From 54cd265bdb81890b6a90bfa4d7461e592f22fdc9 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Oct 06 2021 14:33:55 +0000 Subject: import kernel-4.18.0-339.el8 --- diff --git a/.gitignore b/.gitignore index 042c9ab..10255c5 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-293.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-293.tar.bz2 -SOURCES/linux-4.18.0-293.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-339.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-339.tar.bz2 +SOURCES/linux-4.18.0-339.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index b634cf0..17694ce 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -e53e22e0f96a57f1449383fd201e231f430485fe SOURCES/kernel-abi-stablelists-4.18.0-293.tar.bz2 -289a149c3c06a6819a82c7a331525b86dc44bea0 SOURCES/kernel-kabi-dw-4.18.0-293.tar.bz2 -ca4ecac7fe077cc1562980a89cac996e0347c5ec SOURCES/linux-4.18.0-293.el8.tar.xz +1df065882d3e02319dea4aded181fec6121cd520 SOURCES/kernel-abi-stablelists-4.18.0-339.tar.bz2 +109f15ce9699bfa93bd9dc4f8e88013ce341e0e7 SOURCES/kernel-kabi-dw-4.18.0-339.tar.bz2 +636c6fe52bd37ffb9b960c9b77a6b9654ddbec0a SOURCES/linux-4.18.0-339.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/README.debrand b/README.debrand deleted file mode 100644 index 01c46d2..0000000 --- a/README.debrand +++ /dev/null @@ -1,2 +0,0 @@ -Warning: This package was configured for automatic debranding, but the changes -failed to apply. diff --git a/SOURCES/Module.kabi_aarch64 b/SOURCES/Module.kabi_aarch64 index a3ad374..11b439e 100644 --- a/SOURCES/Module.kabi_aarch64 +++ b/SOURCES/Module.kabi_aarch64 @@ -65,6 +65,7 @@ 0x7da02233 __put_cred vmlinux EXPORT_SYMBOL 0xd031343e __put_page vmlinux EXPORT_SYMBOL 0xe8f74e3b __put_task_struct vmlinux EXPORT_SYMBOL_GPL +0x5a45d9ae __register_chrdev vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0x5c282196 __scsi_execute vmlinux EXPORT_SYMBOL @@ -74,6 +75,7 @@ 0xa6033f23 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL 0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0xad2831af __vmalloc vmlinux EXPORT_SYMBOL 0x3eeb2322 __wake_up vmlinux EXPORT_SYMBOL @@ -178,6 +180,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0x8a6b7156 class_destroy vmlinux EXPORT_SYMBOL_GPL 0xe28a9c32 class_unregister vmlinux EXPORT_SYMBOL_GPL 0xb23c934e commit_creds vmlinux EXPORT_SYMBOL 0x29361773 complete vmlinux EXPORT_SYMBOL @@ -215,6 +218,8 @@ 0xc55637a6 dev_set_mtu vmlinux EXPORT_SYMBOL 0xc3b519d1 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0xaef62a99 device_add_disk vmlinux EXPORT_SYMBOL +0x1744744a device_create vmlinux EXPORT_SYMBOL_GPL +0x8ea07c28 device_destroy vmlinux EXPORT_SYMBOL_GPL 0x926be68c dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0x1c5a0e6e dma_set_coherent_mask vmlinux EXPORT_SYMBOL 0x4e0bc306 dma_set_mask vmlinux EXPORT_SYMBOL @@ -229,6 +234,7 @@ 0x4efeaecf downgrade_write vmlinux EXPORT_SYMBOL 0xa4fd336d dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x4c16334a eth_type_trans vmlinux EXPORT_SYMBOL 0x092f9801 ether_setup vmlinux EXPORT_SYMBOL @@ -320,6 +326,7 @@ 0x0973d7fb kobject_add vmlinux EXPORT_SYMBOL 0xc985b4ca kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0xe9ec6844 kobject_del vmlinux EXPORT_SYMBOL +0xa9c2cec5 kobject_get vmlinux EXPORT_SYMBOL 0x217548d3 kobject_init vmlinux EXPORT_SYMBOL 0x71c0e774 kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0x2cec6038 kobject_put vmlinux EXPORT_SYMBOL @@ -382,6 +389,8 @@ 0xf812cff6 memscan vmlinux EXPORT_SYMBOL 0xdcb764ad memset vmlinux EXPORT_SYMBOL 0x9688de8b memstart_addr vmlinux EXPORT_SYMBOL +0x29c21688 misc_deregister vmlinux EXPORT_SYMBOL +0xeac7b62d misc_register vmlinux EXPORT_SYMBOL 0x29367907 mmput vmlinux EXPORT_SYMBOL_GPL 0x1ccf7c3c mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL 0x725826d8 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index 11f0299..2124c76 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -49,6 +49,7 @@ 0xeb94d60b __put_cred vmlinux EXPORT_SYMBOL 0xccbfcd34 __put_page vmlinux EXPORT_SYMBOL 0x6301916d __put_task_struct vmlinux EXPORT_SYMBOL_GPL +0xdee37668 __register_chrdev vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0xa2beceb1 __scsi_execute vmlinux EXPORT_SYMBOL @@ -57,6 +58,7 @@ 0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL 0x56c083d3 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x8e879bb7 __vmalloc vmlinux EXPORT_SYMBOL 0xfdd6bbad __wake_up vmlinux EXPORT_SYMBOL @@ -168,6 +170,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0xcedfad7e class_destroy vmlinux EXPORT_SYMBOL_GPL 0x11c02784 class_unregister vmlinux EXPORT_SYMBOL_GPL 0xf0d61d9c commit_creds vmlinux EXPORT_SYMBOL 0x86b18094 complete vmlinux EXPORT_SYMBOL @@ -205,6 +208,8 @@ 0xed26c2e8 dev_set_mtu vmlinux EXPORT_SYMBOL 0x5a7963bd dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x697cc68b device_add_disk vmlinux EXPORT_SYMBOL +0x97c5ca02 device_create vmlinux EXPORT_SYMBOL_GPL +0xaef0f53d device_destroy vmlinux EXPORT_SYMBOL_GPL 0x495cd368 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0x72a05d02 dma_set_coherent_mask vmlinux EXPORT_SYMBOL 0x89d4d619 dma_set_mask vmlinux EXPORT_SYMBOL @@ -219,6 +224,7 @@ 0x29397620 downgrade_write vmlinux EXPORT_SYMBOL 0xad580bc5 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x3a968436 eth_type_trans vmlinux EXPORT_SYMBOL 0x3c8d07f4 ether_setup vmlinux EXPORT_SYMBOL @@ -310,6 +316,7 @@ 0x40e308cc kobject_add vmlinux EXPORT_SYMBOL 0x71f56a28 kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0xd896d94b kobject_del vmlinux EXPORT_SYMBOL +0x787d886d kobject_get vmlinux EXPORT_SYMBOL 0x2f602452 kobject_init vmlinux EXPORT_SYMBOL 0x9c38868d kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0x679ca598 kobject_put vmlinux EXPORT_SYMBOL @@ -372,6 +379,8 @@ 0xf812cff6 memscan vmlinux EXPORT_SYMBOL 0xdcb764ad memset vmlinux EXPORT_SYMBOL 0xae87cad0 memstart_addr vmlinux EXPORT_SYMBOL_GPL +0x8e3ca75a misc_deregister vmlinux EXPORT_SYMBOL +0x5f96c76a misc_register vmlinux EXPORT_SYMBOL 0x74267b6a mmput vmlinux EXPORT_SYMBOL_GPL 0xe7bb9278 mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL 0x108aece2 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index feaac3d..7230a4b 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -47,6 +47,7 @@ 0x25207859 __put_cred vmlinux EXPORT_SYMBOL 0xbd1b113a __put_page vmlinux EXPORT_SYMBOL 0x8a2e5412 __put_task_struct vmlinux EXPORT_SYMBOL_GPL +0xcdf1ba58 __register_chrdev vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0x3d1ba4bd __scsi_execute vmlinux EXPORT_SYMBOL @@ -55,6 +56,7 @@ 0xfcbb0506 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL 0x3fb0b9e3 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x8e879bb7 __vmalloc vmlinux EXPORT_SYMBOL 0x1bf301c3 __wake_up vmlinux EXPORT_SYMBOL @@ -144,6 +146,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0x2d574c16 class_destroy vmlinux EXPORT_SYMBOL_GPL 0xd0b990c6 class_unregister vmlinux EXPORT_SYMBOL_GPL 0x0f366a31 commit_creds vmlinux EXPORT_SYMBOL 0x6642d348 complete vmlinux EXPORT_SYMBOL @@ -178,6 +181,8 @@ 0x80b0cdfb dev_set_mtu vmlinux EXPORT_SYMBOL 0x7f1789d8 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0xafc69e48 device_add_disk vmlinux EXPORT_SYMBOL +0xe8ea8981 device_create vmlinux EXPORT_SYMBOL_GPL +0x50ccb4d8 device_destroy vmlinux EXPORT_SYMBOL_GPL 0x81fe92cc dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0xf7bbf143 dma_set_coherent_mask vmlinux EXPORT_SYMBOL 0x783b83d3 dma_set_mask vmlinux EXPORT_SYMBOL @@ -192,6 +197,7 @@ 0x909b6ce3 downgrade_write vmlinux EXPORT_SYMBOL 0xa3e80006 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x6229afcd eth_type_trans vmlinux EXPORT_SYMBOL 0x40d650b4 ether_setup vmlinux EXPORT_SYMBOL @@ -274,6 +280,7 @@ 0x1eff77ac kobject_add vmlinux EXPORT_SYMBOL 0x8d10ed44 kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0x56d88374 kobject_del vmlinux EXPORT_SYMBOL +0x742ce0ea kobject_get vmlinux EXPORT_SYMBOL 0x28f397f9 kobject_init vmlinux EXPORT_SYMBOL 0x16f03e4d kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0xa11e7937 kobject_put vmlinux EXPORT_SYMBOL @@ -335,6 +342,8 @@ 0x8a99a016 mempool_free_slab vmlinux EXPORT_SYMBOL 0x9a906daf memscan vmlinux EXPORT_SYMBOL 0xde0bdcff memset vmlinux EXPORT_SYMBOL +0xc7582579 misc_deregister vmlinux EXPORT_SYMBOL +0x5fe7b349 misc_register vmlinux EXPORT_SYMBOL 0xe0612783 mmput vmlinux EXPORT_SYMBOL_GPL 0xebca8b54 mod_delayed_work_on vmlinux EXPORT_SYMBOL_GPL 0x28985b9f mod_timer vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index a5ba3d5..1481161 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -56,6 +56,7 @@ 0x5a4896a8 __put_user_2 vmlinux EXPORT_SYMBOL 0xb2fd5ceb __put_user_4 vmlinux EXPORT_SYMBOL 0xb8e7ce2c __put_user_8 vmlinux EXPORT_SYMBOL +0x6ad5f0ce __register_chrdev vmlinux EXPORT_SYMBOL 0x9a8a0ca3 __register_nmi_handler vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL @@ -66,6 +67,7 @@ 0x972a1e61 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL 0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x50a25b70 __uv_cpu_info vmlinux EXPORT_SYMBOL_GPL 0x8ad5ceb1 __uv_hub_info_list vmlinux EXPORT_SYMBOL_GPL @@ -210,6 +212,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0x21e01071 class_destroy vmlinux EXPORT_SYMBOL_GPL 0x02edfc37 class_unregister vmlinux EXPORT_SYMBOL_GPL 0x7da99cdd clear_user vmlinux EXPORT_SYMBOL 0x436d11d6 commit_creds vmlinux EXPORT_SYMBOL @@ -256,6 +259,8 @@ 0x7a8e31b6 dev_set_mtu vmlinux EXPORT_SYMBOL 0x22975705 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x87c3a329 device_add_disk vmlinux EXPORT_SYMBOL +0xfae8f523 device_create vmlinux EXPORT_SYMBOL_GPL +0x7b4244f7 device_destroy vmlinux EXPORT_SYMBOL_GPL 0xf4db2b68 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0x4ce6ccb6 dma_ops vmlinux EXPORT_SYMBOL 0x0c0b6182 dma_set_coherent_mask vmlinux EXPORT_SYMBOL @@ -271,6 +276,7 @@ 0x2e3ee29b downgrade_write vmlinux EXPORT_SYMBOL 0x0cc084f7 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x1030cd3d eth_type_trans vmlinux EXPORT_SYMBOL 0xb05be19c ether_setup vmlinux EXPORT_SYMBOL @@ -370,6 +376,7 @@ 0x0973d7fb kobject_add vmlinux EXPORT_SYMBOL 0xc985b4ca kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0xe9ec6844 kobject_del vmlinux EXPORT_SYMBOL +0xa9c2cec5 kobject_get vmlinux EXPORT_SYMBOL 0x217548d3 kobject_init vmlinux EXPORT_SYMBOL 0x71c0e774 kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0x2cec6038 kobject_put vmlinux EXPORT_SYMBOL @@ -431,6 +438,8 @@ 0x8a99a016 mempool_free_slab vmlinux EXPORT_SYMBOL 0xf812cff6 memscan vmlinux EXPORT_SYMBOL 0xfb578fc5 memset vmlinux EXPORT_SYMBOL +0x113b918c misc_deregister vmlinux EXPORT_SYMBOL +0x692fcb28 misc_register vmlinux EXPORT_SYMBOL 0x2aa7dddc mmput vmlinux EXPORT_SYMBOL_GPL 0x87b0fc1b mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL 0x9f147e1c mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/filter-modules.sh b/SOURCES/filter-modules.sh index 8183043..1fbf683 100755 --- a/SOURCES/filter-modules.sh +++ b/SOURCES/filter-modules.sh @@ -136,6 +136,7 @@ done # Just kill sound. filter_dir $1 kernel/sound filter_ko $1 drivers/base/regmap/regmap-sdw +filter_ko $1 drivers/base/regmap/regmap-sdw-mbq filter_dir $1 drivers/soundwire # Now go through and filter any single .ko files that might have deps on the diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 1608f1d..f27e0f1 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -134,7 +134,6 @@ # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set -# CONFIG_ARM64_CNP is not set # CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PSEUDO_NMI is not set @@ -150,6 +149,7 @@ # CONFIG_ARM_DSU_PMU is not set # CONFIG_ARM_PSCI_CHECKER is not set # CONFIG_ARM_SCMI_PROTOCOL is not set +# CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_AS3935 is not set # CONFIG_ATALK is not set # CONFIG_ATARI_PARTITION is not set @@ -245,8 +245,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_BRCM_TRACING is not set @@ -346,7 +344,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -715,6 +712,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -808,6 +806,8 @@ # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -911,6 +911,7 @@ # CONFIG_KASAN_EXTRA is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -970,7 +971,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CR0014114 is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -1365,7 +1365,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set # CONFIG_PARIDE is not set @@ -1551,7 +1550,6 @@ # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set # CONFIG_QORIQ_THERMAL is not set -# CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_R3964 is not set # CONFIG_R8188EU is not set @@ -1572,7 +1570,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set # CONFIG_RDS is not set @@ -1580,6 +1578,7 @@ # CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set @@ -2094,6 +2093,8 @@ # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_SYS_HYPERVISOR is not set @@ -2426,6 +2427,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y @@ -2433,6 +2435,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y @@ -2463,6 +2466,7 @@ CONFIG_ARCH_XGENE=y CONFIG_ARM64=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y +CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1542419=y @@ -2486,6 +2490,7 @@ CONFIG_ARM64_USER_VA_BITS_52=y CONFIG_ARM64_VHE=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y +CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y CONFIG_ARM_MHU=m CONFIG_ARM_PMU=y @@ -2519,6 +2524,7 @@ CONFIG_ATH10K_TRACING=y CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2607,6 +2613,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BQL=y @@ -2749,10 +2758,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHARGER_SMB347=m CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m @@ -2802,6 +2812,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -2856,11 +2867,6 @@ CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2899,7 +2905,7 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA256_ARM64=m CONFIG_CRYPTO_SHA2_ARM64_CE=m CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m @@ -2996,6 +3002,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -3156,6 +3164,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=m +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPOLL=y CONFIG_ETHOC=m @@ -3399,7 +3408,6 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_PCIE=y -CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_DRIVER=y CONFIG_HWLAT_TRACER=y @@ -3516,9 +3524,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3786,6 +3791,7 @@ CONFIG_LATENCYTOP=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLASS_FLASH=m CONFIG_LEDS_CLEVO_MAIL=m @@ -3821,6 +3827,7 @@ CONFIG_LIVEPATCH=y CONFIG_LLC=m CONFIG_LOCALVERSION="" CONFIG_LOCKD=m +CONFIG_LOCKDEP_BITS=16 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_EVENT_COUNTS=y @@ -3831,6 +3838,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3905,6 +3913,8 @@ CONFIG_MEMSTICK_TIFM_MS=m CONFIG_MEM_SOFT_DIRTY=y CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_SYSCON=y +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3943,9 +3953,14 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXBF_BOOTCTL=m +CONFIG_MLXBF_GIGE=m CONFIG_MLXBF_PMC=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m @@ -4234,6 +4249,7 @@ CONFIG_NET_VENDOR_HISILICON=y CONFIG_NET_VENDOR_HUAWEI=y CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MELLANOX=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y @@ -4458,6 +4474,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_ON_OOPS_VALUE=1 @@ -4591,6 +4608,7 @@ CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m +CONFIG_QRTR=m CONFIG_QSEMI_PHY=m CONFIG_QUEUED_LOCK_STAT=y CONFIG_QUOTA=y @@ -4627,7 +4645,6 @@ CONFIG_REALTEK_PHY=m CONFIG_REFCOUNT_FULL=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y @@ -4753,6 +4770,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4783,6 +4801,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 @@ -5417,6 +5436,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5495,6 +5516,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m CONFIG_VM_EVENT_COUNTERS=y +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 89ff294..fbcc8a3 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -140,7 +140,6 @@ # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set -# CONFIG_ARM64_CNP is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PSEUDO_NMI is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set @@ -155,6 +154,7 @@ # CONFIG_ARM_DSU_PMU is not set # CONFIG_ARM_PSCI_CHECKER is not set # CONFIG_ARM_SCMI_PROTOCOL is not set +# CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_AS3935 is not set # CONFIG_ATALK is not set # CONFIG_ATARI_PARTITION is not set @@ -252,8 +252,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_BRCM_TRACING is not set @@ -357,7 +355,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -764,6 +761,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -858,6 +856,8 @@ # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -962,6 +962,7 @@ # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -1022,7 +1023,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CR0014114 is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -1424,7 +1424,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set # CONFIG_PARIDE is not set @@ -1616,7 +1615,6 @@ # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set # CONFIG_QORIQ_THERMAL is not set -# CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_QUEUED_LOCK_STAT is not set # CONFIG_QUOTA_DEBUG is not set @@ -1639,7 +1637,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set @@ -1649,6 +1647,7 @@ # CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set @@ -2167,6 +2166,8 @@ # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_SYS_HYPERVISOR is not set @@ -2497,6 +2498,7 @@ CONFIG_ACPI_BUTTON=y CONFIG_ACPI_CONTAINER=y CONFIG_ACPI_CPPC_CPUFREQ=y CONFIG_ACPI_FAN=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y @@ -2504,6 +2506,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y @@ -2534,6 +2537,7 @@ CONFIG_ARCH_XGENE=y CONFIG_ARM64=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y +CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1542419=y @@ -2557,6 +2561,7 @@ CONFIG_ARM64_USER_VA_BITS_52=y CONFIG_ARM64_VHE=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y +CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y CONFIG_ARM_MHU=m CONFIG_ARM_PMU=y @@ -2588,6 +2593,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2675,6 +2681,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BQL=y @@ -2813,10 +2822,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHARGER_SMB347=m CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m @@ -2866,6 +2876,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -2919,11 +2930,6 @@ CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2962,7 +2968,7 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA256_ARM64=m CONFIG_CRYPTO_SHA2_ARM64_CE=m CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m @@ -3029,6 +3035,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -3187,6 +3195,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=m +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPOLL=y CONFIG_ETHOC=m @@ -3419,7 +3428,6 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_PCIE=y -CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_DRIVER=y CONFIG_HWLAT_TRACER=y @@ -3535,9 +3543,6 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3800,6 +3805,7 @@ CONFIG_L2TP_V3=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLASS_FLASH=m CONFIG_LEDS_CLEVO_MAIL=m @@ -3844,6 +3850,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3915,6 +3922,8 @@ CONFIG_MEMSTICK_TIFM_MS=m CONFIG_MEM_SOFT_DIRTY=y CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_SYSCON=y +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3953,9 +3962,14 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXBF_BOOTCTL=m +CONFIG_MLXBF_GIGE=m CONFIG_MLXBF_PMC=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m @@ -4242,6 +4256,7 @@ CONFIG_NET_VENDOR_HISILICON=y CONFIG_NET_VENDOR_HUAWEI=y CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MELLANOX=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y @@ -4462,6 +4477,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=0 @@ -4588,6 +4604,7 @@ CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m +CONFIG_QRTR=m CONFIG_QSEMI_PHY=m CONFIG_QUOTA=y CONFIG_QUOTACTL=y @@ -4620,7 +4637,6 @@ CONFIG_REALTEK_PHY=m CONFIG_REFCOUNT_FULL=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y @@ -4744,6 +4760,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4774,6 +4791,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 @@ -5399,6 +5417,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5477,6 +5497,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m CONFIG_VM_EVENT_COUNTERS=y +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 6d2d308..f8d3615 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -191,8 +191,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -368,7 +366,6 @@ # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set # CONFIG_DRM_AMDGPU_SI is not set -# CONFIG_DRM_AMDGPU_USERPTR is not set # CONFIG_DRM_AMD_DC_DCN1_0 is not set # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_ANALOGIX_ANX78XX is not set @@ -726,6 +723,8 @@ # CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -818,6 +817,7 @@ # CONFIG_KASAN_EXTRA is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -864,7 +864,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_IS31FL319X is not set @@ -1043,6 +1042,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set @@ -1242,7 +1242,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set # CONFIG_PANTHERLORD_FF is not set @@ -1410,7 +1409,6 @@ # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set # CONFIG_QORIQ_THERMAL is not set -# CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_R3964 is not set # CONFIG_R8188EU is not set @@ -1431,7 +1429,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set @@ -1440,6 +1438,7 @@ # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set # CONFIG_RELOCATABLE_TEST is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -1838,6 +1837,8 @@ # CONFIG_SYSCON_REBOOT_MODE is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -2170,12 +2171,14 @@ CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AGP_AMD64=y @@ -2218,6 +2221,7 @@ CONFIG_ATH10K_TRACING=y CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2306,6 +2310,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2441,10 +2448,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHARGER_SMB347=m CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m @@ -2533,11 +2541,6 @@ CONFIG_CRYPTO_DEV_NX=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VMX=y @@ -2576,7 +2579,7 @@ CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m @@ -2675,6 +2678,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -2696,6 +2701,7 @@ CONFIG_DP83TC811_PHY=m CONFIG_DRM=m CONFIG_DRM_AMDGPU=m CONFIG_DRM_AMDGPU_GART_DEBUGFS=y +CONFIG_DRM_AMDGPU_USERPTR=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y @@ -2824,6 +2830,7 @@ CONFIG_EFI_PARTITION=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3166,9 +3173,6 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3457,6 +3461,7 @@ CONFIG_LATENCYTOP=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3493,6 +3498,7 @@ CONFIG_LLC=m CONFIG_LOAD_PPC_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m +CONFIG_LOCKDEP_BITS=16 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y @@ -3506,6 +3512,7 @@ CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LPARCFG=y CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3586,6 +3593,8 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3626,8 +3635,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3915,6 +3928,7 @@ CONFIG_NET_VENDOR_EMULEX=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y @@ -4133,6 +4147,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_TIMEOUT=180 CONFIG_PAPR_SCM=m @@ -4195,6 +4210,7 @@ CONFIG_PPC_POWERNV=y CONFIG_PPC_PSERIES=y CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_RADIX_MMU_DEFAULT=y +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPC_SECURE_BOOT=y CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y @@ -4262,6 +4278,7 @@ CONFIG_QED_ISCSI=y CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QFMT_V2=y +CONFIG_QRTR=m CONFIG_QSEMI_PHY=m CONFIG_QUEUED_LOCK_STAT=y CONFIG_QUOTA=y @@ -4298,7 +4315,6 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4403,6 +4419,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y CONFIG_SCANLOG=y +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4438,6 +4455,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -5150,6 +5168,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5227,6 +5247,7 @@ CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index a850c1c..f51af3a 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -200,8 +200,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -408,7 +406,6 @@ # CONFIG_DRM_AMDGPU_CIK is not set # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set # CONFIG_DRM_AMDGPU_SI is not set -# CONFIG_DRM_AMDGPU_USERPTR is not set # CONFIG_DRM_AMD_DC_DCN1_0 is not set # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_ANALOGIX_ANX78XX is not set @@ -778,6 +775,8 @@ # CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -872,6 +871,7 @@ # CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set # CONFIG_KASAN is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -919,7 +919,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_IS31FL319X is not set @@ -1101,6 +1100,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set @@ -1304,7 +1304,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set # CONFIG_PARIDE is not set @@ -1476,7 +1475,6 @@ # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set # CONFIG_QORIQ_THERMAL is not set -# CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_QUEUED_LOCK_STAT is not set # CONFIG_QUOTA_DEBUG is not set @@ -1500,7 +1498,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_LOOPBACK is not set @@ -1511,6 +1509,7 @@ # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set # CONFIG_RELOCATABLE_TEST is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -1912,6 +1911,8 @@ # CONFIG_SYSCON_REBOOT_MODE is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -2241,12 +2242,14 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AGP_AMD64=y @@ -2287,6 +2290,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2373,6 +2377,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2504,10 +2511,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHARGER_SMB347=m CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m @@ -2594,11 +2602,6 @@ CONFIG_CRYPTO_DEV_NX=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VMX=y @@ -2637,7 +2640,7 @@ CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m @@ -2707,6 +2710,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -2727,6 +2732,7 @@ CONFIG_DP83867_PHY=m CONFIG_DP83TC811_PHY=m CONFIG_DRM=m CONFIG_DRM_AMDGPU=m +CONFIG_DRM_AMDGPU_USERPTR=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y @@ -2854,6 +2860,7 @@ CONFIG_EFI_PARTITION=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3184,9 +3191,6 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3469,6 +3473,7 @@ CONFIG_L2TP_V3=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3516,6 +3521,7 @@ CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LPARCFG=y CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3594,6 +3600,8 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3634,8 +3642,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3921,6 +3933,7 @@ CONFIG_NET_VENDOR_EMULEX=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y @@ -4135,6 +4148,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=180 @@ -4195,6 +4209,7 @@ CONFIG_PPC_POWERNV=y CONFIG_PPC_PSERIES=y CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_RADIX_MMU_DEFAULT=y +CONFIG_PPC_RTAS_FILTER=y CONFIG_PPC_SECURE_BOOT=y CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y @@ -4260,6 +4275,7 @@ CONFIG_QED_ISCSI=y CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QFMT_V2=y +CONFIG_QRTR=m CONFIG_QSEMI_PHY=m CONFIG_QUOTA=y CONFIG_QUOTACTL=y @@ -4291,7 +4307,6 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4394,6 +4409,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y CONFIG_SCANLOG=y +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4429,6 +4445,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -5133,6 +5150,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5210,6 +5229,7 @@ CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index ec04fb3..df6dc97 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -200,8 +200,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BROADCOM_PHY is not set @@ -289,7 +287,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -766,6 +763,8 @@ # CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_ISER is not set @@ -873,6 +872,7 @@ # CONFIG_KASAN_EXTRA is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set @@ -922,7 +922,6 @@ # CONFIG_LCD_PLATFORM is not set # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_LM355x is not set # CONFIG_LEDS_LM3642 is not set @@ -1117,6 +1116,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set @@ -1349,7 +1349,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set # CONFIG_PANTHERLORD_FF is not set @@ -1507,7 +1506,6 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set -# CONFIG_QRTR is not set # CONFIG_QSEMI_PHY is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_R3964 is not set @@ -1528,7 +1526,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set # CONFIG_RDS is not set @@ -1538,6 +1536,7 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -1636,6 +1635,7 @@ # CONFIG_SCSI_ISCI is not set # CONFIG_SCSI_LPFC is not set # CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MPI3MR is not set # CONFIG_SCSI_MPT2SAS is not set # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MVSAS is not set @@ -1955,6 +1955,8 @@ # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -2311,12 +2313,14 @@ CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AFIUCV=m @@ -2355,6 +2359,7 @@ CONFIG_ATH10K_TRACING=y CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2435,6 +2440,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2568,10 +2576,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHECK_STACK=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m @@ -2611,6 +2620,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -2657,11 +2667,6 @@ CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2703,7 +2708,7 @@ CONFIG_CRYPTO_SHA256_S390=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_S390=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m @@ -2803,6 +2808,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -2932,6 +2939,7 @@ CONFIG_EFI_PARTITION=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=m +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3230,9 +3238,6 @@ CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3497,6 +3502,7 @@ CONFIG_L2TP_V3=y CONFIG_LATENCYTOP=y CONFIG_LCS=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3532,6 +3538,7 @@ CONFIG_LLC=m CONFIG_LOAD_IPL_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m +CONFIG_LOCKDEP_BITS=16 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y @@ -3542,6 +3549,7 @@ CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3612,6 +3620,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICROCHIP_PHY=m CONFIG_MICROCHIP_T1_PHY=m @@ -3648,8 +3658,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3912,6 +3926,7 @@ CONFIG_NET_VENDOR_AMAZON=y CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_GOOGLE=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_ROCKER=y @@ -4117,6 +4132,7 @@ CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_TIMEOUT=0 CONFIG_PARPORT_1284=y @@ -4213,6 +4229,7 @@ CONFIG_QETH_OSN=y CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m +CONFIG_QRTR=m CONFIG_QUEUED_LOCK_STAT=y CONFIG_QUOTA=y CONFIG_QUOTACTL=y @@ -4246,7 +4263,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4352,6 +4368,7 @@ CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y @@ -5053,6 +5070,8 @@ CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5115,7 +5134,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIRTIO=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m -CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y @@ -5134,6 +5153,7 @@ CONFIG_VMCP=y CONFIG_VMCP_CMA_SIZE=4 CONFIG_VMLOGRDR=m CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index fb4df91..1609a0a 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -225,8 +225,7 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set +# CONFIG_BPF_LSM is not set # CONFIG_BPF_SYSCALL is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set @@ -335,7 +334,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -886,6 +884,8 @@ # CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_ISER is not set @@ -1005,6 +1005,7 @@ # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set @@ -1061,7 +1062,6 @@ # CONFIG_LCD_PLATFORM is not set # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_LM355x is not set # CONFIG_LEDS_LM3642 is not set @@ -1257,6 +1257,8 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS is not set +# CONFIG_MHI_BUS_PCI_GENERIC is not set # CONFIG_MICREL_PHY is not set # CONFIG_MII is not set # CONFIG_MINIX_FS is not set @@ -1268,6 +1270,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set @@ -1530,7 +1533,6 @@ # CONFIG_PACKET is not set # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set # CONFIG_PARIDE is not set @@ -1728,7 +1730,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set @@ -1811,6 +1813,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SCHEDSTATS is not set # CONFIG_SCHED_AUTOGROUP is not set # CONFIG_SCHED_DEBUG is not set @@ -1851,6 +1854,7 @@ # CONFIG_SCSI_ISCSI_ATTRS is not set # CONFIG_SCSI_LPFC is not set # CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MPI3MR is not set # CONFIG_SCSI_MPT2SAS is not set # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MVSAS is not set @@ -2184,6 +2188,8 @@ # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSTEM_DATA_VERIFICATION is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSVIPC is not set # CONFIG_SYSV_FS is not set @@ -2558,12 +2564,14 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AGP_AMD64=y @@ -2595,6 +2603,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2666,6 +2675,8 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2788,10 +2799,11 @@ CONFIG_CGROUP_PERF=y CONFIG_CGROUP_PIDS=y CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CIFS=m CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y @@ -2822,6 +2834,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -2864,11 +2877,6 @@ CONFIG_CRYPTO_DES_S390=y CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2974,6 +2982,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -3100,6 +3110,7 @@ CONFIG_ELF_CORE=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=y CONFIG_ENCRYPTED_KEYS=m +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3372,9 +3383,6 @@ CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3621,6 +3629,7 @@ CONFIG_L2TP_IP=m CONFIG_L2TP_V3=y CONFIG_LCS=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3661,6 +3670,7 @@ CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=16 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=y +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3760,8 +3770,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -4010,6 +4024,7 @@ CONFIG_NET_VENDOR_AMAZON=y CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_GOOGLE=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_ROCKER=y @@ -4200,6 +4215,7 @@ CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=0 @@ -5082,6 +5098,8 @@ CONFIG_UTS_NS=y CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFIO=m @@ -5142,7 +5160,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIRTIO=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m -CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y @@ -5158,6 +5176,7 @@ CONFIG_VMCP_CMA_SIZE=4 CONFIG_VMLOGRDR=m CONFIG_VMWARE_PVSCSI=m CONFIG_VM_EVENT_COUNTERS=y +CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m CONFIG_VT=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index fe82598..46b235e 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -209,8 +209,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BROADCOM_PHY is not set @@ -302,7 +300,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -817,6 +814,8 @@ # CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_ISER is not set @@ -926,6 +925,7 @@ # CONFIG_JSA1212 is not set # CONFIG_KASAN is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set @@ -976,7 +976,6 @@ # CONFIG_LCD_PLATFORM is not set # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_LM355x is not set # CONFIG_LEDS_LM3642 is not set @@ -1174,6 +1173,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set @@ -1410,7 +1410,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set # CONFIG_PARIDE is not set @@ -1573,7 +1572,6 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set -# CONFIG_QRTR is not set # CONFIG_QSEMI_PHY is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_QUEUED_LOCK_STAT is not set @@ -1597,7 +1595,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set @@ -1609,6 +1607,7 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -1707,6 +1706,7 @@ # CONFIG_SCSI_ISCI is not set # CONFIG_SCSI_LPFC is not set # CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MPI3MR is not set # CONFIG_SCSI_MPT2SAS is not set # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MVSAS is not set @@ -2028,6 +2028,8 @@ # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -2381,12 +2383,14 @@ CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AFIUCV=m @@ -2423,6 +2427,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2501,6 +2506,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2630,10 +2638,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHECK_STACK=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m @@ -2673,6 +2682,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y @@ -2718,11 +2728,6 @@ CONFIG_CRYPTO_DES_S390=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2764,7 +2769,7 @@ CONFIG_CRYPTO_SHA256_S390=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_S390=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m @@ -2835,6 +2840,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -2962,6 +2969,7 @@ CONFIG_EFI_PARTITION=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=m +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3248,9 +3256,6 @@ CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_CXGB4=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3508,6 +3513,7 @@ CONFIG_L2TP_IP=m CONFIG_L2TP_V3=y CONFIG_LCS=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3551,6 +3557,7 @@ CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3619,6 +3626,8 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICROCHIP_PHY=m CONFIG_MICROCHIP_T1_PHY=m @@ -3655,8 +3664,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3917,6 +3930,7 @@ CONFIG_NET_VENDOR_AMAZON=y CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_GOOGLE=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_ROCKER=y @@ -4118,6 +4132,7 @@ CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=0 @@ -4209,6 +4224,7 @@ CONFIG_QETH_OSN=y CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m +CONFIG_QRTR=m CONFIG_QUOTA=y CONFIG_QUOTACTL=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4237,7 +4253,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4341,6 +4356,7 @@ CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y @@ -5035,6 +5051,8 @@ CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5097,7 +5115,7 @@ CONFIG_VIDEO_V4L2=m CONFIG_VIRTIO=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m -CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y @@ -5116,6 +5134,7 @@ CONFIG_VMCP=y CONFIG_VMCP_CMA_SIZE=4 CONFIG_VMLOGRDR=m CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 779a17f..842c502 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -198,8 +198,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -288,7 +286,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -381,10 +378,10 @@ # CONFIG_DM_VERITY_FEC is not set # CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set # CONFIG_DM_ZONED is not set +# CONFIG_DPTF_PCH_FIVR is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set # CONFIG_DRM_AMDGPU_SI is not set -# CONFIG_DRM_AMDGPU_USERPTR is not set # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_ANALOGIX_ANX78XX is not set # CONFIG_DRM_ARCPGU is not set @@ -733,6 +730,8 @@ # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -826,6 +825,7 @@ # CONFIG_KASAN_EXTRA is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set @@ -863,6 +863,7 @@ # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set # CONFIG_KVM_DEBUG_FS is not set +# CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set # CONFIG_LANMEDIA is not set @@ -884,7 +885,6 @@ # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_APU is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -1057,6 +1057,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set @@ -1202,7 +1203,6 @@ # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SMSC is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -1244,7 +1244,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set # CONFIG_PANTHERLORD_FF is not set @@ -1397,7 +1396,6 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set -# CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_R3964 is not set # CONFIG_R8188EU is not set @@ -1417,7 +1415,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set @@ -1425,8 +1423,8 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set -# CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set @@ -1780,7 +1778,6 @@ # CONFIG_SND_SOC_WM8770 is not set # CONFIG_SND_SOC_WM8776 is not set # CONFIG_SND_SOC_WM8782 is not set -# CONFIG_SND_SOC_WM8804_I2C is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8960 is not set @@ -1839,6 +1836,7 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STMMAC_PLATFORM is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set @@ -1850,6 +1848,8 @@ # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -2202,9 +2202,11 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y @@ -2213,6 +2215,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=m CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y @@ -2239,6 +2242,7 @@ CONFIG_AMD_IOMMU_V2=m CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m +CONFIG_AMD_PMC=m CONFIG_AMD_XGBE=m CONFIG_AMIGA_PARTITION=y CONFIG_AMILO_RFKILL=m @@ -2274,6 +2278,7 @@ CONFIG_ATH10K_TRACING=y CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2362,6 +2367,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2496,10 +2504,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHARGER_SMB347=m CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m @@ -2536,6 +2545,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE=y @@ -2598,6 +2608,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62X=m @@ -2650,9 +2661,9 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA256_MB=m CONFIG_CRYPTO_SHA256_SSSE3=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_MB=m -CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA512_SSSE3=y CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m @@ -2768,6 +2779,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -2790,6 +2803,7 @@ CONFIG_DPTF_POWER=m CONFIG_DRM=m CONFIG_DRM_AMDGPU=m CONFIG_DRM_AMDGPU_GART_DEBUGFS=y +CONFIG_DRM_AMDGPU_USERPTR=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_DCN1_0=y @@ -2902,6 +2916,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_INTEL=m CONFIG_DW_DMAC=m CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2927,6 +2942,7 @@ CONFIG_EDAC_I7300=m CONFIG_EDAC_I7CORE=m CONFIG_EDAC_I82975X=m CONFIG_EDAC_IE31200=m +CONFIG_EDAC_IGEN6=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EDAC_SBRIDGE=m @@ -2948,11 +2964,11 @@ CONFIG_EFI_STUB=y CONFIG_EFI_VARS=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y -CONFIG_EMMITSBURG=m CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3347,9 +3363,6 @@ CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HFI1=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3420,6 +3433,8 @@ CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m CONFIG_INTEL_PCH_THERMAL=m CONFIG_INTEL_PMC_CORE=m +CONFIG_INTEL_PMT_CRASHLOG=m +CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m @@ -3680,6 +3695,7 @@ CONFIG_LATENCYTOP=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3715,6 +3731,7 @@ CONFIG_LLC=m CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m +CONFIG_LOCKDEP_BITS=16 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y @@ -3730,6 +3747,7 @@ CONFIG_LOOPBACK_TARGET=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3812,10 +3830,13 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_INTEL_LPSS=m CONFIG_MFD_INTEL_LPSS_ACPI=m CONFIG_MFD_INTEL_LPSS_PCI=m +CONFIG_MFD_INTEL_PMT=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3824,6 +3845,7 @@ CONFIG_MICROCODE=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y CONFIG_MICROSEMI_PHY=m +CONFIG_MICROSOFT_MANA=m CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_SUBPARTITION=y @@ -3859,8 +3881,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -4155,6 +4181,7 @@ CONFIG_NET_VENDOR_EMULEX=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HUAWEI=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y @@ -4163,6 +4190,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NEW_LEDS=y CONFIG_NFP=m @@ -4380,6 +4408,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m CONFIG_PANIC_TIMEOUT=0 @@ -4417,17 +4446,20 @@ CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_PHYSICAL_START=0x1000000 CONFIG_PID_NS=y CONFIG_PINCTRL=y -CONFIG_PINCTRL_AMD=m +CONFIG_PINCTRL_ALDERLAKE=m +CONFIG_PINCTRL_AMD=y CONFIG_PINCTRL_BAYTRAIL=y CONFIG_PINCTRL_BROXTON=m CONFIG_PINCTRL_CANNONLAKE=m CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_ELKHARTLAKE=m +CONFIG_PINCTRL_EMMITSBURG=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -4511,6 +4543,7 @@ CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m +CONFIG_QRTR=m CONFIG_QSEMI_PHY=m CONFIG_QUEUED_LOCK_STAT=y CONFIG_QUOTA=y @@ -4548,8 +4581,8 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m +CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4652,6 +4685,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y CONFIG_SBC_FITPC2_WATCHDOG=m +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4680,6 +4714,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -4960,7 +4995,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 -CONFIG_SND_HDA_PREALLOC_SIZE=512 +CONFIG_SND_HDA_PREALLOC_SIZE=0 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m @@ -5016,6 +5051,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5023,6 +5059,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m CONFIG_SND_SOC_INTEL_CML_LP=m CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_HASWELL=m @@ -5041,6 +5078,7 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y @@ -5079,6 +5117,7 @@ CONFIG_SND_SOC_SOF_OPTIONS=m CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y +CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m CONFIG_SND_TRIDENT=m @@ -5134,6 +5173,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STANDALONE=y CONFIG_STE10XP=m CONFIG_STM=m +CONFIG_STMMAC_ETH=m CONFIG_STM_DUMMY=m CONFIG_STM_PROTO_BASIC=m CONFIG_STM_PROTO_SYS_T=m @@ -5206,6 +5246,7 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_FPU=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_LIVEPATCH=m @@ -5501,12 +5542,15 @@ CONFIG_USERFAULTFD=y CONFIG_USER_NS=y CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m +CONFIG_UV_SYSFS=m CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5593,6 +5637,7 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m @@ -5658,6 +5703,7 @@ CONFIG_X86_PTDUMP=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 CONFIG_X86_SGX=y +CONFIG_X86_SGX_KVM=y CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 08d965b..bdc813d 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -207,8 +207,6 @@ # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set -# CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -301,7 +299,6 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set @@ -419,11 +416,11 @@ # CONFIG_DM_VERITY_FEC is not set # CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set # CONFIG_DM_ZONED is not set +# CONFIG_DPTF_PCH_FIVR is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set # CONFIG_DRM_AMDGPU_SI is not set -# CONFIG_DRM_AMDGPU_USERPTR is not set # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_ANALOGIX_ANX78XX is not set # CONFIG_DRM_ARCPGU is not set @@ -783,6 +780,8 @@ # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set +# CONFIG_INFINIBAND_HNS is not set +# CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set # CONFIG_INFINIBAND_OCRDMA is not set @@ -878,6 +877,7 @@ # CONFIG_JSA1212 is not set # CONFIG_KASAN is not set # CONFIG_KCOV is not set +# CONFIG_KCSAN is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set @@ -915,6 +915,7 @@ # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set # CONFIG_KVM_DEBUG_FS is not set +# CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set # CONFIG_LANMEDIA is not set @@ -937,7 +938,6 @@ # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_APU is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -1112,6 +1112,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set @@ -1258,7 +1259,6 @@ # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SMSC is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -1303,7 +1303,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set # CONFIG_PARAVIRT_DEBUG is not set @@ -1459,7 +1458,6 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set -# CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_QUEUED_LOCK_STAT is not set # CONFIG_QUOTA_DEBUG is not set @@ -1482,7 +1480,7 @@ # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_LOOPBACK is not set @@ -1492,8 +1490,8 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set -# CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set @@ -1849,7 +1847,6 @@ # CONFIG_SND_SOC_WM8770 is not set # CONFIG_SND_SOC_WM8776 is not set # CONFIG_SND_SOC_WM8782 is not set -# CONFIG_SND_SOC_WM8804_I2C is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8960 is not set @@ -1909,6 +1906,7 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STMMAC_PLATFORM is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set @@ -1920,6 +1918,8 @@ # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSTEM_REVOCATION_KEYS is not set +# CONFIG_SYSTEM_REVOCATION_LIST is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -2272,9 +2272,11 @@ CONFIG_ACPI_BUTTON=y CONFIG_ACPI_CMPC=m CONFIG_ACPI_CONTAINER=y CONFIG_ACPI_DOCK=y +CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y @@ -2283,6 +2285,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=m CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y @@ -2309,6 +2312,7 @@ CONFIG_AMD_IOMMU_V2=m CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m +CONFIG_AMD_PMC=m CONFIG_AMD_XGBE=m CONFIG_AMIGA_PARTITION=y CONFIG_AMILO_RFKILL=m @@ -2342,6 +2346,7 @@ CONFIG_ATH10K_PCI=m CONFIG_ATH11K=m CONFIG_ATH11K_DEBUG=y CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_PCI=m CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y @@ -2428,6 +2433,9 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LSM=y +CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2558,10 +2566,11 @@ CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_SCHED=y CONFIG_CHARGER_SMB347=m CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_INLINE_CRYPTO=y +CONFIG_CHELSIO_IPSEC_INLINE=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_TLS_DEVICE=y +CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_ST=m @@ -2598,6 +2607,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_IDLE=y @@ -2659,6 +2669,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62X=m @@ -2711,9 +2722,9 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA256_MB=m CONFIG_CRYPTO_SHA256_SSSE3=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_MB=m -CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA512_SSSE3=y CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m @@ -2800,6 +2811,8 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_HST=m +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m CONFIG_DM_RAID=m @@ -2821,6 +2834,7 @@ CONFIG_DP83TC811_PHY=m CONFIG_DPTF_POWER=m CONFIG_DRM=m CONFIG_DRM_AMDGPU=m +CONFIG_DRM_AMDGPU_USERPTR=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_DCN1_0=y @@ -2933,6 +2947,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_INTEL=m CONFIG_DW_DMAC=m CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2957,6 +2972,7 @@ CONFIG_EDAC_I7300=m CONFIG_EDAC_I7CORE=m CONFIG_EDAC_I82975X=m CONFIG_EDAC_IE31200=m +CONFIG_EDAC_IGEN6=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EDAC_SBRIDGE=m @@ -2978,11 +2994,11 @@ CONFIG_EFI_STUB=y CONFIG_EFI_VARS=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y -CONFIG_EMMITSBURG=m CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m CONFIG_EPIC100=m CONFIG_EPOLL=y @@ -3364,9 +3380,6 @@ CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HFI1=m -CONFIG_INFINIBAND_HNS=m -CONFIG_INFINIBAND_HNS_HIP06=m -CONFIG_INFINIBAND_HNS_HIP08=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3436,6 +3449,8 @@ CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m CONFIG_INTEL_PCH_THERMAL=m CONFIG_INTEL_PMC_CORE=m +CONFIG_INTEL_PMT_CRASHLOG=m +CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m @@ -3689,6 +3704,7 @@ CONFIG_L2TP_V3=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -3737,6 +3753,7 @@ CONFIG_LOOPBACK_TARGET=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y @@ -3818,10 +3835,13 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_INTEL_LPSS=m CONFIG_MFD_INTEL_LPSS_ACPI=m CONFIG_MFD_INTEL_LPSS_PCI=m +CONFIG_MFD_INTEL_PMT=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m +CONFIG_MHI_BUS=m +CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m @@ -3830,6 +3850,7 @@ CONFIG_MICROCODE=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y CONFIG_MICROSEMI_PHY=m +CONFIG_MICROSOFT_MANA=m CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_SUBPARTITION=y @@ -3865,8 +3886,12 @@ CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SF=y +CONFIG_MLX5_SF_MANAGER=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y +CONFIG_MLX5_VDPA=y +CONFIG_MLX5_VDPA_NET=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -4159,6 +4184,7 @@ CONFIG_NET_VENDOR_EMULEX=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HUAWEI=y CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y @@ -4167,6 +4193,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NEW_LEDS=y CONFIG_NFP=m @@ -4380,6 +4407,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y +CONFIG_PAGE_POISONING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m CONFIG_PANIC_ON_OOPS=y @@ -4418,17 +4446,20 @@ CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_PHYSICAL_START=0x1000000 CONFIG_PID_NS=y CONFIG_PINCTRL=y -CONFIG_PINCTRL_AMD=m +CONFIG_PINCTRL_ALDERLAKE=m +CONFIG_PINCTRL_AMD=y CONFIG_PINCTRL_BAYTRAIL=y CONFIG_PINCTRL_BROXTON=m CONFIG_PINCTRL_CANNONLAKE=m CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_ELKHARTLAKE=m +CONFIG_PINCTRL_EMMITSBURG=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -4507,6 +4538,7 @@ CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m +CONFIG_QRTR=m CONFIG_QSEMI_PHY=m CONFIG_QUOTA=y CONFIG_QUOTACTL=y @@ -4539,8 +4571,8 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m +CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4641,6 +4673,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y CONFIG_SBC_FITPC2_WATCHDOG=m +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y @@ -4669,6 +4702,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -4947,7 +4981,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 -CONFIG_SND_HDA_PREALLOC_SIZE=512 +CONFIG_SND_HDA_PREALLOC_SIZE=0 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m @@ -5002,6 +5036,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5009,6 +5044,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m CONFIG_SND_SOC_INTEL_CML_LP=m CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_HASWELL=m @@ -5027,6 +5063,7 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y @@ -5062,6 +5099,7 @@ CONFIG_SND_SOC_SOF_OPTIONS=m CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y +CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m CONFIG_SND_TRIDENT=m @@ -5116,6 +5154,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STANDALONE=y CONFIG_STE10XP=m CONFIG_STM=m +CONFIG_STMMAC_ETH=m CONFIG_STM_DUMMY=m CONFIG_STM_PROTO_BASIC=m CONFIG_STM_PROTO_SYS_T=m @@ -5479,12 +5518,15 @@ CONFIG_USERFAULTFD=y CONFIG_USER_NS=y CONFIG_UTS_NS=y CONFIG_UV_MMTIMER=m +CONFIG_UV_SYSFS=m CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5571,6 +5613,7 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m @@ -5632,6 +5675,7 @@ CONFIG_X86_POWERNOW_K8=m CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 CONFIG_X86_SGX=y +CONFIG_X86_SGX_KVM=y CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y diff --git a/SOURCES/kvm_stat.logrotate b/SOURCES/kvm_stat.logrotate new file mode 100644 index 0000000..105e15e --- /dev/null +++ b/SOURCES/kvm_stat.logrotate @@ -0,0 +1,11 @@ +/var/log/kvm_stat.csv { + size 10M + missingok + compress + maxage 30 + rotate 5 + nodateext + postrotate + /usr/bin/systemctl try-restart kvm_stat.service + endscript +} diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 9aa80c1..332115f 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -6,12 +6,22 @@ list-test sysctl-test mptcp_crypto_test mptcp_token_test +bitfield_kunit +cmdline_kunit +property-entry-test +qos-test +resource_kunit +soc-topology-test +string-stream-test +test_linear_ranges +test_bits locktorture mac80211_hwsim netdevsim pktgen rcutorture rocker +scftorture torture test_bpf test_klp_atomic_replace diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 291a946..b553c87 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,7 +16,7 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 293 +%global distro_build 339 # Sign the x86_64 kernel for secure boot authentication %ifarch x86_64 aarch64 s390x ppc64le @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 293.el8 +%define pkgrelease 339.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 293%{?dist} +%define specrelease 339%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -284,6 +284,7 @@ %define hdrarch s390 %define all_arch_configs %{name}-%{version}-s390x.config %define kernel_image arch/s390/boot/bzImage +%define vmlinux_decompressor arch/s390/boot/compressed/vmlinux %endif %ifarch aarch64 @@ -372,6 +373,9 @@ BuildRequires: libbabeltrace-devel %ifnarch s390x BuildRequires: numactl-devel %endif +%ifarch aarch64 +BuildRequires: opencsd-devel >= 1.0.0-2 +%endif %endif %if %{with_tools} BuildRequires: gettext ncurses-devel @@ -540,6 +544,7 @@ Source400: mod-kvm.list # Sources for kernel-tools Source2000: cpupower.service Source2001: cpupower.config +Source2002: kvm_stat.logrotate ## Patches needed for building this package @@ -1563,6 +1568,16 @@ BuildKernel() { # mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer cp vmlinux $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer + if [ -n "%{vmlinux_decompressor}" ]; then + eu-readelf -n %{vmlinux_decompressor} | grep "Build ID" | awk '{print $NF}' > vmlinux.decompressor.id + # Without build-id the build will fail. But for s390 the build-id + # wasn't added before 5.11. In case it is missing prefer not + # packaging the debuginfo over a build failure. + if [ -s vmlinux.decompressor.id ]; then + cp vmlinux.decompressor.id $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/vmlinux.decompressor.id + cp %{vmlinux_decompressor} $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer/vmlinux.decompressor + fi + fi %endif find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name "*.ko" -type f >modnames @@ -1790,8 +1805,11 @@ InitBuildVars %endif %endif +%ifarch aarch64 +%global perf_build_extra_opts CORESIGHT=1 +%endif %global perf_make \ - make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 prefix=%{_prefix} PYTHON=%{__python3} + make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -2086,9 +2104,11 @@ popd pushd tools/gpio %{tools_make} DESTDIR=%{buildroot} install popd +install -m644 -D %{SOURCE2002} %{buildroot}%{_sysconfdir}/logrotate.d/kvm_stat pushd tools/kvm/kvm_stat make INSTALL_ROOT=%{buildroot} install-tools make INSTALL_ROOT=%{buildroot} install-man +install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service popd # install VM tools pushd tools/vm/ @@ -2448,6 +2468,8 @@ fi %{_bindir}/gpio-event-mon %{_mandir}/man1/kvm_stat* %{_bindir}/kvm_stat +%{_unitdir}/kvm_stat.service +%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat %{_bindir}/page_owner_sort %{_bindir}/slabinfo @@ -2606,8 +2628,14441 @@ fi # # %changelog -* Tue Mar 30 2021 CentOS Sources - 4.18.0-293.el8.centos -- Apply debranding changes +* Fri Aug 27 2021 Bruno Meneguele [4.18.0-339.el8] +- smb2: fix use-after-free in smb2_ioctl_query_info() (Ronnie Sahlberg) [1952781] +- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (Mike Snitzer) [1996854] +- md/raid10: Remove rcu_dereference when it doesn't need rcu lock to protect (Nigel Croxon) [1978115] +- scsi: csiostor: Mark known unused variable as __always_unused (Raju Rangoju) [1961333] +- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (Raju Rangoju) [1961333] +- scsi: csiostor: Remove set but not used variable 'rln' (Raju Rangoju) [1961333] +- scsi: csiostor: Return value not required for csio_dfs_destroy (Raju Rangoju) [1961333] +- scsi: csiostor: Fix NULL check before debugfs_remove_recursive (Raju Rangoju) [1961333] +- scsi: csiostor: Don't enable IRQs too early (Raju Rangoju) [1961333] +- scsi: csiostor: Fix spelling typos (Raju Rangoju) [1961333] +- scsi: csiostor: Prefer pcie_capability_read_word() (Raju Rangoju) [1961333] +- scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd() (Raju Rangoju) [1961394] +- net: Use skb_frag_off accessors (Raju Rangoju) [1961394] +- net: Use skb accessors in network drivers (Raju Rangoju) [1961394] +- cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4 and ulds (Raju Rangoju) [1961394] +- scsi: libcxgbi: Fix a use after free in cxgbi_conn_xmit_pdu() (Raju Rangoju) [1961394] +- scsi: libcxgbi: Use kvzalloc instead of opencoded kzalloc/vzalloc (Raju Rangoju) [1961394] +- scsi: libcxgbi: Remove unnecessary NULL checks for 'tdata' pointer (Raju Rangoju) [1961394] +- scsi: cxgb4i: Remove an unnecessary NULL check for 'cconn' pointer (Raju Rangoju) [1961394] +- scsi: cxgb4i: Clean up a debug printk (Raju Rangoju) [1961394] +- scsi: cxgb4i: Fix dereference of pointer tdata before it is null checked (Raju Rangoju) [1961394] +- scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() (Raju Rangoju) [1961394] +- scsi: libcxgbi: remove unused function to stop warning (Raju Rangoju) [1961394] +- scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() (Raju Rangoju) [1961394] +- net/chelsio: Delete drive and module versions (Raju Rangoju) [1961394] +- chelsio: Replace zero-length array with flexible-array member (Raju Rangoju) [1961394] +- [netdrv] treewide: prefix header search paths with $(srctree)/ (Raju Rangoju) [1961394] +- libcxgb: fix incorrect ppmax calculation (Raju Rangoju) [1961394] +- scsi: cxgb4i: Fix TLS dependency (Raju Rangoju) [1961394] +- [target] treewide: Use fallthrough pseudo-keyword (Raju Rangoju) [1961394] +- scsi: cxgb4i: Add support for iSCSI segmentation offload (Raju Rangoju) [1961394] +- [target] treewide: Use sizeof_field() macro (Raju Rangoju) [1961394] +- [target] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961394] +- scsi: cxgb4i: Remove superfluous null check (Raju Rangoju) [1961394] + +* Thu Aug 26 2021 Bruno Meneguele [4.18.0-338.el8] +- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653} +- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656} +- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159] +- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233] +- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233] +- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233] +- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233] +- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233] +- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233] +- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233] +- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233] +- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233] +- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900] + +* Wed Aug 25 2021 Bruno Meneguele [4.18.0-337.el8] +- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139] +- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773] +- openvswitch: fix alignment issues (Mark Gray) [1992773] +- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773] +- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773] +- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322] +- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322] +- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643] +- scsi: libfc: FDMI enhancements (Chris Leech) [1972643] +- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643] +- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643] +- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643] +- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643] +- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643] +- scsi: fc: FDMI enhancement (Chris Leech) [1972643] +- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643] +- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643] +- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976] +- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086] +- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086] +- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086] +- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086] +- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086] +- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086] +- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405] +- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599] +- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599] +- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405] +- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405] +- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405] +- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405] +- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405] +- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405] +- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405] +- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405] +- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405] +- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405] +- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405] +- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405] +- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405] +- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405] +- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405] +- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405] +- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405] +- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405] +- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405] +- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405] +- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405] +- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405] +- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405] +- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405] +- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405] +- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405] +- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405] +- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405] +- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405] +- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405] +- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405] +- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405] +- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405] +- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405] +- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405] +- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405] +- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405] +- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405] +- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405] +- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405] +- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405] +- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405] +- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405] +- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405] +- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405] +- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405] +- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405] +- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405] +- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405] +- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405] +- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405] +- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405] +- arm64: enable tlbi range instructions (Jeremy Linton) [1861872] +- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872] +- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872] +- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872] +- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872] +- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872] +- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872] + +* Tue Aug 24 2021 Bruno Meneguele [4.18.0-336.el8] +- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588] +- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588] +- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588] +- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588] +- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588] +- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588] +- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588] +- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588] +- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588] +- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588] +- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588] +- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588] +- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588] +- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588] +- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588] +- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588] +- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588] +- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588] +- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588] +- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588] +- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588] +- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588] +- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588] +- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588] +- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588] +- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144} +- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145} +- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587} +- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144} +- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141} +- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588} +- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145} +- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145} +- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459] +- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587} +- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139} +- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141} +- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459] +- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587} +- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588} +- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144} +- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459] +- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587} +- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147} +- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361] +- mptcp: remove tech preview warning (Florian Westphal) [1985120] +- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120] +- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120] +- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120] +- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120] +- mptcp: properly account bulk freed memory (Florian Westphal) [1985120] +- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120] +- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120] +- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120] +- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120] +- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120] +- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120] +- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120] +- mptcp: avoid race on msk state changes (Florian Westphal) [1985120] +- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120] +- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120] +- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120] +- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646] +- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646] +- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646] +- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646] +- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646] +- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637] +- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637] +- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637] +- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637] +- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637] +- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637] +- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637] +- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003] +- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038] +- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038] +- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038] +- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038] +- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038] +- tun: fix memory leak in error path (Andrea Claudi) [1859038] +- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038] +- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038] +- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038] +- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368] +- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374] +- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374] +- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374] +- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374] +- ch_ktls: fix device connection close (Raju Rangoju) [1961374] +- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374] +- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374] +- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374] +- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388] +- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374] +- ch_ktls: lock is not freed (Raju Rangoju) [1961374] +- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374] +- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374] +- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374] +- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374] +- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374] +- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374] +- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374] +- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374] +- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374] +- ch_ktls: Update cheksum information (Raju Rangoju) [1961374] +- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374] +- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374] +- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388] +- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374] +- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374] +- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388] +- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388] +- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368] +- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368] +- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388] +- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368] +- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368] +- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368] +- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368] +- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368] +- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368] +- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368] +- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368] +- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368] +- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368] +- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368] +- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368] +- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368] +- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368] +- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368] +- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368] +- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368] +- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368] +- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368] +- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368] +- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368] +- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368] + +* Mon Aug 23 2021 Bruno Meneguele [4.18.0-335.el8] +- tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. (Chris von Recklinghausen) [1989485] {CVE-2021-3679} +- vmlinux.lds.h: Keep .ctors.* with .ctors (Jan Stancek) [1993208] +- spi: pxa2xx: Add support for Intel Alder Lake PCH-P (Steve Best) [1978463] +- bnxt_en: allow promiscuous mode for trusted VFs (Jonathan Toppins) [1730616] +- arm64: memory: Add missing brackets to untagged_addr() macro (Chris von Recklinghausen) [1955809] +- arm64: tags: Preserve tags for addresses translated via TTBR1 (Chris von Recklinghausen) [1955809] +- arm64: entry: Move ct_user_exit before any other exception (Chris von Recklinghausen) [1955809] +- arm64: memory: Implement __tag_set() as common function (Chris von Recklinghausen) [1955809] +- arm64: mm: Really fix sparse warning in untagged_addr() (Chris von Recklinghausen) [1955809] +- arm64: untag user pointers in access_ok and __uaccess_mask_ptr (Chris von Recklinghausen) [1955809] +- arm64/mm: fix variable 'tag' set but not used (Chris von Recklinghausen) [1955809] +- arm64: entry: SP Alignment Fault doesn't write to FAR_EL1 (Chris von Recklinghausen) [1955809] +- arm64: compat: Add separate CP15 trapping hook (Chris von Recklinghausen) [1955809] +- arm64: don't restore GPRs when context tracking (Chris von Recklinghausen) [1955809] + +* Fri Aug 20 2021 Bruno Meneguele [4.18.0-334.el8] +- bareudp: Fix invalid read beyond skb's linear data (Guillaume Nault) [1990938] +- perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest (Michael Petlan) [1990695] +- net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands (Balazs Nemeth) [1956825] +- net: dcb: Validate netlink message in DCB handler (Balazs Nemeth) [1956825] +- xfrm: Fix RCU vs hash_resize_mutex lock inversion (Sabrina Dubroca) [1988405] +- Revert "xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype" (Sabrina Dubroca) [1988405] +- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (Sabrina Dubroca) [1988405] +- [s390] s390/AP: support new dynamic AP bus size limit (Claudio Imbrenda) [1974581] +- net: sched: act_mirred: Reset ct info when mirror/redirect skb (Hangbin Liu) [1980532] +- ucounts: Move max_time_namespace according to ucount_type (Alex Gladkov) [1982954] +- perf vendor events power10: Adds 24x7 nest metric events for power10 platform (Diego Domingos) [1946650] +- perf/core: fix backport of PERF_SAMPLE_WEIGHT_STRUCT (Diego Domingos) [1946650] +- perf/core: Add support for PERF_SAMPLE_CODE_PAGE_SIZE (Diego Domingos) [1946650] +- perf vendor events powerpc: Fix eventcode of power10 JSON events (Diego Domingos) [1946650] +- perf vendor events: Initial JSON/events list for power10 platform (Diego Domingos) [1946650] +- powerpc/perf: Fix sampled instruction type for larx/stcx (Diego Domingos) [1946650] +- powerpc/perf: Fix the threshold event selection for memory events in power10 (Diego Domingos) [1946650] +- perf sort: Display sort dimension p_stage_cyc only on supported archs (Diego Domingos) [1946650] +- perf tools: Support pipeline stage cycles for powerpc (Diego Domingos) [1946650] +- perf powerpc: Add support for PERF_SAMPLE_WEIGHT_STRUCT (Diego Domingos) [1946650] +- perf sort: Add dynamic headers for perf report columns (Diego Domingos) [1946650] +- powerpc/perf: Expose processor pipeline stage cycles using PERF_SAMPLE_WEIGHT_STRUCT (Diego Domingos) [1946650] +- Documentation/admin-guide: kernel-parameters: fix "disable_ddw" wording (Diego Domingos) [1946650] +- powerpc/perf: Support PERF_SAMPLE_DATA_PAGE_SIZE (Diego Domingos) [1946650] +- perf/core: Add PERF_SAMPLE_DATA_PAGE_SIZE (Diego Domingos) [1946650] +- powerpc/perf: Infrastructure to support checking of attr.config* (Diego Domingos) [1946650] +- powerpc/perf: Add platform specific check_attr_config (Diego Domingos) [1946650] +- ice: add support for auxiliary input/output pins (Jonathan Toppins) [1956913] +- ice: enable transmit timestamps for E810 devices (Jonathan Toppins) [1944818] +- ice: enable receive hardware timestamping (Jonathan Toppins) [1944818] +- ice: report the PTP clock index in ethtool .get_ts_info (Jonathan Toppins) [1944818] +- ice: register 1588 PTP clock device object for E810 devices (Jonathan Toppins) [1944818] +- ice: add low level PTP clock access functions (Jonathan Toppins) [1944818] +- ice: add support for set/get of driver-stored firmware parameters (Jonathan Toppins) [1944818] +- ice: process 1588 PTP capabilities during initialization (Jonathan Toppins) [1944818] +- ice: add support for sideband messages (Jonathan Toppins) [1944818] + +* Wed Aug 18 2021 Bruno Meneguele [4.18.0-333.el8] +- bnxt_en: Fix static checker warning in bnxt_fw_reset_task() (Jonathan Toppins) [1989274] +- bnxt_en: Check abort error state in bnxt_half_open_nic() (Jonathan Toppins) [1989274] +- bnxt_en: fix error path of FW reset (Jonathan Toppins) [1989274] +- bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task() (Jonathan Toppins) [1989274] +- bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe() (Jonathan Toppins) [1989274] +- bnxt_en: reject ETS settings that will starve a TC (Jonathan Toppins) [1989274] +- bnxt_en: don't disable an already disabled PCI device (Jonathan Toppins) [1989274] +- bnxt_en: Remove the read of BNXT_FW_RESET_INPROG_REG after firmware reset. (Jonathan Toppins) [1989274] +- i40e: Fix log TC creation failure when max num of queues is exceeded (Stefan Assmann) [1920274] +- i40e: Fix queue-to-TC mapping on Tx (Stefan Assmann) [1920274] +- i40e: Add additional info to PHY type error (Stefan Assmann) [1920274] +- i40e: Fix firmware LLDP agent related warning (Stefan Assmann) [1920274] +- i40e: Fix logic of disabling queues (Stefan Assmann) [1920274] +- i40e: add support for PTP external synchronization clock (Stefan Assmann) [1920274] +- i40e: improve locking of mac_filter_hash (Stefan Assmann) [1920274] +- i40e: Fix missing rtnl locking when setting up pf switch (Stefan Assmann) [1920274] +- i40e: fix PTP on 5Gb links (Stefan Assmann) [1920274] +- i40e: Fix autoneg disabling for non-10GBaseT links (Stefan Assmann) [1920274] +- i40e: Fix error handling in i40e_vsi_open (Stefan Assmann) [1920274] +- intel: Remove rcu_read_lock() around XDP program invocation (Stefan Assmann) [1920274] +- i40e: clean up packet type lookup table (Stefan Assmann) [1920274] +- i40e: add correct exception tracing for XDP (Stefan Assmann) [1920274] +- i40e: Remove LLDP frame filters (Stefan Assmann) [1920274] +- i40e: Fix PHY type identifiers for 2.5G and 5G adapters (Stefan Assmann) [1920274] +- i40e: Fix use-after-free in i40e_client_subtask() (Stefan Assmann) [1920274] +- i40e: fix broken XDP support (Stefan Assmann) [1920274] +- i40e: refactor repeated link state reporting code (Stefan Assmann) [1920274] +- i40e: optimize for XDP_REDIRECT in xsk path (Stefan Assmann) [1920274] +- i40e: fix the panic when running bpf in xdpdrv mode (Stefan Assmann) [1920274] +- i40e: Fix sparse warning: missing error code 'err' (Stefan Assmann) [1920274] +- i40e: Fix sparse error: 'vsi->netdev' could be null (Stefan Assmann) [1920274] +- i40e: Fix sparse error: uninitialized symbol 'ring' (Stefan Assmann) [1920274] +- i40e: Fix sparse errors in i40e_txrx.c (Stefan Assmann) [1920274] +- i40e: Fix display statistics for veb_tc (Stefan Assmann) [1920274] +- i40e: fix receiving of single packets in xsk zero-copy mode (Stefan Assmann) [1920274] +- i40e: Fix inconsistent indenting (Stefan Assmann) [1920274] +- i40e: Fix oops at i40e_rebuild() (Stefan Assmann) [1920274] +- i40e: Fix kernel oops when i40e driver removes VF's (Stefan Assmann) [1920274] +- i40e: Added Asym_Pause to supported link modes (Stefan Assmann) [1920274] +- net: i40e: remove repeated words (Stefan Assmann) [1920274] +- bpf, devmap: Move drop error path to devmap for XDP_REDIRECT (Stefan Assmann) [1920274] +- intel: clean up mismatched header comments (Stefan Assmann) [1920274] +- intel: Update drivers to use ethtool_sprintf (Stefan Assmann) [1920274] +- i40e: move headroom initialization to i40e_configure_rx_ring (Stefan Assmann) [1920274] +- i40e: Fix endianness conversions (Stefan Assmann) [1920274] +- i40e: Fix add TC filter for IPv6 (Stefan Assmann) [1920274] +- i40e: Fix addition of RX filters after enabling FW LLDP agent (Stefan Assmann) [1920274] +- i40e: Fix overwriting flow control settings during driver loading (Stefan Assmann) [1920274] +- i40e: Add zero-initialization of AQ command structures (Stefan Assmann) [1920274] +- i40e: Fix memory leak in i40e_probe (Stefan Assmann) [1920274] +- i40e: Fix flow for IPv6 next header (extension header) (Stefan Assmann) [1920274] +- i40e: Fix incorrect argument in call to ipv6_addr_any() (Stefan Assmann) [1920274] +- i40e: store the result of i40e_rx_offset() onto i40e_ring (Stefan Assmann) [1920274] +- i40e: Simplify the do-while allocation loop (Stefan Assmann) [1920274] +- i40e: adjust i40e_is_non_eop (Stefan Assmann) [1920274] +- i40e: drop misleading function comments (Stefan Assmann) [1920274] +- i40e: drop redundant check when setting xdp prog (Stefan Assmann) [1920274] +- i40e: remove the useless value assignment in i40e_clean_adminq_subtask (Stefan Assmann) [1920274] +- i40e: VLAN field for flow director (Stefan Assmann) [1920274] +- i40e: Add flow director support for IPv6 (Stefan Assmann) [1920274] +- i40e: Add EEE status getting & setting implementation (Stefan Assmann) [1920274] +- i40e: Fix uninitialized variable mfs_max (Stefan Assmann) [1920274] +- i40e: Add netlink callbacks support for software based DCB (Stefan Assmann) [1920274] +- i40e: Add init and default config of software based DCB (Stefan Assmann) [1920274] +- i40e: Add hardware configuration for software based DCB (Stefan Assmann) [1920274] +- i40e: Log error for oversized MTU on device (Stefan Assmann) [1920274] +- i40e: consolidate handling of XDP program actions (Stefan Assmann) [1920274] +- i40e: remove the redundant buffer info updates (Stefan Assmann) [1920274] +- i40e: remove unnecessary cleaned_count updates (Stefan Assmann) [1920274] +- i40e: remove unnecessary memory writes of the next to clean pointer (Stefan Assmann) [1920274] +- i40e: Use batched xsk Tx interfaces to increase performance (Stefan Assmann) [1920274] +- i40e: convert to new udp_tunnel infrastructure (Stefan Assmann) [1920274] +- netfilter: nf_tables: skip module reference count bump on object updates (Fernando Fernandez Mancera) [1944487] +- netfilter: nf_tables: fix unexpected EOPNOTSUPP error (Fernando Fernandez Mancera) [1944487] +- netfilter: nf_tables: Fix an Oops in nf_tables_updobj() error handling (Fernando Fernandez Mancera) [1944487] +- netfilter: nf_tables: fix possible null-pointer dereference in object update (Fernando Fernandez Mancera) [1944487] +- netfilter: nft_quota: add quota object update support (Fernando Fernandez Mancera) [1944487] +- netfilter: nf_tables: Introduce stateful object update operation (Fernando Fernandez Mancera) [1944487] +- cifs: retry lookup and readdir when EAGAIN is returned. (Ronnie Sahlberg) [1972411] +- netfilter: nf_tables: Fix dereference of null pointer flow (Florian Westphal) [1985087] +- netfilter: nf_tables: memleak in hw offload abort path (Florian Westphal) [1985087] +- netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols (Florian Westphal) [1985087] +- netfilter: synproxy: Fix out of bounds when parsing TCP options (Florian Westphal) [1985087] +- netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches (Florian Westphal) [1985087] +- ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service (Florian Westphal) [1985087] +- netfilter: nftables: avoid overflows in nft_hash_buckets() (Florian Westphal) [1985087] +- netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check (Florian Westphal) [1985087] +- netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN transfer logic (Florian Westphal) [1985087] +- netfilter: nftables_offload: special ethertype handling for VLAN (Florian Westphal) [1985087] +- netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector (Florian Westphal) [1985087] +- netfilter: nft_payload: fix C-VLAN offload support (Florian Westphal) [1985087] +- ipvs: allow connection reuse for unconfirmed conntrack (Florian Westphal) [1985087] +- net: fix GRO skb truesize update (Paolo Abeni) [1987391] +- sk_buff: avoid potentially clearing 'slow_gro' field (Paolo Abeni) [1987391] +- veth: use skb_prepare_for_gro() (Paolo Abeni) [1987391] +- skbuff: allow 'slow_gro' for skb carring sock reference (Paolo Abeni) [1987391] +- net: optimize GRO for the common case. (Paolo Abeni) [1987391] +- sk_buff: track extension status in slow_gro (Paolo Abeni) [1987391] +- sk_buff: track dst status in slow_gro (Paolo Abeni) [1987391] +- sk_buff: introduce 'slow_gro' flags (Paolo Abeni) [1987391] +- skbuff: Fix build with SKB extensions disabled (Paolo Abeni) [1987391] +- skbuff: Release nfct refcount on napi stolen or re-used skbs (Paolo Abeni) [1987391] +- selftests: net: veth: add tests for set_channel (Paolo Abeni) [1987391] +- veth: create by default nr_possible_cpus queues (Paolo Abeni) [1987391] +- veth: implement support for set_channel ethtool op (Paolo Abeni) [1987391] +- veth: factor out initialization helper (Paolo Abeni) [1987391] +- veth: always report zero combined channels (Paolo Abeni) [1987391] +- veth: Implement ethtool's get_channelis() callback (Paolo Abeni) [1987391] +- net: add GSO UDP L4 and GSO fraglists to the list of software-backed types (Paolo Abeni) [1987391] +- ice: Support RSS configure removal for AVF (Jonathan Toppins) [1946726] +- ice: Enable RSS configure for AVF (Jonathan Toppins) [1946726] +- ice: Add helper function to get the VF's VSI (Jonathan Toppins) [1946726] +- ice: remove redundant assignment to pointer vsi (Jonathan Toppins) [1946726] +- ice: Advertise virtchnl UDP segmentation offload capability (Jonathan Toppins) [1946726] +- ice: Allow ignoring opcodes on specific VF (Jonathan Toppins) [1946726] +- ice: warn about potentially malicious VFs (Jonathan Toppins) [1946726] +- ice: Consolidate VSI state and flags (Jonathan Toppins) [1946726] +- ice: Refactor ice_set/get_rss into LUT and key specific functions (Jonathan Toppins) [1946726] +- ice: Refactor get/set RSS LUT to use struct parameter (Jonathan Toppins) [1946726] +- ice: Change ice_vsi_setup_q_map() to not depend on RSS (Jonathan Toppins) [1946726] +- ice: Check FDIR program status for AVF (Jonathan Toppins) [1946726] +- ice: Add more FDIR filter type for AVF (Jonathan Toppins) [1946726] +- ice: Add GTPU FDIR filter for AVF (Jonathan Toppins) [1946726] +- ice: Add non-IP Layer2 protocol FDIR filter for AVF (Jonathan Toppins) [1946726] +- ice: Add new actions support for VF FDIR (Jonathan Toppins) [1946726] +- ice: Add FDIR pattern action parser for VF (Jonathan Toppins) [1946726] +- ice: Enable FDIR Configure for AVF (Jonathan Toppins) [1946726] +- ice: Add support for per VF ctrl VSI enabling (Jonathan Toppins) [1946726] +- ice: Enhanced IPv4 and IPv6 flow filter (Jonathan Toppins) [1946726] +- ice: Support to separate GTP-U uplink and downlink (Jonathan Toppins) [1946726] +- ice: Add more advanced protocol support in flow filter (Jonathan Toppins) [1946726] +- ice: Support non word aligned input set field (Jonathan Toppins) [1946726] +- ice: Add more basic protocol support for flow filter (Jonathan Toppins) [1946726] +- sctp: move the active_key update after sh_keys is added (Xin Long) [1986966] +- sctp: fix return value check in __sctp_rcv_asconf_lookup (Xin Long) [1986966] +- sctp: delete addr based on sin6_scope_id (Xin Long) [1986966] +- sctp: update active_key for asoc when old key is being replaced (Xin Long) [1986966] +- sctp: move 198 addresses from unusable to private scope (Xin Long) [1986966] +- sctp: add param size validation for SCTP_PARAM_SET_PRIMARY (Xin Long) [1986966] +- sctp: validate chunk size in __rcv_asconf_lookup (Xin Long) [1986966] +- sctp: add size validation when walking chunks (Xin Long) [1986966] +- sctp: validate from_addr_param return (Xin Long) [1986966] +- sctp: fix the proc_handler for sysctl encap_port (Xin Long) [1986966] +- sctp: add the missing setting for asoc encap_port (Xin Long) [1986966] +- sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b (Xin Long) [1986966] +- sctp: Fix out-of-bounds warning in sctp_process_asconf_param() (Xin Long) [1986966] +- sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms (Xin Long) [1986966] +- bonding: allow nesting of bonding device (Antoine Tenart) [1989099] +- bonding: avoid adding slave device with IFF_MASTER flag (Antoine Tenart) [1989099] +- ice: don't remove netdev->dev_addr from uc sync list (Ken Cox) [1873969 1961018] +- ice: Stop processing VF messages during teardown (Ken Cox) [1986451] +- ice: Prevent probing virtual functions (Ken Cox) [1952810] +- ima: extend boot_aggregate with kernel measurements (Bruno Meneguele) [1977422] +- selftest/bpf: Verifier tests for var-off access (Jiri Olsa) [1960944] {CVE-2021-29155} +- selftest/bpf: Adjust expected verifier errors (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: No need to simulate speculative domain for immediates (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Fix mask direction swap upon off reg sign change (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Wrap aux data inside bpf_sanitize_info container (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Fix pointer arithmetic mask tightening under state pruning (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Fix leakage of uninitialized bpf stack under speculation (Jiri Olsa) [1960944 1958070] {CVE-2021-29155 CVE-2021-31829} +- bpf: Fix masking negation logic upon negative dst register (Jiri Olsa) [1960944 1958070] {CVE-2021-29155 CVE-2021-31829} +- bpf: verifier: Allocate idmap scratch in verifier env (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Tighten speculative pointer arithmetic mask (Jiri Olsa) [1960944 1972496] {CVE-2021-29155 CVE-2021-33200} +- bpf: Move sanitize_val_alu out of op switch (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Refactor and streamline bounds check into helper (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Allow variable-offset stack access (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Improve verifier error messages for users (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Rework ptr_limit into alu_limit and add common error path (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Ensure off_reg has no mixed signed bounds for all types (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Move off_reg into sanitize_ptr_alu (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Use correct permission flag for mixed signed bounds arithmetic (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Add sanity check for upper ptr_limit (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Simplify alu_limit masking for pointer arithmetic (Jiri Olsa) [1960944] {CVE-2021-29155} +- bpf: Fix off-by-one for area size in creating mask to left (Jiri Olsa) [1960944] {CVE-2021-29155} +- Documentation/x86: Add ratelimit in buslock.rst (Prarit Bhargava) [1948048] +- Documentation/admin-guide: Add bus lock ratelimit (Prarit Bhargava) [1948048] +- x86/bus_lock: Set rate limit for bus lock (Prarit Bhargava) [1948048] +- Documentation/x86: Add buslock.rst (Prarit Bhargava) [1948048] +- [s390] net/smc: Ensure correct state of the socket in send path (Claudio Imbrenda) [1731026] +- [s390] net/smc: Fix ENODATA tests in smc_nl_get_fback_stats() (Claudio Imbrenda) [1731026] +- [s390] net/smc: Make SMC statistics network namespace aware (Claudio Imbrenda) [1731026] +- [s390] net/smc: Add netlink support for SMC fallback statistics (Claudio Imbrenda) [1731026] +- [s390] net/smc: Add netlink support for SMC statistics (Claudio Imbrenda) [1731026] +- [s390] net/smc: Add SMC statistics support (Claudio Imbrenda) [1731026] +- [s390] s390/ap: Fix hanging ioctl caused by wrong msg counter (Claudio Imbrenda) [1984762] +- KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow (Jon Maloy) [1988226] {CVE-2021-37576} +- NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT (Benjamin Coddington) [1983793] +- selftests/powerpc: EBB selftest for MMCR0 control for PMU SPRs in ISA v3.1 (Desnes A. Nunes do Rosario) [1991753] +- selftests/powerpc: Fix "no_handler" EBB selftest (Desnes A. Nunes do Rosario) [1991753] +- powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set (Desnes A. Nunes do Rosario) [1991753] +- powerpc/pmu: Make the generic compat PMU use the architected events (Desnes A. Nunes do Rosario) [1991753] +- perf script python: Fix buffer size to report iregs in perf script (Desnes A. Nunes do Rosario) [1991753] +- ceph: reduce contention in ceph_check_delayed_caps() (Jeff Layton) [1953430] + +* Mon Aug 16 2021 Bruno Meneguele [4.18.0-332.el8] +- net: mac802154: Fix general protection fault (Chris von Recklinghausen) [1984571] {CVE-2021-3659} +- Bluetooth: fix the erroneous flush_work() order (Chris von Recklinghausen) [1964559] {CVE-2021-3564} +- Bluetooth: use correct lock to prevent UAF of hdev object (Chris von Recklinghausen) [1968214] {CVE-2021-3573} +- usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI (Torez Smith) [1972139] +- usb: ehci: do not initialise static variables (Torez Smith) [1972139] +- usb: host: move EH SINGLE_STEP_SET_FEATURE implementation to core (Torez Smith) [1972139] +- USB: ehci: drop workaround for forced irq threading (Torez Smith) [1972139] +- usb: ehci: add spurious flag to disable overcurrent checking (Torez Smith) [1972139] +- perf test: Handle fd gaps in test__dso_data_reopen (Michael Petlan) [1871785] +- tty: vt: always invoke vc->vc_sw->con_resize callback (Maxim Levitsky) [1957611] +- iavf: fix locking of critical sections (Stefan Assmann) [1975245] +- iavf: do not override the adapter state in the watchdog task (Stefan Assmann) [1975245] +- ixgbe: Fix packet corruption due to missing DMA sync (Ken Cox) [1920269] +- ixgbe: Fix an error handling path in 'ixgbe_probe()' (Ken Cox) [1920269] +- intel: Remove rcu_read_lock() around XDP program invocation (Ken Cox) [1920269] +- ixgbe: add correct exception tracing for XDP (Ken Cox) [1920269] +- ixgbe: Fix out-bounds warning in ixgbe_host_interface_command() (Ken Cox) [1920269] +- ixgbe: reduce checker warnings (Ken Cox) [1920269] +- ixgbe: use checker safe conversions (Ken Cox) [1920269] +- ixgbe: fix large MTU request from VF (Ken Cox) [1920269] +- net: ethernet: intel: Fix a typo in the file ixgbe_dcb_nl.c (Ken Cox) [1920269] +- net: intel: Remove unused function pointer typedef ixgbe_mc_addr_itr (Ken Cox) [1920269] +- ixgbe: Support external GBE SerDes PHY BCM54616s (Ken Cox) [1920269] +- ixgbe: fix unbalanced device enable/disable in suspend/resume (Ken Cox) [1920269] +- ixgbe: Fix NULL pointer dereference in ethtool loopback test (Ken Cox) [1920269] +- ixgbe: Fix fall-through warnings for Clang (Ken Cox) [1920269] +- intel: clean up mismatched header comments (Ken Cox) [1920269] +- bpf, devmap: Move drop error path to devmap for XDP_REDIRECT (Ken Cox) [1920269] +- intel: Update drivers to use ethtool_sprintf (Ken Cox) [1920269] +- ixgbe: optimize for XDP_REDIRECT in xsk path (Ken Cox) [1920269] +- ixgbe: move headroom initialization to ixgbe_configure_rx_ring (Ken Cox) [1920269] +- ixgbe: Fix memleak in ixgbe_configure_clsu32 (Ken Cox) [1920269] +- ixgbe: fail to create xfrm offload of IPsec tunnel mode SA (Ken Cox) [1920269] +- ixgbe: store the result of ixgbe_rx_offset() onto ixgbe_ring (Ken Cox) [1920269] +- net: ixgbe: use skb_csum_is_sctp instead of protocol check (Ken Cox) [1920269] +- ixgbe: avoid premature Rx buffer reuse (Ken Cox) [1920269] +- net: remove unneeded break (Ken Cox) [1920269] +- ixgbe: add pause frame stats (Ken Cox) [1920269] +- iavf: Set RSS LUT and key in reset handle path (Ken Cox) [1910853] +- [netdrv] chelsio: Replace zero-length array with flexible-array member (Raju Rangoju) [1955208] +- cxgb4: avoid collecting SGE_QBASE regs during traffic (Raju Rangoju) [1955208] +- cxgb4: collect serial config version from register (Raju Rangoju) [1955208] +- cxgb4: remove unused vpd_cap_addr (Raju Rangoju) [1955208] +- cxgb4: remove bogus CHELSIO_VPD_UNIQUE_ID constant (Raju Rangoju) [1955208] +- cxgb4: Assign boolean values to a bool variable (Raju Rangoju) [1955208] +- cxgb4: enable interrupt based Tx completions for T5 (Raju Rangoju) [1955208] +- cxgb4: fix the panic caused by non smac rewrite (Raju Rangoju) [1955208] +- cxgb4: Fix the -Wmisleading-indentation warning (Raju Rangoju) [1955208] +- cxgb4: set up filter action after rewrites (Raju Rangoju) [1955208] +- cxgb4: handle 4-tuple PEDIT to NAT mode translation (Raju Rangoju) [1955208] +- [netdrv] net: rename flow_action_hw_stats_types* -> flow_action_hw_stats* (Raju Rangoju) [1955208] +- net: cxbg4: Remove pointless in_interrupt() check (Raju Rangoju) [1955208] +- cxgb4: Avoid log flood (Raju Rangoju) [1955208] +- cxgb4: fix memory leak during module unload (Raju Rangoju) [1955208] +- cxgb4: Fix offset when clearing filter byte counters (Raju Rangoju) [1955208] +- cxgb4: add error handlers to LE intr_handler (Raju Rangoju) [1955208] +- cxgb4: insert IPv6 filter rules in next free region (Raju Rangoju) [1955208] +- cxgb4: Fix race between loopback and normal Tx path (Raju Rangoju) [1955208] +- cxgb4: Fix work request size calculation for loopback test (Raju Rangoju) [1955208] +- cxgb4: add TC-MATCHALL IPv6 support (Raju Rangoju) [1955208] +- cxgb4: fix extracting IP addresses in TC-FLOWER rules (Raju Rangoju) [1955208] +- cxgb4: fix check for running offline ethtool selftest (Raju Rangoju) [1955208] +- cxgb4: add loopback ethtool self-test (Raju Rangoju) [1955208] +- net: cxgb4: reject unsupported coalescing params (Raju Rangoju) [1955208] +- cxgb4: use eth_zero_addr() to clear mac address (Raju Rangoju) [1955208] +- cxgb4: add missing release on skb in uld_send() (Raju Rangoju) [1955208] +- cxgb4: convert to new udp_tunnel_nic infra (Raju Rangoju) [1955208] +- cxgb4: fix all-mask IP address comparison (Raju Rangoju) [1955208] +- cxgb4: add main VI to mirror VI config replication (Raju Rangoju) [1955208] +- cxgb4: add support for mirror Rxqs (Raju Rangoju) [1955208] +- cxgb4: add mirror action to TC-MATCHALL offload (Raju Rangoju) [1955208] +- net: cxgb4: fix return error value in t4_prep_fw (Raju Rangoju) [1955208] +- cxgb4: move device dump arrays in header to C file (Raju Rangoju) [1955208] +- cxgb4: always sync access when flashing PHY firmware (Raju Rangoju) [1955208] +- cxgb4: update kernel-doc line comments (Raju Rangoju) [1955208] +- cxgb4: fix set but unused variable when DCB is disabled (Raju Rangoju) [1955208] +- cxgb4: move DCB version extern to header file (Raju Rangoju) [1955208] +- cxgb4: remove cast when saving IPv4 partial checksum (Raju Rangoju) [1955208] +- cxgb4: fix SGE queue dump destination buffer context (Raju Rangoju) [1955208] +- cxgb4: use correct type for all-mask IP address comparison (Raju Rangoju) [1955208] +- cxgb4: fix endian conversions for L4 ports in filters (Raju Rangoju) [1955208] +- cxgb4: parse TC-U32 key values and masks natively (Raju Rangoju) [1955208] +- cxgb4: use unaligned conversion for fetching timestamp (Raju Rangoju) [1955208] +- cxgb4: move PTP lock and unlock to caller in Tx path (Raju Rangoju) [1955208] +- cxgb4: move handling L2T ARP failures to caller (Raju Rangoju) [1955208] +- cxgb4: Use struct_size() helper (Raju Rangoju) [1955208] +- cxgb4: add action to steer flows to specific Rxq (Raju Rangoju) [1955208] +- cxgb4: add support to fetch ethtool n-tuple filters (Raju Rangoju) [1955208] +- cxgb4: add ethtool n-tuple filter deletion (Raju Rangoju) [1955208] +- cxgb4: add ethtool n-tuple filter insertion (Raju Rangoju) [1955208] +- [netdrv] flow_offload: check for basic action hw stats type (Raju Rangoju) [1955208] +- cxgb4: add skeleton for ethtool n-tuple filters (Raju Rangoju) [1955208] +- cxgb4: add support to read serial flash (Raju Rangoju) [1955208] +- cxgb4: add support to flash boot cfg image (Raju Rangoju) [1955208] +- cxgb4: add support to flash boot image (Raju Rangoju) [1955208] +- cxgb4: add support to flash PHY image (Raju Rangoju) [1955208] +- cxgb4: update set_flash to flash different images (Raju Rangoju) [1955208] +- cxgb4: Use kfree() instead kvfree() where appropriate (Raju Rangoju) [1955208] +- cxgb4: Use pM format specifier for MAC addresses (Raju Rangoju) [1955208] +- net: sock: fix in-kernel mark setting (Alexander Aring) [1509204] +- sock: Reset dst when changing sk_mark via setsockopt (Alexander Aring) [1509204] +- fs: dlm: fix mark setting deadlock (Alexander Aring) [1509204] +- fs: dlm: fix mark per nodeid setting (Alexander Aring) [1509204] +- fs: dlm: remove lock dependency warning (Alexander Aring) [1509204] +- fs: dlm: set skb mark per peer socket (Alexander Aring) [1509204] +- fs: dlm: set skb mark for listen socket (Alexander Aring) [1509204] +- net: sock: add sock_set_mark (Alexander Aring) [1509204] +- Bluetooth: btusb: Add support for GarfieldPeak controller (Gopal Tiwari) [1959110] +- can: gw: synchronize rcu operations before removing gw job entry (Balazs Nemeth) [1986334] +- can: bcm: fix infoleak in struct bcm_msg_head (Balazs Nemeth) [1986334] +- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (Balazs Nemeth) [1956730] +- can: af_can: prevent potential access of uninitialized member in can_rcv() (Balazs Nemeth) [1956730] +- can: proc: can_remove_proc(): silence remove_proc_entry warning (Balazs Nemeth) [1956730] +- cifs: add missing parsing of backupuid (Ronnie Sahlberg) [1987126] +- cifs: use helpers when parsing uid/gid mount options and validate them (Ronnie Sahlberg) [1987126] +- kernfs: dont call d_splice_alias() under kernfs node lock (Ian Kent) [1939133] +- kernfs: use i_lock to protect concurrent inode updates (Ian Kent) [1939133] +- kernfs: switch kernfs to use an rwsem (Ian Kent) [1939133] +- kernfs: use VFS negative dentry caching (Ian Kent) [1939133] +- kernfs: add a revision to identify directory node changes (Ian Kent) [1939133] +- kernfs: move revalidate to be near lookup (Ian Kent) [1939133] + +* Thu Aug 12 2021 Bruno Meneguele [4.18.0-331.el8] +- mlxsw: spectrum_mr: Update egress RIF list before route's action (Ivan Vecera) [1941938] +- selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test (Ivan Vecera) [1941938] +- selftests: mlxsw: Increase the tolerance of backlog buildup (Ivan Vecera) [1941938] +- selftests: mlxsw: Return correct error code in resource scale tests (Ivan Vecera) [1941938] +- selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test (Ivan Vecera) [1941938] +- selftests: mlxsw: Remove a redundant if statement in port_scale test (Ivan Vecera) [1941938] +- selftests: mlxsw: sch_red_ets: Test proper counter cleaning in ETS (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Index future FIFOs by band number (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Allocate child qdiscs dynamically (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Guard all qdisc accesses with a lock (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Track children per qdisc (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Promote backlog reduction to mlxsw_sp_qdisc_destroy() (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Track tclass_num as int, not u8 (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Drop an always-true condition (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Simplify mlxsw_sp_qdisc_compare() (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Drop one argument from check_params callback (Ivan Vecera) [1941938] +- mlxsw: core: Remove critical trip points from thermal zones (Ivan Vecera) [1941938] +- selftests: mlxsw: Test vetoing of double sampling (Ivan Vecera) [1941938] +- mlxsw: spectrum: Veto sampling if already enabled on port (Ivan Vecera) [1941938] +- selftests: mlxsw: Test matchall failure with protocol match (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Perform priority checks earlier (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Convert if statements to a switch statement (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Perform protocol check earlier (Ivan Vecera) [1941938] +- selftests: forwarding: vxlan_bridge_1d: Add more ECN decap test cases (Ivan Vecera) [1941938] +- mlxsw: spectrum: Fix ECN marking in tunnel decapsulation (Ivan Vecera) [1941938] +- selftests: net: forwarding: Fix a typo (Ivan Vecera) [1941938] +- selftests: mlxsw: spectrum-2: Remove q_in_vni_veto test (Ivan Vecera) [1941938] +- selftests: forwarding: Add test for dual VxLAN bridge (Ivan Vecera) [1941938] +- mlxsw: Allow 802.1d and .1ad VxLAN bridges to coexist on Spectrum>=2 (Ivan Vecera) [1941938] +- mlxsw: Add struct mlxsw_sp_switchdev_ops per ASIC (Ivan Vecera) [1941938] +- mlxsw: spectrum: Add mlxsw_sp_port_egress_ethtype_set() (Ivan Vecera) [1941938] +- mlxsw: reg: Add Switch Port Egress VLAN EtherType Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add egr_et_set field to SPVID (Ivan Vecera) [1941938] +- selftests: mlxsw: Test egress sampling limitation on Spectrum-1 only (Ivan Vecera) [1941938] +- selftests: mlxsw: Add tc sample tests for new triggers (Ivan Vecera) [1941938] +- mlxsw: spectrum_acl: Offload FLOW_ACTION_SAMPLE (Ivan Vecera) [1941938] +- mlxsw: core_acl_flex_actions: Add mirror sampler action (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Add support for egress sampling (Ivan Vecera) [1941938] +- mlxsw: spectrum: Start using sampling triggers hash table (Ivan Vecera) [1941938] +- mlxsw: spectrum: Track sampling triggers in a hash table (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Pass matchall entry to sampling operations (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Push sampling checks to per-ASIC operations (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Propagate extack further (Ivan Vecera) [1941938] +- selftests: mlxsw: Add tc sample tests (Ivan Vecera) [1941938] +- mlxsw: spectrum: Report extra metadata to psample module (Ivan Vecera) [1941938] +- mlxsw: spectrum: Remove mlxsw_sp_sample_receive() (Ivan Vecera) [1941938] +- mlxsw: spectrum: Remove unnecessary RCU read-side critical section (Ivan Vecera) [1941938] +- mlxsw: pci: Set extra metadata in skb control block (Ivan Vecera) [1941938] +- mlxsw: Create dedicated field for Rx metadata in skb control block (Ivan Vecera) [1941938] +- mlxsw: pci: Add more metadata fields to CQEv2 (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Implement sampling using mirroring (Ivan Vecera) [1941938] +- mlxsw: spectrum_trap: Split sampling traps between ASICs (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Split sampling support between ASICs (Ivan Vecera) [1941938] +- mlxsw: spectrum_span: Add SPAN probability rate support (Ivan Vecera) [1941938] +- mlxsw: reg: Extend mirroring registers with probability rate field (Ivan Vecera) [1941938] +- mlxsw: spectrum_span: Add SPAN session identifier support (Ivan Vecera) [1941938] +- mlxsw: Adjust some MFDE fields shift and size to fw implementation (Ivan Vecera) [1941938] +- mlxsw: core: Expose MFDE.log_ip to devlink health (Ivan Vecera) [1941938] +- mlxsw: reg: Extend MFDE register with new log_ip field (Ivan Vecera) [1941938] +- mlxsw: spectrum: Bump minimum FW version to xx.2008.2406 (Ivan Vecera) [1941938] +- mlxsw: reg: Fix comment about slot_index field in PMAOS register (Ivan Vecera) [1941938] +- mlxsw: spectrum: Reword an error message for Q-in-Q veto (Ivan Vecera) [1941938] +- mlxsw: spectrum_ethtool: Add an external speed to PTYS register (Ivan Vecera) [1941938] +- mlxsw: spectrum_span: Do not overwrite policer configuration (Ivan Vecera) [1941938] +- selftests: forwarding: Specify interface when invoking mausezahn (Ivan Vecera) [1941938] +- selftests: mlxsw: Add a scale test for physical ports (Ivan Vecera) [1941938] +- mlxsw: Register physical ports as a devlink resource (Ivan Vecera) [1941938] +- mlxsw: pci: switch from 'pci_' to 'dma_' API (Ivan Vecera) [1941938] +- mlxsw: core: Increase critical threshold for ASIC thermal zone (Ivan Vecera) [1941938] +- mlxsw: core: Add validation of transceiver temperature thresholds (Ivan Vecera) [1941938] +- selftests: mlxsw: Set headroom size of correct port (Ivan Vecera) [1941938] +- net/mlxfw: Use kzalloc for allocating only one thing (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use eXtended mezzanine to offload IPv4 router (Ivan Vecera) [1941938] +- mlxsw: spectrum: Set KVH XLT cache mode for Spectrum2/3 (Ivan Vecera) [1941938] +- mlxsw: spectrum_router_xm: Introduce basic XM cache flushing (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router LPM Cache Enable Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router LPM Cache ML Delete Register (Ivan Vecera) [1941938] +- mlxsw: spectrum_router_xm: Implement L-value tracking for M-index (Ivan Vecera) [1941938] +- mlxsw: reg: Add XM Router M Table Register (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce per-ASIC XM initialization (Ivan Vecera) [1941938] +- mlxsw: reg: Add XM Lookup Table Query Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router XLT M select Register (Ivan Vecera) [1941938] +- mlxsw: Ignore ports that are connected to eXtended mezanine (Ivan Vecera) [1941938] +- mlxsw: pci: Obtain info about ports used by eXtended mezanine (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce XM implementation of router low-level ops (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router XLT Enable Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add XM Direct Register (Ivan Vecera) [1941938] +- selftests: mlxsw: Add Q-in-VNI veto tests (Ivan Vecera) [1941938] +- selftests: forwarding: Add Q-in-VNI test (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Allow joining VxLAN to 802.1ad bridge (Ivan Vecera) [1941938] +- mlxsw: Veto Q-in-VNI for Spectrum-1 ASIC (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Use ops->vxlan_join() when adding VLAN to VxLAN device (Ivan Vecera) [1941938] +- mlxsw: spectrum_nve_vxlan: Add support for Q-in-VNI for Spectrum-2 ASIC (Ivan Vecera) [1941938] +- mlxsw: spectrum: Publish mlxsw_sp_ethtype_to_sver_type() (Ivan Vecera) [1941938] +- mlxsw: Save EtherType as part of mlxsw_sp_nve_config (Ivan Vecera) [1941938] +- mlxsw: Save EtherType as part of mlxsw_sp_nve_params (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Create common function for joining VxLAN to VLAN-aware bridge (Ivan Vecera) [1941938] +- mlxsw: reg: Add support for tunnel port in SPVID register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Switch Port VLAN Stacking Register (Ivan Vecera) [1941938] +- mlxsw: Use one enum for all registers that contain tunnel_port field (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Reduce mlxsw_sp_ipip_fib_entry_op_gre4() (Ivan Vecera) [1941938] +- mlxsw: spectrum: Bump minimum FW version to xx.2008.2018 (Ivan Vecera) [1941938] +- mlxsw: core_acl: Use an array instead of a struct with a zero-length array (Ivan Vecera) [1941938] +- mlxsw: spectrum_mr: Use flexible-array member instead of zero-length array (Ivan Vecera) [1941938] +- mlxsw: core: Trace EMAD events (Ivan Vecera) [1941938] +- selftests: mlxsw: Test RIF's reference count when joining a LAG (Ivan Vecera) [1941938] +- mlxsw: spectrum: Apply RIF configuration when joining a LAG (Ivan Vecera) [1941938] +- selftests: forwarding: Add QinQ veto testing (Ivan Vecera) [1941938] +- mlxsw: Add QinQ configuration vetoes (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Add support of QinQ traffic (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Create common functions for VLAN-aware bridge (Ivan Vecera) [1941938] +- mlxsw: Make EtherType configurable when pushing VLAN at ingress (Ivan Vecera) [1941938] +- mlxsw: spectrum: Only treat 802.1q packets as tagged packets (Ivan Vecera) [1941938] +- mlxsw: reg: Add et_vlan field to SPVID register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Switch Port VLAN Classification Register (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Update adjacency index more efficiently (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Track nexthop group virtual router membership (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Rollback virtual router adjacency pointer update (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass virtual router parameters directly instead of pointer (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Fix error handling issue (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Resolve RIF from nexthop struct instead of neighbour (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use loopback RIF for unresolved nexthops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use different trap identifier for unresolved nexthops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Create loopback RIF during initialization (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Allow returning errors from mlxsw_sp_nexthop_group_refresh() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Add an indication if a nexthop group can be destroyed (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Re-order mlxsw_sp_nexthop6_group_get() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Set FIB entry's type based on nexthop group (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Set FIB entry's type after creating nexthop group (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass ifindex to mlxsw_sp_ipip_entry_find_by_decap() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Set ifindex for IPv4 nexthops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Fix wrong kfree() in error path (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Remove outdated comment (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Consolidate mlxsw_sp_nexthop{4, 6}_type_fini() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Consolidate mlxsw_sp_nexthop{4, 6}_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Remove unused argument from mlxsw_sp_nexthop6_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass nexthop netdev to mlxsw_sp_nexthop4_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass nexthop netdev to mlxsw_sp_nexthop6_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_ipip: Remove overlay protocol from can_offload() callback (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Split nexthop group configuration to a different struct (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Move IPv4 FIB info into a union in nexthop group struct (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Remove unused field 'prio' from IPv4 FIB entry struct (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Store FIB info in route (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Associate neighbour table with nexthop instead of group (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use nexthop group type in hash table key (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Add nexthop group type field (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Compare key with correct object type (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce FIB entry update op (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Track FIB entry committed state and skip uncommitted on delete (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce fib_entry priv for low-level ops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Have FIB entry op context allocated for the instance (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Prepare work context for possible bulking (Ivan Vecera) [1941938] +- mlxsw: spectrum: Push RALUE packing and writing into low-level router ops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use RALUE pack helper from abort function (Ivan Vecera) [1941938] +- mlxsw: reg: Allow to pass NULL pointer to mlxsw_reg_ralue_pack4/6() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass destination IP as a pointer to mlxsw_reg_ralue_pack4() (Ivan Vecera) [1941938] +- mlxsw: spectrum: Export RALUE pack helper and use it from IPIP (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Push out RALUE pack into separate helper (Ivan Vecera) [1941938] +- mlxsw: spectrum: Propagate context from work handler containing RALUE payload (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce FIB event queue instead of separate works (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use RALUE-independent op arg (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass non-register proto enum to __mlxsw_sp_router_set_abort_trap() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce low-level ops and implement them for RALXX regs (Ivan Vecera) [1941938] +- mlxsw: reg: Add XRALXX Registers (Ivan Vecera) [1941938] +- hwmon: (mlxreg-fan) Add support for fan drawers capability and present registers (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Add callback to notify mux creation completion (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Extend supported mux number (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Extend driver to support word address space devices (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Get rid of adapter numbers enforcement (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Prepare mux selection infrastructure for two-byte support (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Convert driver to platform driver (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Move header file out of x86 realm (Ivan Vecera) [1941938] +- platform/x86: mlxcpld: Update module license (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Update module license (Ivan Vecera) [1941938] +- i2c: mlxcpld: Add support for I2C bus frequency setting (Ivan Vecera) [1941938] +- i2c: mlxcpld: Decrease polling time for performance improvement (Ivan Vecera) [1941938] +- i2c: mlxcpld: Update module license (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx system (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: remove an unused variable (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Add capability field to platform FAN description (Ivan Vecera) [1941938] +- platform_data/mlxreg: Extend core platform structure (Ivan Vecera) [1941938] +- platform_data/mlxreg: Update module license (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Fix extended topology configuration for power supply units (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Remove PSU EEPROM configuration (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Extend FAN platform data description (Ivan Vecera) [1941938] +- platform_data/mlxreg: Add presence register field for FAN devices (Ivan Vecera) [1941938] +- Documentation/ABI: Add new attribute for mlxreg-io sysfs interfaces (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-io: Add support for complex attributes (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Add more definitions for system attributes (Ivan Vecera) [1941938] +- platform_data/mlxreg: Add support for complex attributes (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: Add environmental data to uevent (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: Use capability register for attribute creation (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: Modify module license (Ivan Vecera) [1941938] +- lib/string_helpers: Introduce string_upper() and string_lower() helpers (Ivan Vecera) [1941938] +- i2c: mlxcpld: check correct size of maximum RECV_LEN packet (Ivan Vecera) [1941938] +- docs: watchdog: mlx-wdt: Add description of new watchdog type 3 (Ivan Vecera) [1941938] +- watchdog: mlx-wdt: support new watchdog type with longer timeout period (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: support new watchdog type with longer timeout (Ivan Vecera) [1941938] +- platform_data/mlxreg: support new watchdog type with longer timeout period (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: convert to use i2c_new_client_device() (Ivan Vecera) [1941938] +- selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect (Hangbin Liu) [1986227] +- selftests: icmp_redirect: remove from checking for IPv6 route get (Hangbin Liu) [1986227] +- selftests: icmp_redirect: support expected failures (Hangbin Liu) [1986227] +- selftests: disable rp_filter for icmp_redirect.sh (Hangbin Liu) [1986227] +- selftests: icmp_redirect: Add support for routing via nexthop objects (Hangbin Liu) [1986227] +- selftest: Fixes for icmp_redirect test (Hangbin Liu) [1986227] +- selftests: Add redirect tests (Hangbin Liu) [1986227] +- redhat: enable vdpa_sim_net vdpa_sim_block vp_vdpa (Cindy Lu) [1975173] +- virtio/vdpa: clear the virtqueue state during probe (Cindy Lu) [1975173] +- vp_vdpa: allow set vq state to initial state after reset (Cindy Lu) [1975173] +- virtio-pci library: introduce vp_modern_get_driver_features() (Cindy Lu) [1975173] +- vdpa: support packed virtqueue for set/get_vq_state() (Cindy Lu) [1975173] +- vdpa/mlx5: Clear vq ready indication upon device reset (Cindy Lu) [1975173] +- vdpa/mlx5: Add support for doorbell bypassing (Cindy Lu) [1975173] +- vdpa/mlx5: Add support for running with virtio_vdpa (Cindy Lu) [1975173] +- vdp/mlx5: Fix setting the correct dma_device (Cindy Lu) [1975173] +- vdpa/mlx5: Support creating resources with uid == 0 (Cindy Lu) [1975173] +- vdpa/mlx5: Fix possible failure in umem size calculation (Cindy Lu) [1975173] +- vdpa/mlx5: Fix umem sizes assignments on VQ create (Cindy Lu) [1975173] +- vp_vdpa: correct the return value when fail to map notification (Cindy Lu) [1975173] +- virtio_net: Fix error handling in virtnet_restore() (Cindy Lu) [1975173] +- virtio-blk: Fix memory leak among suspend/resume procedure (Cindy Lu) [1975173] +- vDPA/ifcvf: reuse pre-defined macros for device ids and vendor ids (Cindy Lu) [1975173] +- virtio: update virtio id table, add transitional ids (Cindy Lu) [1975173] +- vDPA/ifcvf: implement doorbell mapping for ifcvf (Cindy Lu) [1975173] +- vDPA/ifcvf: record virtio notify base (Cindy Lu) [1975173] +- vdpa_sim_blk: remove duplicate include of linux/blkdev.h (Cindy Lu) [1975173] +- {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table (Cindy Lu) [1975173] +- virtio_pci_modern: correct sparse tags for notify (Cindy Lu) [1975173] +- virtio_pci_modern: __force cast the notify mapping (Cindy Lu) [1975173] +- vDPA/ifcvf: get_config_size should return dev specific config size (Cindy Lu) [1975173] +- vDPA/ifcvf: enable Intel C5000X-PL virtio-block for vDPA (Cindy Lu) [1975173] +- vDPA/ifcvf: deduce VIRTIO device ID when probe (Cindy Lu) [1975173] +- vdpa_sim_blk: add support for vdpa management tool (Cindy Lu) [1975173] +- vdpa_sim_blk: handle VIRTIO_BLK_T_GET_ID (Cindy Lu) [1975173] +- vdpa_sim_blk: implement ramdisk behaviour (Cindy Lu) [1975173] +- vdpa: add vdpa simulator for block device (Cindy Lu) [1975173] +- vhost/vdpa: Remove the restriction that only supports virtio-net devices (Cindy Lu) [1975173] +- vhost/vdpa: use get_config_size callback in vhost_vdpa_config_validate() (Cindy Lu) [1975173] +- vdpa: add get_config_size callback in vdpa_config_ops (Cindy Lu) [1975173] +- vdpa_sim: cleanup kiovs in vdpasim_free() (Cindy Lu) [1975173] +- vringh: add vringh_kiov_length() helper (Cindy Lu) [1975173] +- vringh: implement vringh_kiov_advance() (Cindy Lu) [1975173] +- vringh: explain more about cleaning riov and wiov (Cindy Lu) [1975173] +- vringh: reset kiov 'consumed' field in __vringh_iov() (Cindy Lu) [1975173] +- vringh: add 'iotlb_lock' to synchronize iotlb accesses (Cindy Lu) [1975173] +- vdpa_sim: use iova module to allocate IOVA addresses (Cindy Lu) [1975173] +- vDPA/ifcvf: deduce VIRTIO device ID from pdev ids (Cindy Lu) [1975173] +- vDPA/ifcvf: verify mandatory feature bits for vDPA (Cindy Lu) [1975173] +- vDPA/ifcvf: fetch device feature bits when probe (Cindy Lu) [1975173] +- vDPA/ifcvf: remove the version number string (Cindy Lu) [1975173] +- vDPA/ifcvf: rename original IFCVF dev ids to N3000 ids (Cindy Lu) [1975173] +- vDPA/ifcvf: enable Intel C5000X-PL virtio-net for vDPA (Cindy Lu) [1975173] +- vDPA/ifcvf: get_vendor_id returns a device specific vendor id (Cindy Lu) [1975173] +- vhost-vdpa: fix vm_flags for virtqueue doorbell mapping (Cindy Lu) [1975173] +- vp_vdpa: report doorbell address (Cindy Lu) [1975173] +- virtio-pci library: report resource address (Cindy Lu) [1975173] +- virito_pci libray: hide vp_modern_map_capability() (Cindy Lu) [1975173] +- virtio_pci_modern: hide vp_modern_get_queue_notify_off() (Cindy Lu) [1975173] +- vp_vdpa: switch to use vp_modern_map_vq_notify() (Cindy Lu) [1975173] +- virtio-pci library: switch to use vp_modern_map_vq_notify() (Cindy Lu) [1975173] +- virtio_pci_modern: introduce helper to map vq notify area (Cindy Lu) [1975173] +- virtio-net: don't allocate control_buf if not supported (Cindy Lu) [1975173] +- vdpa: Follow kdoc comment style (Cindy Lu) [1975173] +- vdpa: Follow kdoc comment style (Cindy Lu) [1975173] +- vdpa/mlx5: Enable user to add/delete vdpa device (Cindy Lu) [1975173] +- vdpa: introduce virtio pci driver (Cindy Lu) [1975173] +- vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails (Cindy Lu) [1975173] +- vhost-vdpa: protect concurrent access to vhost device iotlb (Cindy Lu) [1975173] +- vdpa/mlx5: Fix suspend/resume index restoration (Cindy Lu) [1975173] +- vdpa/mlx5: Fix wrong use of bit numbers (Cindy Lu) [1975173] +- vdpa/mlx5: should exclude header length and fcs from mtu (Cindy Lu) [1975173] +- vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails (Cindy Lu) [1975173] +- vhost-vdpa: fix use-after-free of v->config_ctx (Cindy Lu) [1975173] +- vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation (Cindy Lu) [1975173] +- vdpa_sim: Skip typecasting from void* (Cindy Lu) [1975173] +- vdpa: set the virtqueue num during register (Cindy Lu) [1975173] +- vdpa/mlx5: fix param validation in mlx5_vdpa_get_config() (Cindy Lu) [1975173] +- virtio_vdpa: don't warn when fail to disable vq (Cindy Lu) [1975173] +- virtio-pci: introduce modern device module (Cindy Lu) [1975173] +- virito-pci-modern: rename map_capability() to vp_modern_map_capability() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper to get notification offset (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper for getting queue nums (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper for setting/geting queue size (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper to set/get queue_enable (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_queue_address() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_set_queue_vector() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_generation() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helpers for setting and getting features (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helpers for setting and getting status (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper to set config vector (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_remove() (Cindy Lu) [1975173] +- virtio-pci-modern: factor out modern device initialization logic (Cindy Lu) [1975173] +- virtio-pci: split out modern device (Cindy Lu) [1975173] +- virtio-pci: do not access iomem via struct virtio_pci_device directly (Cindy Lu) [1975173] +- vdpa_sim_net: Add support for user supported devices (Cindy Lu) [1975173] +- vdpa: Enable user to query vdpa device info (Cindy Lu) [1975173] +- vdpa: Enable a user to add and delete a vdpa device (Cindy Lu) [1975173] +- vdpa: Define vdpa mgmt device, ops and a netlink interface (Cindy Lu) [1975173] +- vdpa: Extend routine to accept vdpa device name (Cindy Lu) [1975173] +- vdpa_sim_net: Make mac address array static (Cindy Lu) [1975173] +- vdpa/mlx5: Restore the hardware used index after change map (Cindy Lu) [1975173] +- vdpa/mlx5: Fix memory key MTT population (Cindy Lu) [1975173] +- vdpa: Use simpler version of ida allocation (Cindy Lu) [1975173] +- vdpa: Add missing comment for virtqueue count (Cindy Lu) [1975173] +- vdpa: split vdpasim to core and net modules (Cindy Lu) [1975173] +- vdpa_sim: split vdpasim_virtqueue's iov field in out_iov and in_iov (Cindy Lu) [1975173] +- vdpa_sim: make vdpasim->buffer size configurable (Cindy Lu) [1975173] +- vdpa_sim: use kvmalloc to allocate vdpasim->buffer (Cindy Lu) [1975173] +- vdpa_sim: set vringh notify callback (Cindy Lu) [1975173] +- vdpa_sim: add set_config callback in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add get_config callback in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: make 'config' generic and usable for any device type (Cindy Lu) [1975173] +- vdpa_sim: store parsed MAC address in a buffer (Cindy Lu) [1975173] +- vdpa_sim: add work_fn in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add supported_features field in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add device id field in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add struct vdpasim_dev_attr for device attributes (Cindy Lu) [1975173] +- vdpa_sim: rename vdpasim_config_ops variables (Cindy Lu) [1975173] +- vdpa_sim: make IOTLB entries limit configurable (Cindy Lu) [1975173] +- vdpa_sim: remove hard-coded virtq count (Cindy Lu) [1975173] +- vdpa_sim: remove unnecessary headers inclusion (Cindy Lu) [1975173] +- vdpa: remove unnecessary 'default n' in Kconfig entries (Cindy Lu) [1975173] +- vdpa: ifcvf: Use dma_set_mask_and_coherent to simplify code (Cindy Lu) [1975173] +- vhost_vdpa: switch to vmemdup_user() (Cindy Lu) [1975173] +- vhost: vringh: use krealloc_array() (Cindy Lu) [1975173] +- vringh: fix vringh_iov_push_*() documentation (Cindy Lu) [1975173] +- vringh: fix __vringh_iov() when riov and wiov are different (Cindy Lu) [1975173] +- net: sched: fix memory leak in tcindex_partial_destroy_work (Davide Caratti) [1987042] +- net/sched: act_ct: remove and free nf_table callbacks (Davide Caratti) [1987042] +- net: sched: fix warning in tcindex_alloc_perfect_hash (Davide Caratti) [1987042] +- pkt_sched: sch_qfq: fix qfq_change_class() error path (Davide Caratti) [1987042] +- sch_htb: fix refcount leak in htb_parent_to_leaf_offload (Davide Caratti) [1987042] +- sch_dsmark: fix a NULL deref in qdisc_reset() (Davide Caratti) [1987042] +- sch_red: fix off-by-one checks in red_check_params() (Davide Caratti) [1987042] +- ipv6: fix 'disable_policy' for fwd packets (Hangbin Liu) [1985837] +- net: ipv6: fix return value of ip6_skb_dst_mtu (Hangbin Liu) [1985837] +- ipv6: fix out-of-bound access in ip6_parse_tlv() (Hangbin Liu) [1985837] +- ipv6: exthdrs: do not blindly use init_net (Hangbin Liu) [1985837] +- ipv6: record frag_max_size in atomic fragments in input path (Hangbin Liu) [1985837] +- selftests: net: devlink_port_split.py: skip the test if no devlink device (Hangbin Liu) [1985836] +- selftests/net: bump timeout to 5 minutes (Hangbin Liu) [1985836] +- selftests: net: forwarding: Fix a typo (Hangbin Liu) [1985836] +- selftests/net: so_txtime: remove unneeded semicolon (Hangbin Liu) [1985836] +- tools: selftests: add test for changing routes with PTMU exceptions (Hangbin Liu) [1985836] +- selftests: fix the return value for UDP GRO test (Hangbin Liu) [1985836] +- selftests: pmtu.sh: improve the test result processing (Hangbin Liu) [1985836] +- selftests: pmtu.sh: use $ksft_skip for skipped return code (Hangbin Liu) [1985836] +- selftests/net: timestamping: add ptp v2 support (Hangbin Liu) [1985836] +- ixgbevf: add correct exception tracing for XDP (Ken Cox) [1920268] +- intel: call csum functions with well formatted arguments (Ken Cox) [1920268] +- net: intel: Remove unused function pointer typedef ixgbe_mc_addr_itr (Ken Cox) [1920268] +- ixgbevf: Fix fall-through warnings for Clang (Ken Cox) [1920268] +- intel: clean up mismatched header comments (Ken Cox) [1920268] +- ixgbe: fail to create xfrm offload of IPsec tunnel mode SA (Ken Cox) [1920268] +- net: ixgbevf: use skb_csum_is_sctp instead of protocol check (Ken Cox) [1920268] +- treewide: Use sizeof_field() macro (Ken Cox) [1920268] +- selftests: net: add ESP-in-UDP PMTU test (Xin Long) [1986599] +- udp: check encap socket in __udp_lib_err (Xin Long) [1986599] +- udp: fix possible user after free in error handler (Xin Long) [1986599] +- udpv6: fix possible user after free in error handler (Xin Long) [1986599] +- udp: Support for error handlers of tunnels with arbitrary destination port (Xin Long) [1986599] +- bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats (Xin Long) [1986599] +- udp: properly flush normal packet at GRO time (Xin Long) [1986599] +- udp: annotate data races around unix_sk(sk)->gso_size (Xin Long) [1986599] +- udp: fix race between close() and udp_abort() (Xin Long) [1986599] +- netfilter: conntrack: remove offload_pickup sysctl again (Florian Westphal) [1987101] +- bpf, samples: Add -fno-asynchronous-unwind-tables to BPF Clang invocation (Yauheni Kaliuta) [1977162] +- net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (Balazs Nemeth) [1986845] +- netfilter: nf_tables: fix flowtable list del corruption (Jay Shin) [1977137] +- net: qrtr: fix memory leaks (Íñigo Huguet) [1981236] +- net: qrtr: fix OOB Read in qrtr_endpoint_post (Íñigo Huguet) [1981236] +- net: qrtr: ns: Fix error return code in qrtr_ns_init() (Íñigo Huguet) [1981236] +- net: qrtr: Avoid potential use after free in MHI send (Íñigo Huguet) [1981236] +- qrtr: Convert qrtr_ports from IDR to XArray (Íñigo Huguet) [1981236] +- net: qrtr: Fix memory leak on qrtr_tx_wait failure (Íñigo Huguet) [1981236] +- net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (Íñigo Huguet) [1981236] +- net: qrtr: fix error return code of qrtr_sendmsg() (Íñigo Huguet) [1981236] +- net/qrtr: fix __netdev_alloc_skb call (Íñigo Huguet) [1981236] +- net: qrtr: Fix memory leak in qrtr_tun_open (Íñigo Huguet) [1981236] +- net/qrtr: restrict user-controlled length in qrtr_tun_write_iter() (Íñigo Huguet) [1981236] +- net: qrtr: fix null-ptr-deref in qrtr_ns_remove (Íñigo Huguet) [1981236] +- net: qrtr: Unprepare MHI channels during remove (Íñigo Huguet) [1981236] +- net: qrtr: Start MHI channels during init (Íñigo Huguet) [1981236] +- net: qrtr: Release distant nodes along the bridge node (Íñigo Huguet) [1981236] +- net: qrtr: Add GFP flags parameter to qrtr_alloc_ctrl_packet (Íñigo Huguet) [1981236] +- net: qrtr: Allow non-immediate node routing (Íñigo Huguet) [1981236] +- net: qrtr: Allow forwarded services (Íñigo Huguet) [1981236] +- net: qrtr: Fix port ID for control messages (Íñigo Huguet) [1981236] +- net: qrtr: ns: Fix the incorrect usage of rcu_read_lock() (Íñigo Huguet) [1981236] +- net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks (Íñigo Huguet) [1981236] +- net: qrtr: check skb_put_padto() return value (Íñigo Huguet) [1981236] +- net: qrtr: fix usage of idr in port assignment to socket (Íñigo Huguet) [1981236] +- qrtr: orphan socket in qrtr_release() (Íñigo Huguet) [1981236] +- net: qrtr: Fix an out of bounds read qrtr_endpoint_post() (Íñigo Huguet) [1981236] +- net: qrtr: free flow in __qrtr_node_release (Íñigo Huguet) [1981236] +- treewide: replace '---help---' in Kconfig files with 'help' (Íñigo Huguet) [1981236] +- net: qrtr: Allocate workqueue before kernel_bind (Íñigo Huguet) [1981236] +- net: qrtr: Fix passing invalid reference to qrtr_local_enqueue() (Íñigo Huguet) [1981236] +- net: qrtr: Add MHI transport layer (Íñigo Huguet) [1981236] +- net: qrtr: Add tracepoint support (Íñigo Huguet) [1981236] +- net: qrtr: send msgs from local of same id as broadcast (Íñigo Huguet) [1981236] +- net: qrtr: Fix FIXME related to qrtr_ns_init() (Íñigo Huguet) [1981236] +- net: qrtr: Respond to HELLO message (Íñigo Huguet) [1981236] +- net: qrtr: Fix error pointer vs NULL bugs (Íñigo Huguet) [1981236] +- net: qrtr: fix spelling mistake "serivce" -> "service" (Íñigo Huguet) [1981236] +- net: qrtr: Fix the local node ID as 1 (Íñigo Huguet) [1981236] +- net: qrtr: Migrate nameservice to kernel from userspace (Íñigo Huguet) [1981236] +- net: qrtr: Remove receive worker (Íñigo Huguet) [1981236] +- net: qrtr: Make qrtr_port_lookup() use RCU (Íñigo Huguet) [1981236] +- net: qrtr: Migrate node lookup tree to spinlock (Íñigo Huguet) [1981236] +- net: qrtr: Implement outgoing flow control (Íñigo Huguet) [1981236] +- net: qrtr: Move resume-tx transmission to recvmsg (Íñigo Huguet) [1981236] +- net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue (Íñigo Huguet) [1981236] +- net: qrtr: Simplify 'qrtr_tun_release()' (Íñigo Huguet) [1981236] +- net: qrtr: Stop rx_worker before freeing node (Íñigo Huguet) [1981236] +- net: qrtr: fix memort leak in qrtr_tun_write_iter (Íñigo Huguet) [1981236] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 284 (Íñigo Huguet) [1981236] +- treewide: Add SPDX license identifier - Makefile/Kconfig (Íñigo Huguet) [1981236] +- net: qrtr: Fix message type of outgoing packets (Íñigo Huguet) [1981236] +- net: qrtr: use protocol endiannes variable (Íñigo Huguet) [1981236] +- net: fix hangup on napi_disable for threaded napi (Paolo Abeni) [1949546] +- net: fix race between napi kthread mode and busy poll (Paolo Abeni) [1949546] +- net: add sysfs attribute to control napi threaded mode (Paolo Abeni) [1949546] +- net: implement threaded-able napi poll loop support (Paolo Abeni) [1949546] +- net: extract napi poll functionality to __napi_poll() (Paolo Abeni) [1949546] +- mfd: intel-lpss: Use devm_ioremap_uc for MMIO (Steve Best) [1986715] +- lib: devres: add a helper function for ioremap_uc (Steve Best) [1986715] +- sched/rt: Fix double enqueue caused by rt_effective_prio (Juri Lelli) [1990566] +- x86/crash: Remove crash_reserve_low_1M() (Lianbo Jiang) [1904318] +- x86/setup: Remove CONFIG_X86_RESERVE_LOW and reservelow= options (Lianbo Jiang) [1904318] +- x86/setup: Always reserve the first 1M of RAM (Lianbo Jiang) [1904318] +- powerpc/kexec: blacklist functions called in real mode for kprobe (Desnes A. Nunes do Rosario) [1987281] +- [s390] scsi: zfcp: Report port fc_security as unknown early during remote cable pull (Claudio Imbrenda) [1989910] +- x86/boot: Use common BUILD_BUG_ON (Prarit Bhargava) [1979940] +- net: phy: icplus: call phy_restore_page() when phy_select_page() fails (Petr Oros) [1955165] +- net: phy: ti: take into account all possible interrupt sources (Petr Oros) [1955165] +- net: phy: smsc: add missed clk_disable_unprepare in smsc_phy_probe() (Petr Oros) [1955165] +- net: phy: Expose phydev::dev_flags through sysfs (Petr Oros) [1955165] +- net: phy: fix save wrong speed and duplex problem if autoneg is on (Petr Oros) [1955165] +- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 (Petr Oros) [1955165] +- net: phy: icplus: add MDI/MDIX support for IP101A/G (Petr Oros) [1955165] +- net: phy: icplus: add PHY counter for IP101G (Petr Oros) [1955165] +- net: phy: icplus: fix paged register access (Petr Oros) [1955165] +- net: phy: icplus: don't set APS_EN bit on IP101G (Petr Oros) [1955165] +- net: phy: icplus: split IP101A/G driver (Petr Oros) [1955165] +- net: phy: icplus: use the .soft_reset() of the phy-core (Petr Oros) [1955165] +- net: phy: icplus: drop address operator for functions (Petr Oros) [1955165] +- net: phy: icplus: use PHY_ID_MATCH_EXACT() for IP101A/G (Petr Oros) [1955165] +- net: phy: icplus: use PHY_ID_MATCH_MODEL() macro (Petr Oros) [1955165] +- net: phy: drop explicit genphy_read_status() op (Petr Oros) [1955165] +- net: phy: broadcom: remove BCM5482 1000Base-BX support (Petr Oros) [1955165] +- net: mdiobus: Prevent spike on MDIO bus reset signal (Petr Oros) [1955165] +- net: phy: realtek: Add support for RTL9000AA/AN (Petr Oros) [1955165] +- mdio, phy: fix -Wshadow warnings triggered by nested container_of() (Petr Oros) [1955165] +- net: phy: national: remove definition of DEBUG (Petr Oros) [1955165] +- net: phy: ar803x: disable extended next page bit (Petr Oros) [1955165] +- net: phy: smsc: fix clk error handling (Petr Oros) [1955165] +- net: phy: at803x: use phy_modify_mmd() (Petr Oros) [1955165] +- net: phy: replace mutex_is_locked with lockdep_assert_held in phylib (Petr Oros) [1955165] +- net: phy: micrel: Add KS8851 PHY support (Petr Oros) [1955165] +- net: phy: marvell: replace phy_modify() (Petr Oros) [1955165] +- net: phy: micrel: fix interrupt handling (Petr Oros) [1955165] +- net: phy: remove the .did_interrupt() and .ack_interrupt() callback (Petr Oros) [1955165] +- net: phy: qsemi: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: qsemi: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: ti: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: ti: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: national: remove the use of the .ack_interrupt() (Petr Oros) [1955165] +- net: phy: national: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: micrel: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: micrel: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: icplus: remove the use .ack_interrupt() (Petr Oros) [1955165] +- net: phy: icplus: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: intel-xway: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: intel-xway: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- mdio_bus: suppress err message for reset gpio EPROBE_DEFER (Petr Oros) [1955165] +- net: phy: don't duplicate driver name in phy_attached_print (Petr Oros) [1955165] +- net: phy: ste10Xp: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: ste10Xp: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: smsc: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: smsc: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: amd: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: amd: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: lxt: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: lxt: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: marvell: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: marvell: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: microchip: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: microchip: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: vitesse: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: vitesse: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: aquantia: do not return an error on clearing pending IRQs (Petr Oros) [1955165] +- net: phy: microchip_t1: Don't set .config_aneg (Petr Oros) [1955165] +- docs: networking: phy: s/2.5 times faster/2.5 times as fast/ (Petr Oros) [1955165] +- net: phy: realtek: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: realtek: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: add genphy_handle_interrupt_no_ack() (Petr Oros) [1955165] +- net: phy: davicom: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: davicom: implement generic .handle_interrupt() calback (Petr Oros) [1955165] +- net: phy: cicada: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: cicada: implement the generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: broadcom: remove use of ack_interrupt() (Petr Oros) [1955165] +- net: phy: broadcom: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: aquantia: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: aquantia: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: mscc: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: mscc: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: at803x: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: at803x: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: make .ack_interrupt() optional (Petr Oros) [1955165] +- net: phy: add a shutdown procedure (Petr Oros) [1955165] +- net: phy: export phy_error and phy_trigger_machine (Petr Oros) [1955165] +- drivers: net: phy: Fix spelling in comment defalut to default (Petr Oros) [1955165] +- net: phy: marvell: add special handling of Finisar modules with 88E1111 (Petr Oros) [1955165] +- net: phylink: disable BMCR_ISOLATE in phylink_mii_c22_pcs_config (Petr Oros) [1955165] +- gpiolib: Extract gpiod_not_found() helper (Petr Oros) [1955165] +- net: phy: marvell: Use phy_read_paged() instead of open coding it (Petr Oros) [1955165] +- net: phy: dp83869: fix unsigned comparisons against less than zero values (Petr Oros) [1955165] +- net: phy: dp83869: Add speed optimization feature (Petr Oros) [1955165] +- net: phy: dp83869: support Wake on LAN (Petr Oros) [1955165] +- net: phy: dp83822: Update the fiber advertisement for speed (Petr Oros) [1955165] +- net: dp83869: Add ability to advertise Fiber connection (Petr Oros) [1955165] +- net: phy: Do not warn in phy_stop() on PHY_DOWN (Petr Oros) [1955165] +- net: phy: Avoid NPD upon phy_detach() when driver is unbound (Petr Oros) [1955165] +- net: phy: bcm7xxx: request and manage GPHY clock (Petr Oros) [1955165] +- net: phy: smsc: LAN8710/20: add phy refclk in support (Petr Oros) [1955165] +- net: phy: smsc: simplify config_init callback (Petr Oros) [1955165] +- net: phy: smsc: skip ENERGYON interrupt if disabled (Petr Oros) [1955165] +- net: phy: dp83867: Fix various styling and space issues (Petr Oros) [1955165] +- net: mdiobus: add clause 45 mdiobus write accessor (Petr Oros) [1955165] +- net: phylink: consider QSGMII interface mode in phylink_mii_c22_pcs_get_state (Petr Oros) [1955165] +- net: phylink: add helper function to decode USXGMII word (Petr Oros) [1955165] +- net: phy: DP83822: Add ability to advertise Fiber connection (Petr Oros) [1955165] +- net: dp83869: Fix RGMII internal delay configuration (Petr Oros) [1955165] +- net: mdio-mux-gpio: use devm_gpiod_get_array() (Petr Oros) [1955165] +- net: phy: add USXGMII link partner ability constants (Petr Oros) [1955165] +- net: phy: mdio-octeon: Cleanup module loading dependencies (Petr Oros) [1955165] +- net: phy: cavium: Improve __iomem mess (Petr Oros) [1955165] +- net: phy: Add a helper to return the index for of the internal delay (Petr Oros) [1955165] +- dt-bindings: net: Add RGMII internal delay for DP83869 (Petr Oros) [1955165] +- net: dp83869: Add RGMII internal delay configuration (Petr Oros) [1955165] +- net: phy: DP83822: Add setting the fixed internal delay (Petr Oros) [1955165] +- net: dp83869: Fix OF_MDIO config check (Petr Oros) [1955165] +- net: dp83867: Fix OF_MDIO config check (Petr Oros) [1955165] +- net: marvell: Fix OF_MDIO config check (Petr Oros) [1955165] +- net: phy: mscc: use mdiobus_get_phy() (Petr Oros) [1955165] +- net: phy: improve phy_driver callback handle_interrupt (Petr Oros) [1955165] + +* Mon Aug 09 2021 Bruno Meneguele [4.18.0-330.el8] +- net/mlx5e: Add IPsec support to uplink representor (Alaa Hleihel) [1980171 1926098] +- net/mlx5e: TC: Reserved bit 31 of REG_C1 for IPsec offload (Alaa Hleihel) [1980171 1926098] +- net/mlx5e: TC: Use bit counts for register mapping (Alaa Hleihel) [1980171 1926098] +- RDMA/mlx5: Don't access NULL-cleared mpi pointer (Alaa Hleihel) [1980171] +- RDMA/mlx5: Split mlx5_ib_update_xlt() into ODP and non-ODP cases (Alaa Hleihel) [1980171] +- ip6_tunnel: allow redirecting ip6gre and ipxip6 packets to eth devices (Guillaume Nault) [1921539] +- gre: let mac_header point to outer header only when necessary (Guillaume Nault) [1921539] +- sit: allow redirecting ip6ip, ipip and mplsip packets to eth devices (Guillaume Nault) [1921539] +- ipip: allow redirecting ipip and mplsip packets to eth devices (Guillaume Nault) [1921539] +- bareudp: allow redirecting bareudp packets to eth devices (Guillaume Nault) [1921539] +- net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit() (Guillaume Nault) [1921539] +- net: ipv4: fix memory leak in ip_mc_add1_src (Guillaume Nault) [1987605] +- net: ipv4: fix memory leak in netlbl_cipsov4_add_std (Guillaume Nault) [1987605] +- ixgbe: fix probing of multi-port devices with one MDIO (Ken Cox) [1968696] +- [s390] s390/qdio: let driver manage the QAOB (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove RX VLAN filter stubs in L3 driver (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: enable napi_consume_skb() for pending TX buffers (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: allocate initial TX Buffer structs with GFP_KERNEL (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix notification for pending buffers during teardown (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: schedule TX NAPI on QAOB completion (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: improve completion of pending TX buffers (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix memory leak after failed TX Buffer allocation (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't fake a TX completion interrupt after TX error (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: make cast type selection for af_iucv skbs robust (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: pass proto to qeth_l3_get_cast_type() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove qeth_get_ip_version() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: clean up load/remove code for disciplines (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix locking for discipline setup / removal (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix deadlock during recovery (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: make qeth_qdio_handle_aob() more robust (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove QETH_QDIO_BUF_HANDLED_DELAYED state (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't replace a fully completed async TX buffer (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: use dev->groups for common sysfs attributes (Claudio Imbrenda) [1919250] +- [s390] s390/ccwgroup: use bus->dev_groups for bus-based sysfs attributes (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't call INIT_LIST_HEAD() on iob's list entry (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix tear down of async TX buffers (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix af_iucv notification race (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: improve selection of ethtool link modes (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: use QUERY OAT for initial link info (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: clean up default cases for ethtool link mode (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: set static link info during initialization (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: improve QUERY CARD INFO processing (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: tolerate error when querying card info (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove useless if/else (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: reduce rtnl locking for switchdev events (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: static checker cleanups (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: use netdev_name() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: constify the disciplines (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: allow configuration of TX queues for OSA devices (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: de-magic the QIB parm area (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: keep track of wanted TX queues (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove forward declarations in L2 code (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: consolidate teardown code (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: consolidate online code (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: cancel cmds earlier during teardown (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: tighten ucast IP locking (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: replace deprecated simple_stroul() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: clean up string ops in qeth_l3_parse_ipatoe() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: relax locking for ipato config data (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't init refcount twice for mcast IPs (Claudio Imbrenda) [1919250] +- mm, page_alloc: check for max order in hot path (Jay Shin) [1982466] +- be2net: Fix an error handling path in 'be_probe()' (Petr Oros) [1980665] +- net: emulex: benet: simplify the return expression of be_if_create() (Petr Oros) [1980665] +- treewide: Use fallthrough pseudo-keyword (Petr Oros) [1980665] +- be2net: convert to new udp_tunnel_nic infra (Petr Oros) [1980665] +- benet: use generic power management (Petr Oros) [1980665] +- treewide: replace '---help---' in Kconfig files with 'help' (Petr Oros) [1980665] +- hwmon: (k10temp) Zen3 Ryzen Desktop CPUs support (David Arcari) [1980072] +- hwmon: (k10temp) Remove support for displaying voltage and current on Zen CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Add support for Zen3 CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Take out debugfs code (David Arcari) [1980072] +- hwmon: (k10temp) Define SVI telemetry and current factors for Zen2 CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Create common functions and macros for Zen CPU families (David Arcari) [1980072] +- hwmon: (k10temp) Add AMD family 17h model 60h PCI match (David Arcari) [1980072] +- hwmon: (k10temp) make some symbols static (David Arcari) [1980072] +- hwmon: (k10temp) Reorganize and simplify temperature support detection (David Arcari) [1980072] +- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Display up to eight sets of CCD temperatures (David Arcari) [1980072] +- hwmon: (k10temp) Add debugfs support (David Arcari) [1980072] +- hwmon: (k10temp) Don't show temperature limits on Ryzen (Zen) CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Show core and SoC current and voltages on Ryzen CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Report temperatures per CPU die (David Arcari) [1980072] +- hmon: (k10temp) Convert to use devm_hwmon_device_register_with_info (David Arcari) [1980072] +- hwmon: (k10temp) Use bitops (David Arcari) [1980072] +- hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs (David Arcari) [1980072] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 56 (David Arcari) [1980072] +- hwmon: (k10temp) Add Hygon Dhyana support (David Arcari) [1980072] +- hwmon: (k10temp) Auto-convert to use SENSOR_DEVICE_ATTR_{RO, RW, WO} (David Arcari) [1980072] +- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (David Arcari) [1980072] +- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (David Arcari) [1980072] +- hwmon: (k10temp) 27C Offset needed for Threadripper2 (David Arcari) [1980072] +- x86/amd_nb: Add AMD family 17h model 60h PCI IDs (David Arcari) [1980072] +- x86/amd_nb: Add PCI device IDs for family 17h, model 70h (David Arcari) [1980072] +- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (David Arcari) [1980072] +- Revert "[hwmon] hwmon: (k10temp) Add support for Zen3 CPUs" (David Arcari) [1980072] +- serial: 8250: Process sysrq at port unlock time (Prarit Bhargava) [1982016] +- serial: core: Include console.h from serial_core.h (Prarit Bhargava) [1982016] +- serial: core: Allow processing sysrq at port unlock time (Prarit Bhargava) [1982016] +- [s390] s390/dasd: add missing discipline function (Claudio Imbrenda) [1981804] +- bnxt_en: Validate vlan protocol ID on RX packets (Jonathan Toppins) [1960961] +- KVM: do not allow mapping valid but non-reference-counted pages (Jon Maloy) [1975515] +- gfs2: Fix error handling in init_statfs (Andreas Gruenbacher) [1872440] +- gfs2: Fix underflow in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Pass glock holder to gfs2_file_direct_{read,write} (Andreas Gruenbacher) [1872440] +- gfs2: Prevent direct-I/O write fallback errors from getting lost (Andreas Gruenbacher) [1872440] +- gfs2: Improve mmap write vs. truncate consistency (Andreas Gruenbacher) [1872440] +- iomap: Permit pages without an iop to enter writeback (Andreas Gruenbacher) [1872440] +- iomap: Don't create iomap_page objects for inline files (Andreas Gruenbacher) [1872440] +- gfs2: Clean up gfs2_unstuff_dinode (Andreas Gruenbacher) [1872440] +- gfs2: Unstuff before locking page in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Clean up the error handling in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Fix end-of-file handling in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Use resource group glock sharing (Andreas Gruenbacher) [1442151] +- gfs2: Allow node-wide exclusive glock sharing (Andreas Gruenbacher) [1442151] +- gfs2: Add local resource group locking (Andreas Gruenbacher) [1442151] +- gfs2: Add per-reservation reserved block accounting (Andreas Gruenbacher) [1442151] +- gfs2: Rename rs_{free -> requested} and rd_{reserved -> requested} (Andreas Gruenbacher) [1442151] +- gfs2: Check for active reservation in gfs2_release (Andreas Gruenbacher) [1442151] +- gfs2: Don't search for unreserved space twice (Andreas Gruenbacher) [1442151] +- gfs2: Only pass reservation down to gfs2_rbm_find (Andreas Gruenbacher) [1442151] +- gfs2: Also reflect single-block allocations in rgd->rd_extfail_pt (Andreas Gruenbacher) [1442151] +- gfs2: Set GBF_FULL flags when reading resource group (Andreas Gruenbacher) [1442151] +- gfs2: Don't clear GBF_FULL flags in rs_deltree (Andreas Gruenbacher) [1442151] +- Revert "gfs2: Don't reject a supposedly full bitmap if we have blocks reserved" (Andreas Gruenbacher) [1442151] +- gfs2: Minor gfs2_inplace_reserve cleanup (Andreas Gruenbacher) [1442151] +- gfs2: Get rid of unnecessary variable in gfs2_alloc_blocks (Andreas Gruenbacher) [1442151] +- gfs2: Only use struct gfs2_rbm for bitmap manipulations (Andreas Gruenbacher) [1442151] +- gfs2: Turn gfs2_rbm_incr into gfs2_rbm_add (Andreas Gruenbacher) [1872440] +- gfs2: Replace gfs2_lblk_to_dblk with gfs2_get_extent (Andreas Gruenbacher) [1872440] +- gfs2: Turn gfs2_extent_map into gfs2_{get,alloc}_extent (Andreas Gruenbacher) [1872440] +- gfs2: Add new gfs2_iomap_get helper (Andreas Gruenbacher) [1872440] +- gfs2: Make inode operations static (Andreas Gruenbacher) [1872440] +- gfs2: use iomap for buffered I/O in ordered and writeback mode (Andreas Gruenbacher) [1872440] +- gfs2: Never call gfs2_block_zero_range with an open transaction (Andreas Gruenbacher) [1872440] +- gfs2: Upgrade shared glocks for atime updates (Andreas Gruenbacher) [1872440] +- gfs2: Rework read and page fault locking (Andreas Gruenbacher) [1872440] +- fs: Add IOCB_NOIO flag for generic_file_read_iter (Andreas Gruenbacher) [1872440] +- gfs2: Remove duplicate call from gfs2_create_inode (Andreas Gruenbacher) [1872440] +- gfs2: Multi-block allocations in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: implement gfs2_block_zero_range using iomap_zero_range (Andreas Gruenbacher) [1872440] +- gfs2: Add support for IOMAP_ZERO (Andreas Gruenbacher) [1872440] +- gfs2: gfs2_iomap_begin cleanup (Andreas Gruenbacher) [1872440] +- gfs2: Remove unused gfs2_iomap_alloc argument (Andreas Gruenbacher) [1872440] +- gfs2: don't use buffer_heads in gfs2_allocate_page_backing (Andreas Gruenbacher) [1872440] +- gfs2: use iomap_bmap instead of generic_block_bmap (Andreas Gruenbacher) [1872440] +- gfs2: mark stuffed_readpage static (Andreas Gruenbacher) [1872440] +- gfs2: merge gfs2_writepage_common into gfs2_writepage (Andreas Gruenbacher) [1872440] +- gfs2: merge gfs2_writeback_aops and gfs2_ordered_aops (Andreas Gruenbacher) [1872440] +- gfs2: remove the unused gfs2_stuffed_write_end function (Andreas Gruenbacher) [1872440] +- gfs2: use page_offset in gfs2_page_mkwrite (Andreas Gruenbacher) [1442151] +- gfs2: Add new sysfs file for gfs2 status (Andreas Gruenbacher) [1442151] +- gfs2: Per-revoke accounting in transactions (Andreas Gruenbacher) [1442151] +- gfs2: Rework the log space allocation logic (Andreas Gruenbacher) [1442151] +- gfs2: Minor calc_reserved cleanup (Andreas Gruenbacher) [1442151] +- gfs2: Move function gfs2_ail_empty_tr (Andreas Gruenbacher) [1442151] +- gfs2: Get rid of current_tail() (Andreas Gruenbacher) [1442151] +- gfs2: Use a tighter bound in gfs2_trans_begin (Andreas Gruenbacher) [1442151] +- gfs2: Clean up gfs2_log_reserve (Andreas Gruenbacher) [1442151] +- gfs2: Don't wait for journal flush in clean_journal (Andreas Gruenbacher) [1442151] +- gfs2: Move lock flush locking to gfs2_trans_{begin,end} (Andreas Gruenbacher) [1442151] +- gfs2: Get rid of sd_reserving_log (Andreas Gruenbacher) [1442151] +- gfs2: Clean up on-stack transactions (Andreas Gruenbacher) [1442151] +- gfs2: Use sb_start_intwrite in gfs2_ail_empty_gl (Andreas Gruenbacher) [1442151] +- gfs2: Clean up ail2_empty (Andreas Gruenbacher) [1442151] +- gfs2: Rename gfs2_{write => flush}_revokes (Andreas Gruenbacher) [1442151] +- gfs2: Minor debugging improvement (Andreas Gruenbacher) [1442151] +- gfs2: Some documentation updates (Andreas Gruenbacher) [1442151] +- gfs2: Minor gfs2_write_revokes cleanups (Andreas Gruenbacher) [1442151] +- gfs2: Simplify the buf_limit and databuf_limit definitions (Andreas Gruenbacher) [1442151] +- gfs2: Un-obfuscate function jdesc_find_i (Andreas Gruenbacher) [1442151] +- gfs2: Fix fall-through warnings for Clang (Andreas Gruenbacher) [1442151] +- gfs2: Make gfs2_setattr_simple static (Andreas Gruenbacher) [1442151] +- gfs2: Turn gfs2_meta_indirect_buffer into gfs2_meta_buffer (Andreas Gruenbacher) [1442151] +- gfs2: Remove unused variable sb_format (Andreas Gruenbacher) [1442151] +- gfs2: Fix dir.c function parameter descriptions (Andreas Gruenbacher) [1442151] +- gfs2: Eliminate gh parameter from go_xmote_bh func (Andreas Gruenbacher) [1442151] +- gfs2: don't create empty buffers for NO_CREATE (Andreas Gruenbacher) [1442151] +- gfs2: Flag a withdraw if init_threads() fails (Andreas Gruenbacher) [1442151] +- gfs2: bypass log flush if the journal is not live (Andreas Gruenbacher) [1442151] +- gfs2: bypass signal_our_withdraw if no journal (Andreas Gruenbacher) [1442151] +- gfs2: fix use-after-free in trans_drain (Andreas Gruenbacher) [1442151] +- gfs2: make function gfs2_make_fs_ro() to void type (Andreas Gruenbacher) [1442151] +- whack-a-mole: don't open-code iminor/imajor (Andreas Gruenbacher) [1442151] +- gfs2: amend SLAB_RECLAIM_ACCOUNT on gfs2 related slab cache (Andreas Gruenbacher) [1442151] +- gfs2: Remove sb_start_write from gfs2_statfs_sync (Andreas Gruenbacher) [1442151] +- gfs2: check for empty rgrp tree in gfs2_ri_update (Andreas Gruenbacher) [1442151] +- gfs2: set lockdep subclass for iopen glocks (Andreas Gruenbacher) [1442151] +- gfs2: Fix deadlock dumping resource group glocks (Andreas Gruenbacher) [1442151] +- gfs2: Wake up when sd_glock_disposal becomes zero (Andreas Gruenbacher) [1442151] +- gfs2: Split up gfs2_meta_sync into inode and rgrp versions (Andreas Gruenbacher) [1442151] +- gfs2: Don't ignore inode write errors during inode_go_sync (Andreas Gruenbacher) [1442151] +- gfs2: Ignore subsequent errors after withdraw in rgrp_go_sync (Andreas Gruenbacher) [1442151] +- gfs2: Eliminate gl_vm (Andreas Gruenbacher) [1442151] +- gfs2: Fix comments to glock_hash_walk (Andreas Gruenbacher) [1442151] +- gfs2: eliminate GLF_QUEUED flag in favor of list_empty(gl_holders) (Andreas Gruenbacher) [1442151] +- gfs2: Fix invalid block size message (Andreas Gruenbacher) [1442151] +- gfs2: add validation checks for size of superblock (Andreas Gruenbacher) [1442151] +- gfs2: use-after-free in sysfs deregistration (Andreas Gruenbacher) [1442151] +- Revert "GFS2: Prevent delete work from occurring on glocks used for create" (Andreas Gruenbacher) [1442151] +- gfs2: Don't skip dlm unlock if glock has an lvb (Andreas Gruenbacher) [1442151] +- gfs2: Lock imbalance on error path in gfs2_recover_one (Andreas Gruenbacher) [1442151] +- gfs2: keep bios separate for each journal (Bob Peterson) [1442151] +- gfs2: change from write to read lock for sd_log_flush_lock in journal replay (Bob Peterson) [1442151] +- gfs2: don't lock sd_log_flush_lock in try_rgrp_unlink (Bob Peterson) [1442151] +- gfs2: fix glock confusion in function signal_our_withdraw (Bob Peterson) [1442151] +- gfs2: Don't write log headers after file system withdraw (Andreas Gruenbacher) [1442151] +- gfs2: make gfs2_log_write_page static (Andreas Gruenbacher) [1442151] +- gfs2: fix possible reference leak in gfs2_check_blk_type (Andreas Gruenbacher) [1442151] +- gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump (Andreas Gruenbacher) [1442151] +- gfs2: remove unused LBIT macros (Andreas Gruenbacher) [1925121] +- gfs2: add missing log_blocks trace points in gfs2_write_revokes (Andreas Gruenbacher) [1925121] +- gfs2: print details on transactions that aren't properly ended (Andreas Gruenbacher) [1925121] +- gfs2: fix use-after-free on transaction ail lists (Andreas Gruenbacher) [1925121] +- gfs2: new slab for transactions (Andreas Gruenbacher) [1925121] +- gfs2: initialize transaction tr_ailX_lists earlier (Andreas Gruenbacher) [1925121] +- gfs2: eliminate ssize parameter from gfs2_struct2blk (Andreas Gruenbacher) [1925121] +- gfs2: Fix error path kobject memory leak (Andreas Gruenbacher) [1925121] +- gfs2: Rename gfs2_trans_{add_unrevoke => remove_revoke} (Andreas Gruenbacher) [1925121] +- gfs2: Remove unnecessary extern declarations (Andreas Gruenbacher) [1925121] +- gfs2: Fix sign extension bug in gfs2_update_stats (Andreas Gruenbacher) [1925121] +- gfs2: Fix an incorrect gfs2_assert() (Bob Peterson) [1925121] +- gfs2: Remove vestigial bd_ops (Andreas Gruenbacher) [1925121] +- gfs2: Fix the gfs2_invalidatepage description (Andreas Gruenbacher) [1925121] +- gfs2: Clean up gfs2_is_{ordered,writeback} (Andreas Gruenbacher) [1925121] +- gfs2: Pass resource group to rgblk_free (Andreas Gruenbacher) [1925121] +- gfs2: Remove unnecessary gfs2_rlist_alloc parameter (Andreas Gruenbacher) [1925121] +- gfs2: Fix some minor typos (Andreas Gruenbacher) [1925121] +- gfs2: Remove unused RGRP_RSRV_MINBYTES definition (Andreas Gruenbacher) [1925121] +- gfs2: Move rs_{sizehint, rgd_gh} fields into the inode (Andreas Gruenbacher) [1925121] +- gfs2: Clean up out-of-bounds check in gfs2_rbm_from_block (Andreas Gruenbacher) [1925121] +- gfs2: Always check the result of gfs2_rbm_from_block (Andreas Gruenbacher) [1925121] +- gfs: no need to check return value of debugfs_create functions (Andreas Gruenbacher) [1925121] +- serial_core: switch to ->[sg]et_serial() (Artem Savkov) [1952415] + +* Thu Aug 05 2021 Bruno Meneguele [4.18.0-329.el8] +- tipc: fix sleeping in tipc accept routine (Xin Long) [1986549] +- tipc: fix implicit-connect for SYN+ (Xin Long) [1986549] +- net: tipc: fix FB_MTU eat two pages (Xin Long) [1986549] +- tipc: Return the correct errno code (Xin Long) [1986549] +- net/mlx5: Fix checksum issue of VXLAN and IPsec crypto offload (Alaa Hleihel) [1979901] +- net/mlx5: Optimize mlx5e_feature_checks for non IPsec packet (Alaa Hleihel) [1979901] +- bpf, selftests: Fold test_current_pid_tgid_new_ns into test_progs. (Jiri Olsa) [1869447] +- libbpf: Support BTF_KIND_FLOAT during type compatibility checks in CO-RE (Jiri Olsa) [1984486] +- bpf: Generate BTF_KIND_FLOAT when linking vmlinux (Jiri Olsa) [1984486] +- selftests/bpf: Add BTF_KIND_FLOAT to btf_dump_test_case_syntax (Jiri Olsa) [1984486] +- selftests/bpf: Add BTF_KIND_FLOAT to test_core_reloc_size (Jiri Olsa) [1984486] +- bpf: Document BTF_KIND_FLOAT in btf.rst (Jiri Olsa) [1984486] +- selftests/bpf: Add BTF_KIND_FLOAT to the existing deduplication tests (Jiri Olsa) [1984486] +- selftest/bpf: Add BTF_KIND_FLOAT tests (Jiri Olsa) [1984486] +- bpf: Add BTF_KIND_FLOAT support (Jiri Olsa) [1984486] +- selftests/bpf: Use the 25th bit in the "invalid BTF_INFO" test (Jiri Olsa) [1984486] +- tools/bpftool: Add BTF_KIND_FLOAT support (Jiri Olsa) [1984486] +- libbpf: Add BTF_KIND_FLOAT support (Jiri Olsa) [1984486] +- bpf: Add BTF_KIND_FLOAT to uapi (Jiri Olsa) [1984486] +- libbpf: Add explicit padding to btf_dump_emit_type_decl_opts (Jiri Olsa) [1984486] +- selftests/bpf: Fix test_attach_probe for powerpc uprobes (Jiri Olsa) [1931531] +- selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier (Jiri Olsa) [1942513] +- openvswitch: add trace points (Aaron Conole) [1979680] +- vxlan: add missing rcu_read_lock() in neigh_reduce() (Guillaume Nault) [1987310] +- net: ip6_tunnel: Unregister catch-all devices (Guillaume Nault) [1987310] +- net: sit: Unregister catch-all devices (Guillaume Nault) [1987310] +- cpuidle: pseries: Do not cap the CEDE0 latency in fixup_cede0_latency() (Diego Domingos) [1952809] +- cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards (Diego Domingos) [1952809] +- mm/swap: fix for "mm: workingset: age nonresident information alongside anonymous pages" (Rafael Aquini) [1984173] +- mm/thp: remap_page() is only needed on anonymous THP (Rafael Aquini) [1984173] +- mm/compaction: fix 'limit' in fast_isolate_freepages (Rafael Aquini) [1984173] +- mm/huge_memory.c: don't discard hugepage if other processes are mapping it (Rafael Aquini) [1984173] +- slub: restore slub_debug=- behavior (Rafael Aquini) [1984173] +- mm/gup: fix try_grab_compound_head() race with split_huge_page() (Rafael Aquini) [1984173] +- mm, futex: fix shared futex pgoff on shmem huge page (Rafael Aquini) [1984173] +- x86/mm: Avoid truncating memblocks for SGX memory (Rafael Aquini) [1984173] +- mm/thp: fix vma_address() if virtual address below file offset (Rafael Aquini) [1984173] +- mm, thp: use head page in __migration_entry_wait() (Rafael Aquini) [1984173] +- mm/slub.c: include swab.h (Rafael Aquini) [1984173] +- mm/memory-failure: make sure wait for page writeback in memory_failure (Rafael Aquini) [1984173] +- mm/slub: fix redzoning for small allocations (Rafael Aquini) [1984173] +- mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY (Rafael Aquini) [1984173] +- mm/page_alloc: fix counting of free pages after take off from buddy (Rafael Aquini) [1984173] +- userfaultfd: release page in error path to avoid BUG_ON (Rafael Aquini) [1984173] +- ksm: fix potential missing rmap_item for stable_node (Rafael Aquini) [1984173] +- mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() (Rafael Aquini) [1984173] +- mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() (Rafael Aquini) [1984173] +- khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() (Rafael Aquini) [1984173] +- mm/memory-failure: unnecessary amount of unmapping (Rafael Aquini) [1984173] +- mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1 (Rafael Aquini) [1984173] +- mm/sparse: add the missing sparse_buffer_fini() in error branch (Rafael Aquini) [1984173] +- mm: memcontrol: fix cpuhotplug statistics flushing (Rafael Aquini) [1984173] +- x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc() (Rafael Aquini) [1984173] +- zsmalloc: account the number of compacted pages correctly (Rafael Aquini) [1984173] +- mm/compaction: fix misbehaviors of fast_find_migrateblock() (Rafael Aquini) [1984173] +- hugetlb: fix update_and_free_page contig page struct assumption (Rafael Aquini) [1984173] +- mm/hugetlb: fix potential double free in hugetlb_register_node() error path (Rafael Aquini) [1984173] +- mm/memory.c: fix potential pte_unmap_unlock pte error (Rafael Aquini) [1984173] +- mm/memory.c: fix potential pte_unmap_unlock pte error (Rafael Aquini) [1984173] +- mm/hugetlb: fix potential missing huge page size info (Rafael Aquini) [1984173] +- x86/mm: Fix leak of pmd ptlock (Rafael Aquini) [1984173] +- mm/zswap: fix passing zero to 'PTR_ERR' warning (Rafael Aquini) [1984173] +- mm/page_isolation: do not isolate the max order page (Rafael Aquini) [1984173] +- mm,memory_failure: always pin the page in madvise_inject_error (Rafael Aquini) [1984173] +- mm/page_alloc: speed up the iteration of max_order (Rafael Aquini) [1984173] +- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (Rafael Aquini) [1984173] +- x86/mm/ident_map: Check for errors from ident_pud_init() (Rafael Aquini) [1984173] +- mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary (Rafael Aquini) [1984173] +- mm/page_alloc.c: fix freeing non-compound pages (Rafael Aquini) [1984173] +- mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected by khugepaged (Rafael Aquini) [1984173] +- percpu: fix first chunk size calculation for populated bitmap (Rafael Aquini) [1984173] +- x86, fakenuma: Fix invalid starting node ID (Rafael Aquini) [1984173] +- mm: include CMA pages in lowmem_reserve at boot (Rafael Aquini) [1984173] +- mm/rodata_test.c: fix missing function declaration (Rafael Aquini) [1984173] +- mm/page_counter: fix various data races at memsw (Rafael Aquini) [1984173] +- khugepaged: retract_page_tables() remember to test exit (Rafael Aquini) [1984173] +- mm/page_counter.c: fix protection usage propagation (Rafael Aquini) [1984173] +- x86/mm/numa: Remove uninitialized_var() usage (Rafael Aquini) [1984173] +- shmem: fix possible deadlocks on shmlock_user_lock (Rafael Aquini) [1984173] +- mm: swap: use smp_mb__after_atomic() to order LRU bit set (Rafael Aquini) [1984173] +- cgroup: memcg: net: do not associate sock with unrelated cgroup (Rafael Aquini) [1984173] +- mm: fix gup_pud_range (Rafael Aquini) [1984173] +- x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd (Rafael Aquini) [1984173] +- mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment (Rafael Aquini) [1984173] +- mm: Implement no-MMU variant of vmalloc_user_node_flags (Rafael Aquini) [1984173] +- usercopy: Avoid HIGHMEM pfn warning (Rafael Aquini) [1984173] +- x86/mm: Don't exceed the valid physical address space (Rafael Aquini) [1984173] +- x86/mm/mem_encrypt: Fix erroneous sizeof() (Rafael Aquini) [1984173] +- s390/mm: fix addressing exception after suspend/resume (Rafael Aquini) [1984173] +- blk-mq: fix use-after-free in blk_mq_exit_sched (Ming Lei) [1969726] +- nvmet: use new ana_log_size instead the old one (Maurizio Lombardi) [1949777] +- nvme-multipath: fix double initialization of ANA state (Maurizio Lombardi) [1949777] +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) [1922973] + +* Tue Aug 03 2021 Bruno Meneguele [4.18.0-328.el8] +- Revert "xfs: enable new inode btree counters feature" (Bill O'Donnell) [1976969] +- Revert "xfs: enable big timestamps" (Bill O'Donnell) [1976969] +- Revert "xfs: remove kmem_realloc()" (Bill O'Donnell) [1976969] +- xfs: prevent metadata files from being inactivated (Bill O'Donnell) [1976969] +- quota: widen timestamps for the fs_disk_quota structure (Bill O'Donnell) [1976969] +- cifs: fix fallocate when trying to allocate a hole. (Ronnie Sahlberg) [1866684] +- cifs: only write 64kb at a time when fallocating a small region of a file (Ronnie Sahlberg) [1866684] +- cifs: improve fallocate emulation (Ronnie Sahlberg) [1866684] +- cifs: Do not use the original cruid when following DFS links for multiuser mounts (Ronnie Sahlberg) [1812436] +- cifs: ignore relatime in smb3_fs_context_parse_monolithic() (Ronnie Sahlberg) [1812436] +- cifs: fix regression when mounting shares with prefix paths (Ronnie Sahlberg) [1812436] +- cifs: fix leak in cifs_smb3_do_mount() ctx (Ronnie Sahlberg) [1812436] +- cifs: add fs_context param to parsing helpers (Ronnie Sahlberg) [1812436] +- cifs: make fs_context error logging wrapper (Ronnie Sahlberg) [1812436] +- cifs: warn and fail if trying to use rootfs without the config option (Ronnie Sahlberg) [1812436] +- cifs: fix nodfs mount option (Ronnie Sahlberg) [1812436] +- cifs: fix handling of escaped ',' in the password mount argument (Ronnie Sahlberg) [1812436] +- cifs: Add new parameter "acregmax" for distinct file and directory metadata timeout (Ronnie Sahlberg) [1812436] +- cifs: convert revalidate of directories to using directory metadata cache timeout (Ronnie Sahlberg) [1812436] +- cifs: Add new mount parameter "acdirmax" to allow caching directory metadata (Ronnie Sahlberg) [1812436] +- cifs: fix trivial typo (Ronnie Sahlberg) [1812436] +- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath. (Ronnie Sahlberg) [1812436] +- cifs: In the new mount api we get the full devname as source= (Ronnie Sahlberg) [1812436] +- cifs: do not disable noperm if multiuser mount option is not provided (Ronnie Sahlberg) [1812436] +- cifs: fix dfs-links (Ronnie Sahlberg) [1812436] +- cifs: fix dfs domain referrals (Ronnie Sahlberg) [1812436] +- cifs: returning mount parm processing errors correctly (Ronnie Sahlberg) [1812436] +- cifs: fix mounts to subdirectories of target (Ronnie Sahlberg) [1812436] +- cifs: ignore auto and noauto options if given (Ronnie Sahlberg) [1812436] +- cifs: connect: style: Simplify bool comparison (Ronnie Sahlberg) [1812436] +- fs: cifs: remove unneeded variable in smb3_fs_context_dup (Ronnie Sahlberg) [1812436] +- cifs: Fix support for remount when not changing rsize/wsize (Ronnie Sahlberg) [1812436] +- cifs: handle "guest" mount parameter (Ronnie Sahlberg) [1812436] +- cifs: correct four aliased mount parms to allow use of previous names (Ronnie Sahlberg) [1812436] +- cifs: fix use after free in cifs_smb3_do_mount() (Ronnie Sahlberg) [1812436] +- cifs: fix rsize/wsize to be negotiated values (Ronnie Sahlberg) [1812436] +- cifs: update super_operations to show_devname (Ronnie Sahlberg) [1812436] +- cifs: fix uninitialized variable in smb3_fs_context_parse_param (Ronnie Sahlberg) [1812436] +- cifs: update mnt_cifs_flags during reconfigure (Ronnie Sahlberg) [1812436] +- cifs: move update of flags into a separate function (Ronnie Sahlberg) [1812436] +- cifs: remove ctx argument from cifs_setup_cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: do not allow changing posix_paths during remount (Ronnie Sahlberg) [1812436] +- cifs: uncomplicate printing the iocharset parameter (Ronnie Sahlberg) [1812436] +- cifs: don't create a temp nls in cifs_setup_ipc (Ronnie Sahlberg) [1812436] +- cifs: simplify handling of cifs_sb/ctx->local_nls (Ronnie Sahlberg) [1812436] +- cifs: we do not allow changing username/password/unc/... during remount (Ronnie Sahlberg) [1812436] +- cifs: add initial reconfigure support (Ronnie Sahlberg) [1812436] +- cifs: move [brw]size from cifs_sb to cifs_sb->ctx (Ronnie Sahlberg) [1812436] +- cifs: move cifs_cleanup_volume_info[_content] to fs_context.c (Ronnie Sahlberg) [1812436] +- cifs: Add missing sentinel to smb3_fs_parameters (Ronnie Sahlberg) [1812436] +- cifs: remove actimeo from cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: remove [gu]id/backup[gu]id/file_mode/dir_mode from cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: minor kernel style fixes for comments (Ronnie Sahlberg) [1812436] +- linux/parser.h: add include guards (Ronnie Sahlberg) [1812436] +- cifs: Make extract_sharename function public (Ronnie Sahlberg) [1812436] +- cifs: Make extract_hostname function public (Ronnie Sahlberg) [1812436] +- cifs: get rid of cifs_sb->mountdata (Ronnie Sahlberg) [1812436] +- cifs: add an smb3_fs_context to cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: remove the devname argument to cifs_compose_mount_options (Ronnie Sahlberg) [1812436] +- cifs: switch to new mount api (Ronnie Sahlberg) [1812436] +- cifs: move cifs_parse_devname to fs_context.c (Ronnie Sahlberg) [1812436] +- cifs: move the enum for cifs parameters into fs_context.h (Ronnie Sahlberg) [1812436] +- cifs: rename dup_vol to smb3_fs_context_dup and move it into fs_context.c (Ronnie Sahlberg) [1812436] +- cifs: rename smb_vol as smb3_fs_context and move it to fs_context.h (Ronnie Sahlberg) [1812436] +- cifs: Fix fall-through warnings for Clang (Ronnie Sahlberg) [1812436] +- cifs: refactor create_sd_buf() and and avoid corrupting the buffer (Ronnie Sahlberg) [1812436] +- scsi: lpfc: Fix failure to transmit ABTS on FC link (Dick Kennedy) [1964670] +- scsi: lpfc: Update lpfc version to 12.8.0.10 (Dick Kennedy) [1964670] +- scsi: lpfc: Reregister FPIN types if ELS_RDF is received from fabric controller (Dick Kennedy) [1964670] +- scsi: lpfc: Add a option to enable interlocked ABTS before job completion (Dick Kennedy) [1964670] +- scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs (Dick Kennedy) [1964670] +- scsi: lpfc: Ignore GID-FT response that may be received after a link flip (Dick Kennedy) [1964670] +- scsi: lpfc: Fix node handling for Fabric Controller and Domain Controller (Dick Kennedy) [1964670] +- scsi: lpfc: Fix Node recovery when driver is handling simultaneous PLOGIs (Dick Kennedy) [1964670] +- scsi: lpfc: Add ndlp kref accounting for resume RPI path (Dick Kennedy) [1964670] +- scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology (Dick Kennedy) [1964670] +- scsi: lpfc: Fix non-optimized ERSP handling (Dick Kennedy) [1964670] +- scsi: lpfc: Fix unreleased RPIs when NPIV ports are created (Dick Kennedy) [1964670] +- scsi: lpfc: Remove redundant assignment to pointer temp_hdr (Dick Kennedy) [1964670] +- Documentation: add more details in tipc.rst (Xin Long) [1872308] +- net/tipc: add TIPC chapter to networking Documentation (Xin Long) [1872308] +- scsi: qla2xxx: Reserve extra IRQ vectors (Nilesh Javali) [1964834] +- tracing/hwlat: Honor the tracing_cpumask (Jerome Marchand) [1920595] +- tracing/hwlat: Drop the duplicate assignment in start_kthread() (Jerome Marchand) [1920595] +- sfc: add logs explaining XDP_TX/REDIRECT is not available (Íñigo Huguet) [1976756] +- sfc: ensure correct number of XDP queues (Íñigo Huguet) [1976756] +- sfc: fix lack of XDP TX queues - error XDP TX failed (-22) (Íñigo Huguet) [1976756] +- sfc: Remove rcu_read_lock() around XDP program invocation (Íñigo Huguet) [1976756] +- sfc: use DEVICE_ATTR_*() macro (Íñigo Huguet) [1976756] +- sfc: farch: fix compile warning in efx_farch_dimension_resources() (Íñigo Huguet) [1976756] +- sfc: don't use netif_info et al before net_device is registered (Íñigo Huguet) [1976756] +- net: stmmac: Do not enable RX FIFO overflow interrupts (Mark Salter) [1905243] +- net: stmmac: Clear receive all(RA) bit when promiscuous mode is off (Mark Salter) [1905243] +- net: stmmac: cleared __FPE_REMOVING bit in stmmac_fpe_start_wq() (Mark Salter) [1905243] +- stmmac: intel: Enable HW descriptor prefetch by default (Mark Salter) [1905243] +- net: stmmac: Add HW descriptor prefetch setting for DWMAC Core 5.20 onwards (Mark Salter) [1905243] +- net: stmmac: fix TSO and TBS feature enabling during driver open (Mark Salter) [1905243] +- stmmac: intel: set TSO/TBS TX Queues default settings (Mark Salter) [1905243] +- stmmac: intel: unlock on error path in intel_crosststamp() (Mark Salter) [1905243] +- net: stmmac: use __napi_schedule() for PREEMPT_RT (Mark Salter) [1905243] +- stmmac: intel: Enable SERDES PHY rx clk for PSE (Mark Salter) [1905243] +- stmmac: intel: Drop duplicate ID in the list of PCI device IDs (Mark Salter) [1905243] +- stmmac: intel: add cross time-stamping freq difference adjustment (Mark Salter) [1905243] +- net: stmmac: Add support for external trigger timestamping (Mark Salter) [1905243] +- net: stmmac: fix dma physical address of descriptor when display ring (Mark Salter) [1905243] +- net: stmmac: fix wrongly set buffer2 valid when sph unsupport (Mark Salter) [1905243] +- net: stmmac: arrange Tx tail pointer update to stmmac_flush_tx_descriptors (Mark Salter) [1905243] +- net: stmmac: make SPH enable/disable to be configurable (Mark Salter) [1905243] +- net: stmmac: set IRQ affinity hint for multi MSI vectors (Mark Salter) [1905243] +- net: stmmac: remove unnecessary pci_enable_msi() call (Mark Salter) [1905243] +- stmmac: intel: use managed PCI function on probe and resume (Mark Salter) [1905243] +- net: stmmac: enable MTL ECC Error Address Status Over-ride by default (Mark Salter) [1905243] +- net: ethernet: stmicro: Remove duplicate struct declaration (Mark Salter) [1905243] +- net: stmmac: fix missing unlock on error in stmmac_suspend() (Mark Salter) [1905243] +- net: stmmac: Fix kernel panic due to NULL pointer dereference of fpe_cfg (Mark Salter) [1905243] +- net: stmmac: use interrupt mode INTM=1 for multi-MSI (Mark Salter) [1905243] +- stmmac: intel: add support for multi-vector msi and msi-x (Mark Salter) [1905243] +- net: stmmac: introduce MSI Interrupt routines for mac, safety, RX & TX (Mark Salter) [1905243] +- net: stmmac: make stmmac_interrupt() function more friendly to MSI (Mark Salter) [1905243] +- net: stmmac: introduce DMA interrupt status masking per traffic direction (Mark Salter) [1905243] +- net: phy: marvell10g: Add PHY loopback support (Mark Salter) [1905243] +- net: phy: add genphy_c45_loopback (Mark Salter) [1905243] +- net: phylink: Fix phylink_err() function name error in phylink_major_config (Mark Salter) [1905243] +- net: stmmac: support FPE link partner hand-shaking procedure (Mark Salter) [1905243] +- net: stmmac: Add hardware supported cross-timestamp (Mark Salter) [1905243] +- net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP (Mark Salter) [1905243] +- stmmac: intel: Add PSE and PCH PTP clock source selection (Mark Salter) [1905243] +- net: stmmac: Add EST errors into ethtool statistic (Mark Salter) [1905243] +- net: stmmac: EST interrupts handling and error reporting (Mark Salter) [1905243] +- net: stmmac: add RX frame steering based on VLAN priority in tc flower (Mark Salter) [1905243] +- net: stmmac: restructure tc implementation for RX VLAN Priority steering (Mark Salter) [1905243] +- net: stmmac: add per-queue TX & RX coalesce ethtool support (Mark Salter) [1905243] +- net: stmmac: Use hrtimer for TX coalescing (Mark Salter) [1905243] +- net: stmmac: add timestamp correction to rid CDC sync error (Mark Salter) [1905243] +- net: stmmac: add platform level clocks management (Mark Salter) [1905243] +- net: stmmac: add clocks management for gmac driver (Mark Salter) [1905243] +- stmmac: intel: add pcs-xpcs for Intel mGbE controller (Mark Salter) [1905243] +- net: stmmac: ensure phydev is attached to phylink for C37 AN (Mark Salter) [1905243] +- net: stmmac: make in-band AN mode parsing is supported for non-DT (Mark Salter) [1905243] +- net: phylink: make phylink_parse_mode() support non-DT platform (Mark Salter) [1905243] +- net: pcs: add C37 SGMII AN support for intel mGbE controller (Mark Salter) [1905243] +- net: pcs: rearrange C73 functions to prepare for C37 support later (Mark Salter) [1905243] +- net: phy: leds: Deduplicate link LED trigger registration (Mark Salter) [1905243] +- net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII (Mark Salter) [1905243] +- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (Mark Salter) [1905243] +- net: stmmac: fix CBS idleslope and sendslope calculation (Mark Salter) [1905243] +- net: stmmac: set TxQ mode back to DCB after disabling CBS (Mark Salter) [1905243] +- net: stmmac: allow stmmac to probe for C45 PHY devices (Mark Salter) [1905243] +- net: stmmac: Enable EEE HW LPI timer with auto SW/HW switching (Mark Salter) [1905243] +- net: pcs-xpcs: depend on MDIO_BUS instead of selecting it (Mark Salter) [1905243] +- net: pcs: Move XPCS into new PCS subdirectory (Mark Salter) [1905243] +- net: stmmac: Add XLGMII support (Mark Salter) [1905243] +- net: phy: xpcs: Add XLGMII support (Mark Salter) [1905243] +- net: phy: xpcs: Restart AutoNeg if outcome was invalid (Mark Salter) [1905243] +- net: phy: xpcs: Set Link down if AutoNeg is enabled and did not finish (Mark Salter) [1905243] +- net: phy: xpcs: Reset XPCS upon probe (Mark Salter) [1905243] +- net: phy: xpcs: Return error when 10GKR link errors are found (Mark Salter) [1905243] +- stmmac/intel: mark driver as tech preview (Mark Salter) [1905243] +- redhat/configs: Add CONFIG_DWMAC_INTEL (Mark Salter) [1905243] +- stmmac: intel: Fixes clock registration error seen for multiple interfaces (Mark Salter) [1905243] +- stmmac: intel: Fix mdio bus registration issue for TGL-H/ADL-S (Mark Salter) [1905243] +- net: stmmac: Add PCI bus info to ethtool driver query output (Mark Salter) [1905243] +- stmmac: intel: Add ADL-S 1Gbps PCI IDs (Mark Salter) [1905243] +- stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing (Mark Salter) [1905243] +- stmmac: intel: Add PCI IDs for TGL-H platform (Mark Salter) [1905243] +- stmmac: intel: change all EHL/TGL to auto detect phy addr (Mark Salter) [1905243] +- net: stmmac: overwrite the dma_cap.addr64 according to HW design (Mark Salter) [1905243] +- stmmac: intel: Fix kernel panic on pci probe (Mark Salter) [1905243] +- stmmac: intel: Adding ref clock 1us tic for LPI cntr (Mark Salter) [1905243] +- net: stmmac: Add option for VLAN filter fail queue enable (Mark Salter) [1905243] +- net: stmmac: Fix clock handling on remove path (Mark Salter) [1905243] +- stmmac: intel: Place object in the Makefile according to the order (Mark Salter) [1905243] +- stmmac: intel: Fix indentation to put on one line affected code (Mark Salter) [1905243] +- stmmac: intel: Eliminate useless conditions and variables (Mark Salter) [1905243] +- stmmac: intel: Convert to use pci_alloc_irq_vectors() API (Mark Salter) [1905243] +- stmmac: intel: Remove unnecessary loop for PCI BARs (Mark Salter) [1905243] +- stmmac: intel: Fix clock handling on error and remove paths (Mark Salter) [1905243] +- net: stmmac: Enable SERDES power up/down sequence (Mark Salter) [1905243] +- net: stmmac: add EHL 2.5Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: add EHL PSE0 & PSE1 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: create dwmac-intel.c to contain all Intel platform (Mark Salter) [1905243] +- net: stmmac: Get rid of custom STMMAC_DEVICE() macro (Mark Salter) [1905243] +- net: stmmac: update pci platform data to use phy_interface (Mark Salter) [1905243] +- net: stmmac: pci: Enable TBS on GMAC5 IPK PCI entry (Mark Salter) [1905243] +- net: stmmac: pci: remove the duplicate code of set phy_mask (Mark Salter) [1905243] +- PCI: Add PCI_STD_NUM_BARS for the number of standard BARs (Mark Salter) [1905243] +- net: stmmac: pci: Add HAPS support using GMAC5 (Mark Salter) [1905243] +- net: stmmac: setup higher frequency clk support for EHL & TGL (Mark Salter) [1905243] +- net: stmmac: add EHL RGMII 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: add TGL SGMII 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: add EHL SGMII 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: Make MDIO bus reset optional (Mark Salter) [1905243] +- stmmac: pci: Use pci_dev_id() helper (Mark Salter) [1905243] +- stmmac: pci: Fix typo in IOT2000 comment (Mark Salter) [1905243] +- stmmac: pci: Adjust IOT2000 matching (Mark Salter) [1905243] +- net: stmmac: Fix PCI module removal leak (Mark Salter) [1905243] +- net: stmmac: mark PM functions as __maybe_unused (Mark Salter) [1905243] +- ibmveth: Set CHECKSUM_PARTIAL if NULL TCP CSUM. (Diego Domingos) [1939996] +- IB/core: Add missing pin_user_pages*() usage (Waiman Long) [1972078] +- mm/gup/writeback: Fix incorrect inaccessible pages handling (Waiman Long) [1972078] +- netfilter: nf_tables: bogus EBUSY when deleting flowtable after flush (Phil Sutter) [1983245] +- ipv4: Fix device used for dst_alloc with local routes (Antoine Tenart) [1976789] +- vrf: fix a comment about loopback device (Antoine Tenart) [1976789] +- net: vrf: Fix operation not supported when set vrf mac (Antoine Tenart) [1976789] +- vrf: prevent adding upper devices (Antoine Tenart) [1976789] +- vrf: fix maximum MTU (Antoine Tenart) [1976789] +- net: vrf: Fix ping failed when vrf mtu is set to 0 (Antoine Tenart) [1976789] +- net: vrf: remove MTU limits for vrf device (Antoine Tenart) [1976789] + +* Fri Jul 30 2021 Augusto Caringi [4.18.0-327.el8] +- block: fix discard request merge (Ming Lei) [1970316] +- blk-mq: update hctx->dispatch_busy in case of real scheduler (Ming Lei) [1976679] +- block: Do not pull requests from the scheduler when we cannot dispatch them (Ming Lei) [1976679] +- powerpc/pseries/mobility: handle premature return from H_JOIN (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: use struct for shared state (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: refactor node lookup during DT update (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: dispatch partition migration requests to pseries (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: retry partition suspend after error (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: signal suspend cancellation to platform (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: use stop_machine for join/suspend (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: extract VASI session polling logic (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: error message improvements (Desnes A. Nunes do Rosario) [1979798] +- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: add rtas_activate_firmware() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: add rtas_ibm_suspend_me() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: complete ibm,suspend-me status codes (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: Add pr_debug() for device tree changes (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: Set pr_fmt() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove obsolete memory hotplug DT notifier code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove dlpar_cpu_readd() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove memory "re-add" implementation (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove prrn special case from DT update path (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove arch_update_cpu_topology (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove prrn_is_enabled() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove start/stop_topology_update() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove timed_topology_update() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: Handle extra hcall_vphn error cases (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: Suppress "VPHN is not supported" messages (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: stub out numa_update_cpu_topology() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove unreachable topology workqueue code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove unreachable topology timer code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: make vphn_enabled, prrn_enabled flags const (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove unreachable topology update code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove ability to enable topology updates (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: don't online CPUs for partition suspend (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: Unexport rtas_online_cpus_mask, rtas_offline_cpus_mask (Desnes A. Nunes do Rosario) [1979798] +- mm/page_alloc: bail out on fatal signal during reclaim/compaction retry attempt (Aaron Tomlin) [1919765] +- RHEL: Revert "powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled" (Paolo Bonzini) [1956950] +- KVM: selftests: smm_test: Test SMM enter from L2 (Paolo Bonzini) [1956950] +- KVM: nSVM: Restore nested control upon leaving SMM (Paolo Bonzini) [1956950] +- KVM: nSVM: Fix L1 state corruption upon return from SMM (Paolo Bonzini) [1956950] +- KVM: nSVM: Introduce svm_copy_vmrun_state() (Paolo Bonzini) [1956950] +- KVM: nSVM: Check that VM_HSAVE_PA MSR was set before VMRUN (Paolo Bonzini) [1956950] +- KVM: nVMX: nSVM: 'nested_run' should count guest-entry attempts that make it to guest code (Paolo Bonzini) [1956950] +- KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA (Paolo Bonzini) [1956950] +- KVM: SVM: Fix sev_pin_memory() error checks in SEV migration utilities (Paolo Bonzini) [1956950] +- KVM: SVM: Return -EFAULT if copy_to_user() for SEV mig packet header fails (Paolo Bonzini) [1956950] +- KVM: SVM: add module param to control the #SMI interception (Paolo Bonzini) [1956950] +- KVM: SVM: remove INIT intercept handler (Paolo Bonzini) [1956950] +- KVM: SVM: #SMI interception must not skip the instruction (Paolo Bonzini) [1956950] +- KVM: VMX: Remove vmx_msr_index from vmx.h (Paolo Bonzini) [1956950] +- KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() (Paolo Bonzini) [1956950] +- KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on the SVM (Paolo Bonzini) [1956950] +- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (Paolo Bonzini) [1956950] +- KVM: SVM: Revert clearing of C-bit on GPA in #NPF handler (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs (Paolo Bonzini) [1956950] +- KVM: x86: Use kernel's x86_phys_bits to handle reduced MAXPHYADDR (Paolo Bonzini) [1956950] +- KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled (Paolo Bonzini) [1956950] +- KVM: selftests: do not require 64GB in set_memory_region_test (Paolo Bonzini) [1956950] +- KVM: selftests: Fix mapping length truncation in m{,un}map() (Paolo Bonzini) [1956950] +- KVM: x86: Force all MMUs to reinitialize if guest CPUID is modified (Paolo Bonzini) [1956950] +- Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack" (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk (Paolo Bonzini) [1956950] +- KVM: x86: Properly reset MMU context at vCPU RESET/INIT (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Remove broken WARN that fires on 32-bit KVM w/ nested EPT (Paolo Bonzini) [1956950] +- KVM: nVMX: Handle split-lock #AC exceptions that happen in L2 (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU (Paolo Bonzini) [1956950] +- KVM: X86: Fix x86_emulator slab cache leak (Paolo Bonzini) [1956950] +- KVM: SVM: Call SEV Guest Decommission if ASID binding fails (Paolo Bonzini) [1956950] +- KVM: x86: Immediately reset the MMU context when the SMM flag is cleared (Paolo Bonzini) [1956950] +- KVM: x86: Fix fall-through warnings for Clang (Paolo Bonzini) [1956950] +- KVM: SVM: fix doc warnings (Paolo Bonzini) [1956950] +- kvm: LAPIC: Restore guard to prevent illegal APIC register access (Paolo Bonzini) [1956950] +- kvm: fix previous commit for 32-bit builds (Paolo Bonzini) [1956950] +- kvm: avoid speculation-based attacks from out-of-range memslot accesses (Paolo Bonzini) [1956950] +- KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message (Paolo Bonzini) [1956950] +- KVM: x86: Ensure PV TLB flush tracepoint reflects KVM behavior (Paolo Bonzini) [1956950] +- KVM: X86: MMU: Use the correct inherited permissions to get shadow page (Paolo Bonzini) [1956950] +- KVM: LAPIC: Write 0 to TMICT should also cancel vmx-preemption timer (Paolo Bonzini) [1956950] +- KVM: SVM: Fix SEV SEND_START session length & SEND_UPDATE_DATA query length after commit 238eca821cee (Paolo Bonzini) [1956950] +- KVM: X86: Kill off ctxt->ud (Paolo Bonzini) [1956950] +- KVM: X86: Fix warning caused by stale emulation context (Paolo Bonzini) [1956950] +- KVM: X86: Use kvm_get_linear_rip() in single-step and #DB/#BP interception (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Fix comment mentioning skip_4k (Paolo Bonzini) [1956950] +- KVM: VMX: update vcpu posted-interrupt descriptor when assigning device (Paolo Bonzini) [1956950] +- KVM: rename KVM_REQ_PENDING_TIMER to KVM_REQ_UNBLOCK (Paolo Bonzini) [1956950] +- KVM: x86: add start_assignment hook to kvm_x86_ops (Paolo Bonzini) [1956950] +- KVM: LAPIC: Narrow the timer latency between wait_lapic_expire and world switch (Paolo Bonzini) [1956950] +- KVM: X86: Fix vCPU preempted state from guest's point of view (Paolo Bonzini) [1956950] +- KVM: X86: Bail out of direct yield in case of under-committed scenarios (Paolo Bonzini) [1956950] +- KVM: SVM: make the avic parameter a bool (Paolo Bonzini) [1956950] +- KVM: VMX: Drop unneeded CONFIG_X86_LOCAL_APIC check (Paolo Bonzini) [1956950] +- KVM: SVM: Drop unneeded CONFIG_X86_LOCAL_APIC check (Paolo Bonzini) [1956950] +- KVM: SVM: Move GHCB unmapping to fix RCU warning (Paolo Bonzini) [1956950] +- KVM: SVM: Invert user pointer casting in SEV {en,de}crypt helpers (Paolo Bonzini) [1956950] +- kvm: Cap halt polling at kvm->max_halt_poll_ns (Paolo Bonzini) [1956950] +- KVM: x86: Prevent deadlock against tk_core.seq (Paolo Bonzini) [1956950] +- KVM: x86: Cancel pvclock_gtod_work on module removal (Paolo Bonzini) [1956950] +- KVM: x86: Prevent KVM SVM from loading on kernels with 5-level paging (Paolo Bonzini) [1956950] +- KVM: SVM: Probe and load MSR_TSC_AUX regardless of RDTSCP support in host (Paolo Bonzini) [1956950] +- KVM: VMX: Disable preemption when probing user return MSRs (Paolo Bonzini) [1956950] +- KVM: x86: Move RDPID emulation intercept to its own enum (Paolo Bonzini) [1956950] +- KVM: SVM: Inject #UD on RDTSCP when it should be disabled in the guest (Paolo Bonzini) [1956950] +- KVM: x86: Emulate RDPID only if RDTSCP is supported (Paolo Bonzini) [1956950] +- KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported (Paolo Bonzini) [1956950] +- KVM: nSVM: always restore the L1's GIF on migration (Paolo Bonzini) [1956950] +- KVM: x86: Hoist input checks in kvm_add_msr_filter() (Paolo Bonzini) [1956950] +- KVM: nVMX: Properly pad 'struct kvm_vmx_nested_state_hdr' (Paolo Bonzini) [1956950] +- KVM/VMX: Invoke NMI non-IST entry instead of IST entry (Paolo Bonzini) [1956950] +- KVM: x86: Fix potential fput on a null source_kvm_file (Paolo Bonzini) [1956950] +- KVM: nSVM: leave the guest mode prior to loading a nested state (Paolo Bonzini) [1956950] +- KVM: nSVM: fix few bugs in the vmcb02 caching logic (Paolo Bonzini) [1956950] +- KVM: nSVM: fix a typo in svm_leave_nested (Paolo Bonzini) [1956950] +- KVM: PPC: exit halt polling on need_resched() (Paolo Bonzini) [1956950] +- kvm: exit halt polling on need_resched() as well (Paolo Bonzini) [1956950] +- KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using hv_timer (Paolo Bonzini) [1956950] +- kvm/x86: Fix 'lpages' kvm stat for TDM MMU (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Avoid unnecessary page table allocation in kvm_tdp_mmu_map() (Paolo Bonzini) [1956950] +- KVM: selftests: Speed up set_memory_region_test (Paolo Bonzini) [1956950] +- selftests: kvm: Fix the check of return value (Paolo Bonzini) [1956950] +- KVM: x86: Take advantage of kvm_arch_dy_has_pending_interrupt() (Paolo Bonzini) [1956950] +- KVM: SVM: Skip SEV cache flush if no ASIDs have been used (Paolo Bonzini) [1956950] +- KVM: SVM: Remove an unnecessary prototype declaration of sev_flush_asids() (Paolo Bonzini) [1956950] +- KVM: SVM: Drop redundant svm_sev_enabled() helper (Paolo Bonzini) [1956950] +- KVM: SVM: Move SEV VMCB tracking allocation to sev.c (Paolo Bonzini) [1956950] +- KVM: SVM: Explicitly check max SEV ASID during sev_hardware_setup() (Paolo Bonzini) [1956950] +- KVM: SVM: Unconditionally invoke sev_hardware_teardown() (Paolo Bonzini) [1956950] +- KVM: SVM: Enable SEV/SEV-ES functionality by default (when supported) (Paolo Bonzini) [1956950] +- KVM: SVM: Condition sev_enabled and sev_es_enabled on CONFIG_KVM_AMD_SEV=y (Paolo Bonzini) [1956950] +- KVM: SVM: Append "_enabled" to module-scoped SEV/SEV-ES control variables (Paolo Bonzini) [1956950] +- KVM: SEV: Mask CPUID[0x8000001F].eax according to supported features (Paolo Bonzini) [1956950] +- KVM: SVM: Move SEV module params/variables to sev.c (Paolo Bonzini) [1956950] +- svm/sev: Register SEV and SEV-ES ASIDs to the misc controller (Paolo Bonzini) [1956950] +- KVM: SVM: Disable SEV/SEV-ES if NPT is disabled (Paolo Bonzini) [1956950] +- KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails (Paolo Bonzini) [1956950] +- KVM: SVM: Zero out the VMCB array used to track SEV ASID association (Paolo Bonzini) [1956950] +- KVM: x86: Move reverse CPUID helpers to separate header file (Paolo Bonzini) [1956950] +- KVM: x86: Rename GPR accessors to make mode-aware variants the defaults (Paolo Bonzini) [1956950] +- KVM: SVM: Use default rAX size for INVLPGA emulation (Paolo Bonzini) [1956950] +- KVM: x86/xen: Drop RAX[63:32] when processing hypercall (Paolo Bonzini) [1956950] +- KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit (Paolo Bonzini) [1956950] +- KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit (Paolo Bonzini) [1956950] +- KVM: VMX: Truncate GPR value for DR and CR reads in !64-bit mode (Paolo Bonzini) [1956950] +- KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode (Paolo Bonzini) [1956950] +- KVM: x86: Check CR3 GPA for validity regardless of vCPU mode (Paolo Bonzini) [1956950] +- KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads (Paolo Bonzini) [1956950] +- KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM (Paolo Bonzini) [1956950] +- KVM: SVM: Delay restoration of host MSR_TSC_AUX until return to userspace (Paolo Bonzini) [1956950] +- KVM: SVM: Clear MSR_TSC_AUX[63:32] on write (Paolo Bonzini) [1956950] +- KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported (Paolo Bonzini) [1956950] +- KVM: VMX: Invert the inlining of MSR interception helpers (Paolo Bonzini) [1956950] +- KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests (Paolo Bonzini) [1956950] +- KVM: x86: Properly handle APF vs disabled LAPIC situation (Paolo Bonzini) [1956950] +- KVM: VMX: use EPT_VIOLATION_GVA_TRANSLATED instead of 0x100 (Paolo Bonzini) [1956950] +- KVM: x86: Support KVM VMs sharing SEV context (Paolo Bonzini) [1956950] +- KVM: x86: Remove unused function declaration (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Drop trace_kvm_age_page() tracepoint (Paolo Bonzini) [1956950] +- KVM: Move prototypes for MMU notifier callbacks to generic code (Paolo Bonzini) [1956950] +- KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() (Paolo Bonzini) [1956950] +- KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp (Paolo Bonzini) [1956950] +- KVM: x86: disable interrupts while pvclock_gtod_sync_lock is taken (Paolo Bonzini) [1956950] +- KVM: x86: reduce pvclock_gtod_sync_lock critical sections (Paolo Bonzini) [1956950] +- kvm: x86: annotate RCU pointers (Paolo Bonzini) [1956950] +- KVM: x86: remove misplaced comment on active_mmu_pages (Paolo Bonzini) [1956950] +- x86/sev: Drop redundant and potentially misleading 'sev_enabled' (Paolo Bonzini) [1956950] +- x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX] (Paolo Bonzini) [1956950] +- cgroup: Add misc cgroup controller (Paolo Bonzini) [1956950] +- x86: Remove duplicate TSC DEADLINE MSR definitions (Paolo Bonzini) [1956950] +- KVM: s390: allow facility 192 (vector-packed-decimal-enhancement facility 2) (Thomas Huth) [1977289] +- KVM: s390: gen_facilities: allow facilities 165, 193, 194 and 196 (Thomas Huth) [1977289] +- mpi3mr: mark as tech preview (Tomas Henzl) [1858804] +- add the mpi3mr config (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix W=1 compilation warnings (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix warnings reported by smatch (Tomas Henzl) [1858804] +- scsi: mpi3mr: Make some symbols static (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix error return code in mpi3mr_init_ioc() (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix missing unlock on error (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix error handling in mpi3mr_setup_isr() (Tomas Henzl) [1858804] +- scsi: mpi3mr: Delete unnecessary NULL check (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix a double free (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix fall-through warning for Clang (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add event handling debug prints (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add EEDP DIF DIX support (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for DSN secure firmware check (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for PM suspend and resume (Tomas Henzl) [1858804] +- scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O timeout (Tomas Henzl) [1858804] +- scsi: mpi3mr: Print pending host I/Os for debugging (Tomas Henzl) [1858804] +- scsi: mpi3mr: Complete support for soft reset (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for threaded ISR (Tomas Henzl) [1858804] +- scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives (Tomas Henzl) [1858804] +- scsi: mpi3mr: Allow certain commands during pci-remove hook (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add change queue depth support (Tomas Henzl) [1858804] +- scsi: mpi3mr: Implement SCSI error handler hooks (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add bios_param SCSI host template hook (Tomas Henzl) [1858804] +- scsi: mpi3mr: Print IOC info for debugging (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for timestamp sync with firmware (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for recovering controller (Tomas Henzl) [1858804] +- scsi: mpi3mr: Additional event handling (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for PCIe device event handling (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for device add/remove event handling (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for internal watchdog thread (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for queue command processing (Tomas Henzl) [1858804] +- scsi: mpi3mr: Create operational request and reply queue pair (Tomas Henzl) [1858804] +- scsi: mpi3mr: Base driver code (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig (Tomas Henzl) [1858804] +- e1000e: Fix prototype warning (Ken Cox) [1920290] +- e1000e: Mark e1000e_pm_prepare() as __maybe_unused (Ken Cox) [1920290] +- e1000e: Fix duplicate include guard (Ken Cox) [1920290] +- e1000e: Remove the runtime suspend restriction on CNP+ (Ken Cox) [1920290] +- e1000e: Leverage direct_complete to speed up s2ram (Ken Cox) [1920290] +- e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 (Ken Cox) [1920290] +- e1000e: add rtnl_lock() to e1000_reset_task (Ken Cox) [1920290] +- e1000e: remove the redundant value assignment in e1000_update_nvm_checksum_spt (Ken Cox) [1920290] +- e1000e: Export S0ix flags to ethtool (Ken Cox) [1920290] +- e1000e: bump up timeout to wait when ME un-configures ULP mode (Ken Cox) [1920290] +- e1000e: Only run S0ix flows if shutdown succeeded (Ken Cox) [1920290] +- scsi: ipr: System crashes when seeing type 20 error (Desnes A. Nunes do Rosario) [1977532] +- scsi: ipr: Use scnprintf() for avoiding potential buffer overflow (Desnes A. Nunes do Rosario) [1977532] +- tipc: do not write skb_shinfo frags when doing decrytion (Xin Long) [1974627] +- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (Jonathan Toppins) [1921449] +- bnxt_en: Fix TQM fastpath ring backing store computation (Jonathan Toppins) [1921449] +- bnxt_en: Rediscover PHY capabilities after firmware reset (Jonathan Toppins) [1921449] +- bnxt_en: Fix context memory setup for 64K page size. (Jonathan Toppins) [1921449] +- bnxt_en: Include new P5 HV definition in VF check. (Jonathan Toppins) [1921449] +- bnxt_en: Add PCI IDs for Hyper-V VF devices. (Jonathan Toppins) [1921449] +- bnxt_en: Fix RX consumer index logic in the error path. (Jonathan Toppins) [1921449] +- bnxt_en: fix ternary sign extension bug in bnxt_show_temp() (Jonathan Toppins) [1921449] +- bnxt_en: reliably allocate IRQ table on reset to avoid crash (Jonathan Toppins) [1921449] +- bnxt_en: Fix race between firmware reset and driver remove. (Jonathan Toppins) [1921449] +- bnxt_en: Improve logging of error recovery settings information. (Jonathan Toppins) [1921449] +- bnxt_en: Reply to firmware's echo request async message. (Jonathan Toppins) [1921449] +- bnxt_en: Initialize "context kind" field for context memory blocks. (Jonathan Toppins) [1921449] +- bnxt_en: Add context memory initialization infrastructure. (Jonathan Toppins) [1921449] +- bnxt_en: Implement faster recovery for firmware fatal error. (Jonathan Toppins) [1921449] +- bnxt_en: selectively allocate context memories (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface spec to 1.10.2.16. (Jonathan Toppins) [1921449] +- bnxt_en: Fix devlink info's stored fw.psid version format. (Jonathan Toppins) [1921449] +- bnxt_en: reverse order of TX disable and carrier off (Jonathan Toppins) [1921449] +- bnxt_en: Convert to use netif_level() helpers. (Jonathan Toppins) [1921449] +- bnxt_en: Do not process completion entries after fatal condition detected. (Jonathan Toppins) [1921449] +- bnxt_en: Consolidate firmware reset event logging. (Jonathan Toppins) [1921449] +- bnxt_en: Improve firmware fatal error shutdown sequence. (Jonathan Toppins) [1921449] +- bnxt_en: Modify bnxt_disable_int_sync() to be called more than once. (Jonathan Toppins) [1921449] +- bnxt_en: Add a new BNXT_STATE_NAPI_DISABLED flag to keep track of NAPI state. (Jonathan Toppins) [1921449] +- bnxt_en: Add bnxt_fw_reset_timeout() helper. (Jonathan Toppins) [1921449] +- bnxt_en: Retry open if firmware is in reset. (Jonathan Toppins) [1921449] +- bnxt_en: attempt to reinitialize after aborted reset (Jonathan Toppins) [1921449] +- bnxt_en: log firmware debug notifications (Jonathan Toppins) [1921449] +- bnxt_en: Add an upper bound for all firmware command timeouts. (Jonathan Toppins) [1921449] +- bnxt_en: Move reading VPD info after successful handshake with fw. (Jonathan Toppins) [1921449] +- bnxt_en: Retry sending the first message to firmware if it is under reset. (Jonathan Toppins) [1921449] +- bnxt_en: handle CRASH_NO_MASTER during bnxt_open() (Jonathan Toppins) [1921449] +- bnxt_en: Define macros for the various health register states. (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface to 1.10.2.11. (Jonathan Toppins) [1921449] +- bnxt_en: Clear DEFRAG flag in firmware message when retry flashing. (Jonathan Toppins) [1921449] +- bnxt_en: Improve stats context resource accounting with RDMA driver loaded. (Jonathan Toppins) [1921449] +- bnxt_en: Use kzalloc for allocating only one thing (Jonathan Toppins) [1921449] +- bnxt_en: Check TQM rings for maximum supported value. (Jonathan Toppins) [1921449] +- bnxt_en: Fix AER recovery. (Jonathan Toppins) [1921449] +- bnxt_en: Enable batch mode when using HWRM_NVM_MODIFY to flash packages. (Jonathan Toppins) [1921449] +- bnxt_en: Retry installing FW package under NO_SPACE error condition. (Jonathan Toppins) [1921449] +- bnxt_en: Restructure bnxt_flash_package_from_fw_obj() to execute in a loop. (Jonathan Toppins) [1921449] +- bnxt_en: Rearrange the logic in bnxt_flash_package_from_fw_obj(). (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_flash_nvram. (Jonathan Toppins) [1921449] +- bnxt_en: Release PCI regions when DMA mask setup fails during probe. (Jonathan Toppins) [1921449] +- bnxt_en: fix error return code in bnxt_init_board() (Jonathan Toppins) [1921449] +- bnxt_en: fix error return code in bnxt_init_one() (Jonathan Toppins) [1921449] +- bnxt_en: Avoid unnecessary NVM_GET_DEV_INFO cmd error log on VFs. (Jonathan Toppins) [1921449] +- bnxt_en: Fix counter overflow logic. (Jonathan Toppins) [1921449] +- bnxt_en: Free port stats during firmware reset. (Jonathan Toppins) [1921449] +- bnxt_en: read EEPROM A2h address using page 0 (Jonathan Toppins) [1921449] +- bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally. (Jonathan Toppins) [1921449] +- bnxt_en: Check abort error state in bnxt_open_nic(). (Jonathan Toppins) [1921449] +- bnxt_en: Re-write PCI BARs after PCI fatal error. (Jonathan Toppins) [1921449] +- bnxt_en: Invoke cancel_delayed_work_sync() for PFs also. (Jonathan Toppins) [1921449] +- bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one(). (Jonathan Toppins) [1921449] +- bnxt_en: Add stored FW version info to devlink info_get cb. (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_dl_info_get(). (Jonathan Toppins) [1921449] +- bnxt_en: Add bnxt_hwrm_nvm_get_dev_info() to query NVM info. (Jonathan Toppins) [1921449] +- bnxt_en: Log unknown link speed appropriately. (Jonathan Toppins) [1921449] +- bnxt_en: Log event_data1 and event_data2 when handling RESET_NOTIFY event. (Jonathan Toppins) [1921449] +- bnxt_en: Simplify bnxt_async_event_process(). (Jonathan Toppins) [1921449] +- bnxt_en: Set driver default message level. (Jonathan Toppins) [1921449] +- bnxt_en: Enable online self tests for multi-host/NPAR mode. (Jonathan Toppins) [1921449] +- bnxt_en: Return -EROFS to user space, if NVM writes are not permitted. (Jonathan Toppins) [1921449] +- bnxt_en: Eliminate unnecessary RX resets. (Jonathan Toppins) [1921449] +- bnxt_en: Reduce unnecessary message log during RX errors. (Jonathan Toppins) [1921449] +- bnxt_en: Add a software counter for RX ring reset. (Jonathan Toppins) [1921449] +- bnxt_en: Implement RX ring reset in response to buffer errors. (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_init_one_rx_ring(). (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_free_rx_skbs(). (Jonathan Toppins) [1921449] +- bnxt_en: Log FW health status info, if reset is aborted. (Jonathan Toppins) [1921449] +- bnxt_en: perform no master recovery during startup (Jonathan Toppins) [1921449] +- bnxt_en: log firmware status on firmware init failure (Jonathan Toppins) [1921449] +- bnxt_en: refactor bnxt_alloc_fw_health() (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface spec to 1.10.1.68. (Jonathan Toppins) [1921449] +- bnxt_en: Improve preset max value for ethtool -l. (Jonathan Toppins) [1921449] +- bnxt_en: Implement ethtool set_fec_param() method. (Jonathan Toppins) [1921449] +- bnxt_en: Report Active FEC encoding during link up. (Jonathan Toppins) [1921449] +- bnxt_en: Report FEC settings to ethtool. (Jonathan Toppins) [1921449] +- bnxt_en: avoid link reset if speed is not changed (Jonathan Toppins) [1921449] +- bnxt_en: Handle ethernet link being disabled by firmware. (Jonathan Toppins) [1921449] +- bnxt_en: ethtool: support PAM4 link speeds up to 200G (Jonathan Toppins) [1921449] +- bnxt_en: add basic infrastructure to support PAM4 link speeds (Jonathan Toppins) [1921449] +- bnxt_en: refactor bnxt_get_fw_speed() (Jonathan Toppins) [1921449] +- bnxt_en: refactor code to limit speed advertising (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface spec to 1.10.1.65. (Jonathan Toppins) [1921449] +- bnxt: add pause frame stats (Jonathan Toppins) [1921449] +- xfrm: Fix xfrm offload fallback fail case (Andrea Claudi) [1976424] +- sctp: trim optlen when it's a huge value in sctp_setsockopt (Xin Long) [1983864] +- netfilter: flowtable: Set offload timeouts according to proto values (Phil Sutter) [1979184] +- netfilter: conntrack: Introduce udp offload timeout configuration (Phil Sutter) [1979184] +- netfilter: conntrack: Introduce tcp offload timeout configuration (Phil Sutter) [1979184] +- veth: check for NAPI instead of xdp_prog before xmit of XDP frame (Paolo Abeni) [1952835] +- self-tests: add veth tests (Paolo Abeni) [1952835] +- veth: refine napi usage (Paolo Abeni) [1952835] +- veth: allow enabling NAPI even without XDP (Paolo Abeni) [1952835] +- veth: use skb_orphan_partial instead of skb_orphan (Paolo Abeni) [1952835] +- net: really orphan skbs tied to closing sk (Paolo Abeni) [1952835] +- net: let skb_orphan_partial wake-up waiters. (Paolo Abeni) [1952835] +- veth: Store queue_mapping independently of XDP prog presence (Paolo Abeni) [1952835] +- net/xfrm: Add inner_ipproto into sec_path (Petr Oros) [1981429] +- net, xdp: Introduce xdp_prepare_buff utility routine (Jiri Benc) [1983730] +- net, xdp: Introduce xdp_init_buff utility routine (Jiri Benc) [1983730] +- bridge: switchdev: Notify about VLAN protocol changes (Ivan Vecera) [1981461] +- net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU (Ivan Vecera) [1981461] +- bridge: add br_vlan_get_proto() (Ivan Vecera) [1981461] +- bridge: add br_vlan_get_pvid_rcu() (Ivan Vecera) [1981461] +- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Get rid of custom module reference counting (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Create direct symbol link between bnxt modules (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Depend on bnxt ethernet driver and not blindly select it (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix Kconfig indentation (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Move device to error state upon device crash (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Allow bigger MR creation (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Code refactor while populating user MRs (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix max_qp_wrs reported (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix entry size during SRQ create (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Use rdma_umem_for_each_dma_block() (Selvin Xavier) [1921454 1923026] +- [s390] tools/kvm_stat: Exempt time-based counters (Claudio Imbrenda) [1981802] +- Documentation/admin-guide: intel_pstate: drop doubled word (David Arcari) [1973225] +- Documentation: fix multiple typos found in the admin-guide subdirectory (David Arcari) [1973225] +- cpufreq: intel_pstate: Fix active mode setting from command line (David Arcari) [1973225] +- cpufreq: intel_pstate: Use passive mode by default without HWP (David Arcari) [1973225] +- cpufreq: intel_pstate: Use HWP if enabled by platform firmware (David Arcari) [1973225] +- cpufreq: intel_pstate: Simplify intel_pstate_update_perf_limits() (David Arcari) [1973225] +- cpufreq: intel_pstate: Clean up frequency computations (David Arcari) [1973225] +- cpufreq/intel_pstate: Fix wrong macro conversion (David Arcari) [1973225] +- cpufreq: Convert to new X86 CPU match macros (David Arcari) [1973225] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (David Arcari) [1973225] +- selftests/fpu: Fix debugfs_simple_attr.cocci warning (Vitaly Kuznetsov) [1919182] +- selftest/fpu: avoid clang warning (Vitaly Kuznetsov) [1919182] +- redhat/configs: Add Enable CONFIG_TEST_FPU (Vitaly Kuznetsov) [1919182] +- selftests/fpu: Add an FPU selftest (Vitaly Kuznetsov) [1919182] +- x86/fpu/64: Don't FNINIT in kernel_fpu_begin() (Vitaly Kuznetsov) [1919182] +- x86/fpu: Make the EFI FPU calling convention explicit (Vitaly Kuznetsov) [1919182] +- x86/mmx: Use KFPU_387 for MMX string operations (Vitaly Kuznetsov) [1919182] +- x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state (Vitaly Kuznetsov) [1919182] +- x86/fpu: Simplify kernel_fpu_begin() (Vitaly Kuznetsov) [1919182] +- x86/fpu: Simplify kernel_fpu_end() (Vitaly Kuznetsov) [1919182] +- x86/fpu: Don't use current->mm to check for a kthread (Vitaly Kuznetsov) [1919182] +- x86/fpu: Don't export __kernel_fpu_{begin,end}() (Vitaly Kuznetsov) [1919182] +- intel_th: pci: Add Alder Lake-P support (Tony Camuso) [1929493 1929494] + +* Tue Jul 27 2021 Augusto Caringi [4.18.0-326.el8] +- can: bcm: delay release of struct bcm_op after synchronize_rcu() (Hangbin Liu) [1975059] {CVE-2021-3609} +- seq_file: Disallow extremely large seq buffer allocations (Ian Kent) [1975182] +- nvme-pci: look for StorageD3Enable on companion ACPI device instead (Gopal Tiwari) [1965660] +- prctl: exe link permission error changed from -EINVAL to -EPERM (Adrian Reber) [1960708] +- prctl: Allow local CAP_CHECKPOINT_RESTORE to change /proc/self/exe (Adrian Reber) [1960708] +- prctl_set_mm: refactor checks from validate_prctl_map (Adrian Reber) [1960708] +- proc: allow access in init userns for map_files with CAP_CHECKPOINT_RESTORE (Adrian Reber) [1960708] +- pid_namespace: use checkpoint_restore_ns_capable() for ns_last_pid (Adrian Reber) [1960708] +- capabilities: Introduce CAP_CHECKPOINT_RESTORE (Adrian Reber) [1960708] +- scripts: skip empty CAP_* strings (Adrian Reber) [1960708] +- VMCI: Release resource if the work is already queued (Cathy Avery) [1978518] +- perf vendor events arm64: Add Fujitsu A64FX pmu event (Michael Petlan) [1908109] +- perf vendor events arm64: Add more common and uarch events (Michael Petlan) [1908109] +- sunrpc: Avoid a KASAN slab-out-of-bounds bug in xdr_set_page_base() (Benjamin Coddington) [1969751] +- xfs: sync lazy sb accounting on quiesce of read-only mounts (Bill O'Donnell) [1917220] +- drm/dp_mst: Avoid to mess up payload table by ports in stale topology (Lyude Paul) [1944404] +- drm/dp_mst: Do not set proposed vcpi directly (Lyude Paul) [1944404] +- drm/qxl: add lock asserts to qxl_bo_vmap_locked + qxl_bo_vunmap_locked (Lyude Paul) [1944404 1907341] +- drm/qxl: rework cursor plane (Lyude Paul) [1944404 1907341] +- drm/qxl: move shadow handling to new qxl_prepare_shadow() (Lyude Paul) [1944404 1907341] +- drm/qxl: fix monitors object vmap (Lyude Paul) [1944404 1907341] +- drm/qxl: fix prime vmap (Lyude Paul) [1944404 1907341] +- drm/qxl: add qxl_bo_vmap/qxl_bo_vunmap (Lyude Paul) [1944404 1907341] +- drm/qxl: rename qxl_bo_kmap -> qxl_bo_vmap_locked (Lyude Paul) [1944404 1907341] +- drm/qxl: more fence wait rework (Lyude Paul) [1944404 1907341] +- drm/qxl: properly handle device init failures (Lyude Paul) [1944404 1907341] +- drm/qxl: allocate dumb buffers in ram (Lyude Paul) [1944404 1907341] +- drm/qxl: simplify qxl_fence_wait (Lyude Paul) [1944404 1907341] +- drm/qxl: properly free qxl releases (Lyude Paul) [1944404 1907341] +- drm/qxl: handle shadow in primary destroy (Lyude Paul) [1944404 1907341] +- drm/qxl: properly pin/unpin shadow (Lyude Paul) [1944404 1907341] +- drm/qxl: use drmm_mode_config_init (Lyude Paul) [1944404 1907341] +- drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup() (Lyude Paul) [1944404] +- drm/i915/gen9_bc: Add W/A for missing STRAP config on TGP PCH + CML combos (Lyude Paul) [1944404] +- drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos (Lyude Paul) [1944404] +- drm/i915/gen9_bc: Introduce TGP PCH DDC pin mappings (Lyude Paul) [1944404] +- drm/i915/gen9_bc: Recognize TGP PCH + CML combos (Lyude Paul) [1944404] +- drm/i915: rename i915_rev_steppings->intel_step_info (Lyude Paul) [1944404] +- drm/i915: rename disp_stepping->display_step and gt_stepping->gt_step (Lyude Paul) [1944404] +- drm/i915: rename DISP_STEPPING->DISPLAY_STEP and GT_STEPPING->GT_STEP (Lyude Paul) [1944404] +- drm/i915: switch TGL and ADL to the new stepping scheme (Lyude Paul) [1944404] +- drm/i915: switch KBL to the new stepping scheme (Lyude Paul) [1944404] +- drm/i915: add new helpers for accessing stepping info (Lyude Paul) [1944404] +- drm/i915: split out stepping info to a new file (Lyude Paul) [1944404] +- drm/i915: Add DISPLAY_VER() and related macros (Lyude Paul) [1944404] +- drm/i915/display: Do not allow DC3CO if PSR SF is enabled (Lyude Paul) [1944404] +- drm/i915: s/dev_priv/i915/ for the remainder of DDI clock routing (Lyude Paul) [1944404] +- drm/i915: Relocate icl_sanitize_encoder_pll_mapping() (Lyude Paul) [1944404] +- drm/i915: Use .disable_clock() for pll sanitation (Lyude Paul) [1944404] +- drm/i915: Split adl-s/rkl from icl_ddi_combo_{enable,disable}_clock() (Lyude Paul) [1944404] +- drm/i915: Extract _cnl_ddi_{enable,disable}_clock() (Lyude Paul) [1944404] +- drm/i915: Sprinkle WARN(!pll) into icl/dg1 .clock_enable() (Lyude Paul) [1944404] +- drm/i915: Sprinkle a few missing locks around shared DDI clock registers (Lyude Paul) [1944404] +- drm/i915: Use intel_de_rmw() for DDI clock routing (Lyude Paul) [1944404] +- drm/i915: Extract icl+ .{enable,disable}_clock() vfuncs (Lyude Paul) [1944404] +- drm/i915: Convert DG1 over to .{enable,disable}_clock() (Lyude Paul) [1944404] +- drm/i195: Extract cnl_ddi_{enable,disable}_clock() (Lyude Paul) [1944404] +- drm/i915: Extract skl_ddi_{enable,disable}_clock() (Lyude Paul) [1944404] +- drm/i915: Extract hsw_ddi_{enable,disable}_clock() (Lyude Paul) [1944404] +- drm/i915: Introduce .{enable,disable}_clock() encoder vfuncs (Lyude Paul) [1944404] +- drm/i915: Use intel_ddi_clk_select() for FDI (Lyude Paul) [1944404] +- drm/i915/adl_s: Add GT and CTX WAs for ADL-S (Lyude Paul) [1944404] +- drm/i915/adl_s: Add display WAs for ADL-S (Lyude Paul) [1944404] +- drm/i915/display: Add HAS_D12_PLANE_MINIMIZATION (Lyude Paul) [1944404] +- drm/i915/adl_s: Re-use TGL GuC/HuC firmware (Lyude Paul) [1944404] +- drm/i915/adl_s: Add power wells (Lyude Paul) [1944404] +- drm/i915/adl_s: Update PHY_MISC programming (Lyude Paul) [1944404] +- drm/i915/adl_s: Update combo PHY master/slave relationships (Lyude Paul) [1944404] +- drm/i915/adl_s: Add vbt port and aux channel settings for adls (Lyude Paul) [1944404] +- drm/i915/adl_s: Add adl-s ddc pin mapping (Lyude Paul) [1944404] +- drm/i915/adl_s: Initialize display for ADL-S (Lyude Paul) [1944404] +- drm/i915/adl_s: Configure Port clock registers for ADL-S (Lyude Paul) [1944404] +- drm/i915/adl_s: Configure DPLL for ADL-S (Lyude Paul) [1944404] +- drm/i915/adl_s: Add PHYs for Alderlake S (Lyude Paul) [1944404] +- drm/i915/adl_s: Add PCH support (Lyude Paul) [1944404] +- drm/i915/adl_s: Add ADL-S platform info and PCI ids (Lyude Paul) [1944404] +- drm/i915/tgl: Use TGL stepping info for applying WAs (Lyude Paul) [1944404] +- redhat/configs: Update CONFIG_HSA_AMD (Lyude Paul) +- redhat/configs: Update CONFIG_DRM_AMDGPU_USERPTR (Lyude Paul) +- DRM Backport v5.11 -> v5.12.4 (Lyude Paul) [1944404] +- include/linux/kernel.h: add typeof_member() macro (Lyude Paul) [1944404] +- drm: Use USB controller's DMA mask when importing dmabufs (Lyude Paul) [1944404] +- PM: runtime: Add pm_runtime_get_if_active() (Lyude Paul) [1944404] +- PCI: Add pci_rebar_bytes_to_size() (Lyude Paul) [1944404] +- PCI: Export pci_rebar_get_possible_sizes() (Lyude Paul) [1944404] +- DRM backport v5.10->v5.11 (Lyude Paul) [1944404] +- dma-buf: Use struct dma_buf_map in dma_buf_vunmap() interfaces (Lyude Paul) [1944404] +- dma-buf: Use struct dma_buf_map in dma_buf_vmap() interfaces (Lyude Paul) [1944404] +- dma-buf: Add struct dma-buf-map for storing struct dma_buf.vaddr_ptr (Lyude Paul) [1944404] +- PCI/PM: Do not generate wakeup event when runtime resuming device (Lyude Paul) [1944404] +- PCI/PM: Rename pci_wakeup_bus() to pci_resume_bus() (Lyude Paul) [1944404] +- blktrace: make relay callbacks const (Lyude Paul) [1944404] +- drm/i915: make relay callbacks const (Lyude Paul) [1944404] +- relay: allow the use of const callback structs (Lyude Paul) [1944404] +- relay: make create_buf_file and remove_buf_file callbacks mandatory (Lyude Paul) [1944404] +- relay: require non-NULL callbacks in relay_open() (Lyude Paul) [1944404] +- relay: remove unused buf_mapped and buf_unmapped callbacks (Lyude Paul) [1944404] +- drm/edid: fix objtool warning in drm_cvt_modes() (Lyude Paul) [1944404] +- drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul) [1944404] +- DRM backport v5.9.y -> v5.10 (Lyude Paul) [1944404] +- time: Introduce jiffies64_to_msecs() (Lyude Paul) [1944404] +- virtio: add dma-buf support for exported objects (Lyude Paul) [1944404] +- objtool: Rename frame.h -> objtool.h (Lyude Paul) [1944404] +- moduleparams: Add hexint type parameter (Lyude Paul) [1944404] +- iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header (Lyude Paul) [1944404] + +* Mon Jul 26 2021 Augusto Caringi [4.18.0-325.el8] +- [s390] s390/zcrypt/pkey: introduce zcrypt_wait_api_operational() function (Claudio Imbrenda) [1881833] +- [s390] s390/ap: ap bus userspace notifications for some bus conditions (Claudio Imbrenda) [1881833] +- [s390] s390/pkey: fix paes selftest failure with paes and pkey static build (Claudio Imbrenda) [1881833] +- KVM: nSVM: Avoid tainiting kernel by default (Vitaly Kuznetsov) [1982248] +- KVM: s390x: implement KVM_CAP_SET_GUEST_DEBUG2 (Thomas Huth) [1945752] +- KVM: s390: fix guarded storage control register handling (Thomas Huth) [1945752] +- s390/protvirt: fix error return code in uv_info_init() (Thomas Huth) [1945752] +- s390/uv: fix prot virt host indication compilation (Thomas Huth) [1945752] +- KVM: s390: VSIE: fix MVPG handling for prefixing and MSO (Thomas Huth) [1945752] +- KVM: s390: split kvm_s390_real_to_abs (Thomas Huth) [1945752] +- KVM: s390: VSIE: correctly handle MVPG when in VSIE (Thomas Huth) [1945752] +- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (Thomas Huth) [1945752] +- s390/uv: add prot virt guest/host indication files (Thomas Huth) [1945752] +- KVM: s390: split kvm_s390_logical_to_effective (Thomas Huth) [1945752] +- KVM: s390: Fix comment spelling in kvm_s390_vcpu_start() (Thomas Huth) [1945752] +- s390: uv: Fix sysfs max number of VCPUs reporting (Thomas Huth) [1945752] +- KVM: s390: track synchronous pfault events in kvm_stat (Thomas Huth) [1945752] +- s390/gmap: make gmap memcg aware (Thomas Huth) [1945752] +- KVM: s390: Add memcg accounting to KVM allocations (Thomas Huth) [1945752] +- s390/uv: handle destroy page legacy interface (Thomas Huth) [1945752] +- KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup (Thomas Huth) [1945752] +- virtio/s390: implement virtio-ccw revision 2 correctly (Thomas Huth) [1945752] +- sfc: deprecate SFC9020 family (Siena) (Íñigo Huguet) [1926379] +- NFS: Fix open coded versions of nfs_set_cache_invalid() in NFSv4 (Benjamin Coddington) [1936478] +- NFS: Fix open coded versions of nfs_set_cache_invalid() (Benjamin Coddington) [1936478] +- NFS: Clean up function nfs_mark_dir_for_revalidate() (Benjamin Coddington) [1936478] +- NFSD: Mark exports of NFS as tech-preview (Benjamin Coddington) [1972229] +- perf vendor events intel: Add missing skylake & icelake model numbers (Michael Petlan) [1971959] +- tc-testing: add test for ct DNAT tuple collision (Marcelo Ricardo Leitner) [1964578] +- tc-testing: add support for sending various scapy packets (Marcelo Ricardo Leitner) [1964578] +- tc-testing: fix list handling (Marcelo Ricardo Leitner) [1964578] +- net/sched: act_ct: handle DNAT tuple collision (Marcelo Ricardo Leitner) [1964578] +- net/packet: remove data races in fanout operations (Balazs Nemeth) [1957270] +- net/packet: remove locking from packet_rcv_has_room() (Balazs Nemeth) [1957270] +- net: packetmmap: fix only tx timestamp on request (Balazs Nemeth) [1970404] +- x86/sgx: Add TAINT_TECH_PREVIEW for virtual EPC (Bandan Das) [1977474] +- cxgb4: fix thermal zone device registration (Raju Rangoju) [1954012] +- powerpc/64s: Fix crashes when toggling stf barrier (Desnes A. Nunes do Rosario) [1964484] +- iavf: Fix an error handling path in 'iavf_probe()' (Stefan Assmann) [1920276] +- iavf: clean up packet type lookup table (Stefan Assmann) [1920276] +- iavf: redefine the magic number for FDIR GTP-U header fields (Stefan Assmann) [1920276] +- iavf: enhance the duplicated FDIR list scan handling (Stefan Assmann) [1920276] +- iavf: change the flex-byte support number to macro definition (Stefan Assmann) [1920276] +- iavf: remove duplicate free resources calls (Stefan Assmann) [1920276] +- iavf: Support for modifying SCTP RSS flow hashing (Stefan Assmann) [1920276] +- iavf: Support for modifying UDP RSS flow hashing (Stefan Assmann) [1920276] +- iavf: Support for modifying TCP RSS flow hashing (Stefan Assmann) [1920276] +- iavf: Add framework to enable ethtool RSS config (Stefan Assmann) [1920276] +- iavf: add support for UDP Segmentation Offload (Stefan Assmann) [1920276] +- intel: clean up mismatched header comments (Stefan Assmann) [1920276] +- iavf: Enable flex-bytes support (Stefan Assmann) [1920276] +- iavf: Support Ethernet Type Flow Director filters (Stefan Assmann) [1920276] +- iavf: Support IPv6 Flow Director filters (Stefan Assmann) [1920276] +- iavf: Support IPv4 Flow Director filters (Stefan Assmann) [1920276] +- iavf: Add framework to enable ethtool ntuple filters (Stefan Assmann) [1920276] +- net: intel: iavf: fix error return code of iavf_init_get_resources() (Stefan Assmann) [1920276] +- workqueue: Move the position of debug_work_activate() in __queue_work() (Waiman Long) [1977537] +- workqueue: remove useless unlock() and lock() in series (Waiman Long) [1977537] +- workqueue: Convert the pool::lock and wq_mayday_lock to raw_spinlock_t (Waiman Long) [1977537] +- workqueue: Use rcuwait for wq_manager_wait (Waiman Long) [1977537] +- workqueue: Remove unnecessary kfree() call in rcu_free_wq() (Waiman Long) [1977537] +- workqueue: Fix an use after free in init_rescuer() (Waiman Long) [1977537] +- workqueue: Use IS_ERR and PTR_ERR instead of PTR_ERR_OR_ZERO. (Waiman Long) [1977537] +- workqueue: don't use wq_select_unbound_cpu() for bound works (Waiman Long) [1977537] +- workqueue: Use pr_warn instead of pr_warning (Waiman Long) [1977537] +- workqueue: more destroy_workqueue() fixes (Waiman Long) [1977537] +- workqueue: Minor follow-ups to the rescuer destruction change (Waiman Long) [1977537] +- kernel/workqueue: Document wq_worker_last_func() argument (Waiman Long) [1977537] +- workqueue: Only unregister a registered lockdep key (Waiman Long) [1977537] +- kernel: workqueue: clarify wq_worker_last_func() caller requirements (Waiman Long) [1977537] +- workqueue: Fix spelling in source code comments (Waiman Long) [1977537] +- workqueue: fix typo in comment (Waiman Long) [1977537] +- ice: add correct exception tracing for XDP (Jonathan Toppins) [1920278] +- ice: optimize for XDP_REDIRECT in xsk path (Jonathan Toppins) [1920278] +- ice: Allow all LLDP packets from PF to Tx (Jonathan Toppins) [1920278] +- ice: report supported and advertised autoneg using PHY capabilities (Jonathan Toppins) [1920278] +- ice: handle the VF VSI rebuild failure (Jonathan Toppins) [1920278] +- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (Jonathan Toppins) [1920278] +- ice: Fix allowing VF to request more/less queues via virtchnl (Jonathan Toppins) [1920278] +- ice: track AF_XDP ZC enabled queues in bitmap (Jonathan Toppins) [1920278] +- ice: handle increasing Tx or Rx ring sizes (Jonathan Toppins) [1920278] +- ice: Fix potential infinite loop when using u8 loop counter (Jonathan Toppins) [1920278] +- ice: fix memory leak of aRFS after resuming from suspend (Jonathan Toppins) [1920278] +- ice: Cleanup fltr list in case of allocation issues (Jonathan Toppins) [1920278] +- ice: Use port number instead of PF ID for WoL (Jonathan Toppins) [1920278] +- ice: Fix for dereference of NULL pointer (Jonathan Toppins) [1920278] +- ice: remove DCBNL_DEVRESET bit from PF state (Jonathan Toppins) [1920278] +- ice: fix memory allocation call (Jonathan Toppins) [1920278] +- ice: prevent ice_open and ice_stop during reset (Jonathan Toppins) [1920278] +- ice: Recognize 860 as iSCSI port in CEE mode (Jonathan Toppins) [1920278] +- ice: Increase control queue timeout (Jonathan Toppins) [1920278] +- ice: Continue probe on link/PHY errors (Jonathan Toppins) [1920278] +- ice: fix napi work done reporting in xsk path (Jonathan Toppins) [1920278] +- ice: update the number of available RSS queues (Jonathan Toppins) [1920278] +- ice: Fix state bits on LLDP mode switch (Jonathan Toppins) [1920278] +- ice: Account for port VLAN in VF max packet size calculation (Jonathan Toppins) [1920278] +- ice: Set trusted VF as default VSI when setting allmulti on (Jonathan Toppins) [1920278] +- ice: report correct max number of TCs (Jonathan Toppins) [1920278] +- ice: skip NULL check against XDP prog in ZC path (Jonathan Toppins) [1920278] +- ice: remove redundant checks in ice_change_mtu (Jonathan Toppins) [1920278] +- ice: move skb pointer from rx_buf to rx_ring (Jonathan Toppins) [1920278] +- ice: simplify ice_run_xdp (Jonathan Toppins) [1920278] +- ice: Improve MSI-X fallback logic (Jonathan Toppins) [1920278] +- ice: Fix trivial error message (Jonathan Toppins) [1920278] +- ice: remove unnecessary casts (Jonathan Toppins) [1920278] +- ice: Refactor DCB related variables out of the ice_port_info struct (Jonathan Toppins) [1920278] +- ice: fix writeback enable logic (Jonathan Toppins) [1920278] +- ice: Use PSM clock frequency to calculate RL profiles (Jonathan Toppins) [1920278] +- ice: create scheduler aggregator node config and move VSIs (Jonathan Toppins) [1920278 1940527 1940535 1940542] {CVE-2020-24504 CVE-2020-24503 CVE-2020-24502} +- ice: Add initial support framework for LAG (Jonathan Toppins) [1920278] +- ice: Remove xsk_buff_pool from VSI structure (Jonathan Toppins) [1920278] +- ice: implement new LLDP filter command (Jonathan Toppins) [1920278] +- ice: log message when trusted VF goes in/out of promisc mode (Jonathan Toppins) [1920278] +- ice: remove dead code (Jonathan Toppins) [1920278] +- ice: use flex_array_size where possible (Jonathan Toppins) [1920278] +- ice: Replace one-element array with flexible-array member (Jonathan Toppins) [1920278] +- ice: display stored UNDI firmware version via devlink info (Jonathan Toppins) [1920278] +- ice: display stored netlist versions via devlink info (Jonathan Toppins) [1920278] +- ice: display some stored NVM versions via devlink info (Jonathan Toppins) [1920278] +- ice: introduce function for reading from flash modules (Jonathan Toppins) [1920278] +- ice: cache NVM module bank information (Jonathan Toppins) [1920278] +- ice: introduce context struct for info report (Jonathan Toppins) [1920278] +- ice: create flash_info structure and separate NVM version (Jonathan Toppins) [1920278] +- ice: report timeout length for erasing during devlink flash (Jonathan Toppins) [1920278] +- ice: Implement flow for IPv6 next header (extension header) (Jonathan Toppins) [1920278] +- ice: fix FDir IPv6 flexbyte (Jonathan Toppins) [1920278] +- ice: drop dead code in ice_receive_skb() (Jonathan Toppins) [1920278] +- ice, xsk: Move Rx allocation out of while-loop (Jonathan Toppins) [1920278] +- ice: avoid premature Rx buffer reuse (Jonathan Toppins) [1920278] +- ice: Add space to unknown speed (Jonathan Toppins) [1920278] +- ice: join format strings to same line as ice_debug (Jonathan Toppins) [1920278] +- ice: silence static analysis warning (Jonathan Toppins) [1920278] +- ice: cleanup misleading comment (Jonathan Toppins) [1920278] +- ice: Remove vlan_ena from vsi structure (Jonathan Toppins) [1920278] +- ice: Remove gate to OROM init (Jonathan Toppins) [1920278] +- ice: Enable Support for FW Override (E82X) (Jonathan Toppins) [1920278] +- ice: don't always return an error for Get PHY Abilities AQ command (Jonathan Toppins) [1920278] +- ice: cleanup stack hog (Jonathan Toppins) [1920278] +- mm: migrate: fix missing update page_private to hugetlb_page_subpool (Chris von Recklinghausen) [1981661] +- mm,hugetlb: drop clearing of flag from prep_new_huge_page (Chris von Recklinghausen) [1981661] +- hugetlb: fix uninitialized subpool pointer (Chris von Recklinghausen) [1981661] +- include/linux/hugetlb.h: add synchronization information for new hugetlb specific flags (Chris von Recklinghausen) [1981661] +- hugetlb: convert PageHugeFreed to HPageFreed flag (Chris von Recklinghausen) [1981661] +- hugetlb: convert PageHugeTemporary() to HPageTemporary flag (Chris von Recklinghausen) [1981661] +- mm: hugetlb: fix a race between freeing and dissolving the page (Chris von Recklinghausen) [1981661] +- mm: don't let userspace spam allocations warnings (Xin Long) [1976699] +- dm writecache: make writeback pause configurable (Mike Snitzer) [1978369] +- dm writecache: pause writeback if cache full and origin being written directly (Mike Snitzer) [1978369] +- dm io tracker: factor out IO tracker (Mike Snitzer) [1978369] +- dm writecache: add optional "metadata_only" parameter (Mike Snitzer) [1978369] +- dm writecache: add "cleaner" and "max_age" to Documentation (Mike Snitzer) [1978369] +- dm writecache: write at least 4k when committing (Mike Snitzer) [1978369] +- dm writecache: have ssd writeback wait if the kcopyd workqueue is busy (Mike Snitzer) [1978369] +- dm writecache: use list_move instead of list_del_list_add in writecache_writeback() (Mike Snitzer) [1978369] +- dm writecache: commit just one block, not a full page (Mike Snitzer) [1978369] +- dm writecache: remove unused gfp_t argument from wc_add_block() (Mike Snitzer) [1978369] +- dm writecache: interrupt writeback if suspended (Mike Snitzer) [1978369] +- dm writecache: don't split bios when overwriting contiguous cache content (Mike Snitzer) [1978369] +- dm kcopyd: avoid spin_lock_irqsave from process context (Mike Snitzer) [1978369] +- dm kcopyd: avoid useless atomic operations (Mike Snitzer) [1978369] +- x86/asm: Optimize memcpy_flushcache() (Mike Snitzer) [1978369] +- IB/isert: Align target max I/O size to initiator size (Kamal Heib) [1930955] +- IB/isert: set rdma cm afonly flag (Kamal Heib) [1930955] + +* Wed Jul 21 2021 Augusto Caringi [4.18.0-324.el8] +- xsk: Rollback reservation at NETDEV_TX_BUSY (Jiri Benc) [1882711] +- xsk: Fix race in SKB mode transmit with shared cq (Jiri Benc) [1882711] +- bpf: Only provide bpf_sock_from_file with CONFIG_NET (Jiri Benc) [1882711] +- xsk: Validate socket state in xsk_recvmsg, prior touching socket members (Jiri Benc) [1882711] +- samples/bpf: Fix spelling mistake "recieving" -> "receiving" (Jiri Benc) [1882711] +- samples/bpf: Sample application for eBPF load and socket creation split (Jiri Benc) [1882711] +- bpf: Adds support for setting window clamp (Jiri Benc) [1882711] +- tcp: declare tcp_mmap() only when CONFIG_MMU is set (Jiri Benc) [1882711] +- bpf: Remove trailing semicolon in macro definition (Jiri Benc) [1882711] +- bpf: Allow bpf_{s,g}etsockopt from cgroup bind{4,6} hooks (Jiri Benc) [1882711] +- bpf: Eliminate rlimit-based memory accounting infra for bpf maps (Jiri Benc) [1882711] +- bpf: Eliminate rlimit-based memory accounting for xskmap maps (Jiri Benc) [1882711] +- bpf: Eliminate rlimit-based memory accounting for sockmap and sockhash maps (Jiri Benc) [1882711] +- bpf: Refine memcg-based memory accounting for xskmap maps (Jiri Benc) [1882711] +- bpf: Refine memcg-based memory accounting for sockmap and sockhash maps (Jiri Benc) [1882711] +- net, xdp, xsk: fix __sk_mark_napi_id_once napi_id error (Jiri Benc) [1882711] +- samples/bpf: Add option to set the busy-poll budget (Jiri Benc) [1882711] +- samples/bpf: Add busy-poll support to xdpsock (Jiri Benc) [1882711] +- xsk: Propagate napi_id to XDP socket Rx path (Jiri Benc) [1882711] +- xsk: Add busy-poll support for {recv,send}msg() (Jiri Benc) [1882711] +- xsk: Check need wakeup flag in sendmsg() (Jiri Benc) [1882711] +- xsk: Add support for recvmsg() (Jiri Benc) [1882711] +- net: Add SO_BUSY_POLL_BUDGET socket option (Jiri Benc) [1882711] +- net: Introduce preferred busy-polling (Jiri Benc) [1882711] +- net: napi: use READ_ONCE()/WRITE_ONCE() (Jiri Benc) [1882711] +- net: napi: add hard irqs deferral feature (Jiri Benc) [1882711] +- fs/eventpoll.c: simply CONFIG_NET_RX_BUSY_POLL ifdefery (Jiri Benc) [1882711] +- xdp: Remove the functions xsk_map_inc and xsk_map_put (Jiri Benc) [1882711] +- xsk: Introduce batched Tx descriptor interfaces (Jiri Benc) [1882711] +- xsk: Introduce padding between more ring pointers (Jiri Benc) [1882711] +- net: page_pool: Add bulk support for ptr_ring (Jiri Benc) [1882711] +- net: xdp: Introduce bulking for xdp tx return path (Jiri Benc) [1882711] +- bpf: Rename some functions in bpf_sk_storage (Jiri Benc) [1882711] +- bpf: Folding omem_charge() into sk_storage_charge() (Jiri Benc) [1882711] +- net/smc: properly handle workqueue allocation failure (Andrea Claudi) [1955178] +- Revert "net/smc: fix a NULL pointer dereference" (Andrea Claudi) [1955178] +- KVM: selftests: evmcs_test: Test that KVM_STATE_NESTED_EVMCS is never lost (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Request to sync eVMCS from VMCS12 after migration (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Reset eVMCS clean fields data from prepare_vmcs02() (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Force enlightened VMCS sync from nested_vmx_failValid() (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Ignore 'hv_clean_fields' data when eVMCS data is copied in vmx_get_nested_state() (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Release enlightened VMCS on VMCLEAR (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Introduce 'EVMPTR_MAP_PENDING' post-migration state (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Make copy_vmcs12_to_enlightened()/copy_enlightened_to_vmcs12() return 'void' (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Release eVMCS when enlightened VMENTRY was disabled (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Don't set 'dirty_vmcs12' flag on enlightened VMPTRLD (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Use '-1' in 'hv_evmcs_vmptr' to indicate that eVMCS is not in use (Vitaly Kuznetsov) [1940837] +- KVM: selftests: evmcs_test: Check that VMCS12 is alway properly synced to eVMCS after restore (Vitaly Kuznetsov) [1940837] +- KVM: selftests: evmcs_test: Check that VMLAUNCH with bogus EVMPTR is causing #UD (Vitaly Kuznetsov) [1940837] +- KVM: nVMX: Always make an attempt to map eVMCS after migration (Vitaly Kuznetsov) [1940837] +- Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working (Gopal Tiwari) [1973909] +- KVM: x86: Unload MMU on guest TLB flush if TDP disabled to force MMU sync (Vitaly Kuznetsov) [1906634] +- scsi: sbitmap: Silence a debug kernel warning triggered by sbitmap_put() (Ewan D. Milne) [1761937] +- scsi: core: Replace sdev->device_busy with sbitmap (Ewan D. Milne) [1761937] +- scsi: core: Make sure sdev->queue_depth is <= max(shost->can_queue, 1024) (Ewan D. Milne) [1761937] +- scsi: core: Add scsi_device_busy() wrapper (Ewan D. Milne) [1761937] +- scsi: blk-mq: Return budget token from .get_budget callback (Ewan D. Milne) [1761937] +- scsi: blk-mq: Add callbacks for storing & retrieving budget token (Ewan D. Milne) [1761937] +- scsi: sbitmap: Add sbitmap_calculate_shift() helper (Ewan D. Milne) [1761937] +- scsi: sbitmap: Export sbitmap_weight (Ewan D. Milne) [1761937] +- scsi: sbitmap: Move allocation hint into sbitmap (Ewan D. Milne) [1761937] +- scsi: sbitmap: Add helpers for updating allocation hint (Ewan D. Milne) [1761937] +- scsi: sbitmap: Maintain allocation round_robin in sbitmap (Ewan D. Milne) [1761937] +- scsi: sbitmap: Remove sbitmap_clear_bit_unlock (Ewan D. Milne) [1761937] +- blk-mq: pass request queue into get/put budget callback (Ewan D. Milne) [1761937] +- dma-iommu: implement ->alloc_noncontiguous (Jerry Snitselaar) [1955767] +- dma-iommu: refactor iommu_dma_alloc_remap (Jerry Snitselaar) [1955767] +- dma-mapping: add a dma_alloc_noncontiguous API (Jerry Snitselaar) [1955767] +- dma-mapping: refactor dma_{alloc,free}_pages (Jerry Snitselaar) [1955767] +- dma-mapping: add a dma_mmap_pages helper (Jerry Snitselaar) [1955767] +- dma-mapping: remove the {alloc,free}_noncoherent methods (Jerry Snitselaar) [1955767] +- iommu/vt-d: Make unnecessarily global functions static (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove unused function declarations (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove SVM_FLAG_PRIVATE_PASID (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove svm_dev_ops (Jerry Snitselaar) [1955767] +- iommu/vt-d: Use Real PCI DMA device for IRTE (Jerry Snitselaar) [1955767] +- iommu/vt-d: Calculate and set flags for handle_mm_fault (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix build error of pasid_enable_wpe() with !X86 (Jerry Snitselaar) [1955767] +- iommu/vt-d: Avoid unnecessary cache flush in pasid entry teardown (Jerry Snitselaar) [1955767] +- iommu/vt-d: Enable write protect propagation from guest (Jerry Snitselaar) [1955767] +- iommu/vt-d: Enable write protect for supervisor SVM (Jerry Snitselaar) [1955767] +- iommu/vt-d: Report more information about invalidation errors (Jerry Snitselaar) [1955767] +- iommu/vt-d: Disable SVM when ATS/PRI/PASID are not enabled in the device (Jerry Snitselaar) [1955767] +- iommu: Stop exporting free_iova_fast() (Jerry Snitselaar) [1955767] +- iommu: Delete iommu_dma_free_cpu_cached_iovas() (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove IOVA domain rcache flushing for CPU offlining (Jerry Snitselaar) [1955767] +- iova: Add CPU hotplug handler to flush rcaches (Jerry Snitselaar) [1955767] +- iommu/iova: Improve restart logic (Jerry Snitselaar) [1955767] +- iommu/iova: Add rbtree entry helper (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Remove the unused fields for PREFETCH_CONFIG command (Jerry Snitselaar) [1955767] +- iommu/vt-d: Use user privilege for RID2PASID translation (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix sysfs leak in alloc_iommu() (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add a check to avoid invalid iotlb sync (Jerry Snitselaar) [1955767] +- x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating (Jerry Snitselaar) [1955767] +- iommu: Fix a boundary issue to avoid performance drop (Jerry Snitselaar) [1955767] +- iommu/vt-d: Check for allocation failure in aux_detach_device() (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove unused dma map/unmap trace events (Jerry Snitselaar) [1955767] +- iommu/amd: Clear DMA ops when switching domain (Jerry Snitselaar) [1955767] +- iommu/amd: Remove performance counter pre-initialization test (Jerry Snitselaar) [1955767] +- Revert "iommu/amd: Fix performance counter initialization" (Jerry Snitselaar) [1955767] +- iommu/dma: Resurrect the "forcedac" option (Jerry Snitselaar) [1955767] +- iommu: Check dev->iommu in iommu_dev_xxx functions (Jerry Snitselaar) [1955767] +- iommu/amd: Put newline after closing bracket in warning (Jerry Snitselaar) [1955767] +- iommu/vt-d: Force to flush iotlb before creating superpage (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix an error handling path in 'intel_prepare_irq_remapping()' (Jerry Snitselaar) [1955767] +- iommu/vt-d: Invalidate PASID cache when root/context entry changed (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove WO permissions on second-level paging entries (Jerry Snitselaar) [1955767] +- iommu/vt-d: Report the right page fault address (Jerry Snitselaar) [1955767] +- iommu/vt-d: Report right snoop capability when using FL for IOVA (Jerry Snitselaar) [1955767] +- iommu/vt-d: Don't set then clear private data in prq_event_thread() (Jerry Snitselaar) [1955767] +- iommu/vt-d: Reject unsupported page request modes (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK (Jerry Snitselaar) [1955767] +- iommu/amd: Keep track of amd_iommu_irq_remap state (Jerry Snitselaar) [1955767] +- iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled (Jerry Snitselaar) [1955767] +- iommu/amd: Move Stoney Ridge check to detect_ivrs() (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix status code for Allocate/Free PASID command (Jerry Snitselaar) [1955767] +- iommu: Don't use lazy flush for untrusted device (Jerry Snitselaar) [1955767] +- iommu/amd: Fix sleeping in atomic in increase_address_space() (Jerry Snitselaar) [1955767] +- iommu: Delete iommu_dev_has_feature() (Jerry Snitselaar) [1955767] +- iommu: Delete iommu_domain_window_disable() (Jerry Snitselaar) [1955767] +- iommu: Stop exporting iommu_map_sg_atomic() (Jerry Snitselaar) [1955767] +- iova: Stop exporting some more functions (Jerry Snitselaar) [1955767] +- iova: Delete copy_reserved_iova() (Jerry Snitselaar) [1955767] +- iova: Make has_iova_flush_queue() private (Jerry Snitselaar) [1955767] +- iommu/vt-d: Add iotlb_sync_map callback (Jerry Snitselaar) [1955767] +- iommu/vt-d: Move capability check code to cap_audit files (Jerry Snitselaar) [1921289] +- iommu/vt-d: Audit IOMMU Capabilities and add helper functions (Jerry Snitselaar) [1921289] +- iommu/vt-d: Fix 'physical' typos (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix compile error [-Werror=implicit-function-declaration] (Jerry Snitselaar) [1955767] +- iommu/vt-d: Use INVALID response code instead of FAILURE (Jerry Snitselaar) [1920726] +- iommu/vt-d: Clear PRQ overflow only when PRQ is empty (Jerry Snitselaar) [1955767] +- iommu/vt-d: Preset Access/Dirty bits for IOVA over FL (Jerry Snitselaar) [1955767] +- iommu/vt-d: Add qi_submit trace event (Jerry Snitselaar) [1955767] +- iommu/vt-d: Consolidate duplicate cache invaliation code (Jerry Snitselaar) [1955767] +- iommu/amd: Adopt IO page table framework for AMD IOMMU v1 page table (Jerry Snitselaar) [1955767] +- iommu/amd: Introduce iommu_v1_map_page and iommu_v1_unmap_page (Jerry Snitselaar) [1955767] +- iommu/amd: Introduce iommu_v1_iova_to_phys (Jerry Snitselaar) [1955767] +- iommu/amd: Refactor fetch_pte to use struct amd_io_pgtable (Jerry Snitselaar) [1955767] +- iommu/amd: Rename variables to be consistent with struct io_pgtable_ops (Jerry Snitselaar) [1955767] +- iommu/amd: Remove amd_iommu_domain_get_pgtable (Jerry Snitselaar) [1955767] +- iommu/amd: Restructure code for freeing page table (Jerry Snitselaar) [1955767] +- iommu/amd: Move IO page table related functions (Jerry Snitselaar) [1955767] +- iommu/amd: Declare functions as extern (Jerry Snitselaar) [1955767] +- iommu/amd: Convert to using amd_io_pgtable (Jerry Snitselaar) [1955767] +- iommu/amd: Move pt_root to struct amd_io_pgtable (Jerry Snitselaar) [1955767] +- iommu/amd: Prepare for generic IO page table framework (Jerry Snitselaar) [1955767] +- iommu/amd: Re-define amd_iommu_domain_encode_pgtable as inline (Jerry Snitselaar) [1955767] +- iommu/amd: remove h from printk format specifier (Jerry Snitselaar) [1955767] +- iommu/amd: Use DEFINE_SPINLOCK() for spinlock (Jerry Snitselaar) [1955767] +- iommu/amd: Remove unnecessary assignment (Jerry Snitselaar) [1955767] +- iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm-v7s: Add cfg as a param in some macros (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm-v7s: Clarify LVL_SHIFT/BITS macro (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm-v7s: Use ias to check the valid iova in unmap (Jerry Snitselaar) [1955767] +- iommu/io-pgtable: Remove TLBI_ON_MAP quirk (Jerry Snitselaar) [1955767] +- iommu/io-pgtable: Allow io_pgtable_tlb ops optional (Jerry Snitselaar) [1955767] +- iommu: Switch gather->end to the inclusive end (Jerry Snitselaar) [1955767] +- iommu: Add iova and size as parameters in iotlb_sync_map (Jerry Snitselaar) [1955767] +- iommu: Move iotlb_sync_map out from __iommu_map (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add support for VHE (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Make BTM optional for SVA (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Split arm_smmu_tlb_inv_range() (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Use DEFINE_RES_MEM() to simplify code (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Remove the page 1 fixup (Jerry Snitselaar) [1955767] +- x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guests (Jerry Snitselaar) [1955767] +- iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it (Jerry Snitselaar) [1955767] +- iommu/vt-d: Do not use flush-queue when caching-mode is on (Jerry Snitselaar) [1955767] +- iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid() (Jerry Snitselaar) [1955767] +- iommu/amd: Use IVHD EFR for early initialization of IOMMU features (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev() (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix ineffective devTLB invalidation for subdevices (Jerry Snitselaar) [1920750 1920749] +- iommu/vt-d: Fix general protection fault in aux_detach_device() (Jerry Snitselaar) [1920748] +- iommu/vt-d: Move intel_iommu info from struct intel_svm to struct intel_svm_dev (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix lockdep splat in sva bind()/unbind() (Jerry Snitselaar) [1955767] +- Revert "iommu: Add quirk for Intel graphic devices in map_sg" (Jerry Snitselaar) [1955767] +- iommu/intel: Fix memleak in intel_irq_remapping_alloc (Jerry Snitselaar) [1955767] +- iommu/iova: fix 'domain' typos (Jerry Snitselaar) [1955767] +- dma-iommu: remove __iommu_dma_mmap (Jerry Snitselaar) [1955767] +- iommu/io-pgtable: Remove tlb_flush_leaf (Jerry Snitselaar) [1955767] +- iommu/vt-d: Avoid GFP_ATOMIC where it is not needed (Jerry Snitselaar) [1955767] +- iommu/vt-d: Remove set but not used variable (Jerry Snitselaar) [1955767] +- iommu/vt-d: Cleanup after converting to dma-iommu ops (Jerry Snitselaar) [1955767] +- iommu/vt-d: Convert intel iommu driver to the iommu ops (Jerry Snitselaar) [1955767] +- iommu/vt-d: Don't clear GFP_DMA and GFP_DMA32 flags (Jerry Snitselaar) [1955767] +- iommu/vt-d: Update domain geometry in iommu_ops.at(de)tach_dev (Jerry Snitselaar) [1955767] +- iommu: Add quirk for Intel graphic devices in map_sg (Jerry Snitselaar) [1955767] +- swiotlb: remove the tbl_dma_addr argument to swiotlb_tbl_map_single (Jerry Snitselaar) [1955767] +- swiotlb-xen: remove start_dma_addr (Jerry Snitselaar) [1955767] +- iommu: Allow the dma-iommu api to use bounce buffers (Jerry Snitselaar) [1955767] +- iommu: Add iommu_dma_free_cpu_cached_iovas() (Jerry Snitselaar) [1955767] +- iommu: Handle freelists when using deferred flushing in iommu drivers (Jerry Snitselaar) [1955767] +- iommu/sva: Add PASID helpers (Jerry Snitselaar) [1955767] +- iommu/ioasid: Add ioasid references (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm: Remove unused 'level' parameter from iopte_type() macro (Jerry Snitselaar) [1955767] +- iommu: Defer the early return in arm_(v7s/lpae)_map (Jerry Snitselaar) [1955767] +- iommu: Improve the performance for direct_mapping (Jerry Snitselaar) [1955767] +- iommu: return error code when it can't get group (Jerry Snitselaar) [1955767] +- iommu: Modify the description of iommu_sva_unbind_device (Jerry Snitselaar) [1955767] +- iommu: Stop exporting free_iova_mem() (Jerry Snitselaar) [1955767] +- iommu: Stop exporting alloc_iova_mem() (Jerry Snitselaar) [1955767] +- iommu: Delete split_and_remove_iova() (Jerry Snitselaar) [1955767] +- iommu: avoid taking iova_rbtree_lock twice (Jerry Snitselaar) [1955767] +- iommu/iova: Free global iova rcache on iova alloc failure (Jerry Snitselaar) [1955767] +- iommu/iova: Retry from last rb tree node if iova search fails (Jerry Snitselaar) [1955767] +- iommu: Fix htmldocs warnings in sysfs-kernel-iommu_groups (Jerry Snitselaar) [1955767] +- iommu: Document usage of "/sys/kernel/iommu_groups//type" file (Jerry Snitselaar) [1838589] +- iommu: Take lock before reading iommu group default domain type (Jerry Snitselaar) [1838589] +- iommu: Add support to change default domain of an iommu group (Jerry Snitselaar) [1838589] +- iommu: Move def_domain type check for untrusted device into core (Jerry Snitselaar) [1838589] +- iommu/arm-smmu-v3: Hook up ATC invalidation to mm ops (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Implement iommu_sva_bind/unbind() (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Move non-strict mode to use io_pgtable_domain_attr (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Add support for pagetable config domain attribute (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Assign boolean values to a bool variable (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm: Add support to use system cache (Jerry Snitselaar) [1955767] +- iommu/io-pgtable: Add a domain attribute for pagetable configuration (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm: Support coherency for Mali LPAE (Jerry Snitselaar) [1955767] +- dma-mapping: document dma_{alloc,free}_pages (Jerry Snitselaar) [1955767] +- dma-direct: simplify the DMA_ATTR_NO_KERNEL_MAPPING handling (Jerry Snitselaar) [1955767] +- dma-direct: factor out a dma_direct_alloc_from_pool helper (Jerry Snitselaar) [1955767] +- dma-direct check for highmem pages in dma_direct_alloc_pages (Jerry Snitselaar) [1955767] +- firewire-ohci: use dma_alloc_pages (Jerry Snitselaar) [1955767] +- dma-iommu: implement ->alloc_noncoherent (Jerry Snitselaar) [1955767] +- dma-mapping: add new {alloc,free}_noncoherent dma_map_ops methods (Jerry Snitselaar) [1955767] +- dma-mapping: add a new dma_alloc_pages API (Jerry Snitselaar) [1955767] +- dma-mapping: add a new dma_alloc_noncoherent API (Jerry Snitselaar) [1955767] +- drm/nouveau/gk20a: stop setting DMA_ATTR_NON_CONSISTENT (Jerry Snitselaar) [1955767] +- mm: turn alloc_pages into an inline function (Jerry Snitselaar) [1955767] +- dma-mapping: better document dma_addr_t and DMA_MAPPING_ERROR (Jerry Snitselaar) [1955767] +- dma-mapping: move valid_dma_direction to dma-direction.h (Jerry Snitselaar) [1955767] +- dma-debug: convert comma to semicolon (Jerry Snitselaar) [1955767] +- dma-direct: Fix potential NULL pointer dereference (Jerry Snitselaar) [1955767] +- dma-mapping: move the dma_declare_coherent_memory documentation (Jerry Snitselaar) [1955767] +- dma-mapping: move dma_common_{mmap,get_sgtable} out of mapping.c (Jerry Snitselaar) [1955767] +- dma-mapping: make support for dma ops optional (Jerry Snitselaar) [1955767] +- dma-direct: rename and cleanup __phys_to_dma (Jerry Snitselaar) [1955767] +- dma-direct: remove __dma_to_phys (Jerry Snitselaar) [1955767] +- dma-direct: use phys_to_dma_direct in dma_direct_alloc (Jerry Snitselaar) [1955767] +- dma-direct: lift gfp_t manipulation out of__dma_direct_alloc_pages (Jerry Snitselaar) [1955767] +- dma-direct: remove dma_direct_{alloc,free}_pages (Jerry Snitselaar) [1955767] +- dma-debug: remove most exports (Jerry Snitselaar) [1955767] +- dma-mapping: remove the dma_dummy_ops export (Jerry Snitselaar) [1955767] +- dma-mapping: set default segment_boundary_mask to ULONG_MAX (Jerry Snitselaar) [1955767] +- dma-mapping: introduce dma_get_seg_boundary_nr_pages() (Jerry Snitselaar) [1955767] +- swiotlb: using SIZE_MAX needs limits.h included (Jerry Snitselaar) [1955767] +- swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb" (Jerry Snitselaar) [1955767] +- swiotlb: Mark max_segment with static keyword (Jerry Snitselaar) [1955767] +- swiotlb: Declare swiotlb_late_init_with_default_size() in header (Jerry Snitselaar) [1955767] +- swiotlb: Use pa to print phys_addr_t variables (Jerry Snitselaar) [1955767] +- dma-debug: remove debug_dma_assert_idle() function (Jerry Snitselaar) [1955767] +- dma-mapping: move debug configuration options to kernel/dma (Jerry Snitselaar) [1955767] +- dma-debug: fix debug_dma_assert_idle(), use rcu_read_lock() (Jerry Snitselaar) [1955767] +- iommu: Check return of __iommu_attach_device() (Jerry Snitselaar) [1955767] +- iommu/amd: Enforce 4k mapping for certain IOMMU data structures (Jerry Snitselaar) [1955767] +- iommu: Fix a check in iommu_check_bind_data() (Jerry Snitselaar) [1955767] +- iommu/vt-d: Fix a bug for PDP check in prq_event_thread (Jerry Snitselaar) [1955767] +- iommu/vt-d: Check UAPI data processed by IOMMU core (Jerry Snitselaar) [1955767] +- iommu/uapi: Handle data and argsz filled by users (Jerry Snitselaar) [1955767] +- iommu/uapi: Rename uapi functions (Jerry Snitselaar) [1955767] +- iommu/uapi: Use named union for user data (Jerry Snitselaar) [1955767] +- iommu/uapi: Add argsz for user filled data (Jerry Snitselaar) [1955767] +- docs: IOMMU user API (Jerry Snitselaar) [1955767] +- iommu/dma: Handle init_iova_flush_queue() failure in dma-iommu path (Jerry Snitselaar) [1955767] +- iommu/iova: Replace cmpxchg with xchg in queue_iova (Jerry Snitselaar) [1955767] +- iommu/dma: Remove broken huge page handling (Jerry Snitselaar) [1955767] +- iommu: Rename iommu_tlb_* functions to iommu_iotlb_* (Jerry Snitselaar) [1955767] +- iommu/vt-d: Use device numa domain if RHSA is missing (Jerry Snitselaar) [1955767] +- iommu/vt-d: Drop kerneldoc marker from regular comment (Jerry Snitselaar) [1955767] +- iommu/amd: Re-purpose Exclusion range registers to support SNP CWWB (Jerry Snitselaar) [1955767] +- iommu/amd: Add support for RMP_PAGE_FAULT and RMP_HW_ERR (Jerry Snitselaar) [1955767] +- iommu/amd: Use 4K page for completion wait write-back semaphore (Jerry Snitselaar) [1955767] +- iommu/amd: Add missing function prototypes to fix -Wmissing-prototypes (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add SVA device feature (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Check for SVA features (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Seize private ASID (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Share process page tables (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Move definitions to a header (Jerry Snitselaar) [1955767] +- iommu/io-pgtable-arm: Move some definitions to a header (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Ensure queue is read after updating prod pointer (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Constify some helpers (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Prepare for the adreno-smmu implementation (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Add support for split pagetables (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Pass io-pgtable config to implementation specific function (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Fix endianness annotations (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: permit users to disable msi polling (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: replace module_param_named by module_param for disable_bypass (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: replace symbolic permissions by octal permissions for module parameter (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Fix l1 stream table size in the error message (Jerry Snitselaar) [1955767] +- ACPI: Do not create new NUMA domains from ACPI static tables that are not SRAT (Jerry Snitselaar) [1955767] +- iommu/amd: Prevent NULL pointer dereference (Jerry Snitselaar) [1955767] +- treewide: Use fallthrough pseudo-keyword (Jerry Snitselaar) [1955767] +- virtio-iommu: convert to LE accessors (Jerry Snitselaar) [1955767] +- virtio_iommu: correct tags for config space fields (Jerry Snitselaar) [1955767] +- mmap locking API: use coccinelle to convert mmap_sem rwsem call sites (Jerry Snitselaar) [1955767] +- iommu/iova: Unify format of the printed messages (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Move Arm SMMU drivers into their own subdirectory (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: move TLB timeout and spin count macros (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Call configuration impl hook before consuming features (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Manage ASIDs with xarray (Jerry Snitselaar) [1955767] +- redhat/configs: Add CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Break insecure users by disabling bypass by default (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Workaround for Marvell Armada-AP806 SoC erratum #582743 (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Allow client devices to select direct mapping (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Add global/context fault implementation hooks (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: add NVIDIA implementation for ARM MMU-500 usage (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Fix trivial typo (Jerry Snitselaar) [1955767] +- iommu/arm-smmu: Update impl quirks comment (Jerry Snitselaar) [1955767] +- iommu: arm-smmu-impl: Convert to a generic reset implementation (Jerry Snitselaar) [1955767] +- iommu: arm-smmu-impl: Add sdm845 implementation hook (Jerry Snitselaar) [1955767] +- firmware/qcom_scm: Add scm call to handle smmu errata (Jerry Snitselaar) [1955767] +- firmware: qcom_scm-64: Add atomic version of qcom_scm_call (Jerry Snitselaar) [1955767] +- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Batch context descriptor invalidation (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Write level-1 descriptors atomically (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add support for PCI PASID (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add second level of context descriptor table (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Prepare for handling arm_smmu_write_ctx_desc() failure (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Propagate ssid_bits (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add support for Substream IDs (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Add context descriptor tables allocators (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Prepare arm_smmu_s1_cfg for SSID support (Jerry Snitselaar) [1955767] +- dt-bindings: document PASID property for IOMMU masters (Jerry Snitselaar) [1955767] +- iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing (Jerry Snitselaar) [1955767] +- selftests: net: add UDP GRO forwarding self-tests (Paolo Abeni) [1948493] +- bareudp: allow UDP L4 GRO passthrou (Paolo Abeni) [1948493] +- geneve: allow UDP L4 GRO passthrou (Paolo Abeni) [1948493] +- vxlan: allow L4 GRO passthrough (Paolo Abeni) [1948493] +- udp: never accept GSO_FRAGLIST packets (Paolo Abeni) [1948493] +- udp: properly complete L4 GRO over UDP tunnel packet (Paolo Abeni) [1948493] +- udp: skip L4 aggregation for UDP tunnel packets (Paolo Abeni) [1948493] +- udp: fixup csum for GSO receive slow path (Paolo Abeni) [1948493] +- udp: allow forwarding of plain (non-fraglisted) UDP GRO packets (Paolo Abeni) [1948493] +- net: introduce a netdev feature for UDP GRO forwarding (Paolo Abeni) [1948493] +- [s390] s390/pkey: support CCA and EP11 secure ECC private keys (Claudio Imbrenda) [1780669] +- [s390] s390/zcrypt: Support for CCA APKA master keys (Claudio Imbrenda) [1780669] +- [s390] s390/zcrypt: remove set_fs() invocation in zcrypt device driver (Claudio Imbrenda) [1780669] +- [s390] s390/zcrypt: simplify cca_findcard2 loop code (Claudio Imbrenda) [1780669] +- cxgb4: Add new T6 PCI device id 0x6092 (Rahul Lakkireddy) [1950186] +- KVM: VMX: Don't use vcpu->run->internal.ndata as an array index (Jon Maloy) [1954219] {CVE-2021-3501} +- Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt() (Gopal Tiwari) [1978598] +- Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt() (Gopal Tiwari) [1978598] +- Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() (Gopal Tiwari) [1978598] +- x86/cpu: Avoid cpuinfo-induced IPIing of idle CPUs (Waiman Long) [1970499] +- x86/cpu: Avoid cpuinfo-induced IPI pileups (Waiman Long) [1970499] +- x86/cpu: Disable frequency requests via aperfmperf IPI for nohz_full CPUs (Waiman Long) [1970499] +- x86: Convert some slow-path static_cpu_has() callers to boot_cpu_has() (Waiman Long) [1970499] +- x86/ldt: Enable LDT user-mapping for PAE (Waiman Long) [1970499] +- fanotify: fix merging marks masks with FAN_ONDIR (Miklos Szeredi) [1832099] +- sfc: avoid duplicated code in ef10_sriov (Íñigo Huguet) [1931779] +- sfc: explain that "attached" VFs only refer to Xen (Íñigo Huguet) [1931779] +- sfc: error code if SRIOV cannot be disabled (Íñigo Huguet) [1931779] +- sfc: avoid double pci_remove of VFs (Íñigo Huguet) [1931779] +- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (Jerry Snitselaar) [1920812] +- tpm, tpm_tis: Reserve locality in tpm_tis_resume() (Jerry Snitselaar) [1920812] +- tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt() (Jerry Snitselaar) [1920812] +- tpm: vtpm_proxy: Avoid reading host log when using a virtual device (Jerry Snitselaar) [1920812] +- tpm: acpi: Check eventlog signature before using it (Jerry Snitselaar) [1920812] +- tpm: efi: Use local variable for calculating final log size (Jerry Snitselaar) [1920812] +- tpm: Remove unintentional dump_stack() call (Jerry Snitselaar) [1920812] +- tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality() (Jerry Snitselaar) [1920812] +- tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality() (Jerry Snitselaar) [1920812] +- KEYS: trusted: Reserve TPM for seal and unseal operations (Jerry Snitselaar) [1920812] +- tpm/ppi: Constify static struct attribute_group (Jerry Snitselaar) [1920812] +- tpm: add sysfs exports for all banks of PCR registers (Jerry Snitselaar) [1920812] +- tpm: Remove tpm_dev_wq_lock (Jerry Snitselaar) [1920812] +- tpm: Fix fall-through warnings for Clang (Jerry Snitselaar) [1920812] +- tpm_tis: Clean up locality release (Jerry Snitselaar) [1920812] +- tpm_tis: Disable interrupts on ThinkPad T490s (Jerry Snitselaar) [1920812] +- tpm_tis: Fix check_locality for correct locality acquisition (Jerry Snitselaar) [1920812] +- fuse: invalidate attrs when page writeback completes (Vivek Goyal) [1966424] +- net/sched: act_ct: remove rh_mark_used_feature mark (Marcelo Ricardo Leitner) [1973381] +- selftests: netfilter: Pass family parameter "-f" to conntrack tool (Hangbin Liu) [1979203] +- selftests: netfilter: remove unused cnt and simplify command testing (Hangbin Liu) [1979203] +- selftests: netfilter: fix nft_meta.sh error reporting (Hangbin Liu) [1979203] +- selftests: netfilter: add cpu counter check (Hangbin Liu) [1979203] +- selftests: netfilter: add meta iif/oif match test (Hangbin Liu) [1979203] +- NFS: Only change the cookie verifier if the directory page cache is empty (Benjamin Coddington) [1982825] +- NFS: Fix handling of cookie verifier in uncached_readdir() (Benjamin Coddington) [1982825] +- nfs: Subsequent READDIR calls should carry non-zero cookieverifier (Benjamin Coddington) [1982825] +- Revert "[netdrv] net/mlx5e: Rx, Update page pool numa node when changed" (Alaa Hleihel) [1915308] +- mlx5: net: zero-initialize tc skb extension on allocation (Alaa Hleihel) [1915308 1965418] +- RDMA/mlx5: Don't add slave port to unaffiliated list (Alaa Hleihel) [1915308] +- net/mlx5: Reset mkey index on creation (Alaa Hleihel) [1915308] +- net/mlx5e: Don't create devices during unload flow (Alaa Hleihel) [1915308] +- net/mlx5: DR, Fix STEv1 incorrect L3 decapsulation padding (Alaa Hleihel) [1915308] +- net/mlx5: SF_DEV, remove SF device on invalid state (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Allow setting GUID for host PF vport (Alaa Hleihel) [1915308 1967488] +- net/mlx5: E-Switch, Read PF mac address (Alaa Hleihel) [1915308 1967488] +- net/mlx5: Check that driver was probed prior attaching the device (Alaa Hleihel) [1915308] +- net/mlx5: Fix error path for set HCA defaults (Alaa Hleihel) [1915308] +- net/mlx5e: Disable TLS device offload in kdump mode (Alaa Hleihel) [1915308 1946647] +- net/mlx5e: Disable TX MPWQE in kdump mode (Alaa Hleihel) [1915308 1946647] +- net/mlx5e: kTLS, Add resiliency to RX resync failures (Alaa Hleihel) [1915308] +- net/mlx5e: TX, Inline function mlx5e_tls_handle_tx_wqe() (Alaa Hleihel) [1915308] +- net/mlx5e: TX, Inline TLS skb check (Alaa Hleihel) [1915308] +- net/mlx5e: Cleanup unused function parameter (Alaa Hleihel) [1915308] +- net/mlx5e: Remove non-essential TLS SQ state bit (Alaa Hleihel) [1915308] +- net/mlx5e: Restrict usage of mlx5e_priv in params logic functions (Alaa Hleihel) [1915308] +- net/mlx5e: Fix lost changes during code movements (Alaa Hleihel) [1915308] +- net/mlx5e: Move params logic into its dedicated file (Alaa Hleihel) [1915308] +- net/mlx5e: Pass q_counter indentifier as parameter to rq_param builders (Alaa Hleihel) [1915308] +- net/mlx5e: Block offload of outer header csum for GRE tunnel (Alaa Hleihel) [1915308] +- net/mlx5e: Block offload of outer header csum for UDP tunnels (Alaa Hleihel) [1915308] +- Revert "net/mlx5: Arm only EQs with EQEs" (Alaa Hleihel) [1915308] +- net/mlx5e: Verify dev is present in get devlink port ndo (Alaa Hleihel) [1915308] +- net/mlx5: DR, Don't use SW steering when RoCE is not supported (Alaa Hleihel) [1915308] +- net/mlx5: Consider RoCE cap before init RDMA resources (Alaa Hleihel) [1915308] +- net/mlx5e: Fix page reclaim for dead peer hairpin (Alaa Hleihel) [1915308] +- net/mlx5e: Remove dependency in IPsec initialization flows (Alaa Hleihel) [1915308] +- net/mlx5e: Fix use-after-free of encap entry in neigh update handler (Alaa Hleihel) [1915308] +- IB/mlx5: Fix initializing CQ fragments buffer (Alaa Hleihel) [1915308 1974263] +- RDMA/mlx5: Block FDB rules when not in switchdev mode (Alaa Hleihel) [1915308] +- RDMA/mlx5: Use different doorbell memory for different processes (Alaa Hleihel) [1915308] +- net/mlx5: Fix duplicate included vhca_event.h (Alaa Hleihel) [1915308] +- net/mlx5: Fix lag port remapping logic (Alaa Hleihel) [1915308] +- net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet (Alaa Hleihel) [1915308] +- net/mlx5: DR, Create multi-destination flow table with level less than 64 (Alaa Hleihel) [1915308] +- net/mlx5e: Fix adding encap rules to slow path (Alaa Hleihel) [1915308] +- net/mlx5e: Check for needed capability for cvlan matching (Alaa Hleihel) [1915308] +- net/mlx5: Check firmware sync reset requested is set before trying to abort it (Alaa Hleihel) [1915308] +- net/mlx5e: Disable TLS offload for uplink representor (Alaa Hleihel) [1915308] +- net/mlx5e: Fix incompatible casting (Alaa Hleihel) [1915308] +- RDMA/mlx5: Fix query DCT via DEVX (Alaa Hleihel) [1915308] +- RDMA/mlx5: Recover from fatal event in dual port mode (Alaa Hleihel) [1915308] +- net/mlx5: Set term table as an unmanaged flow table (Alaa Hleihel) [1915308] +- net/mlx5e: Fix error path of updating netdev queues (Alaa Hleihel) [1915308] +- net/mlx5e: Reject mirroring on source port change encap rules (Alaa Hleihel) [1915308] +- net/mlx5e: Fix multipath lag activation (Alaa Hleihel) [1915308] +- net/mlx5e: reset XPS on error flow if netdev isn't registered yet (Alaa Hleihel) [1915308] +- net/mlx5e: Make sure fib dev exists in fib event (Alaa Hleihel) [1915308] +- net/mlx5e: Fix null deref accessing lag dev (Alaa Hleihel) [1915308] +- net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow() (Alaa Hleihel) [1915308] +- net/mlx5: SF, Fix show state inactive when its inactivated (Alaa Hleihel) [1915308] +- net/mlx5: Set reformat action when needed for termination rules (Alaa Hleihel) [1915308] +- net/mlx5e: Fix nullptr in add_vlan_push_action() (Alaa Hleihel) [1915308] +- {net, RDMA}/mlx5: Fix override of log_max_qp by other device (Alaa Hleihel) [1915308] +- net/mlx5: DR, Fix SQ/RQ in doorbell bitmask (Alaa Hleihel) [1915308] +- net/mlx5: Fix bit-wise and with zero (Alaa Hleihel) [1915308] +- RDMA/mlx5: Fix drop packet rule in egress table (Alaa Hleihel) [1915308] +- net/mlx5: Fix spelling mistakes in mlx5_core_info message (Alaa Hleihel) [1915308] +- net/mlx5: DR, Fixed typo in STE v0 (Alaa Hleihel) [1915308] +- RDMA/mlx5: Fix mlx5 rates to IB rates map (Alaa Hleihel) [1915308] +- RDMA/mlx5: Fix query RoCE port (Alaa Hleihel) [1915308] +- RDMA/mlx5: Zero out ODP related items in the mlx5_ib_mr (Alaa Hleihel) [1915308] +- net/mlx5e: Alloc flow spec using kvzalloc instead of kzalloc (Alaa Hleihel) [1915308] +- net/mlx5: Avoid unnecessary operation (Alaa Hleihel) [1915308] +- net/mlx5e: rep: Improve reg_cX conditions (Alaa Hleihel) [1915308] +- net/mlx5: SF, Fix return type (Alaa Hleihel) [1915308] +- net/mlx5e: mlx5_tc_ct_init does not fail (Alaa Hleihel) [1915308] +- net/mlx5: Fix indir stable stubs (Alaa Hleihel) [1915308] +- net/mlx5e: Add missing include (Alaa Hleihel) [1915308] +- net/mlx5e: fix mlx5e_tc_tun_update_header_ipv6 dummy definition (Alaa Hleihel) [1915308] +- net/mlx5e: CT, Avoid false lock dependency warning (Alaa Hleihel) [1915308] +- net/mlx5: Check returned value from health recover sequence (Alaa Hleihel) [1915308] +- net/mlx5: Don't rely on interface state bit (Alaa Hleihel) [1915308] +- net/mlx5: Remove second FW tracer check (Alaa Hleihel) [1915308] +- net/mlx5: Separate probe vs. reload flows (Alaa Hleihel) [1915308] +- net/mlx5: Remove impossible checks of interface state (Alaa Hleihel) [1915308] +- net/mlx5: Don't skip vport check (Alaa Hleihel) [1915308] +- net/mlx5e: Register nic devlink port for SF ports (Alaa Hleihel) [1915308] +- vdpa/mlx5: Retrieve BAR address suitable any function (Alaa Hleihel) [1915308] +- vdpa/mlx5: Use the correct dma device when registering memory (Alaa Hleihel) [1915308] +- net/mlx5: SF, Extend SF table for additional SF id range (Alaa Hleihel) [1915308] +- net/mlx5: SF, Split mlx5_sf_hw_table into two parts (Alaa Hleihel) [1915308] +- net/mlx5: SF, Use helpers for allocation and free (Alaa Hleihel) [1915308] +- net/mlx5: SF, Consider own vhca events of SF devices (Alaa Hleihel) [1915308] +- net/mlx5: SF, Store and use start function id (Alaa Hleihel) [1915308] +- net/mlx5: SF, Rely on hw table for SF devlink port allocation (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Consider SF ports of host PF (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Use xarray for vport number to vport and rep mapping (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Prepare to return total vports from eswitch struct (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Return eswitch max ports when eswitch is supported (Alaa Hleihel) [1915308] +- net/mlx5: SF, Reuse stored hardware function id (Alaa Hleihel) [1915308] +- net/mlx5: SF, Use device pointer directly (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Initialize eswitch acls ns when eswitch is enabled (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Move legacy code to a individual file (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Convert a macro to a helper routine (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch Make cleanup sequence mirror of init (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Make vport number u16 (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Skip querying SF enabled bits (Alaa Hleihel) [1915308] +- IB/mlx5: Set right RoCE l3 type and roce version while deleting GID (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, move QoS specific fields to existing qos struct (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, cut down mlx5_vport_info structure size by 8 bytes (Alaa Hleihel) [1915308] +- net/mlx5: Pair mutex_destory with mutex_init for rate limit table (Alaa Hleihel) [1915308] +- net/mlx5: Allocate rate limit table when rate is configured (Alaa Hleihel) [1915308] +- net/mlx5: Use helper to increment, decrement rate entry refcount (Alaa Hleihel) [1915308] +- net/mlx5: Use helpers to allocate and free rl table entries (Alaa Hleihel) [1915308] +- net/mlx5: Do not hold mutex while reading table constants (Alaa Hleihel) [1915308] +- net/mlx5: Pack mlx5_rl_entry structure (Alaa Hleihel) [1915308] +- net/mlx5: Use unsigned int for free_count (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, move QoS specific fields to existing qos struct (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, cut down mlx5_vport_info structure size by 8 bytes (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, let user to enable disable metadata (Alaa Hleihel) [1915308] +- net/mlx5e: TC, Add support to offload sample action (Alaa Hleihel) [1915308 1919649] +- net/mlx5e: TC, Handle sampled packets (Alaa Hleihel) [1915308 1919649] +- net/mlx5e: TC, Refactor tc update skb function (Alaa Hleihel) [1915308 1919649] +- net/mlx5e: TC, Add sampler restore handle API (Alaa Hleihel) [1915308 1919649] +- net/mlx5e: TC, Add sampler object API (Alaa Hleihel) [1915308 1919649] +- net/mlx5e: TC, Add sampler termination table API (Alaa Hleihel) [1915308 1919649] +- net/mlx5e: TC, Parse sample action (Alaa Hleihel) [1915308 1919649] +- net/mlx5: Instantiate separate mapping objects for FDB and NIC tables (Alaa Hleihel) [1915308 1919649] +- net/mlx5: Map register values to restore objects (Alaa Hleihel) [1915308 1919649] +- net/mlx5: E-switch, Set per vport table default group number (Alaa Hleihel) [1915308 1919649] +- net/mlx5: E-switch, Generalize per vport table API (Alaa Hleihel) [1915308 1919649] +- net/mlx5: E-switch, Rename functions to follow naming convention. (Alaa Hleihel) [1915308 1919649] +- net/mlx5: E-switch, Move vport table functions to a new file (Alaa Hleihel) [1915308 1919649] +- net/mlx5: CT: Add support for mirroring (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, Protect changing mode while adding rules (Alaa Hleihel) [1915308 1790457] +- net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Do not reload ethernet ports when changing eswitch mode (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Unregister eth-reps devices first (Alaa Hleihel) [1915308 1790457] +- net/mlx5: Move mlx5e hw resources into a sub object (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Register nic devlink port with switch id (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Verify dev is present in some ndos (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Use nic mode netdev ndos and ethtool ops for uplink representor (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Add offload stats ndos to nic netdev ops (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Distinguish nic and esw offload in tc setup block cb (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Allow legacy vf ndos only if in legacy mode (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: Same max num channels for both nic and uplink profiles (Alaa Hleihel) [1915308 1790457] +- net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta (Alaa Hleihel) [1915308] +- net/mlx5e: Fix setting of RS FEC mode (Alaa Hleihel) [1915308] +- net/mlx5: Fix setting of devlink traps in switchdev mode (Alaa Hleihel) [1915308] +- net/mlx5: DR, Add missing vhca_id consume from STEv1 (Alaa Hleihel) [1915308] +- net/mlx5: fix kfree mismatch in indir_table.c (Alaa Hleihel) [1915308] +- net/mlx5: Fix PBMC register mapping (Alaa Hleihel) [1915308] +- net/mlx5: Fix PPLM register mapping (Alaa Hleihel) [1915308] +- net/mlx5: Fix placement of log_max_flow_counter (Alaa Hleihel) [1915308] +- net/mlx5: Fix HW spec violation configuring uplink (Alaa Hleihel) [1915308] +- net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ (Alaa Hleihel) [1915308] +- net/mlx5e: Consider geneve_opts for encap contexts (Alaa Hleihel) [1915308] +- net/mlx5: Don't request more than supported EQs (Alaa Hleihel) [1915308] +- net/mlx5e: kTLS, Fix RX counters atomicity (Alaa Hleihel) [1915308] +- net/mlx5e: kTLS, Fix TX counters atomicity (Alaa Hleihel) [1915308] +- net/mlx5: E-switch, Create vport miss group only if src rewrite is supported (Alaa Hleihel) [1915308 1915310] +- net/mlx5e: Fix ethtool indication of connector type (Alaa Hleihel) [1915308] +- net/mlx5: Delete auxiliary bus driver eth-rep first (Alaa Hleihel) [1915308] +- net/mlx5e: Fix mapping of ct_label zero (Alaa Hleihel) [1915308] +- net/mlx5: SF, do not use ecpu bit for vhca state processing (Alaa Hleihel) [1915308] +- net/mlx5e: Fix division by 0 in mlx5e_select_queue (Alaa Hleihel) [1915308] +- net/mlx5e: Fix error path for ethtool set-priv-flag (Alaa Hleihel) [1915308] +- net/mlx5e: Offload tuple rewrite for non-CT flows (Alaa Hleihel) [1915308] +- net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP (Alaa Hleihel) [1915308] +- net/mlx5: Add back multicast stats for uplink representor (Alaa Hleihel) [1915308] +- RDMA/mlx5: Fix typo in destroy_mkey inbox (Alaa Hleihel) [1915308] +- net/mlx5: DR, Fix potential shift wrapping of 32-bit value in STEv1 getter (Alaa Hleihel) [1915308] +- net/mlx5: SF: Fix error flow of SFs allocation flow (Alaa Hleihel) [1915308] +- net/mlx5: SF: Fix memory leak of work item (Alaa Hleihel) [1915308] +- net/mlx5: SF, Correct vhca context size (Alaa Hleihel) [1915308] +- net/mlx5e: E-switch, Fix rate calculation division (Alaa Hleihel) [1915308] +- RDMA/mlx5: Fix timestamp default mode (Alaa Hleihel) [1915308] +- net/mlx5: Set QP timestamp mode to default (Alaa Hleihel) [1915308] +- net/mlx5e: Fix error flow in change profile (Alaa Hleihel) [1915308] +- net/mlx5: Disable VF tunnel TX offload if ignore_flow_level isn't supported (Alaa Hleihel) [1915308 1915310] +- net/mlx5e: Check correct ip_version in decapsulation route resolution (Alaa Hleihel) [1915308] +- net/mlx5: Fix turn-off PPS command (Alaa Hleihel) [1915308] +- net/mlx5e: Don't match on Geneve options in case option masks are all zero (Alaa Hleihel) [1915308] +- net/mlx5e: Revert parameters on errors when changing PTP state without reset (Alaa Hleihel) [1915308] +- net/mlx5e: When changing XDP program without reset, take refs for XSK RQs (Alaa Hleihel) [1915308] +- net/mlx5e: Set PTP channel pointer explicitly to NULL (Alaa Hleihel) [1915308] +- net/mlx5e: Accumulate port PTP TX stats with other channels stats (Alaa Hleihel) [1915308] +- net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets (Alaa Hleihel) [1915308] +- net/mlx5e: Enforce minimum value check for ICOSQ size (Alaa Hleihel) [1915308] +- RDMA/mlx5: Set correct kernel-doc identifier (Alaa Hleihel) [1915308] +- IB/mlx5: Add missing error code (Alaa Hleihel) [1915308] +- configs: Enable mlx5 subfunction device support (Alaa Hleihel) [1915308 1851717] +- net/mlx5: Add cyc2time HW translation mode support (Alaa Hleihel) [1915308 1919657] +- net/mlx5: Move some PPS logic into helper functions (Alaa Hleihel) [1915308 1919657] +- net/mlx5: Move all internal timer metadata into a dedicated struct (Alaa Hleihel) [1915308 1919657] +- net/mlx5: Refactor init clock function (Alaa Hleihel) [1915308 1919657] +- net/mlx5: Add register layout to support real-time time-stamp (Alaa Hleihel) [1915308 1919657] +- RDMA/mlx5: Fail QP creation if the device can not support the CQE TS (Alaa Hleihel) [1915308] +- RDMA/mlx5: Allow CQ creation without attached EQs (Alaa Hleihel) [1915308] +- net/mlx5: Add new timestamp mode bits (Alaa Hleihel) [1915308 1919657] +- net/mlx5: Remove TLS dependencies on XPS (Alaa Hleihel) [1915308] +- net/mlx5: SF, Fix error return code in mlx5_sf_dev_probe() (Alaa Hleihel) [1915308 1851717] +- net/mlx5e: Fix error return code in mlx5e_tc_esw_init() (Alaa Hleihel) [1915308 1919647] +- net/mlx5: Fix a NULL vs IS_ERR() check (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: Fix tc_tun.h to verify MLX5_ESWITCH config (Alaa Hleihel) [1915308 1919647] +- net/mlx5: Assign boolean values to a bool variable (Alaa Hleihel) [1915308] +- net/mlx5e: Fix spelling mistake "Unknouwn" -> "Unknown" (Alaa Hleihel) [1915308] +- net/mlx5e: Fix spelling mistake "channles" -> "channels" (Alaa Hleihel) [1915308] +- net/mlx5: Delete device list leftover (Alaa Hleihel) [1915308] +- net/mlx5_core: remove unused including (Alaa Hleihel) [1915308] +- net/mlx5: fix spelling mistake in Kconfig "accelaration" -> "acceleration" (Alaa Hleihel) [1915308] +- RDMA/mlx5: Support 400Gbps IB rate in mlx5 driver (Alaa Hleihel) [1915308] +- RDMA/mlx5: Cleanup the synchronize_srcu() from the ODP flow (Alaa Hleihel) [1915308] +- net/mlx5e: Handle FIB events to update tunnel endpoint device (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: Rename some encap-specific API to generic names (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: TC preparation refactoring for routing update event (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: Refactor neigh update infrastructure (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: Create route entry infrastructure (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: Extract tc tunnel encap/decap code to dedicated file (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: Match recirculated packet miss in slow table using reg_c1 (Alaa Hleihel) [1915308 1915310 1919647] +- net/mlx5e: Refactor reg_c1 usage (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: VF tunnel RX traffic offloading (Alaa Hleihel) [1915308 1915310 1919647] +- net/mlx5e: Remove redundant match on tunnel destination mac (Alaa Hleihel) [1915308 1919647] +- net/mlx5: E-Switch, Indirect table infrastructure (Alaa Hleihel) [1915308 1915310 1919647] +- net/mlx5e: Refactor tun routing helpers (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: VF tunnel TX traffic offloading (Alaa Hleihel) [1915308 1915310 1919647] +- net/mlx5: E-Switch, Refactor rule offload forward action processing (Alaa Hleihel) [1915308 1915310 1919647] +- net/mlx5e: Always set attr mdev pointer (Alaa Hleihel) [1915308 1919647] +- net/mlx5e: E-Switch, Maintain vhca_id to vport_num mapping (Alaa Hleihel) [1915308 1915310 1919647] +- net/mlx5: E-Switch, Refactor setting source port (Alaa Hleihel) [1915308 1915310 1919647] +- IB/mlx5: Use rdma_for_each_port for port iteration (Alaa Hleihel) [1915308] +- RDMA/core: Introduce and use API to read port immutable data (Alaa Hleihel) [1915308] +- IB/mlx5: Improve query port for representor port (Alaa Hleihel) [1915308] +- IB/mlx5: Avoid calling query device for reading pkey table length (Alaa Hleihel) [1915308] +- IB/mlx5: Move mlx5_port_caps from mlx5_core_dev to mlx5_ib_dev (Alaa Hleihel) [1915308] +- IB/mlx5: Support default partition key for representor port (Alaa Hleihel) [1915308] +- net/mlx5: DR, Avoid unnecessary csum recalculation on supporting devices (Alaa Hleihel) [1915308] +- net/mlx5e: CT: remove useless conversion to PTR_ERR then ERR_PTR (Alaa Hleihel) [1915308] +- net/mlx5e: accel, remove redundant space (Alaa Hleihel) [1915308] +- net/mlx5e: kTLS, Improve TLS RX workqueue scope (Alaa Hleihel) [1915308] +- net/mlx5e: remove h from printk format specifier (Alaa Hleihel) [1915308] +- net/mlx5e: Increase indirection RQ table size to 256 (Alaa Hleihel) [1915308] +- net/mlx5e: Enable napi in channel's activation stage (Alaa Hleihel) [1915308] +- net/mlx5e: Move representor neigh init into profile enable (Alaa Hleihel) [1915308] +- net/mlx5e: Avoid false lock depenency warning on tc_ht (Alaa Hleihel) [1915308] +- net/mlx5e: Move set vxlan nic info to profile init (Alaa Hleihel) [1915308] +- net/mlx5e: Move netif_carrier_off() out of mlx5e_priv_init() (Alaa Hleihel) [1915308] +- net/mlx5e: Refactor mlx5e_netdev_init/cleanup to mlx5e_priv_init/cleanup (Alaa Hleihel) [1915308] +- net/mxl5e: Add change profile method (Alaa Hleihel) [1915308] +- net/mlx5e: Separate between netdev objects and mlx5e profiles initialization (Alaa Hleihel) [1915308] +- net/mlx5: DR, Allow SW steering for sw_owner_v2 devices (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Copy all 64B whenever replacing STE in the head of miss-list (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Use HW specific logic API when writing STE (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Use the right size when writing partial STE into HW (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Add STEv1 modify header logic (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Add STEv1 action apply logic (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Add STEv1 setters and getters (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Allow native protocol support for HW STEv1 (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Add HW STEv1 match logic (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Add match STEv1 structs to ifc (Alaa Hleihel) [1915308 1851712] +- net/mlx5: DR, Fix potential shift wrapping of 32-bit value (Alaa Hleihel) [1915308 1851712] +- net/mlx5e: Enable traps according to link state (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Add listener to DMAC filter trap event (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Add listener to trap event (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Add trap entity to ETH driver (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Expose RX dma info helpers (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Add flow steering DMAC trap rule (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Add flow steering VLAN trap rule (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Optimize promiscuous mode (Alaa Hleihel) [1915308 1919652] +- net/mlx5: Notify on trap action by blocking event (Alaa Hleihel) [1915308 1919652] +- net/mlx5: Rename events notifier header (Alaa Hleihel) [1915308 1919652] +- net/mlx5: Register to devlink DMAC filter trap (Alaa Hleihel) [1915308 1919652] +- net/mlx5: Register to devlink ingress VLAN filter trap (Alaa Hleihel) [1915308 1919652] +- net/mlx5: Add support for devlink traps in mlx5 core driver (Alaa Hleihel) [1915308 1919652] +- net/mlx5e: Support HTB offload (Alaa Hleihel) [1915308] +- net/mlx5: SF, Port function state change support (Alaa Hleihel) [1915308 1851717] +- net/mlx5: SF, Add port add delete functionality (Alaa Hleihel) [1915308 1851717] +- net/mlx5: E-switch, Add eswitch helpers for SF vport (Alaa Hleihel) [1915308 1915310 1851717] +- net/mlx5: E-switch, Prepare eswitch to handle SF vport (Alaa Hleihel) [1915308 1915310 1851717] +- net/mlx5: SF, Add auxiliary device driver (Alaa Hleihel) [1915308 1851717] +- net/mlx5: SF, Add auxiliary device support (Alaa Hleihel) [1915308 1851717] +- net/mlx5: Introduce vhca state event notifier (Alaa Hleihel) [1915308 1851717] +- RDMA/hw/mlx5/qp: Demote non-conformant kernel-doc header (Alaa Hleihel) [1915308] +- RDMA/hw/mlx5/odp: Fix formatting and add missing descriptions in 'pagefault_data_segments()' (Alaa Hleihel) [1915308] +- IB/mlx5: Make function static (Alaa Hleihel) [1915308] +- net/mlx5e: IPsec, Remove unnecessary config flag usage (Alaa Hleihel) [1915308] +- net/mlx5e: IPsec, Inline feature_check fast-path function (Alaa Hleihel) [1915308] +- net/mlx5e: IPsec, Avoid unreachable return (Alaa Hleihel) [1915308] +- net/mlx5e: IPsec, Enclose csum logic under ipsec config (Alaa Hleihel) [1915308] +- net/mlx5e: CT: Remove redundant usage of zone mask (Alaa Hleihel) [1915308] +- net/mlx5e: Remove redundant initialization to null (Alaa Hleihel) [1915308] +- net/mlx5e: CT: Pass null instead of zero spec (Alaa Hleihel) [1915308] +- net/mlx5e: E-Switch, Offload all chain 0 priorities when modify header and forward action is not supported (Alaa Hleihel) [1915308] +- net/mlx5: E-Switch, use new cap as condition for mpls over udp (Alaa Hleihel) [1915308] +- net/mlx5e: Simplify condition on esw_vport_enable_qos() (Alaa Hleihel) [1915308] +- net/mlx5: Add HW definition of reg_c_preserve (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move STEv0 modify header logic (Alaa Hleihel) [1915308] +- net/mlx5: DR, Add STE modify header actions per-device API (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move STEv0 action apply logic (Alaa Hleihel) [1915308] +- net/mlx5: DR, Add STE tx/rx actions per-device API (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move STEv0 setters and getters (Alaa Hleihel) [1915308] +- net/mlx5: DR, Add STE setters and getters per-device API (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move action apply logic to dr_ste (Alaa Hleihel) [1915308] +- net/mlx5: DR, Refactor ICMP STE builder (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move STEv0 look up types from mlx5_ifc_dr header (Alaa Hleihel) [1915308] +- net/mlx5: DR, Merge similar DR STE SET macros (Alaa Hleihel) [1915308] +- net/mlx5: DR, Fix STEv0 source_eswitch_owner_vhca_id support (Alaa Hleihel) [1915308] +- net/mlx5: DR, Remove unused macro definition from dr_ste (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move HW STEv0 match logic to a separate file (Alaa Hleihel) [1915308] +- net/mlx5: DR, Use the new HW specific STE infrastructure (Alaa Hleihel) [1915308] +- net/mlx5: DR, Move macros from dr_ste.c to header (Alaa Hleihel) [1915308] +- net/mlx5: DR, Add infrastructure for supporting several steering formats (Alaa Hleihel) [1915308] +- ext4: handle read only external journal device (Lukas Czerner) [1860929] +- vfio/pci: Handle concurrent vma faults (Alex Williamson) [1976551] +- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (Alex Williamson) [1976551] +- net: flow_dissector: Parse PTP L2 packet header (Ivan Vecera) [1971687] +- net: vlan: Add parse protocol header ops (Ivan Vecera) [1971687] +- PCI: hv: Remove bus device removal unused refcount/functions (Mohammed Gamal) [1982482] +- PCI: hv: Fix a race condition when removing the device (Mohammed Gamal) [1982482] +- RDMA/cxgb4: check for ipv6 address properly while destroying listener (Raju Rangoju) [1961313] +- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (Raju Rangoju) [1961313] +- RDMA: Convert sysfs device * show functions to use sysfs_emit() (Raju Rangoju) [1961313] +- RDMA/iw_cxgb4: Disable delayed ack by default (Raju Rangoju) [1961313] +- [infiniband] treewide: Remove uninitialized_var() usage (Raju Rangoju) [1961313] +- RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove (Raju Rangoju) [1961313] +- vfs: allow unprivileged whiteout creation (Miklos Szeredi) [1983608] +- Documentation: kdump: update kdump guide (Baoquan He) [1938067] +- docs: admin-guide: add kdump documentation into it (Baoquan He) [1938067] +- docs: kdump: convert docs to ReST and rename to *.rst (Baoquan He) [1938067] + +* Wed Jul 14 2021 Augusto Caringi [4.18.0-323.el8] +- Revert "be2net: disable bh with spin_lock in be_process_mcc" (Petr Oros) [1973504] +- nvmet-rdma: Fix NULL deref when SEND is completed with error (Gopal Tiwari) [1959856] +- netfilter: nft_exthdr: Search chunks in SCTP packets only (Phil Sutter) [1868228] +- netfilter: nft_exthdr: Fix for unsafe packet data read (Phil Sutter) [1868228] +- netfilter: nft_exthdr: Support SCTP chunks (Phil Sutter) [1868228] +- xfs: fix deadlock retry tracepoint arguments (Bill O'Donnell) [1937116] +- xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range (Bill O'Donnell) [1937116] +- xfs: fix return of uninitialized value in variable error (Bill O'Donnell) [1937116] +- xfs: fix scrub and remount-ro protection when running scrub (Bill O'Donnell) [1937116] +- xfs: fix xfs_trans slab cache name (Bill O'Donnell) [1937116] +- xfs: Fix a typo (Bill O'Donnell) [1937116] +- xfs: Rudimentary spelling fix (Bill O'Donnell) [1937116] +- xfs: Rudimentary typo fixes (Bill O'Donnell) [1937116] +- xfs: fix dquot scrub loop cancellation (Bill O'Donnell) [1937116] +- xfs: fix uninitialized variables in xrep_calc_ag_resblks (Bill O'Donnell) [1937116] +- xfs: fix incorrect root dquot corruption error when switching group/project quota types (Bill O'Donnell) [1937116] +- xfs: fix up build warnings when quotas are disabled (Bill O'Donnell) [1937116] +- xfs: fix chown leaking delalloc quota blocks when fssetxattr fails (Bill O'Donnell) [1937116] +- xfs: Fix assert failure in xfs_setattr_size() (Bill O'Donnell) [1937116] +- xfs: fix an ABBA deadlock in xfs_rename (Bill O'Donnell) [1937116 1966609] +- xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks (Bill O'Donnell) [1937116] +- xfs: fix parent pointer scrubber bailing out on unallocated inodes (Bill O'Donnell) [1937116] +- xfs: revert "xfs: fix rmap key and record comparison functions" (Bill O'Donnell) [1937116] +- xfs: don't allow NOWAIT DIO across extent boundaries (Bill O'Donnell) [1937116] +- xfs: return corresponding errcode if xfs_initialize_perag() fail (Bill O'Donnell) [1937116] +- xfs: ensure inobt record walks always make forward progress (Bill O'Donnell) [1937116] +- xfs: fix forkoff miscalculation related to XFS_LITINO(mp) (Bill O'Donnell) [1937116] +- xfs: directory scrub should check the null bestfree entries too (Bill O'Donnell) [1937116] +- xfs: strengthen rmap record flags checking (Bill O'Donnell) [1937116] +- xfs: fix the minrecs logic when dealing with inode root child blocks (Bill O'Donnell) [1937116] +- xfs: fix a missing unlock on error in xfs_fs_map_blocks (Bill O'Donnell) [1937116] +- xfs: fix brainos in the refcount scrubber's rmap fragment processor (Bill O'Donnell) [1937116] +- xfs: fix rmap key and record comparison functions (Bill O'Donnell) [1937116] +- xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents (Bill O'Donnell) [1937116] +- xfs: fix flags argument to rmap lookup when converting shared file rmaps (Bill O'Donnell) [1937116] +- xfs: only flush the unshared range in xfs_reflink_unshare (Bill O'Donnell) [1937116] +- xfs: fix scrub flagging rtinherit even if there is no rt device (Bill O'Donnell) [1937116] +- xfs: fix missing CoW blocks writeback conversion retry (Bill O'Donnell) [1937116] +- xfs: set xefi_discard when creating a deferred agfl free log intent item (Bill O'Donnell) [1937116] +- xfs: cancel intents immediately if process_intents fails (Bill O'Donnell) [1937116] +- xfs: fix fallocate functions when rtextsize is larger than 1 (Bill O'Donnell) [1937116] +- xfs: fix high key handling in the rt allocator's query_range function (Bill O'Donnell) [1937116] +- xfs: annotate grabbing the realtime bitmap/summary locks in growfs (Bill O'Donnell) [1937116] +- xfs: make xfs_growfs_rt update secondary superblocks (Bill O'Donnell) [1937116] +- xfs: fix realtime bitmap/summary file truncation when growing rt volume (Bill O'Donnell) [1937116] +- xfs: fix the indent in xfs_trans_mod_dquot (Bill O'Donnell) [1937116] +- xfs: do the ASSERT for the arguments O_{u,g,p}dqpp (Bill O'Donnell) [1937116] +- xfs: fix deadlock and streamline xfs_getfsmap performance (Bill O'Donnell) [1937116] +- xfs: limit entries returned when counting fsmap records (Bill O'Donnell) [1937116] +- xfs: only relog deferred intent items if free space in the log gets low (Bill O'Donnell) [1937116] +- xfs: expose the log push threshold (Bill O'Donnell) [1937116] +- xfs: periodically relog deferred intent items (Bill O'Donnell) [1937116] +- xfs: change the order in which child and parent defer ops are finished (Bill O'Donnell) [1937116] +- xfs: fix an incore inode UAF in xfs_bui_recover (Bill O'Donnell) [1937116] +- xfs: clean up xfs_bui_item_recover iget/trans_alloc/ilock ordering (Bill O'Donnell) [1937116] +- xfs: clean up bmap intent item recovery checking (Bill O'Donnell) [1937116] +- xfs: xfs_defer_capture should absorb remaining transaction reservation (Bill O'Donnell) [1937116] +- xfs: xfs_defer_capture should absorb remaining block reservations (Bill O'Donnell) [1937116] +- xfs: proper replay of deferred ops queued during log recovery (Bill O'Donnell) [1937116] +- xfs: remove XFS_LI_RECOVERED (Bill O'Donnell) [1937116] +- xfs: remove xfs_defer_reset (Bill O'Donnell) [1937116] +- xfs: fix finobt btree block recovery ordering (Bill O'Donnell) [1937116] +- xfs: directly call xfs_generic_create() for ->create() and ->mkdir() (Bill O'Donnell) [1937116] +- xfs: avoid shared rmap operations for attr fork extents (Bill O'Donnell) [1937116] +- xfs: drop the obsolete comment on filestream locking (Bill O'Donnell) [1937116] +- xfs: code cleanup in xfs_attr_leaf_entsize_{remote,local} (Bill O'Donnell) [1937116] +- xfs: do the assert for all the log done items in xfs_trans_cancel (Bill O'Donnell) [1937116] +- xfs: remove the unused parameter id from xfs_qm_dqattach_one (Bill O'Donnell) [1937116] +- xfs: remove the redundant crc feature check in xfs_attr3_rmt_verify (Bill O'Donnell) [1937116] +- xfs: fix some comments (Bill O'Donnell) [1937116] +- xfs: remove the unnecessary xfs_dqid_t type cast (Bill O'Donnell) [1937116] +- xfs: use the existing type definition for di_projid (Bill O'Donnell) [1937116] +- xfs: remove the unused SYNCHRONIZE macro (Bill O'Donnell) [1937116] +- xfs: clean up calculation of LR header blocks (Bill O'Donnell) [1937116] +- xfs: avoid LR buffer overrun due to crafted h_len (Bill O'Donnell) [1937116] +- xfs: don't release log intent items when recovery fails (Bill O'Donnell) [1937116] +- xfs: attach inode to dquot in xfs_bui_item_recover (Bill O'Donnell) [1937116] +- xfs: log new intent items created as part of finishing recovered intent items (Bill O'Donnell) [1937116] +- xfs: check dabtree node hash values when loading child blocks (Bill O'Donnell) [1937116] +- xfs: don't free rt blocks when we're doing a REMAP bunmapi call (Bill O'Donnell) [1937116] +- xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files (Bill O'Donnell) [1937116] +- xfs: Set xfs_buf type flag when growing summary/bitmap files (Bill O'Donnell) [1937116] +- xfs: drop extra transaction roll from inode extent truncate (Bill O'Donnell) [1937116] +- xfs: don't propagate RTINHERIT -> REALTIME when there is no rtdev (Bill O'Donnell) [1937116] +- xfs: ensure that fpunch, fcollapse, and finsert operations are aligned to rt extent size (Bill O'Donnell) [1937116] +- xfs: refactor inode flags propagation code (Bill O'Donnell) [1937116] +- xfs: make sure the rt allocator doesn't run off the end (Bill O'Donnell) [1937116] +- xfs: Remove unneeded semicolon (Bill O'Donnell) [1937116] +- xfs: force the log after remapping a synchronous-writes file (Bill O'Donnell) [1937116] +- xfs: Convert xfs_attr_sf macros to inline functions (Bill O'Donnell) [1937116] +- xfs: Use variable-size array for nameval in xfs_attr_sf_entry (Bill O'Donnell) [1937116] +- xfs: Remove typedef xfs_attr_shortform_t (Bill O'Donnell) [1937116] +- xfs: remove typedef xfs_attr_sf_entry_t (Bill O'Donnell) [1937116] +- xfs: Remove kmem_zalloc_large() (Bill O'Donnell) [1937116] +- xfs: enable big timestamps (Bill O'Donnell) [1937116] +- xfs: trace timestamp limits (Bill O'Donnell) [1937116] +- xfs: widen ondisk quota expiration timestamps to handle y2038+ (Bill O'Donnell) [1937116] +- xfs: widen ondisk inode timestamps to deal with y2038+ (Bill O'Donnell) [1937116] +- xfs: redefine xfs_ictimestamp_t (Bill O'Donnell) [1937116] +- xfs: redefine xfs_timestamp_t (Bill O'Donnell) [1937116] +- xfs: move xfs_log_dinode_to_disk to the log recovery code (Bill O'Donnell) [1937116] +- xfs: refactor quota timestamp coding (Bill O'Donnell) [1937116] +- xfs: refactor default quota grace period setting code (Bill O'Donnell) [1937116] +- xfs: refactor quota expiration timer modification (Bill O'Donnell) [1937116] +- xfs: explicitly define inode timestamp range (Bill O'Donnell) [1937116] +- xfs: enable new inode btree counters feature (Bill O'Donnell) [1937116] +- xfs: support inode btree blockcounts in online repair (Bill O'Donnell) [1937116] +- xfs: support inode btree blockcounts in online scrub (Bill O'Donnell) [1937116] +- xfs: use the finobt block counts to speed up mount times (Bill O'Donnell) [1937116] +- xfs: store inode btree block counts in AGI header (Bill O'Donnell) [1937116] +- xfs: reuse _xfs_buf_read for re-reading the superblock (Bill O'Donnell) [1937116] +- xfs: remove xfs_getsb (Bill O'Donnell) [1937116] +- xfs: simplify xfs_trans_getsb (Bill O'Donnell) [1937116] +- xfs: remove xlog_recover_iodone (Bill O'Donnell) [1937116] +- xfs: clear the read/write flags later in xfs_buf_ioend (Bill O'Donnell) [1937116] +- xfs: use xfs_buf_item_relse in xfs_buf_item_done (Bill O'Donnell) [1937116] +- xfs: simplify the xfs_buf_ioend_disposition calling convention (Bill O'Donnell) [1937116] +- xfs: lift the XBF_IOEND_FAIL handling into xfs_buf_ioend_disposition (Bill O'Donnell) [1937116] +- xfs: remove xfs_buf_ioerror_retry (Bill O'Donnell) [1937116] +- xfs: refactor xfs_buf_ioerror_fail_without_retry (Bill O'Donnell) [1937116] +- xfs: fold xfs_buf_ioend_finish into xfs_ioend (Bill O'Donnell) [1937116] +- xfs: move the buffer retry logic to xfs_buf.c (Bill O'Donnell) [1937116] +- xfs: refactor xfs_buf_ioend (Bill O'Donnell) [1937116] +- xfs: mark xfs_buf_ioend static (Bill O'Donnell) [1937116] +- xfs: refactor the buf ioend disposition code (Bill O'Donnell) [1937116] +- xfs: xfs_iflock is no longer a completion (Bill O'Donnell) [1937116] +- xfs: remove kmem_realloc() (Bill O'Donnell) [1937116] +- xfs: don't update mtime on COW faults (Bill O'Donnell) [1937116] +- xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files (Bill O'Donnell) [1937116] +- xfs: initialize the shortform attr header padding entry (Bill O'Donnell) [1937116] +- xfs: fix off-by-one in inode alloc block reservation calculation (Bill O'Donnell) [1937116] +- xfs: finish dfops on every insert range shift iteration (Bill O'Donnell) [1937116] +- xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (Bill O'Donnell) [1937116] +- xfs: delete duplicated words + other fixes (Bill O'Donnell) [1937116] +- xfs: Lift -ENOSPC handler from xfs_attr_leaf_addname (Bill O'Donnell) [1937116] +- xfs: Simplify xfs_attr_node_addname (Bill O'Donnell) [1937116] +- xfs: Simplify xfs_attr_leaf_addname (Bill O'Donnell) [1937116] +- xfs: Add helper function xfs_attr_node_removename_rmt (Bill O'Donnell) [1937116] +- xfs: Add helper function xfs_attr_node_removename_setup (Bill O'Donnell) [1937116] +- xfs: Add remote block helper functions (Bill O'Donnell) [1937116] +- xfs: Add helper function xfs_attr_leaf_mark_incomplete (Bill O'Donnell) [1937116] +- xfs: Add helpers xfs_attr_is_shortform and xfs_attr_set_shortform (Bill O'Donnell) [1937116] +- xfs: Remove xfs_trans_roll in xfs_attr_node_removename (Bill O'Donnell) [1937116] +- xfs: Remove unneeded xfs_trans_roll_inode calls (Bill O'Donnell) [1937116] +- xfs: Add helper function xfs_attr_node_shrink (Bill O'Donnell) [1937116] +- xfs: Pull up xfs_attr_rmtval_invalidate (Bill O'Donnell) [1937116] +- xfs: Refactor xfs_attr_rmtval_remove (Bill O'Donnell) [1937116] +- xfs: Pull up trans roll in xfs_attr3_leaf_clearflag (Bill O'Donnell) [1937116] +- xfs: Factor out xfs_attr_rmtval_invalidate (Bill O'Donnell) [1937116] +- xfs: Pull up trans roll from xfs_attr3_leaf_setflag (Bill O'Donnell) [1937116] +- xfs: Refactor xfs_attr_try_sf_addname (Bill O'Donnell) [1937116] +- xfs: Split apart xfs_attr_leaf_addname (Bill O'Donnell) [1937116] +- xfs: Pull up trans handling in xfs_attr3_leaf_flipflags (Bill O'Donnell) [1937116] +- xfs: Factor out new helper functions xfs_attr_rmtval_set (Bill O'Donnell) [1937116] +- xfs: Check for -ENOATTR or -EEXIST (Bill O'Donnell) [1937116] +- xfs: Add xfs_has_attr and subroutines (Bill O'Donnell) [1937116] +- xfs: Refactor xfs_da_state_alloc() helper (Bill O'Donnell) [1937116] +- xfs: remove xfs_zone_{alloc,zalloc} helpers (Bill O'Donnell) [1937116] +- xfs: Modify xlog_ticket_alloc() to use kernel's MM API (Bill O'Donnell) [1937116] +- xfs: Remove kmem_zone_zalloc() usage (Bill O'Donnell) [1937116] +- xfs: Remove kmem_zone_alloc() usage (Bill O'Donnell) [1937116] +- xfs: xfs_btree_staging.h: delete duplicated words (Bill O'Donnell) [1937116] +- xfs: rename the ondisk dquot d_flags to d_type (Bill O'Donnell) [1937116] +- xfs: improve ondisk dquot flags checking (Bill O'Donnell) [1937116] +- xfs: create xfs_dqtype_t to represent quota types (Bill O'Donnell) [1937116] +- xfs: replace a few open-coded XFS_DQTYPE_REC_MASK uses (Bill O'Donnell) [1937116] +- xfs: remove unnecessary quota type masking (Bill O'Donnell) [1937116] +- xfs: always use xfs_dquot_type when extracting type from a dquot (Bill O'Donnell) [1937116] +- xfs: refactor quota type testing (Bill O'Donnell) [1937116] +- xfs: remove the XFS_QM_IS[UGP]DQ macros (Bill O'Donnell) [1937116] +- xfs: refactor testing if a particular dquot is being enforced (Bill O'Donnell) [1937116] +- xfs: rename XFS_DQ_{USER,GROUP,PROJ} to XFS_DQTYPE_* (Bill O'Donnell) [1937116] +- xfs: drop the type parameter from xfs_dquot_verify (Bill O'Donnell) [1937116] +- xfs: add more dquot tracepoints (Bill O'Donnell) [1937116] +- xfs: actually bump warning counts when we send warnings (Bill O'Donnell) [1937116] +- xfs: assume the default quota limits are always set in xfs_qm_adjust_dqlimits (Bill O'Donnell) [1937116] +- xfs: refactor xfs_trans_apply_dquot_deltas (Bill O'Donnell) [1937116] +- xfs: refactor xfs_trans_dqresv (Bill O'Donnell) [1937116] +- xfs: refactor xfs_qm_scall_setqlim (Bill O'Donnell) [1937116] +- xfs: refactor quota exceeded test (Bill O'Donnell) [1937116] +- xfs: remove unnecessary arguments from quota adjust functions (Bill O'Donnell) [1937116] +- xfs: refactor default quota limits by resource (Bill O'Donnell) [1937116] +- xfs: remove qcore from incore dquots (Bill O'Donnell) [1937116] +- xfs: stop using q_core timers in the quota code (Bill O'Donnell) [1937116] +- xfs: stop using q_core warning counters in the quota code (Bill O'Donnell) [1937116] +- xfs: stop using q_core counters in the quota code (Bill O'Donnell) [1937116] +- xfs: stop using q_core limits in the quota code (Bill O'Donnell) [1937116] +- xfs: use a per-resource struct for incore dquot data (Bill O'Donnell) [1937116] +- xfs: stop using q_core.d_id in the quota code (Bill O'Donnell) [1937116] +- xfs: stop using q_core.d_flags in the quota code (Bill O'Donnell) [1937116] +- xfs: make XFS_DQUOT_CLUSTER_SIZE_FSB part of the ondisk format (Bill O'Donnell) [1937116] +- xfs: rename dquot incore state flags (Bill O'Donnell) [1937116] +- xfs: refactor quotacheck flags usage (Bill O'Donnell) [1937116] +- xfs: move the flags argument of xfs_qm_scall_trunc_qfiles to XFS_QMOPT_* (Bill O'Donnell) [1937116] +- xfs: validate ondisk/incore dquot flags (Bill O'Donnell) [1937116] +- xfs: fix inode quota reservation checks (Bill O'Donnell) [1937116] +- xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush (Bill O'Donnell) [1937116] +- xfs: drain the buf delwri queue before xfsaild idles (Bill O'Donnell) [1937116] +- xfs: remove duplicated include from xfs_buf_item.c (Bill O'Donnell) [1937116] +- xfs: remove SYNC_WAIT and SYNC_TRYLOCK (Bill O'Donnell) [1937116] +- xfs: get rid of unnecessary xfs_perag_{get,put} pairs (Bill O'Donnell) [1937116] +- xfs: rtbitmap scrubber should check inode size (Bill O'Donnell) [1937116] +- xfs: rtbitmap scrubber should verify written extents (Bill O'Donnell) [1937116] +- xfs: remove xfs_inobp_check() (Bill O'Donnell) [1937116] +- xfs: factor xfs_iflush_done (Bill O'Donnell) [1937116] +- xfs: rework xfs_iflush_cluster() dirty inode iteration (Bill O'Donnell) [1937116] +- xfs: rename xfs_iflush_int() (Bill O'Donnell) [1937116] +- xfs: xfs_iflush() is no longer necessary (Bill O'Donnell) [1937116] +- xfs: attach inodes to the cluster buffer when dirtied (Bill O'Donnell) [1937116] +- xfs: rework stale inodes in xfs_ifree_cluster (Bill O'Donnell) [1937116] +- xfs: clean up inode reclaim comments (Bill O'Donnell) [1937116] +- xfs: remove SYNC_WAIT from xfs_reclaim_inodes() (Bill O'Donnell) [1937116] +- xfs: remove SYNC_TRYLOCK from inode reclaim (Bill O'Donnell) [1937116] +- xfs: don't block inode reclaim on the ILOCK (Bill O'Donnell) [1937116] +- xfs: allow multiple reclaimers per AG (Bill O'Donnell) [1937116] +- xfs: remove IO submission from xfs_reclaim_inode() (Bill O'Donnell) [1937116] +- xfs: make inode reclaim almost non-blocking (Bill O'Donnell) [1937116] +- xfs: pin inode backing buffer to the inode log item (Bill O'Donnell) [1937116] +- xfs: move xfs_clear_li_failed out of xfs_ail_delete_one() (Bill O'Donnell) [1937116] +- xfs: unwind log item error flagging (Bill O'Donnell) [1937116] +- xfs: handle buffer log item IO errors directly (Bill O'Donnell) [1937116] +- xfs: get rid of log item callbacks (Bill O'Donnell) [1937116] +- xfs: clean up the buffer iodone callback functions (Bill O'Donnell) [1937116] +- xfs: use direct calls for dquot IO completion (Bill O'Donnell) [1937116] +- xfs: make inode IO completion buffer centric (Bill O'Donnell) [1937116] +- xfs: clean up whacky buffer log item list reinit (Bill O'Donnell) [1937116] +- xfs: call xfs_buf_iodone directly (Bill O'Donnell) [1937116] +- xfs: mark log recovery buffers for completion (Bill O'Donnell) [1937116] +- xfs: mark dquot buffers in cache (Bill O'Donnell) [1937116] +- xfs: mark inode buffers in cache (Bill O'Donnell) [1937116] +- xfs: add an inode item lock (Bill O'Donnell) [1937116] +- xfs: remove logged flag from inode log item (Bill O'Donnell) [1937116] +- xfs: Don't allow logging of XFS_ISTALE inodes (Bill O'Donnell) [1937116] +- xfs: remove useless definitions in xfs_linux.h (Bill O'Donnell) [1937116] +- xfs: use MMAPLOCK around filemap_map_pages() (Bill O'Donnell) [1937116] +- xfs: move helpers that lock and unlock two inodes against userspace IO (Bill O'Donnell) [1937116] +- xfs: refactor locking and unlocking two inodes against userspace IO (Bill O'Donnell) [1937116] +- xfs: fix xfs_reflink_remap_prep calling conventions (Bill O'Donnell) [1937116] +- xfs: reflink can skip remap existing mappings (Bill O'Donnell) [1937116] +- xfs: only reserve quota blocks if we're mapping into a hole (Bill O'Donnell) [1937116] +- xfs: only reserve quota blocks for bmbt changes if we're changing the data fork (Bill O'Donnell) [1937116] +- xfs: redesign the reflink remap loop to fix blkres depletion crash (Bill O'Donnell) [1937116] +- xfs: rename xfs_bmap_is_real_extent to is_written_extent (Bill O'Donnell) [1937116] +- xfs: Couple of typo fixes in comments (Bill O'Donnell) [1937116] +- xfs: fix use-after-free on CIL context on shutdown (Bill O'Donnell) [1937116] +- xfs: flag files as supporting buffered async reads (Bill O'Donnell) [1937116] +- fs: add FMODE_BUF_RASYNC (Bill O'Donnell) [1937116] +- xfs: more lockdep whackamole with kmem_alloc* (Bill O'Donnell) [1937116 1965923] +- xfs: rearrange xfs_inode_walk_ag parameters (Bill O'Donnell) [1937116] +- xfs: straighten out all the naming around incore inode tree walks (Bill O'Donnell) [1937116] +- xfs: move xfs_inode_ag_iterator to be closer to the perag walking code (Bill O'Donnell) [1937116] +- xfs: use bool for done in xfs_inode_ag_walk (Bill O'Donnell) [1937116] +- xfs: fix inode ag walk predicate function return values (Bill O'Donnell) [1937116] +- xfs: refactor eofb matching into a single helper (Bill O'Donnell) [1937116] +- xfs: remove __xfs_icache_free_eofblocks (Bill O'Donnell) [1937116] +- xfs: remove flags argument from xfs_inode_ag_walk (Bill O'Donnell) [1937116] +- xfs: remove xfs_inode_ag_iterator_flags (Bill O'Donnell) [1937116] +- xfs: remove unused xfs_inode_ag_iterator function (Bill O'Donnell) [1937116] +- xfs: replace open-coded XFS_ICI_NO_TAG (Bill O'Donnell) [1937116] +- xfs: move eofblocks conversion function to xfs_ioctl.c (Bill O'Donnell) [1937116] +- xfs: remove the m_active_trans counter (Bill O'Donnell) [1937116] +- xfs: separate read-only variables in struct xfs_mount (Bill O'Donnell) [1937116] +- xfs: reduce free inode accounting overhead (Bill O'Donnell) [1937116] +- xfs: gut error handling in xfs_trans_unreserve_and_mod_sb() (Bill O'Donnell) [1937116] +- xfs: cleanup xfs_idestroy_fork (Bill O'Donnell) [1937116] +- xfs: move the fork format fields into struct xfs_ifork (Bill O'Donnell) [1937116] +- xfs: move the per-fork nextents fields into struct xfs_ifork (Bill O'Donnell) [1937116] +- xfs: remove xfs_ifree_local_data (Bill O'Donnell) [1937116] +- xfs: remove the XFS_DFORK_Q macro (Bill O'Donnell) [1937116] +- xfs: clean up xchk_bmap_check_rmaps usage of XFS_IFORK_Q (Bill O'Donnell) [1937116] +- xfs: remove the NULL fork handling in xfs_bmapi_read (Bill O'Donnell) [1937116] +- xfs: remove the special COW fork handling in xfs_bmapi_read (Bill O'Donnell) [1937116] +- xfs: improve local fork verification (Bill O'Donnell) [1937116] +- xfs: refactor xfs_inode_verify_forks (Bill O'Donnell) [1937116] +- xfs: remove xfs_ifork_ops (Bill O'Donnell) [1937116] +- xfs: remove xfs_iread (Bill O'Donnell) [1937116] +- xfs: don't reset i_delayed_blks in xfs_iread (Bill O'Donnell) [1937116] +- xfs: call xfs_dinode_verify from xfs_inode_from_disk (Bill O'Donnell) [1937116] +- xfs: handle unallocated inodes in xfs_inode_from_disk (Bill O'Donnell) [1937116] +- xfs: split xfs_iformat_fork (Bill O'Donnell) [1937116] +- xfs: call xfs_iformat_fork from xfs_inode_from_disk (Bill O'Donnell) [1937116] +- xfs: xfs_bmapi_read doesn't take a fork id as the last argument (Bill O'Donnell) [1937116] +- xfs: fix the warning message in xfs_validate_sb_common() (Bill O'Donnell) [1937116] +- xfs: don't allow SWAPEXT if we'd screw up quota accounting (Bill O'Donnell) [1937116] +- xfs: use ordered buffers to initialize dquot buffers during quotacheck (Bill O'Donnell) [1937116] +- xfs: don't fail verifier on empty attr3 leaf block (Bill O'Donnell) [1937116] +- xfs: Use the correct style for SPDX License Identifier (Bill O'Donnell) [1937116] +- xfs: Replace zero-length array with flexible-array (Bill O'Donnell) [1937116] +- xfs: ensure f_bfree returned by statfs() is non-negative (Bill O'Donnell) [1937116] +- xfs: remove duplicate headers (Bill O'Donnell) [1937116] +- xfs: fix unused variable warning in buffer completion on !DEBUG (Bill O'Donnell) [1937116] +- xfs: remove unnecessary includes from xfs_log_recover.c (Bill O'Donnell) [1937116] +- xfs: move log recovery buffer cancellation code to xfs_buf_item_recover.c (Bill O'Donnell) [1937116] +- xfs: hoist setting of XFS_LI_RECOVERED to caller (Bill O'Donnell) [1937116] +- xfs: refactor intent item iop_recover calls (Bill O'Donnell) [1937116] +- xfs: refactor intent item RECOVERED flag into the log item (Bill O'Donnell) [1937116] +- xfs: refactor adding recovered intent items to the log (Bill O'Donnell) [1937116] +- xfs: refactor releasing finished intents during log recovery (Bill O'Donnell) [1937116] +- xfs: refactor xlog_item_is_intent now that we're done converting (Bill O'Donnell) [1937116] +- xfs: refactor recovered BUI log item playback (Bill O'Donnell) [1937116] +- xfs: refactor recovered CUI log item playback (Bill O'Donnell) [1937116] +- xfs: refactor recovered RUI log item playback (Bill O'Donnell) [1937116] +- xfs: refactor recovered EFI log item playback (Bill O'Donnell) [1937116] +- xfs: remove log recovery quotaoff item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery BUI item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery CUI item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery RUI item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery EFI item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery icreate item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery dquot item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery inode item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery buffer item dispatch for pass2 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery item dispatch for pass1 commit functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery item dispatch for pass2 readhead functions (Bill O'Donnell) [1937116] +- xfs: refactor log recovery item sorting into a generic dispatch structure (Bill O'Donnell) [1937116] +- xfs: convert xfs_log_recover_item_t to struct xfs_log_recover_item (Bill O'Donnell) [1937116] +- xfs: remove unused iget_flags param from xfs_imap_to_bp() (Bill O'Donnell) [1937116] +- xfs: remove unused shutdown types (Bill O'Donnell) [1937116] +- xfs: random buffer write failure errortag (Bill O'Donnell) [1937116] +- xfs: remove unused iflush stale parameter (Bill O'Donnell) [1937116] +- xfs: combine xfs_trans_ail_[remove|delete]() (Bill O'Donnell) [1937116] +- xfs: drop unused shutdown parameter from xfs_trans_ail_remove() (Bill O'Donnell) [1937116] +- xfs: use delete helper for items expected to be in AIL (Bill O'Donnell) [1937116] +- xfs: acquire ->ail_lock from xfs_trans_ail_delete() (Bill O'Donnell) [1937116] +- xfs: abort consistently on dquot flush failure (Bill O'Donnell) [1937116] +- xfs: ratelimit unmount time per-buffer I/O error alert (Bill O'Donnell) [1937116] +- xfs: refactor ratelimited buffer error messages into helper (Bill O'Donnell) [1937116] +- xfs: reset buffer write failure state on successful completion (Bill O'Donnell) [1937116] +- xfs: remove unnecessary shutdown check from xfs_iflush() (Bill O'Donnell) [1937116] +- xfs: simplify inode flush error handling (Bill O'Donnell) [1937116] +- xfs: factor out buffer I/O failure code (Bill O'Donnell) [1937116] +- xfs: refactor failed buffer resubmission into xfsaild (Bill O'Donnell) [1937116] +- xfs: spell out the parameter name for ->cancel_item (Bill O'Donnell) [1937116] +- xfs: use a xfs_btree_cur for the ->finish_cleanup state (Bill O'Donnell) [1937116] +- xfs: turn dfp_done into a xfs_log_item (Bill O'Donnell) [1937116] +- xfs: refactor xfs_defer_finish_noroll (Bill O'Donnell) [1937116] +- xfs: turn dfp_intent into a xfs_log_item (Bill O'Donnell) [1937116] +- xfs: merge the ->diff_items defer op into ->create_intent (Bill O'Donnell) [1937116] +- xfs: merge the ->log_item defer op into ->create_intent (Bill O'Donnell) [1937116] +- xfs: factor out a xfs_defer_create_intent helper (Bill O'Donnell) [1937116] +- xfs: remove the xfs_inode_log_item_t typedef (Bill O'Donnell) [1937116] +- xfs: remove the xfs_efd_log_item_t typedef (Bill O'Donnell) [1937116] +- xfs: remove the xfs_efi_log_item_t typedef (Bill O'Donnell) [1937116] +- xfs: refactor xlog_recover_buffer_pass1 (Bill O'Donnell) [1937116] +- xfs: simplify xlog_recover_inode_ra_pass2 (Bill O'Donnell) [1937116] +- xfs: factor out a xlog_buf_readahead helper (Bill O'Donnell) [1937116] +- xfs: rename inode_list xlog_recover_reorder_trans (Bill O'Donnell) [1937116] +- xfs: refactor the buffer cancellation table helpers (Bill O'Donnell) [1937116] +- xfs: define printk_once variants for xfs messages (Bill O'Donnell) [1937116] +- xfs: stop CONFIG_XFS_DEBUG from changing compiler flags (Bill O'Donnell) [1937116] +- xfs: remove unnecessary check of the variable resblks in xfs_symlink (Bill O'Donnell) [1937116] +- xfs: simplify the flags setting in xfs_qm_scall_quotaon (Bill O'Donnell) [1937116] +- xfs: remove unnecessary assertion from xfs_qm_vop_create_dqattach (Bill O'Donnell) [1937116] +- xfs: remove unnecessary variable udqp from xfs_ioctl_setattr (Bill O'Donnell) [1937116] +- xfs: reserve quota inode transaction space only when needed (Bill O'Donnell) [1937116] +- xfs: combine two if statements with same condition (Bill O'Donnell) [1937116] +- xfs: trace quota allocations for all quota types (Bill O'Donnell) [1937116] +- xfs: report unrecognized log item type codes during recovery (Bill O'Donnell) [1937116] +- xfs: move inode flush to the sync workqueue (Bill O'Donnell) [1937116] +- xfs: fix partially uninitialized structure in xfs_reflink_remap_extent (Bill O'Donnell) [1937116] +- xfs: fix inode number overflow in ifree cluster helper (Bill O'Donnell) [1937116] +- xfs: remove redundant variable assignment in xfs_symlink() (Bill O'Donnell) [1937116] +- xfs: ratelimit inode flush on buffered write ENOSPC (Bill O'Donnell) [1937116] +- xfs: return locked status of inode buffer on xfsaild push (Bill O'Donnell) [1937116] +- xfs: trylock underlying buffer on dquot flush (Bill O'Donnell) [1937116] +- xfs: remove unnecessary ternary from xfs_create (Bill O'Donnell) [1937116] +- xfs: don't write a corrupt unmount record to force summary counter recalc (Bill O'Donnell) [1937116] +- xfs: factor inode lookup from xfs_ifree_cluster (Bill O'Donnell) [1937116] +- xfs: tail updates only need to occur when LSN changes (Bill O'Donnell) [1937116] +- xfs: factor common AIL item deletion code (Bill O'Donnell) [1937116] +- xfs: correctly acount for reclaimable slabs (Bill O'Donnell) [1937116] +- xfs: Improve metadata buffer reclaim accountability (Bill O'Donnell) [1937116] +- xfs: don't allow log IO to be throttled (Bill O'Donnell) [1937116] +- xfs: Throttle commits on delayed background CIL push (Bill O'Donnell) [1937116] +- xfs: Lower CIL flush limit for large logs (Bill O'Donnell) [1937116] +- xfs: remove some stale comments from the log code (Bill O'Donnell) [1937116] +- xfs: refactor unmount record writing (Bill O'Donnell) [1937116] +- xfs: merge xlog_commit_record with xlog_write_done (Bill O'Donnell) [1937116] +- xfs: split xlog_ticket_done (Bill O'Donnell) [1937116] +- xfs: kill XLOG_TIC_INITED (Bill O'Donnell) [1937116] +- xfs: refactor and split xfs_log_done() (Bill O'Donnell) [1937116] +- xfs: re-order initial space accounting checks in xlog_write (Bill O'Donnell) [1937116] +- xfs: don't try to write a start record into every iclog (Bill O'Donnell) [1937116] +- xfs: validate the realtime geometry in xfs_validate_sb_common (Bill O'Donnell) [1937116] +- xfs: shutdown on failure to add page to log bio (Bill O'Donnell) [1937116] +- xfs: directory bestfree check should release buffers (Bill O'Donnell) [1937116] +- xfs: drop all altpath buffers at the end of the sibling check (Bill O'Donnell) [1937116] +- xfs: remove xlog_state_want_sync (Bill O'Donnell) [1937116] +- xfs: move the ioerror check out of xlog_state_clean_iclog (Bill O'Donnell) [1937116] +- xfs: refactor xlog_state_clean_iclog (Bill O'Donnell) [1937116] +- xfs: remove the aborted parameter to xlog_state_done_syncing (Bill O'Donnell) [1937116] +- xfs: simplify log shutdown checking in xfs_log_release_iclog (Bill O'Donnell) [1937116] +- xfs: simplify the xfs_log_release_iclog calling convention (Bill O'Donnell) [1937116] +- xfs: factor out a xlog_wait_on_iclog helper (Bill O'Donnell) [1937116] +- xfs: merge xlog_cil_push into xlog_cil_push_work (Bill O'Donnell) [1937116] +- xfs: remove the di_version field from struct icdinode (Bill O'Donnell) [1937116] +- xfs: simplify a check in xfs_ioctl_setattr_check_cowextsize (Bill O'Donnell) [1937116] +- xfs: simplify di_flags2 inheritance in xfs_ialloc (Bill O'Donnell) [1937116] +- xfs: only check the superblock version for dinode size calculation (Bill O'Donnell) [1937116] +- xfs: add a new xfs_sb_version_has_v3inode helper (Bill O'Donnell) [1937116] +- xfs: add support for rmap btree staging cursors (Bill O'Donnell) [1937116] +- xfs: add support for refcount btree staging cursors (Bill O'Donnell) [1937116] +- xfs: add support for inode btree staging cursors (Bill O'Donnell) [1937116] +- xfs: add support for free space btree staging cursors (Bill O'Donnell) [1937116] +- xfs: support bulk loading of staged btrees (Bill O'Donnell) [1937116] +- xfs: introduce fake roots for inode-rooted btrees (Bill O'Donnell) [1937116] +- xfs: introduce fake roots for ag-rooted btrees (Bill O'Donnell) [1937116] +- xfs: replace open-coded bitmap weight logic (Bill O'Donnell) [1937116] +- xfs: rename xfs_bitmap to xbitmap (Bill O'Donnell) [1937116] +- xfs: xrep_reap_extents should not destroy the bitmap (Bill O'Donnell) [1937116] +- xfs: cleanup xfs_log_unmount_write (Bill O'Donnell) [1937116] +- xfs: remove dead code from xfs_log_unmount_write (Bill O'Donnell) [1937116] +- xfs: remove the unused return value from xfs_log_unmount_write (Bill O'Donnell) [1937116] +- xfs: remove the unused XLOG_UNMOUNT_REC_TYPE define (Bill O'Donnell) [1937116] +- xfs: mark XLOG_FORCED_SHUTDOWN as unlikely (Bill O'Donnell) [1937116] +- xfs: make the btree ag cursor private union anonymous (Bill O'Donnell) [1937116] +- xfs: make the btree cursor union members named structure (Bill O'Donnell) [1937116] +- xfs: make btree cursor private union anonymous (Bill O'Donnell) [1937116] +- xfs: rename btree cursor private btree member flags (Bill O'Donnell) [1937116] +- xfs: convert btree cursor inode-private member names (Bill O'Donnell) [1937116] +- xfs: convert btree cursor ag-private member name (Bill O'Donnell) [1937116] +- xfs: introduce new private btree cursor names (Bill O'Donnell) [1937116] +- xfs: Use scnprintf() for avoiding potential buffer overflow (Bill O'Donnell) [1937116] +- xfs: mark extended attr corrupt when lookup-by-hash fails (Bill O'Donnell) [1937116] +- xfs: mark dir corrupt when lookup-by-hash fails (Bill O'Donnell) [1937116] +- xfs: check owner of dir3 blocks (Bill O'Donnell) [1937116] +- xfs: check owner of dir3 data blocks (Bill O'Donnell) [1937116] +- xfs: check owner of dir3 free blocks (Bill O'Donnell) [1937116] +- xfs: fix buffer corruption reporting when xfs_dir3_free_header_check fails (Bill O'Donnell) [1937116] +- xfs: xfs_buf_corruption_error should take __this_address (Bill O'Donnell) [1937116] +- xfs: add a function to deal with corrupt buffers post-verifiers (Bill O'Donnell) [1937116] +- xfs: remove XFS_BUF_TO_SBP (Bill O'Donnell) [1937116] +- xfs: remove XFS_BUF_TO_AGF (Bill O'Donnell) [1937116] +- xfs: remove XFS_BUF_TO_AGI (Bill O'Donnell) [1937116] +- xfs: remove the xfs_agfl_t typedef (Bill O'Donnell) [1937116] +- xfs: remove the agfl_bno member from struct xfs_agfl (Bill O'Donnell) [1937116] +- xfs: switch xfs_attrmulti_attr_get to lazy attr buffer allocation (Bill O'Donnell) [1937116] +- xfs: only allocate the buffer size actually needed in __xfs_set_acl (Bill O'Donnell) [1937116] +- xfs: clean up bufsize alignment in xfs_ioc_attr_list (Bill O'Donnell) [1937116] +- xfs: embedded the attrlist cursor into struct xfs_attr_list_context (Bill O'Donnell) [1937116] +- xfs: remove XFS_DA_OP_INCOMPLETE (Bill O'Donnell) [1937116] +- xfs: clean up the attr flag confusion (Bill O'Donnell) [1937116] +- xfs: clean up the ATTR_REPLACE checks (Bill O'Donnell) [1937116] +- xfs: improve xfs_forget_acl (Bill O'Donnell) [1937116] +- xfs: lift cursor copy in/out into xfs_ioc_attr_list (Bill O'Donnell) [1937116] +- xfs: lift buffer allocation into xfs_ioc_attr_list (Bill O'Donnell) [1937116] +- xfs: lift common checks into xfs_ioc_attr_list (Bill O'Donnell) [1937116] +- xfs: rename xfs_attr_list_int to xfs_attr_list (Bill O'Donnell) [1937116] +- xfs: move the legacy xfs_attr_list to xfs_ioctl.c (Bill O'Donnell) [1937116] +- xfs: open code ATTR_ENTSIZE (Bill O'Donnell) [1937116] +- xfs: remove the unused ATTR_ENTRY macro (Bill O'Donnell) [1937116] +- xfs: cleanup struct xfs_attr_list_context (Bill O'Donnell) [1937116] +- xfs: factor out a xfs_attr_match helper (Bill O'Donnell) [1937116] +- xfs: replace ATTR_KERNOTIME with XFS_DA_OP_NOTIME (Bill O'Donnell) [1937116] +- xfs: remove ATTR_ALLOC and XFS_DA_OP_ALLOCVAL (Bill O'Donnell) [1937116] +- xfs: remove ATTR_KERNOVAL (Bill O'Donnell) [1937116] +- xfs: remove the xfs_inode argument to xfs_attr_get_ilocked (Bill O'Donnell) [1937116] +- xfs: pass an initialized xfs_da_args to xfs_attr_get (Bill O'Donnell) [1937116] +- xfs: pass an initialized xfs_da_args structure to xfs_attr_set (Bill O'Donnell) [1937116] +- xfs: turn xfs_da_args.value into a void pointer (Bill O'Donnell) [1937116] +- xfs: remove the MAXNAMELEN check from xfs_attr_args_init (Bill O'Donnell) [1937116] +- xfs: remove the name == NULL check from xfs_attr_args_init (Bill O'Donnell) [1937116] +- xfs: factor out a helper for a single XFS_IOC_ATTRMULTI_BY_HANDLE op (Bill O'Donnell) [1937116] +- xfs: use strndup_user in XFS_IOC_ATTRMULTI_BY_HANDLE (Bill O'Donnell) [1937116] +- xfs: merge xfs_attrmulti_attr_remove into xfs_attrmulti_attr_set (Bill O'Donnell) [1937116] +- xfs: merge xfs_attr_remove into xfs_attr_set (Bill O'Donnell) [1937116] +- xfs: remove the ATTR_INCOMPLETE flag (Bill O'Donnell) [1937116] +- xfs: reject invalid flags combinations in XFS_IOC_ATTRLIST_BY_HANDLE (Bill O'Donnell) [1937116] +- xfs: rework collapse range into an atomic operation (Bill O'Donnell) [1937116] +- xfs: rework insert range into an atomic operation (Bill O'Donnell) [1937116] +- xfs: open code insert range extent split helper (Bill O'Donnell) [1937116] +- xfs: Add missing annotation to xfs_ail_check() (Bill O'Donnell) [1937116] +- xfs: fix an undefined behaviour in _da3_path_shift (Bill O'Donnell) [1937116] +- xfs: ratelimit xfs_discard_page messages (Bill O'Donnell) [1937116] +- xfs: ratelimit xfs_buf_ioerror_alert messages (Bill O'Donnell) [1937116] +- xfs: remove the kuid/kgid conversion wrappers (Bill O'Donnell) [1937116] +- xfs: remove the icdinode di_uid/di_gid members (Bill O'Donnell) [1937116] +- xfs: ensure that the inode uid/gid match values match the icdinode ones (Bill O'Donnell) [1937116] +- xfs: improve error message when we can't allocate memory for xfs_buf (Bill O'Donnell) [1937116] +- ceph: fix test for whether we can skip read when writing beyond EOF (Jeff Layton) [1971101] +- redhat/configs: Add CONFIG_X86_SGX_KVM (Bandan Das) [1494649] +- KVM: x86: Fix implicit enum conversion goof in scattered reverse CPUID code (Bandan Das) [1494649] +- KVM: x86: Add capability to grant VM access to privileged SGX attribute (Bandan Das) [1494649] +- KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC (Bandan Das) [1494649] +- KVM: VMX: Add ENCLS[EINIT] handler to support SGX Launch Control (LC) (Bandan Das) [1494649] +- KVM: VMX: Add emulation of SGX Launch Control LE hash MSRs (Bandan Das) [1494649] +- KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions (Bandan Das) [1494649] +- KVM: VMX: Frame in ENCLS handler for SGX virtualization (Bandan Das) [1494649] +- KVM: VMX: Add basic handling of VM-Exit from SGX enclave (Bandan Das) [1494649] +- KVM: x86: Add reverse-CPUID lookup support for scattered SGX features (Bandan Das) [1494649] +- KVM: x86: Add support for reverse CPUID lookup of scattered features (Bandan Das) [1494649] +- KVM: x86: Define new #PF SGX error code bit (Bandan Das) [1494649] +- KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for SGX (VMX) (Bandan Das) [1494649] +- x86/sgx: Mark sgx_vepc_vm_ops static (Bandan Das) [1494649] +- x86/sgx: Do not update sgx_nr_free_pages in sgx_setup_epc_section() (Bandan Das) [1494649] +- x86/sgx: Move provisioning device creation out of SGX driver (Bandan Das) [1494649] +- x86/sgx: Add helpers to expose ECREATE and EINIT to KVM (Bandan Das) [1494649] +- x86/sgx: Add helper to update SGX_LEPUBKEYHASHn MSRs (Bandan Das) [1494649] +- x86/sgx: Add encls_faulted() helper (Bandan Das) [1494649] +- x86/sgx: Add SGX2 ENCLS leaf definitions (EAUG, EMODPR and EMODT) (Bandan Das) [1494649] +- x86/sgx: Move ENCLS leaf definitions to sgx.h (Bandan Das) [1494649] +- x86/sgx: Expose SGX architectural definitions to the kernel (Bandan Das) [1494649] +- x86/sgx: Initialize virtual EPC driver even when SGX driver is disabled (Bandan Das) [1494649] +- x86/cpu/intel: Allow SGX virtualization without Launch Control support (Bandan Das) [1494649] +- x86/sgx: Introduce virtual EPC for use by KVM guests (Bandan Das) [1494649] +- x86/sgx: Add SGX_CHILD_PRESENT hardware error code (Bandan Das) [1494649] +- x86/sgx: Wipe out EREMOVE from sgx_free_epc_page() (Bandan Das) [1494649] +- x86/cpufeatures: Add SGX1 and SGX2 sub-features (Bandan Das) [1494649] +- x86/cpufeatures: Make SGX_LC feature bit depend on SGX bit (Bandan Das) [1494649] +- x86/sgx: Remove unnecessary kmap() from sgx_ioc_enclave_init() (Bandan Das) [1494649] +- selftests/sgx: Use getauxval() to simplify test code (Bandan Das) [1494649] +- selftests/sgx: Improve error detection and messages (Bandan Das) [1494649] +- x86/sgx: Add a basic NUMA allocation scheme to sgx_alloc_epc_page() (Bandan Das) [1494649] +- x86/sgx: Replace section->init_laundry_list with sgx_dirty_page_list (Bandan Das) [1494649] +- x86/sgx: Maintain encl->refcount for each encl->mm_list entry (Bandan Das) [1494649] +- MAINTAINERS: Add Dave Hansen as reviewer for INTEL SGX (Bandan Das) [1494649] +- x86/NUMA: Provide a range-to-target_node lookup facility (Bandan Das) [1494649] +- x86/mm: Introduce CONFIG_NUMA_KEEP_MEMINFO (Bandan Das) [1494649] +- configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1803489] +- Add Mellanox BlueField Gigabit Ethernet driver (Alaa Hleihel) [1803489] +- integrity: Use current_uid() in integrity_audit_message() (Richard Guy Briggs) [1957052] +- ima: AppArmor satisfies the audit rule requirements (Richard Guy Briggs) [1957052] +- IMA: Add audit log for failure conditions (Richard Guy Briggs) [1957052] +- integrity: Add errno field in audit message (Richard Guy Briggs) [1957052] +- audit: add blank line after variable declarations (Richard Guy Briggs) [1957052] +- audit: drop /proc/PID/loginuid documentation Format field (Richard Guy Briggs) [1957052] +- audit: avoid -Wempty-body warning (Richard Guy Briggs) [1957052] +- audit: document /proc/PID/sessionid (Richard Guy Briggs) [1957052] +- audit: document /proc/PID/loginuid (Richard Guy Briggs) [1957052] +- MAINTAINERS: update audit files (Richard Guy Briggs) [1957052] +- audit: further cleanup of AUDIT_FILTER_ENTRY deprecation (Richard Guy Briggs) [1957052] +- netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect() (Richard Guy Briggs) [1957052] +- audit: log nftables configuration change events once per table (Richard Guy Briggs) [1957052] +- audit_alloc_mark(): don't open-code ERR_CAST() (Richard Guy Briggs) [1957052] +- make dump_common_audit_data() safe to be called from RCU pathwalk (Richard Guy Briggs) [1957052] +- new helper: d_find_alias_rcu() (Richard Guy Briggs) [1957052] +- audit: Make audit_filter_syscall() return void (Richard Guy Briggs) [1957052] +- audit: Remove leftover reference to the audit_tasklet (Richard Guy Briggs) [1957052] +- kernel/audit: convert comma to semicolon (Richard Guy Briggs) [1957052] +- dump_common_audit_data(): fix racy accesses to ->d_name (Richard Guy Briggs) [1957052] +- audit: replace atomic_add_return() (Richard Guy Briggs) [1957052] +- x86/audit: Fix a -Wmissing-prototypes warning for ia32_classify_syscall() (Richard Guy Briggs) [1957052] +- ethtool: fix kdoc attr name (Ivan Vecera) [1967261] +- ethtool: Remove link_mode param and derive link params from driver (Ivan Vecera) [1967261] +- ethtool: Add lanes parameter for ETHTOOL_LINK_MODE_10000baseR_FEC_BIT (Ivan Vecera) [1967261] +- ethtool: fix kdoc in headers (Ivan Vecera) [1967261] +- ethtool: document reserved fields in the uAPI (Ivan Vecera) [1967261] +- ethtool: un-kdocify extended link state (Ivan Vecera) [1967261] +- ethtool: document PHY tunable callbacks (Ivan Vecera) [1967261] +- docs: ethtool: fix some copy-paste errors (Ivan Vecera) [1967261] +- ethtool: fix incorrect datatype in set_eee ops (Ivan Vecera) [1967261] +- net: selftests: Add lanes setting test (Ivan Vecera) [1967261] +- mlxsw: ethtool: Pass link mode in use to ethtool (Ivan Vecera) [1967261] +- mlxsw: ethtool: Add support for setting lanes when autoneg is off (Ivan Vecera) [1967261] +- mlxsw: ethtool: Remove max lanes filtering (Ivan Vecera) [1967261] +- ethtool: Expose the number of lanes in use (Ivan Vecera) [1967261] +- ethtool: Get link mode in use instead of speed and duplex parameters (Ivan Vecera) [1967261] +- ethtool: prepare __ethtool_get_link_ksettings for subsequent changes (Ivan Vecera) [1967261] +- ethtool: Extend link modes settings uAPI with lanes (Ivan Vecera) [1967261] +- ethtool: Validate master slave configuration before rtnl_lock() (Ivan Vecera) [1967261] +- ethtool: fix string set id check (Ivan Vecera) [1967261] +- ethtool: fix stack overflow in ethnl_parse_bitset() (Ivan Vecera) [1967261] +- selftests: add ring and coalesce selftests (Ivan Vecera) [1967261] +- selftests: refactor get_netdev_name function (Ivan Vecera) [1967261] +- selftests: extract common functions in ethtool-common.sh (Ivan Vecera) [1967261] +- netdevsim: support ethtool ring and coalesce settings (Ivan Vecera) [1967261] +- netdevsim: move ethtool pause params in separate struct (Ivan Vecera) [1967261] +- ethtool: add ETHTOOL_COALESCE_ALL_PARAMS define (Ivan Vecera) [1967261] +- ethtool: netlink: add missing netdev_features_change() call (Ivan Vecera) [1967261] +- ethtool: remove unneeded semicolon (Ivan Vecera) [1967261] +- ethtool: allow netdev driver to define phy tunables (Ivan Vecera) [1967261] +- ethtool: mark netlink family as __ro_after_init (Ivan Vecera) [1967261] +- ethtool: Add 100base-FX link mode entries (Ivan Vecera) [1967261] +- ethtool: fix error handling in ethtool_phys_id (Ivan Vecera) [1967261] +- ethtool: allow flow-type ether without IP protocol field (Ivan Vecera) [1967261] +- net: phy: Uninline PHY ethtool statistics operations (Ivan Vecera) [1967261] +- net: phy: Define PHY statistics ethtool_phy_ops (Ivan Vecera) [1967261] +- net: ethtool: Remove PHYLIB direct dependency (Ivan Vecera) [1967261] +- net: phy: Register ethtool PHY operations (Ivan Vecera) [1967261] +- genksyms: Ignore module scoped _Static_assert() (Ivan Vecera) [1967261] +- net: ethtool: Introduce ethtool_phy_ops (Ivan Vecera) [1967261] +- Documentation: networking: fix ethtool-netlink table formats (Ivan Vecera) [1967261] +- ethtool: ioctl: Use array_size() in copy_to_user() (Ivan Vecera) [1967261] +- net: ethtool: cabletest: Make ethnl_act_cable_test_tdr_cfg static (Ivan Vecera) [1967261] +- SUNRPC: Handle major timeout in xprt_adjust_timeout() (Scott Mayhew) [1979070] +- gro_cells: reduce number of synchronize_net() calls (Ivan Vecera) [1959015] +- net: make sure napi_list is safe for RCU traversal (Ivan Vecera) [1959015] +- net: manage napi add/del idempotence explicitly (Ivan Vecera) [1959015] +- net: remove napi_hash_del() from driver-facing API (Ivan Vecera) [1959015] +- net: disable netpoll on fresh napis (Ivan Vecera) [1959015] +- usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled (Torez Smith) [1942772] +- xhci: Fix 5.12 regression of missing xHC cache clearing command after a Stall (Torez Smith) [1942772] +- xhci: fix giving back URB with incorrect status regression in 5.12 (Torez Smith) [1942772] +- usb: typec: ucsi: Clear pending after acking connector change (Torez Smith) [1942772] +- net: hso: check for allocation failure in hso_create_bulk_serial_device() (Torez Smith) [1942772] +- usb: typec: tcpm: Fix wrong handling in GET_SINK_CAP (Torez Smith) [1942772] +- net: hso: fix NULL-deref on disconnect regression (Torez Smith) [1942772] +- USB: CDC-ACM: fix poison/unpoison imbalance (Torez Smith) [1942772] +- usbip: vudc: fix missing unlock on error in usbip_sockfd_store() (Torez Smith) [1942772] +- usb: xhci-mtk: improve bandwidth scheduling with TT (Torez Smith) [1942772] +- usb: xhci-mtk: remove or operator for setting schedule parameters (Torez Smith) [1942772] +- usb: typec: tcpm: Wait for vbus discharge to VSAFE0V before toggling (Torez Smith) [1942772] +- software node: Provide replacement for device_add_properties() (Torez Smith) [1942772] +- driver core: platform: Reimplement devm_platform_ioremap_resource (Torez Smith) [1942772] +- USB: usblp: initialize newChannel (Torez Smith) [1942772] +- net: hso: fix null-ptr-deref during tty device unregistration (Torez Smith) [1942772] +- usbip: synchronize event handler with sysfs code paths (Torez Smith) [1942772] +- usbip: vudc synchronize sysfs code paths (Torez Smith) [1942772] +- usbip: stub-dev synchronize sysfs code paths (Torez Smith) [1942772] +- usbip: add sysfs_lock to synchronize sysfs code paths (Torez Smith) [1942772] +- drivers: net: fix memory leak in peak_usb_create_dev (Torez Smith) [1942772] +- thunderbolt: Fix off by one in tb_port_find_retimer() (Torez Smith) [1942772] +- thunderbolt: Fix a leak in tb_retimer_add() (Torez Smith) [1942772] +- usb: dwc2: Prevent core suspend when port connection flag is 0 (Torez Smith) [1942772] +- usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. (Torez Smith) [1942772] +- usb: xhci-mtk: fix broken streams issue on 0.96 xHCI (Torez Smith) [1942772] +- usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() (Torez Smith) [1942772] +- USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem (Torez Smith) [1942772] +- USB: cdc-acm: do not log successful probe on later errors (Torez Smith) [1942772] +- USB: cdc-acm: always claim data interface (Torez Smith) [1942772] +- USB: cdc-acm: use negation for NULL checks (Torez Smith) [1942772] +- USB: cdc-acm: clean up probe error labels (Torez Smith) [1942772] +- USB: cdc-acm: drop redundant driver-data reset (Torez Smith) [1942772] +- USB: cdc-acm: drop redundant driver-data assignment (Torez Smith) [1942772] +- USB: cdc-acm: fix use-after-free after probe failure (Torez Smith) [1942772] +- USB: cdc-acm: fix double free on probe failure (Torez Smith) [1942772] +- USB: cdc-acm: downgrade message to debug (Torez Smith) [1942772] +- USB: cdc-acm: untangle a circular dependency between callback and softint (Torez Smith) [1942772] +- cdc-acm: fix BREAK rx code path adding necessary calls (Torez Smith) [1942772] +- usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield (Torez Smith) [1942772] +- usb: dwc3: qcom: skip interconnect init for ACPI probe (Torez Smith) [1942772] +- can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" (Torez Smith) [1942772] +- r8152: limit the RX buffer size of RTL8153A for USB 2.0 (Torez Smith) [1942772] +- net: cdc-phonet: fix data-interface release on probe failure (Torez Smith) [1942772] +- usb: typec: tcpm: Skip sink_cap query only when VDM sm is busy (Torez Smith) [1942772] +- usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy- (Torez Smith) [1942772] +- usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct (Torez Smith) [1942772] +- usb-storage: Add quirk to defeat Kindle's automatic unload (Torez Smith) [1942772] +- usbip: Fix incorrect double assignment to udc->ud.tcp_rx (Torez Smith) [1942772] +- can: kvaser_usb: Add support for USBcan Pro 4xHS (Torez Smith) [1942772] +- can: peak_usb: add forgotten supported devices (Torez Smith) [1942772] +- xhci: Fix repeated xhci wake after suspend due to uncleared internal wake state (Torez Smith) [1942772] +- usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing (Torez Smith) [1942772] +- xhci: Improve detection of device initiated wake signal. (Torez Smith) [1942772] +- usb: xhci: do not perform Soft Retry for some xHCI hosts (Torez Smith) [1942772] +- usbip: fix vudc usbip_sockfd_store races leading to gpf (Torez Smith) [1942772] +- usbip: fix vhci_hcd attach_store() races leading to gpf (Torez Smith) [1942772] +- usbip: fix stub_dev usbip_sockfd_store() races leading to gpf (Torez Smith) [1942772] +- usbip: fix vudc to check for stream socket (Torez Smith) [1942772] +- usbip: fix vhci_hcd to check for stream socket (Torez Smith) [1942772] +- usbip: fix stub_dev to check for stream socket (Torez Smith) [1942772] +- USB: usblp: fix a hang in poll() if disconnected (Torez Smith) [1942772] +- usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement (Torez Smith) [1942772] +- usb: dwc3: qcom: Honor wakeup enabled/disabled state (Torez Smith) [1942772] +- usb: dwc3: qcom: add ACPI device id for sc8180x (Torez Smith) [1942772] +- Goodix Fingerprint device is not a modem (Torez Smith) [1942772] +- USB: serial: io_edgeport: fix memory leak in edge_startup (Torez Smith) [1942772] +- USB: serial: ch341: add new Product ID (Torez Smith) [1942772] +- USB: serial: cp210x: add some more GE USB IDs (Torez Smith) [1942772] +- USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter (Torez Smith) [1942772] +- net: usb: log errors to dmesg/syslog (Torez Smith) [1942772] +- net: usb: cdc_ncm: emit dev_err on error paths (Torez Smith) [1942772] +- thunderbolt: Increase runtime PM reference count on DP tunnel discovery (Torez Smith) [1942772] +- thunderbolt: Initialize HopID IDAs in tb_switch_alloc() (Torez Smith) [1942772] +- net: usb: qmi_wwan: allow qmimux add/del with master up (Torez Smith) [1942772] +- Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" (Torez Smith) [1942772] +- net: usb: qmi_wwan: support ZTE P685M modem (Torez Smith) [1942772] +- r8152: spilt rtl_set_eee_plus and r8153b_green_en (Torez Smith) [1942772] +- r8152: replace netif_err with dev_err (Torez Smith) [1942772] +- r8152: check if the pointer of the function exists (Torez Smith) [1942772] +- r8152: enable U1/U2 for USB_SPEED_SUPER (Torez Smith) [1942772] +- usb: misc: usb3503: Fix logic in usb3503_init() (Torez Smith) [1942772] +- usb: Replace lkml.org links with lore (Torez Smith) [1942772] +- usb: quirks: add quirk to start video capture on ELMO L-12F document camera reliable (Torez Smith) [1942772] +- USB: quirks: sort quirk entries (Torez Smith) [1942772] +- USB: serial: drop bogus to_usb_serial_port() checks (Torez Smith) [1942772] +- USB: serial: drop if with an always false condition (Torez Smith) [1942772] +- usb: typec: tcpm: Get Sink VDO from fwnode (Torez Smith) [1942772] +- dt-bindings: connector: Add SVDM VDO properties (Torez Smith) [1942772] +- usb: typec: displayport: Fill the negotiated SVDM Version in the header (Torez Smith) [1942772] +- usb: typec: ucsi: Determine common SVDM Version (Torez Smith) [1942772] +- usb: typec: tcpm: Determine common SVDM Version (Torez Smith) [1942772] +- usb: pd: Make SVDM Version configurable in VDM header (Torez Smith) [1942772] +- usb: typec: Manage SVDM version (Torez Smith) [1942772] +- usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt (Torez Smith) [1942772] +- usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1 (Torez Smith) [1942772] +- USB: serial: option: update interface mapping for ZTE P685M (Torez Smith) [1942772] +- usb: dwc3: gadget: Track connected SSP rate and lane count (Torez Smith) [1942772] +- usb: dwc3: gadget: Implement setting of SSP rate (Torez Smith) [1942772] +- usb: dwc3: core: Check maximum_speed SSP genXxY (Torez Smith) [1942772] +- usb: common: Parse for USB SSP genXxY (Torez Smith) [1942772] +- usb: dwc2: Fix endpoint direction check in ep_from_windex (Torez Smith) [1942772] +- usb: dwc3: fix clock issue during resume in OTG mode (Torez Smith) [1942772] +- xhci: ext-caps: Use software node API with the properties (Torez Smith) [1942772] +- usb: dwc3: host: Use software node API with the properties (Torez Smith) [1942772] +- r8152: replace several functions about phy patch request (Torez Smith) [1942772] +- usb: dwc3: qcom: Constify the software node (Torez Smith) [1942772] +- usb: dwc3: haps: Constify the software node (Torez Smith) [1942772] +- usb: dwc2: pci: Drop the empty quirk function (Torez Smith) [1942772] +- thunderbolt: Add support for native USB4 _OSC (Torez Smith) [1942772] +- thunderbolt: Allow disabling XDomain protocol (Torez Smith) [1942772] +- thunderbolt: Add support for PCIe tunneling disabled (SL5) (Torez Smith) [1942772] +- thunderbolt: dma_test: Drop unnecessary include (Torez Smith) [1942772] +- thunderbolt: Add clarifying comments about USB4 terms router and adapter (Torez Smith) [1942772] +- thunderbolt: switch: Fix kernel-doc descriptions of non-static functions (Torez Smith) [1942772] +- thunderbolt: nhi: Fix kernel-doc descriptions of non-static functions (Torez Smith) [1942772] +- thunderbolt: path: Fix kernel-doc descriptions of non-static functions (Torez Smith) [1942772] +- thunderbolt: eeprom: Fix kernel-doc descriptions of non-static functions (Torez Smith) [1942772] +- thunderbolt: ctl: Fix kernel-doc descriptions of non-static functions (Torez Smith) [1942772] +- usb: pd: Reland VDO definitions of PD2.0 (Torez Smith) [1942772] +- NET: usb: qmi_wwan: Adding support for Cinterion MV31 (Torez Smith) [1942772] +- usb: pd: Update VDO definitions (Torez Smith) [1942772] +- xhci: fix bounce buffer usage for non-sg list case (Torez Smith) [1942772] +- usb: xhci-mtk: break loop when find the endpoint to drop (Torez Smith) [1942772] +- usb: typec: Return void in typec_partner_set_pd_revision (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Enable data path when partner is USB Comm capable (Torez Smith) [1942772] +- usb: typec: tcpci: Add Callback to Usb Communication capable partner (Torez Smith) [1942772] +- usb: typec: tcpm: Add Callback to Usb Communication capable partner (Torez Smith) [1942772] +- usb: typec: tcpm: Set in_ams flag when Source caps have been received (Torez Smith) [1942772] +- usb: typec: tcpm: Handle vbus shutoff when in source mode (Torez Smith) [1942772] +- usb: typec: Add typec_partner_set_pd_revision (Torez Smith) [1942772] +- usb: typec: Provide PD Specification Revision for cable and partner (Torez Smith) [1942772] +- usb: typec: Standardize PD Revision format with Type-C Revision (Torez Smith) [1942772] +- usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints (Torez Smith) [1942772] +- USB: serial: ftdi_sio: restore divisor-encoding comments (Torez Smith) [1942772] +- USB: serial: ftdi_sio: fix FTX sub-integer prescaler (Torez Smith) [1942772] +- USB: serial: cp210x: clean up auto-RTS handling (Torez Smith) [1942772] +- USB: serial: cp210x: fix RTS handling (Torez Smith) [1942772] +- USB: serial: cp210x: clean up printk zero padding (Torez Smith) [1942772] +- USB: serial: cp210x: clean up flow-control debug message (Torez Smith) [1942772] +- USB: serial: cp210x: drop shift macros (Torez Smith) [1942772] +- USB: serial: cp210x: fix modem-control handling (Torez Smith) [1942772] +- USB: serial: cp210x: suppress modem-control errors (Torez Smith) [1942772] +- xhci: handle halting transfer event properly after endpoint stop and halt raced. (Torez Smith) [1942772] +- xhci: Check for pending reset endpoint command before queueing a new one. (Torez Smith) [1942772] +- xhci: remove obsolete dequeue pointer moving code (Torez Smith) [1942772] +- xhci: introduce a new move_dequeue_past_td() function to replace old code. (Torez Smith) [1942772] +- xhci: handle stop endpoint command completion with endpoint in running state. (Torez Smith) [1942772] +- xhci: Fix halted endpoint at stop endpoint command completion (Torez Smith) [1942772] +- xhci: split handling halted endpoints into two steps (Torez Smith) [1942772] +- xhci: move and rename xhci_cleanup_halted_endpoint() (Torez Smith) [1942772] +- xhci: turn cancelled td cleanup to its own function (Torez Smith) [1942772] +- xhci: store TD status in the td struct instead of passing it along (Torez Smith) [1942772] +- xhci: use xhci_td_cleanup() helper when giving back cancelled URBs (Torez Smith) [1942772] +- xhci: move xhci_td_cleanup so it can be called by more functions (Torez Smith) [1942772] +- xhci: Add xhci_reset_halted_ep() helper function (Torez Smith) [1942772] +- xhci: flush endpoint start to reduce race risk with stop endpoint command. (Torez Smith) [1942772] +- xhci: Check link TRBs when updating ring enqueue and dequeue pointers. (Torez Smith) [1942772] +- xhci: avoid DMA double fetch when reading event trb type. (Torez Smith) [1942772] +- xhci: remove extra loop in interrupt context (Torez Smith) [1942772] +- xhci: check slot_id is valid before gathering slot info (Torez Smith) [1942772] +- xhci: prevent a theoretical endless loop while preparing rings. (Torez Smith) [1942772] +- xhci: remove xhci_stream_id_to_ring() helper (Torez Smith) [1942772] +- xhci: add xhci_virt_ep_to_ring() helper (Torez Smith) [1942772] +- xhci: check virt_dev is valid before dereferencing it (Torez Smith) [1942772] +- xhci: add xhci_get_virt_ep() helper (Torez Smith) [1942772] +- xhci: remove unused event parameter from completion handlers (Torez Smith) [1942772] +- xhci: adjust parameters passed to cleanup_halted_endpoint() (Torez Smith) [1942772] +- xhci: get isochronous ring directly from endpoint structure (Torez Smith) [1942772] +- xhci: Avoid parsing transfer events several times (Torez Smith) [1942772] +- net: qmi_wwan: Add pass through mode (Torez Smith) [1942772] +- net: usb: qmi_wwan: add qmap id sysfs file for qmimux interfaces (Torez Smith) [1942772] +- net: usb: cdc_ether: added support for Thales Cinterion PLSx3 modem family. (Torez Smith) [1942772] +- thunderbolt: Fix possible NULL pointer dereference in tb_acpi_add_link() (Torez Smith) [1942772] +- thunderbolt: switch: Fix function name in the header (Torez Smith) [1942772] +- thunderbolt: tunnel: Fix misspelling of 'receive_path' (Torez Smith) [1942772] +- thunderbolt: icm: Fix a couple of formatting issues (Torez Smith) [1942772] +- thunderbolt: switch: Demote a bunch of non-conformant kernel-doc headers (Torez Smith) [1942772] +- thunderbolt: tb: Kernel-doc function headers should document their parameters (Torez Smith) [1942772] +- thunderbolt: nhi: Demote some non-conformant kernel-doc headers (Torez Smith) [1942772] +- thunderbolt: xdomain: Fix 'tb_unregister_service_driver()'s 'drv' param (Torez Smith) [1942772] +- thunderbolt: eeprom: Demote non-conformant kernel-doc headers to standard comment blocks (Torez Smith) [1942772] +- USB: serial: mos7720: fix error code in mos7720_write() (Torez Smith) [1942772] +- thunderbolt: ctl: Demote non-conformant kernel-doc headers (Torez Smith) [1942772] +- thunderbolt: cap: Fix kernel-doc formatting issue (Torez Smith) [1942772] +- thunderbolt: dma_port: Check 'dma_port_flash_write_block()'s return value (Torez Smith) [1942772] +- USB: serial: option: Adding support for Cinterion MV31 (Torez Smith) [1942772] +- can: mcba_usb: remove h from printk format specifier (Torez Smith) [1942772] +- usbnet: fix the indentation of one code snippet (Torez Smith) [1942772] +- usb: usb251xb: Use of_device_get_match_data() (Torez Smith) [1942772] +- usb: dwc2: Make "trimming xfer length" a debug message (Torez Smith) [1942772] +- usb: dwc2: Abort transaction after errors with unknown reason (Torez Smith) [1942772] +- usb: dwc2: Do not update data length if it is 0 on inbound transfers (Torez Smith) [1942772] +- usb: xhci-mtk: fix unreleased bandwidth data (Torez Smith) [1942772] +- USB: serial: mos7840: fix error code in mos7840_write() (Torez Smith) [1942772] +- USB: usblp: don't call usb_set_interface if there's a single alt (Torez Smith) [1942772] +- USB: serial: cp210x: add pid/vid for WSDA-200-USB (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: add terminating newlines to logging (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: remove redundant assignment (Torez Smith) [1942772] +- usb: typec: tcpm: Create legacy PDOs for PD2 connection (Torez Smith) [1942772] +- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Drop GPIO includes (Torez Smith) [1942772] +- usb: typec: tcpm: Respond Wait if VDM state machine is running (Torez Smith) [1942772] +- usb: typec: tcpm: Protocol Error handling (Torez Smith) [1942772] +- usb: typec: tcpm: AMS and Collision Avoidance (Torez Smith) [1942772] +- net: usb: cdc_ncm: don't spew notifications (Torez Smith) [1942772] +- usb: typec: ucsi: Add conditional dependency on USB role switch (Torez Smith) [1942772] +- usb: ch9: Add USB 3.2 SSP attributes (Torez Smith) [1942772] +- USB: serial: f81232: drop short control-transfer checks (Torez Smith) [1942772] +- USB: serial: io_ti: fix a debug-message copy-paste error (Torez Smith) [1942772] +- USB: serial: io_ti: drop short control-transfer check (Torez Smith) [1942772] +- USB: serial: upd78f0730: drop short control-transfer check (Torez Smith) [1942772] +- USB: serial: cp210x: add copyright notice (Torez Smith) [1942772] +- USB: serial: cp210x: drop unused includes (Torez Smith) [1942772] +- USB: serial: cp210x: drop short control-transfer checks (Torez Smith) [1942772] +- USB: serial: cp210x: update control-characters on every change (Torez Smith) [1942772] +- USB: serial: cp210x: set IXOFF thresholds (Torez Smith) [1942772] +- USB: serial: cp210x: add support for software flow control (Torez Smith) [1942772] +- USB: serial: pl2303: fix line-speed handling on newer chips (Torez Smith) [1942772] +- xhci: tegra: Delay for disabling LFPS detector (Torez Smith) [1942772] +- xhci: make sure TRB is fully written before giving it to the controller (Torez Smith) [1942772] +- usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot (Torez Smith) [1942772] +- usb: dwc3: pci: add support for the Intel Alder Lake-P (Torez Smith) [1942772] +- usb: dwc3: pci: ID for Tiger Lake CPU (Torez Smith) [1942772] +- usb: dwc3: pci: Register a software node for the dwc3 platform device (Torez Smith) [1942772] +- thunderbolt: Add support for de-authorizing devices (Torez Smith) [1942772] +- nt: usb: USB_RTL8153_ECM should not default to y (Torez Smith) [1942772] +- USB: dwc3: document gadget_max_speed (Torez Smith) [1942772] +- usb: dwc3: gadget: Disable Vendor Test LMP Received event (Torez Smith) [1942772] +- USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000 (Torez Smith) [1942772] +- r8153_ecm: Add Lenovo Powered USB-C Hub as a fallback of r8152 (Torez Smith) [1942772] +- r8152: Add Lenovo Powered USB-C Travel Hub (Torez Smith) [1942772] +- USB: ehci: fix an interrupt calltrace error (Torez Smith) [1942772] +- ehci: fix EHCI host controller initialization sequence (Torez Smith) [1942772] +- usb: typec: ucsi: Add support for USB role switch (Torez Smith) [1942772] +- usb: dwc2: disable Link Power Management on STM32MP15 HS OTG (Torez Smith) [1942772] +- usb: dwc2: enable FS/LS PHY clock select on STM32MP15 FS OTG (Torez Smith) [1942772] +- usb: dwc2: set ahbcfg parameter for STM32MP15 OTG HS and FS (Torez Smith) [1942772] +- usb: dwc3: Simplify with dev_err_probe() (Torez Smith) [1942772] +- usb: dwc3: keystone: Simplify with dev_err_probe() (Torez Smith) [1942772] +- usb: dwc3: core: Replace devm_reset_control_array_get() (Torez Smith) [1942772] +- USB: serial: mos7720: improve OOM-handling in read_mos_reg() (Torez Smith) [1942772] +- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (Torez Smith) [1942772] +- thunderbolt: Start lane initialization after sleep (Torez Smith) [1942772] +- thunderbolt: Constify static attribute_group structs (Torez Smith) [1942772] +- qmi_wwan: Increase headroom for QMAP SKBs (Torez Smith) [1942772] +- usb: usbip: Use DEFINE_SPINLOCK() for spinlock (Torez Smith) [1942772] +- usb: dwc3: gadget: Clear wait flag on dequeue (Torez Smith) [1942772] +- usb: typec: Send uevent for num_altmodes update (Torez Smith) [1942772] +- usb: typec: Fix copy paste error for NVIDIA alt-mode description (Torez Smith) [1942772] +- kcov, usb: hide in_serving_softirq checks in __usb_hcd_giveback_urb (Torez Smith) [1942772] +- thunderbolt: Drop duplicated 0x prefix from format string (Torez Smith) [1942772] +- net: cdc_ncm: correct overhead in delayed_ndp_size (Torez Smith) [1942772] +- net: usb: Use DEFINE_SPINLOCK() for spinlock (Torez Smith) [1942772] +- usb: uas: Add PNY USB Portable SSD to unusual_uas (Torez Smith) [1942772] +- net: usb: qmi_wwan: add Quectel EM160R-GL (Torez Smith) [1942772] +- usb: usbip: vhci_hcd: protect shift size (Torez Smith) [1942772] +- USB: usblp: fix DMA to stack (Torez Smith) [1942772] +- usb: dwc3: gadget: Preserve UDC max speed setting (Torez Smith) [1942772] +- usb: dwc3: gadget: Allow runtime suspend if UDC unbinded (Torez Smith) [1942772] +- usb: dwc3: gadget: Introduce a DWC3 VBUS draw callback (Torez Smith) [1942772] +- usb: dwc3: add imx8mp dwc3 glue layer driver (Torez Smith) [1942772] +- USB: serial: iuu_phoenix: fix DMA from stack (Torez Smith) [1942772] +- USB: serial: option: add LongSung M5710 module support (Torez Smith) [1942772] +- USB: serial: option: add Quectel EM160R-GL (Torez Smith) [1942772] +- CDC-NCM: remove "connected" log message (Torez Smith) [1942772] +- usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression (Torez Smith) [1942772] +- usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one (Torez Smith) [1942772] +- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (Torez Smith) [1942772] +- usb: dwc3: drd: Improve dwc3_get_extcon() style (Torez Smith) [1942772] +- usb: dwc3: drd: Avoid error when extcon is missing (Torez Smith) [1942772] +- USB: usbtmc: Bump USBTMC_API_VERSION value (Torez Smith) [1942772] +- USB: usbtmc: Add separate USBTMC_IOCTL_GET_SRQ_STB (Torez Smith) [1942772] +- USB: usbtmc: Add USBTMC_IOCTL_GET_STB (Torez Smith) [1942772] +- USB: usbtmc: Fix reading stale status byte (Torez Smith) [1942772] +- kcov, usbip: collect coverage from vhci_rx_loop (Torez Smith) [1942772] +- USB: yurex: fix control-URB timeout handling (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: disable clk on error handling path in probe (Torez Smith) [1942772] +- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (Torez Smith) [1942772] +- usb: typec: intel_pmc_mux: Configure HPD first for HPD+IRQ request (Torez Smith) [1942772] +- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt(). (Torez Smith) [1942772] +- USB: cdc-acm: blacklist another IR Droid device (Torez Smith) [1942772] +- thunderbolt: Use kmemdup instead of kzalloc and memcpy (Torez Smith) [1942772] +- usb: ucsi: convert comma to semicolon (Torez Smith) [1942772] +- usb: typec: tcpm: convert comma to semicolon (Torez Smith) [1942772] +- usb: typec: tcpm: Update vbus_vsafe0v on init (Torez Smith) [1942772] +- usb: typec: tcpci: Enable bleed discharge when auto discharge is enabled (Torez Smith) [1942772] +- usb: typec: Add class for plug alt mode device (Torez Smith) [1942772] +- USB: typec: tcpci: Add Bleed discharge to POWER_CONTROL definition (Torez Smith) [1942772] +- USB: typec: tcpm: Add a 30ms room for tPSSourceOn in PR_SWAP (Torez Smith) [1942772] +- USB: typec: tcpm: Fix PR_SWAP error handling (Torez Smith) [1942772] +- USB: typec: tcpm: Hard Reset after not receiving a Request (Torez Smith) [1942772] +- usb: typec: intel_pmc_mux: Configure cable generation value for USB4 (Torez Smith) [1942772] +- net: usb: convert comma to semicolon (Torez Smith) [1942772] +- USB: UAS: introduce a quirk to set no_write_same (Torez Smith) [1942772] +- USB: serial: ftdi_sio: log the CBUS GPIO validity (Torez Smith) [1942772] +- USB: serial: ftdi_sio: drop GPIO line checking dead code (Torez Smith) [1942772] +- USB: serial: ftdi_sio: report the valid GPIO lines to gpiolib (Torez Smith) [1942772] +- drivers: usb: atm: use atm_info() instead of atm_printk(KERN_INFO ... (Torez Smith) [1942772] +- drivers: usb: atm: reduce noise (Torez Smith) [1942772] +- USB: serial: option: add interface-number sanity check to flag handling (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Enable VSAFE0V signalling (Torez Smith) [1942772] +- usb: typec: tcpci: Add support to report vSafe0V (Torez Smith) [1942772] +- usb: typec: tcpm: Introduce vsafe0v for vbus (Torez Smith) [1942772] +- usb: typec: tcpm: Clear send_discover in tcpm_check_send_discover (Torez Smith) [1942772] +- usb: typec: tcpm: Pass down negotiated rev to update retry count (Torez Smith) [1942772] +- usb: typec: intel_pmc_mux: Use correct response message bits (Torez Smith) [1942772] +- xhci: Give USB2 ports time to enter U3 in bus suspend (Torez Smith) [1942772] +- xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI (Torez Smith) [1942772] +- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (Torez Smith) [1942772] +- usb: xhci: Use temporary buffer to consolidate SG (Torez Smith) [1942772] +- usb: xhci: Set quirk for XHCI_SG_TRB_CACHE_SIZE_QUIRK (Torez Smith) [1942772] +- USB: legotower: fix logical error in recent commit (Torez Smith) [1942772] +- USB: legousbtower: use usb_control_msg_recv() (Torez Smith) [1942772] +- USB: add RESET_RESUME quirk for Snapscan 1212 (Torez Smith) [1942772] +- usb: typec: tps6598x: Export some power supply properties (Torez Smith) [1942772] +- usb: typec: tps6598x: Select USB_ROLE_SWITCH and REGMAP_I2C (Torez Smith) [1942772] +- USB: core: drop pipe-type check from new control-message helpers (Torez Smith) [1942772] +- USB: core: return -EREMOTEIO on short usb_control_msg_recv() (Torez Smith) [1942772] +- USB: core: drop short-transfer check from usb_control_msg_send() (Torez Smith) [1942772] +- USB: apple-mfi-fastcharge: Fix use after free in probe (Torez Smith) [1942772] +- Revert "usb-storage: fix sdev->host->dma_dev" (Torez Smith) [1942772] +- Revert "uas: fix sdev->host->dma_dev" (Torez Smith) [1942772] +- Revert "uas: bump hw_max_sectors to 2048 blocks for SS or faster drives" (Torez Smith) [1942772] +- USB: serial: cp210x: clean up dtr_rts() (Torez Smith) [1942772] +- USB: serial: cp210x: refactor flow-control handling (Torez Smith) [1942772] +- USB: serial: cp210x: drop flow-control debugging (Torez Smith) [1942772] +- USB: serial: cp210x: set terminal settings on open (Torez Smith) [1942772] +- USB: serial: cp210x: clean up line-control handling (Torez Smith) [1942772] +- USB: serial: cp210x: return early on unchanged termios (Torez Smith) [1942772] +- USB: serial: kl5kusb105: fix memleak on open (Torez Smith) [1942772] +- USB: serial: ch341: sort device-id entries (Torez Smith) [1942772] +- USB: serial: ch341: add new Product ID for CH341A (Torez Smith) [1942772] +- USB: serial: option: fix Quectel BG96 matching (Torez Smith) [1942772] +- can: pcan_usb_core: fix fall-through warnings for Clang (Torez Smith) [1942772] +- usb: typec: stusb160x: fix power-opmode property with typec-power-opmode (Torez Smith) [1942772] +- USB: serial: option: add support for Thales Cinterion EXS82 (Torez Smith) [1942772] +- usb: typec: Add type sysfs attribute file for partners (Torez Smith) [1942772] +- usb: common: ulpi: Constify static attribute_group struct (Torez Smith) [1942772] +- usb: typec: Constify static attribute_group structs (Torez Smith) [1942772] +- USB: core: Constify static attribute_group structs (Torez Smith) [1942772] +- usb: typec: tcpm: Stay in SNK_TRY_WAIT_DEBOUNCE_CHECK_VBUS till Rp is seen (Torez Smith) [1942772] +- usb: typec: tcpm: Disregard vbus off while in PR_SWAP_SNK_SRC_SOURCE_ON (Torez Smith) [1942772] +- usb: typec: Expose Product Type VDOs via sysfs (Torez Smith) [1942772] +- usb: pd: DFP product types (Torez Smith) [1942772] +- usb: Fix fall-through warnings for Clang (Torez Smith) [1942772] +- usbnet: ipheth: fix connectivity with iOS 14 (Torez Smith) [1942772] +- USB: core: Change pK for __user pointers to px (Torez Smith) [1942772] +- USB: core: Fix regression in Hercules audio card (Torez Smith) [1942772] +- USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO built-in usb-audio card (Torez Smith) [1942772] +- can: kvaser_usb: Add new Kvaser hydra devices (Torez Smith) [1942772] +- can: kvaser_usb: kvaser_usb_hydra: Add support for new device variant (Torez Smith) [1942772] +- can: kvaser_usb: Add new Kvaser Leaf v2 devices (Torez Smith) [1942772] +- can: kvaser_usb: Add USB_{LEAF,HYDRA}_PRODUCT_ID_END defines (Torez Smith) [1942772] +- USB: serial: option: add Fibocom NL668 variants (Torez Smith) [1942772] +- usb: typec: Fix num_altmodes kernel-doc error (Torez Smith) [1942772] +- r8153_ecm: avoid to be prior to r8152 driver (Torez Smith) [1942772] +- net: usb: qmi_wwan: Set DTR quirk for MR400 (Torez Smith) [1942772] +- usb: typec: Add plug num_altmodes sysfs attr (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Fix the compatible string (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Fix uninitialized return variable (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Enable auto discharge disconnect (Torez Smith) [1942772] +- usb: typec: tcpci: Implement Auto discharge disconnect callbacks (Torez Smith) [1942772] +- usb: typec: tcpm: Implement enabling Auto Discharge disconnect support (Torez Smith) [1942772] +- usb: typec: tcpci_maxim: Fix vbus stuck on upon diconnecting sink (Torez Smith) [1942772] +- usb: typec: tcpci: frs sourcing vbus callback (Torez Smith) [1942772] +- usb: typec: tcpm: frs sourcing vbus callback (Torez Smith) [1942772] +- usb: typec: tcpm: Refactor logic for new-source-frs-typec-current (Torez Smith) [1942772] +- usb: typec: Add number of altmodes partner attr (Torez Smith) [1942772] +- usb: pd: Add captive Type C cable type (Torez Smith) [1942772] +- USB: apple-mfi-fastcharge: Fix kfree after failed kzalloc (Torez Smith) [1942772] +- usb: typec: Remove one bit support for the Thunderbolt rounded/non-rounded cable (Torez Smith) [1942772] +- usb: typec: intel_pmc_mux: Configure Thunderbolt cable generation bits (Torez Smith) [1942772] +- usb: typec: Correct the bit values for the Thunderbolt rounded/non-rounded cable support (Torez Smith) [1942772] +- can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits (Torez Smith) [1942772] +- cx82310_eth: fix error return code in cx82310_bind() (Torez Smith) [1942772] +- usb: typec: qcom-pmic-typec: fix builtin build errors (Torez Smith) [1942772] +- can: peak_usb: fix potential integer overflow on shift of a int (Torez Smith) [1942772] +- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (Torez Smith) [1942772] +- usb: hcd.h: Remove RUN_CONTEXT (Torez Smith) [1942772] +- USB: storage: avoid use of uninitialized values in error path (Torez Smith) [1942772] +- usb: fix a few cases of -Wfallthrough (Torez Smith) [1942772] +- usbnet: switch to core handling of rx/tx byte/packet counters (Torez Smith) [1942772] +- qmi_wwan: switch to core handling of rx/tx byte/packet counters (Torez Smith) [1942772] +- net: usb: fix spelling typo in cdc_ncm.c (Torez Smith) [1942772] +- usb: typec: ucsi: Work around PPM losing change information (Torez Smith) [1942772] +- usb: typec: ucsi: acpi: Always decode connector change information (Torez Smith) [1942772] +- net/usb/r8153_ecm: support ECM mode for RTL8153 (Torez Smith) [1942772] +- USB: serial: mos7720: fix parallel-port state restore (Torez Smith) [1942772] +- USB: serial: remove write wait queue (Torez Smith) [1942772] +- USB: serial: digi_acceleport: fix write-wakeup deadlocks (Torez Smith) [1942772] +- USB: serial: keyspan_pda: drop redundant usb-serial pointer (Torez Smith) [1942772] +- USB: serial: keyspan_pda: use BIT() macro (Torez Smith) [1942772] +- USB: serial: keyspan_pda: add write-fifo support (Torez Smith) [1942772] +- USB: serial: keyspan_pda: increase transmitter threshold (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix write implementation (Torez Smith) [1942772] +- USB: serial: keyspan_pda: refactor write-room handling (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix write unthrottling (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix tx-unthrottle use-after-free (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix write-wakeup use-after-free (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix stalled writes (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix write deadlock (Torez Smith) [1942772] +- USB: serial: keyspan_pda: fix dropped unthrottle interrupts (Torez Smith) [1942772] +- net: usb: r8152: Fix a couple of spelling errors in fw_phy_nc's docs (Torez Smith) [1942772] +- net: usb: lan78xx: Remove lots of set but unused 'ret' variables (Torez Smith) [1942772] +- net: usb: r8152: Provide missing documentation for some struct members (Torez Smith) [1942772] +- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping (Torez Smith) [1942772] +- can: peak_usb: add range checking in decode operations (Torez Smith) [1942772] +- net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition (Torez Smith) [1942772] +- kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq (Torez Smith) [1942772] +- dt-bindings: connector: Add property to set initial current cap for FRS (Torez Smith) [1942772] +- usb: xhci: Remove in_interrupt() checks (Torez Smith) [1942772] +- usbip: Remove in_interrupt() check (Torez Smith) [1942772] +- usb: core: Replace in_interrupt() in comments (Torez Smith) [1942772] +- usb: atm: Replace in_interrupt() usage in comment (Torez Smith) [1942772] +- USB: sisusbvga: Make console support depend on BROKEN (Torez Smith) [1942772] +- usb: host: xhci-mem: remove unneeded break (Torez Smith) [1942772] +- usb: storage: freecom: remove unneeded break (Torez Smith) [1942772] +- usb: misc: iowarrior: remove unneeded break (Torez Smith) [1942772] +- usb: host: ehci-sched: add comment about find_tt() not returning error (Torez Smith) [1942772] +- usb: dwc3: ep0: Fix delay status handling (Torez Smith) [1942772] +- USB: serial: iuu_phoenix: remove unneeded break (Torez Smith) [1942772] +- USB: serial: digi_acceleport: remove in_interrupt() usage (Torez Smith) [1942772] +- usb: dwc3: pci: add support for the Intel Alder Lake-S (Torez Smith) [1942772] +- net: usb: rtl8150: don't incorrectly assign random MAC addresses (Torez Smith) [1942772] +- net: usbnet: use new function dev_fetch_sw_netstats (Torez Smith) [1942772] +- net: usb: qmi_wwan: use new function dev_fetch_sw_netstats (Torez Smith) [1942772] +- cx82310_eth: use netdev_err instead of dev_err (Torez Smith) [1942772] +- cx82310_eth: re-enable ethernet mode after router reboot (Torez Smith) [1942772] +- net: usbnet: remove driver version (Torez Smith) [1942772] +- net: usb: qmi_wwan: add Cellient MPL200 card (Torez Smith) [1942772] +- usbip: vhci_hcd: fix calling usb_hcd_giveback_urb() with irqs enabled (Torez Smith) [1942772] +- net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails (Torez Smith) [1942772] +- usbnet: Use fallthrough pseudo-keyword (Torez Smith) [1942772] +- net/smscx5xx: change to of_get_mac_address() eth_platform_get_mac_address() (Torez Smith) [1942772] +- net: usb: pegasus: Proper error handing when setting pegasus' MAC address (Torez Smith) [1942772] +- usb: dwc3: gadget: Support up to max stream id (Torez Smith) [1942772] +- usb: dwc2: Fix INTR OUT transfers in DDMA mode. (Torez Smith) [1942772] +- usb: dwc3: of-simple: Add compatible string for Intel Keem Bay platform (Torez Smith) [1942772] +- net: rtl8150: Use the new usb control message API. (Torez Smith) [1942772] +- net: pegasus: Use the new usb control message API. (Torez Smith) [1942772] +- usb: dwc3: gadget: Return early if no TRB update (Torez Smith) [1942772] +- usb: dwc3: gadget: Keep TRBs in request order (Torez Smith) [1942772] +- usb: dwc3: gadget: Revise setting IOC when no TRB left (Torez Smith) [1942772] +- usb: dwc3: gadget: Look ahead when setting IOC (Torez Smith) [1942772] +- usb: dwc3: gadget: Allow restarting a transfer (Torez Smith) [1942772] +- usb: dwc3: Stop active transfers before halting the controller (Torez Smith) [1942772] +- usb: dwc3: gadget: Rename misleading function names (Torez Smith) [1942772] +- usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc (Torez Smith) [1942772] +- usb: dwc3: gadget: Refactor preparing last TRBs (Torez Smith) [1942772] +- usb: dwc3: gadget: Set IOC if not enough for extra TRBs (Torez Smith) [1942772] +- usb: dwc3: gadget: Check for number of TRBs prepared (Torez Smith) [1942772] +- usb: dwc3: gadget: Return the number of prepared TRBs (Torez Smith) [1942772] +- usb: dwc3: ep0: Fix ZLP for OUT ep0 requests (Torez Smith) [1942772] +- usb: dwc3: gadget: Improve TRB ZLP setup (Torez Smith) [1942772] +- usb: dwc3: gadget: Refactor preparing extra TRB (Torez Smith) [1942772] +- usb: dwc3: gadget: Reclaim extra TRBs after request completion (Torez Smith) [1942772] +- usb: dwc3: gadget: Check MPS of the request length (Torez Smith) [1942772] +- usb: dwc3: gadget: Refactor ep command completion (Torez Smith) [1942772] +- usb: dwc3: allocate gadget structure dynamically (Torez Smith) [1942772] +- usb: dwc3: core: add phy cleanup for probe error handling (Torez Smith) [1942772] +- usb: dwc3: core: don't trigger runtime pm when remove driver (Torez Smith) [1942772] +- usb: dwc3: debugfs: do not queue work if try to change mode on non-drd (Torez Smith) [1942772] +- usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM functionality (Torez Smith) [1942772] +- usb: dwc2: add support for APM82181 USB OTG (Torez Smith) [1942772] +- usb: dwc-meson-g12a: Add support for USB on AXG SoCs (Torez Smith) [1942772] +- usb: dwc3: gadget: fix checkpatch warnings (Torez Smith) [1942772] +- usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG (Torez Smith) [1942772] +- usb: dwc3: debugfs: fix checkpatch warnings (Torez Smith) [1942772] +- usb: dwc3: qcom: fix checkpatch warnings (Torez Smith) [1942772] +- usb: dwc3: ep0: fix checkpatch warnings (Torez Smith) [1942772] +- usb: dwc3: core: fix checkpatch warnings (Torez Smith) [1942772] +- usb: dwc3: debug: fix checkpatch warning (Torez Smith) [1942772] +- usb: dwc3: trace: fix checkpatch warnings (Torez Smith) [1942772] +- usb: dwc3: ulpi: fix checkpatch warning (Torez Smith) [1942772] +- usb: dwc3: meson: fix checkpatch errors and warnings (Torez Smith) [1942772] +- usb: dwc3: debug: fix sparse warning (Torez Smith) [1942772] +- usb: dwc3: meson: fix coccinelle WARNING (Torez Smith) [1942772] +- usb: dwc3: qcom: Add interconnect support in dwc3 driver (Torez Smith) [1942772] +- net: usb: net1080: Remove in_interrupt() comment (Torez Smith) [1942772] +- net: usb: kaweth: Remove last user of kaweth_control() (Torez Smith) [1942772] +- net: usb: kaweth: Replace kaweth_control() with usb_control_msg() (Torez Smith) [1942772] +- net: usb: ax88179_178a: add MCT usb 3.0 adapter (Torez Smith) [1942772] +- net: usb: ax88179_178a: fix missing stop entry in driver_info (Torez Smith) [1942772] +- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (Torez Smith) [1942772] +- Revert "usbip: Implement a match function to fix usbip" (Torez Smith) [1942772] +- usb: dwc2: Fix parameter type in function pointer prototype (Torez Smith) [1942772] +- usb: dwc3: core: Print warning on unsupported speed (Torez Smith) [1942772] +- usb: dwc3: core: Properly default unspecified speed (Torez Smith) [1942772] +- usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails (Torez Smith) [1942772] +- usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command (Torez Smith) [1942772] +- usb: dwc3: gadget: Resume pending requests after CLEAR_STALL (Torez Smith) [1942772] +- can: peak_usb: convert to use le32_add_cpu() (Torez Smith) [1942772] +- can: pcan_usb: add support of rxerr/txerr counters (Torez Smith) [1942772] +- can: pcan_usb: Document the commands sent to the device (Torez Smith) [1942772] +- can: mcba_usb: remove redundant initialization of variable err (Torez Smith) [1942772] +- usb: dwc2: Always disable regulators on driver teardown (Torez Smith) [1942772] +- usbip: simplify the return expression of usbip_core_init() (Torez Smith) [1942772] +- rndis_host: increase sleep time in the query-response loop (Torez Smith) [1942772] +- Revert "usb: dwc3: meson-g12a: fix shared reset control use" (Torez Smith) [1942772] +- net: usb: dm9601: Add USB ID of Keenetic Plus DSL (Torez Smith) [1942772] +- smsc95xx: add phylib support (Torez Smith) [1942772] +- smsc95xx: use usbnet->driver_priv (Torez Smith) [1942772] +- smsc95xx: remove redundant function arguments (Torez Smith) [1942772] +- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (Torez Smith) [1942772] +- net: cdc_ncm: Fix build error (Torez Smith) [1942772] +- tools: usb: move to tools buildsystem (Torez Smith) [1942772] +- usbip: Implement a match function to fix usbip (Torez Smith) [1942772] +- usb: dwc3: gadget: Handle ZLP for sg requests (Torez Smith) [1942772] +- usb: dwc3: gadget: Fix handling ZLP (Torez Smith) [1942772] +- usb: dwc3: gadget: Don't setup more than requested (Torez Smith) [1942772] +- r8152: Use MAC address from correct device tree node (Torez Smith) [1942772] +- usb: hso: remove bogus check for EINPROGRESS (Torez Smith) [1942772] +- usb: hso: no complaint about kmalloc failure (Torez Smith) [1942772] +- hso: fix bailout in error case of probe (Torez Smith) [1942772] +- usb: dwc3: convert to devm_platform_ioremap_resource_byname (Torez Smith) [1942772] +- net: lan78xx: replace bogus endpoint lookup (Torez Smith) [1942772] +- net: lan78xx: fix transfer-buffer memory leak (Torez Smith) [1942772] +- net: lan78xx: add missing endpoint sanity check (Torez Smith) [1942772] +- usb: hso: check for return value in hso_serial_common_create() (Torez Smith) [1942772] +- Revert "usb: dwc2: override PHY input signals with usb role switch support" (Torez Smith) [1942772] +- Revert "usb: dwc2: don't use ID/Vbus detection if usb-role-switch on STM32MP15 SoCs" (Torez Smith) [1942772] +- usb: dwc3: gadget: when the started list is empty stop the active xfer (Torez Smith) [1942772] +- usb: dwc3: gadget: make starting isoc transfers more robust (Torez Smith) [1942772] +- usb: dwc3: gadget: add frame number mask (Torez Smith) [1942772] +- usb: dwc2: Fix error path in gadget registration (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: fix shared reset control use (Torez Smith) [1942772] +- usb: dwc2: don't use ID/Vbus detection if usb-role-switch on STM32MP15 SoCs (Torez Smith) [1942772] +- usb: dwc2: override PHY input signals with usb role switch support (Torez Smith) [1942772] +- net: cdc_ncm: hook into set_rx_mode to admit multicast traffic (Torez Smith) [1942772] +- net: cdc_ncm: add .ndo_set_rx_mode to cdc_ncm_netdev_ops (Torez Smith) [1942772] +- net: usbnet: export usbnet_set_rx_mode() (Torez Smith) [1942772] +- net: cdc_ether: export usbnet_cdc_update_filter (Torez Smith) [1942772] +- net: cdc_ether: use dev->intf to get interface information (Torez Smith) [1942772] +- ax88172a: fix ax88172a_unbind() failures (Torez Smith) [1942772] +- usb: dwc2: gadget: Avoid pointless read of EP control register (Torez Smith) [1942772] +- usb: dwc2: gadget: Make use of GINTMSK2 (Torez Smith) [1942772] +- usb: dwc3: Replace HTTP links with HTTPS ones (Torez Smith) [1942772] +- tools: usb: usbip: Replace HTTP links with HTTPS ones (Torez Smith) [1942772] +- usb: hso: Fix debug compile warning on sparc32 (Torez Smith) [1942772] +- usbip: Use fallthrough pseudo-keyword (Torez Smith) [1942772] +- Documentation/driver-api: usb/URB: drop doubled word (Torez Smith) [1942772] +- usb: dwc3: dwc3-qcom: Do not define 'struct acpi_device_id' when !CONFIG_ACPI (Torez Smith) [1942772] +- usb: dwc3: pci: add support for the Intel Jasper Lake (Torez Smith) [1942772] +- usb: dwc2: Fix shutdown callback in platform (Torez Smith) [1942772] +- usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant (Torez Smith) [1942772] +- net: usb: qmi_wwan: add support for Quectel EG95 LTE modem (Torez Smith) [1942772] +- smsc95xx: avoid memory leak in smsc95xx_bind (Torez Smith) [1942772] +- smsc95xx: check return value of smsc95xx_reset (Torez Smith) [1942772] +- usb: dwc2: gadget: Remove assigned but never used 'maxsize' (Torez Smith) [1942772] +- usb: dwc3: dwc3-of-simple: Function headers are not good candidates for kerneldoc (Torez Smith) [1942772] +- usb: dwc3: dwc3-haps: Function headers are not suitable for kerneldoc (Torez Smith) [1942772] +- usb: dwc3: dwc3-omap: Do not read DMA status (Torez Smith) [1942772] +- usb: dwc3: ulpi: File headers are not doc headers (Torez Smith) [1942772] +- usb: dwc3: drd: File headers are not doc headers (Torez Smith) [1942772] +- usbnet: ipheth: fix ipheth_tx()'s return type (Torez Smith) [1942772] +- usbip: tools: add in man page how to load the client's module (Torez Smith) [1942772] +- usbip: tools: fix build error for multiple definition (Torez Smith) [1942772] +- usbip: tools: fix module name in man page (Torez Smith) [1942772] +- Revert "usb: dwc3: exynos: Add support for Exynos5422 suspend clk" (Torez Smith) [1942772] +- usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work (Torez Smith) [1942772] +- media: USB: cdc-acm: blacklist IR Droid / IR Toy device (Torez Smith) [1942772] +- usbnet: smsc95xx: Fix use-after-free after removal (Torez Smith) [1942772] +- usb: dwc2: Postponed gadget registration to the udc class driver (Torez Smith) [1942772] +- usb: dwc2: use well defined macros for power_down (Torez Smith) [1942772] +- net: usb: ax88179_178a: fix packet alignment padding (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: fix USB2 PHY initialization on G12A and A1 SoCs (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: fix error path when fetching the reset line fails (Torez Smith) [1942772] +- net: usb: qmi_wwan: add Telit LE910C1-EUX composition (Torez Smith) [1942772] +- usb: dwc3: keystone: Turn on USB3 PHY before controller (Torez Smith) [1942772] +- usb: dwc2: Update Core Reset programming flow. (Torez Smith) [1942772] +- usb: dwc3: gadget: Check for prepared TRBs (Torez Smith) [1942772] +- usb: dwc3: Increase timeout for CmdAct cleared by device controller (Torez Smith) [1942772] +- usb: dwc3: gadget: Use SET_EP_PRIME for NoStream (Torez Smith) [1942772] +- usb: dwc3: gadget: Handle stream transfers (Torez Smith) [1942772] +- usb: dwc3: gadget: Don't prepare beyond a transfer (Torez Smith) [1942772] +- usb: dwc3: gadget: Wait for transfer completion (Torez Smith) [1942772] +- usb: dwc3: gadget: Handle XferComplete for streams (Torez Smith) [1942772] +- usb: dwc3: gadget: Enable XferComplete event (Torez Smith) [1942772] +- usb: dwc3: gadget: Refactor TRB completion handler (Torez Smith) [1942772] +- usb: dwc3: gadget: Check for in-progress END_TRANSFER (Torez Smith) [1942772] +- usb: dwc3: Get MDWIDTH for DWC_usb32 (Torez Smith) [1942772] +- usb: dwc3: Add support for DWC_usb32 IP (Torez Smith) [1942772] +- usb: dwc3: use true,false for dwc->otg_restart_host (Torez Smith) [1942772] +- usb: dwc2: gadget: move gadget resume after the core is in L0 state (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: add support for GXL and GXM SoCs (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: support the GXL/GXM DWC3 host phy disconnect (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: refactor usb init (Torez Smith) [1942772] +- usb: dwc3: gadget: Continue to process pending requests (Torez Smith) [1942772] +- r8152: support additional Microsoft Surface Ethernet Adapter variant (Torez Smith) [1942772] +- r8152: Use MAC address from device tree if available (Torez Smith) [1942772] +- net: usb: qmi_wwan: remove redundant assignment to variable status (Torez Smith) [1942772] +- net: huawei_cdc_ncm: remove redundant assignment to variable ret (Torez Smith) [1942772] +- net: usb: ax88179_178a: remove redundant assignment to variable ret (Torez Smith) [1942772] +- usb: dwc3: select USB_ROLE_SWITCH (Torez Smith) [1942772] +- usb: dwc3: pci: Enable extcon driver for Intel Merrifield (Torez Smith) [1942772] +- dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg() (Torez Smith) [1942772] +- usb: hso: correct debug message (Torez Smith) [1942772] +- net: sierra_net: Remove unused inline function (Torez Smith) [1942772] +- usb: dwc3: gadget: WARN on no-resource status (Torez Smith) [1942772] +- usb: dwc3: gadget: Issue END_TRANSFER to retry isoc transfer (Torez Smith) [1942772] +- usb: dwc3: gadget: Store resource index of start cmd (Torez Smith) [1942772] +- usb: dwc3: core: Use role-switch default dr_mode (Torez Smith) [1942772] +- usb: dwc3: drd: Don't free non-existing irq (Torez Smith) [1942772] +- usb: dwc3: gadget: Properly handle failed kick_transfer (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: refactor usb2 phy init (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: check return of dwc3_meson_g12a_usb_init (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: get the reset as shared (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: handle the phy and glue registers separately (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: specify phy names in soc data (Torez Smith) [1942772] +- usb: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (Torez Smith) [1942772] +- usb: dwc3: gadget: Remove unnecessary checks (Torez Smith) [1942772] +- usb: dwc3: gadget: Give back staled requests (Torez Smith) [1942772] +- usb: dwc3: gadget: Properly handle ClearFeature(halt) (Torez Smith) [1942772] +- usb: dwc3: support continuous runtime PM with dual role (Torez Smith) [1942772] +- USB: dwc3: Use the correct style for SPDX License Identifier (Torez Smith) [1942772] +- net: usb: qmi_wwan: add support for DW5816e (Torez Smith) [1942772] +- net: usb: ax88179_178a: Implement ethtool_ops set_eeprom (Torez Smith) [1942772] +- usb: dwc3: gadget: Fix request completion check (Torez Smith) [1942772] +- USB: dwc2: Use the correct style for SPDX License Identifier (Torez Smith) [1942772] +- usb: dwc3: gadget: Do link recovery for SS and SSP (Torez Smith) [1942772] +- usb: dwc3: gadget: Properly set maxpacket limit (Torez Smith) [1942772] +- usb: dwc3: Fix GTXFIFOSIZ.TXFDEP macro name (Torez Smith) [1942772] +- Documentation: driver-api/usb/writing_usb_driver.rst Updates documentation links (Torez Smith) [1942772] +- pegasus: Remove pegasus' own workqueue (Torez Smith) [1942772] +- usb: dwc2: convert to devm_platform_get_and_ioremap_resource (Torez Smith) [1942772] +- usb: host: hisilicon: convert to devm_platform_get_and_ioremap_resource (Torez Smith) [1942772] +- usb: host: xhci-plat: convert to devm_platform_get_and_ioremap_resource (Torez Smith) [1942772] +- net: qmi_wwan: add support for ASKEY WWHC050 (Torez Smith) [1942772] +- usb: dwc3: fix up for role switch API change (Torez Smith) [1942772] +- usb: dwc2: Silence warning about supplies during deferred probe (Torez Smith) [1942772] +- usb: dwc2: Implement set_selfpowered() (Torez Smith) [1942772] +- usb: dwc3: core: don't do suspend for device mode if already suspended (Torez Smith) [1942772] +- usb: dwc3: Rework resets initialization to be more flexible (Torez Smith) [1942772] +- usb: dwc3: Rework clock initialization to be more flexible (Torez Smith) [1942772] +- usb: dwc3: Add support for role-switch-default-mode binding (Torez Smith) [1942772] +- usb: dwc3: Registering a role switch in the DRD code. (Torez Smith) [1942772] +- usb: dwc3: core: add support for disabling SS instances in park mode (Torez Smith) [1942772] +- usb: dwc3: gadget: Wrap around when skip TRBs (Torez Smith) [1942772] +- usb: dwc3: gadget: Don't clear flags before transfer ended (Torez Smith) [1942772] +- usb: dwc3: Remove kernel doc annotation where it's not needed (Torez Smith) [1942772] +- usb: dwc3: Add ACPI support for xHCI ports (Torez Smith) [1942772] +- usb: dwc3: exynos: Add support for Exynos5422 suspend clk (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: Don't use ret uninitialized in dwc3_meson_g12a_otg_init (Torez Smith) [1942772] +- usb: dwc3: trace: print enqueue/dequeue pointers too (Torez Smith) [1942772] +- usb: dwc2: add support for STM32MP15 SoCs USB OTG HS and FS (Torez Smith) [1942772] +- usb: dwc3: Add Amlogic A1 DWC3 glue (Torez Smith) [1942772] +- cdc_ncm: Fix the build warning (Torez Smith) [1942772] +- cdc_ncm: Implement the 32-bit version of NCM Transfer Block (Torez Smith) [1942772] +- r8152: reject unsupported coalescing params (Torez Smith) [1942772] +- usb: dwc3: gadget: Update chain bit correctly when using sg list (Torez Smith) [1942772] +- r8152: Replace zero-length array with flexible-array member (Torez Smith) [1942772] +- r8152: check disconnect status after long sleep (Torez Smith) [1942772] +- net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch (Torez Smith) [1942772] +- USB: Replace zero-length array with flexible-array member (Torez Smith) [1942772] +- r8152: use new helper tcp_v6_gso_csum_prep (Torez Smith) [1942772] +- net: usb: cdc-phonet: Replace zero-length array with flexible-array member (Torez Smith) [1942772] +- usb: dwc3: qcom: Replace by (Torez Smith) [1942772] +- usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields (Torez Smith) [1942772] +- usb: dwc2: Fix in ISOC request length checking (Torez Smith) [1942772] +- usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows (Torez Smith) [1942772] +- usb: dwc3: debug: fix string position formatting mixup with ret and len (Torez Smith) [1942772] +- qmi_wwan: unconditionally reject 2 ep interfaces (Torez Smith) [1942772] +- qmi_wwan: re-add DW5821e pre-production variant (Torez Smith) [1942772] +- r8152: Add MAC passthrough support to new device (Torez Smith) [1942772] +- r8152: disable DelayPhyPwrChg (Torez Smith) [1942772] +- r8152: avoid the MCU to clear the lanwake (Torez Smith) [1942772] +- r8152: don't enable U1U2 with USB_SPEED_HIGH for RTL8153B (Torez Smith) [1942772] +- r8152: disable test IO for RTL8153B (Torez Smith) [1942772] +- r8152: Disable PLA MCU clock speed down (Torez Smith) [1942772] +- r8152: disable U2P3 for RTL8153B (Torez Smith) [1942772] +- r8152: get default setting of WOL before initializing (Torez Smith) [1942772] +- r8152: reset flow control patch when linking on for RTL8153B (Torez Smith) [1942772] +- r8152: fix runtime resume for linking change (Torez Smith) [1942772] +- usb: dwc3: pci: add ID for the Intel Comet Lake -V variant (Torez Smith) [1942772] +- net: usb: lan78xx: Add .ndo_features_check (Torez Smith) [1942772] +- usb: dwc2: Drop unlock/lock upon queueing a work item (Torez Smith) [1942772] +- usb: dwc3: gadget: Remove END_TRANSFER delay (Torez Smith) [1942772] +- usb: dwc3: gadget: Delay starting transfer (Torez Smith) [1942772] +- usb: dwc3: gadget: Check END_TRANSFER completion (Torez Smith) [1942772] +- usb: dwc3: turn off VBUS when leaving host mode (Torez Smith) [1942772] +- usb: dwc2: fix debugfs FIFO count (Torez Smith) [1942772] +- usb: dwc2: Fix IN FIFO allocation (Torez Smith) [1942772] +- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (Torez Smith) [1942772] +- usb: dwc3: gadget: Clear DCTL.ULSTCHNGREQ before set (Torez Smith) [1942772] +- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (Torez Smith) [1942772] +- usb: dwc3: gadget: Set link state to RX_Detect on disconnect (Torez Smith) [1942772] +- usb: dwc3: gadget: Don't send unintended link state change (Torez Smith) [1942772] +- r8152: add missing endpoint sanity check (Torez Smith) [1942772] +- net: usb: lan78xx: limit size of local TSO packets (Torez Smith) [1942772] +- qmi_wwan: Add support for Quectel RM500Q (Torez Smith) [1942772] +- usbip: Fix unsafe unaligned pointer usage (Torez Smith) [1942772] +- usb: dwc3: use proper initializers for property entries (Torez Smith) [1942772] +- net: r8152: use skb_list_walk_safe helper for gso segments (Torez Smith) [1942772] +- net: usb: lan78xx: fix possible skb leak (Torez Smith) [1942772] +- net: ch9200: remove unnecessary return (Torez Smith) [1942772] +- net: ch9200: use __func__ in debug message (Torez Smith) [1942772] +- tools: usb: usbip: Get rid of driver name printout in README (Torez Smith) [1942772] +- can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (Torez Smith) [1942772] +- can: kvaser_usb: fix interface sanity check (Torez Smith) [1942772] +- usb: dwc3: gadget: Fix request complete check (Torez Smith) [1942772] +- thunderbolt: Update documentation with the USB4 information (Torez Smith) [1942772] +- usbip: Fix error path of vhci_recv_ret_submit() (Torez Smith) [1942772] +- usbip: Fix receive error in vhci-hcd when using scatter-gather (Torez Smith) [1942772] +- net: usb: lan78xx: Fix error message format specifier (Torez Smith) [1942772] +- net: usb: lan78xx: Fix suspend/resume PHY register access error (Torez Smith) [1942772] +- usb: dwc3: pci: add ID for the Intel Comet Lake -H variant (Torez Smith) [1942772] +- usb: dwc3: ep0: Clear started flag on completion (Torez Smith) [1942772] +- usb: dwc3: gadget: Clear started flag for non-IOC (Torez Smith) [1942772] +- usb: dwc3: gadget: Fix logical condition (Torez Smith) [1942772] +- can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices (Torez Smith) [1942772] +- can: ucan: fix non-atomic allocation in completion handler (Torez Smith) [1942772] +- net: usb: aqc111: Use the correct style for SPDX License Identifier (Torez Smith) [1942772] +- net: usbnet: Fix -Wcast-function-type (Torez Smith) [1942772] +- net: hso: Fix -Wcast-function-type (Torez Smith) [1942772] +- ax88179_178a: add ethtool_op_get_ts_info() (Torez Smith) [1942772] +- r8152: avoid to call napi_disable twice (Torez Smith) [1942772] +- r8152: Re-order napi_disable in rtl8152_close (Torez Smith) [1942772] +- ax88172a: fix information leak on short answers (Torez Smith) [1942772] +- usb: dwc2: create debugfs directory under usb root (Torez Smith) [1942772] +- usb: dwc3: create debugfs directory under usb root (Torez Smith) [1942772] +- net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() (Torez Smith) [1942772] +- net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules (Torez Smith) [1942772] +- usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() (Torez Smith) [1942772] +- USBIP: add config dependency for SGL_ALLOC (Torez Smith) [1942772] +- net: usb: qmi_wwan: add support for DW5821e with eSIM support (Torez Smith) [1942772] +- CDC-NCM: handle incomplete transfer of MTU (Torez Smith) [1942772] +- usbip: tools: fix fd leakage in the function of read_attr_usbip_status (Torez Smith) [1942772] +- can: peak_usb: fix a potential out-of-sync while decoding packets (Torez Smith) [1942772] +- can: usb_8dev: fix use-after-free on disconnect (Torez Smith) [1942772] +- can: mcba_usb: fix use-after-free on disconnect (Torez Smith) [1942772] +- can: peak_usb: report bus recovery as well (Torez Smith) [1942772] +- can: gs_usb: gs_can_open(): prevent memory leak (Torez Smith) [1942772] +- usb: Spelling s/enpoint/endpoint/ (Torez Smith) [1942772] +- usb: dwc3: gadget: fix race when disabling ep with cancelled xfers (Torez Smith) [1942772] +- usb: dwc3: of-simple: add a shutdown (Torez Smith) [1942772] +- usbip: Fix free of unallocated memory in vhci tx (Torez Smith) [1942772] +- usbip: tools: Fix read_usb_vudc_device() error path handling (Torez Smith) [1942772] +- usb: dwc3: pci: prevent memory leak in dwc3_pci_probe (Torez Smith) [1942772] +- usb: dwc3: remove the call trace of USBx_GFLADJ (Torez Smith) [1942772] +- usb: dwc3: select CONFIG_REGMAP_MMIO (Torez Smith) [1942772] +- r8152: check the pointer rtl_fw->fw before using it (Torez Smith) [1942772] +- net: lan78xx: remove set but not used variable 'event' (Torez Smith) [1942772] +- usb: dwc3: debug: Remove newline printout (Torez Smith) [1942772] +- r8152: support firmware of PHY NC for RTL8153A (Torez Smith) [1942772] +- r8152: move r8153_patch_request forward (Torez Smith) [1942772] +- r8152: add checking fw_offset field of struct fw_mac (Torez Smith) [1942772] +- r8152: rename fw_type_1 with fw_mac (Torez Smith) [1942772] +- usb: dwc2: use a longer core rest timeout in dwc2_core_reset() (Torez Smith) [1942772] +- usb: dwc3: Disable phy suspend after power-on reset (Torez Smith) [1942772] +- r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 (Torez Smith) [1942772] +- net: usb: lan78xx: Connect PHY before registering MAC (Torez Smith) [1942772] +- usb: hso: obey DMA rules in tiocmget (Torez Smith) [1942772] +- r8152: support request_firmware for RTL8153 (Torez Smith) [1942772] +- net: usb: sr9800: fix uninitialized local variable (Torez Smith) [1942772] +- net: usb: ax88179_178a: write mac to hardware in get_mac_addr (Torez Smith) [1942772] +- net: usb: qmi_wwan: add Telit 0x1050 composition (Torez Smith) [1942772] +- usb: dwc3: Remove dev_err() on platform_get_irq() failure (Torez Smith) [1942772] +- usb: dwc3: Switch to platform_get_irq_byname_optional() (Torez Smith) [1942772] +- r8152: Set macpassthru in reset_resume callback (Torez Smith) [1942772] +- qmi_wwan: add support for Cinterion CLS8 devices (Torez Smith) [1942772] +- usbip: clean up an indentation issue (Torez Smith) [1942772] +- usbip: vhci_hcd indicate failed message (Torez Smith) [1942772] +- r8152: Add identifier names for function pointers (Torez Smith) [1942772] +- r8152: Use guard clause and fix comment typos (Torez Smith) [1942772] +- hso: fix NULL-deref on tty open (Torez Smith) [1942772] +- net: usb: ax88179_178a: allow optionally getting mac address from device tree (Torez Smith) [1942772] +- r8152: Factor out OOB link list waits (Torez Smith) [1942772] +- usbnet: ignore endpoints with invalid wMaxPacketSize (Torez Smith) [1942772] +- cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize (Torez Smith) [1942772] +- usbnet: sanity checking of packet sizes and device mtu (Torez Smith) [1942772] +- r8152: adjust the settings of ups flags (Torez Smith) [1942772] +- r8152: modify rtl8152_set_speed function (Torez Smith) [1942772] +- usb: dwc3: remove generic PHY calibrate() calls (Torez Smith) [1942772] +- usb: gadget: net2280: Move all "ll" registers in one structure (Torez Smith) [1942772] +- usb: dwc3: gadget: Workaround Mirosoft's BESL check (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: fix suspend resume regulator unbalanced disables (Torez Smith) [1942772] +- usb: gadget: composite: Set recommended BESL values (Torez Smith) [1942772] +- usb: dwc3: gadget: Set BESL config parameter (Torez Smith) [1942772] +- usb: dwc3: Separate field holding multiple properties (Torez Smith) [1942772] +- usb: dwc3: don't set gadget->is_otg flag (Torez Smith) [1942772] +- usb: dwc3: st: Add of_dev_put() in probe function (Torez Smith) [1942772] +- usb: dwc3: st: Add of_node_put() before return in probe function (Torez Smith) [1942772] +- r8152: add a helper function about setting EEE (Torez Smith) [1942772] +- r8152: saving the settings of EEE (Torez Smith) [1942772] +- net: usb: Delete unnecessary checks before the macro call “dev_kfree_skb” (Torez Smith) [1942772] +- r8152: divide the tx and rx bottom functions (Torez Smith) [1942772] +- r8152: fix accessing skb after napi_gro_receive (Torez Smith) [1942772] +- r8152: change rx_copybreak and rx_pending through ethtool (Torez Smith) [1942772] +- r8152: support skb_add_rx_frag (Torez Smith) [1942772] +- r8152: use alloc_pages for rx buffer (Torez Smith) [1942772] +- r8152: replace array with linking list for rx information (Torez Smith) [1942772] +- r8152: separate the rx buffer size (Torez Smith) [1942772] +- usb: dwc3: Use clk_bulk_prepare_enable() (Torez Smith) [1942772] +- usb: dwc3: Use devres to get clocks (Torez Smith) [1942772] +- usb: dwc3: remove generic PHYs forwarding for XHCI device (Torez Smith) [1942772] +- USB: usbip: convert to use dev_groups (Torez Smith) [1942772] +- usb: dwc3: Update soft-reset wait polling rate (Torez Smith) [1942772] +- usb: dwc2: gadget: Fix kill_all_requests race (Torez Smith) [1942772] +- usb: dwc3: omap: use devm_platform_ioremap_resource() to simplify code (Torez Smith) [1942772] +- usb: dwc3: keystone: use devm_platform_ioremap_resource() to simplify code (Torez Smith) [1942772] +- usb: dwc3: omap: squash include/linux/platform_data/dwc3-omap.h (Torez Smith) [1942772] +- usb: dwc3: meson-g12a: use devm_platform_ioremap_resource() to simplify code (Torez Smith) [1942772] +- usbip: tools: fix GCC8 warning for strncpy (Torez Smith) [1942772] +- usb: dwc3: Switch to use device_property_count_u32() (Torez Smith) [1942772] +- usb: dwc2: Switch to use device_property_count_u32() (Torez Smith) [1942772] +- can: kvaser_usb: Use struct_size() in alloc_candev() (Torez Smith) [1942772] +- net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32 (Torez Smith) [1942772] +- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (Torez Smith) [1942772] +- usbnet: smsc75xx: Merge memcpy + le32_to_cpus to get_unaligned_le32 (Torez Smith) [1942772] +- net: lan78xx: Merge memcpy + lexx_to_cpus to get_unaligned_lexx (Torez Smith) [1942772] +- bluetooth: eliminate the potential race condition when removing the HCI controller (Gopal Tiwari) [1971488] + +* Wed Jul 07 2021 Bruno Meneguele [4.18.0-322.el8] +- bareudp: add NETIF_F_FRAGLIST flag for dev features (Paolo Abeni) [1977850] +- vxlan: add NETIF_F_FRAGLIST flag for dev features (Paolo Abeni) [1977850] +- geneve: add NETIF_F_FRAGLIST flag for dev features (Paolo Abeni) [1977850] +- RDMA/siw: Release xarray entry (Kamal Heib) [1971483] +- RDMA/siw: Properly check send and receive CQ pointers (Kamal Heib) [1971483] +- RDMA/siw: Fix a use after free in siw_alloc_mr (Kamal Heib) [1971483] +- RDMA/rxe: Clear all QP fields if creation failed (Kamal Heib) [1971483] +- RDMA/rxe: Fix a bug in rxe_fill_ip_info() (Kamal Heib) [1971483] +- RDMA/rxe: Remove rxe_dma_device declaration (Kamal Heib) [1971483] +- IB/hfi1: Fix error return code in parse_platform_config() (Kamal Heib) [1971483] +- IB/hfi1: Remove unused function (Kamal Heib) [1971483] +- RDMA/srpt: Fix error return code in srpt_cm_req_recv() (Kamal Heib) [1971483] +- IB/isert: Fix a use after free in isert_connect_request (Kamal Heib) [1971483] +- RDMA: Verify port when creating flow rule (Kamal Heib) [1971483] +- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (Kamal Heib) [1971483] +- RDMA/core: Don't access cm_id after its destruction (Kamal Heib) [1971483] +- RDMA/core: Prevent divide-by-zero error triggered by the user (Kamal Heib) [1971483] +- RDMA/core: Add CM to restrack after successful attachment to a device (Kamal Heib) [1971483] +- RDMA/core: Unify RoCE check and re-factor code (Kamal Heib) [1971483] +- RDMA/core: Fix corrupted SL on passive side (Kamal Heib) [1971483] +- mm: vmalloc: add cond_resched() in __vunmap() (Rafael Aquini) [1978469] +- /proc/PID/smaps: Add PMD migration entry parsing (Nico Pache) [1977066] +- s390: add 3f program exception handler (Nico Pache) [1977066] +- x86/ioremap: Fix CONFIG_EFI=n build (Nico Pache) [1977066] +- mm, slub: move slub_debug static key enabling outside slab_mutex (Nico Pache) [1977066] +- mm, slub: enable slub_debug static key when creating cache with explicit debug flags (Nico Pache) [1977066] +- locking/mutex: Remove repeated declaration (Nico Pache) [1977066] +- percpu: make pcpu_nr_empty_pop_pages per chunk type (Nico Pache) [1977066] +- mm/swap: don't SetPageWorkingset unconditionally during swapin (Nico Pache) [1977066] +- s390/tlb: make cleared_pXs flags consistent with generic code (Nico Pache) [1977066] +- mm, compaction: make fast_isolate_freepages() stay within zone (Nico Pache) [1977066] +- mm/vmscan: restore zone_reclaim_mode ABI (Nico Pache) [1977066] +- mm, compaction: move high_pfn to the for loop scope (Nico Pache) [1977066] +- memblock: do not start bottom-up allocations with kernel_end (Nico Pache) [1977066] +- mm, page_alloc: disable pcplists during memory offline (Nico Pache) [1977066] +- mm, page_alloc: move draining pcplists to page isolation users (Nico Pache) [1977066] +- mm, page_alloc: cache pageset high and batch in struct zone (Nico Pache) [1977066] +- mm, page_alloc: simplify pageset_update() (Nico Pache) [1977066] +- mm, page_alloc: fix core hung in free_pcppages_bulk() (Nico Pache) [1977066] +- mm, page_alloc: remove setup_pageset() (Nico Pache) [1977066] +- mm, page_alloc: calculate pageset high and batch once per zone (Nico Pache) [1977066] +- mm, pcp: share common code between memory hotplug and percpu sysctl handler (Nico Pache) [1977066] +- mm, page_alloc: clean up pageset high and batch update (Nico Pache) [1977066] +- s390/uv: handle destroy page legacy interface (Nico Pache) [1977066] +- mm/filemap: fix filemap_map_pages for THP (Nico Pache) [1977066] +- mm: filemap: add missing FGP_ flags in kerneldoc comment for pagecache_get_page (Nico Pache) [1977066] +- mm/filemap.c: rewrite pagecache_get_page documentation (Nico Pache) [1977066] +- mm: filemap: clear idle flag for writes (Nico Pache) [1977066] +- mm: document semantics of ZONE_MOVABLE (Nico Pache) [1977066] +- mm/page_isolation: cleanup set_migratetype_isolate() (Nico Pache) [1977066] +- mm/page_isolation: drop WARN_ON_ONCE() in set_migratetype_isolate() (Nico Pache) [1977066] +- mm/page_isolation: exit early when pageblock is isolated in set_migratetype_isolate() (Nico Pache) [1977066] +- mm/page_alloc: tweak comments in has_unmovable_pages() (Nico Pache) [1977066] +- mm: reuse only-pte-mapped KSM page in do_wp_page() (Nico Pache) [1977066] +- mm/memory.c: skip spurious TLB flush for retried page fault (Nico Pache) [1977066] +- /proc/PID/smaps: consistent whitespace output format (Nico Pache) [1977066] +- mm/memcontrol.c: prevent missed memory.low load tears (Nico Pache) [1977066] +- mm, memcg: prevent mem_cgroup_protected store tearing (Nico Pache) [1977066] +- mm, memcg: prevent memory.min load/store tearing (Nico Pache) [1977066] +- mm, mempolicy: fix up gup usage in lookup_node (Nico Pache) [1977066] +- mm/page_ext.c: drop pfn_present() check when onlining (Nico Pache) [1977066] +- drivers/base/memory.c: drop pages_correctly_probed() (Nico Pache) [1977066] +- drivers/base/memory.c: drop section_count (Nico Pache) [1977066] +- include/linux/mm.h: remove dead code totalram_pages_set() (Nico Pache) [1977066] +- tools headers uapi: Sync asm-generic/mman-common.h with the kernel (Nico Pache) [1977066] +- mm/memcg: Relocate tcpmem to below memory in struct mem_cgroup (Waiman Long) [1959772] +- mm/memcg: optimize user context object stock access (Waiman Long) [1959772] +- mm/memcg: improve refill_obj_stock() performance (Waiman Long) [1959772] +- mm/memcg: cache vmstat data in percpu memcg_stock_pcp (Waiman Long) [1959772] +- mm/memcg: move mod_objcg_state() to memcontrol.c (Waiman Long) [1959772] +- mm: memcontrol: move PageMemcgKmem to the scope of CONFIG_MEMCG_KMEM (Waiman Long) [1959772] +- mm: memcontrol: inline __memcg_kmem_{un}charge() into obj_cgroup_{un}charge_pages() (Waiman Long) [1959772] +- mm: memcontrol: use obj_cgroup APIs to charge kmem pages (Waiman Long) [1959772] +- mm: memcontrol: change ug->dummy_page only if memcg changed (Waiman Long) [1959772] +- mm: memcontrol: directly access page->memcg_data in mm/page_alloc.c (Waiman Long) [1959772] +- mm: memcontrol: introduce obj_cgroup_{un}charge_pages (Waiman Long) [1959772] +- mm: memcontrol: slab: fix obtain a reference to a freeing memcg (Waiman Long) [1959772] +- mm: memmap defer init doesn't work as expected (Baoquan He) [1906271] +- mm: check nr_initialised with PAGES_PER_SECTION directly in defer_init() (Baoquan He) [1906271] +- mm/memory_hotplug: mark pageblocks MIGRATE_ISOLATE while onlining memory (Baoquan He) [1906271] +- mm, memory_hotplug: update pcp lists everytime onlining a memory block (Baoquan He) [1906271] +- mm: pass migratetype into memmap_init_zone() and move_pfn_range_to_zone() (Baoquan He) [1906271] +- nfs: account for selinux security context when deciding to share superblock (Scott Mayhew) [1927027] +- nfs: remove unneeded null check in nfs_fill_super() (Scott Mayhew) [1927027] +- lsm,selinux: add new hook to compare new mount to an existing mount (Scott Mayhew) [1927027] +- libceph: allow addrvecs with a single NONE/blank address (Jeff Layton) [1972278] +- scsi: megaraid_sas: Update driver version to 07.717.02.00-rc1 (Tomas Henzl) [1968170] +- scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs (Tomas Henzl) [1968170] +- scsi: megaraid_sas: Early detection of VD deletion through RaidMap update (Tomas Henzl) [1968170] +- scsi: megaraid_sas: Fix resource leak in case of probe failure (Tomas Henzl) [1968170] +- scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through firmware (Tomas Henzl) [1968170] +- scsi: megaraid_sas: Use DEFINE_SPINLOCK() for spinlock (Tomas Henzl) [1968170] +- scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V (Ewan D. Milne) [1927508] +- drivers: do not build devm_platform_get_and_ioremap_resource() for s390x (Jaroslav Kysela) [1917388] +- redhat: update ALSA configs and add regmap-sdw-mbq to redhat/filter-modules.sh (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry() (Jaroslav Kysela) [1917388] +- alsa: control_led - fix initialization in the mode show callback (Jaroslav Kysela) [1917388] +- ALSA: seq: Fix race of snd_seq_timer_open() (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: headphone and mic don't work on an Acer laptop (Jaroslav Kysela) [1917388] +- ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun() (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (Jaroslav Kysela) [1917388] +- ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire mode (Jaroslav Kysela) [1917388] +- ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values (Jaroslav Kysela) [1917388] +- ASoC: AMD Renoir: Remove fix for DMI entry on Lenovo 2020 platforms (Jaroslav Kysela) [1917388] +- ASoC: AMD Renoir - add DMI entry for Lenovo 2020 AMD platforms (Jaroslav Kysela) [1917388] +- ASoC: SOF: reset enabled_cores state at suspend (Jaroslav Kysela) [1917388] +- ASoC: fsl-asoc-card: Set .owner attribute when registering card. (Jaroslav Kysela) [1917388] +- ASoC: topology: Fix spelling mistake "vesion" -> "version" (Jaroslav Kysela) [1917388] +- ASoC: rt5659: Fix the lost powers for the HDA header (Jaroslav Kysela) [1917388] +- ASoC: core: Fix Null-point-dereference in fmt_single_name() (Jaroslav Kysela) [1917388] +- spi: pxa2xx: Drop useless comment in the pxa2xx_ssp.h (Jaroslav Kysela) [1917388] +- spi: pxa2xx: Switch to use BIT() and GENMASK() in pxa2xx_ssp.h (Jaroslav Kysela) [1917388] +- spi: pxa2xx: Update header block in pxa2xx_ssp.h (Jaroslav Kysela) [1917388] +- spi: pxa2xx: Add SSC2 and SSPSP2 SSP registers (Jaroslav Kysela) [1917388] +- ASoC: pxa: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: pxa: pxa-ssp: Remove redundant null check before clk_prepare_enable/clk_disable_unprepare (Jaroslav Kysela) [1917388] +- ASoC: mmp-sspa: drop unneeded snd_soc_dai_set_drvdata (Jaroslav Kysela) [1917388] +- ASoC: mmp-sspa: set phase two word length register (Jaroslav Kysela) [1917388] +- ASoC: pxa: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: Fix 7/8 spaces indentation in Kconfig (Jaroslav Kysela) [1917388] +- ASoC: jz4740-i2s: Remove manual DMA peripheral ID assignment (Jaroslav Kysela) [1917388] +- ASoC: jz4740-i2s: add missed checks for clk_get() (Jaroslav Kysela) [1917388] +- ASoC: Intel: fix error code cnl_set_dsp_D0() (Jaroslav Kysela) [1917388] +- ASoC: Intel: Skylake: Unassign ram_read and read_write ops (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove haswell solution (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove sst_dsp_get_thread_context (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove unused DSP interface fields (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: remove unneeded semicolon (Jaroslav Kysela) [1917388] +- catpt: Switch to use list_entry_is_head() helper (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Optimize applying user settings (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Correct clock selection for dai trigger (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Skip position update for unprepared streams (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Relax clock selection conditions (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Fix compilation when CONFIG_MODULES is disabled (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Cleanup after power routines streamlining (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Replace open coded variant of resource_intersection() (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Streamline power routines across LPT and WPT (Jaroslav Kysela) [1917388] +- ASoC: Intel: haswell: Add missing pm_ops (Jaroslav Kysela) [1917388] +- ASoC: Intel: cht_bsw_nau8824: Change SSP2-Codec DAI id to 0 (Jaroslav Kysela) [1917388] +- ASoC: Intel: cht_bsw_nau8824: Drop compress-cpu-dai bits (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5651: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1917388] +- ASoC: Intel: broadwell: add missing pm_ops (Jaroslav Kysela) [1917388] +- ASoC: Intel: bdw-rt5677: add missing pm_ops (Jaroslav Kysela) [1917388] +- ASoC: Intel: broadwell: set card and driver name dynamically (Jaroslav Kysela) [1917388] +- ASoC: Intel: bdw-rt5650: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove rt5640 support for baytrail solution (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove max98090 support for baytrail solution (Jaroslav Kysela) [1917388] +- ASoC: Intel: atom: use inclusive language for SSP bclk/fsync (Jaroslav Kysela) [1917388] +- ASoC: Intel: Atom: add dynamic selection of DSP driver (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: select WANT_DEV_COREDUMP (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: add dynamic selection of DSP driver (Jaroslav Kysela) [1917388] +- ASoC: intel: SND_SOC_INTEL_KEEMBAY should depend on ARCH_KEEMBAY (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Add explicit DMADEVICES kconfig dependency (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove baytrail solution (Jaroslav Kysela) [1917388] +- ASoC: Intel: atom: Remove duplicate kconfigs (Jaroslav Kysela) [1917388] +- ASoC: remove zte zx drivers (Jaroslav Kysela) [1917388] +- ASoC: codecs: wsa881x: add missing stream rates and format (Jaroslav Kysela) [1917388] +- ASoC: wm_adsp: Remove unused control callback structure (Jaroslav Kysela) [1917388] +- ASoC: wm8994: Fix PM disable depth imbalance on error (Jaroslav Kysela) [1917388] +- ASoC: wm8903: remove useless assignments (Jaroslav Kysela) [1917388] +- ASoC: wm8523: Fix a typo in a comment (Jaroslav Kysela) [1917388] +- ASoC: wm8350: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1917388] +- ASoC: wm5102: Use get_unaligned_be16() for dac_comp_coeff (Jaroslav Kysela) [1917388] +- ASoC: codecs: wcd934x: Set digital gain range correctly (Jaroslav Kysela) [1917388] +- ASoC: wcd9335: Remove unnecessary conversion to bool (Jaroslav Kysela) [1917388] +- ASoC: rt715: remove unused parameter (Jaroslav Kysela) [1917388] +- ASoC: mediatek: mt6359: add the calibration functions (Jaroslav Kysela) [1917388] +- ASoC: rt5682: clock driver must use the clock provider API (Jaroslav Kysela) [1917388] +- ASoC: rt1015: enable BCLK detection after calibration (Jaroslav Kysela) [1917388] +- ASoC: pcm512x: Add support for more data formats (Jaroslav Kysela) [1917388] +- ASoC: pcm512x: Move format check into `set_fmt()` (Jaroslav Kysela) [1917388] +- ASoC: pcm512x: Rearrange operations in `hw_params()` (Jaroslav Kysela) [1917388] +- ASoC: pcm512x: Fix not setting word length if DAIFMT_CBS_CFS (Jaroslav Kysela) [1917388] +- ASoC: mediatek: mt6359: Fix regulator_dev_lookup() fails for id "LDO_VAUD18" (Jaroslav Kysela) [1917388] +- ASoC: Remove mt6359_platform_driver_remove (Jaroslav Kysela) [1917388] +- ASoC: Fix vaud18 power leakage of mt6359 (Jaroslav Kysela) [1917388] +- ASoC: es8316: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Fix Bitclock polarity inversion (Jaroslav Kysela) [1917388] +- ASoC: cs35l33: fix an error code in probe() (Jaroslav Kysela) [1917388] +- ASoC: cs35l34: Add missing regmap use_single config (Jaroslav Kysela) [1917388] +- ASoC: wm8998: Fix PM disable depth imbalance on error (Jaroslav Kysela) [1917388] +- ASoC: codecs: wcd9335: Set digital gain range correctly (Jaroslav Kysela) [1917388] +- ASoC: TSCS454: remove unneeded semicolon (Jaroslav Kysela) [1917388] +- ASoC: TSCS42xx: remove unneeded semicolon (Jaroslav Kysela) [1917388] +- ASoC: ts3a227e: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: tlv320: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: tas571x: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: tas*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: tas2562: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: remove remnants of sirf prima/atlas audio codec (Jaroslav Kysela) [1917388] +- ASoC: rt5645: add error checking to rt5645_probe function (Jaroslav Kysela) [1917388] +- Revert "ASoC: rt5645: fix a NULL pointer dereference" (Jaroslav Kysela) [1917388] +- ASoC: rt1015: modify calibration sequence for better performance (Jaroslav Kysela) [1917388] +- ASoC: rk3328: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: pcm179x: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: pcm1789: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: nau8315: revise the power event of EN_PIN dapm widget for symmetry (Jaroslav Kysela) [1917388] +- ASoC: nau8315: add codec driver (Jaroslav Kysela) [1917388] +- ASoC: gtm601: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: es8328: Remove redundant null check before clk_disable_unprepare (Jaroslav Kysela) [1917388] +- ASoC: es7241: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: es7134: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: da9055: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: da7219: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: codecs/jz4770: Add DAPM widget to set HP out to cap-less mode (Jaroslav Kysela) [1917388] +- ASoC: codecs/jz4770: Don't change cap-couple setting in HP PMU/PMD (Jaroslav Kysela) [1917388] +- ASoC: codecs/jz4770: Adjust timeouts for cap-coupled outputs (Jaroslav Kysela) [1917388] +- ASoC: codecs/jz4770: Reset interrupt flags in bias PREPARE (Jaroslav Kysela) [1917388] +- ASoC: codecs/jz47xx: Use regmap_{set,clear}_bits (Jaroslav Kysela) [1917388] +- treewide: Use fallthrough pseudo-keyword (Jaroslav Kysela) [1917388] +- ASoC: inno_rk3036: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: hdac_hdmi: remove cancel_work_sync in runtime suspend (Jaroslav Kysela) [1917388] +- ASoC: hdmi-codec: Add RX support (Jaroslav Kysela) [1917388] +- ALSA: cx46xx: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ASoC: topology: KUnit: Convert from cpu to data format (Jaroslav Kysela) [1917388] +- ASoC: topology: KUnit: Add KUnit tests passing topology with PCM to snd_soc_tplg_component_load (Jaroslav Kysela) [1917388] +- ASoC: topology: KUnit: Add KUnit tests passing empty topology with variants to snd_soc_tplg_component_load (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1917388] +- ASoC: tegra: Simplify with dma_set_mask_and_coherent() (Jaroslav Kysela) [1917388] +- ASoC: tegra: Don't warn on probe deferral (Jaroslav Kysela) [1917388] +- ASoC: tegra: tegra_rt5640: use devm_snd_soc_register_card() (Jaroslav Kysela) [1917388] +- ASoC: tegra: tegra_wm8753: use devm_snd_soc_register_card() (Jaroslav Kysela) [1917388] +- ASoC: tegra: trimslice.c: use devm_snd_soc_register_card() (Jaroslav Kysela) [1917388] +- ASoC: ti: davinci-evm: Remove redundant null check before clk_disable_unprepare (Jaroslav Kysela) [1917388] +- ASoC: ti: davinci: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: ti: j721e-evm: Fix compiler warning when CONFIG_OF=n (Jaroslav Kysela) [1917388] +- ASoC: ti: omap-abe-twl6040: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: ti: omap-mcsp: remove duplicate test (Jaroslav Kysela) [1917388] +- ASoC: uniphier: Simplify the return expression of uniphier_aio_startup (Jaroslav Kysela) [1917388] +- ASoC: uniphier: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: ux500: mop500: rename shadowing variable (Jaroslav Kysela) [1917388] +- ASoC: ux500: mop500: align function prototype (Jaroslav Kysela) [1917388] +- ALSA: x86: Simplify with dma_set_mask_and_coherent() (Jaroslav Kysela) [1917388] +- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (Jaroslav Kysela) [1917388] +- ASoC: cs42l56: fix up error handling in probe (Jaroslav Kysela) [1917388] +- ASoC: cs42l52: Minor tidy up of error paths (Jaroslav Kysela) [1917388] +- ASoC: cs42l51: manage mclk shutdown delay (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Wait for PLL to lock before switching to it (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Only start PLL if it is needed (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Wait at least 150us after writing SCLK_PRESENT (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Use bclk from hw_params if set_sysclk was not called (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Report jack and button detection (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Add Capture Support (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Fix channel width support (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Always wait at least 3ms after reset (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Don't enable/disable regulator at Bias Level (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Fix mixer volume control (Jaroslav Kysela) [1917388] +- ASoC: cs*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: bd28623: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: alc5632: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: ak4458: Add MODULE_DEVICE_TABLE (Jaroslav Kysela) [1917388] +- ASoC: ak4118: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: alc5623: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1917388] +- ASoC: ak5558: Correct the dai name for ak5552 (Jaroslav Kysela) [1917388] +- ASoC: ak5558: change function name to ak5558_reset (Jaroslav Kysela) [1917388] +- ASoC: ak5558: Add support for ak5552 (Jaroslav Kysela) [1917388] +- ASoC: ak5558: Add MODULE_DEVICE_TABLE (Jaroslav Kysela) [1917388] +- ASoC: ak5558: mark OF related data as maybe unused (Jaroslav Kysela) [1917388] +- ASoC: adau1977: remove platform data and move micbias bindings include (Jaroslav Kysela) [1917388] +- ASoC: adau17x1: Remove redundant null check before clk_disable_unprepare (Jaroslav Kysela) [1917388] +- ASoC: adau*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: Add ADAU1372 audio CODEC support (Jaroslav Kysela) [1917388] +- ASoC: amd: fix for pcm_read() error (Jaroslav Kysela) [1917388] +- ASoC: amd: drop S24_LE format support (Jaroslav Kysela) [1917388] +- ASoC: amd: Add support for ALC1015P codec in acp3x machine driver (Jaroslav Kysela) [1917388] +- ASoC: amd: renoir: acp3x-pdm-dma: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: amd: raven: acp3x-i2s: Constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: amd: renoir: acp3x-pdm-dma: remove unnecessary assignments (Jaroslav Kysela) [1917388] +- ASoC: amd: fix acpi dependency kernel warning (Jaroslav Kysela) [1917388] +- ASoC: amd: update spdx license for acp machine driver (Jaroslav Kysela) [1917388] +- ASoC: amd: Add support for RT5682 codec in machine driver (Jaroslav Kysela) [1917388] +- ASoC: amd: Adding DAI LINK for rt1015 codec (Jaroslav Kysela) [1917388] +- ASoC: amd: Adding support for ALC1015 codec in machine driver (Jaroslav Kysela) [1917388] +- ASoC: amd: AMD RV RT5682 should depends on CROS_EC (Jaroslav Kysela) [1917388] +- ASoC: amd: renoir: remove invalid kernel-doc comment (Jaroslav Kysela) [1917388] +- ASoC: AMD Renoir - refine DMI entries for some Lenovo products (Jaroslav Kysela) [1917388] +- ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad X395 (Jaroslav Kysela) [1917388] +- ASoC: amd: Replacing MSI with Legacy IRQ model (Jaroslav Kysela) [1917388] +- ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad E14 Gen 2 (Jaroslav Kysela) [1917388] +- ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS) (Jaroslav Kysela) [1917388] +- ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision) (Jaroslav Kysela) [1917388] +- ASoC: amd: change clk_get() to devm_clk_get() and add missed checks (Jaroslav Kysela) [1917388] +- ASoC: amd: Return -ENODEV for non-existing ACPI call (Jaroslav Kysela) [1917388] +- ASoC: amd: support other audio modes for raven (Jaroslav Kysela) [1917388] +- ASoC: topology: adhere to KUNIT formatting standard (Jaroslav Kysela) [1917388] +- ASoC: topology: KUnit: Add KUnit tests passing various arguments to snd_soc_tplg_component_load (Jaroslav Kysela) [1917388] +- ALSA: trident: Use DIV_ROUND_CLOSEST() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: sonicvibes: Use DIV_ROUND_CLOSEST() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: sis7019: Use DIV_ROUND_CLOSEST() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: remove unneeded break (Jaroslav Kysela) [1917388] +- ALSA: hdsp: don't disable if not enabled (Jaroslav Kysela) [1917388] +- ALSA: hdsp: hardware output loopback (Jaroslav Kysela) [1917388] +- ALSA: pci: mixart: fix kernel-doc warning (Jaroslav Kysela) [1917388] +- ALSA: maestro: Use DIV_ROUND_CLOSEST() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: lola: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: intel8x0: Fix missing check in snd_intel8x0m_create (Jaroslav Kysela) [1917388] +- ALSA: intel8x0: Don't update period unless prepared (Jaroslav Kysela) [1917388] +- ALSA: hda: Avoid spurious unsol event handling during S3/S4 (Jaroslav Kysela) [1917388] +- ALSA: ens1370: Use DIV_ROUND_CLOSEST() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: emu10k1: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: emu10k1: Use dma_set_mask_and_coherent to simplify code (Jaroslav Kysela) [1917388] +- ALSA: ctxfi: fix comment syntax in file headers (Jaroslav Kysela) [1917388] +- ALSA: ctxfi: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits (Jaroslav Kysela) [1917388] +- ALSA: bt87x: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: azt3328: Assign boolean values to a bool variable (Jaroslav Kysela) [1917388] +- ALSA: asihpi: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency (Jaroslav Kysela) [1917388] +- ALSA: dice: disable double_pcm_frames mode for M-Audio Profire 610, 2626 and Avid M-Box 3 Pro (Jaroslav Kysela) [1917388] +- ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index field (Jaroslav Kysela) [1917388] +- ALSA: firewire-lib: fix calculation for size of IR context payload (Jaroslav Kysela) [1917388] +- ALSA: firewire-lib: fix check for the size of isochronous packet payload (Jaroslav Kysela) [1917388] +- ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro (Jaroslav Kysela) [1917388] +- ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 (Jaroslav Kysela) [1917388] +- ALSA: bebob: enable to deliver MIDI messages for multiple ports (Jaroslav Kysela) [1917388] +- ALSA: bebob: detect the number of available MIDI ports (Jaroslav Kysela) [1917388] +- ALSA: bebob: code refactoring for stream format detection (Jaroslav Kysela) [1917388] +- ALSA: dice: fix null pointer dereference when node is disconnected (Jaroslav Kysela) [1917388] +- ALSA: fireface: fix to parse sync status register of latter protocol (Jaroslav Kysela) [1917388] +- ALSA: bebob: remove an unnecessary condition in hwdep_read() (Jaroslav Kysela) [1917388] +- ALSA: fireface: remove unnecessary condition in hwdep_read() (Jaroslav Kysela) [1917388] +- ALSA: oxfw: remove an unnecessary condition in hwdep_read() (Jaroslav Kysela) [1917388] +- ALSA: dice: add support for Lexicon I-ONIX FW810s (Jaroslav Kysela) [1917388] +- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (Jaroslav Kysela) [1917388] +- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (Jaroslav Kysela) [1917388] +- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (Jaroslav Kysela) [1917388] +- ALSA: firewire: fix comparison to bool warning (Jaroslav Kysela) [1917388] +- ALSA: firewire: Replace tasklet with work (Jaroslav Kysela) [1917388] +- ALSA: firewire: convert tasklets to use new tasklet_setup() API (Jaroslav Kysela) [1917388] +- ALSA: vx: Use roundup() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: pcsp: Fix fall-through warnings for Clang (Jaroslav Kysela) [1917388] +- ALSA: dummy: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: aloop: Fix initialization of controls (Jaroslav Kysela) [1917388] +- ALSA: aloop: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: atmel: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1917388] +- ASoC: SOF: ext_manifest: use explicit number for elem_type (Jaroslav Kysela) [1917388] +- ASoC: soc-acpi: allow for partial match in parent name (Jaroslav Kysela) [1917388] +- ASoC: soc-acpi: add helper to identify parent driver. (Jaroslav Kysela) [1917388] +- ASoC: soc-acpi: add new fields for mach_params (Jaroslav Kysela) [1917388] +- ASoC: rt5682: Add a new property for the DMIC clock driving (Jaroslav Kysela) [1917388] +- ALSA: hda: Change AZX_MAX_BUF_SIZE from 1GB to 4MB (Jaroslav Kysela) [1917388] +- soundwire: sysfs: Constify static struct attribute_group (Jaroslav Kysela) [1917388] +- ALSA: remove trailing semicolon in macro definition (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: don't send DAI_CONFIG IPC for older firmware (Jaroslav Kysela) [1917388] +- ASoC: SOF: use current DAI config during resume (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: Update ADL P to use its own descriptor (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: add missing use_acpi_target_states for TGL platforms (Jaroslav Kysela) [1917388] +- ASoC: SOF: topology: remove useless code (Jaroslav Kysela) [1917388] +- ASoC: SOF: Kconfig: fix typo of SND_SOC_SOF_PCI (Jaroslav Kysela) [1917388] +- ASOC: SOF: simplify nocodec mode (Jaroslav Kysela) [1917388] +- ASoC: SOF: pcm: export snd_pcm_dai_link_fixup (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: update set_mach_params() (Jaroslav Kysela) [1917388] +- ASoC: SOF: change signature of set_mach_params() callback (Jaroslav Kysela) [1917388] +- ASoC: SOF: add Kconfig option for probe workqueues (Jaroslav Kysela) [1917388] +- ASoC: SOF: Simplify sof_probe_complete handling for acpi/pci/of (Jaroslav Kysela) [1917388] +- ASoC: SOF: core: Add missing error prints to device probe operation (Jaroslav Kysela) [1917388] +- ASoC: SOF: match SSP config with pcm hw params (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: HDA: add hw params callback for SSP DAIs (Jaroslav Kysela) [1917388] +- ASoC: SOF: parse multiple SSP DAI and hw configs (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: drop display power on/off in D0i3 flows (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: move ELH chip info (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: APL: set shutdown callback to hda_dsp_shutdown (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: CNL: set shutdown callback to hda_dsp_shutdown (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: ICL: set shutdown callback to hda_dsp_shutdown (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: TGL: fix EHL ops (Jaroslav Kysela) [1917388] +- ASoC: SOF: core: harden shutdown helper (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: HDA: fix core status verification (Jaroslav Kysela) [1917388] +- ASoC: SOF: add a helper to get topology configured mclk (Jaroslav Kysela) [1917388] +- ASoC: SOF: only allocate debugfs cache buffers for IPC flood entries (Jaroslav Kysela) [1917388] +- ASoC: SOF: fix debugfs initialisation error handling (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: enable async suspend (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: turn off display power in resume (Jaroslav Kysela) [1917388] +- ASoC: SOF: intel: fix wrong poll bits in dsp power down (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: unregister DMIC device on probe error (Jaroslav Kysela) [1917388] +- ALSA: hda: move Intel SoundWire ACPI scan to dedicated module (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: SoundWire: simplify Kconfig (Jaroslav Kysela) [1917388] +- ASoC: SOF: pci: move DSP_CONFIG use to platform-specific drivers (Jaroslav Kysela) [1917388] +- ASoC: SOF: pci: split PCI into different drivers (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: add sof_icl_ops for ICL platforms (Jaroslav Kysela) [1917388] +- ASoC: SOF: ACPI: avoid reverse module dependency (Jaroslav Kysela) [1917388] +- ASoC: SOF: relax ABI checks and avoid unnecessary warnings (Jaroslav Kysela) [1917388] +- ASoC: SOF: fix runtime pm usage mismatch after probe errors (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: add dev_dbg() when DMIC number is overridden (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: HDA: don't keep a temporary variable (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: detect DMIC number in SoundWire mixed config (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: SoundWire: refine ACPI match (Jaroslav Kysela) [1917388] +- ASoC: SOF: HDA: (cosmetic) simplify hda_dsp_d0i3_work() (Jaroslav Kysela) [1917388] +- ASoC: SOF: remove unused functions (Jaroslav Kysela) [1917388] +- ASoC: SOF: fix string format for errors (Jaroslav Kysela) [1917388] +- ASoC: SOF: add missing pm debug (Jaroslav Kysela) [1917388] +- ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: release display power at link_power (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: use hdac_ext fine-grained link management (Jaroslav Kysela) [1917388] +- ASoC: SOF: debug: Fix a potential issue on string buffer termination (Jaroslav Kysela) [1917388] +- ASoC: SOF: add be_hw_params_fixup() for ALH (Jaroslav Kysela) [1917388] +- ASoC: SOF: topology: Prevent NULL pointer dereference with no TLV (Jaroslav Kysela) [1917388] +- ASoC: SOF: intel: hda-loader: use snd_sof_dsp_core_power_down/up APIs (Jaroslav Kysela) [1917388] +- ASoC: SOF: Filter out unneeded core power up/downs (Jaroslav Kysela) [1917388] +- ASoC: SOF: update dsp core power status in common APIs (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda-loader: keep init cores alive (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: use snd_sof_dsp_core_power_up/down API (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: Enable DMI L1 for trace (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: enable DMI L1 for D0i3-compatible streams (Jaroslav Kysela) [1917388] +- ASoC: SOF: add a pointer to download repo in case FW request fails (Jaroslav Kysela) [1917388] +- ASoC: SOF: SND_INTEL_DSP_CONFIG dependency (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: soundwire: fix select/depend unmet dependencies (Jaroslav Kysela) [1917388] +- ASoC: SOF: intel: Simplify with dma_set_mask_and_coherent() (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: initial support to AlderLake-P (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback (Jaroslav Kysela) [1917388] +- ASoC: SOF: sof-pci-dev: add .shutdown() callback (Jaroslav Kysela) [1917388] +- ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown (Jaroslav Kysela) [1917388] +- ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: Avoid checking jack on system suspend (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: hda: Resume codec to do jack detection (Jaroslav Kysela) [1917388] +- ASoC: SOF: add mutex to protect the dsp_power_state access (Jaroslav Kysela) [1917388] +- ASoC: SOF: Fix spelling mistake in Kconfig "ond" -> "and" (Jaroslav Kysela) [1917388] +- ASoC: SOF: imx: update kernel-doc description (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: add SoundWire support for ADL-S (Jaroslav Kysela) [1917388] +- ASoC: SOF: control: fix cppcheck warning in snd_sof_volume_info() (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: allow for coexistence between SOF and catpt drivers (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: allow for coexistence between SOF and Atom/SST drivers (Jaroslav Kysela) [1917388] +- ASoC: SOF: acpi: add dynamic selection of DSP driver (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: initial support for Alderlake-S (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG (Jaroslav Kysela) [1917388] +- ASoC: SOF: Intel: fix Kconfig punctuation and wording (Jaroslav Kysela) [1917388] +- ASoC: SOF: Kconfig: fix Kconfig punctuation and wording (Jaroslav Kysela) [1917388] +- ASoC: SOF: imx: fix Kconfig punctuation (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: KMB: Fix random noise at the HDMI output (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp (Jaroslav Kysela) [1917388] +- ASoC: Intel: soc-acpi: add ADL jack-less SoundWire configurations (Jaroslav Kysela) [1917388] +- ASoC: Intel: soc-acpi: add ADL SoundWire base configurations (Jaroslav Kysela) [1917388] +- ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function (Jaroslav Kysela) [1917388] +- ASoC: Intel: KMB: Constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoc: Intel: board: add BE DAI link for WoV (Jaroslav Kysela) [1917388] +- ASoC: Intel: kbl: Add MST route change to kbl machine drivers (Jaroslav Kysela) [1917388] +- ASoC: Intel: cht_bsw_rt5672: Set card.components string (Jaroslav Kysela) [1917388] +- ASoC: Intel: cht_bsw_rt5672: Add support for Bay Trail CR / SSP0 (Jaroslav Kysela) [1917388] +- ASoC: Intel: Baytrail: Add quirk for the Dell Venue 10 Pro 5055 tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: Unify the thinkpad10 and aegex10 byt-match quirks (Jaroslav Kysela) [1917388] +- ASoC: Intel: Boards: cml_da7219_max98390: add capture stream for echo reference (Jaroslav Kysela) [1917388] +- ASoC: Intel: Fix a typo (Jaroslav Kysela) [1917388] +- ASoC: Intel: Fix a typo (Jaroslav Kysela) [1917388] +- ASoC: Intel: Fix a typo (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: add max98390 echo reference support (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_wm5102: Add jack detect support (Jaroslav Kysela) [1917388] +- ASoC: intel: atom: Remove 44100 sample-rate from the media and deep-buffer DAI descriptions (Jaroslav Kysela) [1917388] +- ASoC: intel: atom: Stop advertising non working S24LE support (Jaroslav Kysela) [1917388] +- ASoC: intel: sof_rt5682: use the topology mclk (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_rt5682: Add ALC1015Q-VB speaker amp support (Jaroslav Kysela) [1917388] +- ASoC: Intel: Skylake: skl-topology: fix -frame-larger-than (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add used AIF to the components string (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_wm5102: remove unused static variable (Jaroslav Kysela) [1917388] +- ASoC: Intel: atom: fix kernel-doc (Jaroslav Kysela) [1917388] +- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (Jaroslav Kysela) [1917388] +- ASoC: Intel: soc-acpi: remove unused TGL table with rt5682 only (Jaroslav Kysela) [1917388] +- ASoC: Intel: Skylake: Compile when any configuration is selected (Jaroslav Kysela) [1917388] +- ASoC: Intel: boards: sof-wm8804: add check for PLL setting (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R tablet (Jaroslav Kysela) [1917388] +- ASoC: Intel: soc-acpi: add ACPI matching table for HP Spectre x360 (Jaroslav Kysela) [1917388] +- ASoC: intel: sof_sdw: add trace for dai links (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: detect DMIC number based on mach params (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: add mic:dmic and cfg-mics component strings (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof-sdw: indent and add quirks consistently (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: reorganize quirks by generation (Jaroslav Kysela) [1917388] +- ASoC: Intel: boards: max98373: get dapm from cpu_dai (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_wm5102: Add machine driver for BYT/WM5102 (Jaroslav Kysela) [1917388] +- ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr() (Jaroslav Kysela) [1917388] +- ASoC: Intel: KMB: Support IEC958 encoded PCM format (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32 (Jaroslav Kysela) [1917388] +- ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E (Jaroslav Kysela) [1917388] +- ASoC: Intel: remove unneeded semicolon (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Wake up device before configuring SSP port (Jaroslav Kysela) [1917388] +- ASoC: Intel: remove duplicate MODULE_LICENSE/DESCRIPTION tags (Jaroslav Kysela) [1917388] +- ASoC: Intel: adl: remove sof_fw_filename setting in ADL snd_soc_acpi_mach (Jaroslav Kysela) [1917388] +- ASoC: Intel: common: add ACPI matching tables for Alder Lake (Jaroslav Kysela) [1917388] +- ASoC: Intel: Skylake: Zero snd_ctl_elem_value (Jaroslav Kysela) [1917388] +- ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete (Jaroslav Kysela) [1917388] +- ASoC: intel: skl: Simplify with dma_set_mask_and_coherent() (Jaroslav Kysela) [1917388] +- ASoC: Intel: cht_bsw_nau8824: Move snd_soc_dai_set_tdm_slot call to cht_codec_fixup (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for the Mele PCG03 Mini PC (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_INTERNAL_MIC_MAP input-mapping (Jaroslav Kysela) [1917388] +- ASoC: Intel: byt/cht: set pm ops dynamically (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove sst_pdata structure (Jaroslav Kysela) [1917388] +- ASoC: Intel: Make atom components independent of sst-dsp (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove SST-legacy specific constants (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove unused DSP operations (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove SST firmware components (Jaroslav Kysela) [1917388] +- ASoC: Intel: Remove SST ACPI component (Jaroslav Kysela) [1917388] +- ASoC: Intel: Select catpt and deprecate haswell (Jaroslav Kysela) [1917388] +- ASoC: Intel: bdw-5677: Remove haswell-solution specific code (Jaroslav Kysela) [1917388] +- ASoC: Intel: bdw-5650: Remove haswell-solution specific code (Jaroslav Kysela) [1917388] +- ASoC: Intel: broadwell: Remove haswell-solution specific code (Jaroslav Kysela) [1917388] +- ASoC: Intel: haswell: Remove haswell-solution specific code (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Simple sysfs attributes (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Event tracing (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Device driver lifecycle (Jaroslav Kysela) [1917388] +- drivers: provide devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: PCM operations (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Firmware loading and context restore (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Define DSP operations (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Add IPC message handlers (Jaroslav Kysela) [1917388] +- ASoC: Intel: catpt: Implement IPC protocol (Jaroslav Kysela) [1917388] +- ASoC: Intel: Add catpt base members (Jaroslav Kysela) [1917388] +- resource: Introduce resource_intersection() for overlapping resources (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140 (Jaroslav Kysela) [1917388] +- ASoC: Intel: boards: byt/cht: set card and driver name at run time (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag (Jaroslav Kysela) [1917388] +- ASoC: Intel: KMB: Enable DMA transfer mode (Jaroslav Kysela) [1917388] +- ASoC: Intel: keembay: use inclusive language for bclk and fsync (Jaroslav Kysela) [1917388] +- ASoC: Intel: bytcht_es8316: Remove comment about SSP0 being untested (Jaroslav Kysela) [1917388] +- ASoC: rt1015: remove bclk_ratio (Jaroslav Kysela) [1917388] +- ASoC: cs42l73: Add missing regmap use_single config (Jaroslav Kysela) [1917388] +- ASoC: cs53l30: Add missing regmap use_single config (Jaroslav Kysela) [1917388] +- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Regmap must use_single_read/write (Jaroslav Kysela) [1917388] +- ASoC: rt711-sdca: fix the function number of SDCA control for feature unit 0x1E (Jaroslav Kysela) [1917388] +- ASoC: da7219: do not request a new clock consummer reference (Jaroslav Kysela) [1917388] +- ASoC: max98088: fix ni clock divider calculation (Jaroslav Kysela) [1917388] +- ASoC: rt711-sdca: add the notification when volume changed (Jaroslav Kysela) [1917388] +- ASoC: rt711-sdca: change capture switch controls (Jaroslav Kysela) [1917388] +- ASoC: da7219: properly get clk from the provider (Jaroslav Kysela) [1917388] +- ASoC: wcd934x: use the clock provider API (Jaroslav Kysela) [1917388] +- ASoC: adau17x1: Avoid overwriting CHPF (Jaroslav Kysela) [1917388] +- ASoC: ak4458: enable daisy chain (Jaroslav Kysela) [1917388] +- ASoC: rt1015p: add support on format S32_LE (Jaroslav Kysela) [1917388] +- ASoC: rt286: Generalize support for ALC3263 codec (Jaroslav Kysela) [1917388] +- ASoC: rt298: Configure combo jack for headphones (Jaroslav Kysela) [1917388] +- ASoC: rt286: Configure combo jack for headphones (Jaroslav Kysela) [1917388] +- ASoC: sigmadsp: Disable cache mechanism for readbacks (Jaroslav Kysela) [1917388] +- ASoC: rt286: Make RT286_SET_GPIO_* readable and writable (Jaroslav Kysela) [1917388] +- ASoC: rt286: Fix upper byte in DMIC2 configuration (Jaroslav Kysela) [1917388] +- ASoC: ak4458: check reset control status (Jaroslav Kysela) [1917388] +- ASoC: codecs: rt5682: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt715: remove kcontrols which no longer be used (Jaroslav Kysela) [1917388] +- ASoC: rt715: add main capture switch and main capture volume (Jaroslav Kysela) [1917388] +- ASoC: rt715: modification for code simplicity (Jaroslav Kysela) [1917388] +- ASoC: codecs: wcd934x: Fix missing IRQF_ONESHOT as only threaded handler (Jaroslav Kysela) [1917388] +- ASoC: cs35l35: remove unused including (Jaroslav Kysela) [1917388] +- ASoC: ak5558: correct reset polarity (Jaroslav Kysela) [1917388] +- ASoC: cs35l36: Fix an error handling path in 'cs35l36_i2c_probe()' (Jaroslav Kysela) [1917388] +- ASoC: cs35l35: Fix an error handling path in 'cs35l35_i2c_probe()' (Jaroslav Kysela) [1917388] +- ASoC: wcd9335: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: rt1019: remove registers to sync with rt1019 datasheet (Jaroslav Kysela) [1917388] +- ASoC: rt711-sdca: Constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: wcd934x: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: rt715-sdca: Constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: tas2770: Constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: cx2072x: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: rt1019: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: codecs: tlv320aic3x: add AIC3106 (Jaroslav Kysela) [1917388] +- ASoC: codecs: wsa881x: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: codecs: Fix runtime PM imbalance in tas2552_probe (Jaroslav Kysela) [1917388] +- ASoC: rt1011: remove pack_id check in rt1011 (Jaroslav Kysela) [1917388] +- ASoC: codecs: tlv320aic3x: add SPI support (Jaroslav Kysela) [1917388] +- ASoC: codecs: tlv320aic3x: move I2C to separated file (Jaroslav Kysela) [1917388] +- ASoC: codecs: tlv320aic3x: rename probe function (Jaroslav Kysela) [1917388] +- ASoC: codecs: tlv320aic3x: move model definitions (Jaroslav Kysela) [1917388] +- ASoC: max98390: Add support for tx slot configuration. (Jaroslav Kysela) [1917388] +- ASoC: ak5558: Fix s/show/slow/ typo (Jaroslav Kysela) [1917388] +- ASoC: tlv320aic32x4: Register clocks before registering component (Jaroslav Kysela) [1917388] +- ASoC: tlv320aic32x4: Increase maximum register in regmap (Jaroslav Kysela) [1917388] +- ASoC: rt5670: Add a rt5670_components() helper (Jaroslav Kysela) [1917388] +- ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055 (Jaroslav Kysela) [1917388] +- ASoC: da732x: simplify code (Jaroslav Kysela) [1917388] +- ASoC: lm49453: fix useless assignment before return (Jaroslav Kysela) [1917388] +- ASoC: mediatek: mt6359: Fix spelling mistake "reate" -> "create" (Jaroslav Kysela) [1917388] +- ASoC: mediatek: mt6359: add MT6359 accdet jack driver (Jaroslav Kysela) [1917388] +- ASoC: max98373: Added 30ms turn on/off time delay (Jaroslav Kysela) [1917388] +- ASoC: max98373: Changed amp shutdown register as volatile (Jaroslav Kysela) [1917388] +- ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk (Jaroslav Kysela) [1917388] +- ASoC: max98373: Added controls for autorestart config (Jaroslav Kysela) [1917388] +- ASoC: rt1015: Add bclk detection and dc detection (Jaroslav Kysela) [1917388] +- ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips (Jaroslav Kysela) [1917388] +- ASoC: rt1019: make symbol 'rt1019_i2c_driver' static (Jaroslav Kysela) [1917388] +- ASoC: rt1019: add rt1019 amplifier driver (Jaroslav Kysela) [1917388] +- ASoC: tscs454: remove useless test on PLL disable (Jaroslav Kysela) [1917388] +- ASoC: tlv320dac33: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: tas2770: remove useless initialization (Jaroslav Kysela) [1917388] +- ASoC: tas2562: remove warning on return value (Jaroslav Kysela) [1917388] +- ASoC: tas2562: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: sti-sas: remove unused struct members (Jaroslav Kysela) [1917388] +- ASoC: sigmadsp: align function prototype (Jaroslav Kysela) [1917388] +- ASoC: pcm1681: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: nau8825: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: mt6359: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: mt6358: remove useless initializations (Jaroslav Kysela) [1917388] +- ASoC: max98090: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: hdmi-codec: remove unused spk_mask member (Jaroslav Kysela) [1917388] +- ASoC: hdmi-codec: remove useless initialization (Jaroslav Kysela) [1917388] +- ASoC: hdac_hdmi: align function arguments (Jaroslav Kysela) [1917388] +- ASoC: hdac_hdmi: remove useless initializations (Jaroslav Kysela) [1917388] +- ASoC: da7219-aad: remove useless initialization (Jaroslav Kysela) [1917388] +- ASoC: cx2070x: remove duplicate else branch (Jaroslav Kysela) [1917388] +- ASoC: cx2070x: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: adau1977: remove useless return (Jaroslav Kysela) [1917388] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 177 (Jaroslav Kysela) [1917388] +- ASoC: ad1836: remove useless return (Jaroslav Kysela) [1917388] +- ASoC: ab8500-codec: remove useless structure (Jaroslav Kysela) [1917388] +- ASoC: rt711: add snd_soc_component remove callback (Jaroslav Kysela) [1917388] +- ASoC: rt5659: Update MCLK rate in set_sysclk() (Jaroslav Kysela) [1917388] +- ASoC: rt5640: Rename 'Mono DAC Playback Volume' to 'DAC2 Playback Volume' (Jaroslav Kysela) [1917388] +- ASoC: rt1015p: add acpi device id for rt1015p (Jaroslav Kysela) [1917388] +- ASoC: wm_hubs: align function prototype (Jaroslav Kysela) [1917388] +- ASoC: wm_adsp: simplify return value (Jaroslav Kysela) [1917388] +- ASoC: wm8996: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: wm8994: align function prototype (Jaroslav Kysela) [1917388] +- ASoC: wm8978: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: wm8958-dsp2: rename local 'control' arrays (Jaroslav Kysela) [1917388] +- ASoC: arizona: fix function argument (Jaroslav Kysela) [1917388] +- ASoC: wm2200: remove unused structure (Jaroslav Kysela) [1917388] +- ASoC: rt5682: add delay time of workqueue to control next IRQ event (Jaroslav Kysela) [1917388] +- ASoC: rt715-sdca: Remove unused including (Jaroslav Kysela) [1917388] +- ASoC: rt715-sdca: Fix return value check in rt715_sdca_sdw_probe() (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Set clock source for both ways of stream (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Provide finer control on playback path (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Disable regulators if probe fails (Jaroslav Kysela) [1917388] +- ASoC: cs42l42: Remove power if the driver is being removed (Jaroslav Kysela) [1917388] +- ASoC: rt711-sdca: Add RT711 SDCA vendor-specific driver (Jaroslav Kysela) [1917388] +- ASoC: rt5645: The ALC3270 variant does not have a headset-mic pin (Jaroslav Kysela) [1917388] +- ASoC: rt5645: Move rt5645_platform_data to sound/soc/codecs/rt5645.c (Jaroslav Kysela) [1917388] +- ASoC: codecs/jz4770: Remove superfluous error message (Jaroslav Kysela) [1917388] +- ASoC: rt715-sdca: Add RT715 sdca vendor-specific driver (Jaroslav Kysela) [1917388] +- ASoC: wm8962: Relax bit clock divider searching (Jaroslav Kysela) [1917388] +- ASoC: rt1316: Fix return value check in rt1316_sdw_probe() (Jaroslav Kysela) [1917388] +- ASoC: sgtl5000: Fix identation of .driver elements (Jaroslav Kysela) [1917388] +- ASoC: codec: Omit superfluous error message in jz4760_codec_probe() (Jaroslav Kysela) [1917388] +- ASoC: sigmadsp-regmap: fix kernel-doc warning (Jaroslav Kysela) [1917388] +- ASoC: rt5631: fix kernel-doc warning (Jaroslav Kysela) [1917388] +- ASoC: jz4760: fix set but not used warning (Jaroslav Kysela) [1917388] +- ASoC: cs4270: fix kernel-doc (Jaroslav Kysela) [1917388] +- ASoC: rt5682: remove useless initialization (Jaroslav Kysela) [1917388] +- ASoC: rt5682: remove useless assignments (Jaroslav Kysela) [1917388] +- ASoC: rt5682: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5677: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: rt5677: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5670: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5668: remove useless assignments (Jaroslav Kysela) [1917388] +- ASoC: rt5668: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5665: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5663: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5660: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5659: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5651: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: rt5651: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5645: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt5645: use logical OR (Jaroslav Kysela) [1917388] +- ASoC: rt5640: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt1308: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt1305: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt1016: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt1015: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt1011: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: rt1011: remove redundant test (Jaroslav Kysela) [1917388] +- ASoC: rt1011: use logical OR (Jaroslav Kysela) [1917388] +- ASoC: wm8524: Do not print probe defer error (Jaroslav Kysela) [1917388] +- ASoC: codecs: nau8825: fix kernel-doc (Jaroslav Kysela) [1917388] +- ASoC: rt1316: Add RT1316 SDCA vendor-specific driver (Jaroslav Kysela) [1917388] +- ASoc: rt5631: Constify static struct coeff_clk_div (Jaroslav Kysela) [1917388] +- ASoC: rt*: Constify static struct acpi_device_id (Jaroslav Kysela) [1917388] +- ASoC: rt*: Constify static struct snd_soc_dai_ops (Jaroslav Kysela) [1917388] +- ASoC: rt*: Constify static struct sdw_slave_ops (Jaroslav Kysela) [1917388] +- ASoC: wcd934x: remove useless return (Jaroslav Kysela) [1917388] +- ASoC: wcd9335: clarify return value (Jaroslav Kysela) [1917388] +- ASoC: wcd-clsh-v2: align function prototypes (Jaroslav Kysela) [1917388] +- ASoC: codecs: wcd934x: add a sanity check in set channel map (Jaroslav Kysela) [1917388] +- ASoC: es8316: Simplify adc_pga_gain_tlv table (Jaroslav Kysela) [1917388] +- ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe (Jaroslav Kysela) [1917388] +- ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 (Jaroslav Kysela) [1917388] +- ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 (Jaroslav Kysela) [1917388] +- ASoC: rt5670: Add emulated 'DAC1 Playback Switch' control (Jaroslav Kysela) [1917388] +- ASoC: rt5670: Remove ADC vol-ctrl mute bits poking from Sto1 ADC mixer settings (Jaroslav Kysela) [1917388] +- ASoC: rt5670: Remove 'HP Playback Switch' control (Jaroslav Kysela) [1917388] +- ASoC: rt5670: Remove 'OUT Channel Switch' control (Jaroslav Kysela) [1917388] +- ASoC: rt1015: fix i2c communication error (Jaroslav Kysela) [1917388] +- ASoC: codec: Add driver for JZ4760 internal codec (Jaroslav Kysela) [1917388] +- ASoC: codec/ingenic: Depend on MACH_INGENIC (Jaroslav Kysela) [1917388] +- ASoC: codec: hdmi-codec: Support IEC958 encoded PCM format (Jaroslav Kysela) [1917388] +- ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during system shutdown (Jaroslav Kysela) [1917388] +- ASoC: rt5682: do nothing in rt5682_suspend/resume in sdw mode (Jaroslav Kysela) [1917388] +- ASoC: rt5682-sdw: cancel_work_sync() in .remove and .suspend (Jaroslav Kysela) [1917388] +- ASoC: rt711-sdw: use cancel_work_sync() for .remove (Jaroslav Kysela) [1917388] +- ASoC: rt700-sdw: use cancel_work_sync() in .remove as well as .suspend (Jaroslav Kysela) [1917388] +- ASoC: mt6359: reduce log verbosity for optional DT properties (Jaroslav Kysela) [1917388] +- ASoC: codecs: add missing max_register in regmap config (Jaroslav Kysela) [1917388] +- ASoC: cpcap: fix microphone timeslot mask (Jaroslav Kysela) [1917388] +- ASoC: rt5659: Add Kconfig prompt (Jaroslav Kysela) [1917388] +- ASoC: max98373: Fixes a typo in max98373_feedback_get (Jaroslav Kysela) [1917388] +- ASoC: ak4458: correct reset polarity (Jaroslav Kysela) [1917388] +- ASoC: rt5682: remove connection with LDO2 in DAPM graph (Jaroslav Kysela) [1917388] +- ASoC: ml26124: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: lm49453: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: inno_rk3036: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: cx2072x: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: alc5632: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: ab8500: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: lochnagar-sc: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: mt6660: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: mc13783: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: sgtl5000: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: ssm2602: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: zl38060: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: jz4740: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: ak*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: tscs*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: max*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: es*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: da*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: nau*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: rt*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: tlv*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: wm*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [1917388] +- ASoC: remove sirf prima/atlas drivers (Jaroslav Kysela) [1917388] +- ASoC: codecs: soundwire: increase resume timeout (Jaroslav Kysela) [1917388] +- ASoC: es8316: Fix possible NULL pointer deref in es8316_disable_jack_detect() (Jaroslav Kysela) [1917388] +- ASoC: rt5682: enable fast discharge for headset unplugging (Jaroslav Kysela) [1917388] +- ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test (Jaroslav Kysela) [1917388] +- ASoC: rt5645: Enable internal microphone and JD on ECS EF20 (Jaroslav Kysela) [1917388] +- ASoC: rt5645: add inv_hp_det flag (Jaroslav Kysela) [1917388] +- ASoC: rt5645: Add ACPI-defined GPIO for ECS EF20 series (Jaroslav Kysela) [1917388] +- ASoC: rt5645: Introduce mapping for ACPI-defined GPIO (Jaroslav Kysela) [1917388] +- ASoC: rt1015: re-calibrate again when resuming (Jaroslav Kysela) [1917388] +- ASoC: rt5645: Remove the redundant delay time (Jaroslav Kysela) [1917388] +- ASoC: rt1015: remove unneeded variables in rt1015_priv (Jaroslav Kysela) [1917388] +- ASoC: rt1015: refactor retry loop and rt1015_priv allocation (Jaroslav Kysela) [1917388] +- ASoC: rt1015: return error if any when setting bypass_boost (Jaroslav Kysela) [1917388] +- ASoC: rt1015: save boost_mode only if valid (Jaroslav Kysela) [1917388] +- ASoC: rt1015: sort header inclusions (Jaroslav Kysela) [1917388] +- ASoC: Intel: common: Fix some typos (Jaroslav Kysela) [1917388] +- ASoC: soc.h: remove for_each_rtd_dais_rollback() (Jaroslav Kysela) [1917388] +- ASoC: soc.h: return error if multi platform at snd_soc_fixup_dai_links_platform_name() (Jaroslav Kysela) [1917388] +- ASoC: soc.h: fixup return timing for snd_soc_fixup_dai_links_platform_name() (Jaroslav Kysela) [1917388] +- ASoC: soc.h: add asoc_link_to_cpu/codec/platform() macro (Jaroslav Kysela) [1917388] +- ASoC: add soc-jack.h (Jaroslav Kysela) [1917388] +- ASoC: soc-dai.h: Align the word of comment for SND_SOC_DAIFMT_CBC_CFC (Jaroslav Kysela) [1917388] +- ASoC: soc-core: fix always-false condition (Jaroslav Kysela) [1917388] +- ASoC: soc-core: fix signed/unsigned issue (Jaroslav Kysela) [1917388] +- ASoC: soc-acpi: remove useless initialization (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: ignore dummy-DAI at soc_pcm_params_symmetry() (Jaroslav Kysela) [1917388] +- ASoC: soc-utils: add snd_soc_component_is_dummy() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate DAI name if soc_pcm_params_symmetry() failed (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: don't use "name" on __soc_pcm_params_symmetry() macro (Jaroslav Kysela) [1917388] +- ASoC: core: Don't set platform name when of_node is set (Jaroslav Kysela) [1917388] +- ASoC: soc-compress: lock pcm_mutex to resolve lockdep error (Jaroslav Kysela) [1917388] +- ASoC: soc-core: use device_unregister() if rtd allocation failed (Jaroslav Kysela) [1917388] +- ASoC: soc-core: add comment for rtd freeing (Jaroslav Kysela) [1917388] +- ASoC: soc-component: Add snd_soc_pcm_component_ack (Jaroslav Kysela) [1917388] +- ASoC: don't indicate error message for snd_soc_[pcm_]component_xxx() (Jaroslav Kysela) [1917388] +- ASoC: don't indicate error message for snd_soc_[pcm_]dai_xxx() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: don't indicate error message for dpcm_be_dai_hw_free() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: don't indicate error message for soc_pcm_hw_free() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_fe/be_dai_prepare() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_fe/be_dai_hw_params() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_fe/be_dai_startup() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_run_update_startup/shutdown() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_apply_symmetry() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_be_dai_trigger() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at dpcm_path_get() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at soc_pcm_prepare() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at soc_pcm_hw_params() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: indicate error message at soc_pcm_open() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: share DPCM BE DAI stop operation (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: remove unneeded !rtd->dai_link check (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: fixup dpcm_be_dai_startup() user count (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_hw_sanity_check() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_pcm_update_symmetry() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: direct copy at snd_soc_set_runtime_hwparams() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_cpu/codec_dai_name() macro (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: check DAI activity under soc_pcm_apply_symmetry() (Jaroslav Kysela) [1917388] +- ASoC: soc-core: fix DMI handling (Jaroslav Kysela) [1917388] +- ASoC: soc-dai: fix kernel-doc (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add error log (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: remove shadowing variable (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: remove redundant assignment (Jaroslav Kysela) [1917388] +- ASoC: soc-ops: remove useless assignment (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: unpack dpcm_set_fe_runtime() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add dpcm_runtime_setup() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add dpcm_runtime_setup_fe() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: unpack dpcm_init_runtime_hw() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: remove strange format storing (Jaroslav Kysela) [1917388] +- ASoC: soc-core: Prevent warning if no DMI table is present (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: fix hw param limits calculation for multi-DAI (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: fix hwparams min/max init for dpcm (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_pcm_hw_update_format() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_pcm_hw_update_chan() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_pcm_hw_update_rate() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: change error message to debug message (Jaroslav Kysela) [1917388] +- ASoC: dapm: use component prefix when checking widget names (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: fixup snd_pcm_limit_hw_rates() timing (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: use snd_pcm_hardware at dpcm_runtime_merge_xxx() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_create_pcm() and simplify soc_new_pcm() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_get_playback_capture() and simplify soc_new_pcm() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: tidyup pcm setting (Jaroslav Kysela) [1917388] +- ASoC: soc-component: fix undefined reference to __ffssi2 (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_read/write_field() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: cleanup soc_pcm_params_symmetry() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: cleanup soc_pcm_apply_symmetry() (Jaroslav Kysela) [1917388] +- ASoC: soc-dai.h: remove symmetric_rates/samplebits (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_pcm_set_dai_params() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add dpcm_set_be_update_state() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: move dpcm_set_fe_update_state() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: Fix an uninitialized error code (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: return correct -ERRNO in failure path (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: disconnect BEs if the FE is not ready (Jaroslav Kysela) [1917388] +- ASoC: dapm: remove widget from dirty list on free (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: care trigger rollback (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: remove dpcm_do_trigger() (Jaroslav Kysela) [1917388] +- ASoC: pcm: send DAPM_STREAM_STOP event in dpcm_fe_dai_shutdown (Jaroslav Kysela) [1917388] +- ASoC: soc-core: tidyup jack.h (Jaroslav Kysela) [1917388] +- ASoC: soc-core: add soc_dapm_suspend_resume() (Jaroslav Kysela) [1917388] +- ASoC: soc-core: add soc_playback_digital_mute() (Jaroslav Kysela) [1917388] +- ASoC: soc-compress: add soc_compr_clean() and call it from soc_compr_open/free() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add mark for snd_soc_link_compr_startup/shutdown() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add mark for snd_soc_component_compr_open/free() (Jaroslav Kysela) [1917388] +- ASoC: soc-dai: add mark for snd_soc_dai_compr_startup/shutdown() (Jaroslav Kysela) [1917388] +- ASoC: soc-compress: move soc_compr_free() next to soc_compr_open() (Jaroslav Kysela) [1917388] +- ASoC: pcm: call snd_soc_dapm_stream_stop() in soc_pcm_hw_clean (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_get_metadata() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_set_metadata() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_copy() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_pointer() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_ack() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_get_codec_caps() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_get_caps() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_get_params() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_set_params() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_trigger() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_free() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add snd_soc_component_compr_open() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: Get all BEs along DAPM path (Jaroslav Kysela) [1917388] +- ASoC: soc-core: Fix component name_prefix parsing (Jaroslav Kysela) [1917388] +- ASoC: soc-compress: assume SNDRV_PCM_STREAM_xxx and SND_COMPRESS_xxx are same (Jaroslav Kysela) [1917388] +- ASoC: soc-compress: tidyup STREAM vs COMPRESS (Jaroslav Kysela) [1917388] +- ASoC: soc-topology: clarify expression (Jaroslav Kysela) [1917388] +- ASoC: sync parameter naming : rate / sample_bits (Jaroslav Kysela) [1917388] +- ASoC: topology: Check if ops is set before dereference (Jaroslav Kysela) [1917388] +- ASoC: topology: Ensure that needed parameters are set (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: add soc_pcm_hw_clean() and call it from soc_pcm_hw_params/free() (Jaroslav Kysela) [1917388] +- ASoC: soc-dai: add mark for snd_soc_dai_hw_params/free() (Jaroslav Kysela) [1917388] +- ASoC: soc-component: add mark for snd_soc_pcm_component_hw_params/free() (Jaroslav Kysela) [1917388] +- ASoC: soc-link: add mark for snd_soc_link_hw_params/free() (Jaroslav Kysela) [1917388] +- ASoC: soc-pcm: move soc_pcm_hw_free() next to soc_pcm_hw_params() (Jaroslav Kysela) [1917388] +- ASoC: dapm: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1917388] +- ASoC: dmaengine: Document support for TX only or RX only streams (Jaroslav Kysela) [1917388] +- ASoC: soc-core: use devm_snd_soc_register_card() (Jaroslav Kysela) [1917388] +- ALSA: usb: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (Jaroslav Kysela) [1917388] +- ALSA: line6: Fix racy initialization of LINE6 MIDI (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Disable sample read check if firmware doesn't give back (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be static (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: scarlett2: Improve driver startup messages (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: fix control-request direction (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix potential out-of-bounce access in MIDI EP parser (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Validate MS endpoint descriptors (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Remove redundant assignment to len (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix implicit sync clearance at stopping stream (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Generic application of implicit fb to Roland/BOSS devices (Jaroslav Kysela) [1917388] +- Revert "ALSA: usb-audio: Add support for many Roland devices..." (Jaroslav Kysela) [1917388] +- ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Re-apply implicit feedback mode to Pioneer devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: DJM-750: ensure format is set (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add support for many Roland devices' implicit feedback quirks (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Apply implicit feedback mode for BOSS devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Explicitly set up the clock selector (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Skip probe of UA-101 devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Drop implicit fb quirk entries dubbed for capture (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit feeback support for the BOSS GT-1 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Apply sample rate quirk to Logitech Connect (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Check connector value on resume (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Carve out connector value checking into a helper (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix unintentional sign extension issue (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Apply the control quirk to Plantronics headsets (Jaroslav Kysela) [1917388] +- ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: fix Pioneer DJM-850 control label info (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Configure Pioneer DJM-850 samplerate (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Declare Pioneer DJM-850 mixer controls (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to set samplerate (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: generate midi streaming substream names from jack names (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: use usb headers rather than define structs locally (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Drop bogus dB range in too low level (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Don't abort even if the clock rate differs (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add quirk for RC-505 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Don't avoid stopping the stream at disconnection (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: More strict state change in EP (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Handle invalid running state at releasing EP (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk (Jaroslav Kysela) [1917388] +- ALSA: Convert strlcpy to strscpy when return value is unused (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all() (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add DJM-450 to the quirks table (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add DJM450 to Pioneer format quirk (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: workaround for iface reset issue (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix "RANGE setting not yet supported" errors (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Skip the clock selector inquiry for single connections (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix hw constraints dependencies (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add support for Pioneer DJM-750 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Convert the last strlcpy() usage (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Convert remaining strlcpy() to strscpy() (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Always apply the hw constraints for implicit fb sync (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Annotate the endpoint index in audioformat (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Avoid unnecessary interface re-setup (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Choose audioformat of a counter-part substream (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix the missing endpoints creations for quirks (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add quirk for BOSS AD-10 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add alias entry for ASUS PRIME TRX40 PRO-S (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix potential out-of-bounds shift (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit fb support for Steinberg UR22 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: US16x08: fix value count for level meters (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix MOTU M-Series quirks (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix quirks for other BOSS devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit_fb module option (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add generic implicit fb parsing (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Factor out the implicit feedback quirk code (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Quirk for BOSS GT-001 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Show sync endpoint information in proc outputs (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Use unsigned char for iface and altsettings fields (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Replace slave/master terms (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Simplify rate_min/max and rates set up (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Unify the code for the next packet size calculation (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Drop unneeded snd_usb_substream fields (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Refactoring endpoint URB deactivation (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Use atomic_t for endpoint use_count (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Constify audioformat pointer references (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix possible stall of implicit fb packet ring-buffer (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Refactor endpoint management (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Fix EP matching for continuous rates (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Always set up the parameters after resume (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Set callbacks via snd_usb_endpoint_set_callback() (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Stop both endpoints properly at error (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Don't set altsetting before initializing sample rate (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Pass snd_usb_audio object to quirk functions (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add snd_usb_get_host_interface() helper (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Drop keep_interface flag again (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Create endpoint objects at parsing phase (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Avoid doubly initialization for implicit fb (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Drop debug.h (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Simplify hw_params rules (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add hw constraint for implicit fb sync (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Move snd_usb_autoresume() call out of setup_hw_info() (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Track implicit fb sync endpoint in audioformat list (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Improve some debug prints (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Set and clear sync EP link properly (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add snd_usb_get_endpoint() helper (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Check implicit feedback EP generically for UAC2 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Check valid altsetting at parsing rates for UAC2/3 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Don't call usb_set_interface() at trigger callback (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Handle discrete rates properly in hw constraints (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix TRX40 mobo (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit feedback quirk for MODX (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Line6 Pod Go interface requires static clock rate quirk (Jaroslav Kysela) [1917388] +- ALSA: usb-audio: Add mixer support for Pioneer DJ DJM-250MK2 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: reset eapd coeff to default value for alc287 (Jaroslav Kysela) [1917388] +- ALSA: hda/hdmi: Cancel pending works before suspend (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132: Fix compile warning without PCI (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132: Move unsol callback setups to parser (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132: make some const arrays static, makes object smaller (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Add ZxR surround DAC setup. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Add 8051 PLL write helper functions. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Remove now unnecessary DSP setup functions. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Ensure DSP is properly setup post-firmware download. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Add 8051 exram helper functions. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Add stream port remapping function. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Reset codec upon initialization. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Change Input Source enum strings. (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg. (Jaroslav Kysela) [1917388] +- ALSA: hda: Reinstate runtime_allow() for all hda controllers (Jaroslav Kysela) [1917388] +- ACPI: Test for ACPI_SUCCESS rather than !ACPI_FAILURE (Jaroslav Kysela) [1917388] +- ALSA: hda: Flush pending unsolicited events before suspend (Jaroslav Kysela) [1917388] +- ALSA: hda: Re-add dropped snd_poewr_change_state() calls (Jaroslav Kysela) [1917388] +- ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks (Jaroslav Kysela) [1917388] +- ALSA: hda: Separate runtime and system suspend (Jaroslav Kysela) [1917388] +- ALSA: hda: update the power_state during the direct-complete (Jaroslav Kysela) [1917388] +- ALSA: hda: Balance runtime/system PM if direct-complete is disabled (Jaroslav Kysela) [1917388] +- ALSA: hda: Refactor codec PM to use direct-complete optimization (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (Jaroslav Kysela) [1917388] +- ALSA: hda: Fix a regression in Capture Switch mixer read (Jaroslav Kysela) [1917388] +- ALSA: hda: Add AlderLake-M PCI ID (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Headphone volume is controlled by Front mixer (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx (Jaroslav Kysela) [1917388] +- ALSA: hda: fixup headset for ASUS GU502 laptop (Jaroslav Kysela) [1917388] +- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (Jaroslav Kysela) [1917388] +- ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add fixup for HP OMEN laptop (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable (Jaroslav Kysela) [1917388] +- ALSA: hda/conexant: Re-order CX5066 quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC662 quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC269 HP quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek - Headset Mic issue on HP platform (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: GA503 use same quirks as GA401 (Jaroslav Kysela) [1917388] +- ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mic boost on Intel NUC 8 (Jaroslav Kysela) [1917388] +- ALSA: HDA: Add access description in __snd_hda_add_vmaster (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1 (Jaroslav Kysela) [1917388] +- ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model (Jaroslav Kysela) [1917388] +- ALSA: HDA - remove the custom implementation for the audio LED trigger (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/hdmi: fix max DP-MST dev_num for Intel TGL+ platforms (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Make CS8409 driver more generic by using fixups. (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Fix CS42L42 Headset Mic volume control name (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Cleanup patch_cirrus.c code. (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Add error handling into CS8409 I2C functions (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air (Jaroslav Kysela) [1917388] +- ALSA: hda: generic: Fix the micmute led init state (Jaroslav Kysela) [1917388] +- ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support (Jaroslav Kysela) [1917388] +- ALSA: hda: Drop the BATCH workaround for AMD controllers (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion codec. (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion codec. (Jaroslav Kysela) [1917388] +- ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18 (Jaroslav Kysela) [1917388] +- ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5 (Jaroslav Kysela) [1917388] +- ALSA: hda - bind headset buttons to the headphone jack (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add quirk for Intel NUC 10 (Jaroslav Kysela) [1917388] +- ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Add quirk for Clevo NH55RZQ (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256 (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup (Jaroslav Kysela) [1917388] +- ALSA: hda: Add another CometLake-H PCI ID (Jaroslav Kysela) [1917388] +- ALSA: hda/hdmi: Drop bogus check at closing a stream (Jaroslav Kysela) [1917388] +- ALSA: hda: Drop power save deny list entry for Clevo W65_67SB (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: modify EAPD in the ALC886 (Jaroslav Kysela) [1917388] +- ALSA: hda/via: Apply the workaround generically for Clevo machines (Jaroslav Kysela) [1917388] +- ALSA: hda/tegra: Remove unnecessary null-check from hda_tegra_runtime_resume() (Jaroslav Kysela) [1917388] +- ALSA: hda/tegra: Reset hardware (Jaroslav Kysela) [1917388] +- ALSA: hda/tegra: Use clk_bulk helpers (Jaroslav Kysela) [1917388] +- ALSA: hda: Assign boolean values to a bool variable (Jaroslav Kysela) [1917388] +- ALSA: hda: boolean values to a bool variable (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 (Jaroslav Kysela) [1917388] +- ALSA: pci: Simplify with dma_set_mask_and_coherent() (Jaroslav Kysela) [1917388] +- ALSA: hda/via: Add minimum mute flag (Jaroslav Kysela) [1917388] +- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T (Jaroslav Kysela) [1917388] +- ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid (Jaroslav Kysela) [1917388] +- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio (Jaroslav Kysela) [1917388] +- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (Jaroslav Kysela) [1917388] +- ALSA: hda: Revert "ALSA: hda: Allow setting preallocation again for x86" (Jaroslav Kysela) [1917388] +- ALSA: hda: Fix spelling mistakes (Jaroslav Kysela) [1917388] +- ALSA: hda: ignore invalid NHLT table (Jaroslav Kysela) [1917388] +- ALSA: hda: intel-nhlt: verify config type (Jaroslav Kysela) [1917388] +- ALSA: hda: fix kernel-doc warnings (Jaroslav Kysela) [1917388] +- ALSA: hda: intel-dsp-config: add Alder Lake support (Jaroslav Kysela) [1917388] +- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Jaroslav Kysela) [1917388] +- ALSA: hda: add link_power op to hdac_bus_ops (Jaroslav Kysela) [1917388] +- ALSA: hda: Constify static attribute_group (Jaroslav Kysela) [1917388] +- ALSA: hda: Use DIV_ROUND_UP()/roundup() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: hda: intel-dsp-config: ignore dsp_driver parameter for PCI legacy devices (Jaroslav Kysela) [1917388] +- ALSA: hda: intel-dsp-config: add Broadwell ACPI DSP driver selection (Jaroslav Kysela) [1917388] +- ALSA: hda: intel-dsp-config: add helper for ACPI DSP driver selection (Jaroslav Kysela) [1917388] +- ALSA: pcm: Fix missing check of the new non-cached buffer type (Jaroslav Kysela) [1917388] +- ALSA: pcm: use dma_can_mmap() to check if a device supports dma_mmap_* (Jaroslav Kysela) [1917388] +- ALSA: timer: Fix master timer notification (Jaroslav Kysela) [1917388] +- ALSA: control led: fix memory leak in snd_ctl_led_register (Jaroslav Kysela) [1917388] +- ALSA: control: Fix racy management of user ctl memory size account (Jaroslav Kysela) [1917388] +- ALSA: control_led - fix the stack usage (control element ops) (Jaroslav Kysela) [1917388] +- ALSA: control - double free in snd_ctl_led_init() (Jaroslav Kysela) [1917388] +- ALSA: control: Add memory consumption limit to user controls (Jaroslav Kysela) [1917388] +- ALSA: control - off by one in store_mode() (Jaroslav Kysela) [1917388] +- ALSA: control led - improve the set_led_id() parser (Jaroslav Kysela) [1917388] +- ALSA: control - add the missing prev_lops2 initialization (Jaroslav Kysela) [1917388] +- ALSA: led control - add sysfs kcontrol LED marking layer (Jaroslav Kysela) [1917388] +- ALSA: control - add sysfs support to the LED trigger module (Jaroslav Kysela) [1917388] +- ALSA: control - add generic LED trigger module as the new control layer (Jaroslav Kysela) [1917388] +- ALSA: control - add layer registration routines (Jaroslav Kysela) [1917388] +- ALSA: control - introduce snd_ctl_notify_one() helper (Jaroslav Kysela) [1917388] +- ALSA: core: remove redundant spin_lock pair in snd_card_disconnect (Jaroslav Kysela) [1917388] +- ALSA: pcm: Fix couple of typos (Jaroslav Kysela) [1917388] +- ALSA: core: avoid -Wempty-body warnings (Jaroslav Kysela) [1917388] +- ALSA: pcm: Add debug print on memory allocation failure (Jaroslav Kysela) [1917388] +- ALSA: core - add missing compress device type to /proc/asound/devices (Jaroslav Kysela) [1917388] +- ALSA: pcm: Use for_each_pcm_substream() macro (Jaroslav Kysela) [1917388] +- ALSA: pcm: Don't call sync_stop if it hasn't been stopped (Jaroslav Kysela) [1917388] +- ALSA: pcm: Assure sync with the pending stop operation at suspend (Jaroslav Kysela) [1917388] +- ALSA: pcm: Call sync_stop at disconnection (Jaroslav Kysela) [1917388] +- ASoC: dmaengine_pcm: add peripheral configuration (Jaroslav Kysela) [1917388] +- ALSA: core: Fix the debugfs removal at snd_card_free() (Jaroslav Kysela) [1917388] +- ALSA: jack: implement software jack injection via debugfs (Jaroslav Kysela) [1917388] +- ALSA: pcm: One more dependency for hw constraints (Jaroslav Kysela) [1917388] +- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (Jaroslav Kysela) [1917388] +- ALSA: oss: Use DIV_ROUND_CLOSEST() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: core: Use DIV_ROUND_UP() instead of open-coding it (Jaroslav Kysela) [1917388] +- ALSA: core: Remove redundant comments (Jaroslav Kysela) [1917388] +- ALSA: pcm: oss: Fix a few more UBSAN fixes (Jaroslav Kysela) [1917388] +- ALSA: pcm: Clear the full allocated memory at hw_params (Jaroslav Kysela) [1917388] +- ALSA: memalloc: Align buffer allocations in page size (Jaroslav Kysela) [1917388] +- ALSA: pcm: Remove snd_pcm_lib_preallocate_dma_free() (Jaroslav Kysela) [1917388] +- ALSA: core: memalloc: add page alignment for iram (Jaroslav Kysela) [1917388] +- ALSA: pcm: oss: Fix potential out-of-bounds shift (Jaroslav Kysela) [1917388] +- ALSA: rawmidi: Access runtime->avail always in spinlock (Jaroslav Kysela) [1917388] +- ALSA: seq: Use bool for snd_seq_queue internal flags (Jaroslav Kysela) [1917388] +- ALSA: compress: allow pause and resume during draining (Jaroslav Kysela) [1917388] +- ALSA: ctl: fix error path at adding user-defined element set (Jaroslav Kysela) [1917388] +- ALSA: seq: remove useless function (Jaroslav Kysela) [1917388] +- ALSA: fix kernel-doc markups (Jaroslav Kysela) [1917388] +- soundwire: SDCA: add helper macro to access controls (Jaroslav Kysela) [1917388] +- soundwire: add static port mapping support (Jaroslav Kysela) [1917388] +- soundwire: add definition for DPn BlockPackingMode (Jaroslav Kysela) [1917388] +- soundwire: add master quirks for bus clash and parity (Jaroslav Kysela) [1917388] +- soundwire: intel: don't return error when clock stop failed (Jaroslav Kysela) [1917388] +- soundwire: intel: Use kzalloc for allocating only one thing (Jaroslav Kysela) [1917388] +- soundwire: cadence: add status in dev_dbg 'State change' log (Jaroslav Kysela) [1917388] +- soundwire: cadence: adjust verbosity in response handling (Jaroslav Kysela) [1917388] +- soundwire: cadence: fix ACK/NAK handling (Jaroslav Kysela) [1917388] +- soundwire: cadence: reduce timeout on transactions (Jaroslav Kysela) [1917388] +- soundwire: bus: use consistent tests for return values (Jaroslav Kysela) [1917388] +- soundwire: qcom: fix handling of qcom,ports-block-pack-mode (Jaroslav Kysela) [1917388] +- soundwire: intel_init: test link->cdns (Jaroslav Kysela) [1917388] +- soundwire: qcom: handle return correctly in qcom_swrm_transport_params (Jaroslav Kysela) [1917388] +- soundwire: qcom: cleanup internal port config indexing (Jaroslav Kysela) [1917388] +- soundwire: qcom: wait for fifo space to be available before read/write (Jaroslav Kysela) [1917388] +- soundwire: qcom: add static port map support (Jaroslav Kysela) [1917388] +- soundwire: qcom: update port map allocation bit mask (Jaroslav Kysela) [1917388] +- soundwire: stream: fix memory leak in stream config error path (Jaroslav Kysela) [1917388] +- soundwire: qcom: use signed variable for error return (Jaroslav Kysela) [1917388] +- soundwire: qcom: wait for enumeration to be complete in probe (Jaroslav Kysela) [1917388] +- soundwire: qcom: add auto enumeration support (Jaroslav Kysela) [1917388] +- soundwire: export sdw_compare_devid, sdw_extract_slave_id and sdw_slave_add (Jaroslav Kysela) [1917388] +- soundwire: qcom: add support to new interrupts (Jaroslav Kysela) [1917388] +- soundwire: qcom: update register read/write routine (Jaroslav Kysela) [1917388] +- soundwire: qcom: start the clock during initialization (Jaroslav Kysela) [1917388] +- soundwire: qcom: set continue execution flag for ignored commands (Jaroslav Kysela) [1917388] +- soundwire: qcom: add support to missing transport params (Jaroslav Kysela) [1917388] +- soundwire: cadence: only prepare attached devices on clock stop (Jaroslav Kysela) [1917388] +- soundwire: generic_allocation: fix confusion between group and packing (Jaroslav Kysela) [1917388] +- soundwire: bus: Fix device found flag correctly (Jaroslav Kysela) [1917388] +- soundwire: cadence_master: fix kernel-doc (Jaroslav Kysela) [1917388] +- soundwire: stream: remove useless bus initializations (Jaroslav Kysela) [1917388] +- soundwire: stream: remove useless initialization (Jaroslav Kysela) [1917388] +- soundwire: qcom: check of_property_read status (Jaroslav Kysela) [1917388] +- soundwire: intel: remove useless readl (Jaroslav Kysela) [1917388] +- soundwire: generic_bandwidth_allocation: remove useless init (Jaroslav Kysela) [1917388] +- soundwire: bus: remove useless initialization (Jaroslav Kysela) [1917388] +- soundwire: bus: uniquify dev_err() for SCP_INT access (Jaroslav Kysela) [1917388] +- soundwire: bus: demote clock stop prepare log to dev_dbg() (Jaroslav Kysela) [1917388] +- soundwire: bus: clarify dev_err/dbg device references (Jaroslav Kysela) [1917388] +- soundwire: bus: fix confusion on device used by pm_runtime (Jaroslav Kysela) [1917388] +- soundwire: export sdw_write/read_no_pm functions (Jaroslav Kysela) [1917388] +- soundwire: bus: use no_pm IO routines for all interrupt handling (Jaroslav Kysela) [1917388] +- soundwire: bus: use sdw_write_no_pm when setting the bus scale registers (Jaroslav Kysela) [1917388] +- soundwire: bus: use sdw_update_no_pm when initializing a device (Jaroslav Kysela) [1917388] +- soundwire: return earlier if no slave is attached (Jaroslav Kysela) [1917388] +- soundwire: bus: add better dev_dbg to track complete() calls (Jaroslav Kysela) [1917388] +- soundwire: bus: add more details to track failed transfers (Jaroslav Kysela) [1917388] +- soundwire: use consistent format for Slave devID logs (Jaroslav Kysela) [1917388] +- soundwire: bus: test read status (Jaroslav Kysela) [1917388] +- soundwire: bus: use correct driver name in error messages (Jaroslav Kysela) [1917388] +- soundwire: qcom: add missing \n in dev_err() (Jaroslav Kysela) [1917388] +- soundwire: stream: add missing \n in dev_err() (Jaroslav Kysela) [1917388] +- soundwire: cadence: add missing \n in dev_err() (Jaroslav Kysela) [1917388] +- soundwire: bandwidth_allocation: add missing \n in dev_err() (Jaroslav Kysela) [1917388] +- soundwire: intel: add missing \n in dev_err() (Jaroslav Kysela) [1917388] +- soundwire: intel: add master quirks for bus clash and parity (Jaroslav Kysela) [1917388] +- soundwire: bus: handle master quirks for bus clash and parity (Jaroslav Kysela) [1917388] +- soundwire: Intel: add DMI quirk for Dell SKU 0A3E (Jaroslav Kysela) [1917388] +- soundwire: Intel: introduce DMI quirks for HP Spectre x360 Convertible (Jaroslav Kysela) [1917388] +- soundwire: add override addr ops (Jaroslav Kysela) [1917388] +- regmap/SoundWire: sdw: add support for SoundWire 1.2 MBQ (Jaroslav Kysela) [1917388] +- tracing: Fix __print_hex_dump scope (Jaroslav Kysela) [1917388] +- tracing: Use seq_buf_hex_dump() to dump buffers (Jaroslav Kysela) [1917388] +- seq_buf: Add printing formatted hex dumps (Jaroslav Kysela) [1917388] +- powerpc/64: Don't trace code that runs with the soft irq mask unreconciled (Desnes A. Nunes do Rosario) [1921631] +- powerpc/64: Disable irq restore warning for now (Desnes A. Nunes do Rosario) [1921631] +- powerpc/64s: make PACA_IRQ_HARD_DIS track MSR[EE] closely (Desnes A. Nunes do Rosario) [1921631] + +* Mon Jul 05 2021 Bruno Meneguele [4.18.0-321.el8] +- watchdog/hpwdt: New PCI IDs (Joseph Szczypek) [1967765] +- watchdog: hpwdt: Assign boolean values to a bool variable (Joseph Szczypek) [1967765] +- scsi: libfc: Avoid invoking response handler twice if ep is already completed (Chris Leech) [1867301] +- Bluetooth: SMP: Fail if remote and local public keys are identical (Gopal Tiwari) [1965083] +- rq-qos: fix missed wake-ups in rq_qos_throttle try two (Ming Lei) [1972111] +- mm: memcg/slab: disable cache merging for KMALLOC_NORMAL caches (Waiman Long) [1955561] +- mm: memcg/slab: create a new set of kmalloc-cg- caches (Waiman Long) [1955561] +- mm: memcg/slab: properly set up gfp flags for objcg pointer array (Waiman Long) [1955561] +- mm/vmalloc.c:__vmalloc_area_node(): avoid 32-bit overflow (Rafael Aquini) [1970194] +- mm: remove the filename in the top of file comment in vmalloc.c (Rafael Aquini) [1970194] +- mm: cleanup the gfp_mask handling in __vmalloc_area_node (Rafael Aquini) [1970194] +- mm/vmalloc.c: remove unnecessary highmem_mask from parameter of gfpflags_allow_blocking() (Rafael Aquini) [1970194] +- mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare (Chris von Recklinghausen) [1945442] +- userfaultfd: hugetlbfs: fix new flag usage in error path (Chris von Recklinghausen) [1945442] +- mm/hugetlb: fix cow where page writtable in child (Chris von Recklinghausen) [1945442] +- ovl: fix reference counting in ovl_mmap error path (Chris von Recklinghausen) [1945442] +- hugetlb: do early cow when page pinned on src mm (Chris von Recklinghausen) [1945442] +- mm: introduce page_needs_cow_for_dma() for deciding whether cow (Chris von Recklinghausen) [1945442] +- hugetlb: convert page_huge_active() HPageMigratable flag (Chris von Recklinghausen) [1945442] +- hugetlb: use page.private for hugetlb specific page flags (Chris von Recklinghausen) [1945442] +- x86/mm: Remove duplicate definition of _PAGE_PAT_LARGE (Chris von Recklinghausen) [1945442] +- mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page (Chris von Recklinghausen) [1945442] +- mm: hugetlb: fix a race between isolating and freeing page (Chris von Recklinghausen) [1945442] +- mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active (Chris von Recklinghausen) [1945442] +- mm: introduce vma_set_file function v5 (Chris von Recklinghausen) [1945442] +- mm: mmap: fix fput in error path v2 (Chris von Recklinghausen) [1945442] +- mm/gup: prevent gup_fast from racing with COW during fork (Chris von Recklinghausen) [1945442] +- mm/gup: reorganize internal_get_user_pages_fast() (Chris von Recklinghausen) [1945442] +- mm: remove src/dst mm parameter in copy_page_range() (Chris von Recklinghausen) [1945442] +- mm: avoid early COW write protect games during fork() (Chris von Recklinghausen) [1945442] +- mm/thp: Split huge pmds/puds if they're pinned when fork() (Chris von Recklinghausen) [1945442] +- mm: Do early cow for pinned pages during fork() for ptes (Chris von Recklinghausen) [1945442] +- mm/fork: Pass new vma pointer into copy_page_range() (Chris von Recklinghausen) [1945442] +- mm: move the copy_one_pte() pte_present check into the caller (Chris von Recklinghausen) [1945442] +- mm: split out the non-present case from copy_one_pte() (Chris von Recklinghausen) [1945442] +- mm/gup: Remove enfornced COW mechanism (Chris von Recklinghausen) [1945442] +- mm/hmm.c: delete duplicated word (Chris von Recklinghausen) [1945442] +- mm/hmm: provide the page mapping order in hmm_range_fault() (Chris von Recklinghausen) [1945442] +- mmap locking API: add mmap_assert_locked() and mmap_assert_write_locked() (Chris von Recklinghausen) [1945442] +- mm/gup: introduce pin_user_pages_locked() (Chris von Recklinghausen) [1945442] +- mm/gup: introduce pin_user_pages_unlocked (Chris von Recklinghausen) [1945442] +- mm: remove the prot argument from vm_map_ram (Chris von Recklinghausen) [1945442] +- mm: remove unmap_vmap_area (Chris von Recklinghausen) [1945442] +- mm: don't return the number of pages from map_kernel_range{,_noflush} (Chris von Recklinghausen) [1945442] +- x86: fix vmap arguments in map_irq_stack (Chris von Recklinghausen) [1945442] +- mm/memory: remove unnecessary pte_devmap case in copy_one_pte() (Chris von Recklinghausen) [1945442] +- mm/hmm: remove the customizable pfn format from hmm_range_fault (Chris von Recklinghausen) [1945442] +- mm/hmm: remove HMM_PFN_SPECIAL (Chris von Recklinghausen) [1945442] +- mm/hmm: make hmm_range_fault return 0 or -1 (Chris von Recklinghausen) [1945442] +- mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS (Chris von Recklinghausen) [1945442] +- mm/hmm: return error for non-vma snapshots (Chris von Recklinghausen) [1945442] +- mm/hmm: do not set pfns when returning an error code (Chris von Recklinghausen) [1945442] +- mm/hmm: do not unconditionally set pfns when returning EBUSY (Chris von Recklinghausen) [1945442] +- mm/hmm: use device_private_entry_to_pfn() (Chris von Recklinghausen) [1945442] +- mm/hmm: remove HMM_FAULT_SNAPSHOT (Chris von Recklinghausen) [1945442] +- mm/hmm: remove unused code and tidy comments (Chris von Recklinghausen) [1945442] +- mm/hmm: return the fault type from hmm_pte_need_fault() (Chris von Recklinghausen) [1945442] +- mm/hmm: remove pgmap checking for devmap pages (Chris von Recklinghausen) [1945442] +- mm/hmm: check the device private page owner in hmm_range_fault() (Chris von Recklinghausen) [1945442] +- mm: simplify device private page handling in hmm_range_fault (Chris von Recklinghausen) [1945442] +- mm: merge hmm_vma_do_fault into into hmm_vma_walk_hole_ (Chris von Recklinghausen) [1945442] +- mm/hmm: don't handle the non-fault case in hmm_vma_walk_hole_() (Chris von Recklinghausen) [1945442] +- mm/hmm: simplify hmm_vma_walk_hugetlb_entry() (Chris von Recklinghausen) [1945442] +- mm/hmm: remove the unused HMM_FAULT_ALLOW_RETRY flag (Chris von Recklinghausen) [1945442] +- mm/hmm: don't provide a stub for hmm_range_fault() (Chris von Recklinghausen) [1945442] +- mm/hmm: do not check pmd_protnone twice in hmm_vma_handle_pmd() (Chris von Recklinghausen) [1945442] +- mm/hmm: return -EFAULT when setting HMM_PFN_ERROR on requested valid pages (Chris von Recklinghausen) [1945442] +- mm/hmm: reorganize how !pte_present is handled in hmm_vma_handle_pte() (Chris von Recklinghausen) [1945442] +- mm/hmm: add missing call to hmm_range_need_fault() before returning EFAULT (Chris von Recklinghausen) [1945442] +- mm/hmm: add missing pfns set to hmm_vma_walk_pmd() (Chris von Recklinghausen) [1945442] +- mm/hmm: remove hmm_range_dma_map and hmm_range_dma_unmap (Chris von Recklinghausen) [1945442] +- mm/hmm: make full use of walk_page_range() (Chris von Recklinghausen) [1945442] +- mm/hmm: remove hmm_mirror and related (Chris von Recklinghausen) [1945442] +- mm/hmm: define the pre-processor related parts of hmm.h even if disabled (Chris von Recklinghausen) [1945442] +- mm/hmm: allow hmm_range to be used with a mmu_interval_notifier or hmm_mirror (Chris von Recklinghausen) [1945442] +- mm/hmm: hmm_range_fault() infinite loop (Chris von Recklinghausen) [1945442] +- mm/hmm: hmm_range_fault() NULL pointer bug (Chris von Recklinghausen) [1945442] +- hmm: use mmu_notifier_get/put for 'struct hmm' (Chris von Recklinghausen) [1945442] +- mm/hmm: cleanup the hmm_vma_handle_pmd stub (Chris von Recklinghausen) [1945442] +- mm/hmm: only define hmm_vma_walk_pud if needed (Chris von Recklinghausen) [1945442] +- mm/hmm: cleanup the hmm_vma_walk_hugetlb_entry stub (Chris von Recklinghausen) [1945442] +- mm/hmm: don't abuse pte_index() in hmm_vma_handle_pmd (Chris von Recklinghausen) [1945442] +- mm/hmm: comment on VM_FAULT_RETRY semantics in handle_mm_fault (Chris von Recklinghausen) [1945442] +- mm/hmm: remove the legacy hmm_pfn_* APIs (Chris von Recklinghausen) [1945442] +- mm/hmm: remove the mask variable in hmm_vma_walk_hugetlb_entry (Chris von Recklinghausen) [1945442] +- mm/hmm: remove the page_shift member from struct hmm_range (Chris von Recklinghausen) [1945442] +- mm/hmm: remove superfluous arguments from hmm_range_register (Chris von Recklinghausen) [1945442] +- mm/hmm: remove the unused vma argument to hmm_range_dma_unmap (Chris von Recklinghausen) [1945442] +- mm/hmm: remove hmm_range vma (Chris von Recklinghausen) [1945442] +- mm/hmm: remove hugetlbfs check in hmm_vma_walk_pmd (Chris von Recklinghausen) [1945442] +- mm/hmm: merge hmm_range_snapshot into hmm_range_fault (Chris von Recklinghausen) [1945442] +- mm/hmm: replace the block argument to hmm_range_fault with a flags value (Chris von Recklinghausen) [1945442] +- mm/large system hash: use vmalloc for size > MAX_ORDER when !hashdist (Chris von Recklinghausen) [1945442] +- mm/hmm: update HMM documentation (Chris von Recklinghausen) [1945442] +- mm: remove the HMM config option (Chris von Recklinghausen) [1945442] +- hugetlbfs: on restore reserve error path retain subpool reservation (Chris von Recklinghausen) [1945442] +- mm/vmalloc.c: fix potential memory leak (Chris von Recklinghausen) [1945442] +- mm/vmalloc: separate put pages and flush VM flags (Chris von Recklinghausen) [1945442] +- zsmalloc: switch from alloc_vm_area to get_vm_area (Chris von Recklinghausen) [1945442] +- mm: allow a NULL fn callback in apply_to_page_range (Chris von Recklinghausen) [1945442] +- mm: add a vmap_pfn function (Chris von Recklinghausen) [1945442] +- mm: add a VM_MAP_PUT_PAGES flag for vmap (Chris von Recklinghausen) [1945442] +- mm: update the documentation for vfree (Chris von Recklinghausen) [1945442] +- mm, slub: use kmem_cache_debug_flags() in deactivate_slab() (Chris von Recklinghausen) [1945442] +- mm, slab, slub: clear the slab_cache field when freeing page (Chris von Recklinghausen) [1945442] +- mm: slab: provide krealloc_array() (Chris von Recklinghausen) [1945442] +- mm: slab: clarify krealloc()'s behavior with __GFP_ZERO (Chris von Recklinghausen) [1945442] +- mm/slab_common.c: use list_for_each_entry in dump_unreclaimable_slab() (Chris von Recklinghausen) [1945442] +- mm/slub: make add_full() condition more explicit (Chris von Recklinghausen) [1945442] +- mm/slub: fix missing ALLOC_SLOWPATH stat when bulk alloc (Chris von Recklinghausen) [1945442] +- mm/slub.c: branch optimization in free slowpath (Chris von Recklinghausen) [1945442] +- include/linux/slab.h: fix a typo error in comment (Chris von Recklinghausen) [1945442] +- mm/vmalloc.c: fix a warning while make xmldocs (Chris von Recklinghausen) [1945442] +- mm/userfaultfd: fix memory corruption due to writeprotect (Chris von Recklinghausen) [1945442] +- mm/migrate: fixup setting UFFD_WP flag (Chris von Recklinghausen) [1945442] +- mm/rmap: fixup copying of soft dirty and uffd ptes (Chris von Recklinghausen) [1945442] +- mm/userfaultfd: disable userfaultfd-wp on x86_32 (Chris von Recklinghausen) [1945442] +- userfaultfd: selftests: fix SIGSEGV if huge mmap fails (Chris von Recklinghausen) [1945442] +- mm: do not rely on mm == current->mm in __get_user_pages_locked (Chris von Recklinghausen) [1945442] +- mm: Introduce mm_struct.has_pinned (Chris von Recklinghausen) [1945442] +- mm/gup: might_lock_read(mmap_sem) in get_user_pages_fast() (Chris von Recklinghausen) [1945442] +- mm: enforce that vmap can't map pages executable (Chris von Recklinghausen) [1945442] +- mm: remove map_vm_range (Chris von Recklinghausen) [1945442] +- mm: rename vmap_page_range to map_kernel_range (Chris von Recklinghausen) [1945442] +- mm: remove vmap_page_range_noflush and vunmap_page_range (Chris von Recklinghausen) [1945442] +- mm: only allow page table mappings for built-in zsmalloc (Chris von Recklinghausen) [1945442] +- mm: unexport unmap_kernel_range_noflush (Chris von Recklinghausen) [1945442] +- userfaultfd: selftests: add write-protect test (Chris von Recklinghausen) [1945442] +- userfaultfd: selftests: refactor statistics (Chris von Recklinghausen) [1945442] +- userfaultfd: selftest: fix compiler warning (Chris von Recklinghausen) [1945442] +- hugetlbfs: call VM_BUG_ON_PAGE earlier in free_huge_page() (Chris von Recklinghausen) [1945442] +- userfaultfd: selftest: recycle lock threads first (Chris von Recklinghausen) [1945442] +- userfaultfd: selftest: generalize read and poll (Chris von Recklinghausen) [1945442] +- userfaultfd: selftest: cleanup help messages (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: declare _UFFDIO_WRITEPROTECT conditionally (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: UFFDIO_REGISTER_MODE_WP documentation update (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: don't wake up when doing write protect (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: enabled write protection in userfaultfd API (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: add the writeprotect API to userfaultfd ioctl (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: support write protection for userfault vma range (Chris von Recklinghausen) [1945442] +- khugepaged: skip collapse if uffd-wp detected (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: support swap and page migration (Chris von Recklinghausen) [1945442] +- mm/mprotect.c: fix compilation warning because of unused 'mm' variable (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: add pmd_swp_*uffd_wp() helpers (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: drop _PAGE_UFFD_WP properly when fork (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: apply _PAGE_UFFD_WP bit (Chris von Recklinghausen) [1945442] +- mm: merge parameters for change_protection() (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: add UFFDIO_COPY_MODE_WP (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: userfaultfd_pte/huge_pmd_wp() helpers (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: add WP pagetable tracking to x86 (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: hook userfault handler to write protection fault (Chris von Recklinghausen) [1945442] +- userfaultfd: wp: add helper for writeprotect check (Chris von Recklinghausen) [1945442] +- userfaultfd: untag user pointers (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Fix typo in the Kconfig help text (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Clean up externs (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Rename => (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Standardize on memtype_*() prefix for APIs (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Move the memtype related files to arch/x86/mm/pat/ (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Clean up PAT initialization flags (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Harmonize 'struct memtype *' local variable and function parameter use (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Simplify the free_memtype() control flow (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Create fixed width output in /sys/kernel/debug/x86/pat_memtype_list, similar to the E820 debug printouts (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Disambiguate PAT-disabled boot messages (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Update the comments in pat.c and pat_interval.c and refresh the code a bit (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Fix off-by-one bugs in interval tree search (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Rename pat_rbtree.c to pat_interval.c (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Drop the rbt_ prefix from external memtype calls (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Do not pass 'rb_root' down the memtype tree helper functions (Chris von Recklinghausen) [1945442] +- x86/mm/pat: Convert the PAT tree to a generic interval tree (Chris von Recklinghausen) [1945442] +- x86/mm: Tabulate the page table encoding definitions (Chris von Recklinghausen) [1945442] +- x86/mm: Remove the unused set_memory_wt() function (Chris von Recklinghausen) [1945442] +- x86/mm: Remove set_pages_x() and set_pages_nx() (Chris von Recklinghausen) [1945442] +- x86/mm: Remove the unused set_memory_array_*() functions (Chris von Recklinghausen) [1945442] +- x86/mm: Unexport set_memory_x() and set_memory_nx() (Chris von Recklinghausen) [1945442] +- x86/Kconfig: Fix spelling mistake "effectivness" -> "effectiveness" (Chris von Recklinghausen) [1945442] +- x86/mm: Remove unused variable 'old_pte' (Chris von Recklinghausen) [1945442] +- Revert "x86/mm/pat: Rename pat_rbtree.c to pat_interval.c" (Chris von Recklinghausen) [1945442] +- Revert "x86/mm/pat: Move the memtype related files to arch/x86/mm/pat/" (Chris von Recklinghausen) [1945442] +- ipv6: Allow the l3mdev to be a loopback (Antoine Tenart) [1973229] +- vrf: do not push non-ND strict packets with a source LLA through packet taps again (Antoine Tenart) [1965600] +- vrf: packets with lladdr src needs dst at input with orig_iif when needs strict (Antoine Tenart) [1965600] +- ipv6: Fix handling of LLA with VRF and sockets bound to VRF (Antoine Tenart) [1965600] +- ipv6: allow ping to link-local address in VRF (Antoine Tenart) [1965600] +- vrf: mark skb for multicast or link-local as enslaved to VRF (Antoine Tenart) [1965600] +- net: allow traceroute with a specified interface in a vrf (Antoine Tenart) [1965600] +- virtchnl: Enable RSS configure for AVF (Ivan Vecera) [1966954] +- virtchnl: Advertise virtchnl UDP segmentation offload capability (Ivan Vecera) [1966954] +- virtchnl: Allow ignoring opcodes on specific VF (Ivan Vecera) [1966954] +- virtchnl: Fix layout of RSS structures (Ivan Vecera) [1966954] +- virtchnl: Enable FDIR Configure for AVF (Ivan Vecera) [1966954] +- virtchnl: Add missing explicit padding to structures (Ivan Vecera) [1966954] +- virtchnl: use u8 type for a field in the virtchnl_filter struct (Ivan Vecera) [1966954] +- tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Michael Petlan) [1944685] +- tools headers uapi: Update tools's copy of linux/perf_event.h (Michael Petlan) [1944685] +- bpf: Add size arg to build_id_parse function (Michael Petlan) [1944685] +- bpf: Move stack_map_get_build_id into lib (Michael Petlan) [1944685] +- perf map: Fix error return code in maps__clone() (Michael Petlan) [1944685] +- perf ftrace: Fix access to pid in array when setting a pid filter (Michael Petlan) [1944685] +- perf auxtrace: Fix potential NULL pointer dereference (Michael Petlan) [1944685] +- perf data: Fix error return code in perf_data__create_dir() (Michael Petlan) [1944685] +- perf arm-spe: Avoid potential buffer overrun (Michael Petlan) [1944685] +- perf report: Fix wrong LBR block sorting (Michael Petlan) [1944685] +- perf inject: Fix repipe usage (Michael Petlan) [1944685] +- perf test: Change to use bash for daemon test (Michael Petlan) [1944685] +- perf record: Fix memory leak in vDSO found using ASAN (Michael Petlan) [1944685] +- perf test: Remove now useless failing sub test "BPF relocation checker" (Michael Petlan) [1944685] +- perf daemon: Return from kill functions (Michael Petlan) [1944685] +- perf daemon: Force waipid for all session on SIGCHLD delivery (Michael Petlan) [1944685] +- perf top: Fix BPF support related crash with perf_event_paranoid=3 + kptr_restrict (Michael Petlan) [1944685] +- perf pmu: Validate raw event with sysfs exported format bits (Michael Petlan) [1944685] +- perf synthetic events: Avoid write of uninitialized memory when generating PERF_RECORD_MMAP* records (Michael Petlan) [1944685] +- perf synthetic-events: Fix uninitialized 'kernel_thread' variable (Michael Petlan) [1944685] +- perf auxtrace: Fix auxtrace queue conflict (Michael Petlan) [1944685] +- perf cs-etm: Fix bitmap for option (Michael Petlan) [1944685] +- perf map: Tighten snprintf() string precision to pass gcc check on some 32-bit arches (Michael Petlan) [1944685] +- perf report: Fix -F for branch & mem modes (Michael Petlan) [1944685] +- perf tests x86: Move insn.h include to make sure it finds stddef.h (Michael Petlan) [1944685] +- perf test: Support the ins_lat check in the X86 specific test (Michael Petlan) [1944685] +- perf test: Fix sample-parsing failure on non-x86 platforms (Michael Petlan) [1944685] +- perf archive: Fix filtering of empty build-ids (Michael Petlan) [1944685] +- perf daemon: Fix compile error with Asan (Michael Petlan) [1944685] +- perf stat: Fix use-after-free when -r option is used (Michael Petlan) [1944685] +- libperf: Add perf_evlist__reset_id_hash() (Michael Petlan) [1944685] +- perf stat: Fix wrong skipping for per-die aggregation (Michael Petlan) [1944685] +- tools headers UAPI: Update tools' copy of linux/coresight-pmu.h (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in perf_time_to_tsc test (Michael Petlan) [1944685] +- perf test: Fix cpu map leaks in cpu_map_print test (Michael Petlan) [1944685] +- perf test: Fix a memory leak in thread_map_remove test (Michael Petlan) [1944685] +- perf test: Fix a thread map leak in thread_map_synthesize test (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in switch_tracking test (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in keep_tracking test (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in code_reading test (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in sw_clock_freq test (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in task_exit test (Michael Petlan) [1944685] +- perf test: Fix a memory leak in attr test (Michael Petlan) [1944685] +- perf test: Fix cpu and thread map leaks in basic mmap test (Michael Petlan) [1944685] +- perf tools: Fix event's PMU name parsing (Michael Petlan) [1944685] +- perf daemon: Fix running test for non root user (Michael Petlan) [1944685] +- perf daemon: Fix control fifo permissions (Michael Petlan) [1944685] +- perf build: Fix ccache usage in $(CC) when generating arch errno table (Michael Petlan) [1944685] +- perf tools: Fix documentation of verbose options (Michael Petlan) [1944685] +- perf traceevent: Ensure read cmdlines are null terminated. (Michael Petlan) [1944685] +- perf diff: Don't crash on freeing errno-session on the error path (Michael Petlan) [1944685] +- perf tools: Clean 'generated' directory used for creating the syscall table on x86 (Michael Petlan) [1944685] +- perf build: Move feature cleanup under tools/build (Michael Petlan) [1944685] +- perf tools: Cast (struct timeval).tv_sec when printing (Michael Petlan) [1944685] +- perf buildid-cache: Don't skip 16-byte build-ids (Michael Petlan) [1944685] +- perf buildid-cache: Add test for 16-byte build-id (Michael Petlan) [1944685] +- perf symbol: Remove redundant libbfd checks (Michael Petlan) [1944685] +- perf test: Output the sub testing result in cs-etm (Michael Petlan) [1944685] +- perf test: Suppress logs in cs-etm testing (Michael Petlan) [1944685] +- perf tools: Fix arm64 build error with gcc-11 (Michael Petlan) [1944685] +- perf intel-pt: Add documentation for tracing virtual machines (Michael Petlan) [1944685] +- perf intel-pt: Split VM-Entry and VM-Exit branches (Michael Petlan) [1944685] +- perf intel-pt: Adjust sample flags for VM-Exit (Michael Petlan) [1944685] +- perf intel-pt: Allow for a guest kernel address filter (Michael Petlan) [1944685] +- perf intel-pt: Support decoding of guest kernel (Michael Petlan) [1944685] +- perf machine: Factor out machine__idle_thread() (Michael Petlan) [1944685] +- perf machine: Factor out machines__find_guest() (Michael Petlan) [1944685] +- perf intel-pt: Amend decoder to track the NR flag (Michael Petlan) [1944685] +- perf intel-pt: Retain the last PIP packet payload as is (Michael Petlan) [1944685] +- perf intel_pt: Add vmlaunch and vmresume as branches (Michael Petlan) [1944685] +- perf script: Add branch types for VM-Entry and VM-Exit (Michael Petlan) [1944685] +- perf auxtrace: Automatically group aux-output events (Michael Petlan) [1944685] +- perf test: Fix unaligned access in sample parsing test (Michael Petlan) [1944685] +- perf tools: Support arch specific PERF_SAMPLE_WEIGHT_STRUCT processing (Michael Petlan) [1944685] +- perf intel-pt: Add PSB events (Michael Petlan) [1944685] +- perf intel-pt: Fix IPC with CYC threshold (Michael Petlan) [1944685] +- perf intel-pt: Fix premature IPC (Michael Petlan) [1944685] +- perf intel-pt: Fix missing CYC processing in PSB (Michael Petlan) [1944685] +- perf record: Fix continue profiling after draining the buffer (Michael Petlan) [1944685] +- perf tools: Simplify the calculation of variables (Michael Petlan) [1944685] +- perf vendor events arm64: Add JSON metrics for imx8mp DDR Perf (Michael Petlan) [1944685] +- perf vendor events arm64: Add JSON metrics for imx8mq DDR Perf (Michael Petlan) [1944685] +- perf vendor events arm64: Add JSON metrics for imx8mn DDR Perf (Michael Petlan) [1944685] +- perf vendor events arm64: Fix indentation of brackets in imx8mm metrics (Michael Petlan) [1944685] +- perf annotate: Do not jump after 'k' is pressed (Michael Petlan) [1944685] +- perf metricgroup: Remove unneeded semicolon (Michael Petlan) [1944685] +- perf tools: Add OCaml demangling (Michael Petlan) [1944685] +- tools api fs: Cache cgroupfs mount point (Michael Petlan) [1944685] +- tools api fs: Diet cgroupfs_find_mountpoint() (Michael Petlan) [1944685] +- tools api fs: Prefer cgroup v1 path in cgroupfs_find_mountpoint() (Michael Petlan) [1944685] +- perf symbols: Resolve symbols against debug file first (Michael Petlan) [1944685] +- perf probe: Fix kretprobe issue caused by GCC bug (Michael Petlan) [1944685] +- perf symbols: Fix return value when loading PE DSO (Michael Petlan) [1944685] +- perf symbols: Make dso__load_bfd_symbols() load PE files from debug cache only (Michael Petlan) [1944685] +- perf symbols: Use (long) for iterator for bfd symbols (Michael Petlan) [1944685] +- perf annotate: Fix jump parsing for C++ code. (Michael Petlan) [1944685] +- perf arm-spe: Set sample's data source field (Michael Petlan) [1944685] +- perf arm-spe: Synthesize memory event (Michael Petlan) [1944685] +- perf arm-spe: Fill address info for samples (Michael Petlan) [1944685] +- perf arm-spe: Store operation type in packet (Michael Petlan) [1944685] +- perf arm-spe: Store memory address in packet (Michael Petlan) [1944685] +- perf arm-spe: Enable sample type PERF_SAMPLE_DATA_SRC (Michael Petlan) [1944685] +- perf env: Remove unneeded internal/cpumap inclusions (Michael Petlan) [1944685] +- perf tools: Remove unused xyarray.c as it was moved to tools/lib/perf (Michael Petlan) [1944685] +- perf tools: Replace lkml.org links with lore (Michael Petlan) [1944685] +- perf tests: Add daemon 'lock' test (Michael Petlan) [1944685] +- perf tests: Add daemon 'ping' command test (Michael Petlan) [1944685] +- perf tests: Add daemon 'signal' command test (Michael Petlan) [1944685] +- perf tests: Add daemon 'stop' command test (Michael Petlan) [1944685] +- perf tests: Add daemon reconfig test (Michael Petlan) [1944685] +- perf tests: Add daemon 'list' command test (Michael Petlan) [1944685] +- perf daemon: Add examples to man page (Michael Petlan) [1944685] +- perf daemon: Add up time for daemon/session list (Michael Petlan) [1944685] +- perf daemon: Use control to stop session (Michael Petlan) [1944685] +- perf daemon: Add 'ping' command (Michael Petlan) [1944685] +- perf daemon: Set control fifo for session (Michael Petlan) [1944685] +- perf daemon: Allow only one daemon over base directory (Michael Petlan) [1944685] +- perf daemon: Add 'stop' command (Michael Petlan) [1944685] +- perf daemon: Add 'signal' command (Michael Petlan) [1944685] +- perf daemon: Add 'list' command (Michael Petlan) [1944685] +- perf daemon: Add signalfd support (Michael Petlan) [1944685] +- perf daemon: Add background support (Michael Petlan) [1944685] +- perf daemon: Add config file change check (Michael Petlan) [1944685] +- perf daemon: Add config file support (Michael Petlan) [1944685] +- perf daemon: Add client socket support (Michael Petlan) [1944685] +- perf daemon: Add server socket support (Michael Petlan) [1944685] +- perf daemon: Add base option (Michael Petlan) [1944685] +- perf daemon: Add config option (Michael Petlan) [1944685] +- perf daemon: Add daemon command (Michael Petlan) [1944685] +- perf script: Simplify bool conversion (Michael Petlan) [1944685] +- perf arm64/s390: Fix printf conversion specifier for IP addresses (Michael Petlan) [1944685] +- perf script: Support filtering by hex address (Michael Petlan) [1944685] +- perf intlist: Change 'struct intlist' int member to 'unsigned long' (Michael Petlan) [1944685] +- perf tools: Update topdown documentation for Sapphire Rapids (Michael Petlan) [1944685] +- perf stat: Support L2 Topdown events (Michael Petlan) [1944685] +- perf test: Support PERF_SAMPLE_WEIGHT_STRUCT (Michael Petlan) [1944685] +- perf report: Support instruction latency (Michael Petlan) [1944685] +- perf tools: Support PERF_SAMPLE_WEIGHT_STRUCT (Michael Petlan) [1944685] +- perf c2c: Support data block and addr block (Michael Petlan) [1944685] +- perf tools: Support data block and addr block (Michael Petlan) [1944685] +- perf tools: Support the auxiliary event (Michael Petlan) [1944685] +- perf probe: Add protection to avoid endless loop (Michael Petlan) [1944685] +- perf trace-event-info: Rename for_each_event. (Michael Petlan) [1944685] +- perf inject jit: Add namespaces support (Michael Petlan) [1944685] +- perf namespaces: Add 'in_pidns' to nsinfo struct (Michael Petlan) [1944685] +- perf tools: Use scandir() to iterate threads when synthesizing PERF_RECORD_ events (Michael Petlan) [1944685] +- perf tools: Skip PERF_RECORD_MMAP event synthesis for kernel threads (Michael Petlan) [1944685] +- perf tools: Use /proc//task//status for PERF_RECORD_ event synthesis (Michael Petlan) [1944685] +- perf vendor events arm64: Reference common and uarch events for A76 (Michael Petlan) [1944685] +- perf vendor events arm64: Reference common and uarch events for Ampere eMag (Michael Petlan) [1944685] +- perf vendor events arm64: Add common and uarch event JSON (Michael Petlan) [1944685] +- perf vendor events arm64: Fix Ampere eMag event typo (Michael Petlan) [1944685] +- perf script: Support DSO filter like in other perf tools (Michael Petlan) [1944685] +- perf tools: Fix DSO filtering when not finding a map for a sampled address (Michael Petlan) [1944685] +- perf stat: Add Topdown metrics events as default events (Michael Petlan) [1944685] +- perf test: Add parse-metric memory bandwidth testcase (Michael Petlan) [1944685] +- perf tools: Add 'ping' control command (Michael Petlan) [1944685] +- perf tools: Add 'stop' control command (Michael Petlan) [1944685] +- perf config: Make perf_config_global() global (Michael Petlan) [1944685] +- perf config: Make perf_config_system() global (Michael Petlan) [1944685] +- perf config: Add perf_home_perfconfig function (Michael Petlan) [1944685] +- perf debug: Add debug_set_display_time function (Michael Petlan) [1944685] +- perf config: Add config set interface (Michael Petlan) [1944685] +- perf config: Make perf_config_from_file() static (Michael Petlan) [1944685] +- perf test: Add test case for PERF_SAMPLE_CODE_PAGE_SIZE (Michael Petlan) [1944685] +- perf report: Add support for PERF_SAMPLE_CODE_PAGE_SIZE (Michael Petlan) [1944685] +- perf script: Add support for PERF_SAMPLE_CODE_PAGE_SIZE (Michael Petlan) [1944685] +- perf record: Add support for PERF_SAMPLE_CODE_PAGE_SIZE (Michael Petlan) [1944685] +- perf mem: Support data page size (Michael Petlan) [1944685] +- perf mem: Clean up output format (Michael Petlan) [1944685] +- perf cs-etm: Update ARM's CoreSight hardware tracing OpenCSD library to v1.0.0 (Michael Petlan) [1944685] +- perf c2c: Add local variables for output metrics (Michael Petlan) [1944685] +- perf c2c: Refactor node display (Michael Petlan) [1944685] +- perf c2c: Fix argument type for percent() (Michael Petlan) [1944685] +- perf c2c: Refactor display filter (Michael Petlan) [1944685] +- perf c2c: Refactor hist entry validation (Michael Petlan) [1944685] +- perf c2c: Rename for shared cache line stats (Michael Petlan) [1944685] +- perf stat: Enable counting events for BPF programs (Michael Petlan) [1944685] +- perf build: Support build BPF skeletons with perf (Michael Petlan) [1944685] +- perf record: Tweak "Lowering..." warning in record_opts__config_freq (Michael Petlan) [1944685] +- perf buildid-list: Add support for mmap2's buildid events (Michael Petlan) [1944685] +- perf buildid-cache: Add --debuginfod option to specify a server to fetch debug files (Michael Petlan) [1944685] +- perf tools: Add support to display build ids when available in PERF_RECORD_MMAP2 events (Michael Petlan) [1944685] +- perf record: Add --buildid-mmap option to enable PERF_RECORD_MMAP2's build id (Michael Petlan) [1944685] +- perf tools: Allow synthesizing the build id for kernel/modules/tasks in PERF_RECORD_MMAP2 (Michael Petlan) [1944685] +- perf tools: Allow using PERF_RECORD_MMAP2 to synthesize the kernel modules maps (Michael Petlan) [1944685] +- perf tools: Allow using PERF_RECORD_MMAP2 to synthesize the kernel map (Michael Petlan) [1944685] +- perf tools: Store build id when available in PERF_RECORD_MMAP2 metadata events (Michael Petlan) [1944685] +- perf tools: Do not swap mmap2 fields in case it contains build id (Michael Petlan) [1944685] +- perf arm64: Add argument support for SDT (Michael Petlan) [1944685] +- perf probe: Fixup Arm64 SDT arguments (Michael Petlan) [1944685] +- perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[] (Michael Petlan) [1944685] +- perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT (Michael Petlan) [1944685] +- perf/x86/intel: Fix a crash caused by zero PEBS status (Michael Petlan) [1944685] +- perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR (Michael Petlan) [1944685] +- perf/core: Flush PMU internal buffers for per-CPU events (Michael Petlan) [1944685] +- perf/x86/rapl: Fix psys-energy event on Intel SPR platform (Michael Petlan) [1944685] +- perf/x86/rapl: Only check lower 32bits for RAPL energy counters (Michael Petlan) [1944685] +- perf/x86/rapl: Add msr mask support (Michael Petlan) [1944685] +- perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[] (Michael Petlan) [1944685] +- perf/x86/intel: Support CPUID 10.ECX to disable fixed counters (Michael Petlan) [1944685] +- perf/x86/intel: Add perf core PMU support for Sapphire Rapids (Michael Petlan) [1944685] +- perf/x86/intel: Filter unsupported Topdown metrics event (Michael Petlan) [1944685] +- perf/x86/intel: Factor out intel_update_topdown_event() (Michael Petlan) [1944685] +- perf/core: Add PERF_SAMPLE_WEIGHT_STRUCT (Michael Petlan) [1944685] +- perf/intel: Remove Perfmon-v4 counter_freezing support (Michael Petlan) [1944685] +- perf: Add build id data in mmap2 event (Michael Petlan) [1944685] +- bpf: Remove atomics tests from test_progs (Jiri Olsa) [1874007] +- libbpf: Fixes incorrect rx_ring_setup_done (Jiri Olsa) [1874007] +- error-injection: Consolidate override function definition (Jiri Olsa) [1874007] +- selftests/bpf: Fix endianness issues in atomic tests (Jiri Olsa) [1874007] +- bpf: Fix a spelling typo in bpf_atomic_alu_string disasm (Jiri Olsa) [1874007] +- bpf, x86: Fix BPF_FETCH atomic and/or/xor with r0 as src (Jiri Olsa) [1874007] +- bpf: Explicitly zero-extend R0 after 32-bit cmpxchg (Jiri Olsa) [1874007] +- bpf: Account for BPF_FETCH in insn_has_def32() (Jiri Olsa) [1874007] +- bpf: Fix subreg optimization for BPF_FETCH (Jiri Olsa) [1874007] +- bpf: Fix the irq and nmi check in bpf_sk_storage for tracing usage (Jiri Olsa) [1874007] +- selftests/bpf: Fix a compiler warning in local_storage test (Jiri Olsa) [1874007] +- bpf: Change 'BPF_ADD' to 'BPF_AND' in print_bpf_insn() (Jiri Olsa) [1874007] +- selftests/bpf: Don't exit on failed bpf_testmod unload (Jiri Olsa) [1874007] +- bpf: Avoid old-style declaration warnings (Jiri Olsa) [1874007] +- bpf: Dont allow vmlinux BTF to be used in map_create and prog_load. (Jiri Olsa) [1874007] +- tools: Factor Clang, LLC and LLVM utils definitions (Jiri Olsa) [1874007] +- tools/runqslower: Build bpftool using HOSTCC (Jiri Olsa) [1874007] +- tools/runqslower: Enable out-of-tree build (Jiri Olsa) [1874007] +- tools/runqslower: Use Makefile.include (Jiri Olsa) [1874007] +- bpf: Expose bpf_sk_storage_* to iterator programs (Jiri Olsa) [1874007] +- tools/resolve_btfids: Warn when having multiple IDs for single type (Jiri Olsa) [1874007] +- tools/resolve_btfids: Fix some error messages (Jiri Olsa) [1874007] +- samples/bpf: Add BPF_ATOMIC_OP macro for BPF samples (Jiri Olsa) [1874007] +- samples/bpf: Fix possible hang in xdpsock with multiple threads (Jiri Olsa) [1874007] +- bpf: samples: Do not touch RLIMIT_MEMLOCK (Jiri Olsa) [1874007] +- samples/bpf: Use recvfrom() in xdpsock/l2fwd (Jiri Olsa) [1874007] +- samples/bpf: Use recvfrom() in xdpsock/rxdrop (Jiri Olsa) [1874007] +- samples: bpf: Remove bpf_load loader completely (Jiri Olsa) [1874007] +- samples: bpf: Fix lwt_len_hist reusing previous BPF map (Jiri Olsa) [1874007] +- samples: bpf: Refactor test_overhead program with libbpf (Jiri Olsa) [1874007] +- samples: bpf: Refactor task_fd_query program with libbpf (Jiri Olsa) [1874007] +- samples: bpf: Refactor test_cgrp2_sock2 program with libbpf (Jiri Olsa) [1874007] +- samples: bpf: Refactor hbm program with libbpf (Jiri Olsa) [1874007] +- samples/bpf: Increment Tx stats at sending (Jiri Olsa) [1874007] +- samples/bpf: Remove unused test_ipip.sh (Jiri Olsa) [1874007] +- samples/bpf: Remove duplicate include in hbm (Jiri Olsa) [1874007] +- bpftool: Fix compilation failure for net.o with older glibc (Jiri Olsa) [1874007] +- tools/bpftool: Auto-detect split BTFs in common cases (Jiri Olsa) [1874007] +- tools/bpftool: Emit name for anonymous BTFs (Jiri Olsa) [1874007] +- bpftool: Add {i,d}tlb_misses support for bpftool profile (Jiri Olsa) [1874007] +- tools/bpf: Always run the *-clean recipes (Jiri Olsa) [1874007] +- tools/bpf: Add bootstrap/ to .gitignore (Jiri Olsa) [1874007] +- tools/bpftool: Fix cross-build (Jiri Olsa) [1874007] +- tools/bpftool: Force clean of out-of-tree build (Jiri Olsa) [1874007] +- tools/bpftool: Add support for in-kernel and named BTF in `btf show` (Jiri Olsa) [1874007] +- bpftool: Add support for task local storage (Jiri Olsa) [1874007] +- tools/bpftool: Add bpftool support for split BTF (Jiri Olsa) [1874007] +- bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3 (Jiri Olsa) [1874007] +- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (Jiri Olsa) [1874007] +- bpf: Expose bpf_d_path helper to sleepable LSM hooks (Jiri Olsa) [1874007] +- bpf: Allow using bpf_sk_storage in FENTRY/FEXIT/RAW_TP (Jiri Olsa) [1874007] +- selftests/bpf: Add remaining ASSERT_xxx() variants (Jiri Olsa) [1874007] +- libbpf: Fix potential NULL pointer dereference (Jiri Olsa) [1874007] +- libbpf: Only create rx and tx XDP rings when necessary (Jiri Olsa) [1874007] +- libbpf: Ensure umem pointer is non-NULL before dereferencing (Jiri Olsa) [1874007] +- libbpf: Restore umem state after socket create failure (Jiri Olsa) [1874007] +- selftests/bpf: Fix core_reloc test runner (Jiri Olsa) [1874007] +- bpf: Fix umd memory leak in copy_process() (Jiri Olsa) [1874007] +- libbpf: Fix error path in bpf_object__elf_init() (Jiri Olsa) [1874007] +- bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF (Jiri Olsa) [1874007] +- bpf: Prohibit alu ops for pointer types not defining ptr_limit (Jiri Olsa) [1874007] +- selftests/bpf: Use the last page in test_snprintf_btf on s390 (Jiri Olsa) [1874007] +- bpf: Be less specific about socket cookies guarantees (Jiri Olsa) [1874007] +- bpf: Fix 32 bit src register truncation on div/mod (Jiri Olsa) [1874007] +- bpf: Fix verifier jmp32 pruning decision logic (Jiri Olsa) [1874007] +- bpf: Fix verifier jsgt branch analysis on max bound (Jiri Olsa) [1874007] +- bpf: Check for integer overflow when using roundup_pow_of_two() (Jiri Olsa) [1874007] +- bpf, preload: Fix build when $(O) points to a relative path (Jiri Olsa) [1874007] +- bpf: Drop disabled LSM hooks from the sleepable set (Jiri Olsa) [1874007] +- bpf, cgroup: Fix problematic bounds check (Jiri Olsa) [1874007] +- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (Jiri Olsa) [1874007] +- bpf: Fix signed_{sub,add32}_overflows type handling (Jiri Olsa) [1874007] +- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (Jiri Olsa) [1874007] +- selftests/bpf: Add verifier test for PTR_TO_MEM spill (Jiri Olsa) [1874007] +- bpf: Support PTR_TO_MEM{,_OR_NULL} register spilling (Jiri Olsa) [1874007] +- libbpf: Allow loading empty BTFs (Jiri Olsa) [1874007] +- bpf: Allow empty module BTFs (Jiri Olsa) [1874007] +- bpf: Don't leak memory in bpf getsockopt when optlen == 0 (Jiri Olsa) [1874007] +- bpf: Update local storage test to check handling of null ptrs (Jiri Olsa) [1874007] +- bpf: Fix typo in bpf_inode_storage.c (Jiri Olsa) [1874007] +- bpf: Add size arg to build_id_parse function (Jiri Olsa) [1874007] +- bpf: Move stack_map_get_build_id into lib (Jiri Olsa) [1874007] +- bpf: Add tests for new BPF atomic operations (Jiri Olsa) [1874007] +- bpf: Add bitwise atomic instructions (Jiri Olsa) [1874007] +- bpf: Pull out a macro for interpreting atomic ALU operations (Jiri Olsa) [1874007] +- bpf: Add instructions for atomic_[cmp]xchg (Jiri Olsa) [1874007] +- bpf: Add BPF_FETCH field / create atomic_fetch_add instruction (Jiri Olsa) [1874007] +- bpf: Move BPF_STX reserved field check into BPF_STX verifier code (Jiri Olsa) [1874007] +- bpf: Rename BPF_XADD and prepare to encode other atomics in .imm (Jiri Olsa) [1874007] +- bpf: x86: Factor out a lookup table for some ALU opcodes (Jiri Olsa) [1874007] +- bpf: x86: Factor out emission of REX byte (Jiri Olsa) [1874007] +- bpf: x86: Factor out emission of ModR/M for *(reg + off) (Jiri Olsa) [1874007] +- bpf, libbpf: Avoid unused function warning on bpf_tail_call_static (Jiri Olsa) [1874007] +- selftests/bpf: Install btf_dump test cases (Jiri Olsa) [1874007] +- selftests/bpf: Fix installation of urandom_read (Jiri Olsa) [1874007] +- selftests/bpf: Move generated test files to $(TEST_GEN_FILES) (Jiri Olsa) [1874007] +- selftests/bpf: Fix out-of-tree build (Jiri Olsa) [1874007] +- selftests/bpf: Enable cross-building (Jiri Olsa) [1874007] +- selftests/bpf: Test kernel module ksym externs (Jiri Olsa) [1874007] +- libbpf: Support kernel module ksym externs (Jiri Olsa) [1874007] +- bpf: Support BPF ksym variables in kernel modules (Jiri Olsa) [1874007] +- selftests/bpf: Sync RCU before unloading bpf_testmod (Jiri Olsa) [1874007] +- bpf: Fix a verifier message for alloc size helper arg (Jiri Olsa) [1874007] +- bpf: Clarify return value of probe str helpers (Jiri Olsa) [1874007] +- libbpf: Clarify kernel type use with USER variants of CORE reading macros (Jiri Olsa) [1874007] +- selftests/bpf: Remove duplicate include in test_lsm (Jiri Olsa) [1874007] +- bpf: Remove unnecessary include from preload/iterators (Jiri Olsa) [1874007] +- selftests/bpf: Add tests for user- and non-CO-RE BPF_CORE_READ() variants (Jiri Olsa) [1874007] +- libbpf: Add non-CO-RE variants of BPF_CORE_READ() macro family (Jiri Olsa) [1874007] +- selftests/bpf: Fix a compile error for BPF_F_BPRM_SECUREEXEC (Jiri Olsa) [1874007] +- bpf: Use thread_group_leader() (Jiri Olsa) [1874007] +- bpf: Save correct stopping point in file seq iteration (Jiri Olsa) [1874007] +- selftests/bpf: Work-around EBUSY errors from hashmap update/delete (Jiri Olsa) [1874007] +- bpf: Add schedule point in htab_init_buckets() (Jiri Olsa) [1874007] +- bpf: Remove unused including (Jiri Olsa) [1874007] +- selftests/bpf: Fix spelling mistake "tranmission" -> "transmission" (Jiri Olsa) [1874007] +- selftests/bpf: Clarify build error if no vmlinux (Jiri Olsa) [1874007] +- tweewide: Fix most Shebang lines (Jiri Olsa) [1874007] +- bpf: In bpf_task_fd_query use fget_task (Jiri Olsa) [1874007] +- selftests/bpf: Add a test for ptr_to_map_value on stack for helper access (Jiri Olsa) [1874007] +- bpf: Permits pointers on stack for helper calls (Jiri Olsa) [1874007] +- libbpf: Expose libbpf ring_buffer epoll_fd (Jiri Olsa) [1874007] +- selftests/bpf: Add set_attach_target() API selftest for module target (Jiri Olsa) [1874007] +- libbpf: Support modules in bpf_program__set_attach_target() API (Jiri Olsa) [1874007] +- selftests/bpf: Silence ima_setup.sh when not running in verbose mode. (Jiri Olsa) [1874007] +- selftests/bpf: Drop the need for LLVM's llc (Jiri Olsa) [1874007] +- selftests/bpf: fix bpf_testmod.ko recompilation logic (Jiri Olsa) [1874007] +- selftests/bpf: Make selftest compilation work on clang 11 (Jiri Olsa) [1874007] +- selftests/bpf: Xsk selftests - adding xdpxceiver to .gitignore (Jiri Olsa) [1874007] +- selftests/bpf: Drop tcp-{client,server}.py from Makefile (Jiri Olsa) [1874007] +- selftests/bpf: Xsk selftests - Bi-directional Sockets - SKB, DRV (Jiri Olsa) [1874007] +- selftests/bpf: Xsk selftests - Socket Teardown - SKB, DRV (Jiri Olsa) [1874007] +- selftests/bpf: Xsk selftests - DRV POLL, NOPOLL (Jiri Olsa) [1874007] +- selftests/bpf: Xsk selftests - SKB POLL, NOPOLL (Jiri Olsa) [1874007] +- selftests/bpf: Xsk selftests framework (Jiri Olsa) [1874007] +- bpf: Return -ENOTSUPP when attaching to non-kernel BTF (Jiri Olsa) [1874007] +- bpf: Propagate __user annotations properly (Jiri Olsa) [1874007] +- bpf: Avoid overflows involving hash elem_size (Jiri Olsa) [1874007] +- selftests/bpf: Test bpf_sk_storage_get in tcp iterators (Jiri Olsa) [1874007] +- selftests/bpf: Add an iterator selftest for bpf_sk_storage_get (Jiri Olsa) [1874007] +- selftests/bpf: Add an iterator selftest for bpf_sk_storage_delete (Jiri Olsa) [1874007] +- bpf: Add a bpf_sock_from_file helper (Jiri Olsa) [1874007] +- selftests/bpf: Avoid errno clobbering (Jiri Olsa) [1874007] +- selftests/bpf: Print reason when a tester could not run a program (Jiri Olsa) [1874007] +- selftests/bpf: Fix invalid use of strncat in test_sockmap (Jiri Olsa) [1874007] +- libbpf: Use memcpy instead of strncpy to please GCC (Jiri Olsa) [1874007] +- selftests/bpf: Add fentry/fexit/fmod_ret selftest for kernel module (Jiri Olsa) [1874007] +- selftests/bpf: Add tp_btf CO-RE reloc test for modules (Jiri Olsa) [1874007] +- libbpf: Support attachment of BPF tracing programs to kernel modules (Jiri Olsa) [1874007] +- libbpf: Factor out low-level BPF program loading helper (Jiri Olsa) [1874007] +- bpf: Allow to specify kernel module BTFs when attaching BPF programs (Jiri Olsa) [1874007] +- bpf: Remove hard-coded btf_vmlinux assumption from BPF verifier (Jiri Olsa) [1874007] +- selftests/bpf: Add CO-RE relocs selftest relying on kernel module BTF (Jiri Olsa) [1874007] +- selftests/bpf: Add support for marking sub-tests as skipped (Jiri Olsa) [1874007] +- selftests/bpf: Add bpf_testmod kernel module for testing (Jiri Olsa) [1874007] +- libbpf: Add kernel module BTF support for CO-RE relocations (Jiri Olsa) [1874007] +- libbpf: Refactor CO-RE relocs to not assume a single BTF object (Jiri Olsa) [1874007] +- libbpf: Add internal helper to load BTF data by FD (Jiri Olsa) [1874007] +- selftests/bpf: Add Userspace tests for TCP_WINDOW_CLAMP (Jiri Olsa) [1874007] +- bpf: Fix cold build of test_progs-no_alu32 (Jiri Olsa) [1874007] +- libbpf: Cap retries in sys_bpf_prog_load (Jiri Olsa) [1874007] +- libbpf: Sanitise map names before pinning (Jiri Olsa) [1874007] +- libbpf: Fail early when loading programs with unspecified type (Jiri Olsa) [1874007] +- selftests/bpf: Indent ima_setup.sh with tabs. (Jiri Olsa) [1874007] +- selftests/bpf: Add config dependency on BLK_DEV_LOOP (Jiri Olsa) [1874007] +- selftests/bpf: Ensure securityfs mount before writing ima policy (Jiri Olsa) [1874007] +- selftests/bpf: Update ima_setup.sh for busybox (Jiri Olsa) [1874007] +- libbpf: Separate XDP program load with xsk socket creation (Jiri Olsa) [1874007] +- selftests/bpf: Copy file using read/write in local storage test (Jiri Olsa) [1874007] +- libbpf: Add base BTF accessor (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for bpf progs (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for bpf local storage maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for stackmap maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for bpf ringbuffer (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for reuseport_array maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for queue_stack_maps maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for lpm_trie maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for hashtab maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for devmap maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for cgroup storage maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for cpumap maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for bpf_struct_ops maps (Jiri Olsa) [1874007] +- bpf: Eliminate rlimit-based memory accounting for arraymap maps (Jiri Olsa) [1874007] +- bpf: Memcg-based memory accounting for bpf local storage maps (Jiri Olsa) [1874007] +- bpf: Memcg-based memory accounting for bpf ringbuffer (Jiri Olsa) [1874007] +- bpf: Memcg-based memory accounting for lpm_trie maps (Jiri Olsa) [1874007] +- bpf: Refine memcg-based memory accounting for hashtab maps (Jiri Olsa) [1874007] +- bpf: Refine memcg-based memory accounting for devmap maps (Jiri Olsa) [1874007] +- bpf: Memcg-based memory accounting for cgroup storage maps (Jiri Olsa) [1874007] +- bpf: Refine memcg-based memory accounting for cpumap maps (Jiri Olsa) [1874007] +- bpf: Refine memcg-based memory accounting for arraymap maps (Jiri Olsa) [1874007] +- bpf: Memcg-based memory accounting for bpf maps (Jiri Olsa) [1874007] +- bpf: Prepare for memcg-based memory accounting for bpf maps (Jiri Olsa) [1874007] +- bpf: Memcg-based memory accounting for bpf progs (Jiri Olsa) [1874007] +- selftests/bpf: Extend bind{4,6} programs with a call to bpf_setsockopt (Jiri Olsa) [1874007] +- selftests/bpf: Rewrite test_sock_addr bind bpf into C (Jiri Olsa) [1874007] +- selftests/bpf: Fix flavored variants of test_ima (Jiri Olsa) [1874007] +- libbpf: Replace size_t with __u32 in xsk interfaces (Jiri Olsa) [1874007] +- bpf: Add a selftest for bpf_ima_inode_hash (Jiri Olsa) [1874007] +- bpf: Add a BPF helper for getting the IMA hash of an inode (Jiri Olsa) [1874007] +- libbpf: Add support for canceling cached_cons advance (Jiri Olsa) [1874007] +- bpf: Refactor check_cfg to use a structured loop. (Jiri Olsa) [1874007] +- selftest/bpf: Fix rst formatting in readme (Jiri Olsa) [1874007] +- selftest/bpf: Fix link in readme (Jiri Olsa) [1874007] +- bpf: Simplify task_file_seq_get_next() (Jiri Olsa) [1874007] +- selftests/bpf: Mark tests that require unaligned memory access (Jiri Olsa) [1874007] +- selftests/bpf: Avoid running unprivileged tests with alignment requirements (Jiri Olsa) [1874007] +- selftests/bpf: Fix broken riscv build (Jiri Olsa) [1874007] +- bpf: Add bpf_ktime_get_coarse_ns helper (Jiri Olsa) [1874007] +- bpf: Add tests for bpf_bprm_opts_set helper (Jiri Olsa) [1874007] +- bpf: Add bpf_bprm_opts_set helper (Jiri Olsa) [1874007] +- libbpf: bpf__find_by_name[_kind] should use btf__get_nr_types() (Jiri Olsa) [1874007] +- selftest/bpf: Fix IPV6FR handling in flow dissector (Jiri Olsa) [1874007] +- bpf: Augment the set of sleepable LSM hooks (Jiri Olsa) [1874007] +- bpf: selftest: Use bpf_sk_storage in FENTRY/FEXIT/RAW_TP (Jiri Olsa) [1874007] +- selftests/bpf: Add asm tests for pkt vs pkt_end comparison. (Jiri Olsa) [1874007] +- selftests/bpf: Add skb_pkt_end test (Jiri Olsa) [1874007] +- bpf: Support for pointers beyond pkt_end. (Jiri Olsa) [1874007] +- bpf: Compile out btf_parse_module() if module BTF is not enabled (Jiri Olsa) [1874007] +- selftest/bpf: Add missed ip6ip6 test back (Jiri Olsa) [1874007] +- bpf: Keep module's btf_data_size intact after load (Jiri Olsa) [1874007] +- bpf: Sanitize BTF data pointer after module is loaded (Jiri Olsa) [1874007] +- bpf: Load and verify kernel module BTFs (Jiri Olsa) [1874007] +- bpf: Assign ID to vmlinux BTF and return extra info for BTF in GET_OBJ_INFO (Jiri Olsa) [1874007] +- bpf: Add in-kernel split BTF support (Jiri Olsa) [1874007] +- bpf, btf: Remove the duplicate btf_ids.h include (Jiri Olsa) [1874007] +- selftests/bpf: Fix selftest build with old libc (Jiri Olsa) [1874007] +- bpf: Exercise syscall operations for inode and sk storage (Jiri Olsa) [1874007] +- bpf: Add tests for task_local_storage (Jiri Olsa) [1874007] +- bpf: Update selftests for local_storage to use vmlinux.h (Jiri Olsa) [1874007] +- bpf: Implement get_current_task_btf and RET_PTR_TO_BTF_ID (Jiri Olsa) [1874007] +- libbpf: Add support for task local storage (Jiri Olsa) [1874007] +- bpf: Implement task local storage (Jiri Olsa) [1874007] +- bpf: Allow LSM programs to use bpf spin locks (Jiri Olsa) [1874007] +- bpf: Lift hashtab key_size limit (Jiri Olsa) [1874007] +- selftests/bpf: Add split BTF dedup selftests (Jiri Olsa) [1874007] +- libbpf: Accomodate DWARF/compiler bug with duplicated identical arrays (Jiri Olsa) [1874007] +- libbpf: Support BTF dedup of split BTFs (Jiri Olsa) [1874007] +- libbpf: Fix BTF data layout checks and allow empty BTF (Jiri Olsa) [1874007] +- selftests/bpf: Add checking of raw type dump in BTF writer APIs selftests (Jiri Olsa) [1874007] +- selftests/bpf: Add split BTF basic test (Jiri Olsa) [1874007] +- libbpf: Implement basic split BTF support (Jiri Olsa) [1874007] +- libbpf: Unify and speed up BTF string deduplication (Jiri Olsa) [1874007] +- selftest/bpf: Relax btf_dedup test checks (Jiri Olsa) [1874007] +- libbpf: Factor out common operations in BTF writing APIs (Jiri Olsa) [1874007] +- selftest/bpf: Use global variables instead of maps for test_tcpbpf_kern (Jiri Olsa) [1874007] +- selftests/bpf: Migrate tcpbpf_user.c to use BPF skeleton (Jiri Olsa) [1874007] +- selftests/bpf: Replace EXPECT_EQ with ASSERT_EQ and refactor verify_results (Jiri Olsa) [1874007] +- selftests/bpf: Drop python client/server in favor of threads (Jiri Olsa) [1874007] +- selftests/bpf: Move test_tcppbf_user into test_progs (Jiri Olsa) [1874007] +- bpf: Fix error path in htab_map_alloc() (Jiri Olsa) [1874007] +- bpf: Avoid hashtab deadlock with map_locked (Jiri Olsa) [1874007] +- bpf: Use separate lockdep class for each hashtab (Jiri Olsa) [1874007] +- fault-injection: handle EI_ETYPE_TRUE (Jiri Olsa) [1874007] +- vfs, fdtable: Add fget_task helper (Jiri Olsa) [1874007] +- [s390] vfio-pci/zdev: Add zPCI capabilities to VFIO_DEVICE_GET_INFO (Claudio Imbrenda) [1858844] +- [s390] vfio: Introduce capability definitions for VFIO_DEVICE_GET_INFO (Claudio Imbrenda) [1858844] +- [s390] s390/pci: track whether util_str is valid in the zpci_dev (Claudio Imbrenda) [1858844] +- [s390] s390/pci: stash version in the zpci_dev (Claudio Imbrenda) [1858844] + +* Thu Jul 01 2021 Bruno Meneguele [4.18.0-320.el8] +- Enable CRYPTO_SHA512 and _SSSE3 so these are available in FIPS mode (Vladis Dronov) [1973106] +- crypto: drbg - self test for HMAC(SHA-512) (Vladis Dronov) [1973106] +- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (Sabrina Dubroca) [1919786] +- xfrm: remove get_mtu indirection from xfrm_type (Sabrina Dubroca) [1919786] +- netfilter: move endif to correct location (Florian Westphal) [1971991] +- netfilter: nft_compat: remove flush counter optimization (Florian Westphal) [1974323] +- mptcp: fix soft lookup in subflow_error_report() (Florian Westphal) [1936368] +- selftests: mptcp: enable syncookie only in absence of reorders (Florian Westphal) [1936368] +- mptcp: do not warn on bad input from the network (Florian Westphal) [1936368] +- mptcp: wake-up readers only for in sequence data (Florian Westphal) [1936368] +- mptcp: try harder to borrow memory from subflow under pressure (Florian Westphal) [1936368] +- mptcp: Fix out of bounds when parsing TCP options (Florian Westphal) [1936368] +- selftests: mptcp_connect: add SO_TIMESTAMPNS cmsg support (Florian Westphal) [1936368] +- mptcp: receive path cmsg support (Florian Westphal) [1936368] +- tcp: export timestamp helpers for mptcp (Florian Westphal) [1936368] +- mptcp: setsockopt: handle SOL_SOCKET in one place only (Florian Westphal) [1936368] +- mptcp: sockopt: propagate timestamp request to subflows (Florian Westphal) [1936368] +- sock: expose so_timestamping options for mptcp (Florian Westphal) [1936368] +- mptcp: restrict values of 'enabled' sysctl (Florian Westphal) [1936368] +- mptcp: support SYSCTL only if enabled (Florian Westphal) [1936368] +- mptcp: make sure flag signal is set when add addr with port (Florian Westphal) [1936368] +- mptcp: remove redundant initialization in pm_nl_init_net() (Florian Westphal) [1936368] +- mptcp: generate subflow hmac after mptcp_finish_join() (Florian Westphal) [1936368] +- mptcp: using TOKEN_MAX_RETRIES instead of magic number (Florian Westphal) [1936368] +- mptcp: fix pr_debug in mptcp_token_new_connect (Florian Westphal) [1936368] +- mptcp: update selftest for fallback due to OoO (Florian Westphal) [1936368] +- mptcp: do not reset MP_CAPABLE subflow on mapping errors (Florian Westphal) [1936368] +- mptcp: always parse mptcp options for MPC reqsk (Florian Westphal) [1936368] +- mptcp: fix sk_forward_memory corruption on retransmission (Florian Westphal) [1936368] +- mptcp: validate 'id' when stopping the ADD_ADDR retransmit timer (Florian Westphal) [1936368] +- mptcp: avoid error message on infinite mapping (Florian Westphal) [1936368] +- mptcp: drop unconditional pr_warn on bad opt (Florian Westphal) [1936368] +- mptcp: avoid OOB access in setsockopt() (Florian Westphal) [1936368] +- mptcp: fix data stream corruption (Florian Westphal) [1936368] +- mptcp: fix splat when closing unaccepted socket (Florian Westphal) [1936368] +- selftests: mptcp: add a test case for MSG_PEEK (Florian Westphal) [1936368] +- mptcp: add MSG_PEEK support (Florian Westphal) [1936368] +- mptcp: ignore unsupported msg flags (Florian Westphal) [1936368] +- mptcp: implement MSG_TRUNC support (Florian Westphal) [1936368] +- mptcp: implement dummy MSG_ERRQUEUE support (Florian Westphal) [1936368] +- mptcp: Retransmit DATA_FIN (Florian Westphal) [1936368] +- selftests: mptcp: add packet mark test case (Florian Westphal) [1936368] +- selftests: mptcp: add the net device name testcase (Florian Westphal) [1936368] +- selftests: mptcp: dump more info on mpjoin errors (Florian Westphal) [1936368] +- selftests: mptcp: init nstat history (Florian Westphal) [1936368] +- selftests: mptcp: launch mptcp_connect with timeout (Florian Westphal) [1936368] +- selftests: mptcp: remove id 0 address testcases (Florian Westphal) [1936368] +- selftests: mptcp: add addr argument for del_addr (Florian Westphal) [1936368] +- selftests: mptcp: avoid calling pm_nl_ctl with bad IDs (Florian Westphal) [1936368] +- selftests: mptcp: signal addresses testcases (Florian Westphal) [1936368] +- selftests: mptcp: timeout testcases for multi addresses (Florian Westphal) [1936368] +- selftests: mptcp: add cfg_do_w for cfg_remove (Florian Westphal) [1936368] +- selftests: mptcp: Restore packet capture option in join tests (Florian Westphal) [1936368] +- selftests: mptcp: add testcases for removing addrs (Florian Westphal) [1936368] +- selftests: mptcp: set addr id for removing testcases (Florian Westphal) [1936368] +- selftests: mptcp: add invert argument for chk_rm_nr (Florian Westphal) [1936368] +- selftests: mptcp: fail if not enough SYN/3rd ACK (Florian Westphal) [1936368] +- selftests: mptcp: display warnings on one line (Florian Westphal) [1936368] +- selftests: mptcp: fix ACKRX debug message (Florian Westphal) [1936368] +- selftests: mptcp: dump more info on errors (Florian Westphal) [1936368] +- selftests: mptcp: add command line arguments for mptcp_join.sh (Florian Westphal) [1936368] +- selftests: mptcp: add testcases for ADD_ADDR with port (Florian Westphal) [1936368] +- selftests: mptcp: add port argument for pm_nl_ctl (Florian Westphal) [1936368] +- selftests: mptcp: add testcases for newly added addresses (Florian Westphal) [1936368] +- selftests: mptcp: use minus values for removing address numbers (Florian Westphal) [1936368] +- selftests: increase timeout to 10 min (Florian Westphal) [1936368] +- selftests: mptcp: add IPv4-mapped IPv6 testcases (Florian Westphal) [1936368] +- mptcp: use mptcp_for_each_subflow in mptcp_close (Florian Westphal) [1936368] +- mptcp: add tracepoint in subflow_check_data_avail (Florian Westphal) [1936368] +- mptcp: add tracepoint in ack_update_msk (Florian Westphal) [1936368] +- mptcp: add tracepoint in get_mapping_status (Florian Westphal) [1936368] +- mptcp: add tracepoint in mptcp_subflow_get_send (Florian Westphal) [1936368] +- mptcp: export mptcp_subflow_active (Florian Westphal) [1936368] +- mptcp: fix format specifiers for unsigned int (Florian Westphal) [1936368] +- mptcp: sockopt: add TCP_CONGESTION and TCP_INFO (Florian Westphal) [1936368] +- mptcp: setsockopt: SO_DEBUG and no-op options (Florian Westphal) [1936368] +- mptcp: setsockopt: add SO_INCOMING_CPU (Florian Westphal) [1936368] +- mptcp: setsockopt: add SO_MARK support (Florian Westphal) [1936368] +- mptcp: setsockopt: support SO_LINGER (Florian Westphal) [1936368] +- mptcp: setsockopt: handle receive/send buffer and device bind (Florian Westphal) [1936368] +- mptcp: setsockopt: handle SO_KEEPALIVE and SO_PRIORITY (Florian Westphal) [1936368] +- mptcp: tag sequence_seq with socket state (Florian Westphal) [1936368] +- mptcp: add skeleton to sync msk socket options to subflows (Florian Westphal) [1936368] +- mptcp: only admit explicitly supported sockopt (Florian Westphal) [1936368] +- mptcp: move sockopt function into a new file (Florian Westphal) [1936368] +- mptcp: drop all sub-options except ADD_ADDR when the echo bit is set (Florian Westphal) [1936368] +- mptcp: unify add_addr(6)_generate_hmac (Florian Westphal) [1936368] +- mptcp: drop MPTCP_ADDR_IPVERSION_4/6 (Florian Westphal) [1936368] +- mptcp: use mptcp_addr_info in mptcp_options_received (Florian Westphal) [1936368] +- mptcp: drop OPTION_MPTCP_ADD_ADDR6 (Florian Westphal) [1936368] +- mptcp: use mptcp_addr_info in mptcp_out_options (Florian Westphal) [1936368] +- mptcp: move flags and ifindex out of mptcp_addr_info (Florian Westphal) [1936368] +- mptcp: add mptcp reset option support (Florian Westphal) [1936368] +- mptcp: remove unneeded check on first subflow (Florian Westphal) [1936368] +- mptcp: add active MPC mibs (Florian Westphal) [1936368] +- mptcp: add mib for token creation fallback (Florian Westphal) [1936368] +- mptcp: remove id 0 address (Florian Westphal) [1936368] +- mptcp: unify RM_ADDR and RM_SUBFLOW receiving (Florian Westphal) [1936368] +- mptcp: remove all subflows involving id 0 address (Florian Westphal) [1936368] +- mptcp: subflow.c: Fix a typo (Florian Westphal) [1936368] +- mptcp: rename mptcp_pm_nl_add_addr_send_ack (Florian Westphal) [1936368] +- mptcp: send ack for rm_addr (Florian Westphal) [1936368] +- mptcp: drop useless addr_signal clear (Florian Westphal) [1936368] +- mptcp: move to next addr when subflow creation fail (Florian Westphal) [1936368] +- mptcp: export lookup_anno_list_by_saddr (Florian Westphal) [1936368] +- mptcp: move to next addr when timeout (Florian Westphal) [1936368] +- mptcp: drop unused subflow in mptcp_pm_subflow_established (Florian Westphal) [1936368] +- mptcp: skip connecting the connected address (Florian Westphal) [1936368] +- mptcp: drop argument port from mptcp_pm_announce_addr (Florian Westphal) [1936368] +- mptcp: clean-up the rtx path (Florian Westphal) [1936368] +- mptcp: fix ADD_ADDR HMAC in case port is specified (Florian Westphal) [1936368] +- mptcp: remove a list of addrs when flushing (Florian Westphal) [1936368] +- mptcp: remove multi addresses and subflows in PM (Florian Westphal) [1936368] +- mptcp: remove multi subflows in PM (Florian Westphal) [1936368] +- mptcp: remove multi addresses in PM (Florian Westphal) [1936368] +- mptcp: add rm_list_rx in mptcp_pm_data (Florian Westphal) [1936368] +- mptcp: add rm_list in mptcp_options_received (Florian Westphal) [1936368] +- mptcp: add rm_list_tx in mptcp_pm_data (Florian Westphal) [1936368] +- mptcp: add rm_list in mptcp_out_options (Florian Westphal) [1936368] +- mptcp: fix bit MPTCP_PUSH_PENDING tests (Florian Westphal) [1936368] +- mptcp: fix length of ADD_ADDR with port sub-option (Florian Westphal) [1936368] +- mptcp: free resources when the port number is mismatched (Florian Westphal) [1936368] +- mptcp: fix missing wakeup (Florian Westphal) [1936368] +- mptcp: fix race in release_cb (Florian Westphal) [1936368] +- mptcp: factor out __mptcp_retrans helper() (Florian Westphal) [1936368] +- mptcp: reset 'first' and ack_hint on subflow close (Florian Westphal) [1936368] +- mptcp: dispose initial struct socket when its subflow is closed (Florian Westphal) [1936368] +- mptcp: fix memory accounting on allocation error (Florian Westphal) [1936368] +- mptcp: put subflow sock on connect error (Florian Westphal) [1936368] +- mptcp: reset last_snd on subflow close (Florian Westphal) [1936368] +- mptcp: do not wakeup listener for MPJ subflows (Florian Westphal) [1936368] +- mptcp: fix DATA_FIN generation on early shutdown (Florian Westphal) [1936368] +- mptcp: fix DATA_FIN processing for orphaned sockets (Florian Westphal) [1936368] +- mptcp: add local addr info in mptcp_info (Florian Westphal) [1936368] +- mptcp: add netlink event support (Florian Westphal) [1936368] +- mptcp: avoid lock_fast usage in accept path (Florian Westphal) [1936368] +- netlink: don't call ->netlink_bind with table lock held (Florian Westphal) [1936368] +- genetlink: restrict upcoming mptcp netlink events to CAP_NET_ADMIN (Florian Westphal) [1936368] +- mptcp: pass subflow socket to a few helpers (Florian Westphal) [1936368] +- mptcp: move subflow close loop after sk close check (Florian Westphal) [1936368] +- mptcp: schedule worker when subflow is closed (Florian Westphal) [1936368] +- mptcp: split __mptcp_close_ssk helper (Florian Westphal) [1936368] +- mptcp: move pm netlink work into pm_netlink (Florian Westphal) [1936368] +- mptcp: add a missing retransmission timer scheduling (Florian Westphal) [1936368] +- mptcp: better msk receive window updates (Florian Westphal) [1936368] +- mptcp: init mptcp request socket earlier (Florian Westphal) [1936368] +- mptcp: fix spurious retransmissions (Florian Westphal) [1936368] +- mptcp: fix poll after shutdown (Florian Westphal) [1936368] +- mptcp: deliver ssk errors to msk (Florian Westphal) [1936368] +- mptcp: pm: add lockdep assertions (Florian Westphal) [1936368] +- mptcp: add the mibs for ADD_ADDR with port (Florian Westphal) [1936368] +- mptcp: deal with MPTCP_PM_ADDR_ATTR_PORT in PM netlink (Florian Westphal) [1936368] +- mptcp: enable use_port when invoke addresses_equal (Florian Westphal) [1936368] +- mptcp: add port number check for MP_JOIN (Florian Westphal) [1936368] +- mptcp: add a new helper subflow_req_create_thmac (Florian Westphal) [1936368] +- mptcp: drop unused skb in subflow_token_join_request (Florian Westphal) [1936368] +- mptcp: create the listening socket for new port (Florian Westphal) [1936368] +- mptcp: create subflow or signal addr for newly added address (Florian Westphal) [1936368] +- mptcp: drop *_max fields in mptcp_pm_data (Florian Westphal) [1936368] +- mptcp: use WRITE_ONCE for the pernet *_max (Florian Westphal) [1936368] +- mptcp: pm nl: reduce variable scope (Florian Westphal) [1936368] +- mptcp: pm nl: support IPv4 mapped in v6 addresses (Florian Westphal) [1936368] +- mptcp: support MPJoin with IPv4 mapped in v6 sk (Florian Westphal) [1936368] +- mptcp: use sha256() instead of open coding (Florian Westphal) [1936368] +- crypto: lib/sha256 - add sha256() function (Florian Westphal) [1936368] +- mptcp: use SHA256_BLOCK_SIZE, not SHA_MESSAGE_BYTES (Florian Westphal) [1936368] +- xprtrdma: Pad optimization, revisited (Steve Dickson) [1926957] +- ibmvnic: remove set but not used variable 'netdev' (Diego Domingos) [1922193] +- net/ibmvnic: Remove tests of member address (Diego Domingos) [1922193] +- ibmvnic: remove duplicate napi_schedule call in do_reset function (Diego Domingos) [1922193] +- ibmvnic: avoid calling napi_disable() twice (Diego Domingos) [1922193] +- ibmvnic: queue reset work in system_long_wq (Diego Domingos) [1922193] +- ibmvnic: correctly use dev_consume/free_skb_irq (Diego Domingos) [1922193] +- ibmvnic: improve failover sysfs entry (Diego Domingos) [1922193] +- ibmvnic: print adapter state as a string (Diego Domingos) [1922193] +- ibmvnic: print reset reason as a string (Diego Domingos) [1922193] +- ibmvnic: clean up the remaining debugfs data structures (Diego Domingos) [1922193] +- ibmvnic: Use 'skb_frag_address()' instead of hand coding it (Diego Domingos) [1922193] +- ibmvnic: remove excessive irqsave (Diego Domingos) [1922193] +- ibmvnic: always store valid MAC address (Diego Domingos) [1922193] +- ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning. (Diego Domingos) [1922193] +- vio: make remove callback return void (Diego Domingos) [1922193] +- tty: hvcs: Drop unnecessary if block (Diego Domingos) [1922193] +- ibmvnic: serialize access to work queue on remove (Diego Domingos) [1922193] +- ibmvnic: skip send_request_unmap for timeout reset (Diego Domingos) [1922193] +- ibmvnic: add memory barrier to protect long term buffer (Diego Domingos) [1922193] +- ibmvnic: substitute mb() with dma_wmb() for send_*crq* functions (Diego Domingos) [1922193] +- ibmvnic: prefer strscpy over strlcpy (Diego Domingos) [1922193] +- ibmvnic: remove unused spinlock_t stats_lock definition (Diego Domingos) [1922193] +- ibmvnic: add comments for spinlock_t definitions (Diego Domingos) [1922193] +- ibmvnic: fix miscellaneous checks (Diego Domingos) [1922193] +- ibmvnic: avoid multiple line dereference (Diego Domingos) [1922193] +- ibmvnic: fix braces (Diego Domingos) [1922193] +- ibmvnic: fix block comments (Diego Domingos) [1922193] +- ibmvnic: prefer 'unsigned long' over 'unsigned long int' (Diego Domingos) [1922193] +- ibmvnic: remove unnecessary rmb() inside ibmvnic_poll (Diego Domingos) [1922193] +- ibmvnic: rework to ensure SCRQ entry reads are properly ordered (Diego Domingos) [1922193] +- ibmvnic: Ensure that CRQ entry read are correctly ordered (Diego Domingos) [1922193] +- net: ethernet: ibm: ibmvnic: Fix some kernel-doc misdemeanours (Diego Domingos) [1922193] +- powerpc/hmi: Fix kernel hang when TB is in error state. (Gustavo Walbon) [1924091] +- powerpc/eeh: Fix EEH handling for hugepages in ioremap space. (Gustavo Walbon) [1924090] +- powerpc/pseries: Only register vio drivers if vio bus exists (Gustavo Walbon) [1924090] +- powerpc/pci: Remove unimplemented prototypes (Gustavo Walbon) [1924090] +- powerpc/powernv/pci: Use kzalloc() for phb related allocations (Gustavo Walbon) [1924090] +- powerpc/pasemi: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/embedded6xx/mve5100: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/embedded6xx/mpc7448: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/embedded6xx/linkstation: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/embedded6xx/holly: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/chrp: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/amigaone: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/83xx: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/82xx/*: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/52xx/mpc5200_simple: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/52xx/media5200: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/52xx/lite5200: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/52xx/efika: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/512x: Move PHB discovery (Gustavo Walbon) [1924090] +- powerpc/pci: Move PHB discovery for PCI_DN using platforms (Gustavo Walbon) [1924090] +- powerpc/maple: Fix declaration made after definition (Gustavo Walbon) [1924090] +- powerpc/pci: Add ppc_md.discover_phbs() (Gustavo Walbon) [1924090] +- powerpc/pci: Delete traverse_pci_dn() (Gustavo Walbon) [1924090] +- powerpc/eeh: Rework pci_dev lookup in debugfs attributes (Gustavo Walbon) [1924090] +- selftests/powerpc: Add VF recovery tests (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Make pseries_send_allow_unfreeze() static (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Make pseries_pcibios_bus_add_device() static (Gustavo Walbon) [1924090] +- selftests/powerpc: Make the test check in eeh-basic.sh posix compliant (Gustavo Walbon) [1924090] +- powernv/pci: Print an error when device enable is blocked (Gustavo Walbon) [1924090] +- selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic (Gustavo Walbon) [1924090] +- powerpc/eeh_cache: Fix a possible debugfs deadlock (Gustavo Walbon) [1924090] +- powerpc/eeh: Fix eeh_dev_check_failure() for PE#0 (Gustavo Walbon) [1924090] +- selftests/powerpc: Fix eeh-basic.sh exit codes (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Fix use of uninitialised variable (Gustavo Walbon) [1924090] +- powerpc/eeh: Delete eeh_pe->config_addr (Gustavo Walbon) [1924090] +- powerpc/eeh: Clean up PE addressing (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Allow zero to be a valid PE configuration address (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Rework device EEH PE determination (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Clean up pe_config_addr lookups (Gustavo Walbon) [1924090] +- powerpc/eeh: Move EEH initialisation to an arch initcall (Gustavo Walbon) [1924090] +- powerpc/eeh: Delete eeh_ops->init (Gustavo Walbon) [1924090] +- powerpc/pseries: Stop using eeh_ops->init() (Gustavo Walbon) [1924090] +- powerpc/powernv: Stop using eeh_ops->init() (Gustavo Walbon) [1924090] +- powerpc/eeh: Rework EEH initialisation (Gustavo Walbon) [1924090] +- powerpc/pseries/eeh: Fix dumb linebreaks (Gustavo Walbon) [1924090] +- selftests/powerpc: Squash spurious errors due to device removal (Gustavo Walbon) [1924090] +- powerpc/eeh: Move PE tree setup into the platform (Gustavo Walbon) [1924090] +- powerpc/eeh: Drop pdn use in eeh_pe_tree_insert() (Gustavo Walbon) [1924090] +- powerpc/eeh: Rename eeh_{add_to|remove_from}_parent_pe() (Gustavo Walbon) [1924090] +- powerpc/eeh: Remove class code field from edev (Gustavo Walbon) [1924090] +- powerpc/eeh: Remove spurious use of pci_dn in eeh_dump_dev_log (Gustavo Walbon) [1924090] +- powerpc/eeh: Pass eeh_dev to eeh_ops->{read|write}_config() (Gustavo Walbon) [1924090] +- powerpc/eeh: Pass eeh_dev to eeh_ops->resume_notify() (Gustavo Walbon) [1924090] +- powerpc/eeh: Pass eeh_dev to eeh_ops->restore_config() (Gustavo Walbon) [1924090] +- powerpc/eeh: Remove VF config space restoration (Gustavo Walbon) [1924090] +- powerpc/eeh: Kill off eeh_ops->get_pe_addr() (Gustavo Walbon) [1924090] +- powerpc/pseries: Stop using pdn->pe_number (Gustavo Walbon) [1924090] +- powerpc/eeh: Move vf_index out of pci_dn and into eeh_dev (Gustavo Walbon) [1924090] +- powerpc/eeh: Remove eeh_dev.c (Gustavo Walbon) [1924090] +- powerpc/eeh: Remove eeh_dev_phb_init_dynamic() (Gustavo Walbon) [1924090] +- powerpc/powernv: Make pnv_pci_sriov_enable() and friends static (Gustavo Walbon) [1924090] +- powerpc/pseries: Make vio and ibmebus initcalls pseries specific (Gustavo Walbon) [1924090] +- powerpc/eeh: Release EEH device state synchronously (Gustavo Walbon) [1924090] +- powerpc/eeh: Rework eeh_ops->probe() (Gustavo Walbon) [1924090] +- powerpc/eeh: Make early EEH init pseries specific (Gustavo Walbon) [1924090] +- powerpc/eeh: Remove PHB check in probe (Gustavo Walbon) [1924090] +- powerpc/eeh: Do early EEH init only when required (Gustavo Walbon) [1924090] +- powerpc/eeh: Only dump stack once if an MMIO loop is detected (Gustavo Walbon) [1924090] +- powernv/pci: Add a debugfs entry to dump PHB's IODA PE state (Gustavo Walbon) [1924090] +- powernv/pci: Allow any write trigger the diag dump (Gustavo Walbon) [1924090] +- powernv/pci: Use pnv_phb as the private data for debugfs entries (Gustavo Walbon) [1924090] +- powerpc/powernv/npu: Fix debugfs_simple_attr.cocci warnings (Gustavo Walbon) [1924090] +- powerpc/pcidn: Warn when sriov pci_dn management is used incorrectly (Gustavo Walbon) [1924090] +- powerpc/pcidn: Make VF pci_dn management CONFIG_PCI_IOV specific (Gustavo Walbon) [1924090] +- powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV (Gustavo Walbon) [1924090] +- powerpc/eeh_sysfs: Make clearing EEH_DEV_SYSFS saner (Gustavo Walbon) [1924090] +- powerpc/eeh_sysfs: Remove double pci_dn lookup. (Gustavo Walbon) [1924090] +- powerpc/eeh_sysfs: ifdef pseries sr-iov sysfs properties (Gustavo Walbon) [1924090] +- powerpc/eeh_cache: Don't use pci_dn when inserting new ranges (Gustavo Walbon) [1924090] +- powerpc/eeh: differentiate duplicate detection message (Gustavo Walbon) [1924090] +- powerpc/eeh: Handle hugepages in ioremap space (Gustavo Walbon) [1924090] +- powerpc/powernv-eeh: Consisely desribe what this file does (Gustavo Walbon) [1924090] +- powerpc/eeh_cache: fix a W=1 kernel-doc warning (Gustavo Walbon) [1924090] +- powerpc/eeh_cache: Add a way to dump the EEH address cache (Gustavo Walbon) [1924090] +- powerpc/powernv: Escalate reset when IODA reset fails (Gustavo Walbon) [1924090] +- powerpc/powernv/eeh/npu: Fix uninitialized variables in opal_pci_eeh_freeze_status (Gustavo Walbon) [1924090] +- powerpc: eeh_event: convert semaphore to completion (Gustavo Walbon) [1924090] +- powerpc/eeh: Declare pci_ers_result_name() as static (Gustavo Walbon) [1924090] +- Bluetooth: verify AMP hci_chan before amp_destroy (Gopal Tiwari) [1962546] {CVE-2021-33034} +- NFSv4.2 fix handling of sr_eof in SEEK's reply (Steve Dickson) [1948015] +- SUNRPC: Fix null pointer dereference in svc_rqst_free() (Benjamin Coddington) [1952008] +- NFSv4: Use sequence counter with associated spinlock (Benjamin Coddington) [1952008] +- NFSv4.2: fix return value of _nfs4_get_security_label() (Benjamin Coddington) [1952008] +- NFSD: fix error handling in NFSv4.0 callbacks (Benjamin Coddington) [1952008] +- NFS: Don't gratuitously clear the inode cache when lookup failed (Benjamin Coddington) [1952008] +- NFS: Don't revalidate the directory permissions on a lookup failure (Benjamin Coddington) [1952008] +- nfsd: register pernet ops last, unregister first (Benjamin Coddington) [1952008] +- SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() (Benjamin Coddington) [1952008] +- lockd: fix access beyond unterminated strings in prints (Benjamin Coddington) [1952008] +- tty: Protect disc_data in n_tty_close and n_tty_flush_buffer (Rafael Aquini) [1879861] +- hwmon: (amd_energy) Add AMD family 19h model 30h x86 match (Terry Bowman) [1949280] + +* Mon Jun 28 2021 Bruno Meneguele [4.18.0-319.el8] +- redhat/configs: Re-enable dptf_power module (Prarit Bhargava) [1962349] +- net/sched: act_ct: Offload connections with commit action (Marcelo Ricardo Leitner) [1965817] +- netfilter: flowtable: Remove redundant hw refresh bit (Marcelo Ricardo Leitner) [1965817] +- inet_diag: add support for tw_mark (Xin Long) [1972967] +- mm: thp: fix MADV_REMOVE deadlock on shmem THP (Waiman Long) [1974659] {CVE-2020-29368} +- mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked() (Waiman Long) [1974659] {CVE-2020-29368} +- mmap locking API: add mmap_lock_is_contended() (Waiman Long) [1970177] +- mm: madvise: fix vma user-after-free (Waiman Long) [1970177] +- khugepaged: collapse_pte_mapped_thp() protect the pmd lock (Waiman Long) [1970177] +- khugepaged: collapse_pte_mapped_thp() flush the right range (Waiman Long) [1970177] +- mm/mmap.c: close race between munmap() and expand_upwards()/downwards() (Waiman Long) [1970177] +- mm: document warning in move_normal_pmd() and make it warn only once (Waiman Long) [1970177] +- mmap locking API: convert mmap_sem comments (Waiman Long) [1970177] +- mmap locking API: convert mmap_sem API comments (Waiman Long) [1970177] +- mmap locking API: rename mmap_sem to mmap_lock (Waiman Long) [1970177] +- mmap locking API: add mmap_assert_locked() and mmap_assert_write_locked() (Waiman Long) [1970177] +- mmap locking API: add MMAP_LOCK_INITIALIZER (Waiman Long) [1970177] +- mmap locking API: convert nested write lock sites (Waiman Long) [1970177] +- mmap locking API: convert mmap_sem call sites missed by coccinelle (Waiman Long) [1970177] +- mmap locking API: use coccinelle to convert mmap_sem rwsem call sites (Waiman Long) [1970177] +- MMU notifier: use the new mmap locking API (Waiman Long) [1970177] +- mm/gup.c: further document vma_permits_fault() (Waiman Long) [1970177] +- mm/gup.c: update the documentation (Waiman Long) [1970177] +- mm/ksm: fix NULL pointer dereference when KSM zero page is enabled (Waiman Long) [1970177] +- proc: inline vma_stop into m_stop (Waiman Long) [1970177] +- mm: remove CONFIG_TRANSPARENT_HUGE_PAGECACHE (Waiman Long) [1970177] +- fs/io_uring: set FOLL_PIN via pin_user_pages() (Waiman Long) [1970177] +- shmem: pin the file in shmem_fault() if mmap_sem is dropped (Waiman Long) [1970177] +- mm/gup.c: fix comments of __get_user_pages() and get_user_pages_remote() (Waiman Long) [1970177] +- mm/init-mm.c: include for vm_committed_as_batch (Waiman Long) [1970177] +- lib/generic-radix-tree.c: add kmemleak annotations (Waiman Long) [1970177] +- mm: Remove BUG_ON mmap_sem not held from xxx_trans_huge_lock() (Waiman Long) [1970177] +- lib/generic-radix-tree.c: make 2 functions static inline (Waiman Long) [1970177] +- x86/mm: Clean up the pmd_read_atomic() comments (Waiman Long) [1970177] +- x86/mm: Fix function name typo in pmd_read_atomic() comment (Waiman Long) [1970177] +- khugepaged: enable collapse pmd for pte-mapped THP (Waiman Long) [1970177] +- mm: Handle MADV_WILLNEED through vfs_fadvise() (Waiman Long) [1970177] +- pagewalk: use lockdep_assert_held for locking validation (Waiman Long) [1970177] +- mm: use down_read_killable for locking mmap_sem in access_remote_vm (Waiman Long) [1970177] +- proc: use down_read_killable mmap_sem for /proc/pid/map_files (Waiman Long) [1970177] +- proc: use down_read_killable mmap_sem for /proc/pid/clear_refs (Waiman Long) [1970177] +- proc: use down_read_killable mmap_sem for /proc/pid/pagemap (Waiman Long) [1970177] +- proc: use down_read_killable mmap_sem for /proc/pid/smaps_rollup (Waiman Long) [1970177] +- proc: use down_read_killable mmap_sem for /proc/pid/maps (Waiman Long) [1970177] +- mm/filemap.c: correct the comment about VM_FAULT_RETRY (Waiman Long) [1970177] +- mm: mmu_gather: remove __tlb_reset_range() for force flush (Waiman Long) [1970177] +- arm64/mm: Drop mmap_sem before calling __do_kernel_fault() (Waiman Long) [1970177] +- docs/vm: Minor editorial changes in the THP and hugetlbfs (Waiman Long) [1970177] +- x86/mpx, mm/core: Fix recursive munmap() corruption (Waiman Long) [1970177] +- doc: mm: migration doesn't use FOLL_SPLIT anymore (Waiman Long) [1970177] +- filemap: add a comment about FAULT_FLAG_RETRY_NOWAIT behavior (Waiman Long) [1970177] +- proc: commit to genradix (Waiman Long) [1970177] +- generic radix trees (Waiman Long) [1970177] +- mm: swap: add comment for swap_vma_readahead (Waiman Long) [1970177] +- x86/mm: Make set_pmd_at() paravirt aware (Waiman Long) [1970177] +- mm: select HAVE_MOVE_PMD on x86 for faster mremap (Waiman Long) [1970177] +- mm: speed up mremap by 20x on large regions (Waiman Long) [1970177] +- mm/mmap.c: remove verify_mm_writelocked() (Waiman Long) [1970177] +- x86/fault: Check user_mode(regs) when avoiding an mmap_sem deadlock (Waiman Long) [1970177] +- mm: brk: downgrade mmap_sem to read when shrinking (Waiman Long) [1970177] +- mm: mremap: downgrade mmap_sem to read when shrinking (Waiman Long) [1970177] +- mm: unmap VM_PFNMAP mappings with optimized path (Waiman Long) [1970177] +- mm: unmap VM_HUGETLB mappings with optimized path (Waiman Long) [1970177] +- mm: mmap: zap pages with read mmap_sem in munmap (Waiman Long) [1970177] +- x86/mm: Fix exception table comments (Waiman Long) [1970177] +- ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() (Mark Langsdorf) [1946282] +- acpi/drivers/thermal: Remove TRIPS_NONE cooling device binding (Mark Langsdorf) [1946282] +- thermal/drivers/acpi: Use hot and critical ops (Mark Langsdorf) [1946282] +- thermal/core: Add critical and hot ops (Mark Langsdorf) [1946282] +- thermal/core: Emit a warning if the thermal zone is updated without ops (Mark Langsdorf) [1946282] +- ACPI: scan: Fix _STA getting called on devices with unmet dependencies (Mark Langsdorf) [1946282] +- ACPI: tables: x86: Reserve memory occupied by ACPI tables (Mark Langsdorf) [1946282] +- ACPICA: Always create namespace nodes using acpi_ns_create_node() (Mark Langsdorf) [1946282] +- ACPI: platform: Add balanced-performance platform profile (Mark Langsdorf) [1946282] +- ACPI: platform: Hide ACPI_PLATFORM_PROFILE option (Mark Langsdorf) [1946282] +- ACPICA: Remove some code duplication from acpi_ev_address_space_dispatch (Mark Langsdorf) [1946282] +- ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter handling (Mark Langsdorf) [1946282] +- ACPI: property: Satisfy kernel doc validator (part 2) (Mark Langsdorf) [1946282] +- ACPI: property: Satisfy kernel doc validator (part 1) (Mark Langsdorf) [1946282] +- ACPI: property: Make acpi_node_prop_read() static (Mark Langsdorf) [1946282] +- ACPI: property: Remove dead code (Mark Langsdorf) [1946282] +- iommu/amd: Fix performance counter initialization (Mark Langsdorf) [1946282] +- ACPI: property: Fix fwnode string properties matching (Mark Langsdorf) [1946282] +- ACPI / NUMA: add a stub function for node_to_pxm() (Mark Langsdorf) [1946282] +- ACPI: OSL: Rework acpi_check_resource_conflict() (Mark Langsdorf) [1946282] +- ACPI: APEI: ERST: remove unneeded semicolon (Mark Langsdorf) [1946282] +- iommu/vt-d: Add new enum value and structure for SATC (Mark Langsdorf) [1946282] +- ACPI: Add support for native USB4 control _OSC (Mark Langsdorf) [1946282] +- ACPI: Execute platform _OSC also with query bit clear (Mark Langsdorf) [1946282] +- redhat/configs: Add CONFIG_ACPI_FPDT (Mark Langsdorf) [1946282] +- ACPI: tables: introduce support for FPDT table (Mark Langsdorf) [1946282] +- ACPI: APEI: Add is_generic_error() to identify GHES sources (Mark Langsdorf) [1946282] +- ACPI: platform-profile: Fix possible deadlock in platform_profile_remove() (Mark Langsdorf) [1946282] +- ACPI: platform-profile: Introduce object pointers to callbacks (Mark Langsdorf) [1946282] +- PCI/ACPI: Clarify message about _OSC failure (Mark Langsdorf) [1946282] +- PCI/ACPI: Remove unnecessary osc_lock (Mark Langsdorf) [1946282] +- PCI/ACPI: Make acpi_pci_osc_control_set() static (Mark Langsdorf) [1946282] +- media: ACPI / bus: Add acpi_dev_get_next_match_dev() and helper macro (Mark Langsdorf) [1946282] +- ACPI: scan: Adjust white space in acpi_device_add() (Mark Langsdorf) [1946282] +- ACPI: scan: Rearrange memory allocation in acpi_device_add() (Mark Langsdorf) [1946282] +- ACPI: platform-profile: Drop const qualifier for cur_profile (Mark Langsdorf) [1946282] +- ACPI: configfs: add missing check after configfs_register_default_group() (Mark Langsdorf) [1946282] +- ACPI: CPPC: initialise vaddr pointers to NULL (Mark Langsdorf) [1946282] +- ACPI: CPPC: add __iomem annotation to generic_comm_base pointer (Mark Langsdorf) [1946282] +- ACPI: CPPC: remove __iomem annotation for cpc_reg's address (Mark Langsdorf) [1946282] +- ACPI: Use DEVICE_ATTR_ macros (Mark Langsdorf) [1946282] +- ACPICA: Update version to 20210105 (Mark Langsdorf) [1946282] +- ACPICA: Updated all copyrights to 2021 (Mark Langsdorf) [1946282] +- ACPICA: Remove the VRTC table (Mark Langsdorf) [1946282] +- ACPICA: Remove the MTMR (Mid-Timer) table (Mark Langsdorf) [1946282] +- ACPICA: Update version to 20201217 (Mark Langsdorf) [1946282] +- ACPICA: add type casts for string functions (Mark Langsdorf) [1946282] +- ACPICA: fix -Wfallthrough (Mark Langsdorf) [1946282] +- ACPICA: Clean up exception code class checks (Mark Langsdorf) [1946282] +- ACPICA: Fix exception code class checks (Mark Langsdorf) [1946282] +- redhat/configs: Add CONFIG_ACPI_PLATFORM_PROFILE (Mark Langsdorf) [1946282] +- ACPI: platform: Add platform profile support (Mark Langsdorf) [1946282] +- NTB/msi: Use irq_has_action() (Myron Stowe) [1933153] +- NTB: Use struct_size() helper in devm_kzalloc() (Myron Stowe) [1933153] +- ntb: intel: Fix memleak in intel_ntb_pci_probe (Myron Stowe) [1933153] +- NTB: hw: amd: fix an issue about leak system resources (Myron Stowe) [1933153] +- ntb: hw: remove the code that sets the DMA mask (Myron Stowe) [1933153] +- [s390] s390/qdio: remove 'merge_pending' mechanism (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: improve handling of PENDING buffers for QEBSM devices (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: rework q->qdio_error indication (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: inline qdio_kick_handler() (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: track time of last data IRQ for each device (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: make thinint registration symmetric (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: adopt new tasklet API (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: remove qdio_inbound_q_moved() wrapper (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: remove Input tasklet code (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Do not set COMMAND_COMPLETE (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Handle event-lost notification for Version Change events (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Process Version Change events (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Clarify & assert the stat_lock locking in zfcp_qdio_send() (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Remove orphaned function declarations (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Lift Input Queue tasklet from qdio (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Clarify access to erp_action in zfcp_fsf_req_complete() (Claudio Imbrenda) [1919251] +- [s390] scsi: zfcp: Use list_first_entry_or_null() in zfcp_erp_thread() (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: always use dev_name() for device name in QIB (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: clean up QDR setup (Claudio Imbrenda) [1919251] +- [s390] s390/qdio: make qdio_handle_aobs() more robust (Claudio Imbrenda) [1919251] +- [s390] s390/cpumf: disable preemption when accessing per-cpu variable (Claudio Imbrenda) [1925527] +- [s390] s390/cpumf: rename header file to hwctrset.h (Claudio Imbrenda) [1925527] +- [s390] s390/cpumf: remove 60 seconds read limit (Claudio Imbrenda) [1925527] +- [s390] s390/cpumf: Add support for complete counter set extraction (Claudio Imbrenda) [1925527] + +* Fri Jun 25 2021 Bruno Meneguele [4.18.0-318.el8] +- KVM: X86: hyper-v: Task srcu lock when accessing kvm_memslots() (Vitaly Kuznetsov) [1904570] +- KVM: nSVM: remove a warning about vmcb01 VM exit reason (Vitaly Kuznetsov) [1904570] +- KVM: x86: Consolidate guest enter/exit logic to common helpers (Vitaly Kuznetsov) [1904570] +- KVM: x86: Defer vtime accounting 'til after IRQ handling (Vitaly Kuznetsov) [1904570] +- context_tracking: Move guest exit vtime accounting to separate helpers (Vitaly Kuznetsov) [1904570] +- context_tracking: Move guest exit context tracking to separate helpers (Vitaly Kuznetsov) [1904570] +- context_tracking: Make guest_enter/exit() .noinstr ready (Vitaly Kuznetsov) [1904570] +- sched/cputime: Rename vtime_account_system() to vtime_account_kernel() (Vitaly Kuznetsov) [1904570] +- x86/kvm/svm: Move guest enter/exit into .noinstr.text (Vitaly Kuznetsov) [1904570] +- x86/kvm/vmx: Move guest enter/exit into .noinstr.text (Vitaly Kuznetsov) [1904570] +- x86/kvm/svm: Add hardirq tracing on guest enter/exit (Vitaly Kuznetsov) [1904570] +- x86/kvm/vmx: Add hardirq tracing to guest enter/exit (Vitaly Kuznetsov) [1904570] +- x86/kvm: Move context tracking where it belongs (Vitaly Kuznetsov) [1904570] +- Move some more variables to kernel job templates (Michael Hofmann) +- Use a different branch name for realtime pipelines (Michael Hofmann) +- block: mark queue init done at the end of blk_register_queue (Ming Lei) [1963766] +- block: fix race between adding/removing rq qos and normal IO (Ming Lei) [1963766] +- netfilter: x_tables: Use correct memory barriers. (Phil Sutter) [1949090] +- Revert "netfilter: x_tables: Switch synchronization to RCU" (Phil Sutter) [1949090] +- vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU (Gustavo Walbon) [1891589] +- powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU (Gustavo Walbon) [1891589] +- cpupower: Add cpuid cap flag for MSR_AMD_HWCR support (Steve Best) [1949161] +- cpupower: Remove family arg to decode_pstates() (Steve Best) [1949161] +- cpupower: Condense pstate enabled bit checks in decode_pstates() (Steve Best) [1949161] +- cpupower: Update family checks when decoding HW pstates (Steve Best) [1949161] +- cpupower: Remove unused pscur variable. (Steve Best) [1949161] +- cpupower: Add CPUPOWER_CAP_AMD_HW_PSTATE cpuid caps flag (Steve Best) [1949161] +- cpupower: Correct macro name for CPB caps flag (Steve Best) [1949161] +- cpupower: Update msr_pstate union struct naming (Steve Best) [1949161] +- cpupower: add Makefile dependencies for install targets (Steve Best) [1949161] +- tools/power/cpupower: Read energy_perf_bias from sysfs (Steve Best) [1949161] +- tools: Avoid comma separated statements (Steve Best) [1949161] +- cpupower: speed up generating git version string (Steve Best) [1949161] +- cpupowerutils: fix spelling mistake "dependant" -> "dependent" (Steve Best) [1949161] +- ext4: fix ext4_error_err save negative errno into superblock (Lukas Czerner) [1964928] +- ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (Lukas Czerner) [1964928] +- ext4: fix check to prevent false positive report of incorrect used inodes (Lukas Czerner) [1964928] +- ext4: fix potential error in ext4_do_update_inode (Lukas Czerner) [1964928] +- ext4: do not try to set xattr into ea_inode if value is empty (Lukas Czerner) [1964928] +- ext4: fix potential htree index checksum corruption (Lukas Czerner) [1964928] +- ext4: don't leak old mountpoint samples (Lukas Czerner) [1964928] +- ext4: don't remount read-only with errors=continue on reboot (Lukas Czerner) [1964928] +- ext4: fix deadlock with fs freezing and EA inodes (Lukas Czerner) [1964928] +- ext4: fix a memory leak of ext4_free_data (Lukas Czerner) [1964928] +- ext4: find old entry again if failed to rename whiteout (Lukas Czerner) [1945503] +- ext4: fix bug for rename with RENAME_WHITEOUT (Lukas Czerner) [1945503] +- mount: fix mounting of detached mounts onto targets that reside on shared mounts (Carlos Maiolino) [1959172] +- fs: fix lazytime expiration handling in __writeback_single_inode() (Carlos Maiolino) [1936260] +- tty: Don't hold ldisc lock in tty_reopen() if ldisc present (Waiman Long) [1968271] +- tty/ldsem: Add lockdep asserts for ldisc_sem (Waiman Long) [1968271] +- tty: Simplify tty->count math in tty_reopen() (Waiman Long) [1968271] +- tty: Don't block on IO when ldisc change is pending (Waiman Long) [1968271] +- tty: Hold tty_ldisc_lock() during tty_reopen() (Waiman Long) [1968271] +- tty: Drop tty->count on tty_reopen() failure (Waiman Long) [1968271] +- net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...); (Xin Long) [1951679] +- net: Fix gro aggregation for udp encaps with zero csum (Xin Long) [1951679] +- udp: ipv4: manipulate network header of NATed UDP GRO fraglist (Xin Long) [1951679] +- udp: not remove the CRC flag from dev features when need_csum is false (Xin Long) [1951679] +- udp: mask TOS bits in udp_v4_early_demux() (Xin Long) [1951679] +- net: fix use-after-free when UDP GRO with shared fraglist (Xin Long) [1951679] +- x86, sched: Treat Intel SNC topology as default, COD as exception (David Arcari) [1920040] +- dmaengine: idxd: iax bus removal (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix cdev setup and free device lifetime issues (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix group conf_dev lifetime (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix engine conf_dev lifetime (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix wq conf_dev 'struct device' lifetime (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix idxd conf_dev 'struct device' lifetime (Jerry Snitselaar) [1955744] +- dmaengine: idxd: use ida for device instance enumeration (Jerry Snitselaar) [1955744] +- dmaengine: idxd: removal of pcim managed mmio mapping (Jerry Snitselaar) [1955744] +- dmaengine: idxd: cleanup pci interrupt vector allocation management (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix dma device lifetime (Jerry Snitselaar) [1955744] +- dmaengine: idxd: Fix potential null dereference on pointer status (Jerry Snitselaar) [1927070] +- dmaengine: idxd: fix wq cleanup of WQCFG registers (Jerry Snitselaar) [1955744] +- dmaengine: idxd: clear MSIX permission entry on shutdown (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix wq size store permission state (Jerry Snitselaar) [1955744] +- dmaengine: idxd: fix opcap sysfs attribute output (Jerry Snitselaar) [1955744] +- dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback (Jerry Snitselaar) [1955744] +- dmaengine: idxd: add module parameter to force disable of SVA (Jerry Snitselaar) [1920734] +- dmaengine: idxd: set DMA channel to be private (Jerry Snitselaar) [1920759] +- dma: idxd: use DEFINE_MUTEX() for mutex lock (Jerry Snitselaar) [1955744] +- dmaengine: idxd: check device state before issue command (Jerry Snitselaar) [1927070] +- dmaengine: move channel device_node deletion to driver (Jerry Snitselaar) [1920721] +- dmaengine: idxd: fix misc interrupt completion (Jerry Snitselaar) [1920757] +- dmaengine: idxd: Fix list corruption in description completion (Jerry Snitselaar) [1920746] +- dmaengine: idxd: add IAX configuration support in the IDXD driver (Jerry Snitselaar) [1837233] +- dmaengine: idxd: add ATS disable knob for work queues (Jerry Snitselaar) [1921291] +- dmaengine: idxd: define table offset multiplier (Jerry Snitselaar) [1921290] +- dmaengine: idxd: Update calculation of group offset to be more readable (Jerry Snitselaar) [1955744] + +* Wed Jun 23 2021 Bruno Meneguele [4.18.0-317.el8] +- redhat/config: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1945937] +- dm writecache: flush origin device when writing and cache is full (Mike Snitzer) [1970513] +- dm snapshot: properly fix a crash when an origin has no snapshots (Mike Snitzer) [1970513] +- dm verity: fix require_signatures module_param permissions (Mike Snitzer) [1970513] +- dm snapshot: fix crash with transient storage and zero chunk size (Mike Snitzer) [1970513] +- dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails (Mike Snitzer) [1970513] +- dm integrity: increase RECALC_SECTORS to improve recalculate speed (Mike Snitzer) [1970513] +- dm integrity: don't re-write metadata if discarding same blocks (Mike Snitzer) [1970513] +- dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences (Mike Snitzer) [1970513] +- dm raid: fix fall-through warning in rs_check_takeover() for Clang (Mike Snitzer) [1970513] +- dm integrity: fix missing goto in bitmap_flush_interval error handling (Mike Snitzer) [1970513] +- dm space map common: fix division bug in sm_ll_find_free_block() (Mike Snitzer) [1970513] +- dm persistent data: packed struct should have an aligned() attribute too (Mike Snitzer) [1970513] +- dm btree spine: remove paranoid node_check call in node_prep_for_write() (Mike Snitzer) [1970513] +- dm space map disk: remove redundant calls to sm_disk_get_nr_free() (Mike Snitzer) [1970513] +- dm persistent data: remove unused return from exit_shadow_spine() (Mike Snitzer) [1970513] +- dm verity: allow only one error handling mode (Mike Snitzer) [1970513] +- dm: remove useless loop in __split_and_process_bio (Mike Snitzer) [1970513] +- redhat/configs: Update CONFIG_PINCTRL_AMD (David Arcari) [1964588] +- ionic: fix ptp support config breakage (Jonathan Toppins) [1951826] +- ionic: return -EFAULT if copy_to_user() fails (Jonathan Toppins) [1951826] +- ionic: git_ts_info bit shifters (Jonathan Toppins) [1951826] +- ionic: extend ts_config set locking (Jonathan Toppins) [1951826] +- ionic: add ts_config replay (Jonathan Toppins) [1951826] +- ionic: ignore EBUSY on queue start (Jonathan Toppins) [1951826] +- ionic: re-start ptp after queues up (Jonathan Toppins) [1951826] +- ionic: add SKBTX_IN_PROGRESS (Jonathan Toppins) [1951826] +- ionic: check for valid tx_mode on SKBTX_HW_TSTAMP xmit (Jonathan Toppins) [1951826] +- ionic: remove unnecessary compat ifdef (Jonathan Toppins) [1951826] +- ionic: fix up a couple of code style nits (Jonathan Toppins) [1951826] +- ionic: advertise support for hardware timestamps (Jonathan Toppins) [1951826] +- ionic: ethtool ptp stats (Jonathan Toppins) [1951826] +- ionic: add ethtool support for PTP (Jonathan Toppins) [1951826] +- ionic: add and enable tx and rx timestamp handling (Jonathan Toppins) [1951826] +- ethtool: add timestamping related string sets (Jonathan Toppins) [1951826] +- net: Introduce peer to peer one step PTP time stamping. (Jonathan Toppins) [1951826] +- ionic: set up hw timestamp queues (Jonathan Toppins) [1951826] +- ionic: add rx filtering for hw timestamp steering (Jonathan Toppins) [1951826] +- ionic: link in the new hw timestamp code (Jonathan Toppins) [1951826] +- ionic: add hw timestamp support files (Jonathan Toppins) [1951826] +- ionic: split adminq post and wait calls (Jonathan Toppins) [1951826] +- ionic: add hw timestamp structs to interface (Jonathan Toppins) [1951826] +- ionic: add handling of larger descriptors (Jonathan Toppins) [1951826] +- ionic: add new queue features to interface (Jonathan Toppins) [1951826] +- ionic: pull per-q stats work out of queue loops (Jonathan Toppins) [1951826] +- ionic: avoid races in ionic_heartbeat_check (Jonathan Toppins) [1951826] +- ionic: fix sizeof usage (Jonathan Toppins) [1951826] +- ionic: count dma errors (Jonathan Toppins) [1951826] +- ionic: protect adminq from early destroy (Jonathan Toppins) [1951826] +- ionic: stop watchdog when in broken state (Jonathan Toppins) [1951826] +- ionic: block actions during fw reset (Jonathan Toppins) [1951826] +- ionic: update ethtool support bits for BASET (Jonathan Toppins) [1951826] +- ionic: fix unchecked reference (Jonathan Toppins) [1951826] +- ionic: simplify the intr_index use in txq_init (Jonathan Toppins) [1951826] +- ionic: code cleanup details (Jonathan Toppins) [1951826] +- ionic: Update driver to use ethtool_sprintf (Jonathan Toppins) [1951826] +- ionic: aggregate Tx byte counting calls (Jonathan Toppins) [1951826] +- ionic: simplify tx clean (Jonathan Toppins) [1951826] +- ionic: generic tx skb mapping (Jonathan Toppins) [1951826] +- ionic: simplify TSO descriptor mapping (Jonathan Toppins) [1951826] +- ionic: simplify use of completion types (Jonathan Toppins) [1951826] +- ionic: rebuild debugfs on qcq swap (Jonathan Toppins) [1951826] +- ionic: simplify rx skb alloc (Jonathan Toppins) [1951826] +- ionic: optimize fastpath struct usage (Jonathan Toppins) [1951826] +- ionic: implement Rx page reuse (Jonathan Toppins) [1951826] +- ionic: move rx_page_alloc and free (Jonathan Toppins) [1951826] +- drivers: net: ionic: simplify the return expression of ionic_set_rxfh() (Jonathan Toppins) [1951826] +- ionic: change mtu after queues are stopped (Jonathan Toppins) [1951826] +- ionic: remove some unnecessary oom messages (Jonathan Toppins) [1951826] +- ionic: useful names for booleans (Jonathan Toppins) [1951826] +- ionic: change set_rx_mode from_ndo to can_sleep (Jonathan Toppins) [1951826] +- ionic: flatten calls to ionic_lif_rx_mode (Jonathan Toppins) [1951826] +- ionic: batch rx buffer refilling (Jonathan Toppins) [1951826] +- ionic: add lif quiesce (Jonathan Toppins) [1951826] +- ionic: check for link after netdev registration (Jonathan Toppins) [1951826] +- ionic: check port ptr before use (Jonathan Toppins) [1951826] +- platform/x86: hp-wireless: add AMD's hardware id to the supported list (David Arcari) [1960472] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 1 (David Arcari) [1960472] +- net/bond: revert deletion of driver and module versions (Jarod Wilson) [1955702] +- net:sfc: fix non-freed irq in legacy irq mode (Íñigo Huguet) [1906728] +- devlink: Extend SF port attributes to have external attribute (Petr Oros) [1959002] +- netfilter: xt_SECMARK: add new revision to fix structure layout (Phil Sutter) [1961714] +- xfrm: ipcomp: remove unnecessary get_cpu() (Sabrina Dubroca) [1946885] +- platform/x86: intel_pmc_core: Add support for Alder Lake PCH-P (David Arcari) [1838624] +- scsi: qedf: Update the max_id value in host structure (Nilesh Javali) [1954876] +- scsi: qedf: Add pointer checks in qedf_update_link_speed() (Nilesh Javali) [1871687] +- [s390] s390/nvme: support firmware-assisted dump to NVMe disks (Claudio Imbrenda) [1847447] +- [s390] s390: nvme dump support (Claudio Imbrenda) [1847447] +- [s390] s390/boot: add build-id to decompressor (Philipp Rudo) [1897093] +- genirq: Reduce irqdebug cacheline bouncing (Gustavo Walbon) [1957729] + +* Mon Jun 21 2021 Bruno Meneguele [4.18.0-316.el8] +- CI: Merge MR, baseline and private configs (Michael Hofmann) +- RDMA/rxe: Fix failure during driver load (Kamal Heib) [1930263] +- xfrm: remove the fragment check for ipv6 beet mode (Xin Long) [1965185] +- SUNRPC: Fix NFS READs that start at non-page-aligned offsets (Benjamin Coddington) [1950303] +- pNFS/NFSv4: Improve rejection of out-of-order layouts (Benjamin Coddington) [1950303] +- pNFS/NFSv4: Update the layout barrier when we schedule a layoutreturn (Benjamin Coddington) [1950303] +- pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process() (Benjamin Coddington) [1950303] +- SUNRPC: Move the svc_xdr_recvfrom tracepoint again (Benjamin Coddington) [1950303] +- nfsd4: readdirplus shouldn't return parent of export (Benjamin Coddington) [1950303] +- NFS: nfs_igrab_and_active must first reference the superblock (Benjamin Coddington) [1950303] +- NFS: nfs_delegation_find_inode_server must first reference the superblock (Benjamin Coddington) [1950303] +- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (Benjamin Coddington) [1950303] +- NFS/pNFS: Don't leak DS commits in pnfs_generic_retry_commit() (Benjamin Coddington) [1950303] +- NFS/pNFS: Don't call pnfs_free_bucket_lseg() before removing the request (Benjamin Coddington) [1950303] +- pNFS: Stricter ordering of layoutget and layoutreturn (Benjamin Coddington) [1950303] +- pNFS: Clean up pnfs_layoutreturn_free_lsegs() (Benjamin Coddington) [1950303] +- pNFS: We want return-on-close to complete when evicting the inode (Benjamin Coddington) [1950303] +- pNFS: Mark layout for return if return-on-close was not sent (Benjamin Coddington) [1950303] +- net: sunrpc: interpret the return value of kstrtou32 correctly (Benjamin Coddington) [1950303] +- SUNRPC: Handle TCP socket sends with kernel_sendpage() again (Benjamin Coddington) [1950303] +- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (Benjamin Coddington) [1950303] +- pNFS/flexfiles: Avoid spurious layout returns in ff_layout_choose_ds_for_read (Benjamin Coddington) [1950303] +- NFSv4/pnfs: Add tracing for the deviceid cache (Benjamin Coddington) [1950303] +- fs/lockd: convert comma to semicolon (Benjamin Coddington) [1950303] +- SUNRPC: When expanding the buffer, we may need grow the sparse pages (Benjamin Coddington) [1950303] +- SUNRPC: Cleanup - constify a number of xdr_buf helpers (Benjamin Coddington) [1950303] +- SUNRPC: Clean up open coded setting of the xdr_stream 'nwords' field (Benjamin Coddington) [1950303] +- SUNRPC: _copy_to/from_pages() now check for zero length (Benjamin Coddington) [1950303] +- SUNRPC: Cleanup xdr_shrink_bufhead() (Benjamin Coddington) [1950303] +- SUNRPC: Fix xdr_expand_hole() (Benjamin Coddington) [1950303] +- SUNRPC: Fixes for xdr_align_data() (Benjamin Coddington) [1950303] +- SUNRPC: _shift_data_left/right_pages should check the shift length (Benjamin Coddington) [1950303] +- NFSv4.1: use BITS_PER_LONG macro in nfs4session.h (Benjamin Coddington) [1950303] +- xprtrdma: Fix XDRBUF_SPARSE_PAGES support (Benjamin Coddington) [1950303] +- sunrpc: fix xs_read_xdr_buf for partial pages receive (Benjamin Coddington) [1950303] +- Revert "nfsd4: support change_attr_type attribute" (Benjamin Coddington) [1950303] +- nfsd4: don't query change attribute in v2/v3 case (Benjamin Coddington) [1950303] +- nfsd: minor nfsd4_change_attribute cleanup (Benjamin Coddington) [1950303] +- nfsd: simplify nfsd4_change_info (Benjamin Coddington) [1950303] +- nfsd: only call inode_query_iversion in the I_VERSION case (Benjamin Coddington) [1950303] +- nfs_common: need lock during iterate through the list (Benjamin Coddington) [1950303] +- nfsd: Fix message level for normal termination (Benjamin Coddington) [1950303] +- NFS: switch nfsiod to be an UNBOUND workqueue. (Benjamin Coddington) [1950303] +- lockd: don't use interval-based rebinding over TCP (Benjamin Coddington) [1950303] +- net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (Benjamin Coddington) [1950303] +- NFSv4: Refactor to use user namespaces for nfs4idmap (Benjamin Coddington) [1950303] +- NFS: NFSv2/NFSv3: Use cred from fs_context during mount (Benjamin Coddington) [1950303] +- NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode (Benjamin Coddington) [1950303] +- SUNRPC: Fix up xdr_set_page() (Benjamin Coddington) [1950303] +- SUNRPC: Fix open coded xdr_stream_remaining() (Benjamin Coddington) [1950303] +- pNFS: Clean up open coded xdr string decoding (Benjamin Coddington) [1950303] +- SUNRPC: Fix up open coded kmemdup_nul() (Benjamin Coddington) [1950303] +- pNFS/flexfiles: Fix up layoutstats reporting for non-TCP transports (Benjamin Coddington) [1950303] +- NFSv4/pNFS: Store the transport type in struct nfs4_pnfs_ds_addr (Benjamin Coddington) [1950303] +- pNFS: Add helpers for allocation/free of struct nfs4_pnfs_ds_addr (Benjamin Coddington) [1950303] +- NFSv4/pNFS: Use connections to a DS that are all of the same protocol family (Benjamin Coddington) [1950303] +- SUNRPC: Remove unused function xprt_load_transport() (Benjamin Coddington) [1950303] +- NFS: Switch mount code to use xprt_find_transport_ident() (Benjamin Coddington) [1950303] +- SUNRPC: Add a helper to return the transport identifier given a netid (Benjamin Coddington) [1950303] +- SUNRPC: Close a race with transport setup and module put (Benjamin Coddington) [1950303] +- SUNRPC: xprt_load_transport() needs to support the netid "rdma6" (Benjamin Coddington) [1950303] +- SUNRPC: rpc_wake_up() should wake up tasks in the correct order (Benjamin Coddington) [1950303] +- NFSv4: Observe the NFS_MOUNT_SOFTREVAL flag in _nfs4_proc_lookupp (Benjamin Coddington) [1950303] +- NFSv3: Add emulation of the lookupp() operation (Benjamin Coddington) [1950303] +- NFSv3: Refactor nfs3_proc_lookup() to split out the dentry (Benjamin Coddington) [1950303] +- SUNRPC: Remove XDRBUF_SPARSE_PAGES flag in gss_proxy upcall (Benjamin Coddington) [1950303] +- NFSD: Add tracepoints in nfsd4_decode/encode_compound() (Benjamin Coddington) [1950303] +- NFSD: Add tracepoints in nfsd_dispatch() (Benjamin Coddington) [1950303] +- NFSD: Add common helpers to decode void args and encode void results (Benjamin Coddington) [1950303] +- SUNRPC: Prepare for xdr_stream-style decoding on the server-side (Benjamin Coddington) [1950303] +- SUNRPC: Add xdr_set_scratch_page() and xdr_reset_scratch_buffer() (Benjamin Coddington) [1950303] +- NFSD: Add SPDX header for fs/nfsd/trace.c (Benjamin Coddington) [1950303] +- SUNRPC: Move the svc_xdr_recvfrom() tracepoint (Benjamin Coddington) [1950303] +- NFSD: Add SPDX header for fs/nfsd/trace.c (Benjamin Coddington) [1950303] +- NFSD: A semicolon is not needed after a switch statement. (Benjamin Coddington) [1950303] +- svcrdma: support multiple Read chunks per RPC (Benjamin Coddington) [1950303] +- svcrdma: Use the new parsed chunk list when pulling Read chunks (Benjamin Coddington) [1950303] +- svcrdma: Rename info::ri_chunklen (Benjamin Coddington) [1950303] +- svcrdma: Clean up chunk tracepoints (Benjamin Coddington) [1950303] +- svcrdma: Remove chunk list pointers (Benjamin Coddington) [1950303] +- svcrdma: Support multiple Write chunks in svc_rdma_send_reply_chunk (Benjamin Coddington) [1950303] +- svcrdma: Support multiple Write chunks in svc_rdma_map_reply_msg() (Benjamin Coddington) [1950303] +- svcrdma: Support multiple write chunks when pulling up (Benjamin Coddington) [1950303] +- svcrdma: Use parsed chunk lists to encode Reply transport headers (Benjamin Coddington) [1950303] +- svcrdma: Use parsed chunk lists to construct RDMA Writes (Benjamin Coddington) [1950303] +- svcrdma: Use parsed chunk lists to detect reverse direction replies (Benjamin Coddington) [1950303] +- svcrdma: Use parsed chunk lists to derive the inv_rkey (Benjamin Coddington) [1950303] +- svcrdma: Add a "parsed chunk list" data structure (Benjamin Coddington) [1950303] +- svcrdma: Clean up svc_rdma_encode_reply_chunk() (Benjamin Coddington) [1950303] +- svcrdma: Post RDMA Writes while XDR encoding replies (Benjamin Coddington) [1950303] +- NFSD: Invoke svc_encode_result_payload() in "read" NFSD encoders (Benjamin Coddington) [1950303] +- SUNRPC: Rename svc_encode_read_payload() (Benjamin Coddington) [1950303] +- svcrdma: Refactor the RDMA Write path (Benjamin Coddington) [1950303] +- svcrdma: Const-ify the xdr_buf arguments (Benjamin Coddington) [1950303] +- SUNRPC: Adjust synopsis of xdr_buf_subsegment() (Benjamin Coddington) [1950303] +- svcrdma: Catch another Reply chunk overflow case (Benjamin Coddington) [1950303] +- xprtrdma: Micro-optimize MR DMA-unmapping (Benjamin Coddington) [1950303] +- xprtrdma: Move rpcrdma_mr_put() (Benjamin Coddington) [1950303] +- xprtrdma: Trace unmap_sync calls (Benjamin Coddington) [1950303] +- xprtrdma: Display the task ID when reporting MR events (Benjamin Coddington) [1950303] +- xprtrdma: Clean up trace_xprtrdma_nomrs() (Benjamin Coddington) [1950303] +- xprtrdma: Clean up xprtrdma callback tracepoints (Benjamin Coddington) [1950303] +- xprtrdma: Clean up tracepoints in the reply path (Benjamin Coddington) [1950303] +- xprtrdma: Clean up reply parsing error tracepoints (Benjamin Coddington) [1950303] +- xprtrdma: Clean up trace_xprtrdma_post_linv (Benjamin Coddington) [1950303] +- xprtrdma: Introduce FRWR completion IDs (Benjamin Coddington) [1950303] +- xprtrdma: Introduce Send completion IDs (Benjamin Coddington) [1950303] +- xprtrdma: Introduce Receive completion IDs (Benjamin Coddington) [1950303] +- xprtrdma: Replace dprintk call sites in ERR_CHUNK path (Benjamin Coddington) [1950303] +- xprtrdma: Fix a BUG when tracing is enabled with NFSv4.1 on RDMA (Benjamin Coddington) [1950303] +- drm: virtio: fix common struct sg_table related issues (Eric Auger) [1971821] +- net/mlx5e: Release skb in case of failure in tc update skb (Alaa Hleihel) [1915307] +- net/mlx5: Release devlink object if adev fails (Alaa Hleihel) [1915307] +- net/mlx5: Fix compilation warning for 32-bit platform (Alaa Hleihel) [1915307] +- net/mlx5: Use effective interrupt affinity (Alaa Hleihel) [1915307] +- net/mlx5: Replace irq_to_desc() abuse (Alaa Hleihel) [1915307] +- RDMA/mlx5: Remove unneeded semicolon (Alaa Hleihel) [1915307] +- net: mlx5: convert comma to semicolon (Alaa Hleihel) [1915307] +- net/mlx5e: Fill mlx5e_create_cq_param in a function (Alaa Hleihel) [1915307] +- net/mlx5e: Split between RX/TX tunnel FW support indication (Alaa Hleihel) [1915307] +- net/mlx5: Arm only EQs with EQEs (Alaa Hleihel) [1915307] +- net/mlx5e: Remove duplicated include (Alaa Hleihel) [1915307] +- net/mlx5e: Add TX port timestamp support (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Add TX PTP port object support (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Move MLX5E_RX_ERR_CQE macro (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Split SW group counters update function (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Change skb fifo push/pop API to be used without SQ (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Allow SQ outside of channel context (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Allow RQ outside of channel context (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Allow CQ outside of channel context (Alaa Hleihel) [1915307 1919646] +- net/mlx5e: Free drop RQ in a dedicated function (Alaa Hleihel) [1915307] +- RDMA/mlx5: Remove IB representors dead code (Alaa Hleihel) [1915307] +- net/mlx5: Simplify eswitch mode check (Alaa Hleihel) [1915307] +- net/mlx5: Delete custom device management logic (Alaa Hleihel) [1915307] +- RDMA/mlx5: Convert mlx5_ib to use auxiliary bus (Alaa Hleihel) [1915307] +- net/mlx5e: Connect ethernet part to auxiliary bus (Alaa Hleihel) [1915307] +- vdpa/mlx5: Connect mlx5_vdpa to auxiliary bus (Alaa Hleihel) [1915307] +- net/mlx5: Register mlx5 devices to auxiliary virtual bus (Alaa Hleihel) [1915307] +- vdpa/mlx5: Make hardware definitions visible to all mlx5 devices (Alaa Hleihel) [1915307] +- net/mlx5_core: Clean driver version and name (Alaa Hleihel) [1915307] +- net/mlx5: Treat host PF vport as other (non eswitch manager) vport (Alaa Hleihel) [1915307] +- net/mlx5: Export steering related functions (Alaa Hleihel) [1915307] +- net/mlx5: Expose other function ifc bits (Alaa Hleihel) [1915307] +- net/mlx5: Expose IP-in-IP TX and RX capability bits (Alaa Hleihel) [1915307] +- net/mlx5: Update the hardware interface definition for vhca state (Alaa Hleihel) [1915307] +- net/mlx5: Avoid exposing driver internal command helpers (Alaa Hleihel) [1915307] +- net/mlx5: Add ts_cqe_to_dest_cqn related bits (Alaa Hleihel) [1915307] +- net/mlx5: Add misc4 to mlx5_ifc_fte_match_param_bits (Alaa Hleihel) [1915307] +- net/mlx5: Check dr mask size against mlx5_match_param size (Alaa Hleihel) [1915307] +- net/mlx5: Add sampler destination type (Alaa Hleihel) [1915307] +- net/mlx5: Add sample offload hardware bits and structures (Alaa Hleihel) [1915307] +- RDMA/mlx5: Use PCI device for dma mappings (Alaa Hleihel) [1915307] +- RDMA/mlx5: Silence the overflow warning while building offset mask (Alaa Hleihel) [1915307] +- RDMA/mlx5: Check for ERR_PTR from uverbs_zalloc() (Alaa Hleihel) [1915307] +- RDMA/mlx5: Enable querying AH for XRC QP types (Alaa Hleihel) [1915307] +- RDMA/mlx5: Lower setting the umem's PAS for SRQ (Alaa Hleihel) [1915307] +- RDMA/mlx5: Use ib_umem_find_best_pgsz() for devx (Alaa Hleihel) [1915307] +- RDMA/mlx5: mlx5_umem_find_best_quantized_pgoff() for CQ (Alaa Hleihel) [1915307] +- RDMA/mlx5: Use mlx5_umem_find_best_quantized_pgoff() for QP (Alaa Hleihel) [1915307] +- RDMA/mlx5: Directly compute the PAS list for raw QP RQ's (Alaa Hleihel) [1915307] +- RDMA/mlx5: Use mlx5_umem_find_best_quantized_pgoff() for WQ (Alaa Hleihel) [1915307] +- RDMA/mlx5: Use ib_umem_find_best_pgoff() for SRQ (Alaa Hleihel) [1915307] +- net: mlx5: Replace in_irq() usage (Alaa Hleihel) [1915307] +- net/mlx5: Cleanup kernel-doc warnings (Alaa Hleihel) [1915307] +- net/mlx5e: Validate stop_room size upon user input (Alaa Hleihel) [1915307] +- net/mlx5: DR, Free unused buddy ICM memory (Alaa Hleihel) [1915307] +- net/mlx5: DR, ICM memory pools sync optimization (Alaa Hleihel) [1915307] +- net/mlx5: DR, Sync chunks only during free (Alaa Hleihel) [1915307] +- net/mlx5: DR, Handle ICM memory via buddy allocation instead of buckets (Alaa Hleihel) [1915307] +- net/mlx5: DR, Add buddy allocator utilities (Alaa Hleihel) [1915307] +- net/mlx5: DR, Rename matcher functions to be more HW agnostic (Alaa Hleihel) [1915307] +- net/mlx5: DR, Rename builders HW specific names (Alaa Hleihel) [1915307] +- net/mlx5: DR, Remove unused member of action struct (Alaa Hleihel) [1915307] +- IB/mlx5: Add support for NDR link speed (Alaa Hleihel) [1915307 1926596] +- RDMA/mlx5: Use ib_umem_find_best_pgsz() for mkc's (Alaa Hleihel) [1915307] +- RDMA/mlx5: Split the WR setup out of mlx5_ib_update_xlt() (Alaa Hleihel) [1915307] +- RDMA/mlx5: Move xlt_emergency_page_mutex into mr.c (Alaa Hleihel) [1915307] +- RDMA/mlx5: Change mlx5_ib_populate_pas() to use rdma_for_each_block() (Alaa Hleihel) [1915307] +- RDMA/mlx5: Remove npages from mlx5_ib_cont_pages() (Alaa Hleihel) [1915307] +- RDMA/mlx5: Remove ncont from mlx5_ib_cont_pages() (Alaa Hleihel) [1915307] +- RDMA/mlx5: Remove order from mlx5_ib_cont_pages() (Alaa Hleihel) [1915307] +- RDMA/mlx5: Move mlx5_ib_cont_pages() to the creation of the mlx5_ib_mr (Alaa Hleihel) [1915307] +- RDMA/mlx5: Remove mlx5_ib_mr->order (Alaa Hleihel) [1915307] +- net/mlx5: fix error return code in mlx5e_tc_nic_init() (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Fix IPsec packet drop by mlx5e_tc_update_skb (Alaa Hleihel) [1915306 1915307] +- net/mlx5e: Use spin_lock_bh for async_icosq_lock (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Replace zero-length array with flexible-array member (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Fix uininitialized pointer read on pointer attr (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Add support for devlink reload limit no reset (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Add support for fw live patch event (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Add devlink param enable_remote_dev_reset support (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Add support for devlink reload action fw activate (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Handle sync reset abort event (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Handle sync reset now event (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Handle sync reset request event (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Set cap for pci sync for fw update event (Alaa Hleihel) [1915306 1915307] +- net/mlx5: Add functions to set/query MFRL register (Alaa Hleihel) [1915306 1915307] +- net/mlx5e: Fix potential null pointer dereference (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5: Fix dereference on pointer attr after null check (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5: Use dma device access helper (Alaa Hleihel) [1915306 1915307] +- mlx5: cross-tree: phase out dma_zalloc_coherent() (Alaa Hleihel) [1915306 1915307] +- net/mlx5: E-Switch, Support flow source for local vport (Alaa Hleihel) [1915306 1915307] +- net/mlx5: E-switch, Move devlink eswitch ports closer to eswitch (Alaa Hleihel) [1915306 1915307] +- net/mlx5: E-switch, Use helper function to load unload representor (Alaa Hleihel) [1915306 1915307] +- net/mlx5: E-switch, Add helper to check egress ACL need (Alaa Hleihel) [1915306 1915307] +- net/mlx5: E-switch, Use PF num in metadata reg c0 (Alaa Hleihel) [1915306 1915307] +- net/mlx5: DR, Add support for rule creation with flow source hint (Alaa Hleihel) [1915306 1915307] +- net/mlx5: DR, Call ste_builder directly with tag pointer (Alaa Hleihel) [1915306 1915307] +- net/mlx5: DR, Remove unneeded local variable (Alaa Hleihel) [1915306 1915307] +- net/mlx5: DR, Remove unneeded vlan check from L2 builder (Alaa Hleihel) [1915306 1915307] +- net/mlx5: DR, Remove unneeded check from source port builder (Alaa Hleihel) [1915306 1915307] +- net/mlx5: DR, Replace the check for valid STE entry (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Delete not needed GSI QP signal QP type (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Change GSI QP to have same creation flow like other QPs (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Reuse existing fields in parent QP storage object (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Embed GSI QP into general mlx5_ib QP (Alaa Hleihel) [1915306 1915307] +- net/mlx5: remove unreachable return (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Use kfree() to free fd->g in accel_fs_tcp_create_groups() (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Keep direct reference to mlx5_core_dev in tc ct (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Support CT offload for tc nic flows (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: rework ct offload init messages (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Add tc chains offload support for nic flows (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5: Refactor tc flow attributes structure (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Split nic tc flow allocation and creation (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5e: Tc nic flows to use mlx5_chains flow tables (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5: Allow ft level ignore for nic rx tables (Alaa Hleihel) [1915306 1915307 1919642] +- net/mlx5: Refactor multi chains and prios support (Alaa Hleihel) [1915306 1915307 1919642] +- RDMA/mlx5: Don't call to restrack recursively (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Expose TIR and QP ICM address for sw_owner_v2 devices (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Allow DM allocation for sw_owner_v2 enabled devices (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Add sw_owner_v2 bit capability (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Delete duplicated mlx5_ptys_width enum (Alaa Hleihel) [1915306 1915307] +- net/mlx5: IPsec: make spdxcheck.py happy (Alaa Hleihel) [1915306 1915307] +- mlx5: add pause frame stats (Alaa Hleihel) [1915306 1915307] +- net/mlx5e: Add CQE compression support for multi-strides packets (Alaa Hleihel) [1915306 1915307] +- net/mlx5e: Add support for tc trap (Alaa Hleihel) [1915306 1915307 1919643] +- net/mlx5: E-Switch, Use vport metadata matching by default (Alaa Hleihel) [1915306 1915307] +- net/mlx5: remove erroneous fallthrough (Alaa Hleihel) [1915306 1915307] +- IB/mlx5: Add DCT RoCE LAG support (Alaa Hleihel) [1915306 1915307] +- IB/mlx5: Add tx_affinity support for DCI QP (Alaa Hleihel) [1915306 1915307] +- net/mlx5e: RX, Add a prefetch command for small L1_CACHE_BYTES (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Enable sniffer when device is in switchdev mode (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Add new IB rates support (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Replace open-coded offsetofend() macro (Alaa Hleihel) [1915306 1915307] +- RDMA/mlx5: Simplify multiple else-if cases with switch keyword (Alaa Hleihel) [1915306 1915307] +- net/mlx5e: Link non uplink representors to PCI device (Alaa Hleihel) [1915306 1915307 1959367] +- perf stat: Use nftw() instead of ftw() (Michael Petlan) [1944684] +- perf unwind: Set userdata for all __report_module() paths (Michael Petlan) [1944684] +- perf debug: Move debug initialization earlier (Michael Petlan) [1944684] +- perf script: Fix overrun issue for dynamically-allocated PMU type number (Michael Petlan) [1944684] +- perf metricgroup: Fix system PMU metrics (Michael Petlan) [1944684] +- perf metricgroup: Fix for metrics containing duration_time (Michael Petlan) [1944684] +- perf evlist: Fix id index for heterogeneous systems (Michael Petlan) [1944684] +- perf inject: Correct event attribute sizes (Michael Petlan) [1944684] +- perf intel-pt: Fix 'CPU too large' error (Michael Petlan) [1944684] +- perf stat: Take cgroups into account for shadow stats (Michael Petlan) [1944684] +- perf stat: Introduce struct runtime_stat_data (Michael Petlan) [1944684] +- libperf tests: Fail when failing to get a tracepoint id (Michael Petlan) [1944684] +- libperf tests: If a test fails return non-zero (Michael Petlan) [1944684] +- libperf tests: Avoid uninitialized variable warning (Michael Petlan) [1944684] +- perf test: Fix shadow stat test for non-bash shells (Michael Petlan) [1944684] +- perf bpf examples: Fix bpf.h header include directive in 5sec.c example (Michael Petlan) [1944684] +- perf probe: Fix memory leak when synthesizing SDT probes (Michael Petlan) [1944684] +- perf stat aggregation: Add separate thread member (Michael Petlan) [1944684] +- perf stat aggregation: Add separate core member (Michael Petlan) [1944684] +- perf stat aggregation: Add separate die member (Michael Petlan) [1944684] +- perf stat aggregation: Add separate socket member (Michael Petlan) [1944684] +- perf stat aggregation: Add separate node member (Michael Petlan) [1944684] +- perf stat aggregation: Start using cpu_aggr_id in map (Michael Petlan) [1944684] +- perf cpumap: Drop in cpu_aggr_map struct (Michael Petlan) [1944684] +- perf cpumap: Add new map type for aggregation (Michael Petlan) [1944684] +- perf stat: Replace aggregation ID with a struct (Michael Petlan) [1944684] +- perf cpumap: Add new struct for cpu aggregation (Michael Petlan) [1944684] +- perf cpumap: Use existing allocator to avoid using malloc (Michael Petlan) [1944684] +- perf tests: Improve topology test to check all aggregation types (Michael Petlan) [1944684] +- perf powerpc: Move syscall.tbl check to check-headers.sh (Michael Petlan) [1944684] +- tools arch x86: Sync the msr-index.h copy with the kernel sources (Michael Petlan) [1944684] +- perf mem: Factor out a function to generate sort order (Michael Petlan) [1944684] +- perf sort: Add sort option for data page size (Michael Petlan) [1944684] +- perf script: Support data page size (Michael Petlan) [1944684] +- tools headers UAPI: Sync linux/stat.h with the kernel sources (Michael Petlan) [1944684] +- tools: Factor HOSTCC, HOSTLD, HOSTAR definitions (Michael Petlan) [1944684] +- perf config: Fix example command in manpage to conform to syntax specified in the SYNOPSIS section. (Michael Petlan) [1944684] +- perf test: Make sample-parsing test aware of PERF_SAMPLE_{CODE,DATA}_PAGE_SIZE (Michael Petlan) [1944684] +- perf tools: Add support to read build id from compressed elf (Michael Petlan) [1944684] +- perf debug: Add debug_set_file function (Michael Petlan) [1944684] +- perf evlist: Support pipe mode display (Michael Petlan) [1944684] +- perf report: Support --header-only for pipe mode (Michael Petlan) [1944684] +- perf vendor events: Add JSON metrics for imx8mm DDR Perf (Michael Petlan) [1944684] +- perf metricgroup: Support adding metrics for system PMUs (Michael Petlan) [1944684] +- perf metricgroup: Support printing metric groups for system PMUs (Michael Petlan) [1944684] +- perf metricgroup: Split up metricgroup__print() (Michael Petlan) [1944684] +- perf metricgroup: Fix metrics using aliases covering multiple PMUs (Michael Petlan) [1944684] +- perf evlist: Change evlist__splice_list_tail() ordering (Michael Petlan) [1944684] +- perf pmu: Add pmu_add_sys_aliases() (Michael Petlan) [1944684] +- perf pmu: Add pmu_id() (Michael Petlan) [1944684] +- perf jevents: Add support for system events tables (Michael Petlan) [1944684] +- perf jevents: Add support for an extra directory level (Michael Petlan) [1944684] +- perf evsel: Emit warning about kernel not supporting the data page size sample_type bit (Michael Petlan) [1944684] +- perf record: Support new sample type for data page size (Michael Petlan) [1944684] +- perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder (Michael Petlan) [1944684] +- perf record: Fix memory leak when using '--user-regs=?' to list registers (Michael Petlan) [1944684] +- tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1944684] +- tools build: Add missing libcap to test-all.bin target (Michael Petlan) [1944684] +- perf test: Fix metric parsing test (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' record methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' diff methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' nr_threads method (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' deliver event method (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' header methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' raw samples methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' mmap pages parsing method (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' event attribute config methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for alternative 'struct evlist' constructors (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' event selection methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' event group methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' create maps methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' print methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' evsel list methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' pause/resume methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' id_pos methods (Michael Petlan) [1944684] +- perf tools: Add aarch64 registers to --user-regs (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' tracking event methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' browser methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' sample id lookup methods (Michael Petlan) [1944684] +- perf evlist: Ditch unused set/reset sample_bit methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' sample parsing methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' sideband thread methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' 'filter' methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' stats methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' 'workload' methods (Michael Petlan) [1944684] +- perf evlist: Use the right prefix for 'struct evlist' methods: evlist__set_leader() (Michael Petlan) [1944684] +- perf evsel: Convert last 'struct evsel' methods to the right evsel__ prefix (Michael Petlan) [1944684] +- perf test: Add shadow stat test (Michael Petlan) [1944684] +- perf build-id: Add build_id_cache__add function (Michael Petlan) [1944684] +- perf build-id: Add __perf_session__cache_build_ids function (Michael Petlan) [1944684] +- perf build-id: Use machine__for_each_dso in perf_session__cache_build_ids (Michael Petlan) [1944684] +- perf data: Add is_perf_data function (Michael Petlan) [1944684] +- perf symbols: Try to load vmlinux from buildid database (Michael Petlan) [1944684] +- perf tools: Use struct extra_kernel_map in machine__process_kernel_mmap_event (Michael Petlan) [1944684] +- perf build-id: Add check for existing link in buildid dir (Michael Petlan) [1944684] +- perf tools: Add filename__decompress function (Michael Petlan) [1944684] +- perf tools: Add build_id__is_defined function (Michael Petlan) [1944684] +- tools lib: Adopt memchr_inv() from kernel (Michael Petlan) [1944684] +- perf arm-spe: Add support for ARMv8.3-SPE (Michael Petlan) [1944684] +- perf arm_spe: Decode memory tagging properties (Michael Petlan) [1944684] +- perf arm-spe: Add more sub classes for operation packet (Michael Petlan) [1944684] +- perf arm-spe: Refactor operation packet handling (Michael Petlan) [1944684] +- perf arm-spe: Add new function arm_spe_pkt_desc_op_type() (Michael Petlan) [1944684] +- perf arm-spe: Remove size condition checking for events (Michael Petlan) [1944684] +- perf arm-spe: Refactor event type handling (Michael Petlan) [1944684] +- perf arm-spe: Add new function arm_spe_pkt_desc_event() (Michael Petlan) [1944684] +- perf arm-spe: Refactor counter packet handling (Michael Petlan) [1944684] +- perf arm-spe: Add new function arm_spe_pkt_desc_counter() (Michael Petlan) [1944684] +- perf arm-spe: Refactor context packet handling (Michael Petlan) [1944684] +- perf arm_spe: Fixup top byte for data virtual address (Michael Petlan) [1944684] +- perf arm-spe: Refactor address packet handling (Michael Petlan) [1944684] +- perf arm-spe: Add new function arm_spe_pkt_desc_addr() (Michael Petlan) [1944684] +- perf arm-spe: Refactor packet header parsing (Michael Petlan) [1944684] +- perf arm-spe: Refactor printing string to buffer (Michael Petlan) [1944684] +- perf expr: Force encapsulation on expr_id_data (Michael Petlan) [1944684] +- perf vendor events: Update Skylake client events to v50 (Michael Petlan) [1944684] +- perf data: Allow to use stdio functions for pipe mode (Michael Petlan) [1944684] +- perf arm-spe: Fix packet length handling (Michael Petlan) [1944684] +- perf arm-spe: Refactor arm_spe_get_events() (Michael Petlan) [1944684] +- perf arm-spe: Refactor payload size calculation (Michael Petlan) [1944684] +- perf arm-spe: Fix a typo in comment (Michael Petlan) [1944684] +- perf arm-spe: Include bitops.h for BIT() macro (Michael Petlan) [1944684] +- perf mem: Support ARM SPE events (Michael Petlan) [1944684] +- perf c2c: Support AUX trace (Michael Petlan) [1944684] +- perf mem: Support AUX trace (Michael Petlan) [1944684] +- perf auxtrace: Add itrace option '-M' for memory events (Michael Petlan) [1944684] +- perf mem: Only initialize memory event for recording (Michael Petlan) [1944684] +- perf c2c: Support memory event PERF_MEM_EVENTS__LOAD_STORE (Michael Petlan) [1944684] +- perf mem: Support new memory event PERF_MEM_EVENTS__LOAD_STORE (Michael Petlan) [1944684] +- perf mem: Introduce weak function perf_mem_events__ptr() (Michael Petlan) [1944684] +- perf mem: Search event name with more flexible path (Michael Petlan) [1944684] +- perf jevents: Add test for arch std events (Michael Petlan) [1944684] +- perf jevents: Tidy error handling (Michael Petlan) [1944684] +- perf trace beauty: Allow header files in a different path (Michael Petlan) [1944684] +- perf stat: Add --quiet option (Michael Petlan) [1944684] +- perf stat: Support regex pattern in --for-each-cgroup (Michael Petlan) [1944684] +- perf kvm: Add kvm-stat for arm64 (Michael Petlan) [1944684] +- perf env: Conditionally compile BPF support code on having HAVE_LIBBPF_SUPPORT (Michael Petlan) [1944684] +- perf annotate: Move bpf header inclusion to inside HAVE_LIBBPF_SUPPORT (Michael Petlan) [1944684] +- perf tests: Skip the llvm and bpf tests if HAVE_LIBBPF_SUPPORT isn't defined (Michael Petlan) [1944684] +- perf bpf: Enclose libbpf.h include within HAVE_LIBBPF_SUPPORT (Michael Petlan) [1944684] +- perf test: Implement skip_reason callback for watchpoint tests (Michael Petlan) [1944684] +- perf tests tsc: Add checking helper is_supported() (Michael Petlan) [1944684] +- perf tests tsc: Make tsc testing as a common testing (Michael Petlan) [1944684] +- perf mem2node: Improve warning if detected no memory nodes (Michael Petlan) [1944684] +- perf version: Add a feature for libpfm4 (Michael Petlan) [1944684] +- perf annotate mips: Add perf arch instructions annotate handlers (Michael Petlan) [1944684] +- perf/x86/intel: Add Tremont Topdown support (Michael Petlan) [1944684] +- perf/x86: Fix fall-through warnings for Clang (Michael Petlan) [1944684] +- perf/x86/intel/lbr: Fix the return type of get_lbr_cycles() (Michael Petlan) [1944684] +- perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake (Michael Petlan) [1944684] +- perf: Break deadlock involving exec_update_mutex (Michael Petlan) [1944684] +- perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY (Michael Petlan) [1944684] +- perf/x86: Avoid TIF_IA32 when checking 64bit mode (Michael Petlan) [1944684] +- bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Wander Lairson Costa) [1968591] +- bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds (Wander Lairson Costa) [1965938] +- tools/power turbostat: Support Alder Lake Mobile (Steve Best) [1962291] +- ACPI: PM: Add ACPI ID of Alder Lake Fan (Steve Best) [1961617] +- powercap/intel_rapl: add support for AlderLake Mobile (Steve Best) [1961816] +- platform/x86: intel_pmc_core: Uninitialized data in pmc_core_lpm_latch_mode_write() (David Arcari) [1783557] +- platform/x86: intel_pmc_core: add ACPI dependency (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Fix "unsigned 'ret' is never less than zero" smatch warning (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Add LTR registers for Tiger Lake (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Add option to set/clear LPM mode (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Add requirements file to debugfs (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Get LPM requirements for Tiger Lake (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Show LPM residency in microseconds (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Handle sub-states generically (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Remove global struct pmc_dev (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Don't use global pmcdev in quirks (David Arcari) [1783557] +- platform/x86: intel_pmc_core: export platform global reset bits via etr3 sysfs file (David Arcari) [1783557] +- MAINTAINERS: Update maintainers for pmc_core driver (David Arcari) [1783557] +- MAINTAINERS: intel_pmc_core: Update MAINTAINERS (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Assign boolean values to a bool variable (David Arcari) [1783557] +- platform/x86: intel_pmc_core: fix: Replace dev_dbg macro with dev_info() (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Clean up: Remove the duplicate comments and reorganize (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Fix the slp_s0 counter displayed value (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Fix TigerLake power gating status map (David Arcari) [1783557] +- platform/x86: pmc_core: Use descriptive names for LPM registers (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Change Jasper Lake S0ix debug reg map back to ICL (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Add Atom based Jasper Lake (JSL) platform support (David Arcari) [1783557] +- platform/x86: intel_pmc_core: Add Intel Elkhart Lake support (David Arcari) [1783557] +- [s390] s390/ipl: support NVMe IPL kernel parameters (Claudio Imbrenda) [1963120] +- [s390] net/smc: use memcpy instead of snprintf to avoid out of bounds read (Claudio Imbrenda) [1919249] +- [s390] smc: fix out of bound access in smc_nl_get_sys_info() (Claudio Imbrenda) [1919249] +- [s390] net/smc: fix access to parent of an ib device (Claudio Imbrenda) [1919249] +- [s390] s390/vtime: fix increased steal time accounting (Claudio Imbrenda) [1963075] +- [s390] tools/kvm_stat: Add restart delay (Claudio Imbrenda) [1963082] +- [s390] s390/dasd: fix hanging IO request during DASD driver unbind (Claudio Imbrenda) [1963077] +- [s390] s390/dasd: fix hanging DASD driver unbind (Claudio Imbrenda) [1963077] + +* Thu Jun 17 2021 Bruno Meneguele [4.18.0-315.el8] +- Add New KUNIT Tests to Redhat kernel-modules-internal (Nico Pache) [1939309] +- kunit: lib: adhear to KUNIT formatting standard (Nico Pache) [1939309] +- kunit: mptcp: adhere to KUNIT formatting standard (Nico Pache) [1939309] +- ASoC: topology: adhere to KUNIT formatting standard (Nico Pache) [1939309] +- kunit: software node: adhear to KUNIT formatting standard (Nico Pache) [1939309] +- resource: provide meaningful MODULE_LICENSE() in test suite (Nico Pache) [1939309] +- resource: Add test cases for new resource API (Nico Pache) [1939309] +- resource: Introduce resource_intersection() for overlapping resources (Nico Pache) [1939309] +- resource: Introduce resource_union() for overlapping resources (Nico Pache) [1939309] +- mm/resource: Use resource_overlaps() to simplify region_intersects() (Nico Pache) [1939309] +- kernel.h: split out min()/max() et al. helpers (Nico Pache) [1939309] +- lib/math/rational.c: fix possible incorrect result from rational fractions helper (Nico Pache) [1939309] +- lib: Move mathematic helpers to separate folder (Nico Pache) [1939309] +- lib/cmdline: remove an unneeded local variable in next_arg() (Nico Pache) [1939309] +- lib/cmdline: Allow get_options() to take 0 to validate the input (Nico Pache) [1939309] +- lib/cmdline: Update documentation to reflect behaviour (Nico Pache) [1939309] +- lib/cmdline_kunit: add a new test case for get_options() (Nico Pache) [1939309] +- ext4: add .kunitconfig fragment to enable ext4-specific tests (Nico Pache) [1939309] +- ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it (Nico Pache) [1939309] +- kunit: tool: fix unintentional statefulness in run_kernel() (Nico Pache) [1939309] +- kunit: tool: add support for filtering suites by glob (Nico Pache) [1939309] +- kunit: add kunit.filter_glob cmdline option to filter suites (Nico Pache) [1939309] +- kunit: don't show `1 == 1` in failed assertion messages (Nico Pache) [1939309] +- kunit: make kunit_tool accept optional path to .kunitconfig fragment (Nico Pache) [1939309] +- Documentation: kunit: add tips.rst for small examples (Nico Pache) [1939309] +- KUnit: Docs: make start.rst example Kconfig follow style.rst (Nico Pache) [1939309] +- kunit: tool: simplify kconfig is_subset_of() logic (Nico Pache) [1939309] +- minor: kunit: tool: fix unit test so it can run from non-root dir (Nico Pache) [1939309] +- kunit: tool: use `with open()` in unit test (Nico Pache) [1939309] +- kunit: tool: stop using bare asserts in unit test (Nico Pache) [1939309] +- kunit: tool: fix unit test cleanup handling (Nico Pache) [1939309] +- ASoC: topology: KUnit: Convert from cpu to data format (Nico Pache) [1939309] +- drivers/base: build kunit tests without structleak plugin (Nico Pache) [1939309] +- ASoC: topology: KUnit: Add KUnit tests passing topology with PCM to snd_soc_tplg_component_load (Nico Pache) [1939309] +- ASoC: topology: KUnit: Add KUnit tests passing empty topology with variants to snd_soc_tplg_component_load (Nico Pache) [1939309] +- ASoC: topology: KUnit: Add KUnit tests passing various arguments to snd_soc_tplg_component_load (Nico Pache) [1939309] +- ASoC: topology: Check if ops is set before dereference (Nico Pache) [1939309] +- ASoC: topology: Ensure that needed parameters are set (Nico Pache) [1939309] +- kunit: tool: move kunitconfig parsing into __init__, make it optional (Nico Pache) [1939309] +- kunit: tool: fix minor typing issue with None status (Nico Pache) [1939309] +- kunit: tool: surface and address more typing issues (Nico Pache) [1939309] +- Documentation: kunit: include example of a parameterized test (Nico Pache) [1939309] +- kunit: tool: Fix spelling of "diagnostic" in kunit_parser (Nico Pache) [1939309] +- kunit: tool: Force the use of the 'tty' console for UML (Nico Pache) [1939309] +- lib/cmdline_kunit: add a new test suite for cmdline API (Nico Pache) [1939309] +- lib/cmdline: allow NULL to be an output for get_option() (Nico Pache) [1939309] +- lib/cmdline: fix get_option() for strings starting with hyphen (Nico Pache) [1939309] +- lib/cmdline.c: mark expected switch fall-throughs (Nico Pache) [1939309] +- lib/test_bits.c: add tests of GENMASK (Nico Pache) [1939309] +- linux/bits.h: add compile time sanity check of GENMASK inputs (Nico Pache) [1939309] +- linux/build_bug.h: change type to int (Nico Pache) [1939309] +- fs: ext4: Modify inode-test.c to use KUnit parameterized testing feature (Nico Pache) [1939309] +- kunit: Support for Parameterized Testing (Nico Pache) [1939309] +- kunit: kunit_tool: Correctly parse diagnostic messages (Nico Pache) [1939309] +- Documentation: kunit: provide guidance for testing many inputs (Nico Pache) [1939309] +- kunit: Introduce get_file_path() helper (Nico Pache) [1939309] +- kunit: fix display of failed expectations for strings (Nico Pache) [1939309] +- kunit: tool: fix extra trailing \n in raw + parsed test output (Nico Pache) [1939309] +- kunit: tool: print out stderr from make (like build warnings) (Nico Pache) [1939309] +- KUnit: Docs: usage: wording fixes (Nico Pache) [1939309] +- KUnit: Docs: style: fix some Kconfig example issues (Nico Pache) [1939309] +- KUnit: Docs: fix a wording typo (Nico Pache) [1939309] +- kunit: Do not pollute source directory with generated files (test.log) (Nico Pache) [1939309] +- kunit: Do not pollute source directory with generated files (.kunitconfig) (Nico Pache) [1939309] +- kunit: tool: fix pre-existing python type annotation errors (Nico Pache) [1939309] +- kunit: Fix kunit.py parse subcommand (use null build_dir) (Nico Pache) [1939309] +- kunit: test: fix remaining kernel-doc warnings (Nico Pache) [1939309] +- lib: kunit: Fix compilation test when using TEST_BIT_FIELD_COMPILE (Nico Pache) [1939309] +- kunit: test.h: fix a bad kernel-doc markup (Nico Pache) [1939309] +- kunit: test.h: solve kernel-doc warnings (Nico Pache) [1939309] +- lib: kunit: add bitfield test conversion to KUnit (Nico Pache) [1939309] +- Documentation: kunit: add a brief blurb about kunit_test_suite (Nico Pache) [1939309] +- kunit: test: add test plan to KUnit TAP format (Nico Pache) [1939309] +- init: main: add KUnit to kernel init (Nico Pache) [1939309] +- init: unify opening /dev/console as stdin/stdout/stderr (Nico Pache) [1939309] +- kunit: test: create a single centralized executor for all tests (Nico Pache) [1939309] +- Documentation: test.h - fix warnings (Nico Pache) [1939309] +- vmlinux.lds.h: add linker section for KUnit test suites (Nico Pache) [1939309] +- Documentation: kunit: Add naming guidelines (Nico Pache) [1939309] +- kunit: tool: fix display of make errors (Nico Pache) [1939309] +- kunit: tool: handle when .kunit exists but .kunitconfig does not (Nico Pache) [1939309] +- kunit: tool: fix --alltests flag (Nico Pache) [1939309] +- kunit: tool: allow generating test results in JSON (Nico Pache) [1939309] +- kunit: tool: fix running kunit_tool from outside kernel tree (Nico Pache) [1939309] +- lib: add linear ranges helpers (Nico Pache) [1939309] +- PCI/RCEC: Fix RCiEP device to RCEC association (Myron Stowe) [1895942] +- PCI/portdrv: Report reset for frozen channel (Myron Stowe) [1895942] +- PCI/AER: Specify the type of Port that was reset (Myron Stowe) [1895942] +- PCI/ERR: Retain status from error notification (Myron Stowe) [1895942] +- PCI/AER: Clear AER status from Root Port when resetting Downstream Port (Myron Stowe) [1895942] +- PCI/ERR: Clear status of the reporting device (Myron Stowe) [1895942] +- PCI/AER: Add RCEC AER error injection support (Myron Stowe) [1895942] +- PCI/PME: Add pcie_walk_rcec() to RCEC PME handling (Myron Stowe) [1895942] +- PCI/AER: Add pcie_walk_rcec() to RCEC AER handling (Myron Stowe) [1895942] +- PCI/ERR: Recover from RCiEP AER errors (Myron Stowe) [1895942] +- PCI/ERR: Add pcie_link_rcec() to associate RCiEPs (Myron Stowe) [1895942] +- PCI/ERR: Recover from RCEC AER errors (Myron Stowe) [1895942] +- PCI/ERR: Clear AER status only when we control AER (Myron Stowe) [1895942] +- PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery() (Myron Stowe) [1895942] +- PCI/ERR: Avoid negated conditional for clarity (Myron Stowe) [1895942] +- PCI/ERR: Use "bridge" for clarity in pcie_do_recovery() (Myron Stowe) [1895942] +- PCI/ERR: Simplify by computing pci_pcie_type() once (Myron Stowe) [1895942] +- PCI/ERR: Simplify by using pci_upstream_bridge() (Myron Stowe) [1895942] +- PCI/ERR: Rename reset_link() to reset_subordinates() (Myron Stowe) [1895942] +- PCI/ERR: Cache RCEC EA Capability offset in pci_init_capabilities() (Myron Stowe) [1895942] +- PCI/ERR: Bind RCEC devices to the Root Port driver (Myron Stowe) [1895942] +- PCI/AER: Write AER Capability only when we control it (Myron Stowe) [1895942] +- PCI: Export pcie_has_flr() (Myron Stowe) [1895942] +- xfs: don't reuse busy extents on extent trim (Brian Foster) [1960380] +- nvme: add 'kato' sysfs attribute (Gopal Tiwari) [1970260] +- scsi: qla2xxx: Update version to 10.02.00.106-k (Nilesh Javali) [1925465] +- scsi: qla2xxx: Add marginal path handling support (Nilesh Javali) [1925465] +- scsi: qla2xxx: Do logout even if fabric scan retries got exhausted (Nilesh Javali) [1925465] +- scsi: qla2xxx: Update default AER debug mask (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix mailbox recovery during PCIe error (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix crash in PCIe error handling (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix RISC RESET completion polling (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix use after free in bsg (Nilesh Javali) [1925465] +- scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix stuck session (Nilesh Javali) [1925465] +- scsi: qla2xxx: Add H:C:T info in the log message for fc ports (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix IOPS drop seen in some adapters (Nilesh Javali) [1925465] +- scsi: qla2xxx: Check kzalloc() return value (Nilesh Javali) [1925465] +- scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() (Nilesh Javali) [1925465] +- scsi: qla2xxx: Simplify qla8044_minidump_process_control() (Nilesh Javali) [1925465] +- scsi: qla2xxx: Suppress Coverity complaints about dseg_r* (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix endianness annotations (Nilesh Javali) [1925465] +- scsi: qla2xxx: Constify struct qla_tgt_func_tmpl (Nilesh Javali) [1925465] +- scsi: qla2xxx: Use dma_pool_zalloc() (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix a couple of misdocumented functions (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix incorrectly named function qla8044_check_temp() (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix a couple of misnamed functions (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix some incorrect formatting/spelling issues (Nilesh Javali) [1925465] +- scsi: qla2xxx: Replace __qla2x00_marker()'s missing underscores (Nilesh Javali) [1925465] +- scsi: Revert "qla2xxx: Make sure that aborted commands are freed" (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix broken #endif placement (Nilesh Javali) [1925465] +- scsi: qla2xxx: Simplify if statement (Nilesh Javali) [1925465] +- scsi: qla2xxx: Simplify the calculation of variables (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix some memory corruption (Nilesh Javali) [1925465] +- scsi: qla2xxx: Remove redundant NULL check (Nilesh Javali) [1925465] +- scsi: qla2xxx: Remove unnecessary NULL check (Nilesh Javali) [1925465] +- scsi: qla2xxx: Assign boolean values to a bool variable (Nilesh Javali) [1925465] +- scsi: qla2xxx: fc_remote_port_chkready() returns a SCSI result value (Nilesh Javali) [1925465] +- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (Nilesh Javali) [1925465] +- scsi: qla2xxx: Update version to 10.02.00.105-k (Nilesh Javali) [1925465] +- scsi: qla2xxx: Enable NVMe CONF (BIT_7) when enabling SLER (Nilesh Javali) [1925465] +- scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe (Nilesh Javali) [1925465] +- scsi: qla2xxx: Move some messages from debug to normal log level (Nilesh Javali) [1925465] +- scsi: qla2xxx: Add error counters to debugfs node (Nilesh Javali) [1925465] +- scsi: qla2xxx: Implementation to get and manage host, target stats and initiator port (Nilesh Javali) [1925465] +- scsi: ibmvfc: Reinit target retries (Steve Best) [1965010] +- scsi: ibmvfc: Avoid move login if fast fail is enabled (Steve Best) [1965010] +- scsi: ibmvfc: Handle move login failure (Steve Best) [1965010] +- scsi: ibmvfc: Fix invalid state machine BUG_ON() (Steve Best) [1965010] +- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (Nilesh Javali) [1899384] +- scsi: storvsc: Enable scatterlist entry lengths > 4Kbytes (Cathy Avery) [1941664] +- scsi: storvsc: Parameterize number hardware queues (Cathy Avery) [1941664] +- scsi: storvsc: Return DID_ERROR for invalid commands (Cathy Avery) [1941664] +- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (Cathy Avery) [1941664] +- scsi: storvsc: Resolve data race in storvsc_probe() (Cathy Avery) [1941664] +- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (Cathy Avery) [1941664] +- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (Cathy Avery) [1941664] +- RDMA/ipoib: Fix warning caused by destroying non-initial netns (Kamal Heib) [1961815] +- can: dev: Move device back to init netns on owning netns delete (Kamal Heib) [1961815] +- net: ena: remove extra words from comments (Petr Oros) [1955155] +- net: ena: fix inaccurate print type (Petr Oros) [1955155] +- ena: Update driver to use ethtool_sprintf (Petr Oros) [1955155] +- docs: net: ena: Fix ena_start_xmit() function name typo (Petr Oros) [1955155] +- ethernet: amazon: ena: A typo fix in the file ena_com.h (Petr Oros) [1955155] +- net: ena: Update XDP verdict upon failure (Petr Oros) [1955155] +- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (Petr Oros) [1955155] +- net: ena: use xdp_return_frame() to free xdp frames (Petr Oros) [1955155] +- net: ena: introduce XDP redirect implementation (Petr Oros) [1955155] +- net: ena: use xdp_frame in XDP TX flow (Petr Oros) [1955155] +- net: ena: aggregate stats increase into a function (Petr Oros) [1955155] +- net: ena: fix coding style nits (Petr Oros) [1955155] +- net: ena: store values in their appropriate variables types (Petr Oros) [1955155] +- net: ena: add device distinct log prefix to files (Petr Oros) [1955155] +- net: ena: use constant value for net_device allocation (Petr Oros) [1955155] +- net: ena: set initial DMA width to avoid intel iommu issue (Petr Oros) [1955155] +- net: ena: update ena documentation (Petr Oros) [1955155] +- net: ena: Fix all static chekers' warnings (Petr Oros) [1955155] +- net: ena: Change RSS related macros and variables names (Petr Oros) [1955155] +- net: ena: Remove redundant print of placement policy (Petr Oros) [1955155] +- net: ena: Capitalize all log strings and improve code readability (Petr Oros) [1955155] +- net: ena: Change log message to netif/dev function (Petr Oros) [1955155] +- net: ena: Change license into format to SPDX in all files (Petr Oros) [1955155] +- net: ena: xdp: add queue counters for xdp actions (Petr Oros) [1955155] +- net: ena: ethtool: add stats printing to XDP queues (Petr Oros) [1955155] +- net: ena: ethtool: Add new device statistics (Petr Oros) [1955155] +- net: ena: ethtool: convert stat_offset to 64 bit resolution (Petr Oros) [1955155] +- net: ena: Make missed_tx stat incremental (Petr Oros) [1955155] +- net: ena: Prevent reset after device destruction (Petr Oros) [1955155] +- treewide: replace '---help---' in Kconfig files with 'help' (Petr Oros) [1955155] +- treewide: Add SPDX license identifier - Makefile/Kconfig (Petr Oros) [1955155] +- cross-tree: phase out dma_zalloc_coherent() (Petr Oros) [1955155] +- net: ena: fix compilation error in xtensa architecture (Petr Oros) [1955155] +- docs: networking: reorganize driver documentation again (Petr Oros) [1955155] +- docs: networking: device drivers: convert amazon/ena.txt to ReST (Petr Oros) [1955155] +- net: ena: documentation: update ena.txt (Petr Oros) [1955155] +- net: documentation: build a directory structure for drivers (Petr Oros) [1955155] +- xfrm: interface: fix ipv4 pmtu check to honor ip header df (Sabrina Dubroca) [1931942] +- vti: fix ipv4 pmtu check to honor ip header df (Sabrina Dubroca) [1931942] +- vti6: fix ipv4 pmtu check to honor ip header df (Sabrina Dubroca) [1931942] +- net/sched: act_ct: Fix ct template allocation for zone 0 (Marcelo Ricardo Leitner) [1881824] +- uio: Fix use-after-free in uio_unregister_device() (Myron Stowe) [1897285] +- uio: free uio id after uio file node is freed (Myron Stowe) [1897285] +- drivers: uio: remove redundant assignment to variable retval (Myron Stowe) [1897285] +- driver: uio: fix possible use-after-free in __uio_register_device (Myron Stowe) [1897285] +- driver: uio: fix possible memory leak in __uio_register_device (Myron Stowe) [1897285] +- uio: remove redundant check (Myron Stowe) [1897285] +- uio: fix potential memory leak in error case (Myron Stowe) [1897285] +- uio: dismiss waiters on device unregistration (Myron Stowe) [1897285] +- uio: Fix an Oops on load (Myron Stowe) [1897285] +- uio: make symbol 'uio_class_registered' static (Myron Stowe) [1897285] +- uio: convert to vm_fault_t (Myron Stowe) [1897285] +- uio: ensure class is registered before devices (Myron Stowe) [1897285] +- uio: potential double frees if __uio_register_device() fails (Myron Stowe) [1897285] +- uio: fix possible circular locking dependency (Myron Stowe) [1897285] +- uio: fix wrong return value from uio_mmap() (Myron Stowe) [1897285] +- uio: add SPDX license tag (Myron Stowe) [1897285] +- net: zero-initialize tc skb extension on allocation (Ivan Vecera) [1946986] +- net: sched: fix tx action reschedule issue with stopped queue (Ivan Vecera) [1946986] +- net: sched: fix tx action rescheduling issue during deactivation (Ivan Vecera) [1946986] +- net: sched: fix packet stuck problem for lockless qdisc (Ivan Vecera) [1946986] +- net/sched: act_ct: Remove redundant ct get and check (Ivan Vecera) [1946986] +- net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule (Ivan Vecera) [1946986] +- tc-testing: add simple action test to verify batch change cleanup (Ivan Vecera) [1946986] +- tc-testing: add simple action test to verify batch add cleanup (Ivan Vecera) [1946986] +- tc-testing: add simple action change test (Ivan Vecera) [1946986] +- selftests: forwarding: Add tc-police tests for packets per second (Ivan Vecera) [1946986] +- selftests: tc-testing: add action police selftest for packets per second (Ivan Vecera) [1946986] +- net: sched: Mundane typo fixes (Ivan Vecera) [1946986] +- net/sched: cls_flower: use nla_get_be32 for TCA_FLOWER_KEY_FLAGS (Ivan Vecera) [1946986] +- net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports (Ivan Vecera) [1946986] +- taprio: Handle short intervals and large packets (Ivan Vecera) [1946986] +- net/sched: cls_flower: fix only mask bit check in the validate_ct_state (Ivan Vecera) [1946986] +- treewide: Remove uninitialized_var() usage (Ivan Vecera) [1946986] +- lockdep: Provide dummy forward declaration of *_is_held() helpers (Ivan Vecera) [1946986] +- net: sched: Remove broken definitions and un-hide for !LOCKDEP (Ivan Vecera) [1946986] +- net: sched: sch_teql: fix null-pointer dereference (Ivan Vecera) [1946986] +- net: sched: fix err handler in tcf_action_init() (Ivan Vecera) [1946986] +- net: sched: fix action overwrite reference counting (Ivan Vecera) [1946986] +- Revert "net: sched: bump refcount for new action in ACT replace mode" (Ivan Vecera) [1946986] +- net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb (Ivan Vecera) [1946986] +- net: sched: bump refcount for new action in ACT replace mode (Ivan Vecera) [1946986] +- net/sched: act_api: fix miss set post_ct for ovs after do conntrack in act_ct (Ivan Vecera) [1946986] +- net/sched: act_police: add support for packet-per-second policing (Ivan Vecera) [1946986] +- flow_offload: reject configuration of packet-per-second policing in offload drivers (Ivan Vecera) [1946986] +- flow_offload: add support for packet-per-second policing (Ivan Vecera) [1946986] +- net: sched: validate stab values (Ivan Vecera) [1946986] +- net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME (Ivan Vecera) [1946986] +- sched: act_sample: Implement stats_update callback (Ivan Vecera) [1946986] +- net: sched: avoid duplicates in classes dump (Ivan Vecera) [1946986] +- net/sched: cls_flower: validate ct_state for invalid and reply flags (Ivan Vecera) [1946986] +- net: sched: fix police ext initialization (Ivan Vecera) [1946986] +- selftests: tc: Add generic mpls matching support for tc-flower (Ivan Vecera) [1946986] +- selftests: tc: Add basic mpls_* matching support for tc-flower (Ivan Vecera) [1946986] +- selftests: tc-testing: u32: Add tests covering sample option (Ivan Vecera) [1946986] +- net: sched: Return the correct errno code (Ivan Vecera) [1946986] +- net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (Ivan Vecera) [1946986] +- selftests: forwarding: Fix spelling mistake "succeded" -> "succeeded" (Ivan Vecera) [1946986] +- taprio: boolean values to a bool variable (Ivan Vecera) [1946986] +- net_sched: fix RTNL deadlock again caused by request_module() (Ivan Vecera) [1946986] +- cls_flower: call nla_ok() before nla_next() (Ivan Vecera) [1946986] +- net/sched: sch_taprio: ensure to reset/destroy all child qdiscs (Ivan Vecera) [1946986] +- net/sched: sch_taprio: reset child qdiscs before freeing them (Ivan Vecera) [1946986] +- net: sched: incorrect Kconfig dependencies on Netfilter modules (Ivan Vecera) [1946986] +- treewide: replace '---help---' in Kconfig files with 'help' (Ivan Vecera) [1946986] +- net/sched: cls_u32: simplify the return expression of u32_reoffload_knode() (Ivan Vecera) [1946986] +- net: sched: fix spelling mistake in Kconfig "trys" -> "tries" (Ivan Vecera) [1946986] +- net/sched: fq_pie: initialize timer earlier in fq_pie_init() (Ivan Vecera) [1946986] +- net: sched: remove redundant 'rtnl_held' argument (Ivan Vecera) [1946986] +- selftests: tc-testing: enable CONFIG_NET_SCH_RED as a module (Ivan Vecera) [1946986] +- net: sched: alias action flags with TCA_ACT_ prefix (Ivan Vecera) [1946986] +- treewide: rename nla_strlcpy to nla_strscpy. (Ivan Vecera) [1946986] +- Modify return value of nla_strlcpy to match that of strscpy. (Ivan Vecera) [1946986] +- Fix unefficient call to memset before memcpu in nla_strlcpy. (Ivan Vecera) [1946986] +- net: sched: fix misspellings using misspell-fixer tool (Ivan Vecera) [1946986] +- selftest: fix flower terse dump tests (Ivan Vecera) [1946986] +- net: sched: implement action-specific terse dump (Ivan Vecera) [1946986] +- net: cls_api: remove unneeded local variable in tc_dump_chain() (Ivan Vecera) [1946986] +- openvswitch: fix send of uninitialized stack memory in ct limit reply (Antoine Tenart) [1950022] +- net/sched: act_api: fix miss set post_ct for ovs after do conntrack in act_ct (Antoine Tenart) [1950022] +- xsk: Clear pool even for inactive queues (Jiri Benc) [1882710] +- xsk: Fix memory leak for failed bind (Jiri Benc) [1882710] +- xsk: Return error code if force_zc is set (Jiri Benc) [1882710] +- xsk: Change the tx writeable condition (Jiri Benc) [1882710] +- xsk: Replace datagram_poll by sock_poll_wait (Jiri Benc) [1882710] +- xdp: Handle MEM_TYPE_XSK_BUFF_POOL correctly in xdp_return_buff() (Jiri Benc) [1882710] +- xsk: Fix incorrect netdev reference count (Jiri Benc) [1882710] +- xsk: Fix umem cleanup bug at socket destruct (Jiri Benc) [1882710] +- netdevsim: set .owner to THIS_MODULE (Jiri Benc) [1882710] +- bpf: selftest: Use static globals in tcp_hdr_options and btf_skc_cls_ingress (Jiri Benc) [1882710] +- xsk: Fix possible memory leak at socket close (Jiri Benc) [1882710] +- samples/bpf: Set rlimit for memlock to infinity in all samples (Jiri Benc) [1882710] +- bpf, selftests: Extend test_tc_redirect to use modified bpf_redirect_neigh() (Jiri Benc) [1882710] +- bpf: Fix bpf_redirect_neigh helper api to support supplying nexthop (Jiri Benc) [1882710] +- bpf, selftest: Fix flaky tcp_hdr_options test when adding addr to lo (Jiri Benc) [1882710] +- bpf, selftests: Add redirect_peer selftest (Jiri Benc) [1882710] +- bpf, selftests: Make redirect_neigh test more extensible (Jiri Benc) [1882710] +- bpf: Add redirect_peer helper (Jiri Benc) [1882710] +- bpf: Improve bpf_redirect_neigh helper description (Jiri Benc) [1882710] +- bpf: Always return target ifindex in bpf_fib_lookup (Jiri Benc) [1882710] +- xsk: Introduce padding between ring pointers (Jiri Benc) [1882710] +- xsk: Remove internal DMA headers (Jiri Benc) [1882710] +- bpf: selftest: Ensure the child sk inherited all bpf_sock_ops_cb_flags (Jiri Benc) [1882710] +- bpf: tcp: Do not limit cb_flags when creating child sk from listen sk (Jiri Benc) [1882710] +- bpf, selftests: Add redirect_neigh selftest (Jiri Benc) [1882710] +- bpf: Add redirect_neigh helper as redirect drop-in (Jiri Benc) [1882710] +- tools, bpf: Synchronise BPF UAPI header with tools (Jiri Benc) [1882710] +- bpf: Fix formatting in documentation for BPF helpers (Jiri Benc) [1882710] +- xsk: Fix a documentation mistake in xsk_queue.h (Jiri Benc) [1882710] +- xsk: Fix possible crash in socket_release when out-of-memory (Jiri Benc) [1882710] +- xsk: Fix refcount warning in xp_dma_map (Jiri Benc) [1882710] +- tcp: Only init congestion control if not initialized already (Jiri Benc) [1882710] +- xsk: Fix null check on error return path (Jiri Benc) [1882710] +- xsk: Fix possible segfault at xskmap entry insertion (Jiri Benc) [1882710] +- xsk: Fix possible segfault in xsk umem diagnostics (Jiri Benc) [1882710] +- xsk: Fix use-after-free in failed shared_umem bind (Jiri Benc) [1882710] +- xsk: Documentation for XDP_SHARED_UMEM between queues and netdevs (Jiri Benc) [1882710] +- xsk: Add shared umem support between devices (Jiri Benc) [1882710] +- xsk: Add shared umem support between queue ids (Jiri Benc) [1882710] +- xsk: i40e: ice: ixgbe: mlx5: Test for dma_need_sync earlier for better performance (Jiri Benc) [1882710] +- xsk: Rearrange internal structs for better performance (Jiri Benc) [1882710] +- xsk: Enable sharing of dma mappings (Jiri Benc) [1882710] +- xsk: Move addrs from buffer pool to umem (Jiri Benc) [1882710] +- xsk: Move xsk_tx_list and its lock to buffer pool (Jiri Benc) [1882710] +- xsk: Move queue_id, dev and need_wakeup to buffer pool (Jiri Benc) [1882710] +- xsk: Move fill and completion rings to buffer pool (Jiri Benc) [1882710] +- xsk: Create and free buffer pool independently from umem (Jiri Benc) [1882710] +- xsk: i40e: ice: ixgbe: mlx5: Rename xsk zero-copy driver interfaces (Jiri Benc) [1882710] +- xsk: i40e: ice: ixgbe: mlx5: Pass buffer pool to driver instead of umem (Jiri Benc) [1882710] +- tcp: bpf: Optionally store mac header in TCP_SAVE_SYN (Jiri Benc) [1882710] +- bpf: selftests: Tcp header options (Jiri Benc) [1882710] +- bpf: selftests: Add fastopen_connect to network_helpers (Jiri Benc) [1882710] +- bpf: tcp: Allow bpf prog to write and parse TCP header option (Jiri Benc) [1882710] +- bpf: sock_ops: Change some members of sock_ops_kern from u32 to u8 (Jiri Benc) [1882710] +- bpf: tcp: Add bpf_skops_hdr_opt_len() and bpf_skops_write_hdr_opt() (Jiri Benc) [1882710] +- bpf: tcp: Add bpf_skops_parse_hdr() (Jiri Benc) [1882710] +- bpf: tcp: Add bpf_skops_established() (Jiri Benc) [1882710] +- tcp: Add saw_unknown to struct tcp_options_received (Jiri Benc) [1882710] +- tcp: bpf: Add TCP_BPF_RTO_MIN for bpf_setsockopt (Jiri Benc) [1882710] +- tcp: bpf: Add TCP_BPF_DELACK_MAX setsockopt (Jiri Benc) [1882710] +- tcp: Use a struct to represent a saved_syn (Jiri Benc) [1882710] +- tcp: tcp_init_buffer_space can be static (Jiri Benc) [1882710] +- tcp: refactor setting the initial congestion window (Jiri Benc) [1882710] +- tcp: fix code style in tcp_recvmsg() (Jiri Benc) [1882710] +- tcp: duplicate clear of icsk_backoff (Jiri Benc) [1882710] +- tcp: move rx_opt & syn_data_acked init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: move tp->rack init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: move app_limited init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: move retrans_out, sacked_out, tlp_high_seq, last_oow_ack_time init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: do not clear urg_data in tcp_create_openreq_child (Jiri Benc) [1882710] +- tcp: move snd_cwnd & snd_cwnd_cnt init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: move mdev_us init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: do not clear srtt_us in tcp_create_openreq_child (Jiri Benc) [1882710] +- tcp: do not clear packets_out in tcp_create_openreq_child() (Jiri Benc) [1882710] +- tcp: move icsk_rto init to tcp_disconnect() (Jiri Benc) [1882710] +- tcp: do not set snd_ssthresh in tcp_create_openreq_child() (Jiri Benc) [1882710] +- net-veth: Add type safety to veth_xdp_to_ptr() and veth_ptr_to_xdp() (Jiri Benc) [1882710] +- net-tun: Eliminate two tun/xdp related function calls from vhost-net (Jiri Benc) [1882710] +- net-tun: Add type safety to tun_xdp_to_ptr() and tun_ptr_to_xdp() (Jiri Benc) [1882710] +- ipv4: Add helpers for neigh lookup for nexthop (Jiri Benc) [1882710] +- net: bpf: remove XDP_QUERY_XSK_UMEM enumerator (Jiri Benc) [1882710] +- tipc: better validate user input in tipc_nl_retrieve_key() (Xin Long) [1950093] +- tipc: simplify the finalize work queue (Xin Long) [1958456] +- tipc: wait and exit until all work queues are done (Xin Long) [1958456] +- [s390] KVM: s390: diag9c (directed yield) forwarding (Claudio Imbrenda) [1874105] +- kvm/svm: Reenable nesting (Dr. David Alan Gilbert) [1790949] +- powerpc/papr_scm: Reduce error severity if nvdimm stats inaccessible (Steve Best) [1965193] +- Revert "[redhat] redhat/configs: Update CONFIG_ARM64_CNP" (Mark Salter) [1949533] +- arm64: kernel: disable CNP on Carmel (Mark Salter) [1949533] + +* Mon Jun 14 2021 Bruno Meneguele [4.18.0-314.el8] +- redhat/configs: Enable CONFIG_MICROSOFT_MANA=m (Vitaly Kuznetsov) [1957820] +- net: mana: Use int to check the return value of mana_gd_poll_cq() (Vitaly Kuznetsov) [1957820] +- net: mana: fix PCI_HYPERV dependency (Vitaly Kuznetsov) [1957820] +- net: mana: remove redundant initialization of variable err (Vitaly Kuznetsov) [1957820] +- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (Vitaly Kuznetsov) [1957820] +- hv_netvsc: Make netvsc/VF binding check both MAC and serial number (Vitaly Kuznetsov) [1957820] +- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown (Balazs Nemeth) [1957223] +- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (Balazs Nemeth) [1957223] +- netfilter: nf_log_syslog: Unset bridge logger in pernet exit (Phil Sutter) [1938214] +- netfilter: nft_log: perform module load from nf_tables (Phil Sutter) [1938214] +- netfilter: nft_dynset: fix timeouts later than 23 days (Phil Sutter) [1938214] +- netfilter: nft_compat: make sure xtables destructors have run (Phil Sutter) [1938214] +- netfilter: nftables: Add __printf() attribute (Phil Sutter) [1938214] +- netfilter: nf_log: add module softdeps (Phil Sutter) [1938214] +- netfilter: nf_log_common: merge with nf_log_syslog (Phil Sutter) [1938214] +- netfilter: nf_log_bridge: merge with nf_log_syslog (Phil Sutter) [1938214] +- netfilter: nf_log_netdev: merge with nf_log_syslog (Phil Sutter) [1938214] +- netfilter: nf_log_ipv6: merge with nf_log_syslog (Phil Sutter) [1938214] +- netfilter: move inline nf_ip6_ext_hdr() function to a more appropriate header. (Phil Sutter) [1938214] +- ipv6: Use ipv6_authlen for len (Phil Sutter) [1938214] +- netfilter: nf_log_arp: merge with nf_log_syslog (Phil Sutter) [1938214] +- netfilter: nf_log_ipv4: rename to nf_log_syslog (Phil Sutter) [1938214] +- net/sched: cls_api: increase max_reclassify_loop (Davide Caratti) [1955136] +- vsock/vmci: Remove redundant assignment to err (Stefano Garzarella) [1956861] +- vsock/virtio: free queued packets when closing socket (Stefano Garzarella) [1956861] +- net: vsock: Fix a typo (Stefano Garzarella) [1956861] +- selinux: vsock: Set SID for socket returned by accept() (Stefano Garzarella) [1956861] +- af_vsock: Assign the vsock transport considering the vsock address flags (Stefano Garzarella) [1956861] +- af_vsock: Set VMADDR_FLAG_TO_HOST flag on the receive path (Stefano Garzarella) [1956861] +- vsock_addr: Check for supported flag values (Stefano Garzarella) [1956861] +- vm_sockets: Add VMADDR_FLAG_TO_HOST vsock flag (Stefano Garzarella) [1956861] +- vm_sockets: Add flags field in the vsock address data structure (Stefano Garzarella) [1956861] +- hv_sock: Remove the accept port restriction (Stefano Garzarella) [1956861] +- hv_sock: use HV_HYP_PAGE_SIZE for Hyper-V communication (Stefano Garzarella) [1956861] +- net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME (Corinna Vinschen) [1958988] +- net: ensure mac header is set in virtio_net_hdr_to_skb() (Balazs Nemeth) [1955441] +- devlink: Fix dmac_filter trap name, align to its documentation (Petr Oros) [1935701] +- devlink: Add DMAC filter generic packet trap (Petr Oros) [1935701] +- devlink: Add blackhole_nexthop trap (Petr Oros) [1935701] +- stm class: Fix module init return on allocation failure (Jiri Olsa) [1907791] +- stm class: ftrace: Use different channel accroding to CPU (Jiri Olsa) [1907791] +- stm class: ftrace: Enable supported trace export flag (Jiri Olsa) [1907791] +- stm class: ftrace: Change dependency to TRACING (Jiri Olsa) [1907791] +- stm class: Replace zero-length array with flexible-array (Jiri Olsa) [1907791] +- stm class: sys-t: Fix the use of time_after() (Jiri Olsa) [1907791] +- stm class: Lose the protocol driver when dropping its reference (Jiri Olsa) [1907791] +- stm class: Fix a double free of stm_source_device (Jiri Olsa) [1907791] +- stm class: Fix channel bitmap on 32-bit systems (Jiri Olsa) [1907791] +- stm class: Fix channel free in stm output free path (Jiri Olsa) [1907791] +- stm class: Prevent division by zero (Jiri Olsa) [1907791] +- stm class: Fix an endless loop in channel allocation (Jiri Olsa) [1907791] +- stm class: Fix a module refcount leak in policy creation error path (Jiri Olsa) [1907791] +- stm class: Use memcat_p() (Jiri Olsa) [1907791] +- stm class: heartbeat: Fix whitespace (Jiri Olsa) [1907791] +- stm class: p_sys-t: Add support for CLOCKSYNC packets (Jiri Olsa) [1907791] +- stm class: Add MIPI SyS-T protocol support (Jiri Olsa) [1907791] +- stm class: Switch over to the protocol driver (Jiri Olsa) [1907791] +- stm class: Factor out default framing protocol (Jiri Olsa) [1907791] +- stm class: Add a helper for writing data packets (Jiri Olsa) [1907791] +- stm class: Introduce framing protocol drivers (Jiri Olsa) [1907791] +- stm class: Clean up stp_configfs_init (Jiri Olsa) [1907791] +- stm class: Clarify configfs root type/operations names (Jiri Olsa) [1907791] +- stm class: Rework policy node fallback (Jiri Olsa) [1907791] +- lib: Add memcat_p(): paste 2 pointer arrays together (Jiri Olsa) [1907791] +- tracing: Add trace_export support for trace_marker (Jiri Olsa) [1907791] +- tracing: Add trace_export support for event trace (Jiri Olsa) [1907791] +- tracing: Add flag to control different traces (Jiri Olsa) [1907791] +- tracing: Make function ‘ftrace_exports’ static (Jiri Olsa) [1907791] +- tipc: increment the tmp aead refcnt before attaching it (Xin Long) [1931312] +- tipc: skb_linearize the head skb when reassembling msgs (Xin Long) [1912376] +- scsi: target: core: Fix warning on realtime kernels (Maurizio Lombardi) [1956416] +- scsi: bnx2fc: Fix a typo (Nilesh Javali) [1921617] +- scsi: bnx2fc: Fix misnaming of bnx2fc_free_session_resc() (Nilesh Javali) [1921617] +- scsi: bnx2fc: Fix typo in bnx2fc_indicate_kcqe() (Nilesh Javali) [1921617] +- scsi: bnx2fc: Fix Kconfig warning & CNIC build errors (Nilesh Javali) [1921617] +- scsi: bnx2fc: Fix comparison to bool warning (Nilesh Javali) [1921617] +- scsi: bnx2fc: Remove unneeded semicolon (Nilesh Javali) [1921617] +- scsi: bnx2fc: Make a bunch of symbols static in bnx2fc_fcoe.c (Nilesh Javali) [1921617] +- scsi: bnx2fc: Fix spelling mistake "couldnt" -> "couldn't" (Nilesh Javali) [1921617] +- scsi: bnx2fc: Demote obvious misuse of kerneldoc to standard comment blocks (Nilesh Javali) [1921617] +- scsi: bnx2fc: Fix a couple of bitrotted function documentation headers (Nilesh Javali) [1921617] +- scsi: bnx2fc: Repair a range of kerneldoc issues (Nilesh Javali) [1921617] +- scsi: bnx2fc: Removal of unused variables (Nilesh Javali) [1921617] +- scsi: bnx2fc: Remove unneeded semicolon in bnx2fc_fcoe.c (Nilesh Javali) [1921617] +- scsi: bnx2fc: Add missing annotation for bnx2fc_abts_cleanup() (Nilesh Javali) [1921617] +- tools/power turbostat: Enable tsc_tweak for Elkhart Lake and Jasper Lake (Puneet Sethi) [1920704] +- selinux: Allow context mounts for unpriviliged overlayfs (Miklos Szeredi) [1956486] +- md-cluster: fix use-after-free issue when removing rdev (Nigel Croxon) [1956355] +- md/bitmap: wait for external bitmap writes to complete during tear down (Nigel Croxon) [1956355] +- md: do not return existing mddevs from mddev_find_or_alloc (Nigel Croxon) [1956355] +- md: refactor mddev_find_or_alloc (Nigel Croxon) [1956355] +- md: factor out a mddev_alloc_unit helper from mddev_find (Nigel Croxon) [1956355] +- md: split mddev_find (Nigel Croxon) [1956355] +- md: factor out a mddev_find_locked helper from mddev_find (Nigel Croxon) [1956355] +- md: md_open returns -EBUSY when entering racing area (Nigel Croxon) [1956355] +- md: Fix missing unused status line of /proc/mdstat (Nigel Croxon) [1956355] +- md/raid10: improve discard request for far layout (Xiao Ni) [1956355] +- md/raid10: improve raid10 discard request (Nigel Croxon) [1956355] +- md/raid10: pull the code that wait for blocked dev into one function (Xiao Ni) [1956355] +- md/raid10: extend r10bio devs to raid disks (Xiao Ni) [1956355] +- md: add md_submit_discard_bio() for submitting discard bio (Nigel Croxon) [1956355] +- leds: trigger: fix potential deadlock with libata (Waiman Long) [1963373] +- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (Lenny Szubowicz) [1934273] +- x86/kvm: Disable all PV features on crash (Lenny Szubowicz) [1934273] +- x86/kvm: Disable kvmclock on all CPUs on shutdown (Lenny Szubowicz) [1934273] +- x86/kvm: Teardown PV features on boot CPU as well (Lenny Szubowicz) [1934273] +- x86/kvm: Fix pr_info() for async PF setup/teardown (Lenny Szubowicz) [1934273] +- RDMA/qedr: Fix error return code in qedr_iw_connect() (Manish Chopra) [1914922] +- qede: Use 'skb_add_rx_frag()' instead of hand coding it (Manish Chopra) [1914922] +- qede: Remove a erroneous ++ in 'qede_rx_build_jumbo()' (Manish Chopra) [1914922] +- qede: fix offload for IPIP tunnel packets (Manish Chopra) [1914922] +- RDMA/qedr: iWARP invalid(zero) doorbell address fix (Manish Chopra) [1914922] +- qed: fix ILT configuration of SRC block (Manish Chopra) [1914922] +- qed: fix error return code in qed_iwarp_ll2_start() (Manish Chopra) [1914922] +- RDMA/qedr: Fix resource leak in qedr_create_qp (Manish Chopra) [1914922] +- qede: make driver reliable on unload after failures (Manish Chopra) [1914922] +- net: qed: Remove unnecessary cast (Manish Chopra) [1914922] +- nvme: fix NULL derefence in nvme_ctrl_fast_io_fail_tmo_show/store (Gopal Tiwari) [1935135] +- nvme: export fast_io_fail_tmo to sysfs (Gopal Tiwari) [1935135] +- EDAC: enable CONFIG_EDAC_IGEN6 (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/igen6: ecclog_llist can be static (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/i10nm: Add Intel Sapphire Rapids server support (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC: Add DDR5 new memory type (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/i10nm: Use readl() to access MMIO registers (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/igen6: Add debugfs interface for Intel client SoC EDAC driver (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/igen6: Add EDAC driver for Intel client SoCs using IBECC (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC: Add three new memory types (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC, {skx,i10nm}: Use CPU stepping macro to pass configurations (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable (Aristeu Rozanski) [1837389 1783539 1861479] +- x86/cpu: Add a X86_MATCH_INTEL_FAM6_MODEL_STEPPINGS() macro (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] (Aristeu Rozanski) [1837389 1783539 1861479] +- x86: export x86_match_cpu_v2 (Aristeu Rozanski) [1837389 1783539 1861479] +- EDAC/amd64: Fix PCI component registration (Aristeu Rozanski) [1918583] +- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (Aristeu Rozanski) [1918583] +- x86/CPU/AMD: Remove amd_get_nb_id() (Aristeu Rozanski) [1918583] +- EDAC/mce_amd: Make fam_ops static global (Aristeu Rozanski) [1918583] +- x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[] (Aristeu Rozanski) [1918583] +- x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() (Aristeu Rozanski) [1918583] +- EDAC/amd64: Get rid of the ECC disabled long message (Aristeu Rozanski) [1918583] +- EDAC/amd64: Check for memory before fully initializing an instance (Aristeu Rozanski) [1918583] +- EDAC/amd64: Use cached data when checking for ECC (Aristeu Rozanski) [1918583] +- x86/MCE: Make the number of MCA banks a per-CPU variable (Aristeu Rozanski) [1918583] +- x86/MCE/AMD: Don't cache block addresses on SMCA systems (Aristeu Rozanski) [1918583] +- x86/MCE: Make mce_banks a per-CPU array (Aristeu Rozanski) [1918583] +- x86/MCE: Make struct mce_banks[] static (Aristeu Rozanski) [1918583] +- x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models (Aristeu Rozanski) [1918583] +- EDAC/mce_amd: Decode MCA_STATUS in bit definition order (Aristeu Rozanski) [1918583] +- EDAC/mce_amd: Decode MCA_STATUS[Scrub] bit (Aristeu Rozanski) [1918583] +- EDAC, mce_amd: Match error descriptions to latest documentation (Aristeu Rozanski) [1918583] +- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (Aristeu Rozanski) [1918583] +- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (Aristeu Rozanski) [1918583] +- powerpc/64s: Fix unrelocated interrupt trampoline address test (Waiman Long) [1966462] +- intel_th: pci: Add Alder Lake CPU support (Jiri Olsa) [1840246] +- intel_th: pci: Add Alder Lake-S support (Jiri Olsa) [1840246] +- mfd: intel_pmt: Add support for DG1 (David Arcari) [1783144] +- mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities (David Arcari) [1783144] +- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (David Arcari) [1783144] +- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (David Arcari) [1783144] +- redhat/configs: Add CONFIG_MFD_INTEL_PMT (David Arcari) [1783144] +- platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT (David Arcari) [1783144] +- platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT (David Arcari) [1783144] +- platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable (David Arcari) [1783144] +- platform/x86: intel_pmt_crashlog: Fix incorrect macros (David Arcari) [1783144] +- platform/x86: intel_pmt_class: Initial resource to 0 (David Arcari) [1783144] +- mfd: Standardise MFD_CELL_* helper names (David Arcari) [1783144] +- platform/x86: pmt: Fix a potential Oops on error in probe (David Arcari) [1783144] +- platform/x86: Intel PMT Crashlog capability driver (David Arcari) [1783144] +- platform/x86: Intel PMT Telemetry capability driver (David Arcari) [1783144] +- platform/x86: Intel PMT class driver (David Arcari) [1783144] +- mfd: Intel Platform Monitoring Technology support (David Arcari) [1783144] +- mfd: mfd-core: Ensure disabled devices are ignored without error (David Arcari) [1783144] +- mfd: core: Fix double-free in mfd_remove_devices_fn() (David Arcari) [1783144] +- mfd: mfd-core: Add mechanism for removal of a subset of children (David Arcari) [1783144] +- mfd: core: Add OF_MFD_CELL_REG() helper (David Arcari) [1783144] +- mfd: core: Fix formatting of MFD helpers (David Arcari) [1783144] +- mfd: core: Make a best effort attempt to match devices with the correct of_nodes (David Arcari) [1783144] +- mfd: mfd-core: Complete kerneldoc header for devm_mfd_add_devices() (David Arcari) [1783144] +- mfd: Constify properties in mfd_cell (David Arcari) [1783144] +- mfd: mfd-core: Honour Device Tree's request to disable a child-device (David Arcari) [1783144] +- mfd: mfd-core: Move pdev->mfd_cell creation back into mfd_add_device() (David Arcari) [1783144] +- mfd: mfd-core: Remove usage counting for .{en,dis}able() call-backs (David Arcari) [1783144] +- mfd: mfd-core: Protect against NULL call-back function pointer (David Arcari) [1783144] +- mfd: mfd-core: Remove mfd_clone_cell() (David Arcari) [1783144] +- mfd: Provide MACRO to declare commonly defined MFD cell attributes (David Arcari) [1783144] +- mfd: core: Set fwnode for created devices (David Arcari) [1783144] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (David Arcari) [1783144] +- mfd: mfd-core: Document mfd_add_devices() (David Arcari) [1783144] +- PCI: Add defines for Designated Vendor-Specific Extended Capability (David Arcari) [1783144] +- tick/nohz: Update idle_exittime on actual idle exit (Phil Auld) [1962632] +- tick/nohz: Remove superflous check for CONFIG_VIRT_CPU_ACCOUNTING_NATIVE (Phil Auld) [1962632] +- tick/nohz: Conditionally restart tick on idle exit (Phil Auld) [1962632] +- x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen generations (Phil Auld) [1960687] +- pinctrl: devicetree: Avoid taking direct reference to device name string (Aristeu Rozanski) [1922904] {CVE-2020-0427} +- redhat: ppc64: enable CONFIG_PPC_RTAS_FILTER (Aristeu Rozanski) [1906444] {CVE-2020-27777} +- powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter (Aristeu Rozanski) [1906444] {CVE-2020-27777} +- powerpc/rtas: Restrict RTAS requests from userspace (Aristeu Rozanski) [1906444] {CVE-2020-27777} + +* Thu Jun 10 2021 Bruno Meneguele [4.18.0-313.el8] +- docs: vxlan: add info about device features (Petr Oros) [1941739] +- selftests: net: add a test for static UDP tunnel ports (Petr Oros) [1941739] +- netdevsim: support the static IANA VXLAN port flag (Petr Oros) [1941739] +- selftests: net: add a test for shared UDP tunnel info tables (Petr Oros) [1941739] +- netdevsim: shared UDP tunnel port table support (Petr Oros) [1941739] +- netdevsim: add warnings on unexpected UDP tunnel port errors (Petr Oros) [1941739] +- udp_tunnel: add the ability to share port tables (Petr Oros) [1941739] +- docs: networking: convert vxlan.txt to ReST (Petr Oros) [1941739] +- net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT (Ivan Vecera) [1960528] +- ethtool: fix incorrect datatype in set_eee ops (Balazs Nemeth) [1956698] +- ethtool: fix missing NLM_F_MULTI flag when dumping (Antoine Tenart) [1953847] +- y2038: remove CONFIG_64BIT_TIME (Waiman Long) [1965360] +- net/mlx4: Fix EEPROM dump support (Alaa Hleihel) [1915305] +- net/mlx4_en: update moderation when config reset (Alaa Hleihel) [1915305] +- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (Alaa Hleihel) [1915305] +- IB/mlx4: Use port iterator and validation APIs (Alaa Hleihel) [1915305] +- net/mlx4: Use effective interrupt affinity (Alaa Hleihel) [1915302 1915305] +- net/mlx4: Replace irq_to_desc() abuse (Alaa Hleihel) [1915302 1915305] +- net/mlx4: simplify the return expression of mlx4_init_srq_table() (Alaa Hleihel) [1915302 1915305] +- RDMA/mlx4: Remove bogus dev_base_lock usage (Alaa Hleihel) [1915302 1915305] +- net/mlx4: simplify the return expression of mlx4_init_cq_table() (Alaa Hleihel) [1915302 1915305] +- net/mlx4: Remove unused #define MAX_MSIX_P_PORT (Alaa Hleihel) [1915302 1915305] +- RDMA/mlx4: Enable querying AH for XRC QP types (Alaa Hleihel) [1915302 1915305] +- IB/mlx4: Fix fall-through warnings for Clang (Alaa Hleihel) [1915302 1915305] +- net/mlx4_en: Remove unused performance counters (Alaa Hleihel) [1915302 1915305] +- net/mlx4: Assign boolean values to a bool variable (Alaa Hleihel) [1915302 1915305] +- net/mlx4: Cleanup kernel-doc warnings (Alaa Hleihel) [1915302 1915305] +- net/mlx4_core : remove unneeded semicolon (Alaa Hleihel) [1915302 1915305] +- net/mlx4_core: Fix init_hca fields offset (Alaa Hleihel) [1915301 1915305] +- mlx4: handle non-napi callers to napi_poll (Alaa Hleihel) [1915301 1915305] +- mlx4: drivers/net/ethernet: clean up unused assignments (Alaa Hleihel) [1915301 1915305] +- mlx4: add pause frame stats (Alaa Hleihel) [1915301 1915305] +- mlx4: make sure to always set the port type (Alaa Hleihel) [1915301 1915305] +- net/mlx4_en: RX, Add a prefetch command for small L1_CACHE_BYTES (Alaa Hleihel) [1915301 1915305] +- cnic: remove redundant assignment to variable ret (Nilesh Javali) [1921619] +- net: cnic: fix spelling mistake "reserverd" -> "reserved" (Nilesh Javali) [1921619] +- cnic: Explicitly initialize all reference counts to 0. (Nilesh Javali) [1921619] +- cfg80211: fix locking in netlink owner interface destruction (Jarod Wilson) [1937053] +- brcmfmac: Avoid GFP_ATOMIC when GFP_KERNEL is enough (Jarod Wilson) [1937053] +- ath11k: fix warning in ath11k_mhi_config (Jarod Wilson) [1937053] +- ath11k: qmi: Fix spelling mistake "requeqst" -> "request" (Jarod Wilson) [1937053] +- ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock (Jarod Wilson) [1937053] +- ath10k: Fix a use after free in ath10k_htc_send_bundle (Jarod Wilson) [1937053] +- ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices (Jarod Wilson) [1937053] +- mt76: mt7921: reinit wpdma during drv_own if necessary (Jarod Wilson) [1937053] +- mt76: move mt76_token_init in mt76_alloc_device (Jarod Wilson) [1937053] +- mt76: mt7921: fix a precision vs width bug in printk (Jarod Wilson) [1937053] +- mt76: mt7915: fix a precision vs width bug in printk (Jarod Wilson) [1937053] +- mt76: mt7615: fix a precision vs width bug in printk (Jarod Wilson) [1937053] +- mt76: mt7921: introduce mt7921_mcu_sta_add routine (Jarod Wilson) [1937053] +- mt76: mt7921: mt7921_stop should put device in fw_own state (Jarod Wilson) [1937053] +- mt76: connac: unschedule mac_work before going to sleep (Jarod Wilson) [1937053] +- mt76: mt7663: add awake and doze time accounting (Jarod Wilson) [1937053] +- mt76: mt7921: improve doze opportunity (Jarod Wilson) [1937053] +- mt76: mt7921: get rid of mcu_reset function pointer (Jarod Wilson) [1937053] +- mt76: mt7915: do not read rf value from efuse in flash mode (Jarod Wilson) [1937053] +- mt76: move token utilities in mt76 common module (Jarod Wilson) [1937053] +- mt76: move token_lock, token and token_count in mt76_dev (Jarod Wilson) [1937053] +- mt76: mt7921: fix possible invalid register access (Jarod Wilson) [1937053] +- mt76: mt7921: enable deep sleep when the device suspends (Jarod Wilson) [1937053] +- mt76: connac: introduce mt76_connac_mcu_set_deep_sleep utility (Jarod Wilson) [1937053] +- mt76: mt7921: introduce mt7921_wpdma_reinit_cond utility routine (Jarod Wilson) [1937053] +- mt76: mt7921: introduce mt7921_dma_{enable,disable} utilities (Jarod Wilson) [1937053] +- mt76: mt7921: introduce mt7921_wpdma_reset utility routine (Jarod Wilson) [1937053] +- mt76: mt7921: move mt7921_dma_reset in dma.c (Jarod Wilson) [1937053] +- mt76: mt7615: Fix a dereference of pointer sta before it is null checked (Jarod Wilson) [1937053] +- mt76: mt7921: enable sw interrupts (Jarod Wilson) [1937053] +- mt76: mt7921: add awake and doze time accounting (Jarod Wilson) [1937053] +- mt76: remove MT76_STATE_PM in tx path (Jarod Wilson) [1937053] +- mt76: connac: use waitqueue for runtime-pm (Jarod Wilson) [1937053] +- mt76: connac: do not run mt76_txq_schedule_all directly (Jarod Wilson) [1937053] +- mt76: mt7615: rely on pm refcounting in mt7615_led_set_config (Jarod Wilson) [1937053] +- mt76: connac: alaways wake the device before scanning (Jarod Wilson) [1937053] +- mt76: mt7921: get rid of useless MT76_STATE_PM in mt7921_mac_work (Jarod Wilson) [1937053] +- mt76: connac: remove MT76_STATE_PM in mac_tx_free (Jarod Wilson) [1937053] +- mt76: connac: check wake refcount in mcu_fw_pmctrl (Jarod Wilson) [1937053] +- mt76: connac: unschedule ps_work in mt76_connac_pm_wake (Jarod Wilson) [1937053] +- mt76: mt7663: rely on mt76_connac_pm_ref/mt76_connac_pm_unref in tx/rx napi (Jarod Wilson) [1937053] +- mt76: mt7921: rely on mt76_connac_pm_ref/mt76_connac_pm_unref in tx/rx napi (Jarod Wilson) [1937053] +- mt76: dma: add the capability to define a custom rx napi poll routine (Jarod Wilson) [1937053] +- mt76: mt7663: rely on mt76_connac_pm_ref/mt76_connac_pm_unref in tx path (Jarod Wilson) [1937053] +- mt76: mt7921: rely on mt76_connac_pm_ref/mt76_connac_pm_unref in tx path (Jarod Wilson) [1937053] +- mt76: connac: introduce wake counter for fw_pmctrl synchronization (Jarod Wilson) [1937053] +- mt76: mt7663: fix a race between mt7615_mcu_drv_pmctrl and mt7615_mcu_fw_pmctrl (Jarod Wilson) [1937053] +- mt76: mt7921: fix a race between mt7921_mcu_drv_pmctrl and mt7921_mcu_fw_pmctrl (Jarod Wilson) [1937053] +- mt76: mt7921: remove leftover function declaration (Jarod Wilson) [1937053] +- mt76: connac: move mcu_update_arp_filter in mt76_connac module (Jarod Wilson) [1937053] +- mt76: mt7921: do not use 0 as NULL pointer (Jarod Wilson) [1937053] +- mt76: mt7915: directly read per-rate tx power from registers (Jarod Wilson) [1937053] +- mt76: mt7915: rework the flow of txpower setting (Jarod Wilson) [1937053] +- mt76: mt7915: add support for DT rate power limits (Jarod Wilson) [1937053] +- mt76: mt7921: abort uncompleted scan by wifi reset (Jarod Wilson) [1937053] +- mt76: mt7921: add wifisys reset support in debugfs (Jarod Wilson) [1937053] +- mt76: mt7921: run mt7921_mcu_fw_log_2_host holding mt76 mutex (Jarod Wilson) [1937053] +- mt76: improve mcu error logging (Jarod Wilson) [1937053] +- mt76: mt7921: move hw configuration in mt7921_register_device (Jarod Wilson) [1937053] +- mt76: mt7915: add support for applying pre-calibration data (Jarod Wilson) [1937053] +- mt76: mt7615: load ROM patch before checking patch semaphore status (Jarod Wilson) [1937053] +- mt76: mt7615: fix entering driver-own state on mt7663 (Jarod Wilson) [1937053] +- mt76: mt7615: fix hardware error recovery for mt7663 (Jarod Wilson) [1937053] +- mt76: mt7921: add dumping Tx power table (Jarod Wilson) [1937053] +- mt76: introduce single-sku support for mt7663/mt7921 (Jarod Wilson) [1937053] +- mt76: mt7615: do not use mt7615 single-sku values for mt7663 (Jarod Wilson) [1937053] +- mt76: mt7615: implement support for using DT rate power limits (Jarod Wilson) [1937053] +- mt76: extend DT rate power limits to support 11ax devices (Jarod Wilson) [1937053] +- mt76: add functions for parsing rate power limits from DT (Jarod Wilson) [1937053] +- mt76: flush tx status queue on DMA reset (Jarod Wilson) [1937053] +- mt76: mt7921: add mt7921_dma_cleanup in mt7921_unregister_device (Jarod Wilson) [1937053] +- mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put() (Jarod Wilson) [1937053] +- mt76: mt7615: only free skbs after mt7615_dma_reset() when reset happens (Jarod Wilson) [1937053] +- mt76: mt7915: only free skbs after mt7915_dma_reset() when reset happens (Jarod Wilson) [1937053] +- mt76: mt7915: fix memleak when mt7915_unregister_device() (Jarod Wilson) [1937053] +- mt76: mt7615: fix memleak when mt7615_unregister_device() (Jarod Wilson) [1937053] +- mt76: mt7915: fix rate setting of tx descriptor in testmode (Jarod Wilson) [1937053] +- mt76: mt7915: rework mt7915_tm_set_tx_len() (Jarod Wilson) [1937053] +- mt76: testmode: add support to send larger packet (Jarod Wilson) [1937053] +- rtlwifi: implement set_tim by update beacon content (Jarod Wilson) [1937053] +- rtw88: refine napi deinit flow (Jarod Wilson) [1937053] +- rtw88: Fix potential unrecoverable tx queue stop (Jarod Wilson) [1937053] +- rtw88: 8821c: Don't set RX_FLAG_DECRYPTED if packet has no encryption (Jarod Wilson) [1937053] +- rtw88: 8822c: debug: allow debugfs to enable/disable TXGAPK (Jarod Wilson) [1937053] +- rtw88: 8822c: Add gap-k calibration to improve long range performance (Jarod Wilson) [1937053] +- rtw88: 8822c: reorder macro position according to the register number (Jarod Wilson) [1937053] +- iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() (Jarod Wilson) [1937053] +- cfg80211: scan: drop entry from hidden_list on overflow (Jarod Wilson) [1937053] +- wireless: fix spelling of A-MSDU in HE capabilities (Jarod Wilson) [1937053] +- wireless: align HE capabilities A-MPDU Length Exponent Extension (Jarod Wilson) [1937053] +- wireless: align some HE capabilities with the spec (Jarod Wilson) [1937053] +- mac80211: drop the connection if firmware crashed while in CSA (Jarod Wilson) [1937053] +- nl80211: Add new RSNXE related nl80211 extended features (Jarod Wilson) [1937053] +- mac80211: properly drop the connection in case of invalid CSA IE (Jarod Wilson) [1937053] +- mac80211: make ieee80211_vif_to_wdev work when the vif isn't in the driver (Jarod Wilson) [1937053] +- nl80211/cfg80211: add a flag to negotiate for LMR feedback in NDP ranging (Jarod Wilson) [1937053] +- ieee80211: add the values of ranging parameters max LTF total field (Jarod Wilson) [1937053] +- mac80211: aes_cmac: check crypto_shash_setkey() return value (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: remove extraneous indentation on if statement (Jarod Wilson) [1937053] +- mac80211: properly process TXQ management frames (Jarod Wilson) [1937053] +- cfg80211: constify ieee80211_get_response_rate return (Jarod Wilson) [1937053] +- cfg80211: fix a few kernel-doc warnings (Jarod Wilson) [1937053] +- cfg80211: fix an htmldoc warning (Jarod Wilson) [1937053] +- rtw88: 8822c: add CFO tracking (Jarod Wilson) [1937053] +- iwlwifi: pcie: don't enable BHs with IRQs disabled (Jarod Wilson) [1937053] +- rtw88: Fix array overrun in rtw_get_tx_power_params() (Jarod Wilson) [1937053] +- brcmfmac: Remove duplicate struct declaration (Jarod Wilson) [1937053] +- rtw88: update statistics to fw for fine-tuning performance (Jarod Wilson) [1937053] +- brcmfmac: A typo fix (Jarod Wilson) [1937053] +- rtl8xxxu: Simplify locking of a skb list accesses (Jarod Wilson) [1937053] +- mwifiex: Remove unneeded variable: "ret" (Jarod Wilson) [1937053] +- rtl8xxxu: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- mwifiex: don't print SSID to logs (Jarod Wilson) [1937053] +- rtlwifi: rtl8192de: Use DEFINE_SPINLOCK() for spinlock (Jarod Wilson) [1937053] +- rtlwifi: Simplify locking of a skb list accesses (Jarod Wilson) [1937053] +- rtlwifi: remove rtl_get_tid_h (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: remove redundant assignment of variable rtlpriv->btcoexist.reg_bt_sco (Jarod Wilson) [1937053] +- rtlwifi: remove redundant assignment to variable err (Jarod Wilson) [1937053] +- rtlwifi: Few mundane typo fixes (Jarod Wilson) [1937053] +- rtlwifi: 8821ae: upgrade PHY and RF parameters (Jarod Wilson) [1937053] +- iwlwifi: dbg: disable ini debug in 9000 family and below (Jarod Wilson) [1937053] +- iwlwifi: pcie: Change ma product string name (Jarod Wilson) [1937053] +- iwlwifi: fw: print out trigger delay when collecting data (Jarod Wilson) [1937053] +- iwlwifi: trans/pcie: defer transport initialisation (Jarod Wilson) [1937053] +- iwlwifi: bump FW API to 63 for AX devices (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't WARN if we can't remove a time event (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't disconnect immediately if we don't hear beacons after CSA (Jarod Wilson) [1937053] +- iwlwifi: rs-fw: don't support stbc for HE 160 (Jarod Wilson) [1937053] +- iwlwifi: warn on SKB free w/o op-mode (Jarod Wilson) [1937053] +- iwlwifi: mvm: add support for version 3 of LARI_CONFIG_CHANGE command. (Jarod Wilson) [1937053] +- iwlwifi: pcie: add ISR debug info for msix debug (Jarod Wilson) [1937053] +- iwlwifi: pcie: merge napi_poll_msix functions (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't lock mutex in RCU critical section (Jarod Wilson) [1937053] +- iwlwifi: mvm: remove PS from lower rates. (Jarod Wilson) [1937053] +- iwlwifi: mvm: umac error table mismatch (Jarod Wilson) [1937053] +- iwlwifi: queue: avoid memory leak in reset flow (Jarod Wilson) [1937053] +- iwlwifi: don't warn if we can't wait for empty tx queues (Jarod Wilson) [1937053] +- iwlwifi: remove remaining software checksum code (Jarod Wilson) [1937053] +- iwlwifi: remove TCM events (Jarod Wilson) [1937053] +- iwlwifi: mvm: Use IWL_INFO in fw_reset_handshake() (Jarod Wilson) [1937053] +- iwlwifi: mvm: refactor ACPI DSM evaluation function (Jarod Wilson) [1937053] +- iwlwifi: mvm: support BIOS enable/disable for 11ax in Ukraine (Jarod Wilson) [1937053] +- iwlwifi: move iwl_configure_rxq to be used by other op_modes (Jarod Wilson) [1937053] +- iwlwifi: add new so-gf device (Jarod Wilson) [1937053] +- iwlwifi: mvm: enable PPAG in China (Jarod Wilson) [1937053] +- iwlwifi: mvm: Add support for 6GHz passive scan (Jarod Wilson) [1937053] +- iwlwifi: add ax201 killer device (Jarod Wilson) [1937053] +- iwlwifi: mvm: when associated with PMF, use protected NDP ranging negotiation (Jarod Wilson) [1937053] +- iwlwifi: mvm: clean up queue sync implementation (Jarod Wilson) [1937053] +- iwlwifi: mvm: write queue_sync_state only for sync (Jarod Wilson) [1937053] +- iwlwifi: mvm: responder: support responder config command version 8 (Jarod Wilson) [1937053] +- iwlwifi: mvm: support range request command version 12 (Jarod Wilson) [1937053] +- iwlwifi: pcie: make cfg vs. trans_cfg more robust (Jarod Wilson) [1937053] +- iwlwifi: pcie: clear only FH bits handle in the interrupt (Jarod Wilson) [1937053] +- iwlwifi: add 160Mhz to killer 1550 name (Jarod Wilson) [1937053] +- iwlwifi: change name to AX 211 and 411 family (Jarod Wilson) [1937053] +- iwlwifi: change step in so-gf struct (Jarod Wilson) [1937053] +- iwlwifi: pcie: Add support for Bz Family (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't allow CSA if we haven't been fully associated (Jarod Wilson) [1937053] +- iwlwifi: pcie: normally grab NIC access for inflight-hcmd (Jarod Wilson) [1937053] +- iwlwifi: pcie: avoid unnecessarily taking spinlock (Jarod Wilson) [1937053] +- iwlwifi: mvm: enable TX on new CSA channel before disconnecting (Jarod Wilson) [1937053] +- mt76: mt7921: add rcu section in mt7921_mcu_tx_rate_report (Jarod Wilson) [1937053] +- mt76: mt7921: introduce MCU_EVENT_LP_INFO event parsing (Jarod Wilson) [1937053] +- mt76: mt7615: always add rx header translation tlv when adding stations (Jarod Wilson) [1937053] +- mt76: mt7615: add missing SPDX tag in mmio.c (Jarod Wilson) [1937053] +- mt76: mt7915: add mmio.c (Jarod Wilson) [1937053] +- mt76: report Rx timestamp (Jarod Wilson) [1937053] +- mt76: mt7921: remove 80+80 MHz support capabilities (Jarod Wilson) [1937053] +- mt76: fix potential DMA mapping leak (Jarod Wilson) [1937053] +- mt76: mt7921: reduce the data latency during hw scan (Jarod Wilson) [1937053] +- mt76: mt7921: fix the insmod hangs (Jarod Wilson) [1937053] +- mt76: mt7921: fix kernel crash when the firmware fails to download (Jarod Wilson) [1937053] +- mt76: mt7921: fix the dwell time control (Jarod Wilson) [1937053] +- mt76: mt7921: fix inappropriate WoW setup with the missing ARP informaiton (Jarod Wilson) [1937053] +- mt76: mt7921: introduce MT_WFDMA_DUMMY_CR definition (Jarod Wilson) [1937053] +- mt76: mt7915: add wifi subsystem reset (Jarod Wilson) [1937053] +- mt76: mt7915: fix mt7915_mcu_add_beacon (Jarod Wilson) [1937053] +- mt76: mt7615: fix .add_beacon_offload() (Jarod Wilson) [1937053] +- mt76: mt7921: rework mt7921_mcu_debug_msg_event routine (Jarod Wilson) [1937053] +- mt76: mt7921: always wake the device in mt7921_remove_interface (Jarod Wilson) [1937053] +- mt76: mt7921: fix key set/delete issue (Jarod Wilson) [1937053] +- mt76: mt7915: fix txpower init for TSSI off chips (Jarod Wilson) [1937053] +- mt76: mt7915: limit firmware log message printk to buffer length (Jarod Wilson) [1937053] +- mt76: mt7615: limit firmware log message printk to buffer length (Jarod Wilson) [1937053] +- mt76: mt7615: fix chip reset on MT7622 and MT7663e (Jarod Wilson) [1937053] +- mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset() (Jarod Wilson) [1937053] +- mt76: mt7915: keep mcu_add_bss_info enabled till interface removal (Jarod Wilson) [1937053] +- mt76: mt7615: keep mcu_add_bss_info enabled till interface removal (Jarod Wilson) [1937053] +- mt76: mt7622: trigger hif interrupt for system reset (Jarod Wilson) [1937053] +- mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset() (Jarod Wilson) [1937053] +- mt76: mt7615: only enable DFS test knobs for mt7615 (Jarod Wilson) [1937053] +- mt76: mt7921: properly configure rcpi adding a sta to the fw (Jarod Wilson) [1937053] +- mt76: connac: introduce mt76_sta_cmd_info data structure (Jarod Wilson) [1937053] +- mt76: mt7921: get rid of mt7921_mac_wtbl_lmac_addr (Jarod Wilson) [1937053] +- mt76: mt7915: refresh repeater entry MAC address when setting BSSID (Jarod Wilson) [1937053] +- mt76: mt7915: fix key set/delete issue (Jarod Wilson) [1937053] +- mt76: mt7921: remove duplicated macros in mcu.h (Jarod Wilson) [1937053] +- mt76: mt7921: remove redundant check on type (Jarod Wilson) [1937053] +- mt76: mt7921: remove leftovers from dbdc configuration (Jarod Wilson) [1937053] +- mt76: mt7921: add wifi reset support (Jarod Wilson) [1937053] +- mt76: dma: export mt76_dma_rx_cleanup routine (Jarod Wilson) [1937053] +- mt76: dma: introduce mt76_dma_queue_reset routine (Jarod Wilson) [1937053] +- mt76: mt7921: introduce __mt7921_start utility routine (Jarod Wilson) [1937053] +- mt76: mt7921: introduce mt7921_run_firmware utility routine. (Jarod Wilson) [1937053] +- mt76: introduce mcu_reset function pointer in mt76_mcu_ops structure (Jarod Wilson) [1937053] +- mt76: mt7921: reduce mcu timeouts for suspend, offload and hif_ctrl msg (Jarod Wilson) [1937053] +- mt76: mt7915: fix possible deadlock while mt7915_register_ext_phy() (Jarod Wilson) [1937053] +- mt76: mt7615: add missing capabilities for DBDC (Jarod Wilson) [1937053] +- mt76: mt7663s: fix the possible device hang in high traffic (Jarod Wilson) [1937053] +- mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation (Jarod Wilson) [1937053] +- mt76: mt7663: fix when beacon filter is being applied (Jarod Wilson) [1937053] +- mt76: mt7615: check mcu returned values in mt7615_ops (Jarod Wilson) [1937053] +- mt76: mt7915: check mcu returned values in mt7915_ops (Jarod Wilson) [1937053] +- mt76: mt7915: fix txrate reporting (Jarod Wilson) [1937053] +- mt76: mt7915: fix rxrate reporting (Jarod Wilson) [1937053] +- mt76: mt76x0u: Add support for TP-Link T2UHP(UN) v1 (Jarod Wilson) [1937053] +- mt76: mt7915: fix PHY mode for DBDC (Jarod Wilson) [1937053] +- mt76: mt7915: stop ext_phy queue when mac reset happens (Jarod Wilson) [1937053] +- mt76: mt7915: fix CSA notification for DBDC (Jarod Wilson) [1937053] +- mt76: mt7615: stop ext_phy queue when mac reset happens (Jarod Wilson) [1937053] +- mt76: mt7615: fix CSA notification for DBDC (Jarod Wilson) [1937053] +- mt76: mt7915: add missing capabilities for DBDC (Jarod Wilson) [1937053] +- mt76: mt7921: check mcu returned values in mt7921_start (Jarod Wilson) [1937053] +- mt76: mt7921: fix the base of the dynamic remap (Jarod Wilson) [1937053] +- mt76: mt7921: fix the base of PCIe interrupt (Jarod Wilson) [1937053] +- mt76: mt7921: get rid of mt7921_sta_rc_update routine (Jarod Wilson) [1937053] +- mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list (Jarod Wilson) [1937053] +- mt76: connac: fix kernel warning adding monitor interface (Jarod Wilson) [1937053] +- mt76: mt7915: fix mib stats counter reporting to mac80211 (Jarod Wilson) [1937053] +- mt76: mt7615: fix mib stats counter reporting to mac80211 (Jarod Wilson) [1937053] +- mt76: mt7615: remove hdr->fw_ver check (Jarod Wilson) [1937053] +- mt76: mt7615: fix TSF configuration (Jarod Wilson) [1937053] +- mt76: mt7921: fix stats register definitions (Jarod Wilson) [1937053] +- mt76: mt7921: remove unneeded semicolon (Jarod Wilson) [1937053] +- mt76: mt7915: fix aggr len debugfs node (Jarod Wilson) [1937053] +- mt76: mt7921: fix aggr length histogram (Jarod Wilson) [1937053] +- mt76: mt7615: fix memory leak in mt7615_coredump_work (Jarod Wilson) [1937053] +- mt76: mt7615: add support for rx decapsulation offload (Jarod Wilson) [1937053] +- mt76: mt7615: add rx checksum offload support (Jarod Wilson) [1937053] +- mt76: mt7615: enable hw rx-amsdu de-aggregation (Jarod Wilson) [1937053] +- mt76: connac: update sched_scan cmd usage (Jarod Wilson) [1937053] +- mt76: mt7921: add flush operation (Jarod Wilson) [1937053] +- mt76: mt7921: fixup rx bitrate statistics (Jarod Wilson) [1937053] +- mt76: connac: fix up the setting for ht40 mode in mt76_connac_mcu_uni_add_bss (Jarod Wilson) [1937053] +- mt76: mt7921: switch to new api for hardware beacon filter (Jarod Wilson) [1937053] +- mt76: mt7921: fix memory leak in mt7921_coredump_work (Jarod Wilson) [1937053] +- mt76: mt7921: fix suspend/resume sequence (Jarod Wilson) [1937053] +- mt76: use PCI_VENDOR_ID_MEDIATEK to avoid open coded (Jarod Wilson) [1937053] +- mt76: mt7915: always check return value from mt7915_mcu_alloc_wtbl_req (Jarod Wilson) [1937053] +- mt76: connac: always check return value from mt76_connac_mcu_alloc_wtbl_req (Jarod Wilson) [1937053] +- mt76: mt76x0: disable GTK offloading (Jarod Wilson) [1937053] +- mt76: always use WTBL_MAX_SIZE for tlv allocation (Jarod Wilson) [1937053] +- mt76: mt7921: removed unused definitions in mcu.h (Jarod Wilson) [1937053] +- mt76: mt7921: remove unnecessary variable (Jarod Wilson) [1937053] +- mt76: mt7921: enable random mac addr during scanning (Jarod Wilson) [1937053] +- mt76: mt7615: support loading EEPROM for MT7613BE (Jarod Wilson) [1937053] +- mt76: mt7915: fix tx skb dma unmap (Jarod Wilson) [1937053] +- mt76: mt7615: fix tx skb dma unmap (Jarod Wilson) [1937053] +- mt76: mt7615: fix key set/delete issues (Jarod Wilson) [1937053] +- mt76: mt7915: add support for rx decapsulation offload (Jarod Wilson) [1937053] +- mt76: mt7915: add rx checksum offload support (Jarod Wilson) [1937053] +- mt76: mt7915: enable hw rx-amsdu de-aggregation (Jarod Wilson) [1937053] +- mt76: add support for 802.3 rx frames (Jarod Wilson) [1937053] +- cfg80211: Remove wrong RNR IE validation check (Jarod Wilson) [1937053] +- mac80211: bail out if cipher schemes are invalid (Jarod Wilson) [1937053] +- mac80211: clear the beacon's CRC after channel switch (Jarod Wilson) [1937053] +- mac80211: Set priority and queue mapping for injected frames (Jarod Wilson) [1937053] +- mac80211: Allow concurrent monitor iface and ethernet rx decap (Jarod Wilson) [1937053] +- nl80211: Add interface to indicate TDLS peer's HE capability (Jarod Wilson) [1937053] +- cfg80211: allow specifying a reason for hw_rfkill (Jarod Wilson) [1937053] +- nl80211: better document CMD_ROAM behavior (Jarod Wilson) [1937053] +- mac80211: set sk_pacing_shift for 802.3 txpath (Jarod Wilson) [1937053] +- mac80211: don't apply flow control on management frames (Jarod Wilson) [1937053] +- nl80211: Add missing line in nl80211_fils_discovery_policy (Jarod Wilson) [1937053] +- mac80211: remove redundant assignment of variable result (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: remove unused variable 'mg' in minstrel_ht_next_jump_rate() (Jarod Wilson) [1937053] +- cfg80211: regulatory: use DEFINE_SPINLOCK() for spinlock (Jarod Wilson) [1937053] +- mac80211_hwsim: use DEFINE_SPINLOCK() for spinlock (Jarod Wilson) [1937053] +- rfkill: use DEFINE_SPINLOCK() for spinlock (Jarod Wilson) [1937053] +- mt7601u: enable TDLS support (Jarod Wilson) [1937053] +- mt7601u: fix always true expression (Jarod Wilson) [1937053] +- rtw88: Fix an error code in rtw_debugfs_set_rsvd_page() (Jarod Wilson) [1937053] +- rtw88: coex: fix A2DP stutters while WL busy + WL scan (Jarod Wilson) [1937053] +- rtw88: 8822c: add LC calibration for RTL8822C (Jarod Wilson) [1937053] +- rtw88: 8822c: update tx power limit table to RF v40.1 (Jarod Wilson) [1937053] +- rtw88: fix DIG min setting (Jarod Wilson) [1937053] +- rtw88: add flush hci support (Jarod Wilson) [1937053] +- rtw88: 8822c: support FW crash dump when FW crash (Jarod Wilson) [1937053] +- rtw88: remove unnecessary variable (Jarod Wilson) [1937053] +- rtw88: coex: add power off setting (Jarod Wilson) [1937053] +- ath11k: Add support for STA to handle beacon miss (Jarod Wilson) [1937053] +- ath11k: Update signal filled flag during sta_statistics drv op (Jarod Wilson) [1937053] +- ath10k: skip the wait for completion to recovery in shutdown path (Jarod Wilson) [1937053] +- ath11k: fix thermal temperature read (Jarod Wilson) [1937053] +- ath11k: fix potential wmi_mgmt_tx_queue race condition (Jarod Wilson) [1937053] +- ath11k: qmi: cosmetic changes to error messages (Jarod Wilson) [1937053] +- ath11k: qmi: add more debug messages (Jarod Wilson) [1937053] +- Revert "ath9k: fix ath_tx_process_buffer() potential null ptr dereference" (Jarod Wilson) [1937053] +- ath11k: print hardware name and version during initialisation (Jarod Wilson) [1937053] +- ath11k: Enable radar detection for 160MHz secondary segment (Jarod Wilson) [1937053] +- ath11k: Fix sounding dimension config in HE cap (Jarod Wilson) [1937053] +- ath11k: add qcn9074 pci device support (Jarod Wilson) [1937053] +- ath11k: add extended interrupt support for QCN9074 (Jarod Wilson) [1937053] +- ath11k: add CE interrupt support for QCN9074 (Jarod Wilson) [1937053] +- ath11k: add data path support for QCN9074 (Jarod Wilson) [1937053] +- ath11k: add hal support for QCN9074 (Jarod Wilson) [1937053] +- ath11k: add static window support for register access (Jarod Wilson) [1937053] +- ath11k: Add qcn9074 mhi controller config (Jarod Wilson) [1937053] +- ath11k: Update memory segment count for qcn9074 (Jarod Wilson) [1937053] +- ath11k: qmi: increase the number of fw segments (Jarod Wilson) [1937053] +- ath11k: Move qmi service_ins_id to hw_params (Jarod Wilson) [1937053] +- ath11k: Refactor ath11k_msi_config (Jarod Wilson) [1937053] +- ath11k: debugfs: Fix spelling mistake "Opportunies" -> "Opportunities" (Jarod Wilson) [1937053] +- ath9k: fix ath_tx_process_buffer() potential null ptr dereference (Jarod Wilson) [1937053] +- nl80211: fix beacon head validation (Jarod Wilson) [1937053] +- nl80211: fix potential leak of ACL params (Jarod Wilson) [1937053] +- cfg80211: check S1G beacon compat element length (Jarod Wilson) [1937053] +- cfg80211: remove WARN_ON() in cfg80211_sme_connect (Jarod Wilson) [1937053] +- mac80211: fix time-is-after bug in mlme (Jarod Wilson) [1937053] +- mac80211: fix TXQ AC confusion (Jarod Wilson) [1937053] +- rfkill: revert back to old userspace API by default (Jarod Wilson) [1937053] +- mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN (Jarod Wilson) [1937053] +- iwlwifi: mvm: fix beacon protection checks (Jarod Wilson) [1937053] +- iwlwifi: mvm: rfi: don't lock mvm->mutex when sending config command (Jarod Wilson) [1937053] +- iwlwifi: pcie: add support for So-F devices (Jarod Wilson) [1937053] +- iwlwifi: fw: fix notification wait locking (Jarod Wilson) [1937053] +- iwlwifi: add support for Qu with AX201 device (Jarod Wilson) [1937053] +- iwlwifi: pcie: properly set LTR workarounds on 22000 devices (Jarod Wilson) [1937053] +- iwlwifi: fix 11ax disabled bit in the regulatory capability flags (Jarod Wilson) [1937053] +- brcmfmac: p2p: Fix recently introduced deadlock issue (Jarod Wilson) [1937053] +- mt76: mt7921: fix airtime reporting (Jarod Wilson) [1937053] +- iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() (Jarod Wilson) [1937053] +- mt76: mt7615: remove redundant dev_err call in mt7622_wmac_probe() (Jarod Wilson) [1937053] +- mt76: Convert to DEFINE_SHOW_ATTRIBUTE (Jarod Wilson) [1937053] +- reg.c: Fix a spello (Jarod Wilson) [1937053] +- mac80211: cfg.c: A typo fix (Jarod Wilson) [1937053] +- wireless: remove never implemented MODULE_SUPPORTED_DEVICE (Jarod Wilson) [1937053] +- wireless/nl80211: fix wdev_id may be used uninitialized (Jarod Wilson) [1937053] +- nl80211: fix locking for wireless device netns change (Jarod Wilson) [1937053] +- iwlwifi: don't call netif_napi_add() with rxq->lock held (was Re: Lockdep warning in iwl_pcie_rx_handle()) (Jarod Wilson) [1937053] +- iwlwifi: fix ARCH=i386 compilation warnings (Jarod Wilson) [1937053] +- iwlwifi: mvm: add terminate entry for dmi_system_id tables (Jarod Wilson) [1937053] +- mt76: mt7915: fix unused 'mode' variable (Jarod Wilson) [1937053] +- mt76: dma: do not report truncated frames to mac80211 (Jarod Wilson) [1937053] +- mt76: mt7921: remove incorrect error handling (Jarod Wilson) [1937053] +- iwlwifi: pcie: fix iwl_so_trans_cfg link error when CONFIG_IWLMVM is disabled (Jarod Wilson) [1937053] +- ath11k: fix AP mode for QCA6390 (Jarod Wilson) [1937053] +- ath11k: qmi: use pad to format dma_addr_t (Jarod Wilson) [1937053] +- iwlwifi: avoid crash on unsupported debug collection (Jarod Wilson) [1937053] +- mt76: mt7915: only modify tx buffer list after allocating tx token id (Jarod Wilson) [1937053] +- mt76: fix tx skb error handling in mt76_dma_tx_queue_skb (Jarod Wilson) [1937053] +- ath9k: fix transmitting to stations in dynamic SMPS mode (Jarod Wilson) [1937053] +- redhat: Enable ath11k PCI device support (Jarod Wilson) [1937053] +- soc: qcom: Do not depend on ARCH_QCOM for QMI helpers (Jarod Wilson) [1937053] +- net: qrtr: Do not depend on ARCH_QCOM (Jarod Wilson) [1937053] +- b43: N-PHY: Fix the update of coef for the PHY revision >= 3case (Jarod Wilson) [1937053] +- nl80211: add documentation for HT/VHT/HE disable attributes (Jarod Wilson) [1937053] +- cfg80211/mac80211: Support disabling HE mode (Jarod Wilson) [1937053] +- mac80211: add STBC encoding to ieee80211_parse_tx_radiotap (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: remove sample rate switching code for constrained devices (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: show sampling rates in debugfs (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: significantly redesign the rate probing strategy (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: reduce the need to sample slower rates (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: update total packets counter in tx status path (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: use bitfields to encode rate indexes (Jarod Wilson) [1937053] +- cfg80211: initialize reg_rule in __freq_reg_info() (Jarod Wilson) [1937053] +- mac80211: fix potential overflow when multiplying to u32 integers (Jarod Wilson) [1937053] +- mac80211: enable QoS support for nl80211 ctrl port (Jarod Wilson) [1937053] +- cfg80211: remove unused callback (Jarod Wilson) [1937053] +- rtw88: 8822c: update RF_B (2/2) parameter tables to v60 (Jarod Wilson) [1937053] +- rtw88: 8822c: update RF_B (1/2) parameter tables to v60 (Jarod Wilson) [1937053] +- rtw88: 8822c: update RF_A parameter tables to v60 (Jarod Wilson) [1937053] +- rtw88: 8822c: update MAC/BB parameter tables to v60 (Jarod Wilson) [1937053] +- rtw88: replace tx tasklet with work queue (Jarod Wilson) [1937053] +- rtw88: add napi support (Jarod Wilson) [1937053] +- rtw88: add rts condition (Jarod Wilson) [1937053] +- rtw88: add dynamic rrsr configuration (Jarod Wilson) [1937053] +- iwlwifi: remove incorrect comment in pnvm (Jarod Wilson) [1937053] +- ath11k: qmi: add debug message for allocated memory segment addresses and sizes (Jarod Wilson) [1937053] +- ath11k: pci: remove experimental warning (Jarod Wilson) [1937053] +- ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() (Jarod Wilson) [1937053] +- ath10k: change ath10k_offchan_tx_work() peer present msg to a warn (Jarod Wilson) [1937053] +- ath9k: fix data bus crash when setting nf_override via debugfs (Jarod Wilson) [1937053] +- ath11k: add support to configure spatial reuse parameter set (Jarod Wilson) [1937053] +- ath10k: restore tx sk_buff of htt header for SDIO (Jarod Wilson) [1937053] +- brcmsmac: Fix the spelling configation to configuration in the file d11.h (Jarod Wilson) [1937053] +- iwlwifi: bump FW API to 62 for AX devices (Jarod Wilson) [1937053] +- iwlwifi: pnvm: implement reading PNVM from UEFI (Jarod Wilson) [1937053] +- iwlwifi: pnvm: move file loading code to a separate function (Jarod Wilson) [1937053] +- iwlwifi: pnvm: increment the pointer before checking the TLV (Jarod Wilson) [1937053] +- iwlwifi: pcie: define FW_RESET_TIMEOUT for clarity (Jarod Wilson) [1937053] +- iwlwifi: pnvm: set the PNVM again if it was already loaded (Jarod Wilson) [1937053] +- iwlwifi: mvm: global PM mode does not reset after FW crash (Jarod Wilson) [1937053] +- iwlwifi: mvm: reduce the print severity of failing getting NIC temp (Jarod Wilson) [1937053] +- iwlwifi: mvm: get NVM later in the mvm_start flow (Jarod Wilson) [1937053] +- iwlmvm: set properly NIC_NOT_ACK_ENABLED flag (Jarod Wilson) [1937053] +- iwlwifi: remove max_ht_ampdu_exponent config parameter (Jarod Wilson) [1937053] +- iwlwifi: remove max_vht_ampdu_exponent config parameter (Jarod Wilson) [1937053] +- iwlwifi: mvm: Check ret code for iwl_mvm_load_nvm_to_nic (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't check if CSA event is running before removing (Jarod Wilson) [1937053] +- iwlwifi: mvm: Support SCAN_CFG_CMD version 5 (Jarod Wilson) [1937053] +- iwlwifi: mvm: isolate the get nvm flow (Jarod Wilson) [1937053] +- iwlwifi: mvm: simplify iwl_mvm_dbgfs_register (Jarod Wilson) [1937053] +- iwlwifi: mvm: register to mac80211 last (Jarod Wilson) [1937053] +- iwlwifi: acpi: add support for DSM RFI (Jarod Wilson) [1937053] +- iwlwifi: mvm: add RFI-M support (Jarod Wilson) [1937053] +- iwlwifi:mvm: Add support for version 2 of the LARI_CONFIG_CHANGE command. (Jarod Wilson) [1937053] +- iwlwifi: pcie: don't crash when rx queues aren't allocated in interrupt (Jarod Wilson) [1937053] +- iwlwifi: correction of group-id once sending REPLY_ERROR (Jarod Wilson) [1937053] +- iwlwifi: pcie: add AX201 and AX211 radio modules for Ma devices (Jarod Wilson) [1937053] +- iwlwifi: pcie: add CDB bit to the device configuration parsing (Jarod Wilson) [1937053] +- iwlwifi: acpi: don't return valid pointer as an ERR_PTR (Jarod Wilson) [1937053] +- iwlwifi: queue: add fake tx time point (Jarod Wilson) [1937053] +- iwlwifi: remove flags argument for nic_access (Jarod Wilson) [1937053] +- iwlwifi: declare support for triggered SU/MU beamforming feedback (Jarod Wilson) [1937053] +- iwlwifi: dbg: add op_mode callback for collecting debug data. (Jarod Wilson) [1937053] +- iwlwifi: api: clean up some documentation/bits (Jarod Wilson) [1937053] +- iwlwifi: dbg: remove unsupported regions (Jarod Wilson) [1937053] +- iwlwifi: pcie: Change Ma device ID (Jarod Wilson) [1937053] +- iwlwifi: when HW has rate offload don't look at control field (Jarod Wilson) [1937053] +- iwlwifi: pcie: NULLify pointers after free (Jarod Wilson) [1937053] +- iwlwifi: mvm: assign SAR table revision to the command later (Jarod Wilson) [1937053] +- iwlwifi: mvm: remove useless iwl_mvm_resume_d3() function (Jarod Wilson) [1937053] +- iwlwifi: mvm: enhance a print in CSA flows (Jarod Wilson) [1937053] +- iwlwifi: mvm: send stored PPAG command instead of local (Jarod Wilson) [1937053] +- iwlwifi: mvm: store PPAG enabled/disabled flag properly (Jarod Wilson) [1937053] +- iwlwifi: mvm: fix the type we use in the PPAG table validity checks (Jarod Wilson) [1937053] +- iwlwifi: acpi: fix PPAG table sizes (Jarod Wilson) [1937053] +- iwlwifi: pcie: don't disable interrupts for reg_lock (Jarod Wilson) [1937053] +- iwlwifi: pcie: add a few missing entries for So with Hr (Jarod Wilson) [1937053] +- iwlwifi: dbg: Mark ucode tlv data as const (Jarod Wilson) [1937053] +- iwlwifi: add new cards for So and Qu family (Jarod Wilson) [1937053] +- ath11k: fix a locking bug in ath11k_mac_op_start() (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: phy: Simplify bool comparison (Jarod Wilson) [1937053] +- rtlwifi: rtl8192se: Simplify bool comparison (Jarod Wilson) [1937053] +- brcmfmac: add support for CQM RSSI notifications (Jarod Wilson) [1937053] +- ath10k: Add new debug level for sta related logs (Jarod Wilson) [1937053] +- ath11k: Update tx descriptor search index properly (Jarod Wilson) [1937053] +- ath10k: Fix lockdep assertion warning in ath10k_sta_statistics (Jarod Wilson) [1937053] +- ath10k: Fix suspicious RCU usage warning in ath10k_wmi_tlv_parse_peer_stats_info() (Jarod Wilson) [1937053] +- wl3501: fix alignment constraints (Jarod Wilson) [1937053] +- rt2800usb: add Sweex LW163V2 id's (Jarod Wilson) [1937053] +- rt2x00: remove duplicate word and fix typo in comment (Jarod Wilson) [1937053] +- mwifiex: Report connected BSS with cfg80211_connect_bss() (Jarod Wilson) [1937053] +- rtl8xxxu: remove unused assignment value (Jarod Wilson) [1937053] +- atmel: at76c50x: use DEFINE_MUTEX() for mutex lock (Jarod Wilson) [1937053] +- brcmsmac: fix alignment constraints (Jarod Wilson) [1937053] +- brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet (Jarod Wilson) [1937053] +- brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet (Jarod Wilson) [1937053] +- rtw88: 8821c: support RFE type2 wifi NIC (Jarod Wilson) [1937053] +- rtw88: 8821c: Correct CCK RSSI (Jarod Wilson) [1937053] +- rtw88: coex: 8821c: correct antenna switch function (Jarod Wilson) [1937053] +- rtlwifi: rtl8192se: remove redundant initialization of variable rtstatus (Jarod Wilson) [1937053] +- iwlwifi: pcie: Disable softirqs during Rx queue init (Jarod Wilson) [1937053] +- iwlwifi: bump FW API to 61 for AX devices (Jarod Wilson) [1937053] +- iwlwifi: mvm: add Asus to the PPAG approved list (Jarod Wilson) [1937053] +- iwlwifi: mvm: add Microsoft to the PPAG approved list (Jarod Wilson) [1937053] +- iwlwifi: mvm: add Samsung to the PPAG approved list (Jarod Wilson) [1937053] +- iwlwifi: mvm: add HP to the PPAG approved list (Jarod Wilson) [1937053] +- iwlwifi: mvm: implement approved list for the PPAG feature (Jarod Wilson) [1937053] +- iwlwifi: mvm: set enabled in the PPAG command properly (Jarod Wilson) [1937053] +- iwlwifi: mvm: add debugfs entry to trigger a dump as any time-point (Jarod Wilson) [1937053] +- iwlwifi: mvm: add tx fail time point (Jarod Wilson) [1937053] +- iwlwifi: fwrt: add suspend/resume time point (Jarod Wilson) [1937053] +- iwlwifi: mvm: add triggers for MLME events (Jarod Wilson) [1937053] +- iwlwifi: mvm: add IML/ROM information for other HW families (Jarod Wilson) [1937053] +- iwlwifi: mvm: fix CSA AP side (Jarod Wilson) [1937053] +- iwlwifi: mvm: make iwl_mvm_tt_temp_changed() static (Jarod Wilson) [1937053] +- iwlwifi: mvm: cancel the scan delayed work when scan is aborted (Jarod Wilson) [1937053] +- iwlwifi: pcie: add support for SnJ with Hr1 (Jarod Wilson) [1937053] +- iwlwifi: mvm: move early time-point before nvm_init in non-unified (Jarod Wilson) [1937053] +- iwlwifi: add support for SnJ with Jf devices (Jarod Wilson) [1937053] +- iwlwifi: move SnJ and So rules to the new tables (Jarod Wilson) [1937053] +- iwlwifi: mvm: slightly clean up rs_fw_set_supp_rates() (Jarod Wilson) [1937053] +- iwlwifi: fw api: make hdr a zero-size array again (Jarod Wilson) [1937053] +- iwlwifi: bump FW API to 60 for AX devices (Jarod Wilson) [1937053] +- iwlwifi: mvm: advertise BIGTK client support if available (Jarod Wilson) [1937053] +- iwlwifi: always allow maximum A-MSDU on newer devices (Jarod Wilson) [1937053] +- iwlwifi: mvm: debugfs: check length precisely in inject_packet (Jarod Wilson) [1937053] +- iwlwifi: mvm: simplify TX power setting (Jarod Wilson) [1937053] +- iwlwifi: tx: move handing sync/async host command to trans (Jarod Wilson) [1937053] +- iwlwifi: mvm: add explicit check for non-data frames in get Tx rate (Jarod Wilson) [1937053] +- iwlwifi: mvm: debugfs for phy-integration-ver (Jarod Wilson) [1937053] +- iwlwifi: parse phy integration string from FW TLV (Jarod Wilson) [1937053] +- iwlwifi: mvm: csa: do not abort CSA before disconnect (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't send commands during suspend\resume transition (Jarod Wilson) [1937053] +- iwlwifi: mvm: don't check system_pm_mode without mutex held (Jarod Wilson) [1937053] +- iwlwifi: remove TRANS_PM_OPS (Jarod Wilson) [1937053] +- iwlwifi: dbg: dump paged memory from index 1 (Jarod Wilson) [1937053] +- iwl-trans: iwlwifi: move sync NMI logic to trans (Jarod Wilson) [1937053] +- iwlwifi: pcie: properly implement NAPI (Jarod Wilson) [1937053] +- iwlwifi: mvm: add support for new flush queue response (Jarod Wilson) [1937053] +- iwlwifi: mvm: handle CCA-EXT delay firmware notification (Jarod Wilson) [1937053] +- iwlwifi: mvm: scan: fix scheduled scan restart handling (Jarod Wilson) [1937053] +- iwlwifi: mvm: remove debugfs injection limitations (Jarod Wilson) [1937053] +- iwlwifi: mvm: check more notification sizes (Jarod Wilson) [1937053] +- iwlwifi: mvm: add notification size checks (Jarod Wilson) [1937053] +- ath11k: remove h from printk format specifier (Jarod Wilson) [1937053] +- ath10k: remove h from printk format specifier (Jarod Wilson) [1937053] +- cfg80211: fix netdev registration deadlock (Jarod Wilson) [1937053] +- mac80211: fix station rate table updates on assoc (Jarod Wilson) [1937053] +- mt76: mt7663: introduce coredump support (Jarod Wilson) [1937053] +- mt76: mt7921: add coredump support (Jarod Wilson) [1937053] +- mt76: mt7921: enable MSI interrupts (Jarod Wilson) [1937053] +- mt76: mt7921: introduce regdomain notifier support (Jarod Wilson) [1937053] +- mt76: mt7921: introduce Runtime PM support (Jarod Wilson) [1937053] +- mt76: mt7921: rely on mt76_connac_mcu module for suspend and WoW support (Jarod Wilson) [1937053] +- mt76: mt7921: rely on mt76_connac_mcu module for sched_scan and hw_scan (Jarod Wilson) [1937053] +- mt76: mt7921: rely on mt76_connac_mcu common library (Jarod Wilson) [1937053] +- mt76: mt7921: introduce PM support (Jarod Wilson) [1937053] +- mt76: mt7921: introduce beacon_loss mcu event (Jarod Wilson) [1937053] +- mt76: mt7921: introduce support for hardware beacon filter (Jarod Wilson) [1937053] +- mt76: mt7921: introduce 802.11 PS support in sta mode (Jarod Wilson) [1937053] +- mt76: mt7921: introduce schedule scan support (Jarod Wilson) [1937053] +- mt76: mt7921: add debugfs support (Jarod Wilson) [1937053] +- mt76: mt7921: introduce mt7921e support (Jarod Wilson) [1937053] +- mt76: mt7921: add ieee80211_ops (Jarod Wilson) [1937053] +- mt76: mt7921: add EEPROM support (Jarod Wilson) [1937053] +- mt76: mt7921: add DMA support (Jarod Wilson) [1937053] +- mt76: mt7921: add MCU support (Jarod Wilson) [1937053] +- mt76: mt7921: add MAC support (Jarod Wilson) [1937053] +- wireless: Fix "ordering" comment typos (Jarod Wilson) [1937053] +- mt76: mt76_connac: move pm utility routines in mt76_connac_lib module (Jarod Wilson) [1937053] +- mt76: mt76_connac: move pm data struct in mt76_connac.h (Jarod Wilson) [1937053] +- mt76: mt76_connac: move WoW and suspend code in mt76_connac_mcu module (Jarod Wilson) [1937053] +- mt76: mt76_connac: move hw_scan and sched_scan routine in mt76_connac_mcu module (Jarod Wilson) [1937053] +- mt76: mt76_connac: create mcu library (Jarod Wilson) [1937053] +- mt76: introduce mt76_vif data structure (Jarod Wilson) [1937053] +- cfg80211: call cfg80211_destroy_ifaces() with wiphy lock held (Jarod Wilson) [1937053] +- wext: call cfg80211_set_encryption() with wiphy lock held (Jarod Wilson) [1937053] +- wext: call cfg80211_change_iface() with wiphy lock held (Jarod Wilson) [1937053] +- nl80211: call cfg80211_dev_rename() under RTNL (Jarod Wilson) [1937053] +- mt76: dma: fix a possible memory leak in mt76_add_fragment() (Jarod Wilson) [1937053] +- ath9k: fix build error with LEDS_CLASS=m (Jarod Wilson) [1937053] +- ath10k: fix wmi mgmt tx queue full due to race condition (Jarod Wilson) [1937053] +- ath10k: pass the ssid info to get the correct bss entity (Jarod Wilson) [1937053] +- ath10k: allow dynamic SAR power limits via common API (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: fix regression in the max_prob_rate fix (Jarod Wilson) [1937053] +- mt76: mt7615: reduce VHT maximum MPDU length (Jarod Wilson) [1937053] +- mt76: reduce q->lock hold time (Jarod Wilson) [1937053] +- mt76: usb: process URBs with status EPROTO properly (Jarod Wilson) [1937053] +- mt76: move vif_mask back from mt76_phy to mt76_dev (Jarod Wilson) [1937053] +- mt76: mt7915: make vif index per adapter instead of per band (Jarod Wilson) [1937053] +- mt76: mt7915: add support for using a secondary PCIe link for gen1 (Jarod Wilson) [1937053] +- mt76: fix crash on tearing down ext phy (Jarod Wilson) [1937053] +- mt76: mt7915: bring up the WA event rx queue for band1 (Jarod Wilson) [1937053] +- mt76: mt7615: unify init work (Jarod Wilson) [1937053] +- mt76: mt7915: support TxBF for DBDC (Jarod Wilson) [1937053] +- mt76: mt7915: Remove unneeded semicolon (Jarod Wilson) [1937053] +- mt76: mt7615: set mcu country code in mt7615_mcu_set_channel_domain() (Jarod Wilson) [1937053] +- mt76: mt7915: fix eeprom DBDC band selection (Jarod Wilson) [1937053] +- mt76: mt7915: fix eeprom parsing for DBDC (Jarod Wilson) [1937053] +- iwlwifi: provide gso_type to GSO packets (Jarod Wilson) [1937053] +- mt76: mt7915: disable RED support in the WA firmware (Jarod Wilson) [1937053] +- mt76: mt7915: rework mcu API (Jarod Wilson) [1937053] +- mt76: mt7915: do not set DRR group for stations (Jarod Wilson) [1937053] +- mt76: mt7915: ensure that init work completes before starting the device (Jarod Wilson) [1937053] +- mt76: mt7603: fix ED/CCA monitoring with single-stream devices (Jarod Wilson) [1937053] +- mt76: mt7915: add implicit Tx beamforming support (Jarod Wilson) [1937053] +- mt76: mt7915: simplify peer's TxBF capability check (Jarod Wilson) [1937053] +- mt76: mt7615: mt7915: disable txpower sku when testmode enabled (Jarod Wilson) [1937053] +- mt76: mt7915: add support for continuous tx in testmode (Jarod Wilson) [1937053] +- mt76: mt7915: rework set state part in testmode (Jarod Wilson) [1937053] +- mt76: testmode: add a new state for continuous tx (Jarod Wilson) [1937053] +- mt76: mt7915: clean hw queue before starting new testmode tx (Jarod Wilson) [1937053] +- mt76: mt7915: calculate new packet length when tx_time is set in testmode (Jarod Wilson) [1937053] +- mt76: mt7915: add support for ipg in testmode (Jarod Wilson) [1937053] +- mt76: mt7915: split edca update function (Jarod Wilson) [1937053] +- mt76: testmode: make tx queued limit adjustable (Jarod Wilson) [1937053] +- mt76: testmode: add attributes for ipg related parameters (Jarod Wilson) [1937053] +- mt76: testmode: add support to set user-defined spe index (Jarod Wilson) [1937053] +- mt76: mt7915: force ldpc for bw larger than 20MHz in testmode (Jarod Wilson) [1937053] +- mt76: move chainmask in mt76_phy (Jarod Wilson) [1937053] +- mt76: move mac_work in mt76_core module (Jarod Wilson) [1937053] +- mt76: mt7615: move testmode data from dev to phy (Jarod Wilson) [1937053] +- mt76: mt7915: move testmode data from dev to phy (Jarod Wilson) [1937053] +- mt76: testmode: move mtd part to mt76_dev (Jarod Wilson) [1937053] +- mt76: testmode: introduce dbdc support (Jarod Wilson) [1937053] +- mt76: mt7915: add partial add_bss_info command on testmode init (Jarod Wilson) [1937053] +- mt76: mt7915: drop zero-length packet to avoid Tx hang (Jarod Wilson) [1937053] +- mt76: mt7915: simplify mt7915_mcu_send_message routine (Jarod Wilson) [1937053] +- mt76: mt7915: fix endianness warning in mt7915_mcu_set_radar_th (Jarod Wilson) [1937053] +- mt76: mt7915: add support for flash mode (Jarod Wilson) [1937053] +- mt76: mt7915: run mt7915_configure_filter holding mt76 mutex (Jarod Wilson) [1937053] +- mt76: mt7915: convert comma to semicolon (Jarod Wilson) [1937053] +- mt76: mt7615: convert comma to semicolon (Jarod Wilson) [1937053] +- mt76: mt7615: reset token when mac_reset happens (Jarod Wilson) [1937053] +- mt76: mt7915: reset token when mac_reset happens (Jarod Wilson) [1937053] +- mt76: mt7915: fix MT_CIPHER_BIP_CMAC_128 setkey (Jarod Wilson) [1937053] +- mt76: mt7615: add vif check in mt7615_update_vif_beacon() (Jarod Wilson) [1937053] +- mt76: mt7915: add vif check in mt7915_update_vif_beacon() (Jarod Wilson) [1937053] +- ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL pointer (Jarod Wilson) [1937053] +- mac80211: pause TX while changing interface type (Jarod Wilson) [1937053] +- wext: fix NULL-ptr-dereference with cfg80211's lack of commit() (Jarod Wilson) [1937053] +- cfg80211: avoid holding the RTNL when calling the driver (Jarod Wilson) [1937053] +- iwl4965: do not process non-QOS frames on txq->sched_retry path (Jarod Wilson) [1937053] +- mt7601u: process tx URBs with status EPROTO properly (Jarod Wilson) [1937053] +- mt7601u: use ieee80211_rx_list to pass frames to the network stack as a batch (Jarod Wilson) [1937053] +- rtw88: 8723de: adjust the LTR setting (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: fix bool comparison in expressions (Jarod Wilson) [1937053] +- rtlwifi: rtl8192se: fix bool comparison in expressions (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: fix bool comparison in expressions (Jarod Wilson) [1937053] +- rtlwifi: rtl8192c-common: fix bool comparison in expressions (Jarod Wilson) [1937053] +- rtlwifi: rtl_pci: fix bool comparison in expressions (Jarod Wilson) [1937053] +- mt7601u: fix kernel crash unplugging the device (Jarod Wilson) [1937053] +- iwlwifi: queue: bail out on invalid freeing (Jarod Wilson) [1937053] +- iwlwifi: mvm: guard against device removal in reprobe (Jarod Wilson) [1937053] +- iwlwifi: Fix IWL_SUBDEVICE_NO_160 macro to use the correct bit. (Jarod Wilson) [1937053] +- iwlwifi: mvm: clear IN_D3 after wowlan status cmd (Jarod Wilson) [1937053] +- iwlwifi: pcie: add rules to match Qu with Hr2 (Jarod Wilson) [1937053] +- iwlwifi: mvm: invalidate IDs of internal stations at mvm start (Jarod Wilson) [1937053] +- iwlwifi: mvm: fix the return type for DSM functions 1 and 2 (Jarod Wilson) [1937053] +- iwlwifi: pcie: reschedule in long-running memory reads (Jarod Wilson) [1937053] +- iwlwifi: pcie: use jiffies for memory read spin time limit (Jarod Wilson) [1937053] +- iwlwifi: pcie: fix context info memory leak (Jarod Wilson) [1937053] +- iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap (Jarod Wilson) [1937053] +- iwlwifi: pcie: set LTR on more devices (Jarod Wilson) [1937053] +- iwlwifi: queue: don't crash if txq->entries is NULL (Jarod Wilson) [1937053] +- iwlwifi: fix the NMI flow for old devices (Jarod Wilson) [1937053] +- iwlwifi: pnvm: don't try to load after failures (Jarod Wilson) [1937053] +- iwlwifi: pnvm: don't skip everything when not reloading (Jarod Wilson) [1937053] +- iwlwifi: pcie: avoid potential PNVM leaks (Jarod Wilson) [1937053] +- iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time() (Jarod Wilson) [1937053] +- iwlwifi: mvm: skip power command when unbinding vif during CSA (Jarod Wilson) [1937053] +- cfg80211: change netdev registration/unregistration semantics (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: fix rounding error in throughput calculation (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: increase stats update interval (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: fix max probability rate selection (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: improve sample rate selection (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: improve ampdu length estimation (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: remove old ewma based rate average code (Jarod Wilson) [1937053] +- mac80211: remove legacy minstrel rate control (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: add support for OFDM rates on non-HT clients (Jarod Wilson) [1937053] +- mac80211: minstrel_ht: clean up CCK code (Jarod Wilson) [1937053] +- mac80211: introduce aql_enable node in debugfs (Jarod Wilson) [1937053] +- cfg80211: Add phyrate conversion support for extended MCS in 60GHz band (Jarod Wilson) [1937053] +- cfg80211: add VHT rate entries for MCS-10 and MCS-11 (Jarod Wilson) [1937053] +- mac80211: reduce peer HE MCS/NSS to own capabilities (Jarod Wilson) [1937053] +- mac80211: remove NSS number of 160MHz if not support 160MHz for HE (Jarod Wilson) [1937053] +- mac80211: 160MHz with extended NSS BW in CSA (Jarod Wilson) [1937053] +- mac80211: add LDPC encoding to ieee80211_parse_tx_radiotap (Jarod Wilson) [1937053] +- mac80211: add rx decapsulation offload support (Jarod Wilson) [1937053] +- ath10k: remove unused struct ath10k::dev_type (Jarod Wilson) [1937053] +- ath11k: remove duplicate function declaration (Jarod Wilson) [1937053] +- ath10k: increase rx buffer size to 2048 (Jarod Wilson) [1937053] +- ath10k: sanitity check for ep connectivity (Jarod Wilson) [1937053] +- mt76: mt7663s: fix rx buffer refcounting (Jarod Wilson) [1937053] +- mt7601u: fix rx buffer refcounting (Jarod Wilson) [1937053] +- mac80211: check if atf has been disabled in __ieee80211_schedule_txq (Jarod Wilson) [1937053] +- mac80211: do not drop tx nulldata packets on encrypted links (Jarod Wilson) [1937053] +- mac80211: fix encryption key selection for 802.3 xmit (Jarod Wilson) [1937053] +- mac80211: fix fast-rx encryption check (Jarod Wilson) [1937053] +- mac80211: fix incorrect strlen of .write in debugfs (Jarod Wilson) [1937053] +- cfg80211: fix a kerneldoc markup (Jarod Wilson) [1937053] +- brcmfmac: clear EAP/association status bits on linkdown events (Jarod Wilson) [1937053] +- brcmfmac: Delete useless kfree code (Jarod Wilson) [1937053] +- mt7601u: check the status of device in calibration (Jarod Wilson) [1937053] +- mt7601u: process URBs in status EPROTO properly (Jarod Wilson) [1937053] +- brcmfmac: support BCM4365E with 43666 ChipCommon chip ID (Jarod Wilson) [1937053] +- mwifiex: pcie: Drop bogus __refdata annotation (Jarod Wilson) [1937053] +- rtw88: Simplify bool comparison (Jarod Wilson) [1937053] +- rtw88: coex: set 4 slot TDMA for BT link and WL busy (Jarod Wilson) [1937053] +- rtw88: 8821c: apply CCK PD level which calculates from dynamic mechanism (Jarod Wilson) [1937053] +- rtw88: reduce the log level for failure of tx report (Jarod Wilson) [1937053] +- rtw88: Delete useless kfree code (Jarod Wilson) [1937053] +- iwlwifi: dbg: Don't touch the tlv data (Jarod Wilson) [1937053] +- mt76: Fix queue ID variable types after mcu queue split (Jarod Wilson) [1937053] +- cfg80211: Save the regulatory domain with a lock (Jarod Wilson) [1937053] +- cfg80211/mac80211: fix kernel-doc for SAR APIs (Jarod Wilson) [1937053] +- mt76: mt7915: fix MESH ifdef block (Jarod Wilson) [1937053] +- mt76: mt76s: fix NULL pointer dereference in mt76s_process_tx_queue (Jarod Wilson) [1937053] +- mt76: sdio: remove wake logic in mt76s_process_tx_queue (Jarod Wilson) [1937053] +- mt76: usb: remove wake logic in mt76u_status_worker (Jarod Wilson) [1937053] +- ath11k: dp: clean up a variable name (Jarod Wilson) [1937053] +- ath11k: pci: remove unnecessary mask in ath11k_pci_enable_ltssm() (Jarod Wilson) [1937053] +- ath11k: pci: disable ASPM L0sLs before downloading firmware (Jarod Wilson) [1937053] +- ath11k: qmi: try to allocate a big block of DMA memory first (Jarod Wilson) [1937053] +- rtlwifi: rise completion at the last step of firmware callback (Jarod Wilson) [1937053] +- mt76: mt76u: fix NULL pointer dereference in mt76u_status_worker (Jarod Wilson) [1937053] +- ath10k: prevent deinitializing NAPI twice (Jarod Wilson) [1937053] +- ath9k: Postpone key cache entry deletion for TXQ frames reference it (Jarod Wilson) [1937053] +- ath: Modify ath_key_delete() to not need full key entry (Jarod Wilson) [1937053] +- ath: Export ath_hw_keysetmac() (Jarod Wilson) [1937053] +- ath9k: Clear key cache explicitly on disabling hardware (Jarod Wilson) [1937053] +- ath: Use safer key clearing with key cache entries (Jarod Wilson) [1937053] +- ath10k: Remove voltage regulator votes during wifi disable (Jarod Wilson) [1937053] +- ath10k: Fix error handling in case of CE pipe init failure (Jarod Wilson) [1937053] +- ath11k: Fix ath11k_pci_fix_l1ss() (Jarod Wilson) [1937053] +- ath11k: Fix error code in ath11k_core_suspend() (Jarod Wilson) [1937053] +- ath11k: start vdev if a bss peer is already created (Jarod Wilson) [1937053] +- ath11k: fix crash caused by NULL rx_channel (Jarod Wilson) [1937053] +- ath11k: add missing null check on allocated skb (Jarod Wilson) [1937053] +- ath9k: make relay callbacks const (Jarod Wilson) [1937053] +- ath11k: make relay callbacks const (Jarod Wilson) [1937053] +- ath10k: make relay callbacks const (Jarod Wilson) [1937053] +- ath11k: implement suspend for QCA6390 PCI devices (Jarod Wilson) [1937053] +- ath11k: hif: add ce irq enable and disable functions (Jarod Wilson) [1937053] +- ath11k: implement WoW enable and wakeup commands (Jarod Wilson) [1937053] +- ath11k: set credit_update flag for flow controlled ep only (Jarod Wilson) [1937053] +- ath11k: dp: stop rx pktlog before suspend (Jarod Wilson) [1937053] +- ath11k: htc: implement suspend handling (Jarod Wilson) [1937053] +- ath11k: htc: remove unused struct ath11k_htc_ops (Jarod Wilson) [1937053] +- ath11k: pci: read select_window register to ensure write is finished (Jarod Wilson) [1937053] +- ath11k: hif: implement suspend and resume functions (Jarod Wilson) [1937053] +- ath11k: mhi: hook suspend and resume (Jarod Wilson) [1937053] +- ath11k: Fix incorrect tlvs in scan start command (Jarod Wilson) [1937053] +- ath11k: pci: disable VDD4BLOW (Jarod Wilson) [1937053] +- ath11k: pci: fix L1ss clock unstable problem (Jarod Wilson) [1937053] +- ath11k: pci: fix hot reset stability issues (Jarod Wilson) [1937053] +- ath11k: put hw to DBS using WMI_PDEV_SET_HW_MODE_CMDID (Jarod Wilson) [1937053] +- ath11k: mhi: print a warning if firmware crashed (Jarod Wilson) [1937053] +- ath11k: use MHI provided APIs to allocate and free MHI controller (Jarod Wilson) [1937053] +- ath10k: add atomic protection for device recovery (Jarod Wilson) [1937053] +- ath10k: add option for chip-id based BDF selection (Jarod Wilson) [1937053] +- mt76: remove unused variable q (Jarod Wilson) [1937053] +- mac80211: add ieee80211_set_sar_specs (Jarod Wilson) [1937053] +- nl80211: add common API to configure SAR power limitations (Jarod Wilson) [1937053] +- mac80211: fix a mistake check for rx_stats update (Jarod Wilson) [1937053] +- mac80211: mlme: save ssid info to ieee80211_bss_conf while assoc (Jarod Wilson) [1937053] +- mac80211: Update rate control on channel change (Jarod Wilson) [1937053] +- mac80211: don't filter out beacons once we start CSA (Jarod Wilson) [1937053] +- mac80211: Fix calculation of minimal channel width (Jarod Wilson) [1937053] +- mac80211: ignore country element TX power on 6 GHz (Jarod Wilson) [1937053] +- mac80211: use bitfield helpers for BA session action frames (Jarod Wilson) [1937053] +- mac80211: support Rx timestamp calculation for all preamble types (Jarod Wilson) [1937053] +- mac80211: don't set set TDLS STA bandwidth wider than possible (Jarod Wilson) [1937053] +- mac80211: support driver-based disconnect with reconnect hint (Jarod Wilson) [1937053] +- cfg80211: support immediate reconnect request hint (Jarod Wilson) [1937053] +- mac80211: use struct assignment for he_obss_pd (Jarod Wilson) [1937053] +- cfg80211: remove struct ieee80211_he_bss_color (Jarod Wilson) [1937053] +- nl80211: validate key indexes for cfg80211_registered_device (Jarod Wilson) [1937053] +- cfg80211: include block-tx flag in channel switch started event (Jarod Wilson) [1937053] +- mac80211: disallow band-switch during CSA (Jarod Wilson) [1937053] +- ieee80211: update reduced neighbor report TBTT info length (Jarod Wilson) [1937053] +- cfg80211: Save the regulatory domain when setting custom regulatory (Jarod Wilson) [1937053] +- nl80211: always accept scan request with the duration set (Jarod Wilson) [1937053] +- cfg80211: Update TSF and TSF BSSID for multi BSS (Jarod Wilson) [1937053] +- cfg80211: scan PSC channels in case of scan with wildcard SSID (Jarod Wilson) [1937053] +- mac80211: Skip entries with SAE H2E only membership selector (Jarod Wilson) [1937053] +- cfg80211: Parse SAE H2E only membership selector (Jarod Wilson) [1937053] +- mac80211: support MIC error/replay detected counters driver update (Jarod Wilson) [1937053] +- mac80211: he: remove non-bss-conf fields from bss_conf (Jarod Wilson) [1937053] +- mac80211: remove trailing semicolon in macro definitions (Jarod Wilson) [1937053] +- nl80211: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- mac80211: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- cfg80211: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- cfg80211: fix callback type mismatches in wext-compat (Jarod Wilson) [1937053] +- net: wireless: make a const array static, makes object smaller (Jarod Wilson) [1937053] +- net: mac80211: use core API for updating TX/RX stats (Jarod Wilson) [1937053] +- rfkill: add a reason to the HW rfkill state (Jarod Wilson) [1937053] +- rtlwifi: rtl8192de: fix ofdm power compensation (Jarod Wilson) [1937053] +- ath9k_htc: adhere to the DONT_REORDER transmit flag (Jarod Wilson) [1937053] +- ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax (Jarod Wilson) [1937053] +- ath11k: support TXOP duration based RTS threshold (Jarod Wilson) [1937053] +- ath11k: fix incorrect wmi param for configuring HE operation (Jarod Wilson) [1937053] +- ath11k: unlock on error path in ath11k_mac_op_add_interface() (Jarod Wilson) [1937053] +- ath11k: fix rmmod failure if qmi sequence fails (Jarod Wilson) [1937053] +- rtw88: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- rt2x00: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- ath11k: pci: add MODULE_FIRMWARE macros (Jarod Wilson) [1937053] +- rtw88: reduce polling time of IQ calibration (Jarod Wilson) [1937053] +- rtw88: fix multiple definition of rtw_pm_ops (Jarod Wilson) [1937053] +- brcmfmac: remove redundant assignment to pointer 'entry' (Jarod Wilson) [1937053] +- rtw88: declare hw supports ch 144 (Jarod Wilson) [1937053] +- rtw88: coex: fix missing unitialization of variable 'interval' (Jarod Wilson) [1937053] +- mwifiex: change license text of Makefile and README from MARVELL to NXP (Jarod Wilson) [1937053] +- rtw88: pci: Add prototypes for .probe, .remove and .shutdown (Jarod Wilson) [1937053] +- ath9k: remove trailing semicolon in macro definition (Jarod Wilson) [1937053] +- ath11k: Ignore resetting peer auth flag in peer assoc cmd (Jarod Wilson) [1937053] +- ath11k: add 64bit check before reading msi high addr (Jarod Wilson) [1937053] +- ath10k: fix a check patch warning returnNonBoolInBooleanFunction of sdio.c (Jarod Wilson) [1937053] +- mac80211: mesh: fix mesh_pathtbl_init() error path (Jarod Wilson) [1937053] +- mt76: mt7615: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- mt76: mt7915: fix ht mcs in mt7915_mcu_get_rx_rate() (Jarod Wilson) [1937053] +- mt76: attempt to free up more room when filling the tx queue (Jarod Wilson) [1937053] +- mt76: mt7915: stop queues when running out of tx tokens (Jarod Wilson) [1937053] +- mt76: improve tx queue stop/wake (Jarod Wilson) [1937053] +- mt76: mt7915: fix memory leak in mt7915_mcu_get_rx_rate() (Jarod Wilson) [1937053] +- mt76: mt7615: fix rdd mcu cmd endianness (Jarod Wilson) [1937053] +- mt76: mt7915: fix endian issues (Jarod Wilson) [1937053] +- mt76: mt7915: get rid of dbdc debugfs knob (Jarod Wilson) [1937053] +- mt76: mt7915: introduce dbdc support (Jarod Wilson) [1937053] +- mt76: move hw mac_addr in mt76_phy (Jarod Wilson) [1937053] +- mt76: move band allocation in mt76_register_phy (Jarod Wilson) [1937053] +- mt76: rely on mt76_phy in mt76_init_sband_2g and mt76_init_sband_5g (Jarod Wilson) [1937053] +- mt76: move band capabilities in mt76_phy (Jarod Wilson) [1937053] +- mt76: move tx hw data queues in mt76_phy (Jarod Wilson) [1937053] +- mt76: move mcu queues to mt76_dev q_mcu array (Jarod Wilson) [1937053] +- mt76: rely on mt76_queue in tx_queue_skb_raw signature (Jarod Wilson) [1937053] +- mt76: introduce mt76_init_mcu_queue utility routine (Jarod Wilson) [1937053] +- mt76: rely on mt76_queue in tx_queue_skb signature (Jarod Wilson) [1937053] +- mt76: dma: rely on mt76_queue in mt76_dma_tx_cleanup signature (Jarod Wilson) [1937053] +- mt76: mt7663s: rely on mt76_queue in mt7663s_tx_run_queue signature (Jarod Wilson) [1937053] +- mt76: sdio: rely on mt76_queue in mt76s_process_tx_queue signature (Jarod Wilson) [1937053] +- mt76: sdio: introduce mt76s_alloc_tx_queue (Jarod Wilson) [1937053] +- mt76: move mt76_init_tx_queue in common code (Jarod Wilson) [1937053] +- mt76: mt7915: rely on eeprom definitions (Jarod Wilson) [1937053] +- mt76: mt7615: refactor usb/sdio rate code (Jarod Wilson) [1937053] +- mt76: mt7615: support 16 interfaces (Jarod Wilson) [1937053] +- mt76: mt7915: remove unused mt7915_mcu_bss_sync_tlv() (Jarod Wilson) [1937053] +- mt76: mt7915: use BIT_ULL for omac_idx (Jarod Wilson) [1937053] +- mt76: mt7915: make mt7915_eeprom_read static (Jarod Wilson) [1937053] +- mt76: mt7915: add support to set tx frequency offset in testmode (Jarod Wilson) [1937053] +- mt76: mt7915: add support to set txpower in testmode (Jarod Wilson) [1937053] +- mt76: mt7915: implement testmode rx support (Jarod Wilson) [1937053] +- mt76: mt7915: implement testmode tx support (Jarod Wilson) [1937053] +- mt76: testmode: add support for HE rate modes (Jarod Wilson) [1937053] +- mt76: mt7915: fix tx rate related fields in tx descriptor (Jarod Wilson) [1937053] +- mt76: testmode: add support for LTF and GI combinations for HE mode (Jarod Wilson) [1937053] +- mt76: testmode: add tx_rate_stbc parameter (Jarod Wilson) [1937053] +- mt76: testmode: add snr attribute in rx statistics (Jarod Wilson) [1937053] +- mt76: testmode: switch ib and wb rssi to array type for per-antenna report (Jarod Wilson) [1937053] +- mt76: mt76u: use dedicated thread for status work (Jarod Wilson) [1937053] +- mt76: mt76u: rely on woker APIs for rx work (Jarod Wilson) [1937053] +- mt76: mt7615: run key configuration in mt7615_set_key for usb/sdio devices (Jarod Wilson) [1937053] +- mt76: fix tkip configuration for mt7615/7663 devices (Jarod Wilson) [1937053] +- mt76: switch to wep sw crypto for mt7615/mt7915 (Jarod Wilson) [1937053] +- mt76: mt7663s: introduce WoW support via GPIO (Jarod Wilson) [1937053] +- mt76: move mt76_mcu_send_firmware in common module (Jarod Wilson) [1937053] +- mt76: mt7603: add additional EEPROM chip ID (Jarod Wilson) [1937053] +- mt76: fix memory leak if device probing fails (Jarod Wilson) [1937053] +- mt76: mt7915: fix sparse warning cast from restricted __le16 (Jarod Wilson) [1937053] +- mt76: dma: fix possible deadlock running mt76_dma_cleanup (Jarod Wilson) [1937053] +- mt76: set fops_tx_stats.owner to THIS_MODULE (Jarod Wilson) [1937053] +- mt76: mt7915: rename mt7915_mcu_get_rate_info to mt7915_mcu_get_tx_rate (Jarod Wilson) [1937053] +- mt76: mt7915: update ppe threshold (Jarod Wilson) [1937053] +- mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE (Jarod Wilson) [1937053] +- mt76: sdio: get rid of sched.lock (Jarod Wilson) [1937053] +- mt76: mt7663s: fix a possible ple quota underflow (Jarod Wilson) [1937053] +- mt76: mt7663s: get rid of mt7663s_sta_add (Jarod Wilson) [1937053] +- mt76: mt7615: introduce quota debugfs node for mt7663s (Jarod Wilson) [1937053] +- mt76: mt7615: enable beacon filtering by default for offload fw (Jarod Wilson) [1937053] +- mt76: add back the SUPPORTS_REORDERING_BUFFER flag (Jarod Wilson) [1937053] +- mt76: mt7915: query station rx rate from firmware (Jarod Wilson) [1937053] +- mt76: mt7915: move eeprom parsing out of mt7915_mcu_parse_response (Jarod Wilson) [1937053] +- mt76: implement functions to get the response skb for MCU calls (Jarod Wilson) [1937053] +- mt76: mt7603: switch to .mcu_skb_send_msg (Jarod Wilson) [1937053] +- mt76: make mcu_ops->mcu_send_msg optional (Jarod Wilson) [1937053] +- mt76: move waiting and locking out of mcu_ops->mcu_skb_send_msg (Jarod Wilson) [1937053] +- mt76: move mcu timeout handling to .mcu_parse_response (Jarod Wilson) [1937053] +- mt76: implement .mcu_parse_response in struct mt76_mcu_ops (Jarod Wilson) [1937053] +- mt76: rename __mt76_mcu_skb_send_msg to mt76_mcu_skb_send_msg (Jarod Wilson) [1937053] +- mt76: rename __mt76_mcu_send_msg to mt76_mcu_send_msg (Jarod Wilson) [1937053] +- mt76: mt7915: disable OFDMA/MU-MIMO UL (Jarod Wilson) [1937053] +- mt76: mt7915: fix DRR sta bss group index (Jarod Wilson) [1937053] +- mt76: mt7915: use napi_consume_skb to bulk-free tx skbs (Jarod Wilson) [1937053] +- mt76: mt7915: fix processing txfree events (Jarod Wilson) [1937053] +- mt76: mt7915: support 32 station interfaces (Jarod Wilson) [1937053] +- mt76: do not set NEEDS_UNIQUE_STA_ADDR for 7615 and 7915 (Jarod Wilson) [1937053] +- mt76: mt7615: add debugfs knob for setting extended local mac addresses (Jarod Wilson) [1937053] +- mt76: use ieee80211_rx_list to pass frames to the network stack as a batch (Jarod Wilson) [1937053] +- mt76: mt7915: add encap offload for 4-address mode stations (Jarod Wilson) [1937053] +- mt76: mt7915: add 802.11 encap offload support (Jarod Wilson) [1937053] +- mt76: sdio: convert {status/net}_work to mt76_worker (Jarod Wilson) [1937053] +- mt76: mt7663s: disable interrupt during txrx_worker processing (Jarod Wilson) [1937053] +- mt76: mt7663s: convert txrx_work to mt76_worker (Jarod Wilson) [1937053] +- mt76: mt7663s: move tx/rx processing in the same txrx workqueue (Jarod Wilson) [1937053] +- mt76: mt7615: retry if mt7615_mcu_init returns -EAGAIN (Jarod Wilson) [1937053] +- mt76: mt7915: fix VHT LDPC capability (Jarod Wilson) [1937053] +- mt76: mt7915: measure channel noise and report it via survey (Jarod Wilson) [1937053] +- mac80211: set SDATA_STATE_RUNNING for monitor interfaces (Jarod Wilson) [1937053] +- cfg80211: initialize rekey_data (Jarod Wilson) [1937053] +- mac80211: fix return value of ieee80211_chandef_he_6ghz_oper (Jarod Wilson) [1937053] +- rtw88: debug: Fix uninitialized memory in debugfs code (Jarod Wilson) [1937053] +- brcmfmac: expose firmware config files through modinfo (Jarod Wilson) [1937053] +- rtw88: coex: add feature to enhance HID coexistence performance (Jarod Wilson) [1937053] +- rtw88: coex: upgrade coexistence A2DP mechanism (Jarod Wilson) [1937053] +- rtw88: coex: add action for coexistence in hardware initial (Jarod Wilson) [1937053] +- rtw88: coex: add function to avoid cck lock (Jarod Wilson) [1937053] +- rtw88: coex: change the coexistence mechanism for WLAN connected (Jarod Wilson) [1937053] +- rtw88: coex: change the coexistence mechanism for HID (Jarod Wilson) [1937053] +- rtw88: coex: update AFH information while in free-run mode (Jarod Wilson) [1937053] +- rtw88: coex: update the mechanism for A2DP + PAN (Jarod Wilson) [1937053] +- rtw88: coex: add debug message (Jarod Wilson) [1937053] +- rtw88: coex: run coexistence when WLAN entering/leaving LPS (Jarod Wilson) [1937053] +- Revert "rtl8xxxu: Add Buffalo WI-U3-866D to list of supported devices" (Jarod Wilson) [1937053] +- mt76: usb: fix crash on device removal (Jarod Wilson) [1937053] +- ath11k: dp_rx: fix monitor status dma unmap direction (Jarod Wilson) [1937053] +- ath10k: Constify static qmi structs (Jarod Wilson) [1937053] +- ath10k: Release some resources in an error handling path (Jarod Wilson) [1937053] +- ath10k: Fix an error handling path (Jarod Wilson) [1937053] +- ath10k: Fix the parsing error in service available event (Jarod Wilson) [1937053] +- ath11k: Fix an error handling path (Jarod Wilson) [1937053] +- ath11k: Build check size of ath11k_skb_cb (Jarod Wilson) [1937053] +- ath11k: Reset ath11k_skb_cb before setting new flags (Jarod Wilson) [1937053] +- ath11k: Don't cast ath11k_skb_cb to ieee80211_tx_info.control (Jarod Wilson) [1937053] +- ath11k: remove "ath11k_mac_get_ar_vdev_stop_status" references (Jarod Wilson) [1937053] +- ath11k: peer delete synchronization with firmware (Jarod Wilson) [1937053] +- ath11k: vdev delete synchronization with firmware (Jarod Wilson) [1937053] +- mwifiex: Remove duplicated REG_PORT definition (Jarod Wilson) [1937053] +- rtlwifi: rtl8723ae: avoid accessing the data mapped to streaming DMA (Jarod Wilson) [1937053] +- rtlwifi: rtl8192de: avoid accessing the data mapped to streaming DMA (Jarod Wilson) [1937053] +- rtlwifi: rtl8192ce: avoid accessing the data mapped to streaming DMA (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: avoid accessing the data mapped to streaming DMA (Jarod Wilson) [1937053] +- mwifiex: Fix fall-through warnings for Clang (Jarod Wilson) [1937053] +- brcmsmac: ampdu: Check BA window size before checking block ack (Jarod Wilson) [1937053] +- brcmfmac: Fix incorrect type in assignment (Jarod Wilson) [1937053] +- rtlwifi: rtl8192de: remove the useless value assignment (Jarod Wilson) [1937053] +- brcmfmac: fix error return code in brcmf_cfg80211_connect() (Jarod Wilson) [1937053] +- rtw88: wow: print key type when failing (Jarod Wilson) [1937053] +- rtw88: coex: change the decode method from firmware (Jarod Wilson) [1937053] +- rtw88: coex: remove unnecessary WLAN slot extend (Jarod Wilson) [1937053] +- rtw88: coex: remove write scan bit to scoreboard in scan and connect notify (Jarod Wilson) [1937053] +- rtw88: coex: fix BT performance drop during initial/power-on step (Jarod Wilson) [1937053] +- rtw88: coex: Change antenna setting to enhance free-run performance (Jarod Wilson) [1937053] +- rtw88: coex: update the TDMA parameter when leave LPS (Jarod Wilson) [1937053] +- rtw88: coex: add the mechanism for RF4CE (Jarod Wilson) [1937053] +- rtw88: coex: Add force flag for coexistence table function (Jarod Wilson) [1937053] +- rtw88: coex: add write scoreboard action when WLAN in critical procedure (Jarod Wilson) [1937053] +- rtw88: coex: remove unnecessary feature/function (Jarod Wilson) [1937053] +- rtw88: coex: update TDMA settings for different beacon interval (Jarod Wilson) [1937053] +- rtw88: add CCK_PD debug log (Jarod Wilson) [1937053] +- rtw88: 8723d: add cck pd seetings (Jarod Wilson) [1937053] +- ath11k: Fix the rx_filter flag setting for peer rssi stats (Jarod Wilson) [1937053] +- ath10k: add target IRAM recovery feature support (Jarod Wilson) [1937053] +- ath11k: Fix beamformee STS in HE cap (Jarod Wilson) [1937053] +- ath11k: add processor_id based ring_selector logic (Jarod Wilson) [1937053] +- mac80211: free sta in sta_info_insert_finish() on errors (Jarod Wilson) [1937053] +- mac80211: minstrel: fix tx status processing corner case (Jarod Wilson) [1937053] +- mac80211: minstrel: remove deferred sampling code (Jarod Wilson) [1937053] +- mac80211: fix memory leak on filtered powersave frames (Jarod Wilson) [1937053] +- rfkill: Fix use-after-free in rfkill_resume() (Jarod Wilson) [1937053] +- nl80211: fix kernel-doc warning in the new SAE attribute (Jarod Wilson) [1937053] +- cfg80211: remove WDS code (Jarod Wilson) [1937053] +- mac80211: remove WDS-related code (Jarod Wilson) [1937053] +- rt2x00: remove WDS code (Jarod Wilson) [1937053] +- b43: remove WDS code (Jarod Wilson) [1937053] +- ath9k: remove WDS code (Jarod Wilson) [1937053] +- rtw88: coex: simplify the setting and condition about WLAN TX limitation (Jarod Wilson) [1937053] +- rtw88: coex: add debug message (Jarod Wilson) [1937053] +- rtw88: coex: update WLAN 5G AFH parameter for 8822b (Jarod Wilson) [1937053] +- rtw88: coex: change the parameter for A2DP when WLAN connecting (Jarod Wilson) [1937053] +- rtw88: coex: modified for BT info notify (Jarod Wilson) [1937053] +- rtw88: coex: add separate flag for manual control (Jarod Wilson) [1937053] +- rtw88: coex: Modify the timing of set_ant_path/set_rf_para (Jarod Wilson) [1937053] +- rtw88: coex: coding style adjustment (Jarod Wilson) [1937053] +- rtw88: coex: reduce magic number (Jarod Wilson) [1937053] +- rtw88: coex: update coex parameter to improve A2DP quality (Jarod Wilson) [1937053] +- rtw88: coex: fixed some wrong register definition and setting (Jarod Wilson) [1937053] +- rtlwifi: fix spelling typo of workaround (Jarod Wilson) [1937053] +- mwifiex: pcie: skip cancel_work_sync() on reset failure path (Jarod Wilson) [1937053] +- mwifiex: update comment for shutdown_sw()/reinit_sw() to reflect current state (Jarod Wilson) [1937053] +- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (Jarod Wilson) [1937053] +- ath11k: Handle errors if peer creation fails (Jarod Wilson) [1937053] +- ath9k: work around false-positive gcc warning (Jarod Wilson) [1937053] +- wireless: remove CONFIG_WIRELESS_WDS (Jarod Wilson) [1937053] +- brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free} (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: Place braces around empty if() body (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: phy: Remove a couple of unused variables (Jarod Wilson) [1937053] +- rtlwifi: rtl8723be: Remove set but unused variable 'cck_highpwr' (Jarod Wilson) [1937053] +- rtlwifi: halbtc8821a2ant: Remove a bunch of unused variables (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: Remove set but unused variable 'reg_ea4' (Jarod Wilson) [1937053] +- rtlwifi: rtl8723be: Remove set but unused variable 'lc_cal' (Jarod Wilson) [1937053] +- rtlwifi: halbtc8821a1ant: Remove set but unused variable 'wifi_rssi_state' (Jarod Wilson) [1937053] +- rtlwifi: phy: Remove set but unused variable 'bbvalue' (Jarod Wilson) [1937053] +- rtlwifi: halbtc8723b2ant: Remove a bunch of set but unused variables (Jarod Wilson) [1937053] +- rtlwifi: rtl8192cu: trx: Demote clear abuse of kernel-doc format (Jarod Wilson) [1937053] +- rtlwifi: rtl8192cu: mac: Fix some missing/ill-documented function parameters (Jarod Wilson) [1937053] +- rtw88: rtw8822c: Remove unused variable 'corr_val' (Jarod Wilson) [1937053] +- mwifiex: pcie: Remove a couple of unchecked 'ret's (Jarod Wilson) [1937053] +- wl1251: cmd: Rename 'len' to 'buf_len' in the documentation (Jarod Wilson) [1937053] +- brcmfmac: fweh: Add missing description for 'gfp' (Jarod Wilson) [1937053] +- brcmfmac: pcie: Provide description for missing function parameter 'devinfo' (Jarod Wilson) [1937053] +- brcmfmac: bcmsdh: Fix description for function parameter 'pktlist' (Jarod Wilson) [1937053] +- rt2x00: save survey for every channel visited (Jarod Wilson) [1937053] +- rtlwifi: Remove in_interrupt() usage in halbtc_send_bt_mp_operation() (Jarod Wilson) [1937053] +- rtlwifi: Remove in_interrupt() usage in is_any_client_connect_to_ap(). (Jarod Wilson) [1937053] +- rtl8xxxu: Add Buffalo WI-U3-866D to list of supported devices (Jarod Wilson) [1937053] +- rtw88: decide lps deep mode from firmware feature. (Jarod Wilson) [1937053] +- rtw88: add C2H response for checking firmware leave lps (Jarod Wilson) [1937053] +- rtw88: store firmware feature in firmware header (Jarod Wilson) [1937053] +- rtw88: sync the power state between driver and firmware (Jarod Wilson) [1937053] +- rtw88: coex: separate BLE HID profile from BLE profile (Jarod Wilson) [1937053] +- rtlwifi: Fix non-canonical address access issues (Jarod Wilson) [1937053] +- brcmfmac: fix SDIO access for big-endian host (Jarod Wilson) [1937053] +- rtw88: remove extraneous 'const' qualifier (Jarod Wilson) [1937053] +- rtlwifi: fix -Wpointer-sign warning (Jarod Wilson) [1937053] +- ath11k: fix ZERO address in probe request (Jarod Wilson) [1937053] +- ath9k: dynack: Demote non-compliant function header (Jarod Wilson) [1937053] +- ath9k: ar5008_phy: Demote half completed function headers (Jarod Wilson) [1937053] +- ath9k: ar9003_2p2_initvals: Remove unused const variables (Jarod Wilson) [1937053] +- ath9k: ar9485_initvals: Remove unused const variable 'ar9485_fast_clock_1_1_baseband_postamble' (Jarod Wilson) [1937053] +- ath9k: ar9340_initvals: Remove unused const variable 'ar9340Modes_ub124_tx_gain_table_1p0' (Jarod Wilson) [1937053] +- ath9k: ar9330_1p1_initvals: Remove unused const variable 'ar9331_common_tx_gain_offset1_1' (Jarod Wilson) [1937053] +- ath: dfs_pri_detector: Demote zero/half completed kernel-doc headers (Jarod Wilson) [1937053] +- ath: dfs_pattern_detector: Fix some function kernel-doc headers (Jarod Wilson) [1937053] +- ath: regd: Provide description for ath_reg_apply_ir_flags's 'reg' param (Jarod Wilson) [1937053] +- ath11k: Add new dfs region name for JP (Jarod Wilson) [1937053] +- ath11k: fix wmi init configuration (Jarod Wilson) [1937053] +- ath11k: Fix the hal descriptor mask (Jarod Wilson) [1937053] +- ath11k: Fix single phy hw mode (Jarod Wilson) [1937053] +- ath11k: Fix number of rules in filtered ETSI regdomain (Jarod Wilson) [1937053] +- ath11k: Remove unused param from wmi_mgmt_params (Jarod Wilson) [1937053] +- ath11k: Initialize complete alpha2 for regulatory change (Jarod Wilson) [1937053] +- ath11k: cold boot calibration support (Jarod Wilson) [1937053] +- ath11k: search DT for qcom,ath11k-calibration-variant (Jarod Wilson) [1937053] +- ath11k: Remove unnecessary data sync to cpu on monitor buffer (Jarod Wilson) [1937053] +- ath10k: cancel rx worker in hif_stop for SDIO (Jarod Wilson) [1937053] +- ath10k: Don't iterate over not-sdata-in-driver interfaces. (Jarod Wilson) [1937053] +- ath10k: fix compilation warning (Jarod Wilson) [1937053] +- mac80211: assure that certain drivers adhere to DONT_REORDER flag (Jarod Wilson) [1937053] +- mac80211: don't overwrite QoS TID of injected frames (Jarod Wilson) [1937053] +- mac80211: adhere to Tx control flag that prevents frame reordering (Jarod Wilson) [1937053] +- mac80211: add radiotap flag to assure frames are not reordered (Jarod Wilson) [1937053] +- mac80211: save HE oper info in BSS config for mesh (Jarod Wilson) [1937053] +- cfg80211: add support to configure HE MCS for beacon rate (Jarod Wilson) [1937053] +- nl80211: fix beacon tx rate mask validation (Jarod Wilson) [1937053] +- cfg80211: Add support to calculate and report 4096-QAM HE rates (Jarod Wilson) [1937053] +- cfg80211: Add support to configure SAE PWE value to drivers (Jarod Wilson) [1937053] +- ieee80211: Add definition for WFA DPP (Jarod Wilson) [1937053] +- mac80211: use semicolons rather than commas to separate statements (Jarod Wilson) [1937053] +- ath11k: FILS discovery and unsolicited broadcast probe response support (Jarod Wilson) [1937053] +- ath10k: sdio: remove redundant check in for loop (Jarod Wilson) [1937053] +- mac80211: add KCOV remote annotations to incoming frame processing (Jarod Wilson) [1937053] +- rtw88: fix fw_fifo_addr check (Jarod Wilson) [1937053] +- mac80211: don't require VHT elements for HE on 2.4 GHz (Jarod Wilson) [1937053] +- cfg80211: regulatory: Fix inconsistent format argument (Jarod Wilson) [1937053] +- mac80211: fix kernel-doc markups (Jarod Wilson) [1937053] +- mac80211: always wind down STA state (Jarod Wilson) [1937053] +- cfg80211: initialize wdev data earlier (Jarod Wilson) [1937053] +- mac80211: fix use of skb payload instead of header (Jarod Wilson) [1937053] +- mac80211: fix regression where EAPOL frames were sent in plaintext (Jarod Wilson) [1937053] +- ath11k: remove repeated words in comments and warnings (Jarod Wilson) [1937053] +- ath10k: ath10k_pci_init_irq(): workaround for checkpatch fallthrough warning (Jarod Wilson) [1937053] +- ath10k: remove repeated words in comments (Jarod Wilson) [1937053] +- nl80211: docs: add a description for s1g_cap parameter (Jarod Wilson) [1937053] +- mac80211: use new function dev_fetch_sw_netstats (Jarod Wilson) [1937053] +- rtlwifi: rtl8192se: remove duplicated legacy_httxpowerdiff (Jarod Wilson) [1937053] +- ath11k: Fix memory leak on error path (Jarod Wilson) [1937053] +- mac80211: copy configured beacon tx rate to driver (Jarod Wilson) [1937053] +- cfg80211: only allow S1G channels on S1G band (Jarod Wilson) [1937053] +- mac80211: initialize last_rate for S1G STAs (Jarod Wilson) [1937053] +- mac80211: handle lack of sband->bitrates in rates (Jarod Wilson) [1937053] +- mac80211: avoid processing non-S1G elements on S1G band (Jarod Wilson) [1937053] +- nl80211: fix non-split wiphy information (Jarod Wilson) [1937053] +- nl80211: reduce non-split wiphy dump size (Jarod Wilson) [1937053] +- ath11k: remove unnecessary casts to u32 (Jarod Wilson) [1937053] +- ath11k: enable idle power save mode (Jarod Wilson) [1937053] +- ath11k: start a timer to update HP for CE pipe 4 (Jarod Wilson) [1937053] +- ath11k: start a timer to update REO cmd ring (Jarod Wilson) [1937053] +- ath11k: start a timer to update TCL HP (Jarod Wilson) [1937053] +- ath11k: set WMI pipe credit to 1 for QCA6390 (Jarod Wilson) [1937053] +- ath11k: enable shadow register configuration and access (Jarod Wilson) [1937053] +- ath11k: read and write registers below unwindowed address (Jarod Wilson) [1937053] +- ath11k: debugfs: fix crash during rmmod (Jarod Wilson) [1937053] +- ath11k: fix warning caused by lockdep_assert_held (Jarod Wilson) [1937053] +- ath11k: mac: remove unused conf_mutex to solve a deadlock (Jarod Wilson) [1937053] +- ath11k: pci: fix rmmod crash (Jarod Wilson) [1937053] +- ath11k: add packet log support for QCA6390 (Jarod Wilson) [1937053] +- ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in idr_alloc (Jarod Wilson) [1937053] +- ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc (Jarod Wilson) [1937053] +- ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock (Jarod Wilson) [1937053] +- ath11k: disable monitor mode on QCA6390 (Jarod Wilson) [1937053] +- ath11k: pci: check TCSR_SOC_HW_VERSION (Jarod Wilson) [1937053] +- ath11k: add interface_modes to hw_params (Jarod Wilson) [1937053] +- ath11k: fix AP mode for QCA6390 (Jarod Wilson) [1937053] +- ath11k: support loading ELF board files (Jarod Wilson) [1937053] +- ath11k: Correctly check errors for calls to debugfs_create_dir() (Jarod Wilson) [1937053] +- ath11k: mac: fix parenthesis alignment (Jarod Wilson) [1937053] +- rtw88: pci: Power cycle device during shutdown (Jarod Wilson) [1937053] +- brcmfmac: Fix warning message after dongle setup failed (Jarod Wilson) [1937053] +- brcmfmac: Fix warning when hitting FW crash with flow control feature (Jarod Wilson) [1937053] +- net: rtlwifi: Replace in_interrupt() for context detection (Jarod Wilson) [1937053] +- net: rtlwifi: Remove in_interrupt() from debug macro (Jarod Wilson) [1937053] +- net: rtlwifi: Remove void* casts related to delayed work (Jarod Wilson) [1937053] +- net: mwifiex: Use netif_rx_any_context(). (Jarod Wilson) [1937053] +- net: iwlwifi: Remove in_interrupt() from tracing macro. (Jarod Wilson) [1937053] +- net: ipw2x00,iwlegacy,iwlwifi: Remove in_interrupt() from debug macros (Jarod Wilson) [1937053] +- net: brcmfmac: Convey allocation mode as argument (Jarod Wilson) [1937053] +- net: brcmfmac: Convey execution context via argument to brcmf_netif_rx() (Jarod Wilson) [1937053] +- net: brcmfmac: Replace in_interrupt() (Jarod Wilson) [1937053] +- ath11k: Move non-fatal warn logs to dbg level (Jarod Wilson) [1937053] +- ath9k: Remove set but not used variable (Jarod Wilson) [1937053] +- rtw88: show current regulatory in tx power table (Jarod Wilson) [1937053] +- rtw88: add dump fw crash log (Jarod Wilson) [1937053] +- rtw88: add dump firmware fifo support (Jarod Wilson) [1937053] +- rtw88: handle and recover when firmware crash (Jarod Wilson) [1937053] +- rtw88: increse the size of rx buffer size (Jarod Wilson) [1937053] +- nl80211: extend support to config spatial reuse parameter set (Jarod Wilson) [1937053] +- mac80211: Support not iterating over not-sdata-in-driver ifaces (Jarod Wilson) [1937053] +- mac80211: fix some more kernel-doc in mesh (Jarod Wilson) [1937053] +- cfg80211: regulatory: remove a bogus initialization (Jarod Wilson) [1937053] +- mac80211: fix regression in sta connection monitor (Jarod Wilson) [1937053] +- nl80211: include frequency offset in survey info (Jarod Wilson) [1937053] +- mac80211: support S1G association (Jarod Wilson) [1937053] +- mac80211: receive and process S1G beacons (Jarod Wilson) [1937053] +- mac80211: avoid rate init for S1G band (Jarod Wilson) [1937053] +- mac80211: handle S1G low rates (Jarod Wilson) [1937053] +- mac80211: don't calculate duration for S1G (Jarod Wilson) [1937053] +- mac80211: encode listen interval for S1G (Jarod Wilson) [1937053] +- cfg80211: handle Association Response from S1G STA (Jarod Wilson) [1937053] +- mac80211: convert S1G beacon to scan results (Jarod Wilson) [1937053] +- cfg80211: parse S1G Operation element for BSS channel (Jarod Wilson) [1937053] +- cfg80211: convert S1G beacon to scan results (Jarod Wilson) [1937053] +- mac80211: support S1G STA capabilities (Jarod Wilson) [1937053] +- nl80211: support S1G capability overrides in assoc (Jarod Wilson) [1937053] +- mac80211: s1g: choose scanning width based on frequency (Jarod Wilson) [1937053] +- mac80211: get correct default channel width for S1G (Jarod Wilson) [1937053] +- wireless: radiotap: fix some kernel-doc (Jarod Wilson) [1937053] +- mac80211: fix some missing kernel-doc (Jarod Wilson) [1937053] +- mac80211: Inform AP when returning operating channel (Jarod Wilson) [1937053] +- ath11k: fix undefined reference to 'ath11k_debugfs_htt_ext_stats_handler' (Jarod Wilson) [1937053] +- mt76: mt7663s: remove max_tx_fragments limitation (Jarod Wilson) [1937053] +- mt76: Convert to DEFINE_SHOW_ATTRIBUTE (Jarod Wilson) [1937053] +- mt76: mt7915: add offchannel condition in switch channel command (Jarod Wilson) [1937053] +- mt76: mt7915: convert to use le16_add_cpu() (Jarod Wilson) [1937053] +- mt76: Fix unsigned expressions compared with zero (Jarod Wilson) [1937053] +- mt76: mt7915: fix possible memory leak in mt7915_mcu_add_beacon (Jarod Wilson) [1937053] +- mt76: mt76x0: Move tables used only by init.c to their own header file (Jarod Wilson) [1937053] +- mt76: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- mt76: mt7615: unlock dfs bands (Jarod Wilson) [1937053] +- mt76: mt7663: check isr read return value in mt7663s_rx_work (Jarod Wilson) [1937053] +- mt76: mt7663s: introduce sdio tx aggregation (Jarod Wilson) [1937053] +- mt76: mt7663s: fix possible quota leak in mt7663s_refill_sched_quota (Jarod Wilson) [1937053] +- mt76: move pad estimation out of mt76_skb_adjust_pad (Jarod Wilson) [1937053] +- mt76: mt7663s: introduce __mt7663s_xmit_queue routine (Jarod Wilson) [1937053] +- mt76: mt7663s: split mt7663s_tx_update_sched in mt7663s_tx_{pick,update}_quota (Jarod Wilson) [1937053] +- mt76: mt7663s: do not use altx for ctl/mgmt traffic (Jarod Wilson) [1937053] +- mt76: mt7622: fix fw hang on mt7622 (Jarod Wilson) [1937053] +- mt76: mt7615: fix VHT LDPC capability (Jarod Wilson) [1937053] +- mt76: mt7615: Remove set but unused variable 'index' (Jarod Wilson) [1937053] +- mt76: remove retry_q from struct mt76_txq and related code (Jarod Wilson) [1937053] +- mt76: move txwi handling code to dma.c, since it is mmio specific (Jarod Wilson) [1937053] +- mt76: mt7915: fix queue/tid mapping for airtime reporting (Jarod Wilson) [1937053] +- mt76: mt7915: simplify mt7915_lmac_mapping (Jarod Wilson) [1937053] +- mt76: dma: cache dma map address/len in struct mt76_queue_entry (Jarod Wilson) [1937053] +- mt76: mt7915: fix HE BSS info (Jarod Wilson) [1937053] +- mt76: convert from tx tasklet to tx worker thread (Jarod Wilson) [1937053] +- mt76: add utility functions for deferring work to a kernel thread (Jarod Wilson) [1937053] +- mt76: testmode: add a limit for queued tx_frames packets (Jarod Wilson) [1937053] +- mt76: mt7615: fix antenna selection for testmode tx_frames (Jarod Wilson) [1937053] +- mt76: mt7615: fix MT_ANT_SWITCH_CON register definition (Jarod Wilson) [1937053] +- mt76: mt7915: fix unexpected firmware mode (Jarod Wilson) [1937053] +- mt76: mt76x02: tune tx ring size (Jarod Wilson) [1937053] +- mt76: mt7603: tune tx ring size (Jarod Wilson) [1937053] +- mt76: remove struct mt76_sw_queue (Jarod Wilson) [1937053] +- mt76: rely on AQL for burst size limits on tx queueing (Jarod Wilson) [1937053] +- mt76: remove swq from struct mt76_sw_queue (Jarod Wilson) [1937053] +- mt76: remove qid argument to drv->tx_complete_skb (Jarod Wilson) [1937053] +- mt76: unify queue tx cleanup code (Jarod Wilson) [1937053] +- mt76: sdio: fix use of q->head and q->tail (Jarod Wilson) [1937053] +- mt76: usb: fix use of q->head and q->tail (Jarod Wilson) [1937053] +- mt76: mt7603: check for single-stream EEPROM configuration (Jarod Wilson) [1937053] +- mt76: add memory barrier to DMA queue kick (Jarod Wilson) [1937053] +- mt76: mt7915: add support for accessing mapped registers via bus ops (Jarod Wilson) [1937053] +- mt76: mt7615: significantly reduce interrupt load (Jarod Wilson) [1937053] +- mt76: mt7915: significantly reduce interrupt load (Jarod Wilson) [1937053] +- mt76: mt7915: schedule tx tasklet in mt7915_mac_tx_free (Jarod Wilson) [1937053] +- mt76: dma: update q->queued immediately on cleanup (Jarod Wilson) [1937053] +- mt76: mt7915: optimize mt7915_mac_sta_poll (Jarod Wilson) [1937053] +- mt76: mt7615: fix reading airtime statistics (Jarod Wilson) [1937053] +- mt76: mt7663u: fix dma header initialization (Jarod Wilson) [1937053] +- mt76: fix a possible NULL pointer dereference in mt76_testmode_dump (Jarod Wilson) [1937053] +- mt76: mt7615: fix a possible NULL pointer dereference in mt7615_pm_wake_work (Jarod Wilson) [1937053] +- mt76: mt7615: fix possible memory leak in mt7615_tm_set_tx_power (Jarod Wilson) [1937053] +- mt76: mt7663s: fix unable to handle kernel paging request (Jarod Wilson) [1937053] +- mt76: mt7663s: fix resume failure (Jarod Wilson) [1937053] +- mt76: mt7663s: use NULL instead of 0 in sdio code (Jarod Wilson) [1937053] +- mt76: mt7615: release mutex in mt7615_reset_test_set (Jarod Wilson) [1937053] +- mt76: mt7915: add Tx A-MSDU offloading support (Jarod Wilson) [1937053] +- mt76: mt7915: add missing flags in WMM parameter settings (Jarod Wilson) [1937053] +- mt76: mt7915: simplify aggregation session check (Jarod Wilson) [1937053] +- mt76: mt7615: remove mtxq->agg_ssn assignment (Jarod Wilson) [1937053] +- mt76: move mt76_check_agg_ssn to driver tx_prepare calls (Jarod Wilson) [1937053] +- mt76: mt7915: enable offloading of sequence number assignment (Jarod Wilson) [1937053] +- mt76: mt7915: increase tx retry count (Jarod Wilson) [1937053] +- mt76: mt7915: clean up station stats polling and rate control update (Jarod Wilson) [1937053] +- mt76: mt7915: do not do any work in napi poll after calling napi_complete_done() (Jarod Wilson) [1937053] +- mt76: mt7615: do not do any work in napi poll after calling napi_complete_done() (Jarod Wilson) [1937053] +- mt76: mt76x02: clean up and fix interrupt masking in the irq handler (Jarod Wilson) [1937053] +- mt76: mt7615: only clear unmasked interrupts in irq tasklet (Jarod Wilson) [1937053] +- mt76: mt7915: clean up and fix interrupt masking in the irq handler (Jarod Wilson) [1937053] +- mt76: set interrupt mask register to 0 before requesting irq (Jarod Wilson) [1937053] +- mt76: fix double DMA unmap of the first buffer on 7615/7915 (Jarod Wilson) [1937053] +- mt76: mt7915: fix crash on tx rate report for invalid stations (Jarod Wilson) [1937053] +- mt76: mt7915: enable U-APSD on AP side (Jarod Wilson) [1937053] +- mt76: mt76s: get rid of unused variable (Jarod Wilson) [1937053] +- mt76: mt76s: move tx/rx processing in 2 separate works (Jarod Wilson) [1937053] +- mt76: mt76s: move status processing in txrx wq (Jarod Wilson) [1937053] +- mt76: mt7663s: move rx processing in txrx wq (Jarod Wilson) [1937053] +- mt76: mt76s: move tx processing in a dedicated wq (Jarod Wilson) [1937053] +- mt76: mt76s: fix oom in mt76s_tx_queue_skb_raw (Jarod Wilson) [1937053] +- mt76: mt7615: reschedule runtime-pm receiving a tx interrupt (Jarod Wilson) [1937053] +- mt76: do not inject packets if MT76_STATE_PM is set (Jarod Wilson) [1937053] +- mt76: mt7615: hold mt76 lock queueing wd in mt7615_queue_key_update (Jarod Wilson) [1937053] +- mt76: mt7663s: move drv_own/fw_own in mt7615_mcu_ops (Jarod Wilson) [1937053] +- mt76: mt7615: move drv_own/fw_own in mt7615_mcu_ops (Jarod Wilson) [1937053] +- mt76: mt7615: register ext_phy if DBDC is detected (Jarod Wilson) [1937053] +- brcmfmac: check return value of driver_for_each_device() (Jarod Wilson) [1937053] +- ath11k: Remove unused function ath11k_htc_restore_tx_skb() (Jarod Wilson) [1937053] +- ath11k: remove redundant num_keep_alive_pattern assignment (Jarod Wilson) [1937053] +- ath11k: wmi: remove redundant configuration values from init (Jarod Wilson) [1937053] +- ath11k: Add support spectral scan for IPQ6018 (Jarod Wilson) [1937053] +- ath11k: debugfs: move some function declarations to correct header files (Jarod Wilson) [1937053] +- ath11k: rename debug_htt_stats.[c|h] to debugfs_htt_stats.[c|h] (Jarod Wilson) [1937053] +- ath11k: debugfs: use ath11k_debugfs_ prefix (Jarod Wilson) [1937053] +- ath11k: refactor debugfs code into debugfs.c (Jarod Wilson) [1937053] +- ath10k: Use bdf calibration variant for snoc targets (Jarod Wilson) [1937053] +- rtlwifi: rtl8723be: use true,false for bool variable large_cfo_hit (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: use true,false for bool variable large_cfo_hit (Jarod Wilson) [1937053] +- rtlwifi: rtl8192ee: use true,false for bool variable large_cfo_hit (Jarod Wilson) [1937053] +- rtlwifi: Use ffs in _phy_calculate_bit_shift (Jarod Wilson) [1937053] +- mt7601u: Convert to DEFINE_SHOW_ATTRIBUTE (Jarod Wilson) [1937053] +- ath11k: Remove rproc references from common core layer (Jarod Wilson) [1937053] +- ath9k: hif_usb: fix race condition between usb_get_urb() and usb_kill_anchored_urbs() (Jarod Wilson) [1937053] +- rtlwifi: rtl8723be: fix comparison to bool warning in hw.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8192de: fix comparison to bool warning in hw.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8192ce: fix comparison to bool warning in hw.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8192cu: fix comparison to bool warning in hw.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: fix comparison to bool warning in phy.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: fix comparison to bool warning in hw.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8192cu: fix comparison to bool warning in mac.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8192c: fix comparison to bool warning in phy_common.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8192ee: fix comparison to bool warning in hw.c (Jarod Wilson) [1937053] +- mac80211: fix some encapsulation offload kernel-doc (Jarod Wilson) [1937053] +- cfg80211: add missing kernel-doc for S1G band capabilities (Jarod Wilson) [1937053] +- mac80211: Unsolicited broadcast probe response support (Jarod Wilson) [1937053] +- nl80211: Unsolicited broadcast probe response support (Jarod Wilson) [1937053] +- mac80211: Add FILS discovery support (Jarod Wilson) [1937053] +- nl80211: Add FILS discovery support (Jarod Wilson) [1937053] +- mac80211: allow bigger A-MSDU sizes in VHT, even if HT is limited (Jarod Wilson) [1937053] +- nl80211: support setting S1G channels (Jarod Wilson) [1937053] +- nl80211: correctly validate S1G beacon head (Jarod Wilson) [1937053] +- cfg80211: regulatory: handle S1G channels (Jarod Wilson) [1937053] +- nl80211: advertise supported channel width in S1G (Jarod Wilson) [1937053] +- ieee80211: redefine S1G bits with GENMASK (Jarod Wilson) [1937053] +- mac80211: reorganize code to remove a forward declaration (Jarod Wilson) [1937053] +- mac80211: extend ieee80211_tx_status_ext to support bulk free (Jarod Wilson) [1937053] +- mac80211: support using ieee80211_tx_status_ext to free skbs without status info (Jarod Wilson) [1937053] +- mac80211: unify 802.3 (offload) and 802.11 tx status codepath (Jarod Wilson) [1937053] +- mac80211: optimize station connection monitor (Jarod Wilson) [1937053] +- mac80211: notify the driver when a sta uses 4-address mode (Jarod Wilson) [1937053] +- mac80211: swap NEED_TXPROCESSING and HW_80211_ENCAP tx flags (Jarod Wilson) [1937053] +- mac80211: remove tx status call to ieee80211_sta_register_airtime (Jarod Wilson) [1937053] +- mac80211: reduce duplication in tx status functions (Jarod Wilson) [1937053] +- mac80211: rework tx encapsulation offload API (Jarod Wilson) [1937053] +- mac80211: set info->control.hw_key for encap offload packets (Jarod Wilson) [1937053] +- mac80211: skip encap offload for tx multicast/control packets (Jarod Wilson) [1937053] +- mac80211: check and refresh aggregation session in encap offload tx (Jarod Wilson) [1937053] +- mac80211: add missing queue/hash initialization to 802.3 xmit (Jarod Wilson) [1937053] +- cfg80211: add more comments for ap_isolate in bss_parameters (Jarod Wilson) [1937053] +- lib80211: Remove unused macro DRV_NAME (Jarod Wilson) [1937053] +- rtlwifi: rtl8723ae: fix comparison pointer to bool warning in phy.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8723ae: fix comparison pointer to bool warning in trx.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8723ae: fix comparison pointer to bool warning in rf.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: fix comparison pointer to bool warning in hw.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: fix comparison pointer to bool warning in trx.c (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: fix comparison pointer to bool warning in phy.c (Jarod Wilson) [1937053] +- rtw88: rtw8822c: eliminate code duplication, use native swap() function (Jarod Wilson) [1937053] +- brcmsmac: main: Eliminate empty brcms_c_down_del_timer() (Jarod Wilson) [1937053] +- brcmsmac: phy_lcn: Remove unused variable 'lcnphy_rx_iqcomp_table_rev0' (Jarod Wilson) [1937053] +- brcmsmac: phytbl_lcn: Remove unused array 'dot11lcn_gain_tbl_rev1' (Jarod Wilson) [1937053] +- brcmfmac: support SAE authentication offload in AP mode (Jarod Wilson) [1937053] +- brcmfmac: support 4-way handshake offloading for WPA/WPA2-PSK in AP mode (Jarod Wilson) [1937053] +- ath10k: Remove unused macro ATH10K_ROC_TIMEOUT_HZ (Jarod Wilson) [1937053] +- ath11k: Remove unused inline function htt_htt_stats_debug_dump() (Jarod Wilson) [1937053] +- ath11k: fix link error when CONFIG_REMOTEPROC is disabled (Jarod Wilson) [1937053] +- ath11k: remove calling ath11k_init_hw_params() second time (Jarod Wilson) [1937053] +- ath11k: add raw mode and software crypto support (Jarod Wilson) [1937053] +- ath11k: add ipq6018 support (Jarod Wilson) [1937053] +- ath11k: move target ce configs to hw_params (Jarod Wilson) [1937053] +- net: wireless: drop bogus CRYPTO_xxx Kconfig selects (Jarod Wilson) [1937053] +- rtlwifi: switch from 'pci_' to 'dma_' API (Jarod Wilson) [1937053] +- brcmsmac: fix memory leak in wlc_phy_attach_lcnphy (Jarod Wilson) [1937053] +- rtl8xxxu: prevent potential memory leak (Jarod Wilson) [1937053] +- rtlwifi: rtl8723ae: Delete a stray tab (Jarod Wilson) [1937053] +- ath11k: Add peer max mpdu parameter in peer assoc command (Jarod Wilson) [1937053] +- ath10k: Add support for chain1 regulator supply voting (Jarod Wilson) [1937053] +- brcmfmac: set F2 SDIO block size to 128 bytes for BCM4329 (Jarod Wilson) [1937053] +- brcmfmac: drop chip id from debug messages (Jarod Wilson) [1937053] +- brcmfmac: increase F2 watermark for BCM4329 (Jarod Wilson) [1937053] +- mwifiex: sdio: Fix -Wunused-const-variable warnings (Jarod Wilson) [1937053] +- mwifiex: wmm: Fix -Wunused-const-variable warnings (Jarod Wilson) [1937053] +- mt7601u: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- rtlwifi: Remove temporary definition of RT_TRACE (Jarod Wilson) [1937053] +- rtlwifi: rtl8821ae: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- brcmsmac: phytbl_n: Remove a few unused arrays (Jarod Wilson) [1937053] +- brcmsmac: phytbl_lcn: Remove unused array 'dot11lcnphytbl_rx_gain_info_rev1' (Jarod Wilson) [1937053] +- brcmsmac: phy_n: Remove a bunch of unused variables (Jarod Wilson) [1937053] +- brcmsmac: phy_lcn: Remove a bunch of unused variables (Jarod Wilson) [1937053] +- prism54: isl_ioctl: Remove unused variable 'j' (Jarod Wilson) [1937053] +- rtw88: debug: Remove unused variables 'val' (Jarod Wilson) [1937053] +- brcmfmac: fwsignal: Finish documenting 'brcmf_fws_mac_descriptor' (Jarod Wilson) [1937053] +- brcmsmac: phy_cmn: Remove a unused variables 'vbat' and 'temp' (Jarod Wilson) [1937053] +- brcmfmac: p2p: Fix a couple of function headers (Jarod Wilson) [1937053] +- brcmsmac: ampdu: Remove a couple set but unused variables (Jarod Wilson) [1937053] +- mwifiex: pcie: Move tables to the only place they're used (Jarod Wilson) [1937053] +- ath10k: Get rid of "per_ce_irq" hw param (Jarod Wilson) [1937053] +- ath10k: Keep track of which interrupts fired, don't poll them (Jarod Wilson) [1937053] +- ath10k: Add interrupt summary based CE processing (Jarod Wilson) [1937053] +- rtlwifi: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- rtl818x_pci: switch from 'pci_' to 'dma_' API (Jarod Wilson) [1937053] +- p54: avoid accessing the data mapped to streaming DMA (Jarod Wilson) [1937053] +- rtlwifi: rtl8192c: phy_common: Remove unused variable 'bbvalue' (Jarod Wilson) [1937053] +- brcmfmac: fwsignal: Remove unused variable 'brcmf_fws_prio2fifo' (Jarod Wilson) [1937053] +- b43: phy_ht: Remove 9 year old TODO (Jarod Wilson) [1937053] +- brcmfmac: btcoex: Update 'brcmf_btcoex_state' and demote others (Jarod Wilson) [1937053] +- brcmfmac: firmware: Demote seemingly unintentional kernel-doc header (Jarod Wilson) [1937053] +- brcmsmac: main: Remove a bunch of unused variables (Jarod Wilson) [1937053] +- brcmfmac: p2p: Fix a bunch of function docs (Jarod Wilson) [1937053] +- brcmsmac: ampdu: Remove a bunch of unused variables (Jarod Wilson) [1937053] +- brcmfmac: p2p: Deal with set but unused variables (Jarod Wilson) [1937053] +- mt7601u: phy: Fix misnaming when documented function parameter 'dac' (Jarod Wilson) [1937053] +- rtlwifi: rtl8723-common: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8723be Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8723ae Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8192se Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8192ee: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8192de: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8192cu: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8192ce: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8192-common: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: rtl8188ee: Rename RT_TRACE to rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: btcoexist: Replace RT_TRACE with rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: Replace RT_TRACE with rtl_dbg (Jarod Wilson) [1937053] +- rtlwifi: Start changing RT_TRACE into rtl_dbg (Jarod Wilson) [1937053] +- ath10k: wmi: Use struct_size() helper in ath10k_wmi_alloc_skb() (Jarod Wilson) [1937053] +- ath11k: fix missing error check on call to ath11k_pci_get_user_msi_assignment (Jarod Wilson) [1937053] +- ath11k: fix spelling mistake "moniter" -> "monitor" (Jarod Wilson) [1937053] +- nl80211: support SAE authentication offload in AP mode (Jarod Wilson) [1937053] +- atmel: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- b43: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- brcmfmac: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- rt2x00: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- b43: phy_n: Add empty braces around empty statements (Jarod Wilson) [1937053] +- b43: phy_common: Demote non-conformant kerneldoc header (Jarod Wilson) [1937053] +- brcmsmac: mac80211_if: Demote a few non-conformant kerneldoc headers (Jarod Wilson) [1937053] +- brcmfmac: fweh: Fix docrot related function documentation issues (Jarod Wilson) [1937053] +- brcmfmac: fweh: Remove set but unused variable 'err' (Jarod Wilson) [1937053] +- b43: main: Add braces around empty statements (Jarod Wilson) [1937053] +- atmel: Demote non-kerneldoc header to standard comment block (Jarod Wilson) [1937053] +- nl80211: rename csa counter attributes countdown counters (Jarod Wilson) [1937053] +- nl80211: add support for setting fixed HE rate/gi/ltf (Jarod Wilson) [1937053] +- ath11k: return -ENOMEM on allocation failure (Jarod Wilson) [1937053] +- ath11k: return error if firmware request fails (Jarod Wilson) [1937053] +- ath9k: Do not select MAC80211_LEDS by default (Jarod Wilson) [1937053] +- ath9k: ar5008_initvals: Move ar5416Bank{0,1,2,3,7} to where they are used (Jarod Wilson) [1937053] +- ath9k: ar5008_initvals: Remove unused table entirely (Jarod Wilson) [1937053] +- ath9k: ar9001_initvals: Remove unused array 'ar5416Bank6_9100' (Jarod Wilson) [1937053] +- ath9k: ar9002_initvals: Remove unused array 'ar9280PciePhy_clkreq_off_L1_9280' (Jarod Wilson) [1937053] +- ath9k_htc: Do not select MAC80211_LEDS by default (Jarod Wilson) [1937053] +- rtw88: 8822c: update tx power limit tables to RF v20.1 (Jarod Wilson) [1937053] +- rtw88: use read_poll_timeout_atomic() for poll loop (Jarod Wilson) [1937053] +- rtw88: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- rtw88: switch from 'pci_' to 'dma_' API (Jarod Wilson) [1937053] +- mwifiex: don't call del_timer_sync() on uninitialized timer (Jarod Wilson) [1937053] +- mwifiex: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- mwifiex: Clean up some err and dbg messages (Jarod Wilson) [1937053] +- mwifiex: switch from 'pci_' to 'dma_' API (Jarod Wilson) [1937053] +- nl80211: fix PORT_AUTHORIZED wording to reflect behavior (Jarod Wilson) [1937053] +- cfg80211: add helper fn for adjacent rule channels (Jarod Wilson) [1937053] +- cfg80211: add helper fn for single rule channels (Jarod Wilson) [1937053] +- nl80211: use NLA_POLICY_RANGE(NLA_BINARY, ...) for a few attributes (Jarod Wilson) [1937053] +- nl80211: clean up code/policy a bit (Jarod Wilson) [1937053] +- net: wireless: wext_compat.c: delete duplicated word (Jarod Wilson) [1937053] +- net: wireless: sme.c: delete duplicated word (Jarod Wilson) [1937053] +- net: wireless: scan.c: delete or fix duplicated words (Jarod Wilson) [1937053] +- net: wireless: reg.c: delete duplicated words + fix punctuation (Jarod Wilson) [1937053] +- net: wireless: delete duplicated word + fix grammar (Jarod Wilson) [1937053] +- net: mac80211: mesh.h: delete duplicated word (Jarod Wilson) [1937053] +- net: mac80211: agg-rx.c: fix duplicated words (Jarod Wilson) [1937053] +- net: ath11k: constify ath11k_thermal_ops (Jarod Wilson) [1937053] +- ath10k: Add new api to support reset TID config (Jarod Wilson) [1937053] +- ath10k: Add new api to support TID specific configuration (Jarod Wilson) [1937053] +- ath10k: Move rate mask validation function up in the file (Jarod Wilson) [1937053] +- ath10k: Add wmi command support for station specific TID config (Jarod Wilson) [1937053] +- ath10k: sdio: add firmware coredump support (Jarod Wilson) [1937053] +- ath10k: add bus type for each layout of coredump (Jarod Wilson) [1937053] +- netlink/wireless: consistently use NLA_POLICY_MIN_LEN() (Jarod Wilson) [1937053] +- netlink/wireless: consistently use NLA_POLICY_EXACT_LEN() (Jarod Wilson) [1937053] +- rndis_wlan: tighten check of rndis_query_oid return (Jarod Wilson) [1937053] +- rtw88: fix spelling mistake: "unsupport" -> "unsupported" (Jarod Wilson) [1937053] +- brcmfmac: use *ph to print small buffer (Jarod Wilson) [1937053] +- brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach (Jarod Wilson) [1937053] +- ath11k: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- ath10k: fix VHT NSS calculation when STBC is enabled (Jarod Wilson) [1937053] +- ath10k: Register shutdown handler (Jarod Wilson) [1937053] +- ath11k: reset MHI during power down and power up (Jarod Wilson) [1937053] +- ath11k: use TCL_DATA_RING_0 for QCA6390 (Jarod Wilson) [1937053] +- ath11k: process both lmac rings for QCA6390 (Jarod Wilson) [1937053] +- ath11k: assign correct search flag and type for QCA6390 (Jarod Wilson) [1937053] +- ath11k: delay vdev_start for QCA6390 (Jarod Wilson) [1937053] +- ath11k: refine the phy_id check in ath11k_reg_chan_list_event (Jarod Wilson) [1937053] +- ath11k: setup QCA6390 rings for both rxdmas (Jarod Wilson) [1937053] +- ath11k: don't initialize rxdma1 related ring (Jarod Wilson) [1937053] +- ath11k: enable DP interrupt setup for QCA6390 (Jarod Wilson) [1937053] +- ath11k: dp: redefine peer_map and peer_unmap (Jarod Wilson) [1937053] +- ath11k: wmi: put hardware to DBS mode (Jarod Wilson) [1937053] +- ath11k: initialize wmi config based on hw_params (Jarod Wilson) [1937053] +- ath11k: force single pdev only for QCA6390 (Jarod Wilson) [1937053] +- ath11k: disable CE interrupt before hif start (Jarod Wilson) [1937053] +- ath11k: ce: get msi_addr and msi_data before srng setup (Jarod Wilson) [1937053] +- ath11k: hal: assign msi_addr and msi_data to srng (Jarod Wilson) [1937053] +- ath11k: ce: remove CE_COUNT() macro (Jarod Wilson) [1937053] +- ath11k: ce: remove host_ce_config_wlan macro (Jarod Wilson) [1937053] +- ath11k: ce: support different CE configurations (Jarod Wilson) [1937053] +- ath11k: hal: cleanup dynamic register macros (Jarod Wilson) [1937053] +- ath11k: hal: create register values dynamically (Jarod Wilson) [1937053] +- ath10k: move enable_pll_clk call to ath10k_core_start() (Jarod Wilson) [1937053] +- ath10k: Fix the size used in a 'dma_free_coherent()' call in an error handling path (Jarod Wilson) [1937053] +- ath10k: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- ath9k: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support (Jarod Wilson) [1937053] +- ath11k: hal: create hw_srng_config dynamically (Jarod Wilson) [1937053] +- ath11k: enable internal sleep clock (Jarod Wilson) [1937053] +- ath11k: fix KASAN warning of ath11k_qmi_wlanfw_wlan_cfg_send (Jarod Wilson) [1937053] +- ath11k: fix memory OOB access in qmi_decode (Jarod Wilson) [1937053] +- ath11k: allocate smaller chunks of memory for firmware (Jarod Wilson) [1937053] +- ath11k: setup ce tasklet for control path (Jarod Wilson) [1937053] +- ath11k: configure copy engine msi address in CE srng (Jarod Wilson) [1937053] +- ath11k: pci: add read32() and write32() hif operations (Jarod Wilson) [1937053] +- ath11k: fill appropriate QMI service instance id for QCA6390 (Jarod Wilson) [1937053] +- ath11k: add board file support for PCI devices (Jarod Wilson) [1937053] +- ath11k: add support for m3 firmware (Jarod Wilson) [1937053] +- ath11k: use remoteproc only with AHB devices (Jarod Wilson) [1937053] +- ath11k: pci: add HAL, CE and core initialisation (Jarod Wilson) [1937053] +- ath11k: register MHI controller device for QCA6390 (Jarod Wilson) [1937053] +- ath11k: implement ath11k_core_pre_init() (Jarod Wilson) [1937053] +- ath11k: pci: add MSI config initialisation (Jarod Wilson) [1937053] +- ath11k: pci: setup resources (Jarod Wilson) [1937053] +- ath11k: add simple PCI client driver for QCA6390 chipset (Jarod Wilson) [1937053] +- ath11k: move ring mask definitions to hw_params (Jarod Wilson) [1937053] +- ath11k: add hw_params entry for QCA6390 (Jarod Wilson) [1937053] +- ath11k: do not depend on ARCH_QCOM for ath11k (Jarod Wilson) [1937053] +- ath10k: correct the array index from mcs index for HT mode for QCA6174 (Jarod Wilson) [1937053] +- ath10k: enable supports_peer_stats_info for QCA6174 PCI devices (Jarod Wilson) [1937053] +- ath10k: remove return for NL80211_STA_INFO_TX_BITRATE (Jarod Wilson) [1937053] +- ath10k: add wmi service peer stat info for wmi tlv (Jarod Wilson) [1937053] +- ath10k: start recovery process when payload length exceeds max htc length for sdio (Jarod Wilson) [1937053] +- ath: drop unnecessary list_empty (Jarod Wilson) [1937053] +- ath9k: Use fallthrough pseudo-keyword (Jarod Wilson) [1937053] +- ath9k: Fix typo in function name (Jarod Wilson) [1937053] +- ath9k: Replace HTTP links with HTTPS ones (Jarod Wilson) [1937053] +- ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() (Jarod Wilson) [1937053] +- ath9k: Check the return value of pcie_capability_read_*() (Jarod Wilson) [1937053] +- ath11k: remove define ATH11K_QMI_DEFAULT_CAL_FILE_NAME (Jarod Wilson) [1937053] +- ath11k: don't use defines in hw_params (Jarod Wilson) [1937053] +- ath11k: qmi: cleanup info messages (Jarod Wilson) [1937053] +- ath11k: remove useless info messages (Jarod Wilson) [1937053] +- ath11k: change ath11k_core_fetch_board_data_api_n() to use ath11k_core_create_firmware_path() (Jarod Wilson) [1937053] +- ath11k: don't use defines for hw specific firmware directories (Jarod Wilson) [1937053] +- ath11k: create a common function to request all firmware files (Jarod Wilson) [1937053] +- ath11k: Add bdf-addr in hw_params (Jarod Wilson) [1937053] +- ath11k: add hw_ops for pdev id to hw_mac mapping (Jarod Wilson) [1937053] +- ath11k: define max_radios in hw_params (Jarod Wilson) [1937053] +- ath11k: convert ath11k_hw_params to an array (Jarod Wilson) [1937053] +- ath11k: ahb: call ath11k_core_init() before irq configuration (Jarod Wilson) [1937053] +- ath10k: pci: fix memcpy size of bmi response (Jarod Wilson) [1937053] +- ath11k: rename default board file (Jarod Wilson) [1937053] +- ath11k: update firmware files read path (Jarod Wilson) [1937053] +- ath10k: provide survey info as accumulated data (Jarod Wilson) [1937053] +- ath10k: fix retry packets update in station dump (Jarod Wilson) [1937053] +- ath10k: Wait until copy complete is actually done before completing (Jarod Wilson) [1937053] +- mac80211_hwsim: add 6GHz channels (Jarod Wilson) [1937053] +- mac80211_hwsim: indicate support for S1G (Jarod Wilson) [1937053] +- mac80211_hwsim: write TSF timestamp correctly to S1G beacon (Jarod Wilson) [1937053] +- mac80211_hwsim: fix typo in kernel-doc (Jarod Wilson) [1937053] +- mac80211: rename csa counters to countdown counters (Jarod Wilson) [1937053] +- mac80211_hwsim: report the WIPHY_FLAG_SUPPORTS_5_10_MHZ capability (Jarod Wilson) [1937053] +- mac80211_hwsim: Claim support for setting Beacon frame TX legacy rate (Jarod Wilson) [1937053] +- mac80211_hwsim: Advertise support for multicast RX registration (Jarod Wilson) [1937053] +- mac80211_hwsim: indicate in IBSS that we have transmitted beacons (Jarod Wilson) [1937053] +- mac80211_hwsim: notify wmediumd of used MAC addresses (Jarod Wilson) [1937053] +- mac80211_hwsim: use GFP_ATOMIC under spin lock (Jarod Wilson) [1937053] +- mac80211_hwsim: Use kstrndup() in place of kasprintf() (Jarod Wilson) [1937053] +- mac80211_hwsim: add frame transmission support over virtio (Jarod Wilson) [1937053] +- mac80211_hwsim: enable Beacon protection (Jarod Wilson) [1937053] +- mac80211_hwsim: add power save support (Jarod Wilson) [1937053] +- mac80211_hwsim: remove maximum TX power (Jarod Wilson) [1937053] +- mac80211_hwsim: use DEFINE_DEBUGFS_ATTRIBUTE to define debugfs fops (Jarod Wilson) [1937053] +- mac80211_hwsim: add support for OCB (Jarod Wilson) [1937053] +- mac80211_hwsim: add more 5GHz channels, 5/10 MHz support (Jarod Wilson) [1937053] +- mac80211_hwsim: fix incorrect dev_alloc_name failure goto (Jarod Wilson) [1937053] +- mac80211_hwsim: Register support for HE meshpoint (Jarod Wilson) [1937053] +- mac80211_hwsim: fill boottime_ns in netlink RX path (Jarod Wilson) [1937053] +- mac80211_hwsim: Fix possible null-pointer dereferences in hwsim_dump_radio_nl() (Jarod Wilson) [1937053] +- mac80211_hwsim: Extended Key ID API update (Jarod Wilson) [1937053] +- mac80211_hwsim: Fix a typo in the name of function 'mac80211_hswim_he_capab()' (Jarod Wilson) [1937053] +- mac80211_hwsim: Extended Key ID support (Jarod Wilson) [1937053] +- mac80211_hwsim: set p2p device interface support indication (Jarod Wilson) [1937053] +- mac80211_hwsim: calculate if_combination.max_interfaces (Jarod Wilson) [1937053] +- mac80211_hwsim: propagate genlmsg_reply return code (Jarod Wilson) [1937053] +- mac80211_hwsim: Declare support for Multi-BSSID (Jarod Wilson) [1937053] +- mac80211_hwsim: Support boottime in scan results (Jarod Wilson) [1937053] +- mac80211_hwsim: check that n_limits makes sense (Jarod Wilson) [1937053] +- mac80211_hwsim: fix overwriting of if_combination (Jarod Wilson) [1937053] +- mac80211_hwsim: fixes kernel crash during mac80211_hwsim init (Jarod Wilson) [1937053] +- mac80211_hwsim: allow configurable cipher types (Jarod Wilson) [1937053] +- mac80211_hwsim: allow setting iftype support (Jarod Wilson) [1937053] +- mac80211_hwsim: move HWSIM_ATTR_RADIO_NAME parsing last (Jarod Wilson) [1937053] +- mac80211_hwsim: fix module init error paths for netlink (Jarod Wilson) [1937053] +- mac80211_hwsim: drop now unused work-queue from hwsim (Jarod Wilson) [1937053] +- mac80211_hwsim: do not omit multicast announce of first added radio (Jarod Wilson) [1937053] +- mac80211_hwsim: fix race in radio destruction from netlink notifier (Jarod Wilson) [1937053] +- mac80211_hwsim: fix locking when iterating radios during ns exit (Jarod Wilson) [1937053] +- wireless: align to draft 11ax D3.0 (Jarod Wilson) [1937053] +- mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X (Jarod Wilson) [1937053] +- mac80211_hwsim: require at least one channel (Jarod Wilson) [1937053] +- mac80211_hwsim: Add support for HE (Jarod Wilson) [1937053] +- net/fq_impl: do not maintain a backlog-sorted list of flows (Jarod Wilson) [1937053] +- net/fq_impl: drop get_default_func, move default flow to fq_tin (Jarod Wilson) [1937053] +- net/fq_impl: bulk-free packets from a flow on overmemory (Jarod Wilson) [1937053] +- net/fq_impl: use skb_get_hash instead of skb_get_hash_perturb (Jarod Wilson) [1937053] +- net/fq_impl: Switch to kvmalloc() for memory allocation (Jarod Wilson) [1937053] +- mac80211: set NETIF_F_LLTX when using intermediate tx queues (Jarod Wilson) [1937053] +- mac80211: calculate hash for fq without holding fq->lock in itxq enqueue (Jarod Wilson) [1937053] +- nvme-tcp: fix misuse of __smp_processor_id with preemption enabled (Gopal Tiwari) [1964227] +- powerpc/smp: Cache CPU to chip lookup (Daniel Henrique Barboza) [1934421] +- Revert "powerpc/topology: Update topology_core_cpumask" (Daniel Henrique Barboza) [1934421] +- powerpc/smp: Reintroduce cpu_core_mask (Daniel Henrique Barboza) [1934421] +- scsi: smartpqi: Remove unused functions (Don Brace) [1952154] +- scsi: smartpqi: Fix device pointer variable reference static checker issue (Don Brace) [1952154] +- scsi: smartpqi: Fix blocks_per_row static checker issue (Don Brace) [1952154] +- scsi: smartpqi: Update version to 2.1.8-045 (Don Brace) [1952154] +- scsi: smartpqi: Add new PCI IDs (Don Brace) [1952154] +- scsi: smartpqi: Correct system hangs when resuming from hibernation (Don Brace) [1952154] +- scsi: smartpqi: Update enclosure identifier in sysfs (Don Brace) [1952154] +- scsi: smartpqi: Add additional logging for LUN resets (Don Brace) [1952154] +- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (Don Brace) [1952154] +- scsi: smartpqi: Add phy ID support for the physical drives (Don Brace) [1952154] +- scsi: smartpqi: Convert snprintf() to scnprintf() (Don Brace) [1952154] +- scsi: smartpqi: Fix driver synchronization issues (Don Brace) [1952154] +- scsi: smartpqi: Update device scan operations (Don Brace) [1952154] +- scsi: smartpqi: Update OFA management (Don Brace) [1952154] +- scsi: smartpqi: Update RAID bypass handling (Don Brace) [1952154] +- scsi: smartpqi: Update suspend/resume and shutdown (Don Brace) [1952154] +- scsi: smartpqi: Synchronize device resets with mutex (Don Brace) [1952154] +- scsi: smartpqi: Update soft reset management for OFA (Don Brace) [1952154] +- scsi: smartpqi: Update event handler (Don Brace) [1952154] +- scsi: smartpqi: Add support for wwid (Don Brace) [1952154] +- scsi: smartpqi: Remove timeouts from internal cmds (Don Brace) [1952154] +- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (Don Brace) [1952154] +- scsi: smartpqi: Add host level stream detection enable (Don Brace) [1952154] +- scsi: smartpqi: Add stream detection (Don Brace) [1952154] +- scsi: smartpqi: Align code with oob driver (Don Brace) [1952154] +- scsi: smartpqi: Add support for long firmware version (Don Brace) [1952154] +- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (Don Brace) [1952154] +- scsi: smartpqi: Add support for RAID1 writes (Don Brace) [1952154] +- scsi: smartpqi: Add support for RAID5 and RAID6 writes (Don Brace) [1952154] +- scsi: smartpqi: Refactor scatterlist code (Don Brace) [1952154] +- scsi: smartpqi: Refactor aio submission code (Don Brace) [1952154] +- scsi: smartpqi: Add support for new product ids (Don Brace) [1952154] +- scsi: smartpqi: Correct request leakage during reset operations (Don Brace) [1952154] +- scsi: smartpqi: Use host-wide tag space (Don Brace) [1952154] +- smartpqi: Use fallthrough pseudo-keyword (Don Brace) [1952154] +- scsi: smartpqi: Support device deletion via sysfs (Don Brace) [1952154] +- scsi: smartpqi: Use scnprintf() for avoiding potential buffer overflow (Don Brace) [1952154] +- smartpqi: remove ioremap_nocache and devm_ioremap_nocache (Don Brace) [1952154] +- smartpqi: Use sizeof_field() macro (Don Brace) [1952154] +- smartpqi: phase out dma_zalloc_coherent() (Don Brace) [1952154] +- scsi: smartpqi: add support for huawei controllers (Don Brace) [1952154] +- block: only update parent bi_status when bio fail (Ming Lei) [1945457] +- kbuild: trace functions in subdirectories of lib/ (Joe Lawrence) [1942601] +- kbuild: introduce ccflags-remove-y and asflags-remove-y (Joe Lawrence) [1942601] +- redhat/configs: Add CONFIG_AMD_PMC (David Arcari) [1961755] +- platform/x86: amd-pmc: put device on error paths (David Arcari) [1961755] +- platform/x86: amd-pmc: Fix CONFIG_DEBUG_FS check (David Arcari) [1961755] +- platform/x86: amd-pmc: Add AMD platform support for S2Idle (David Arcari) [1961755] +- crypto: DRBG - switch to HMAC SHA512 DRBG as default DRBG (Vladis Dronov) [1956808] +- x86/asm: Annotate movdir64b()'s dst argument with __iomem (Jerry Snitselaar) [1920747] +- x86/asm: Add a missing __iomem annotation in enqcmds() (Jerry Snitselaar) [1920747] + +* Wed Jun 02 2021 Bruno Meneguele [4.18.0-312.el8] +- fm10k: amend removal of MODULE_VERSION (Vladis Dronov) [1955730] +- hv_netvsc: Make netvsc/VF binding check both MAC and serial number (Mohammed Gamal) [1940927] +- hv_netvsc: Add error handling while switching data path (Mohammed Gamal) [1940927] +- netvsc: Update driver to use ethtool_sprintf (Mohammed Gamal) [1940927] +- hv_netvsc: Add a comment clarifying batching logic (Mohammed Gamal) [1940927] +- hv_netvsc: Fix validation in netvsc_linkstatus_callback() (Mohammed Gamal) [1940927] +- hv_netvsc: Restrict configurations on isolated guests (Mohammed Gamal) [1940927] +- hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet info (Mohammed Gamal) [1940927] +- hv_netvsc: Allocate the recv_buf buffers after NVSP_MSG1_TYPE_SEND_RECV_BUF (Mohammed Gamal) [1940927] +- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (Mohammed Gamal) [1940927] +- hv_netvsc: Copy packets sent by Hyper-V out of the receive buffer (Mohammed Gamal) [1940927] +- net/hyperv: use skb_vlan_tag_*() helpers (Mohammed Gamal) [1940927] +- net/vlan: introduce skb_vlan_tag_get_cfi() helper (Mohammed Gamal) [1940927] +- hv_netvsc: Add (more) validation for untrusted Hyper-V values (Mohammed Gamal) [1940927] +- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (Mohammed Gamal) [1940927] +- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (Mohammed Gamal) [1940927] +- hv_netvsc: Check VF datapath when sending traffic to VF (Mohammed Gamal) [1940927] +- hv_netvsc: Validate number of allocated sub-channels (Mohammed Gamal) [1940927] +- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (Mohammed Gamal) [1940927] +- hv_netvsc: Use HV_HYP_PAGE_SIZE for Hyper-V communication (Mohammed Gamal) [1940927] +- scsi: fnic: Use scsi_host_busy_iter() to traverse commands (Ewan D. Milne) [1949250] +- scsi: fnic: Kill 'exclude_id' argument to fnic_cleanup_io() (Ewan D. Milne) [1949250] +- net: vlan: Avoid using BUG() in vlan_proto_idx() (Davide Caratti) [1964456] +- sch_htb: fix null pointer dereference on a null new_q (Ivan Vecera) [1935703] +- sch_htb: Fix offload cleanup in htb_destroy on htb_init failure (Ivan Vecera) [1935703] +- sch_htb: Fix select_queue for non-offload mode (Ivan Vecera) [1935703] +- sch_htb: Stats for offloaded HTB (Ivan Vecera) [1935703] +- sch_htb: Hierarchical QoS hardware offload (Ivan Vecera) [1935703] +- net: sched: Add extack to Qdisc_class_ops.delete (Ivan Vecera) [1935703] +- net: sched: Add multi-queue support to sch_tree_lock (Ivan Vecera) [1935703] +- capabilities: require CAP_SETFCAP to map uid 0 (Alexey Gladkov) [1961202] +- locking/qrwlock: Cleanup queued_write_lock_slowpath() (Waiman Long) [1954361] +- locking/rtmutex: Clean up signal handling in __rt_mutex_slowlock() (Waiman Long) [1954361] +- locking/rtmutex: Restrict the trylock WARN_ON() to debug (Waiman Long) [1954361] +- locking/rtmutex: Fix misleading comment in rt_mutex_postunlock() (Waiman Long) [1954361] +- locking/rtmutex: Consolidate the fast/slowpath invocation (Waiman Long) [1954361] +- locking/rtmutex: Make text section and inlining consistent (Waiman Long) [1954361] +- locking/rtmutex: Move debug functions as inlines into common header (Waiman Long) [1954361] +- locking/rtmutex: Decrapify __rt_mutex_init() (Waiman Long) [1954361] +- locking/rtmutex: Remove pointless CONFIG_RT_MUTEXES=n stubs (Waiman Long) [1954361] +- locking/rtmutex: Inline chainwalk depth check (Waiman Long) [1954361] +- locking/rtmutex: Move rt_mutex_debug_task_free() to rtmutex.c (Waiman Long) [1954361] +- locking/rtmutex: Remove empty and unused debug stubs (Waiman Long) [1954361] +- locking/rtmutex: Consolidate rt_mutex_init() (Waiman Long) [1954361] +- locking/rtmutex: Remove output from deadlock detector (Waiman Long) [1954361] +- locking/rtmutex: Remove rtmutex deadlock tester leftovers (Waiman Long) [1954361] +- locking/rtmutex: Remove rt_mutex_timed_lock() (Waiman Long) [1954361] +- kernel: delete repeated words in comments (Waiman Long) [1954361] +- rbtree, rtmutex: Use rb_add_cached() (Waiman Long) [1954361] +- rbtree: Add generic add and find helpers (Waiman Long) [1954361] +- locking/rtmutex: Remove unused rt_mutex_cmpxchg_relaxed() (Waiman Long) [1954361] +- lib/rbtree: avoid generating code twice for the cached versions (Waiman Long) [1954361] +- locking/rtmutex: Fix the preprocessor logic with normal #ifdef #else #endif (Waiman Long) [1954361] +- kernel/futex: Explicitly document pi_lock for pi_state owner fixup (Waiman Long) [1954361] +- kernel/futex: Move hb unlock out of unqueue_me_pi() (Waiman Long) [1954361] +- kernel/futex: Make futex_wait_requeue_pi() only call fixup_owner() (Waiman Long) [1954361] +- kernel/futex: Kill rt_mutex_next_owner() (Waiman Long) [1954361] +- futex: Remove unused empty compat_exit_robust_list() (Waiman Long) [1954361] +- futex: Handle transient "ownerless" rtmutex state correctly (Waiman Long) [1954361] +- futex: Convert to use the preferred 'fallthrough' macro (Waiman Long) [1954361] +- futex: get rid of a kernel-docs build warning (Waiman Long) [1954361] +- futex: arch_futex_atomic_op_inuser() calling conventions change (Waiman Long) [1954361] +- s390: Use arch_local_irq_{save,restore}() in early boot code (Waiman Long) [1954361] +- lockdep: Add a missing initialization hint to the "INFO: Trying to register non-static key" message (Waiman Long) [1954361] +- locking: Fix typos in comments (Waiman Long) [1954361] +- locking/lockdep: Update the comment for __lock_release() (Waiman Long) [1954361] +- lockdep: Allow tuning tracing capacity constants. (Waiman Long) [1954361] +- lockdep: Address clang -Wformat warning printing for hd (Waiman Long) [1954361] +- lockdep: Add lockdep lock state defines (Waiman Long) [1954361] +- lockdep: Add lockdep_assert_not_held() (Waiman Long) [1954361] +- lockdep: Noinstr annotate warn_bogus_irq_restore() (Waiman Long) [1954361] +- locking/lockdep: Avoid unmatched unlock (Waiman Long) [1954361] +- locking/rwsem: Remove empty rwsem.h (Waiman Long) [1954361] +- lockdep: report broken irq restoration (Waiman Long) [1954361] +- locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP (Waiman Long) [1954361] +- locking/lockdep: Exclude local_lock_t from IRQ inversions (Waiman Long) [1954361] +- locking/lockdep: Clean up check_redundant() a bit (Waiman Long) [1954361] +- locking/lockdep: Add a skip() function to __bfs() (Waiman Long) [1954361] +- locking/lockdep: Mark local_lock_t (Waiman Long) [1954361] +- lockdep: Put graph lock/unlock under lock_recursion protection (Waiman Long) [1954361] +- locking/rtmutex: Add missing kernel-doc markup (Waiman Long) [1954361] +- lockdep: Avoid to modify chain keys in validate_chain() (Waiman Long) [1954361] +- lockdep: Fix nr_unused_locks accounting (Waiman Long) [1954361] +- lockdep: Optimize the memory usage of circular queue (Waiman Long) [1954361] +- lockdep: Take read/write status in consideration when generate chainkey (Waiman Long) [1954361] +- lockdep/selftest: Add a R-L/L-W test case specific to chain cache behavior (Waiman Long) [1954361] +- lockdep: Add recursive read locks into dependency graph (Waiman Long) [1954361] +- lockdep: Fix recursive read lock related safe->unsafe detection (Waiman Long) [1954361] +- lockdep: Adjust check_redundant() for recursive read change (Waiman Long) [1954361] +- lockdep: Support deadlock detection for recursive read locks in check_noncircular() (Waiman Long) [1954361] +- lockdep: Make __bfs(.match) return bool (Waiman Long) [1954361] +- lockdep: Extend __bfs() to work with multiple types of dependencies (Waiman Long) [1954361] +- lockdep: Introduce lock_list::dep (Waiman Long) [1954361] +- lockdep: Reduce the size of lock_list::distance (Waiman Long) [1954361] +- lockdep: Make __bfs() visit every dependency until a match (Waiman Long) [1954361] +- lockdep: Demagic the return value of BFS (Waiman Long) [1954361] +- lockdep/Documention: Recursive read lock detection reasoning (Waiman Long) [1954361] +- locking: More accurate annotations for read_lock() (Waiman Long) [1954361] +- Documentation/locking/locktypes: Fix local_locks documentation (Waiman Long) [1954361] +- treewide: Remove uninitialized_var() usage (Waiman Long) [1954361] +- lockdep: Use this_cpu_ptr instead of get_cpu_var stats (Waiman Long) [1954361] +- KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read (Gavin Shan) [1939323] +- KVM: arm64: Don't advertise FEAT_SPE to guests (Gavin Shan) [1939323] +- KVM: arm64: Don't print warning when trapping SPE registers (Gavin Shan) [1939323] +- KVM: arm64: Fully zero the vcpu state on reset (Gavin Shan) [1939323] +- KVM: arm64: Clarify vcpu reset behaviour (Gavin Shan) [1939323] +- Documentation: KVM: Document KVM_GUESTDBG_USE_HW control flag for arm64 (Gavin Shan) [1939323] +- KVM: arm64: Initialize VCPU mdcr_el2 before loading it (Gavin Shan) [1939323] +- KVM: arm64: Handle access to TRFCR_EL1 (Gavin Shan) [1939323] +- arm64: Add TRFCR_ELx definitions (Gavin Shan) [1939323] +- KVM: arm64: Unify trap handlers injecting an UNDEF (Gavin Shan) [1939323] +- KVM: arm64: Use find_vma_intersection() (Gavin Shan) [1939323] +- KVM: arm64: Hide kvm_mmu_wp_memory_region() (Gavin Shan) [1939323] +- KVM: selftests: vgic_init kvm selftests fixup (Gavin Shan) [1939323] +- KVM: selftests: aarch64/vgic-v3 init sequence tests (Gavin Shan) [1939323] +- KVM: arm64: vgic-v3: Expose GICR_TYPER.Last for userspace (Gavin Shan) [1939323] +- kvm: arm64: vgic-v3: Introduce vgic_v3_free_redist_region() (Gavin Shan) [1939323] +- KVM: arm64: Simplify argument passing to vgic_uaccess_[read|write] (Gavin Shan) [1939323] +- docs: kvm: devices/arm-vgic-v3: enhance KVM_DEV_ARM_VGIC_CTRL_INIT doc (Gavin Shan) [1939323] +- KVM: arm/arm64: vgic: Reset base address on kvm_vgic_dist_destroy() (Gavin Shan) [1939323] +- KVM: arm64: vgic-v3: Fix error handling in vgic_v3_set_redist_base() (Gavin Shan) [1939323] +- KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read (Gavin Shan) [1939323] +- KVM: arm64: vgic-v3: Fix some error codes when setting RDIST base (Gavin Shan) [1939323] +- KVM: arm64: Disable guest access to trace filter controls (Gavin Shan) [1939323] +- KVM: arm64: Fix CPU interface MMIO compatibility detection (Gavin Shan) [1939323] +- KVM: arm64: Hide system instruction access to Trace registers (Gavin Shan) [1939323] +- KVM: arm64: Fix exclusive limit for IPA size (Gavin Shan) [1939323] +- KVM: arm64: Ensure I-cache isolation between vcpus of a same VM (Gavin Shan) [1939323] +- KVM: arm64: nvhe: Save the SPE context early (Gavin Shan) [1939323] +- KVM: arm64: Correct spelling of DBGDIDR register (Gavin Shan) [1939323] +- KVM: arm64: Fix AArch32 PMUv3 capping (Gavin Shan) [1939323] +- KVM: arm64: Fix missing RES1 in emulation of DBGBIDR (Gavin Shan) [1939323] +- KVM: arm64: Remove spurious semicolon in reg_to_encoding() (Gavin Shan) [1939323] +- KVM: arm64: Fix hyp_cpu_pm_{init,exit} __init annotation (Gavin Shan) [1939323] +- KVM: arm64: Workaround firmware wrongly advertising GICv2-on-v3 compatibility (Gavin Shan) [1939323] +- KVM: arm64: Rename __vgic_v3_get_ich_vtr_el2() to __vgic_v3_get_gic_config() (Gavin Shan) [1939323] +- KVM: arm64: Some fixes of PV-time interface document (Gavin Shan) [1939323] +- KVM: arm64: CSSELR_EL1 max is 13 (Gavin Shan) [1939323] +- idr test suite: Improve reporting from idr_find_test_1 (Chris von Recklinghausen) [1946304] +- idr test suite: Create anchor before launching throbber (Chris von Recklinghausen) [1946304] +- idr test suite: Take RCU read lock in idr_find_test_1 (Chris von Recklinghausen) [1946304] +- radix tree test suite: Register the main thread with the RCU library (Chris von Recklinghausen) [1946304] +- radix tree test suite: Fix compilation (Chris von Recklinghausen) [1946304] +- XArray: Add xa_limit_16b (Chris von Recklinghausen) [1946304] +- XArray: Fix splitting to non-zero orders (Chris von Recklinghausen) [1946304] +- XArray: Fix split documentation (Chris von Recklinghausen) [1946304] +- PCI/P2PDMA: Drop double zeroing for sg_init_table() (Myron Stowe) [1955693] +- PCI: Simplify bool comparisons (Myron Stowe) [1955693] +- PCI: endpoint: Use "NULL" instead of "0" as a NULL pointer (Myron Stowe) [1955693] +- PCI: Simplify pci_dev_reset_slot_function() (Myron Stowe) [1955693] +- PCI: Update mmap-related #ifdef comments (Myron Stowe) [1955693] +- PCI/LINK: Print IRQ number used by port (Myron Stowe) [1955693] +- PCI/IOV: Simplify pci-pf-stub with module_pci_driver() (Myron Stowe) [1955693] +- PCI: Use scnprintf(), not snprintf(), in sysfs "show" functions (Myron Stowe) [1955693] +- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (Myron Stowe) [1955693] +- PCI: Remove unnecessary header includes (Myron Stowe) [1955693] +- PCI/PM: Revert "PCI/PM: Apply D2 delay as milliseconds, not microseconds" (Myron Stowe) [1955693] +- PCI/PM: Remove unused PCI_PM_BUS_WAIT (Myron Stowe) [1955693] +- PCI: shpchp: Remove unused 'rc' assignment (Myron Stowe) [1955693] +- PCI: pciehp: Reduce noisiness on hot removal (Myron Stowe) [1955693 1812902] +- PCI: rpadlpar: Use for_each_child_of_node() and for_each_node_by_name() (Myron Stowe) [1955693] +- PCI: Add Kconfig options for MPS/MRRS strategy (Myron Stowe) [1955693] +- PCI: Add schedule point in pci_read_config() (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct pcie_link_state.l1ss (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.l1ss_cap (Myron Stowe) [1955693] +- PCI/ASPM: Pass L1SS Capabilities value, not struct aspm_register_info (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.l1ss_ctl1 (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.l1ss_ctl2 (unused) (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.l1ss_cap_ptr (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.latency_encoding (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.enabled (Myron Stowe) [1955693] +- PCI/ASPM: Remove struct aspm_register_info.support (Myron Stowe) [1955693] +- PCI/ASPM: Use 'parent' and 'child' for readability (Myron Stowe) [1955693] +- PCI/ASPM: Move LTR path check to where it's used (Myron Stowe) [1955693] +- PCI/ASPM: Move pci_clear_and_set_dword() earlier (Myron Stowe) [1955693] +- PCI/ACS: Enable Translation Blocking for external devices (Myron Stowe) [1955693] +- scsi: qedi: Remove redundant assignment to variable err (Nilesh Javali) [1920855] +- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (Nilesh Javali) [1920855] +- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (Nilesh Javali) [1920855] +- scsi: qedf: Simplify bool comparison (Nilesh Javali) [1921608] +- bpf, sockmap: Fix incorrect fwd_alloc accounting (Yauheni Kaliuta) [1874006] +- bpf: Local storage helpers should check nullness of owner ptr passed (Yauheni Kaliuta) [1874006] +- bpf, inode_storage: Put file handler if no storage was found (Yauheni Kaliuta) [1874006] +- kbuild: explicitly specify the build id style (Yauheni Kaliuta) [1874006] +- bpf: Reject too big ctx_size_in for raw_tp test run (Yauheni Kaliuta) [1874006] +- bpf: Fix enum names for bpf_this_cpu_ptr() and bpf_per_cpu_ptr() helpers (Yauheni Kaliuta) [1874006] +- bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE (Jiri Benc) [1874006] +- bpf: Fix tests for local_storage (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix "dubious pointer arithmetic" test (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix array access with signed variable test (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add test for signed 32-bit bound check bug (Yauheni Kaliuta) [1874006] +- bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds. (Yauheni Kaliuta) [1874006] +- lwt_bpf: Replace preempt_disable() with migrate_disable() (Yauheni Kaliuta) [1874006] +- lwt: Disable BH too in run_lwt_bpf() (Yauheni Kaliuta) [1874006] +- selftests/bpf: Drain ringbuf samples at the end of test (Yauheni Kaliuta) [1874006] +- libbpf: Fix ring_buffer__poll() to return number of consumed samples (Yauheni Kaliuta) [1874006] +- bpf: Add MAINTAINERS entry for BPF LSM (Yauheni Kaliuta) [1874006] +- bpftool: Fix error return value in build_btf_type_table (Yauheni Kaliuta) [1874006] +- fail_function: Remove a redundant mutex unlock (Yauheni Kaliuta) [1874006] +- selftest/bpf: Test bpf_probe_read_user_str() strips trailing bytes after NUL (Yauheni Kaliuta) [1874006] +- lib/strncpy_from_user.c: Mask out bytes after NUL terminator. (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Avoid failures from skb_to_sgvec when skb has frag_list (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Handle memory acct if skb_verdict prog redirects to self (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Use truesize with sk_rmem_schedule() (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix error return code in run_getsockopt_test() (Yauheni Kaliuta) [1874006] +- bpf: Relax return code check for subprograms (Yauheni Kaliuta) [1874006] +- tools, bpftool: Add missing close before bpftool net attach exit (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix unused attribute usage in subprogs_unused test (Yauheni Kaliuta) [1874006] +- bpf: Fix unsigned 'datasec_id' compared with zero in check_pseudo_btf_id (Yauheni Kaliuta) [1874006] +- bpf: Fix passing zero to PTR_ERR() in bpf_btf_printf_prepare (Yauheni Kaliuta) [1874006] +- libbpf: Don't attempt to load unused subprog as an entry-point BPF program (Yauheni Kaliuta) [1874006] +- bpf: Update verification logic for LSM programs (Yauheni Kaliuta) [1874006] +- bpf: Zero-fill re-used per-cpu map element (Yauheni Kaliuta) [1874006] +- bpf: BPF_PRELOAD depends on BPF_SYSCALL (Yauheni Kaliuta) [1874006] +- libbpf: Fix possible use after free in xsk_socket__delete (Yauheni Kaliuta) [1874006] +- libbpf: Fix null dereference in xsk_socket__delete (Yauheni Kaliuta) [1874006] +- libbpf, hashmap: Fix undefined behavior in hash_bits (Yauheni Kaliuta) [1874006] +- tools, bpftool: Remove two unused variables. (Yauheni Kaliuta) [1874006] +- tools, bpftool: Avoid array index warnings. (Yauheni Kaliuta) [1874006] +- bpf: Add struct bpf_redir_neigh forward declaration to BPF helper defs (Yauheni Kaliuta) [1874006] +- bpf: Fix -Wshadow warnings (Yauheni Kaliuta) [1874006] +- bpf, libbpf: Guard bpf inline asm from bpf_tail_call_static (Yauheni Kaliuta) [1874006] +- bpf: selftest: Ensure the return value of the bpf_per_cpu_ptr() must be checked (Yauheni Kaliuta) [1874006] +- bpf: selftest: Ensure the return value of bpf_skc_to helpers must be checked (Yauheni Kaliuta) [1874006] +- bpf: Remove unneeded break (Yauheni Kaliuta) [1874006] +- net, sockmap: Don't call bpf_prog_put() on NULL pointer (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Add locking annotations to iterator (Yauheni Kaliuta) [1874006] +- bpf: Fix register equivalence tracking. (Yauheni Kaliuta) [1874006] +- bpf, selftests: Add three new sockmap tests for verdict only programs (Yauheni Kaliuta) [1874006] +- bpf, selftests: Add option to test_sockmap to omit adding parser program (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Allow skipping sk_skb parser program (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Check skb_verdict and skb_parser programs explicitly (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Add memory accounting so skbs on ingress lists are visible (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Remove skb_orphan and let normal skb_kfree do cleanup (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Remove dropped data on errors in redirect case (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Remove skb_set_owner_w wmem will be taken later from sendpage (Yauheni Kaliuta) [1874006] +- bpf, sockmap: On receive programs try to fast track SK_PASS ingress (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits (Yauheni Kaliuta) [1874006] +- bpf: Migrate from patchwork.ozlabs.org to patchwork.kernel.org. (Yauheni Kaliuta) [1874006] +- samples: bpf: Refactor XDP kern program maps with BTF-defined map (Yauheni Kaliuta) [1874006] +- samples: bpf: Replace attach_tracepoint() to attach() in xdp_redirect_cpu (Yauheni Kaliuta) [1874006] +- samples: bpf: Refactor xdp_monitor with libbpf (Yauheni Kaliuta) [1874006] +- bpf, selftests: Add test for different array inner map size (Yauheni Kaliuta) [1874006] +- bpf: Allow for map-in-map with dynamic inner array map entries (Yauheni Kaliuta) [1874006] +- selftests/bpf: Asm tests for the verifier regalloc tracking. (Yauheni Kaliuta) [1874006] +- bpf: Fix selftest compilation on clang 11 (Yauheni Kaliuta) [1874006] +- selftest/bpf: Fix profiler test using CO-RE relocation for enums (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add profiler test (Yauheni Kaliuta) [1874006] +- bpf: Track spill/fill of bounded scalars. (Yauheni Kaliuta) [1874006] +- bpf: Propagate scalar ranges through register assignments. (Yauheni Kaliuta) [1874006] +- bpf: Add tcp_notsent_lowat bpf setsockopt (Yauheni Kaliuta) [1874006] +- selftests/bpf: Validate libbpf's auto-sizing of LD/ST/STX instructions (Yauheni Kaliuta) [1874006] +- libbpf: Allow specifying both ELF and raw BTF for CO-RE BTF override (Yauheni Kaliuta) [1874006] +- libbpf: Support safe subset of load/store instruction resizing with CO-RE (Yauheni Kaliuta) [1874006] +- libbpf: Skip CO-RE relocations for not loaded BPF programs (Yauheni Kaliuta) [1874006] +- libbpf: Fix compatibility problem in xsk_socket__create (Yauheni Kaliuta) [1874006] +- bpf: Fix typo in uapi/linux/bpf.h (Yauheni Kaliuta) [1874006] +- bpf: Fix build failure for kernel/trace/bpf_trace.c with CONFIG_NET=n (Yauheni Kaliuta) [1874006] +- kernel/bpf/verifier: Fix build when NET is not enabled (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix test_verifier after introducing resolve_pseudo_ldimm64 (Yauheni Kaliuta) [1874006] +- samples: bpf: Driver interrupt statistics in xdpsock (Yauheni Kaliuta) [1874006] +- samples: bpf: Count syscalls in xdpsock (Yauheni Kaliuta) [1874006] +- samples: bpf: Split xdpsock stats into new struct (Yauheni Kaliuta) [1874006] +- samples/bpf: Fix a compilation error with fallthrough marking (Yauheni Kaliuta) [1874006] +- samples/bpf: Change Makefile to cope with latest llvm (Yauheni Kaliuta) [1874006] +- bpf, libbpf: Use valid btf in bpf_program__set_attach_target (Yauheni Kaliuta) [1874006] +- selftest/bpf: Test pinning map with reused map fd (Yauheni Kaliuta) [1874006] +- libbpf: Check if pin_path was set even map fd exist (Yauheni Kaliuta) [1874006] +- libbpf: Close map fd if init map slots failed (Yauheni Kaliuta) [1874006] +- bpf: Use raw_spin_trylock() for pcpu_freelist_push/pop in NMI (Yauheni Kaliuta) [1874006] +- bpf, verifier: Use fallthrough pseudo-keyword (Yauheni Kaliuta) [1874006] +- bpf: Deref map in BPF_PROG_BIND_MAP when it's already used (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Update selftests to use skb_adjust_room (Yauheni Kaliuta) [1874006] +- bpf, sockmap: Add skb_adjust_room to pop bytes off ingress payload (Yauheni Kaliuta) [1874006] +- bpf/selftests: Test for bpf_per_cpu_ptr() and bpf_this_cpu_ptr() (Yauheni Kaliuta) [1874006] +- bpf: Introducte bpf_this_cpu_ptr() (Yauheni Kaliuta) [1874006] +- bpf: Introduce bpf_per_cpu_ptr() (Yauheni Kaliuta) [1874006] +- selftests/bpf: Ksyms_btf to test typed ksyms (Yauheni Kaliuta) [1874006] +- bpf/libbpf: BTF support for typed ksyms (Yauheni Kaliuta) [1874006] +- bpf: Introduce pseudo_btf_id (Yauheni Kaliuta) [1874006] +- selftests/bpf: Properly initialize linfo in sockmap_basic (Yauheni Kaliuta) [1874006] +- selftests/bpf: Initialize duration in xdp_noinline.c (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add tests for BPF_F_PRESERVE_ELEMS (Yauheni Kaliuta) [1874006] +- bpf: Introduce BPF_F_PRESERVE_ELEMS for perf event array (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix alignment of .BTF_ids (Yauheni Kaliuta) [1874006] +- selftests/bpf: Test "incremental" btf_dump in C format (Yauheni Kaliuta) [1874006] +- libbpf: Make btf_dump work with modifiable BTF (Yauheni Kaliuta) [1874006] +- bpf, selftests: Use bpf_tail_call_static where appropriate (Yauheni Kaliuta) [1874006] +- bpf, libbpf: Add bpf_tail_call_static helper for bpf programs (Yauheni Kaliuta) [1874006] +- bpf, net: Rework cookie generator as per-cpu one (Yauheni Kaliuta) [1874006] +- bpf: Add classid helper only based on skb->sk (Yauheni Kaliuta) [1874006] +- bpf: fix raw_tp test run in preempt kernel (Yauheni Kaliuta) [1874006] +- libbpf: Compile in PIC mode only for shared library case (Yauheni Kaliuta) [1874006] +- libbpf: Compile libbpf under -O2 level by default and catch extra warnings (Yauheni Kaliuta) [1874006] +- bpf: x64: Do not emit sub/add 0, rsp when !stack_depth (Yauheni Kaliuta) [1874006] +- bpf, x64: Drop "pop rcx" instruction on BPF JIT epilogue (Yauheni Kaliuta) [1874006] +- bpf, selftests: Fix warning in snprintf_btf where system() call unchecked (Yauheni Kaliuta) [1874006] +- selftests/bpf: Test BTF's handling of endianness (Yauheni Kaliuta) [1874006] +- selftests/bpf: Move and extend ASSERT_xxx() testing macros (Yauheni Kaliuta) [1874006] +- selftests: Make sure all 'skel' variables are declared static (Yauheni Kaliuta) [1874006] +- selftests/bpf_iter: Don't fail test due to missing __builtin_btf_type_id (Yauheni Kaliuta) [1874006] +- bpf/preload: Make sure Makefile cleans up after itself, and add .gitignore (Yauheni Kaliuta) [1874006] +- selftests/bpf: Ensure snprintf_btf/bpf_iter tests compatibility with old vmlinux.h (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix unused-result warning in snprintf_btf.c (Yauheni Kaliuta) [1874006] +- bpf, selftests: Fix cast to smaller integer type 'int' warning in raw_tp (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add test for bpf_seq_printf_btf helper (Yauheni Kaliuta) [1874006] +- bpf: Add bpf_seq_printf_btf helper (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix overflow tests to reflect iter size increase (Yauheni Kaliuta) [1874006] +- bpf: Bump iter seq size to support BTF representation of large data structures (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add bpf_snprintf_btf helper tests (Yauheni Kaliuta) [1874006] +- bpf: Add bpf_snprintf_btf helper (Yauheni Kaliuta) [1874006] +- bpf: Move to generic BTF show support, apply it to seq files/strings (Yauheni Kaliuta) [1874006] +- bpf: Provide function to get vmlinux BTF information (Yauheni Kaliuta) [1874006] +- selftest: bpf: Test copying a sockmap and sockhash (Yauheni Kaliuta) [1874006] +- selftests: bpf: Remove shared header from sockmap iter test (Yauheni Kaliuta) [1874006] +- selftests: bpf: Add helper to compare socket cookies (Yauheni Kaliuta) [1874006] +- bpf: sockmap: Enable map_update_elem from bpf_iter (Yauheni Kaliuta) [1874006] +- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb signature (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add raw_tp_test_run (Yauheni Kaliuta) [1874006] +- libbpf: Support test run of raw tracepoint programs (Yauheni Kaliuta) [1874006] +- bpf: Enable BPF_PROG_TEST_RUN for raw_tracepoint (Yauheni Kaliuta) [1874006] +- bpf: Add comment to document BTF type PTR_TO_BTF_ID_OR_NULL (Yauheni Kaliuta) [1874006] +- bpf: Add AND verifier test case where 32bit and 64bit bounds differ (Yauheni Kaliuta) [1874006] +- bpf, verifier: Remove redundant var_off.value ops in scalar known reg cases (Yauheni Kaliuta) [1874006] +- bpf: selftest: Add test_btf_skc_cls_ingress (Yauheni Kaliuta) [1874006] +- bpf: selftest: Remove enum tcp_ca_state from bpf_tcp_helpers.h (Yauheni Kaliuta) [1874006] +- bpf: selftest: Use bpf_skc_to_tcp_sock() in the sock_fields test (Yauheni Kaliuta) [1874006] +- bpf: selftest: Use network_helpers in the sock_fields test (Yauheni Kaliuta) [1874006] +- bpf: selftest: Adapt sock_fields test to use skel and global variables (Yauheni Kaliuta) [1874006] +- bpf: selftest: Move sock_fields test into test_progs (Yauheni Kaliuta) [1874006] +- bpf: selftest: Add ref_tracking verifier test for bpf_skc casting (Yauheni Kaliuta) [1874006] +- bpf: Change bpf_sk_assign to accept ARG_PTR_TO_BTF_ID_SOCK_COMMON (Yauheni Kaliuta) [1874006] +- bpf: Change bpf_tcp_*_syncookie to accept ARG_PTR_TO_BTF_ID_SOCK_COMMON (Yauheni Kaliuta) [1874006] +- bpf: Change bpf_sk_storage_*() to accept ARG_PTR_TO_BTF_ID_SOCK_COMMON (Yauheni Kaliuta) [1874006] +- bpf: Change bpf_sk_release and bpf_sk_*cgroup_id to accept ARG_PTR_TO_BTF_ID_SOCK_COMMON (Yauheni Kaliuta) [1874006] +- bpf: Enable bpf_skc_to_* sock casting helper to networking prog type (Yauheni Kaliuta) [1874006] +- bpf: Move the PTR_TO_BTF_ID check to check_reg_type() (Yauheni Kaliuta) [1874006] +- Revert "bpf: Fix potential call bpf_link_free() in atomic context" (Yauheni Kaliuta) [1874006] +- tools resolve_btfids: Always force HOSTARCH (Yauheni Kaliuta) [1874006] +- bpf: Check CONFIG_BPF option for resolve_btfids (Yauheni Kaliuta) [1874006] +- bpf: Explicitly size compatible_reg_types (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix stat probe in d_path test (Yauheni Kaliuta) [1874006] +- bpf: Using rcu_read_lock for bpf_sk_storage_map iterator (Yauheni Kaliuta) [1874006] +- bpf: Use a table to drive helper arg type checks (Yauheni Kaliuta) [1874006] +- bpf: Hoist type checking for nullable arg types (Yauheni Kaliuta) [1874006] +- bpf: Check ARG_PTR_TO_SPINLOCK register type in check_func_arg (Yauheni Kaliuta) [1874006] +- bpf: Set meta->raw_mode for pointers close to use (Yauheni Kaliuta) [1874006] +- bpf: Make context access check generic (Yauheni Kaliuta) [1874006] +- bpf: Make reference tracking generic (Yauheni Kaliuta) [1874006] +- bpf: Make BTF pointer type checking generic (Yauheni Kaliuta) [1874006] +- bpf: Allow specifying a BTF ID per argument in function protos (Yauheni Kaliuta) [1874006] +- btf: Add BTF_ID_LIST_SINGLE macro (Yauheni Kaliuta) [1874006] +- bpf: Check scalar or invalid register in check_helper_mem_access (Yauheni Kaliuta) [1874006] +- btf: Make btf_set_contains take a const pointer (Yauheni Kaliuta) [1874006] +- bpf: Fix potential call bpf_link_free() in atomic context (Yauheni Kaliuta) [1874006] +- bpf: Use hlist_add_head_rcu when linking to local_storage (Yauheni Kaliuta) [1874006] +- samples/bpf: Fix test_map_in_map on s390 (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix endianness issue in test_sockopt_sk (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix endianness issue in sk_assign (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add tailcall_bpf2bpf tests (Yauheni Kaliuta) [1874006] +- bpf: Add abnormal return checks. (Yauheni Kaliuta) [1874006] +- bpf: allow for tailcalls in BPF subprograms for x64 JIT (Yauheni Kaliuta) [1874006] +- bpf, x64: rework pro/epilogue and tailcall handling in JIT (Yauheni Kaliuta) [1874006] +- bpf: Limit caller's stack depth 256 for subprogs with tailcalls (Yauheni Kaliuta) [1874006] +- bpf: rename poke descriptor's 'ip' member to 'tailcall_target' (Yauheni Kaliuta) [1874006] +- bpf: propagate poke descriptors to subprograms (Yauheni Kaliuta) [1874006] +- bpf, x64: use rcx instead of rax for tail call retpolines (Yauheni Kaliuta) [1874006] +- selftests/bpf: Merge most of test_btf into test_progs (Yauheni Kaliuta) [1874006] +- selftests/bpf: Test load and dump metadata with btftool and skel (Yauheni Kaliuta) [1874006] +- bpftool: Support dumping metadata (Yauheni Kaliuta) [1874006] +- libbpf: Add BPF_PROG_BIND_MAP syscall and use it on .rodata section (Yauheni Kaliuta) [1874006] +- bpf: Add BPF_PROG_BIND_MAP syscall (Yauheni Kaliuta) [1874006] +- bpf: Mutex protect used_maps array and count (Yauheni Kaliuta) [1874006] +- libbpf: Fix a compilation error with xsk.c for ubuntu 16.04 (Yauheni Kaliuta) [1874006] +- samples/bpf: Add quiet option to xdpsock (Yauheni Kaliuta) [1874006] +- samples: bpf: Add an option for printing extra statistics in xdpsock (Yauheni Kaliuta) [1874006] +- samples/bpf: Fix possible deadlock in xdpsock (Yauheni Kaliuta) [1874006] +- samples/bpf: Fix one packet sending in xdpsock (Yauheni Kaliuta) [1874006] +- s390/bpf: Fix multiple tail calls (Yauheni Kaliuta) [1874006] +- tcp: Simplify tcp_set_congestion_control() load=false case (Yauheni Kaliuta) [1874006] +- tcp: simplify _bpf_setsockopt(): Remove flags argument (Yauheni Kaliuta) [1874006] +- tcp: simplify tcp_set_congestion_control(): Always reinitialize (Yauheni Kaliuta) [1874006] +- tcp: Simplify EBPF TCP_CONGESTION to always init CC (Yauheni Kaliuta) [1874006] +- bpftool: Fix build failure (Yauheni Kaliuta) [1874006] +- tools: bpftool: Automate generation for "SEE ALSO" sections in man pages (Yauheni Kaliuta) [1874006] +- bpf: Fix comment for helper bpf_current_task_under_cgroup() (Yauheni Kaliuta) [1874006] +- selftests/bpf: Define string const as global for test_sysctl_prog.c (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix test_ksyms on non-SMP kernels (Yauheni Kaliuta) [1874006] +- tools: bpftool: Add "inner_map" to "bpftool map create" outer maps (Yauheni Kaliuta) [1874006] +- tools: bpftool: Keep errors for map-of-map dumps if distinct from ENOENT (Yauheni Kaliuta) [1874006] +- tools: bpftool: Clean up function to dump map entry (Yauheni Kaliuta) [1874006] +- selftests: bpf: Test iterating a sockmap (Yauheni Kaliuta) [1874006] +- net: Allow iterating sockmap and sockhash (Yauheni Kaliuta) [1874006] +- net: sockmap: Remove unnecessary sk_fullsock checks (Yauheni Kaliuta) [1874006] +- tools: bpftool: Include common options from separate file (Yauheni Kaliuta) [1874006] +- tools: bpftool: Print optional built-in features along with version (Yauheni Kaliuta) [1874006] +- selftests, bpftool: Add bpftool (and eBPF helpers) documentation build (Yauheni Kaliuta) [1874006] +- tools: bpftool: Log info-level messages when building bpftool man pages (Yauheni Kaliuta) [1874006] +- bpf: Remove duplicate headers (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add test for map_ptr arithmetic (Yauheni Kaliuta) [1874006] +- bpf: Permit map_ptr arithmetic with opcode add and offset 0 (Yauheni Kaliuta) [1874006] +- tools, bpf: Synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1874006] +- bpf: Fix formatting in documentation for BPF helpers (Yauheni Kaliuta) [1874006] +- tools: bpftool: Fix formatting in bpftool-link documentation (Yauheni Kaliuta) [1874006] +- samples, bpf: Add xsk_fwd test file to .gitignore (Yauheni Kaliuta) [1874006] +- samples, bpf: Replace bpf_program__title() with bpf_program__section_name() (Yauheni Kaliuta) [1874006] +- libbpf: Fix potential multiplication overflow (Yauheni Kaliuta) [1874006] +- libbpf: Fix another __u64 cast in printf (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix check in global_data_init. (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add __noinline variant of cls_redirect selftest (Yauheni Kaliuta) [1874006] +- selftests/bpf: Modernize xdp_noinline test w/ skeleton and __noinline (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add subprogs to pyperf, strobemeta, and l4lb_noinline tests (Yauheni Kaliuta) [1874006] +- tools/bpftool: Replace bpf_program__title() with bpf_program__section_name() (Yauheni Kaliuta) [1874006] +- selftests/bpf: Don't use deprecated libbpf APIs (Yauheni Kaliuta) [1874006] +- libbpf: Deprecate notion of BPF program "title" in favor of "section name" (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add selftest for multi-prog sections and bpf-to-bpf calls (Yauheni Kaliuta) [1874006] +- libbpf: Add multi-prog section support for struct_ops (Yauheni Kaliuta) [1874006] +- libbpf: Implement generalized .BTF.ext func/line info adjustment (Yauheni Kaliuta) [1874006] +- libbpf: Make RELO_CALL work for multi-prog sections and sub-program calls (Yauheni Kaliuta) [1874006] +- libbpf: Support CO-RE relocations for multi-prog sections (Yauheni Kaliuta) [1874006] +- libbpf: Parse multi-function sections into multiple BPF programs (Yauheni Kaliuta) [1874006] +- libbpf: Ensure ELF symbols table is found before further ELF processing (Yauheni Kaliuta) [1874006] +- selftests/bpf: Test task_file iterator without visiting pthreads (Yauheni Kaliuta) [1874006] +- bpf: Avoid iterating duplicated files for task_file iterator (Yauheni Kaliuta) [1874006] +- bpf: {cpu,dev}map: Change various functions return type from int to void (Yauheni Kaliuta) [1874006] +- module: Fix up module_notifier return values (Yauheni Kaliuta) [1874006] +- bpf: Remove bpf_lsm_file_mprotect from sleepable list. (Yauheni Kaliuta) [1874006] +- samples/bpf: Fix to xdpsock to avoid recycling frames (Yauheni Kaliuta) [1874006] +- samples/bpf: Optimize l2fwd performance in xdpsock (Yauheni Kaliuta) [1874006] +- samples/bpf: Add new sample xsk_fwd.c (Yauheni Kaliuta) [1874006] +- libbpf: Support shared umems between queues and devices (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add sleepable tests (Yauheni Kaliuta) [1874006] +- libbpf: Support sleepable progs (Yauheni Kaliuta) [1874006] +- bpf: Add bpf_copy_from_user() helper. (Yauheni Kaliuta) [1874006] +- bpf: Fix build without BPF_LSM. (Yauheni Kaliuta) [1874006] +- bpf: Introduce sleepable BPF programs (Yauheni Kaliuta) [1874006] +- mm/error_inject: Fix allow_error_inject function signatures. (Yauheni Kaliuta) [1874006] +- mm/filemap.c: enable error injection at add_to_page_cache() (Yauheni Kaliuta) [1874006] +- mm/page_alloc.c: allow error injection (Yauheni Kaliuta) [1874006] +- bpf: selftests: Add test for different inner map size (Yauheni Kaliuta) [1874006] +- bpf: Relax max_entries check for most of the inner map types (Yauheni Kaliuta) [1874006] +- bpf: Add map_meta_equal map ops (Yauheni Kaliuta) [1874006] +- bpf: Make bpf_link_info.iter similar to bpf_iter_link_info (Yauheni Kaliuta) [1874006] +- tools, bpf/build: Cleanup feature files on make clean (Yauheni Kaliuta) [1874006] +- libbpf: Fix compilation warnings for 64-bit printf args (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add verifier tests for xor operation (Yauheni Kaliuta) [1874006] +- libbpf: Fix unintentional success return code in bpf_object__load (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix spelling mistake "scoket" -> "socket" (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix open call in trigger_fstat_events (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add set test to resolve_btfids (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add test for d_path helper (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add verifier test for d_path helper (Yauheni Kaliuta) [1874006] +- bpf: Update .BTF_ids section in btf.rst with sets info (Yauheni Kaliuta) [1874006] +- bpf: Add d_path helper (Yauheni Kaliuta) [1874006] +- bpf: Add BTF_SET_START/END macros (Yauheni Kaliuta) [1874006] +- bpf: Add btf_struct_ids_match function (Yauheni Kaliuta) [1874006] +- bpf: Factor btf_struct_access function (Yauheni Kaliuta) [1874006] +- bpf: Remove recursion call in btf_struct_access (Yauheni Kaliuta) [1874006] +- bpf: Add type_id pointer as argument to __btf_resolve_size (Yauheni Kaliuta) [1874006] +- bpf: Add elem_id pointer as argument to __btf_resolve_size (Yauheni Kaliuta) [1874006] +- bpf: Move btf_resolve_size into __btf_resolve_size (Yauheni Kaliuta) [1874006] +- tools resolve_btfids: Add support for set symbols (Yauheni Kaliuta) [1874006] +- tools resolve_btfids: Add size check to get_id function (Yauheni Kaliuta) [1874006] +- bpf: Disallow BPF_PRELOAD in allmodconfig builds (Yauheni Kaliuta) [1874006] +- bpf: Add selftests for local_storage (Yauheni Kaliuta) [1874006] +- bpf: Allow local storage to be used from LSM programs (Yauheni Kaliuta) [1874006] +- bpf: Implement bpf_local_storage for inodes (Yauheni Kaliuta) [1874006] +- bpf: Split bpf_local_storage to bpf_sk_storage (Yauheni Kaliuta) [1874006] +- bpf: Generalize bpf_sk_storage (Yauheni Kaliuta) [1874006] +- bpf: Generalize caching for sk_storage. (Yauheni Kaliuta) [1874006] +- bpf: Renames in preparation for bpf_local_storage (Yauheni Kaliuta) [1874006] +- selftests/bpf: Enable tc verbose mode for test_sk_assign (Yauheni Kaliuta) [1874006] +- samples: bpf: Refactor tracepoint tracing programs with libbpf (Yauheni Kaliuta) [1874006] +- samples: bpf: Refactor kprobe tracing programs with libbpf (Yauheni Kaliuta) [1874006] +- selftests: bpf: Fix sockmap update nits (Yauheni Kaliuta) [1874006] +- libbpf: Fix type compatibility check copy-paste error (Yauheni Kaliuta) [1874006] +- libbpf: Avoid false unuinitialized variable warning in bpf_core_apply_relo (Yauheni Kaliuta) [1874006] +- bpf: sk_lookup: Add user documentation (Yauheni Kaliuta) [1874006] +- docs: Correct subject prefix and update LLVM info (Yauheni Kaliuta) [1874006] +- libbpf: Normalize and improve logging across few functions (Yauheni Kaliuta) [1874006] +- libbpf: Skip well-known ELF sections when iterating ELF (Yauheni Kaliuta) [1874006] +- libbpf: Add __noinline macro to bpf_helpers.h (Yauheni Kaliuta) [1874006] +- libbpf: Factor out common ELF operations and improve logging (Yauheni Kaliuta) [1874006] +- libbpf: Add perf_buffer APIs for better integration with outside epoll loop (Yauheni Kaliuta) [1874006] +- bpftool: Implement link_query for bpf iterators (Yauheni Kaliuta) [1874006] +- bpf: Implement link_query callbacks in map element iterators (Yauheni Kaliuta) [1874006] +- bpf: Implement link_query for bpf iterators (Yauheni Kaliuta) [1874006] +- selftests/bpf: List newest Clang built-ins needed for some CO-RE selftests (Yauheni Kaliuta) [1874006] +- selftests/bpf: Fix two minor compilation warnings reported by GCC 4.9 (Yauheni Kaliuta) [1874006] +- libbpf: Fix libbpf build on compilers missing __builtin_mul_overflow (Yauheni Kaliuta) [1874006] +- libbpf: Fix detection of BPF helper call instruction (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add bpffs preload test. (Yauheni Kaliuta) [1874006] +- bpf: Add kernel module with user mode driver that populates bpffs. (Yauheni Kaliuta) [1874006] +- bpf: Add BPF program and map iterators as built-in BPF programs. (Yauheni Kaliuta) [1874006] +- bpf: Factor out bpf_link_by_id() helper. (Yauheni Kaliuta) [1874006] +- libbpf: Simplify the return expression of build_map_pin_path() (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add tests for ENUMVAL_EXISTS/ENUMVAL_VALUE relocations (Yauheni Kaliuta) [1874006] +- libbpf: Implement enum value-based CO-RE relocations (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add CO-RE relo test for TYPE_ID_LOCAL/TYPE_ID_TARGET (Yauheni Kaliuta) [1874006] +- selftests/bpf: Test TYPE_EXISTS and TYPE_SIZE CO-RE relocations (Yauheni Kaliuta) [1874006] +- libbpf: Implement type-based CO-RE relocations support (Yauheni Kaliuta) [1874006] +- libbpf: Centralize poisoning and poison reallocarray() (Yauheni Kaliuta) [1874006] +- tools/bpftool: Remove libbpf_internal.h usage in bpftool (Yauheni Kaliuta) [1874006] +- selftests/bpf: Add test validating failure on ambiguous relocation value (Yauheni Kaliuta) [1874006] +- libbpf: Improve relocation ambiguity detection (Yauheni Kaliuta) [1874006] +- libbpf: Detect minimal BTF support and skip BTF loading, if missing (Yauheni Kaliuta) [1874006] +- libbpf: Sanitize BPF program code for bpf_probe_read_{kernel, user}[_str] (Yauheni Kaliuta) [1874006] +- libbpf: Factor out common logic of testing and closing FD (Yauheni Kaliuta) [1874006] +- libbpf: Make kernel feature probing lazy (Yauheni Kaliuta) [1874006] +- libbpf: Disable -Wswitch-enum compiler warning (Yauheni Kaliuta) [1874006] +- libbpf: Convert comma to semicolon (Yauheni Kaliuta) [1874006] +- samples: bpf: Fix broken bpf programs due to removed symbol (Yauheni Kaliuta) [1874006] +- bpf: Replace GPLv2 boilerplate/reference with SPDX - rule 206 (Jiri Benc) [1874006] +- LSM: Make some functions static (Yauheni Kaliuta) [1874006] +- LSM: Make lsm_early_cred() and lsm_early_task() local functions. (Yauheni Kaliuta) [1874006] +- LSM: Infrastructure management of the ipc security blob (Yauheni Kaliuta) [1874006] +- LSM: Infrastructure management of the task security (Yauheni Kaliuta) [1874006] +- LSM: Infrastructure management of the inode security (Yauheni Kaliuta) [1874006] +- LSM: Infrastructure management of the file security (Yauheni Kaliuta) [1874006] +- Infrastructure management of the cred security blob (Yauheni Kaliuta) [1874006] +- kernel: move CONFIG_TASKS_TRACE_RCU fields to task_struct_rh (Jiri Benc) [1874006] +- kernel: store pointer to task_struct in task_struct_rh (Jiri Benc) [1874006] + +* Wed Jun 02 2021 Bruno Meneguele [4.18.0-311.el8] +- igb: Add double-check MTA_REGISTER for i210 and i211 (Corinna Vinschen) [1920286] +- igb: Redistribute memory for transmit packet buffers when in Qav mode (Corinna Vinschen) [1920286] +- igb: Fix fall-through warnings for Clang (Corinna Vinschen) [1920286] +- intel: clean up mismatched header comments (Corinna Vinschen) [1920286] +- igb: check timestamp validity (Corinna Vinschen) [1920286] +- igb: Fix duplicate include guard (Corinna Vinschen) [1920286] +- intel: Update drivers to use ethtool_sprintf (Corinna Vinschen) [1920286] +- net: ethernet: intel: igb: Typo fix in the file igb_main.c (Corinna Vinschen) [1920286] +- igb: avoid premature Rx buffer reuse (Corinna Vinschen) [1920286] +- igb: remove h from printk format specifier (Corinna Vinschen) [1920286] +- igb: Enable RSS for Intel I211 Ethernet Controller (Corinna Vinschen) [1920286] +- igb: fix TDBAL register show incorrect value (Corinna Vinschen) [1920286] +- net: igb: use skb_csum_is_sctp instead of protocol check (Corinna Vinschen) [1920286] +- igb: avoid transmit queue timeout in xdp path (Corinna Vinschen) [1920286] +- igb: use xdp_do_flush (Corinna Vinschen) [1920286] +- igb: skb add metasize for xdp (Corinna Vinschen) [1920286] +- igb: XDP extack message on error (Corinna Vinschen) [1920286] +- igb: take VLAN double header into account (Corinna Vinschen) [1920286] +- igb: XDP xmit back fix error code (Corinna Vinschen) [1920286] +- igb: add XDP support (Corinna Vinschen) [1920286] +- r8169: don't advertise pause in jumbo mode (Josef Oskera) [1935346] +- r8169: fix DMA being used after buffer free if WoL is enabled (Josef Oskera) [1935346] +- r8169: fix r8168fp_adjust_ocp_cmd function (Josef Oskera) [1935346] +- r8169: use macro pm_ptr (Josef Oskera) [1935346] +- r8169: fix resuming from suspend on RTL8105e if machine runs on battery (Josef Oskera) [1935346] +- r8169: handle tx before rx in napi poll (Josef Oskera) [1935346] +- r8169: disable detection of bogus xid's 308/388 (Josef Oskera) [1935346] +- r8169: re-configure WOL settings on resume from hibernation (Josef Oskera) [1935346] +- r8169: don't try to disable interrupts if NAPI is scheduled already (Josef Oskera) [1935346] +- r8169: Add support for another RTL8168FP (Josef Oskera) [1935346] +- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (Josef Oskera) [1935346] +- r8169: work around RTL8125 UDP hw bug (Josef Oskera) [1935346] +- r8169: remove not needed call to rtl_wol_enable_rx from rtl_shutdown (Josef Oskera) [1935346] +- r8169: improve DASH support (Josef Oskera) [1935346] +- r8169: improve rtl8169_rx_csum (Josef Oskera) [1935346] +- r8169: align rtl_wol_suspend_quirk with vendor driver and rename it (Josef Oskera) [1935346] +- r8169: clean up rtl_pll_power_down/up functions (Josef Oskera) [1935346] +- r8169: improve handling D3 PLL power-down (Josef Oskera) [1935346] +- r8169: enable PLL power-down for chip versions 34, 35, 36, 42 (Josef Oskera) [1935346] +- r8169: make use of the unaligned access helpers (Josef Oskera) [1935346] +- r8169: tweak max read request size for newer chips also in jumbo mtu mode (Josef Oskera) [1935346] +- r8169: align RTL8168e jumbo pcie read request size with vendor driver (Josef Oskera) [1935346] +- r8169: don't wakeup-enable device on shutdown if WOL is disabled (Josef Oskera) [1935346] +- r8169: improve rtl_ocp_reg_failure (Josef Oskera) [1935346] +- r8169: replace BUG_ON with WARN in _rtl_eri_write (Josef Oskera) [1935346] +- r8169: improve RTL8168g PHY suspend quirk (Josef Oskera) [1935346] +- r8169: move ERI access functions to avoid forward declaration (Josef Oskera) [1935346] +- r8169: work around power-saving bug on some chip versions (Josef Oskera) [1935346] +- r8169: make NUM_RX_DESC a signed int (Josef Oskera) [1935346] +- r8169: improve rtl_rx (Josef Oskera) [1935346] +- r8169: set tc_offset only if tally counter reset isn't supported (Josef Oskera) [1935346] +- net: phy: realtek: read actual speed on rtl8211f to detect downshift (Josef Oskera) [1935346] +- r8169: use dev_err_probe in rtl_get_ether_clk (Josef Oskera) [1935346] +- r8169: reduce number of workaround doorbell rings (Josef Oskera) [1935346] +- r8169: remove not needed check in rtl8169_start_xmit (Josef Oskera) [1935346] +- r8169: remove nr_frags argument from rtl_tx_slots_avail (Josef Oskera) [1935346] +- r8169: improve rtl8169_start_xmit (Josef Oskera) [1935346] +- r8169: improve rtl_tx (Josef Oskera) [1935346] +- r8169: use READ_ONCE in rtl_tx_slots_avail (Josef Oskera) [1935346] +- net: phy: realtek: support paged operations on RTL8201CP (Josef Oskera) [1935346] +- r8169: disable hw csum for short packets on all chip versions (Josef Oskera) [1935346] +- r8169: fix potential skb double free in an error path (Josef Oskera) [1935346] +- r8169: work around short packet hw bug on RTL8125 (Josef Oskera) [1935346] +- net: phy: realtek: Add support for RTL8221B-CG series (Josef Oskera) [1935346] +- r8169: set IRQF_NO_THREAD if MSI(X) is enabled (Josef Oskera) [1935346] +- r8169: align number of tx descriptors with vendor driver (Josef Oskera) [1935346] +- r8169: use pm_runtime_put_sync in rtl_open error path (Josef Oskera) [1935346] +- r8169: remove unneeded memory barrier in rtl_tx (Josef Oskera) [1935346] +- r8169: remove no longer needed private rx/tx packet/byte counters (Josef Oskera) [1935346] +- r8169: use struct pcpu_sw_netstats for rx/tx packet/byte counters (Josef Oskera) [1935346] +- treewide: Use fallthrough pseudo-keyword (Josef Oskera) [1935346] +- r8169: fix jumbo packet handling on RTL8168e (Josef Oskera) [1915314] +- sctp: delay auto_asconf init until binding the first addr (Xin Long) [1952020] +- netfilter: x_tables: fix compat match/target pad out-of-bound write (Florian Westphal) [1950014] +- netfilter: arp_tables: add pre_exit hook for table unregister (Florian Westphal) [1950014] +- netfilter: bridge: add pre_exit hooks for ebtable unregistration (Florian Westphal) [1950014] +- netfilter: nft_limit: avoid possible divide error in nft_limit_init (Florian Westphal) [1950014] +- netfilter: conntrack: do not print icmpv6 as unknown via /proc (Florian Westphal) [1950014] +- netfilter: flowtable: fix NAT IPv6 offload mangling (Florian Westphal) [1950014] +- netfilter: flowtable: Make sure GC works periodically in idle system (Florian Westphal) [1950014] +- netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags (Florian Westphal) [1950014] +- netfilter: ctnetlink: fix dump of the expect mask attribute (Florian Westphal) [1950014] +- netfilter: x_tables: gpf inside xt_find_revision() (Florian Westphal) [1950014] +- netfilter: conntrack: skip identical origin tuple in same zone only (Florian Westphal) [1950014] +- flow_dissector: fix byteorder of dissected ICMP ID (Paolo Abeni) [1950288] +- flow_dissector: fix TTL and TOS dissection on IPv4 fragments (Paolo Abeni) [1950288] +- net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled (Paolo Abeni) [1950288] +- net: core: devlink: use right genl user_ptr when handling port param get/set (Paolo Abeni) [1950288] +- net_sched: gen_estimator: support large ewma log (Paolo Abeni) [1950288] +- net: Allow NETIF_F_HW_TLS_TX if IP_CSUM && IPV6_CSUM (Paolo Abeni) [1950288] +- net: Disable NETIF_F_HW_TLS_TX when HW_CSUM is disabled (Paolo Abeni) [1950288] +- devlink: Add devlink port documentation (Petr Oros) [1935708] +- devlink: Support get and set state of port function (Petr Oros) [1935708] +- devlink: Support add and delete devlink port (Petr Oros) [1935708] +- devlink: Introduce PCI SF port flavour and port attribute (Petr Oros) [1935708] +- devlink: Prepare code to fill multiple port function attributes (Petr Oros) [1935708] +- net: core: devlink: simplify the return expression of devlink_nl_cmd_trap_set_doit() (Petr Oros) [1935708] +- video: hyperv_fb: Add ratelimit on error message (Mohammed Gamal) [1957804] +- ovl: allow upperdir inside lowerdir (Miklos Szeredi) [1903647] +- i2c: i801: Add support for Intel Alder Lake PCH-P (Steve Best) [1929488] +- pinctrl: tigerlake: Add Alder Lake-P ACPI ID (Steve Best) [1929492] +- xfs: set aside allocation btree blocks from block reservation (Brian Foster) [1911738] +- xfs: introduce in-core global counter of allocbt blocks (Brian Foster) [1911738] +- xfs: unconditionally read all AGFs on mounts with perag reservation (Brian Foster) [1911738] +- xfs: drop unnecessary setfilesize helper (Brian Foster) [1942348] +- xfs: drop unused ioend private merge and setfilesize code (Brian Foster) [1942348] +- xfs: open code ioend needs workqueue helper (Brian Foster) [1942348] +- xfs: drop submit side trans alloc for append ioends (Brian Foster) [1942348] +- blk-mq: Use request queue-wide tags for tagset-wide sbitmap (Ming Lei) [1932145] +- blk-mq: Some tag allocation code refactoring (Ming Lei) [1932145] +- blk-mq: Swap two calls in blk_mq_exit_queue() (Ming Lei) [1932145] +- blk-mq: plug request for shared sbitmap (Ming Lei) [1932145] +- blk-mq: set default elevator as deadline in case of hctx shared tagset (Ming Lei) [1932145] +- powerpc/perf: Fix PMU constraint check for EBB events (Diego Domingos) [1926573] +- s390/idle: fix suspicious RCU usage (Waiman Long) [1963142] +- x86/cpu: Add another Alder Lake CPU to the Intel family (Steve Best) [1962033] +- x86/split_lock: Don't write MSR_TEST_CTRL on CPUs that aren't whitelisted (Prarit Bhargava) [1837350] +- Documentation/admin-guide: Change doc for split_lock_detect parameter (Prarit Bhargava) [1837350] +- x86/traps: Handle #DB for bus lock (Prarit Bhargava) [1837350] +- x86/cpufeatures: Enumerate #DB for bus lock detection (Prarit Bhargava) [1837350] +- x86/split_lock: Enable the split lock feature on another Alder Lake CPU (Prarit Bhargava) [1925373] +- x86/cpu: Add another Alder Lake CPU to the Intel family (Prarit Bhargava) [1925373] +- x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder Lake CPUs (Prarit Bhargava) [1925373] + +* Thu May 27 2021 Bruno Meneguele [4.18.0-310.el8] +- libbpf: Add user-space variants of BPF_CORE_READ() family of macros (Jiri Olsa) [1896362] +- libbpf: Switch tracing and CO-RE helper macros to bpf_probe_read_kernel() (Jiri Olsa) [1896362] +- selftests/bpf: Fix test_vmlinux test to use bpf_probe_read_user() (Jiri Olsa) [1896362] +- samples/bpf, selftests/bpf: Use bpf_probe_read_kernel (Jiri Olsa) [1896362] +- bpf: Restrict bpf_probe_read{, str}() only to archs where they work (Jiri Olsa) [1896362] +- perf/x86/intel/uncore: Add Rocket Lake support (Michael Petlan) [1837502] +- perf/x86/cstate: Add Rocket Lake CPU support (Michael Petlan) [1837497] +- perf/x86/intel: Add Rocket Lake CPU support (Michael Petlan) [1837497] +- perf/x86/msr: Add Rocket Lake CPU support (Michael Petlan) [1837497] +- tick/nohz: Kick only _queued_ task whose tick dependency is updated (Waiman Long) [1922901] +- tick/nohz: Change signal tick dependency to wake up CPUs of member tasks (Waiman Long) [1922901] +- tick/nohz: Only wake up a single target cpu when kicking a task (Waiman Long) [1922901] +- tick/nohz: Narrow down noise while setting current task's tick dependency (Waiman Long) [1922901] +- sched/fair: Fix shift-out-of-bounds in load_balance() (Phil Auld) [1958730] +- redhat/configs: Update torture test configs (Waiman Long) [1941211] +- rcu: Do not report strict GPs for outgoing CPUs (Waiman Long) [1941211] +- rcu,ftrace: Fix ftrace recursion (Waiman Long) [1941211] +- arm64: smp: Tell RCU about CPUs that fail to come online (Waiman Long) [1941211] +- rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled (Waiman Long) [1941211] +- rcu-tasks: Enclose task-list scan in rcu_read_lock() (Waiman Long) [1941211] +- rcu-tasks: Fix low-probability task_struct leak (Waiman Long) [1941211] +- rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace (Waiman Long) [1941211] +- rcu-tasks: Shorten per-grace-period sleep for RCU Tasks Trace (Waiman Long) [1941211] +- rcu-tasks: Selectively enable more RCU Tasks Trace IPIs (Waiman Long) [1941211] +- rcu-tasks: Use more aggressive polling for RCU Tasks Trace (Waiman Long) [1941211] +- rcu-tasks: Mark variables static (Waiman Long) [1941211] +- rcu-tasks: Prevent complaints of unused show_rcu_tasks_classic_gp_kthread() (Waiman Long) [1941211] +- rcu: Remove unused "cpu" parameter from rcu_report_qs_rdp() (Waiman Long) [1941211] +- torture: Add gdb support (Waiman Long) [1941211] +- rcuperf: Change rcuperf to rcuscale (Waiman Long) [1941211] +- sched,rcuperf: Convert to sched_set_fifo_low() (Waiman Long) [1941211] +- rcu/rcuperf: Convert to SPDX license identifier (Waiman Long) [1941211] +- rcutorture: Allow pointer leaks to test diagnostic code (Waiman Long) [1941211] +- rcu: Report QS for outermost PREEMPT=n rcu_read_unlock() for strict GPs (Waiman Long) [1941211] +- rcu: locking and unlocking need to always be at least barriers (Waiman Long) [1941211] +- rcu: Execute RCU reader shortly after rcu_core for strict GPs (Waiman Long) [1941211] +- rcu: Provide optional RCU-reader exit delay for strict GPs (Waiman Long) [1941211] +- rcu: Make FQS more aggressive in complaining about offline CPUs (Waiman Long) [1941211] +- rcu: Clarify comments about FQS loop reporting quiescent states (Waiman Long) [1941211] +- rcu: IPI all CPUs at GP end for strict GPs (Waiman Long) [1941211] +- rcu: IPI all CPUs at GP start for strict GPs (Waiman Long) [1941211] +- rcu: Attempt QS when CPU discovers GP for strict GPs (Waiman Long) [1941211] +- rcu: Do full report for .need_qs for strict GPs (Waiman Long) [1941211] +- rcu: Always set .need_qs from __rcu_read_lock() for strict GPs (Waiman Long) [1941211] +- rcu: Force DEFAULT_RCU_BLIMIT to 1000 for strict RCU GPs (Waiman Long) [1941211] +- rcu: Restrict default jiffies_till_first_fqs for strict RCU GPs (Waiman Long) [1941211] +- rcu: Reduce leaf fanout for strict RCU grace periods (Waiman Long) [1941211] +- rcu: Add Kconfig option for strict RCU grace periods (Waiman Long) [1941211] +- rcu/nocb: Add a warning for non-GP kthread running GP code (Waiman Long) [1941211] +- rcu: Move rcu_cpu_started per-CPU variable to rcu_data (Waiman Long) [1941211] +- scftorture: Add cond_resched() to test loop (Waiman Long) [1941211] +- rcutorture: Hoist OOM registry up one level (Waiman Long) [1941211] +- rcutorture: Properly synchronize with OOM notifier (Waiman Long) [1941211] +- rcutorture: Properly set rcu_fwds for OOM handling (Waiman Long) [1941211] +- torture: Add kvm.sh --help and update help message (Waiman Long) [1941211] +- refperf: Avoid null pointer dereference when buf fails to allocate (Waiman Long) [1941211] +- rcutorture: Add CONFIG_PROVE_RCU_LIST to TREE05 (Waiman Long) [1941211] +- torture: Update initrd documentation (Waiman Long) [1941211] +- rcutorture: Replace HTTP links with HTTPS ones (Waiman Long) [1941211] +- rcu: Fix kerneldoc comments in rcupdate.h (Waiman Long) [1941211] +- scftorture: Adapt memory-ordering test to UP operation (Waiman Long) [1941211] +- torture: document --allcpus argument added to the kvm.sh script (Waiman Long) [1941211] +- scftorture: Block scftorture_invoker() kthreads for offline CPUs (Waiman Long) [1941211] +- scftorture: Check unexpected "switch" statement value (Waiman Long) [1941211] +- scftorture: Make symbol 'scf_torture_rand' static (Waiman Long) [1941211] +- scftorture: Prevent compiler from reducing race probabilities (Waiman Long) [1941211] +- scftorture: Flag errors in torture-compatible manner (Waiman Long) [1941211] +- scftorture: Consolidate scftorture_invoke_one() scf_check initialization (Waiman Long) [1941211] +- scftorture: Consolidate scftorture_invoke_one() check and kfree() (Waiman Long) [1941211] +- scftorture: Add smp_call_function() memory-ordering checks (Waiman Long) [1941211] +- scftorture: Add smp_call_function_many() memory-ordering checks (Waiman Long) [1941211] +- scftorture: Add smp_call_function_single() memory-ordering checks (Waiman Long) [1941211] +- scftorture: Summarize per-thread statistics (Waiman Long) [1941211] +- torture: Declare parse-console.sh independence from rcutorture (Waiman Long) [1941211] +- tick-sched: Clarify "NOHZ: local_softirq_pending" warning (Waiman Long) [1941211] +- scftorture: Implement weighted primitive selection (Waiman Long) [1941211] +- torture: Add scftorture to the rcutorture scripting (Waiman Long) [1941211] +- scftorture: Add smp_call_function() torture test (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_do_batch() access to rcu_cpu_stall_ftrace_dump (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_do_batch() access to rcu_kick_kthreads (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_do_batch() access to rcu_resched_ns (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_do_batch() access to rcu_divisor (Waiman Long) [1941211] +- nocb: Remove show_rcu_nocb_state() false positive printout (Waiman Long) [1941211] +- rcu/tree: Remove CONFIG_PREMPT_RCU check in force_qs_rnp() (Waiman Long) [1941211] +- nocb: Clarify RCU nocb CPU error message (Waiman Long) [1941211] +- rcu/tree: Force quiescent state on callback overload (Waiman Long) [1941211] +- rcu/trace: Use gp_seq_req in acceleration's rcu_grace_period tracepoint (Waiman Long) [1941211] +- rcu/trace: Print negative GP numbers correctly (Waiman Long) [1941211] +- rcutorture: Output number of elapsed grace periods (Waiman Long) [1941211] +- rcu: Initialize at declaration time in rcu_exp_handler() (Waiman Long) [1941211] +- rcu: Remove KCSAN stubs from update.c (Waiman Long) [1941211] +- rcu: Remove KCSAN stubs (Waiman Long) [1941211] +- srcu: Remove KCSAN stubs (Waiman Long) [1941211] +- rcutorture: Remove KCSAN stubs (Waiman Long) [1941211] +- refscale: Change --torture type from refperf to refscale (Waiman Long) [1941211] +- refperf: Rename refperf.c to refscale.c and change internal names (Waiman Long) [1941211] +- refperf: Rename RCU_REF_PERF_TEST to RCU_REF_SCALE_TEST (Waiman Long) [1941211] +- torture: Remove obsolete "cd $KVM" (Waiman Long) [1941211] +- torture: Avoid duplicate specification of qemu command (Waiman Long) [1941211] +- torture: Dump ftrace at shutdown only if requested (Waiman Long) [1941211] +- torture: Add kvm-tranform.sh script for qemu-cmd files (Waiman Long) [1941211] +- torture: Add more tracing crib notes to kvm.sh (Waiman Long) [1941211] +- torture: Improve diagnostic for KCSAN-incapable compilers (Waiman Long) [1941211] +- torture: Correctly summarize build-only runs (Waiman Long) [1941211] +- torture: Pass --kmake-arg to all make invocations (Waiman Long) [1941211] +- kernel/rcu/tree.c: Fix kernel-doc warnings (Waiman Long) [1941211] +- rcu-tasks: Fix synchronize_rcu_tasks_trace() header comment (Waiman Long) [1941211] +- rcu: grpnum just records group number (Waiman Long) [1941211] +- rcu: grplo/grphi just records CPU number (Waiman Long) [1941211] +- rcu: gp_max is protected by root rcu_node's lock (Waiman Long) [1941211] +- rcutorture: Check for unwatched readers (Waiman Long) [1941211] +- torture: Abstract out console-log error detection (Waiman Long) [1941211] +- torture: Add a stop-run capability (Waiman Long) [1941211] +- rcu-tasks: Fix code-style issues (Waiman Long) [1941211] +- torture: Create qemu-cmd in --buildonly runs (Waiman Long) [1941211] +- rcu: Stop shrinker loop (Waiman Long) [1941211] +- refperf: Add test for RCU Tasks readers (Waiman Long) [1941211] +- refperf: Add test for RCU Tasks Trace readers. (Waiman Long) [1941211] +- rcu: Replace 1 with true (Waiman Long) [1941211] +- rcu/rcutorture: Replace 0 with false (Waiman Long) [1941211] +- refperf: Change readdelay module parameter to nanoseconds (Waiman Long) [1941211] +- refperf: Work around 64-bit division (Waiman Long) [1941211] +- doc: Document rcuperf's module parameters (Waiman Long) [1941211] +- refperf: Adjust refperf.loop default value (Waiman Long) [1941211] +- rcu-tasks: Conditionally compile show_rcu_tasks_gp_kthreads() (Waiman Long) [1941211] +- rcu-tasks: Add #include of rcupdate_trace.h to update.c (Waiman Long) [1941211] +- rcu-tasks: Make rcu_tasks_postscan() be static (Waiman Long) [1941211] +- refperf: Add read-side delay module parameter (Waiman Long) [1941211] +- lockdep: Complain only once about RCU in extended quiescent state (Waiman Long) [1941211] +- refperf: Simplify initialization-time wakeup protocol (Waiman Long) [1941211] +- rcu: Allow for smp_call_function() running callbacks from idle (Waiman Long) [1941211] +- refperf: Output per-experiment data points (Waiman Long) [1941211] +- refperf: Label experiment-number column "Runs" (Waiman Long) [1941211] +- refperf: Add warmup and cooldown processing phases (Waiman Long) [1941211] +- refperf: More closely synchronize reader start times (Waiman Long) [1941211] +- refperf: Convert reader_task structure's "start" field to int (Waiman Long) [1941211] +- refperf: Tune reader measurement interval (Waiman Long) [1941211] +- refperf: Make functions static (Waiman Long) [1941211] +- srcu: Avoid local_irq_save() before acquiring spinlock_t (Waiman Long) [1941211] +- refperf: Dynamically allocate thread-summary output buffer (Waiman Long) [1941211] +- refperf: Dynamically allocate experiment-summary output buffer (Waiman Long) [1941211] +- refperf: Provide module parameter to specify number of experiments (Waiman Long) [1941211] +- refperf: Convert nreaders to a module parameter (Waiman Long) [1941211] +- refperf: Allow decimal nanoseconds (Waiman Long) [1941211] +- refperf: Hoist function-pointer calls out of the loop (Waiman Long) [1941211] +- rcu: Introduce single argument kvfree_rcu() interface (Waiman Long) [1941211] +- refperf: Add holdoff parameter to allow CPUs to come online (Waiman Long) [1941211] +- torture: Add refperf to the rcutorture scripting (Waiman Long) [1941211] +- rcuperf: Add comments explaining the high reader overhead (Waiman Long) [1941211] +- refperf: Add a test to measure performance of read-side synchronization (Waiman Long) [1941211] +- rcuperf: Remove useless while loops around wait_event (Waiman Long) [1941211] +- rcu: Provide rcu_irq_exit_check_preempt() (Waiman Long) [1941211] +- sched,rcu,tracing: Avoid tracing before in_nmi() is correct (Waiman Long) [1941211] +- hardirq/nmi: Allow nested nmi_enter() (Waiman Long) [1941211] +- powerpc/64s: Include header file to fix a warning (Waiman Long) [1941211] +- powerpc/64s: system reset interrupt preserve HSRRs (Waiman Long) [1941211] +- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (Waiman Long) [1941211] +- powerpc/traps: fix recoverability of machine check handling on book3s/32 (Waiman Long) [1941211] +- powerpc/traps: restore recoverability of machine_check interrupts (Waiman Long) [1941211] +- rcu: Mark rcu_nmi_enter() call to rcu_cleanup_after_idle() noinstr (Waiman Long) [1941211] +- rcu: Remove initialized but unused rnp from check_slow_task() (Waiman Long) [1941211] +- rcu: Update comment from rsp->rcu_gp_seq to rsp->gp_seq (Waiman Long) [1941211] +- rcu: Provide __rcu_is_watching() (Waiman Long) [1941211] +- doc: Tasks RCU must protect instructions before trampoline (Waiman Long) [1941211] +- fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls (Waiman Long) [1941211] +- rcu-tasks: Convert sleeps to idle priority (Waiman Long) [1941211] +- rcu: Expedited grace-period sleeps to idle priority (Waiman Long) [1941211] +- rcu: No-CBs-related sleeps to idle priority (Waiman Long) [1941211] +- rcu: Priority-boost-related sleeps to idle priority (Waiman Long) [1941211] +- rcu: Grace-period-kthread related sleeps to idle priority (Waiman Long) [1941211] +- torture: Add --allcpus argument to the kvm.sh script (Waiman Long) [1941211] +- torture: Remove whitespace from identify_qemu_vcpus output (Waiman Long) [1941211] +- torture: Add script to smoke-test commits in a branch (Waiman Long) [1941211] +- trace: events: rcu: Change description of rcu_dyntick trace event (Waiman Long) [1941211] +- rcu: Add comment documenting rcu_callback_map's purpose (Waiman Long) [1941211] +- rcu: Provide rcu_irq_exit_preempt() (Waiman Long) [1941211] +- rcu: Add callbacks-invoked counters (Waiman Long) [1941211] +- doc: Timer problems can cause RCU CPU stall warnings (Waiman Long) [1941211] +- torture: Remove qemu dependency on EFI firmware (Waiman Long) [1941211] +- rcutorture: NULL rcu_torture_current earlier in cleanup code (Waiman Long) [1941211] +- rcutorture: Handle non-statistic bang-string error messages (Waiman Long) [1941211] +- torture: Set configfile variable to current scenario (Waiman Long) [1941211] +- rcutorture: Add races with task-exit processing (Waiman Long) [1941211] +- docs: RCU: Don't duplicate chapter names in rculist_nulls.rst (Waiman Long) [1941211] +- docs: RCU: Convert stallwarn.txt to ReST (Waiman Long) [1941211] +- docs: RCU: Convert rcuref.txt to ReST (Waiman Long) [1941211] +- docs: RCU: Convert torture.txt to ReST (Waiman Long) [1941211] +- docs: RCU: Convert rculist_nulls.txt to ReST (Waiman Long) [1941211] +- docs: RCU: Convert lockdep.txt to ReST (Waiman Long) [1941211] +- docs: RCU: Convert lockdep-splat.txt to ReST (Waiman Long) [1941211] +- docs: RCU: Convert checklist.txt to ReST (Waiman Long) [1941211] +- doc: Add rcutorture scripting to torture.txt (Waiman Long) [1941211] +- doc: Fix typo "deference" to "dereference" (Waiman Long) [1941211] +- docs: locking: convert docs to ReST and rename to *.rst (Waiman Long) [1941211] +- doc/rcuref: Document real world examples in kernel (Waiman Long) [1941211] +- Documentation/locking/lockdep: Drop last two chars of sample states (Waiman Long) [1941211] +- doc: rcu: Suspicious RCU usage is a warning (Waiman Long) [1941211] +- RCU/torture.txt: Remove section MODULE PARAMETERS (Waiman Long) [1941211] +- Documentation/lockstat: Fix trivial typo (Waiman Long) [1941211] +- rcu: Simplify the calculation of rcu_state.ncpus (Waiman Long) [1941211] +- srcu: Fix a typo in comment "amoritized"->"amortized" (Waiman Long) [1941211] +- rcuperf: Fix printk format warning (Waiman Long) [1941211] +- mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls (Waiman Long) [1941211] +- rcu: Initialize and destroy rcu_synchronize only when necessary (Waiman Long) [1941211] +- rcu: Add KCSAN stubs to update.c (Waiman Long) [1941211] +- rcu: Add KCSAN stubs (Waiman Long) [1941211] +- srcu: Add KCSAN stubs (Waiman Long) [1941211] +- rcutorture: Add KCSAN stubs (Waiman Long) [1941211] +- rcu/rcutorture: Convert to SPDX license identifier (Waiman Long) [1941211] +- rcu: Convert rcu_nohz_full_cpu() ULONG_CMP_LT() to time_before() (Waiman Long) [1941211] +- rcu: Convert rcu_initiate_boost() ULONG_CMP_GE() to time_after() (Waiman Long) [1941211] +- rcutorture: Convert ULONG_CMP_LT() to time_before() (Waiman Long) [1941211] +- rcu: Convert ULONG_CMP_GE() to time_after() for jiffy comparison (Waiman Long) [1941211] +- rcu: Add rcu_gp_might_be_stalled() (Waiman Long) [1941211] +- torture: Add a --kasan argument (Waiman Long) [1941211] +- torture: Save a few lines by using config_override_param initially (Waiman Long) [1941211] +- torture: Allow scenario-specific Kconfig options to override CFcommon (Waiman Long) [1941211] +- torture: Allow --kconfig options to override --kcsan defaults (Waiman Long) [1941211] +- torture: Abstract application of additional Kconfig options (Waiman Long) [1941211] +- torture: Eliminate duplicate #CHECK# from ConfigFragment (Waiman Long) [1941211] +- torture: Make --kcsan argument also create a summary (Waiman Long) [1941211] +- rcutorture: Make rcu_fwds and rcu_fwd_emergency_stop static (Waiman Long) [1941211] +- torture: Add --kcsan argument to top-level kvm.sh script (Waiman Long) [1941211] +- rcu-tasks: Allow standalone use of TASKS_{TRACE_,}RCU (Waiman Long) [1941211] +- rcu: Remove self-stack-trace when all quiescent states seen (Waiman Long) [1941211] +- ftrace: Use synchronize_rcu_tasks_rude() instead of ftrace_sync() (Waiman Long) [1941211] +- ftrace: Protect ftrace_graph_hash with ftrace_sync (Waiman Long) [1941211] +- ftrace: Add comment to why rcu_dereference_sched() is open coded (Waiman Long) [1941211] +- tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu (Waiman Long) [1941211] +- tracing: Annotate ftrace_graph_hash pointer with __rcu (Waiman Long) [1941211] +- tracing/fgraph: Fix set_graph_function from showing interrupts (Waiman Long) [1941211] +- rcu: Allow rcutorture to starve grace-period kthread (Waiman Long) [1941211] +- rcu: When GP kthread is starved, tag idle threads as false positives (Waiman Long) [1941211] +- rcutorture: Right-size TREE10 CPU consumption (Waiman Long) [1941211] +- rcu: Replace 1 by true (Waiman Long) [1941211] +- rcutorture: Add test of holding scheduler locks across rcu_read_unlock() (Waiman Long) [1941211] +- rcu: Replace assigned pointer ret value by corresponding boolean value (Waiman Long) [1941211] +- rcu-tasks: Add IPI failure count to statistics (Waiman Long) [1941211] +- rcutorture: Add TRACE02 scenario enabling RCU Tasks Trace IPIs (Waiman Long) [1941211] +- rcu-tasks: Add count for idle tasks on offline CPUs (Waiman Long) [1941211] +- rcu-tasks: Add rcu_dynticks_zero_in_eqs() effectiveness statistics (Waiman Long) [1941211] +- rcu-tasks: Make RCU tasks trace also wait for idle tasks (Waiman Long) [1941211] +- rcu-tasks: Handle the running-offline idle-task special case (Waiman Long) [1941211] +- rcu-tasks: Disable CPU hotplug across RCU tasks trace scans (Waiman Long) [1941211] +- rcu: Mark rcu_state.gp_seq to detect more concurrent writes (Waiman Long) [1941211] +- rcu-tasks: Allow rcu_read_unlock_trace() under scheduler locks (Waiman Long) [1941211] +- rcu-tasks: Avoid IPIing userspace/idle tasks if kernel is so built (Waiman Long) [1941211] +- rcu-tasks: Add Kconfig option to mediate smp_mb() vs. IPI (Waiman Long) [1941211] +- rcu-tasks: Add grace-period and IPI counts to statistics (Waiman Long) [1941211] +- rcu-tasks: Split ->trc_reader_need_end (Waiman Long) [1941211] +- rcu-tasks: Provide boot parameter to delay IPIs until late in grace period (Waiman Long) [1941211] +- rcu-tasks: Add a grace-period start time for throttling and debug (Waiman Long) [1941211] +- rcu: Get rid of some doc warnings in update.c (Waiman Long) [1941211] +- rcu-tasks: Make RCU Tasks Trace make use of RCU scheduler hooks (Waiman Long) [1941211] +- rcu-tasks: Use context-switch hook for PREEMPT=y kernels (Waiman Long) [1941211] +- rcu-tasks: Make rcutorture writer stall output include GP state (Waiman Long) [1941211] +- rcu-tasks: Add RCU tasks to rcutorture writer stall output (Waiman Long) [1941211] +- rcuperf: Add ability to increase object allocation size (Waiman Long) [1941211] +- rcu-tasks: Move #ifdef into tasks.h (Waiman Long) [1941211] +- rcutorture: Add flag to produce non-busy-wait task stalls (Waiman Long) [1941211] +- rcu: Add per-task state to RCU CPU stall warnings (Waiman Long) [1941211] +- sched/core: Add function to sample state of locked-down task (Waiman Long) [1941211] +- rcu-tasks: Add stall warnings for RCU Tasks Trace (Waiman Long) [1941211] +- rcutorture: Add torture tests for RCU Tasks Trace (Waiman Long) [1941211] +- rcu-tasks: Add an RCU Tasks Trace to simplify protection of tracing hooks (Waiman Long) [1941211] +- rcutorture: Add a test for synchronize_rcu_mult() (Waiman Long) [1941211] +- rcu: Reinstate synchronize_rcu_mult() (Waiman Long) [1941211] +- rcu-tasks: Code movement to allow more Tasks RCU variants (Waiman Long) [1941211] +- rcu: Fix the (t=0 jiffies) false positive (Waiman Long) [1941211] +- rcu-tasks: Further refactor RCU-tasks to allow adding more variants (Waiman Long) [1941211] +- rcu-tasks: Use unique names for RCU-Tasks kthreads and messages (Waiman Long) [1941211] +- rcutorture: Add torture tests for RCU Tasks Rude (Waiman Long) [1941211] +- rcu-tasks: Add an RCU-tasks rude variant (Waiman Long) [1941211] +- rcu-tasks: Refactor RCU-tasks to allow variants to be added (Waiman Long) [1941211] +- rcu-tasks: Create struct to hold state information (Waiman Long) [1941211] +- rcu-tasks: Move Tasks RCU to its own file (Waiman Long) [1941211] +- locktorture.c: Fix if-statement empty body warnings (Waiman Long) [1941211] +- rcu: Expedite first two FQS scans under callback-overload conditions (Waiman Long) [1941211] +- rcu: Mark rcu_state.gp_seq to detect concurrent writes (Waiman Long) [1941211] +- rcutorture: Mark data-race potential for rcu_barrier() test statistics (Waiman Long) [1941211] +- rcu: Don't use negative nesting depth in __rcu_read_unlock() (Waiman Long) [1941211] +- rcu: Remove unused ->rcu_read_unlock_special.b.deferred_qs field (Waiman Long) [1941211] +- rcu: Don't set nesting depth negative in rcu_preempt_deferred_qs() (Waiman Long) [1941211] +- rcu: Make rcu_read_unlock_special() safe for rq/pi locks (Waiman Long) [1941211] +- rcutorture: Make kvm-recheck-rcu.sh handle truncated lines (Waiman Long) [1941211] +- rcu: Make RCU IRQ enter/exit functions rely on in_nmi() (Waiman Long) [1941211] +- rcu/tree: Mark the idle relevant functions noinstr (Waiman Long) [1941211] +- rcu: Add comments marking transitions between RCU watching and not (Waiman Long) [1941211] +- rcu: Update __call_rcu() comments (Waiman Long) [1941211] +- rcu: Mark rcu_state.ncpus to detect concurrent writes (Waiman Long) [1941211] +- rcu: Use data_race() for RCU CPU stall-warning prints (Waiman Long) [1941211] +- rcutorture: Manually clean up after rcu_barrier() failure (Waiman Long) [1941211] +- rcutorture: Make rcu_torture_barrier_cbs() post from corresponding CPU (Waiman Long) [1941211] +- rcu: Make nocb_gp_wait() double-check unexpected-callback warning (Waiman Long) [1941211] +- rcu: Tighten rcu_lockdep_assert_cblist_protected() check (Waiman Long) [1941211] +- rcu: Optimize and protect atomic_cmpxchg() loop (Waiman Long) [1941211] +- rcu/nocb: Add missing annotation for rcu_nocb_bypass_unlock() (Waiman Long) [1941211] +- rcu: Don't flag non-starting GPs before GP kthread is running (Waiman Long) [1941211] +- rcu: Fix rcu_barrier_callback() race condition (Waiman Long) [1941211] +- rcu: Add WRITE_ONCE() to rcu_state ->gp_start (Waiman Long) [1941211] +- rcu: Add missing annotation for rcu_nocb_bypass_lock() (Waiman Long) [1941211] +- rcu: Add missing annotation for exit_tasks_rcu_finish() (Waiman Long) [1941211] +- rcu: Add missing annotation for exit_tasks_rcu_start() (Waiman Long) [1941211] +- rculist: Add brackets around cond argument in __list_check_rcu macro (Waiman Long) [1941211] +- rcu: Remove dead code from rcu_segcblist_insert_pend_cbs() (Waiman Long) [1941211] +- rcutorture: Annotation lockless accesses to rcu_torture_current (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_data ->gpwrap (Waiman Long) [1941211] +- rcu-tasks: *_ONCE() for rcu_tasks_cbs_head (Waiman Long) [1941211] +- rcu: Add *_ONCE() for grace-period progress indicators (Waiman Long) [1941211] +- rcu: Add WRITE_ONCE() to rcu_node ->boost_tasks (Waiman Long) [1941211] +- srcu: Add data_race() to ->srcu_lock_count and ->srcu_unlock_count arrays (Waiman Long) [1941211] +- rcutorture: Add READ_ONCE() to rcu_torture_count and rcu_torture_batch (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_segcblist ->tails[] (Waiman Long) [1941211] +- rcu: Add WRITE_ONCE() to rcu_node ->qsmaskinitnext (Waiman Long) [1941211] +- rcu: Add READ_ONCE and data_race() to rcu_node ->boost_tasks (Waiman Long) [1941211] +- rcu: Add WRITE_ONCE() to rcu_state ->gp_req_activity (Waiman Long) [1941211] +- rcu: Add READ_ONCE() to rcu_node ->gp_seq (Waiman Long) [1941211] +- rcu: Add *_ONCE() and data_race() to rcu_node ->exp_tasks plus locking (Waiman Long) [1941211] +- rcu: Add *_ONCE() to rcu_node ->boost_kthread_status (Waiman Long) [1941211] +- rcu: Add WRITE_ONCE to rcu_node ->exp_seq_rq store (Waiman Long) [1941211] +- srcu: Hold srcu_struct ->lock when updating ->srcu_gp_seq (Waiman Long) [1941211] +- rcu: Add WRITE_ONCE() to rcu_node ->qsmask update (Waiman Long) [1941211] +- rcu: Provide debug symbols and line numbers in KCSAN runs (Waiman Long) [1941211] +- rcu: Fix exp_funnel_lock()/rcu_exp_wait_wake() datarace (Waiman Long) [1941211] +- srcu: Fix process_srcu()/srcu_batches_completed() datarace (Waiman Long) [1941211] +- srcu: Fix __call_srcu()/srcu_get_delay() datarace (Waiman Long) [1941211] +- srcu: Fix __call_srcu()/process_srcu() datarace (Waiman Long) [1941211] +- rcutorture: Fix stray access to rcu_fwd_cb_nodelay (Waiman Long) [1941211] +- rcutorture: Fix rcu_torture_one_read()/rcu_torture_writer() data race (Waiman Long) [1941211] +- rcutorture: Make kvm-find-errors.sh abort on bad directory (Waiman Long) [1941211] +- rcutorture: Summarize summary of build and run results (Waiman Long) [1941211] +- rcutorture: Add 100-CPU configuration (Waiman Long) [1941211] +- rcu: Warn on for_each_leaf_node_cpu_mask() from non-leaf (Waiman Long) [1941211] +- rcu: Fix spelling mistake "leval" -> "level" (Waiman Long) [1941211] +- torture: Allow disabling of boottime CPU-hotplug torture operations (Waiman Long) [1941211] +- rcutorture: Suppress boottime bad-sequence warnings (Waiman Long) [1941211] +- rcutorture: Allow boottime stall warnings to be suppressed (Waiman Long) [1941211] +- torture: Forgive -EBUSY from boottime CPU-hotplug operations (Waiman Long) [1941211] +- rcutorture: Refrain from callback flooding during boot (Waiman Long) [1941211] +- torture: Make results-directory date format completion-friendly (Waiman Long) [1941211] +- rcutorture: Suppress forward-progress complaints during early boot (Waiman Long) [1941211] +- timer: Use hlist_unhashed_lockless() in timer_pending() (Waiman Long) [1941211] +- rcu: React to callback overload by boosting RCU readers (Waiman Long) [1941211] +- rcu: React to callback overload by aggressively seeking quiescent states (Waiman Long) [1941211] +- rcu: Add and update docbook header comments in list.h (Waiman Long) [1941211] +- list: Add hlist_unhashed_lockless() (Waiman Long) [1941211] +- list: Don't use WRITE_ONCE() in hlist_add_behind() (Waiman Long) [1941211] +- kcsan: Introduce ASSERT_EXCLUSIVE_BITS(var, mask) (Waiman Long) [1941211] +- kcsan: Add kcsan_set_access_mask() support (Waiman Long) [1941211] +- kcsan: Introduce kcsan_value_change type (Waiman Long) [1941211] +- kcsan: Move interfaces that affects checks to kcsan-checks.h (Waiman Long) [1941211] +- kcsan: Fix misreporting if concurrent races on same address (Waiman Long) [1941211] +- kcsan: Expose core configuration parameters as module params (Waiman Long) [1941211] +- kcsan: Add test to generate conflicts via debugfs (Waiman Long) [1941211] +- kcsan: Introduce ASSERT_EXCLUSIVE_*() macros (Waiman Long) [1941211] +- kcsan: Introduce KCSAN_ACCESS_ASSERT access type (Waiman Long) [1941211] +- kcsan: Fix 0-sized checks (Waiman Long) [1941211] +- kcsan: Clean up the main KCSAN Kconfig option (Waiman Long) [1941211] +- kcsan: Clarify Kconfig option KCSAN_IGNORE_ATOMICS (Waiman Long) [1941211] +- kcsan: Add option to assume plain aligned writes up to word size are atomic (Waiman Long) [1941211] +- kcsan: Add docbook header for data_race() (Waiman Long) [1941211] +- kcsan: Address missing case with KCSAN_REPORT_VALUE_CHANGE_ONLY (Waiman Long) [1941211] +- include/linux: Add instrumented.h infrastructure (Waiman Long) [1941211] +- kcsan: Make KCSAN compatible with lockdep (Waiman Long) [1941211] +- kcsan: Rate-limit reporting per data races (Waiman Long) [1941211] +- kcsan: Show full access type in report (Waiman Long) [1941211] +- kcsan: Prefer __always_inline for fast-path (Waiman Long) [1941211] +- kcsan: Improve various small stylistic details (Waiman Long) [1941211] +- x86, kcsan: Enable KCSAN for x86 (Waiman Long) [1941211] +- build, kcsan: Add KCSAN build exceptions (Waiman Long) [1941211] +- x86/uaccess, kcov: Disable stack protector (Waiman Long) [1941211] +- doc: Convert to rcubarrier.txt to ReST (Waiman Long) [1941211] +- doc: Convert to rcu_dereference.txt to rcu_dereference.rst (Waiman Long) [1941211] +- doc: Convert whatisRCU.txt to .rst (Waiman Long) [1941211] +- doc: Converted NMI-RCU.txt to NMI-RCU.rst. (Waiman Long) [1941211] +- doc: Convert arrayRCU.txt to arrayRCU.rst (Waiman Long) [1941211] +- doc: Update list_for_each_entry_rcu() documentation (Waiman Long) [1941211] +- Restore docs "rcu: Restore barrier() to rcu_read_lock() and rcu_read_unlock()" (Waiman Long) [1941211] +- Restore docs "treewide: Rename rcu_dereference_raw_notrace() to _check()" (Waiman Long) [1941211] +- docs: rcu: Increase toctree to 3 (Waiman Long) [1941211] +- docs: rcu: Correct links referring to titles (Waiman Long) [1941211] +- docs: rcu: convert some articles from html to ReST (Waiman Long) [1941211] +- Revert docs from "rcu: Restore barrier() to rcu_read_lock() and rcu_read_unlock()" (Waiman Long) [1941211] +- Documentation: RCU: Add TOC tree hooks (Waiman Long) [1941211] +- doc: Describe choice of rcu_dereference() APIs and __rcu usage (Waiman Long) [1941211] +- doc: Remove obsolete RCU update functions from RCU documentation (Waiman Long) [1941211] +- scsi: ibmvfc: Free channel_setup_buf during device tear down (Steve Best) [1938102] +- blk-mq: clearing flush request reference in tags->rqs[] (Ming Lei) [1811030] +- blk-mq: clear stale request in tags->rq[] before freeing one request pool (Ming Lei) [1811030] +- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (Ming Lei) [1811030] +- vsock/vmci: log once the failed queue pair allocation (Stefano Garzarella) [1958248] +- VMCI: Stop log spew when qp allocation isn't possible (Stefano Garzarella) [1958248] +- vsock/virtio: update credit only if socket is not closed (Stefano Garzarella) [1921694] +- powerpc/security: Fix debugfs data leak on 32-bit (Steve Best) [1935661] +- powerpc/security: Show powerpc_security_features in debugfs (Steve Best) [1935661] +- redhat/configs: Add CONFIG_SYSTEM_REVOCATION_KEYS and CONFIG_SYSTEM_REVOCATION_LIST (Vladis Dronov) [1893793] {CVE-2020-26541} +- certs: add 'x509_revocation_list' to gitignore (Vladis Dronov) [1893793] {CVE-2020-26541} +- integrity: Load mokx variables into the blacklist keyring (Vladis Dronov) [1893793] {CVE-2020-26541} +- certs: Add ability to preload revocation certs (Vladis Dronov) [1893793] {CVE-2020-26541} +- certs: Move load_system_certificate_list to a common function (Vladis Dronov) [1893793] {CVE-2020-26541} +- certs: Add EFI_CERT_X509_GUID support for dbx entries (Vladis Dronov) [1893793] {CVE-2020-26541} +- pNFS/flexfiles: Fix array overflow when flexfiles mirroring is enabled (Benjamin Coddington) [1949575] +- net/sunrpc: fix useless comparison in proc_do_xprt() (Benjamin Coddington) [1949575] +- net/sunrpc: return 0 on attempt to write to "transports" (Benjamin Coddington) [1949575] +- NFSD: MKNOD should return NFSERR_BADTYPE instead of NFSERR_INVAL (Benjamin Coddington) [1949575] +- NFSD: NFSv3 PATHCONF Reply is improperly formed (Benjamin Coddington) [1949575] +- nfsroot: Default mount option should ask for built-in NFS version (Benjamin Coddington) [1949575] +- nfsd: remove unneeded break (Benjamin Coddington) [1949575] +- net/sunrpc: Fix return value for sysctl sunrpc.transports (Benjamin Coddington) [1949575] +- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (Benjamin Coddington) [1949575] +- NFSv4: Fix up RCU annotations for struct nfs_netns_client (Benjamin Coddington) [1949575] +- NFS: Only reference user namespace from nfs4idmap struct instead of cred (Benjamin Coddington) [1949575] +- NFSD: Hoist status code encoding into XDR encoder functions (Benjamin Coddington) [1949575] +- NFSv4: Use the net namespace uniquifier if it is set (Benjamin Coddington) [1949575] +- NFSv4: Clean up initialisation of uniquified client id strings (Benjamin Coddington) [1949575] +- SUNRPC: Add an xdr_align_data() function (Benjamin Coddington) [1949575] +- SUNRPC: Add the ability to expand holes in data pages (Benjamin Coddington) [1949575] +- SUNRPC: Split out _shift_data_right_tail() (Benjamin Coddington) [1949575] +- SUNRPC: Split out xdr_realign_pages() from xdr_align_pages() (Benjamin Coddington) [1949575] +- NFS: Use xdr_page_pos() in NFSv4 decode_getacl() (Benjamin Coddington) [1949575] +- SUNRPC: Implement a xdr_page_pos() function (Benjamin Coddington) [1949575] +- NFS: fix nfs_path in case of a rename retry (Benjamin Coddington) [1949575] +- NFSD: Map nfserr_wrongsec outside of nfsd_dispatch (Benjamin Coddington) [1949575] +- NFSD: Remove the RETURN_STATUS() macro (Benjamin Coddington) [1949575] +- NFSD: Call NFSv2 encoders on error returns (Benjamin Coddington) [1949575] +- NFSD: Fix .pc_release method for NFSv2 (Benjamin Coddington) [1949575] +- NFSD: Remove vestigial typedefs (Benjamin Coddington) [1949575] +- NFSD: Refactor nfsd_dispatch() error paths (Benjamin Coddington) [1949575] +- NFSD: Clean up nfsd_dispatch() variables (Benjamin Coddington) [1949575] +- NFSD: Clean up stale comments in nfsd_dispatch() (Benjamin Coddington) [1949575] +- NFSD: Clean up switch statement in nfsd_dispatch() (Benjamin Coddington) [1949575] +- NFSD: Encoder and decoder functions are always present (Benjamin Coddington) [1949575] +- NFSACL: Replace PROC() macro with open code (Benjamin Coddington) [1949575] +- lockd: Replace PROC() macro with open code (Benjamin Coddington) [1949575] +- NFSD: Add missing NFSv2 .pc_func methods (Benjamin Coddington) [1949575] +- fs: nfs: return per memcg count for xattr shrinkers (Benjamin Coddington) [1949575] +- nfs: remove incorrect fallthrough label (Benjamin Coddington) [1949575] +- nfsd: rq_lease_breaker cleanup (Benjamin Coddington) [1949575] +- sunrpc: simplify do_cache_clean (Benjamin Coddington) [1949575] +- sunrpc: cache : Replace seq_printf with seq_puts (Benjamin Coddington) [1949575] +- silence nfscache allocation warnings with kvzalloc (Benjamin Coddington) [1949575] +- nfsd: fix comparison to bool warning (Benjamin Coddington) [1949575] +- NFSD: Correct type annotations in user xattr XDR functions (Benjamin Coddington) [1949575] +- NFSD: Correct type annotations in user xattr helpers (Benjamin Coddington) [1949575] +- SUNRPC/NFSD: Implement xdr_reserve_space_vec() (Benjamin Coddington) [1949575] +- nfsd: rename delegation related tracepoints to make them less confusing (Benjamin Coddington) [1949575] +- nfsd: Remove unnecessary assignment in nfs4xdr.c (Benjamin Coddington) [1949575] +- net: sunrpc: delete repeated words (Benjamin Coddington) [1949575] +- nfsd: Fix typo in comment (Benjamin Coddington) [1949575] +- nfsd: give up callbacks on revoked delegations (Benjamin Coddington) [1949575] +- nfs: fix spellint typo in pnfs.c (Benjamin Coddington) [1949575] +- fs,nfs: lift compat nfs4 mount data handling into the nfs code (Benjamin Coddington) [1949575] +- nfs: simplify nfs4_parse_monolithic (Benjamin Coddington) [1949575] +- xprtrdma: drop double zeroing (Benjamin Coddington) [1949575] +- NFSv4.2: xattr cache: remove unused cache struct field (Benjamin Coddington) [1949575] +- nfs: Convert to use the preferred fallthrough macro (Benjamin Coddington) [1949575] +- NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source (Benjamin Coddington) [1949575] +- Replace HTTP links with HTTPS ones: NFS, SUNRPC, and LOCKD clients (Benjamin Coddington) [1949575] +- sunrpc: fix duplicated word in (Benjamin Coddington) [1949575] +- SUNRPC: Remove remaining dprintks from sched.c (Benjamin Coddington) [1949575] +- SUNRPC: Remove dprintk call sites in RPC queuing functions (Benjamin Coddington) [1949575] +- SUNRPC: Clean up RPC scheduler tracepoints (Benjamin Coddington) [1949575] +- SUNRPC: Replace rpcbind dprintk call sites with tracepoints (Benjamin Coddington) [1949575] +- SUNRPC: Remove more dprintks in rpcb_clnt.c (Benjamin Coddington) [1949575] +- SUNRPC: Remove dprintk call sites in rpcbind XDR functions (Benjamin Coddington) [1949575] +- SUNRPC: Hoist trace_xprtrdma_op_setport into generic code (Benjamin Coddington) [1949575] +- SUNRPC: Remove rpcb_getport_async dprintk call sites (Benjamin Coddington) [1949575] +- SUNRPC: Clean up call_bind_status() observability (Benjamin Coddington) [1949575] +- SUNRPC: Remove dprintk call site in call_decode (Benjamin Coddington) [1949575] +- SUNRPC: Trace call_refresh events (Benjamin Coddington) [1949575] +- SUNRPC: Add trace_rpc_timeout_status() (Benjamin Coddington) [1949575] +- SUNRPC: Mitigate cond_resched() in xprt_transmit() (Benjamin Coddington) [1949575] +- SUNRPC: Replace connect dprintk call sites with a tracepoint (Benjamin Coddington) [1949575] +- SUNRPC: Remove dprintk call site in call_start() (Benjamin Coddington) [1949575] +- SUNRPC: Remove the dprint_status() macro (Benjamin Coddington) [1949575] +- SUNRPC: Replace dprintk() call site in xs_nospace() (Benjamin Coddington) [1949575] +- SUNRPC: Replace dprintk() call site in xprt_prepare_transmit (Benjamin Coddington) [1949575] +- SUNRPC: Update debugging instrumentation in xprt_do_reserve() (Benjamin Coddington) [1949575] +- SUNRPC: Remove debugging instrumentation from xprt_release (Benjamin Coddington) [1949575] +- SUNRPC: Hoist trace_xprtrdma_op_allocate into generic code (Benjamin Coddington) [1949575] +- SUNRPC: Remove trace_xprt_complete_rqst() (Benjamin Coddington) [1949575] +- SUNRPC dont update timeout value on connection reset (Benjamin Coddington) [1949575] +- nfs4: strengthen error check to avoid unexpected result (Benjamin Coddington) [1949575] +- NFS: remove redundant pointer clnt (Benjamin Coddington) [1949575] +- sunrpc: Avoid comma separated statements (Benjamin Coddington) [1949575] + +* Tue May 25 2021 Bruno Meneguele [4.18.0-309.el8] +- Revert "sctp: Fix SHUTDOWN CTSN Ack in the peer restart case" (Xin Long) [1953839] +- sctp: do asoc update earlier in sctp_sf_do_dupcook_b (Xin Long) [1953839] +- sctp: do asoc update earlier in sctp_sf_do_dupcook_a (Xin Long) [1953839] +- NFSv4: Fixes for nfs4_bitmask_adjust() (Steve Dickson) [1926961] +- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() (Desnes A. Nunes do Rosario) [1918720] +- powerpc: Reintroduce is_kvm_guest() as a fast-path check (Desnes A. Nunes do Rosario) [1918720] +- powerpc: Rename is_kvm_guest() to check_kvm_guest() (Desnes A. Nunes do Rosario) [1918720] +- powerpc: Refactor is_kvm_guest() declaration to new header (Desnes A. Nunes do Rosario) [1918720] +- powerpc/pseries: Move some PAPR paravirt functions to their own file (Desnes A. Nunes do Rosario) [1918720] +- powerpc/shared: Use static key to detect shared processor (Desnes A. Nunes do Rosario) [1918720] +- powerpc/spinlocks: Fix oops in __spin_yield() on bare metal (Desnes A. Nunes do Rosario) [1918720] +- powerpc/spinlocks: Rename SPLPAR-only spinlocks (Desnes A. Nunes do Rosario) [1918720] +- powerpc/spinlocks: Refactor SHARED_PROCESSOR (Desnes A. Nunes do Rosario) [1918720] +- Revert "ACPICA: Interpreter: fix memory leak by using existing buffer" (Mark Langsdorf) [1935928] +- x86/efi: Remove EFI PGD build time checks (Mark Langsdorf) [1935928] +- ACPI: scan: Fix battery devices sometimes never binding (Mark Langsdorf) [1935928] +- ACPI/IORT: Do not blindly trust DMA masks from firmware (Mark Langsdorf) [1935928] +- ACPI: thermal: Do not call acpi_thermal_check() directly (Mark Langsdorf) [1935928] +- ACPI: sysfs: Prefer "compatible" modalias (Mark Langsdorf) [1935928] +- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (Mark Langsdorf) [1935928] +- ACPI: scan: Harden acpi_device_add() against device ID overflows (Mark Langsdorf) [1935928] +- ACPI: Update Kconfig help text for items that are no longer modular (Mark Langsdorf) [1935928] +- ACPI: PM: s2idle: Drop unused local variables and related code (Mark Langsdorf) [1935928] +- ACPI: PM: s2idle: Move x86-specific code to the x86 directory (Mark Langsdorf) [1935928] +- ACPI: scan: Add Intel Baytrail Mailbox Device to acpi_ignore_dep_ids (Mark Langsdorf) [1935928] +- ACPI: scan: Avoid unnecessary second pass in acpi_bus_scan() (Mark Langsdorf) [1935928] +- ACPI: scan: Defer enumeration of devices with _DEP lists (Mark Langsdorf) [1935928] +- ACPI: scan: Evaluate _DEP before adding the device (Mark Langsdorf) [1935928] +- ACPI: PM: s2idle: Add AMD support to handle _DSM (Mark Langsdorf) [1935928] +- ACPI: processor: fix NONE coordination for domain mapping failure (Mark Langsdorf) [1935928] +- cpufreq: Fix cpufreq_online() return value on errors (Mark Langsdorf) [1935928] +- opp: of: Allow empty opp-table with opp-shared (Mark Langsdorf) [1935928] +- dt-bindings: opp: Allow empty OPP tables (Mark Langsdorf) [1935928] +- ACPI: Drop acpi_dev_irqresource_disabled() (Mark Langsdorf) [1935928] +- resource: Add irqresource_disabled() (Mark Langsdorf) [1935928] +- genirq/affinity: Add irq_update_affinity_desc() (Mark Langsdorf) [1935928] +- driver core: Add fwnode_init() (Mark Langsdorf) [1935928] +- ACPI: scan: Fix up _DEP-related terminology with supplier/consumer (Mark Langsdorf) [1935928] +- ACPI: scan: Drop INT3396 from acpi_ignore_dep_ids[] (Mark Langsdorf) [1935928] +- Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources walks" (Mark Langsdorf) [1935928] +- ACPI: scan: Add PNP0D80 to the _DEP exceptions list (Mark Langsdorf) [1935928] +- PM: ACPI: Refresh wakeup device power configuration every time (Mark Langsdorf) [1935928] +- PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup() (Mark Langsdorf) [1935928] +- ACPI: scan: Call acpi_get_object_info() from acpi_add_single_object() (Mark Langsdorf) [1935928] +- ACPI: scan: Add acpi_info_matches_hids() helper (Mark Langsdorf) [1935928] +- ACPICA: Update version to 20201113 (Mark Langsdorf) [1935928] +- ACPICA: Interpreter: fix memory leak by using existing buffer (Mark Langsdorf) [1935928] +- ACPICA: Add function trace macros to improve debugging (Mark Langsdorf) [1935928] +- ACPICA: Also handle "orphan" _REG methods for GPIO OpRegions (Mark Langsdorf) [1935928] +- ACPICA: Remove extreaneous "the" in comments (Mark Langsdorf) [1935928] +- ACPICA: Add 5 new UUIDs to the known UUID table (Mark Langsdorf) [1935928] +- ACPI: processor: Drop duplicate setting of shared_cpu_map (Mark Langsdorf) [1935928] +- ACPI: EC: Clean up status flags checks in advance_transaction() (Mark Langsdorf) [1935928] +- ACPI: EC: Untangle error handling in advance_transaction() (Mark Langsdorf) [1935928] +- ACPI: EC: Simplify error handling in advance_transaction() (Mark Langsdorf) [1935928] +- ACPI: EC: Rename acpi_ec_is_gpe_raised() (Mark Langsdorf) [1935928] +- ACPI: EC: Fold acpi_ec_clear_gpe() into its caller (Mark Langsdorf) [1935928] +- ACPI: EC: Eliminate in_interrupt() usage (Mark Langsdorf) [1935928] +- ACPI: acpi_drivers.h: Update the kernel doc (Mark Langsdorf) [1935928] +- ACPI: acpi_drivers.h: Remove the leftover dead code (Mark Langsdorf) [1935928] +- ACPI: tiny-power-button: Simplify the code using module_acpi_driver() (Mark Langsdorf) [1935928] +- ACPI: SBS: Simplify the code using module_acpi_driver() (Mark Langsdorf) [1935928] +- ACPI: SBS: Simplify the driver init code (Mark Langsdorf) [1935928] +- ACPI: debug: Remove the not used function (Mark Langsdorf) [1935928] +- ACPI: processor: Remove the duplicated ACPI_PROCESSOR_CLASS macro (Mark Langsdorf) [1935928] +- ACPI: watchdog: Replace open coded variant of resource_union() (Mark Langsdorf) [1935928] +- PCI/ACPI: Replace open coded variant of resource_union() (Mark Langsdorf) [1935928] +- resource: Introduce resource_union() for overlapping resources (Mark Langsdorf) [1935928] +- resource: Group resource_overlaps() with other inline helpers (Mark Langsdorf) [1935928] +- resource: Simplify region_intersects() by reducing conditionals (Mark Langsdorf) [1935928] +- ACPI, APEI: make apei_resources_all static (Mark Langsdorf) [1935928] +- mm/mmu_notifier: allocate mmu_notifier_rh in __mmu_notifier_register() (Jeremy Cline) [1909072] + +* Mon May 24 2021 Bruno Meneguele [4.18.0-308.el8] +- Amends commit ea6244cc248b to include a version string in module info. (Ken Cox) [1955726] +- i40e: use minimal admin queue for kdump (Stefan Assmann) [1834962] +- i40e: use minimal Rx and Tx ring buffers for kdump (Stefan Assmann) [1834962] +- i40e: use minimal Tx and Rx pairs for kdump (Stefan Assmann) [1834962] +- net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets (Davide Caratti) [1924608] +- openvswitch: fix stack OOB read while fragmenting IPv4 packets (Davide Caratti) [1924608] +- net/sched: act_ct: fix wild memory access when clearing fragments (Davide Caratti) [1924608] +- selinux: fall back to SECURITY_FS_USE_GENFS if no xattr support (Ondrej Mosnacek) [1934093 1915825] +- selinux: mark some global variables __ro_after_init (Ondrej Mosnacek) [1934093] +- selinux: make selinuxfs_mount static (Ondrej Mosnacek) [1934093] +- selinux: drop the unnecessary aurule_callback variable (Ondrej Mosnacek) [1934093] +- selinux: remove unused global variables (Ondrej Mosnacek) [1934093] +- selinux: fix inconsistency between inode_getxattr and inode_listsecurity (Ondrej Mosnacek) [1934093] +- selinux: Fix fall-through warnings for Clang (Ondrej Mosnacek) [1934093] +- selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling (Ondrej Mosnacek) [1934093] +- selinux: allow dontauditx and auditallowx rules to take effect without allowx (Ondrej Mosnacek) [1934093] +- selinux: fix error initialization in inode_doinit_with_dentry() (Ondrej Mosnacek) [1934093] +- selinux: Fix error return code in sel_ib_pkey_sid_slow() (Ondrej Mosnacek) [1934093] +- selinux: access policycaps with READ_ONCE/WRITE_ONCE (Ondrej Mosnacek) [1934093] +- selinux: delete repeated words in comments (Ondrej Mosnacek) [1934093] +- selinux: add basic filtering for audit trace events (Ondrej Mosnacek) [1934093 1954024] +- selinux: add tracepoint on audited events (Ondrej Mosnacek) [1934093 1954024] +- selinux: permit removing security.selinux xattr before policy load (Ondrej Mosnacek) [1934093] +- exec: Always set cap_ambient in cap_bprm_set_creds (Ondrej Mosnacek) [1934093] +- security: remove duplicated include from security.h (Ondrej Mosnacek) [1934093] +- security/commoncap: Use xattr security prefix len (Ondrej Mosnacek) [1934093] +- LSM: switch to blocking policy update notifiers (Ondrej Mosnacek) [1934093] +- security: Make capability_hooks static (Ondrej Mosnacek) [1934093] +- securityfs: fix use-after-free on symlink traversal (Ondrej Mosnacek) [1934093] +- LSM: Check for NULL cred-security on free (Ondrej Mosnacek) [1934093] +- security: check for kstrdup() failure in lsm_append() (Ondrej Mosnacek) [1934093] +- scsi: mpt3sas: Block PCI config access from userspace during reset (Tomas Henzl) [1954555] +- scsi: mpt3sas: Fix endianness for ActiveCablePowerRequirement (Tomas Henzl) [1954555] +- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (Tomas Henzl) [1954555] +- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (Tomas Henzl) [1954555] +- scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES (Tomas Henzl) [1953421] +- scsi: bnx2i: Make bnx2i_process_iscsi_error() simpler and more robust (Nilesh Javali) [1921612] +- scsi: bnx2i: Fix bnx2i_set_ccell_info()'s name in description (Nilesh Javali) [1921612] +- scsi: bnx2i: Requires MMU (Nilesh Javali) [1921612] +- scsi: bnx2i: Remove unnecessary mutex_init() (Nilesh Javali) [1921612] +- scsi: bnx2i: Add parameter description and rename another (Nilesh Javali) [1921612] +- scsi: bnx2i: Add, remove and edit some function parameter descriptions (Nilesh Javali) [1921612] +- scsi: bnx2i: Fix a whole host of kerneldoc issues (Nilesh Javali) [1921612] +- scsi: bnx2i: Add missing descriptions for 'attr' parameter (Nilesh Javali) [1921612] +- scsi: bnx2i: Fix parameter misnaming in function header (Nilesh Javali) [1921612] +- mfd: intel-lpss: Add Intel Alder Lake PCH-P PCI IDs (Steve Best) [1929489] +- lib: list_sort.c: add a blank line to avoid kernel-doc warnings (Rafael Aquini) [1900774] +- lib/list_sort: fix kerneldoc build error (Rafael Aquini) [1900774] +- lib/list_sort: optimize number of calls to comparison function (Rafael Aquini) [1900774] +- lib/list_sort: simplify and remove MAX_LIST_LENGTH_BITS (Rafael Aquini) [1900774] +- perf bench numa: Fix the condition checks for max number of NUMA nodes (Steve Best) [1936333] +- powerpc/perf: Record counter overflow always if SAMPLE_IP is unset (Gustavo Walbon) [1921684] +- perf powerpc: Support exposing Performance Monitor Counter SPRs as part of extended regs (Gustavo Walbon) [1921684] +- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (Gustavo Walbon) [1921684] +- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (Gustavo Walbon) [1921684] +- powerpc/perf: Adds support for programming of Thresholding in P10 (Gustavo Walbon) [1921684] +- x86/entry/64: Deduplicate multiple IBRS macros in paranoid_entry (Waiman Long) [1924364] +- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (Waiman Long) [1924364] +- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (Waiman Long) [1924364] +- x86/bugs/multihit: Fix mitigation reporting when VMX is not in use (Waiman Long) [1924364] +- x86/speculation: Merge one test in spectre_v2_user_select_mitigation() (Waiman Long) [1924364] +- x86/bugs: Move enum taa_mitigations to bugs.c (Waiman Long) [1924364] +- mm/memcg: set memcg when splitting page (Waiman Long) [1937825] +- mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add nr_pages argument (Waiman Long) [1937825] +- mm, tracing: Fix kmem_cache_free trace event to not print stale pointers (Waiman Long) [1937825] +- mm: memcontrol: fix get_active_memcg return value (Waiman Long) [1937825] +- fs: buffer: use raw page_memcg() on locked page (Waiman Long) [1937825] +- mm/list_lru.c: remove kvfree_rcu_local() (Waiman Long) [1937825] +- mm: memcontrol: replace the loop with a list_for_each_entry() (Waiman Long) [1937825] +- mm/memcontrol: remove redundant NULL check (Waiman Long) [1937825] +- mm: page_counter: re-layout structure to reduce false sharing (Waiman Long) [1937825] +- mm: kmem: make __memcg_kmem_(un)charge static (Waiman Long) [1937825] +- mm: memcg: add swapcache stat for memcg v2 (Waiman Long) [1937825] +- mm/memcg: remove rcu locking for lock_page_lruvec function series (Waiman Long) [1937825] +- mm/memcg: revise the using condition of lock_page_lruvec function series (Waiman Long) [1937825] +- mm: memcontrol: make the slab calculation consistent (Waiman Long) [1937825] +- mm: memcontrol: convert NR_FILE_PMDMAPPED account to pages (Waiman Long) [1937825] +- mm: memcontrol: convert NR_SHMEM_PMDMAPPED account to pages (Waiman Long) [1937825] +- mm: memcontrol: convert NR_SHMEM_THPS account to pages (Waiman Long) [1937825] +- mm: memcontrol: convert NR_FILE_THPS account to pages (Waiman Long) [1937825] +- mm: memcontrol: convert NR_ANON_THPS account to pages (Waiman Long) [1937825] +- mm: memcontrol: optimize per-lruvec stats counter memory usage (Waiman Long) [1937825] +- mm: memcg/slab: pre-allocate obj_cgroups for slab caches with SLAB_ACCOUNT (Waiman Long) [1937825] +- mm/slub: minor coding style tweaks (Waiman Long) [1937825] +- mm, slub: remove slub_memcg_sysfs boot param and CONFIG_SLUB_MEMCG_SYSFS_ON (Waiman Long) [1937825] +- mm, slub: splice cpu and page freelists in deactivate_slab() (Waiman Long) [1937825] +- mm, slab, slub: stop taking cpu hotplug lock (Waiman Long) [1937825] +- mm, slab, slub: stop taking memory hotplug lock (Waiman Long) [1937825] +- mm, slub: stop freeing kmem_cache_node structures on node offline (Waiman Long) [1937825] +- mm/slub: disable user tracing for kmemleak caches by default (Waiman Long) [1937825] +- mm/slab: minor coding style tweaks (Waiman Long) [1937825] +- mm/sl?b.c: remove ctor argument from kmem_cache_flags (Waiman Long) [1937825] +- mm, tracing: record slab name for kmem_cache_free() (Waiman Long) [1937825] +- mm: fix numa stats for thp migration (Waiman Long) [1937825] +- mm: memcg: fix memcg file_dirty numa stat (Waiman Long) [1937825] +- mm/memcontrol: fix warning in mem_cgroup_page_lruvec() (Waiman Long) [1937825] +- mm: slub: call account_slab_page() after slab page initialization (Waiman Long) [1937825] +- mm/hugetlb: fix deadlock in hugetlb_cow error path (Waiman Long) [1937825] +- mm/memcontrol:rewrite mem_cgroup_page_lruvec() (Waiman Long) [1937825] +- mm/memcg: remove unused definitions (Waiman Long) [1937825] +- mm/memcg: warning on !memcg after readahead page charged (Waiman Long) [1937825] +- mm/memcg: bail early from swap accounting if memcg disabled (Waiman Long) [1937825] +- mm/lru: revise the comments of lru_lock (Waiman Long) [1937825] +- mm/lru: introduce relock_page_lruvec() (Waiman Long) [1937825] +- mm/lru: replace pgdat lru_lock with lruvec lock (Waiman Long) [1937825] +- mm/lru: move lock into lru_note_cost (Waiman Long) [1937825] +- mm/swap.c: serialize memcg changes in pagevec_lru_move_fn (Waiman Long) [1937825] +- mm/compaction: do page isolation first in compaction (Waiman Long) [1937825] +- mm/lru: introduce TestClearPageLRU() (Waiman Long) [1937825] +- mm/mlock: remove __munlock_isolate_lru_page() (Waiman Long) [1937825] +- mm/mlock: remove lru_lock on TestClearPageMlocked (Waiman Long) [1937825] +- mm/vmscan: remove lruvec reget in move_pages_to_lru (Waiman Long) [1937825] +- mm/swap.c: fold vm event PGROTATED into pagevec_move_tail_fn (Waiman Long) [1937825] +- mm/memcg: add debug checking in lock_page_memcg (Waiman Long) [1937825] +- mm: page_idle_get_page() does not need lru_lock (Waiman Long) [1937825] +- mm/rmap: stop store reordering issue on page->mapping (Waiman Long) [1937825] +- mm/vmscan: remove unnecessary lruvec adding (Waiman Long) [1937825] +- mm/thp: narrow lru locking (Waiman Long) [1937825] +- mm/thp: simplify lru_add_page_tail() (Waiman Long) [1937825] +- mm/thp: use head for head page in lru_add_page_tail() (Waiman Long) [1937825] +- mm/thp: move lru_add_page_tail() to huge_memory.c (Waiman Long) [1937825] +- mm: slub: convert sysfs sprintf family to sysfs_emit/sysfs_emit_at (Waiman Long) [1937825] +- mm: truncate_complete_page() does not exist any more (Waiman Long) [1937825] +- mm/vmscan: drop unneeded assignment in kswapd() (Waiman Long) [1937825] +- mm: memcontrol: account pagetables per node (Waiman Long) [1937825] +- mm: move lruvec stats update functions to vmstat.h (Waiman Long) [1937825] +- mm/memcg: remove incorrect comment (Waiman Long) [1937825] +- mm: memcontrol: sssign boolean values to a bool variable (Waiman Long) [1937825] +- mm: memcg/slab: rename *_lruvec_slab_state to *_lruvec_kmem_state (Waiman Long) [1937825] +- mm: memcg: remove obsolete memcg_has_children() (Waiman Long) [1937825] +- mm/page_counter: use page_counter_read in page_counter_set_max (Waiman Long) [1937825] +- cgroup: remove obsoleted broken_hierarchy and warned_broken_hierarchy (Waiman Long) [1937825] +- docs: cgroup-v1: reflect the deprecation of the non-hierarchical mode (Waiman Long) [1937825] +- mm: memcg: deprecate the non-hierarchical mode (Waiman Long) [1937825] +- mm: memcg: fix obsolete code comments (Waiman Long) [1937825] +- mm/memcg: update page struct member in comments (Waiman Long) [1937825] +- mm/rmap: always do TTU_IGNORE_ACCESS (Waiman Long) [1937825] +- mm: memcontrol: eliminate redundant check in __mem_cgroup_insert_exceeded() (Waiman Long) [1937825] +- mm: memcontrol: remove unused mod_memcg_obj_state() (Waiman Long) [1937825] +- mm: memcontrol: add file_thp, shmem_thp to memory.stat (Waiman Long) [1937825] +- mm/gup: combine put_compound_head() and unpin_user_page() (Waiman Long) [1937825] +- mm: Convert page kmemcg type to a page memcg flag (Waiman Long) [1937825] +- mm: Introduce page memcg flags (Waiman Long) [1937825] +- mm: memcontrol/slab: Use helpers to access slab page's memcg_data (Waiman Long) [1937825] +- mm: memcontrol: Use helpers to read page's memcg data (Waiman Long) [1937825] +- hugetlbfs: fix anon huge page migration race (Waiman Long) [1937825] +- mm: memcontrol: fix missing wakeup polling thread (Waiman Long) [1937825] +- mm/gup: use unpin_user_pages() in __gup_longterm_locked() (Waiman Long) [1937825] +- mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit (Waiman Long) [1937825] +- mm/compaction: stop isolation if too many pages are isolated and we have pages to migrate (Waiman Long) [1937825] +- mm/compaction: count pages and stop correctly during page isolation (Waiman Long) [1937825] +- mm: kmem: enable kernel memcg accounting from interrupt contexts (Waiman Long) [1937825] +- mm: kmem: prepare remote memcg charging infra for interrupt contexts (Waiman Long) [1937825] +- mm: kmem: remove redundant checks from get_obj_cgroup_from_current() (Waiman Long) [1937825] +- mm, memcg: rework remote charging API to support nesting (Waiman Long) [1937825] +- mm: use self-explanatory macros rather than "2" (Waiman Long) [1937825] +- mm/vmscan: allow arbitrary sized pages to be paged out (Waiman Long) [1937825] +- mm/rmap: fix assumptions of THP size (Waiman Long) [1937825] +- mm/huge_memory: fix can_split_huge_page assumption of THP size (Waiman Long) [1937825] +- mm/huge_memory: fix page_trans_huge_mapcount assumption of THP size (Waiman Long) [1937825] +- mm/huge_memory: fix split assumption of page size (Waiman Long) [1937825] +- mm/huge_memory: fix total_mapcount assumption of page size (Waiman Long) [1937825] +- mm/page_owner: change split_page_owner to take a count (Waiman Long) [1937825] +- mm/memory: remove page fault assumption of compound page size (Waiman Long) [1937825] +- mm/filemap: fix page cache removal for arbitrary sized THPs (Waiman Long) [1937825] +- mm/vmscan: fix comments for isolate_lru_page() (Waiman Long) [1937825] +- mm/vmscan: fix infinite loop in drop_slab_node (Waiman Long) [1937825] +- mm: move call to compound_head() in release_pages() (Waiman Long) [1937825] +- mm: account PMD tables like PTE tables (Waiman Long) [1937825] +- mm/memcg: fix device private memcg accounting (Waiman Long) [1937825] +- mm: memcontrol: add the missing numa_stat interface for cgroup v2 (Waiman Long) [1937825] +- mm: remove activate_page() from unuse_pte() (Waiman Long) [1937825] +- bdi: replace BDI_CAP_NO_{WRITEBACK,ACCT_DIRTY} with a single flag (Waiman Long) [1937825] +- mm/thp: fix __split_huge_pmd_locked() for migration PMD (Waiman Long) [1937825] +- mm: fix check_move_unevictable_pages() on THP (Waiman Long) [1937825] +- mm: migration of hugetlbfs page skip memcg (Waiman Long) [1937825] +- mm: and drivers core: Convert hugetlb_report_node_meminfo to sysfs_emit (Waiman Long) [1937825] +- drivers core: Miscellaneous changes for sysfs_emit (Waiman Long) [1937825] +- drivers core: Reindent a couple uses around sysfs_emit (Waiman Long) [1937825] +- drivers core: Remove strcat uses around sysfs_emit and neaten (Waiman Long) [1937825] +- drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...) functions (Waiman Long) [1937825] +- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output (Waiman Long) [1937825] +- mm: fix pin vs. gup mismatch with gate pages (Waiman Long) [1937825] +- mm/gup: use a standard migration target allocation callback (Waiman Long) [1937825] +- mm/hugetlb: make hugetlb migration callback CMA aware (Waiman Long) [1937825] +- mm/gup: restrict CMA region by using allocation scope API (Waiman Long) [1937825] +- mm/page_alloc: remove a wrapper for alloc_migration_target() (Waiman Long) [1937825] +- mm/mempolicy: use a standard migration target allocation callback (Waiman Long) [1937825] +- mm/migrate: introduce a standard migration target allocation function (Waiman Long) [1937825] +- mm/migrate: clear __GFP_RECLAIM to make the migration callback consistent with regular THP allocations (Waiman Long) [1937825] +- mm/hugetlb: unify migration callbacks (Waiman Long) [1937825] +- mm/migrate: move migration helper from .h to .c (Waiman Long) [1937825] +- mm/page_isolation: prefer the node of the source page (Waiman Long) [1937825] +- hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem (Waiman Long) [1937825] +- mm, oom: show process exiting information in __oom_kill_process() (Waiman Long) [1937825] +- doc, mm: clarify /proc//oom_score value range (Waiman Long) [1937825] +- doc, mm: sync up oom_score_adj documentation (Waiman Long) [1937825] +- mm, oom: make the calculation of oom badness more accurate (Waiman Long) [1937825] +- mm: vmscan: consistent update to pgrefill (Waiman Long) [1937825] +- mm/vmscan.c: fix typo (Waiman Long) [1937825] +- mm: memcontrol: account kernel stack per node (Waiman Long) [1937825] +- mm/hugetlb.c: fix pages per hugetlb calculation (Waiman Long) [1937825] +- doc: THP CoW fault no longer allocate THP (Waiman Long) [1937825] +- driver core: platform: expose numa_node to users in sysfs (Waiman Long) [1937825] +- nilfs2: fix null pointer dereference at nilfs_segctor_do_construct() (Waiman Long) [1937825] +- mm, memcg: fix some typos in memcontrol.c (Waiman Long) [1937825] +- mm/vmsan: fix some typos in comment (Waiman Long) [1937825] +- mm: thp: don't need to drain lru cache when splitting and mlocking THP (Waiman Long) [1937825] +- mm/vmscan: update the comment of should_continue_reclaim() (Waiman Long) [1937825] +- mm/vmscan.c: change prototype for shrink_page_list (Waiman Long) [1937825] +- mm/vmscan: count layzfree pages and fix nr_isolated_* mismatch (Waiman Long) [1937825] +- mm/vmscan.c: use update_lru_size() in update_lru_sizes() (Waiman Long) [1937825] +- mm: simplify calling a compound page destructor (Waiman Long) [1937825] +- mm/page_alloc: integrate classzone_idx and high_zoneidx (Waiman Long) [1937825] +- mm/page_alloc: use ac->high_zoneidx for classzone_idx (Waiman Long) [1937825] +- mm/page_alloc.c: extract check_[new|free]_page_bad() common part to page_bad_reason() (Waiman Long) [1937825] +- mm/page_alloc.c: rename free_pages_check() to check_free_page() (Waiman Long) [1937825] +- mm/page_alloc.c: rename free_pages_check_bad() to check_free_page_bad() (Waiman Long) [1937825] +- mm/page_alloc.c: bad_flags is not necessary for bad_page() (Waiman Long) [1937825] +- mm/page_alloc.c: bad_[reason|flags] is not necessary when PageHWPoison (Waiman Long) [1937825] +- scs: Report SCS usage in bytes rather than number of entries (Waiman Long) [1937825] +- scs: Move accounting into alloc/free functions (Waiman Long) [1937825] +- mm/vmscan: remove unnecessary argument description of isolate_lru_pages() (Waiman Long) [1937825] +- scs: Add support for stack usage debugging (Waiman Long) [1937825] +- scs: Add page accounting for shadow call stack allocations (Waiman Long) [1937825] +- scs: Add support for Clang's Shadow Call Stack (SCS) (Waiman Long) [1937825] +- mm/migrate.c: unify "not queued for migration" handling in do_pages_move() (Waiman Long) [1937825] +- mm/migrate.c: check pagelist in move_pages_and_store_status() (Waiman Long) [1937825] +- mm/migrate.c: wrap do_move_pages_to_node() and store_status() (Waiman Long) [1937825] +- mm/migrate.c: no need to check for i > start in do_pages_move() (Waiman Long) [1937825] +- mm/hugetlb: remove unnecessary memory fetch in PageHeadHuge() (Waiman Long) [1937825] +- hugetlbfs: Use i_mmap_rwsem to address page fault/truncate race (Waiman Long) [1937825] +- hugetlbfs: use i_mmap_rwsem for more pmd sharing synchronization (Waiman Long) [1937825] +- mm,thp,compaction,cma: allow THP migration for CMA allocations (Waiman Long) [1937825] +- mm,compaction,cma: add alloc_contig flag to compact_control (Waiman Long) [1937825] +- mm/vmscan.c: do_try_to_free_pages(): clean code by removing unnecessary assignment (Waiman Long) [1937825] +- mm/vmscan.c: make may_enter_fs bool in shrink_page_list() (Waiman Long) [1937825] +- mm/vmscan.c: fix data races using kswapd_classzone_idx (Waiman Long) [1937825] +- mm/vmscan.c: remove cpu online notification for now (Waiman Long) [1937825] +- mm: vmscan: replace open codings to NUMA_NO_NODE (Waiman Long) [1937825] +- mm: swap: make page_evictable() inline (Waiman Long) [1937825] +- mm/swap.c: not necessary to export __pagevec_lru_add() (Waiman Long) [1937825] +- mm/gup: fix omission of check on FOLL_LONGTERM in gup fast path (Waiman Long) [1937825] +- mm: dump_page(): additional diagnostics for huge pinned pages (Waiman Long) [1937825] +- mm: improve dump_page() for compound pages (Waiman Long) [1937825] +- selftests/vm: run_vmtests: invoke gup_benchmark with basic FOLL_PIN coverage (Waiman Long) [1937825] +- mm/gup_benchmark: support pin_user_pages() and related calls (Waiman Long) [1937825] +- mm/gup: /proc/vmstat: pin_user_pages (FOLL_PIN) reporting (Waiman Long) [1937825] +- mm/gup: page->hpage_pinned_refcount: exact pin counts for huge pages (Waiman Long) [1937825] +- mm/gup: track FOLL_PIN pages (Waiman Long) [1937825] +- mm/gup: pass gup flags to two more routines (Waiman Long) [1937825] +- mm: introduce page_ref_sub_return() (Waiman Long) [1937825] +- mm/gup: pass a flags arg to __gup_device_* functions (Waiman Long) [1937825] +- mm/gup: split get_user_pages_remote() into two routines (Waiman Long) [1937825] +- sysfs: fix static inline declaration of sysfs_groups_change_owner() (Waiman Long) [1937825] +- drivers/base/cpu: Simplify s*nprintf() usages (Waiman Long) [1937825] +- drivers/base/cpu: Use scnprintf() for avoiding potential buffer overflow (Waiman Long) [1937825] +- sysfs: add sysfs_change_owner() (Waiman Long) [1937825] +- sysfs: add sysfs_group{s}_change_owner() (Waiman Long) [1937825] +- sysfs: add sysfs_link_change_owner() (Waiman Long) [1937825] +- sysfs: add sysfs_file_change_owner() (Waiman Long) [1937825] +- mm/huge_memory.c: reduce critical section protected by split_queue_lock (Waiman Long) [1937825] +- mm/huge_memory.c: use head to emphasize the purpose of page (Waiman Long) [1937825] +- mm/huge_memory.c: use head to check huge zero page (Waiman Long) [1937825] +- mm/gup: move try_get_compound_head() to top, fix minor issues (Waiman Long) [1937825] +- userfaultfd: wrap the common dst_vma check into an inlined function (Waiman Long) [1937825] +- userfaultfd: remove unnecessary WARN_ON() in __mcopy_atomic_hugetlb() (Waiman Long) [1937825] +- userfaultfd: use vma_pagesize for all huge page size calculation (Waiman Long) [1937825] +- mm/hugetlb: avoid looping to the same hugepage if !pages and !vmas (Waiman Long) [1937825] +- hugetlb: remove unused hstate in hugetlb_fault_mutex_hash() (Waiman Long) [1937825] +- hugetlbfs: convert macros to static inline, fix sparse warning (Waiman Long) [1937825] +- hugetlbfs: hugetlb_fault_mutex_hash() cleanup (Waiman Long) [1937825] +- mm/gup.c: allow CMA migration to propagate errors back to caller (Waiman Long) [1937825] +- mm/gup_benchmark: fix MAP_HUGETLB case (Waiman Long) [1937825] +- mm/gup_benchmark: add a missing "w" to getopt string (Waiman Long) [1937825] +- mm, page_owner: rename flag indicating that page is allocated (Waiman Long) [1937825] +- mm, page_owner: decouple freeing stack trace from debug_pagealloc (Waiman Long) [1937825] +- mm, page_owner: fix off-by-one error in __set_page_owner_handle() (Waiman Long) [1937825] +- mm/filemap.c: don't initiate writeback if mapping has no dirty pages (Waiman Long) [1937825] +- mm, page_owner, debug_pagealloc: save and dump freeing stack trace (Waiman Long) [1937825] +- mm, page_owner: keep owner info when freeing the page (Waiman Long) [1937825] +- mm, page_owner: record page owner for each subpage (Waiman Long) [1937825] +- mm: introduce page_size() (Waiman Long) [1937825] +- mm, tracing: Print symbol name for call_site in trace events (Waiman Long) [1937825] +- mm/gup.c: mark undo_dev_pagemap as __maybe_unused (Waiman Long) [1937825] +- mm, memcg: introduce memory.events.local (Waiman Long) [1937825] +- memcg, fsnotify: no oom-kill for remote memcg charging (Waiman Long) [1937825] +- mm/swap_state.c: simplify total_swapcache_pages() with get_swap_device() (Waiman Long) [1937825] +- mm: make !CONFIG_HUGE_PAGE wrappers into static inlines (Waiman Long) [1937825] +- include/linux/hugetlb.h: convert to use vm_fault_t (Waiman Long) [1937825] +- mm/page_ext.c: fix an imbalance with kmemleak (Waiman Long) [1937825] +- mm/hugetlb: add prot_modify_start/commit sequence for hugetlb update (Waiman Long) [1937825] +- iov_iter: optimize page_copy_sane() (Waiman Long) [1937825] +- mm: remove __hugepage_set_anon_rmap() (Waiman Long) [1937825] +- mm: remove pte_lock_deinit() (Waiman Long) [1937825] +- mm/debug.c: make "migrate_reason_names[]" const char * (Waiman Long) [1937825] +- vmscan: return NODE_RECLAIM_NOSCAN in node_reclaim() when CONFIG_NUMA is n (Waiman Long) [1937825] +- tools/testing/selftests/vm/gup_benchmark.c: add MAP_HUGETLB option (Waiman Long) [1937825] +- tools/testing/selftests/vm/gup_benchmark.c: add MAP_SHARED option (Waiman Long) [1937825] +- tools/testing/selftests/vm/gup_benchmark.c: allow user specified file (Waiman Long) [1937825] +- tools/testing/selftests/vm/gup_benchmark.c: fix 'write' flag usage (Waiman Long) [1937825] +- mm/page_ext.c: constify lookup_page_ext() argument (Waiman Long) [1937825] +- mm, page_alloc: actually ignore mempolicies for high priority allocations (Waiman Long) [1937825] +- thp: use mm_file_counter to determine update which rss counter (Waiman Long) [1937825] + +* Fri May 21 2021 Bruno Meneguele [4.18.0-307.el8] +- RDMA/cxgb4: Fix the reported max_recv_sge value (Kamal Heib) [1931850 1918264] +- RDMA/qedr: Fix kernel panic when trying to access recv_cq (Kamal Heib) [1931850] +- RDMA/addr: Be strict with gid size (Kamal Heib) [1931850] +- IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS (Kamal Heib) [1931850 1921704 1953593] +- RDMA/rxe: Fix errant WARN_ONCE in rxe_completer() (Kamal Heib) [1931850] +- RDMA/rxe: Fix extra deref in rxe_rcv_mcast_pkt() (Kamal Heib) [1931850] +- RDMA/rxe: Fix FIXME in rxe_udp_encap_recv() (Kamal Heib) [1931850] +- RDMA/rxe: Fix missed IB reference counting in loopback (Kamal Heib) [1931850] +- RDMA/uverbs: Fix kernel-doc warning of _uverbs_alloc (Kamal Heib) [1931850] +- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (Kamal Heib) [1931850] +- RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep (Kamal Heib) [1931850] +- RDMA/rxe: Remove unused pkt->offset (Kamal Heib) [1931850] +- RDMA/ucma: Fix use-after-free bug in ucma_create_uevent (Kamal Heib) [1931850] +- RDMA/core: Fix kernel doc warnings for ib_port_immutable_read() (Kamal Heib) [1931850] +- RDMA/ipoib: Remove racy Subnet Manager sendonly join checks (Kamal Heib) [1931850] +- RDMA/rxe: Cleanup init_send_wqe (Kamal Heib) [1931850] +- RDMA/rxe: Fix minor coding style issues (Kamal Heib) [1931850] +- RDMA/rxe: Correct skb on loopback path (Kamal Heib) [1931850] +- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (Kamal Heib) [1931850] +- RDMA/rxe: Remove useless code in rxe_recv.c (Kamal Heib) [1931850] +- RDMA/rxe: Fix coding error in rxe_recv.c (Kamal Heib) [1931850] +- RDMA/core: Introduce and use API to read port immutable data (Kamal Heib) [1931850] +- RDMA/pvrdma: Replace spin_lock_irqsave with spin_lock in hard IRQ (Kamal Heib) [1931850] +- IB/core: Use valid port number to check link layer (Kamal Heib) [1931850] +- IB/cm: Avoid a loop when device has 255 ports (Kamal Heib) [1931850] +- RDMA/efa: Remove unused syndrome enum values (Kamal Heib) [1931850] +- RDMA/efa: Remove unused 'select' field from get/set feature command descriptor (Kamal Heib) [1931850] +- RDMA/efa: Remove unnecessary indentation in defs comments (Kamal Heib) [1931850] +- RDMA/efa: Remove duplication of upper/lower_32_bits (Kamal Heib) [1931850] +- RDMA/efa: Remove redundant NULL pointer check of CQE (Kamal Heib) [1931850] +- RDMA/hw/hfi1/rc: Demote incorrectly populated kernel-doc header (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/verbs: Demote non-conforming doc header and fix a misspelling (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/user_exp_rcv: Demote half-documented and kernel-doc abuses (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/ud: Fix a little more doc-rot (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/uc: Fix a little doc-rot (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/tid_rdma: Fix a plethora of kernel-doc issues (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/sdma: Fix misnaming of 'sdma_send_txlist()'s 'count_out' param (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/ruc: Fix a small formatting and description issues (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/qp: Fix some formatting issues and demote kernel-doc abuse (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/rc: Fix a few function documentation issues (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/pio_copy: Provide entry for 'pio_copy()'s 'dd' param (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/pcie: Demote kernel-doc abuses (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/netdev_rx: Fix misdocumentation of the 'start_id' param (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/qp: Fix kernel-doc formatting problem (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/mad: Fix misspelling of 'rvt_process_mad()'s 'in_mad_size' param (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/msix: Add description for 'name' and remove superfluous param 'idx' (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/mad: Demote half-completed kernel-doc header fix another (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/iowait: Demote half-completed kernel-doc and fix formatting issue in another (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/srq: Fix a couple of kernel-doc issues (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/intr: Fix some kernel-doc formatting issues (Kamal Heib) [1931850 1921704] +- RDMA/rxe: Replace missing rxe_pool_get_index_locked (Kamal Heib) [1931850] +- RDMA/rxe: Remove unneeded pool->state (Kamal Heib) [1931850] +- RDMA/rxe: Remove references to ib_device and pool (Kamal Heib) [1931850] +- RDMA/rxe: Remove RXE_POOL_ATOMIC (Kamal Heib) [1931850] +- RDMA/rxe: Fix misleading comments and names (Kamal Heib) [1931850] +- RDMA/rxe: Fix bug in rxe_alloc() (Kamal Heib) [1931850] +- IB/umad: Return EPOLLERR in case of when device disassociated (Kamal Heib) [1931850] +- IB/umad: Return EIO in case of when device disassociated (Kamal Heib) [1931850] +- RDMA/sw/rdmavt/qp: Fix a bunch of kernel-doc misdemeanours (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/mr: Fix some issues related to formatting and missing descriptions (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/file_ops: Fix' manage_rcvq()'s 'arg' param (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/exp_rcv: Fix some kernel-doc formatting issues (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/mcast: Demote incomplete kernel-doc header (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/mad: Fix 'rvt_process_mad()'s documentation header (Kamal Heib) [1931850 1921704] +- RDMA/hw/hfi1/chip: Fix a bunch of kernel-doc formatting and spelling issues (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/cq: Demote hardly complete kernel-doc header (Kamal Heib) [1931850 1921704] +- RDMA/sw/rdmavt/vt: Fix formatting issue and update description for 'context' (Kamal Heib) [1931850 1921704] +- RDMA/hw/efa/efa_com: Stop using param description notation for non-params (Kamal Heib) [1931850] +- RDMA/uverbs: Don't set rcq for a QP if qp_type is IB_QPT_XRC_INI (Kamal Heib) [1931850] +- RDMA/core/iwpm_msg: Add proper descriptions for 'skb' param (Kamal Heib) [1931850] +- RDMA/core/iwpm_util: Fix some param description misspellings (Kamal Heib) [1931850] +- RDMA/core/counters: Demote non-conformant kernel-doc headers (Kamal Heib) [1931850] +- RDMA/core/restrack: Fix kernel-doc formatting issue (Kamal Heib) [1931850] +- RDMA/core/sa_query: Demote non-conformant kernel-doc header (Kamal Heib) [1931850] +- RDMA/core/multicast: Provide description for 'ib_init_ah_from_mcmember()'s 'rec' param (Kamal Heib) [1931850] +- RDMA/core/roce_gid_mgmt: Fix misnaming of 'rdma_roce_rescan_device()'s param 'ib_dev' (Kamal Heib) [1931850] +- RDMA/core/cache: Fix some misspellings, missing and superfluous param descriptions (Kamal Heib) [1931850] +- RDMA/core: device: Fix formatting in worthy kernel-doc header and demote another (Kamal Heib) [1931850] +- IB/iser: Simplify prot_caps setting (Kamal Heib) [1931850] +- IB/iser: Enforce iser_max_sectors to be greater than 0 (Kamal Heib) [1931850] +- IB/iser: Protect iscsi_max_lun module param using callback (Kamal Heib) [1931850] +- IB/iser: Remove unneeded semicolons (Kamal Heib) [1931850] +- IB/isert: Simplify signature cap check (Kamal Heib) [1931850] +- IB/isert: Remove unneeded semicolon (Kamal Heib) [1931850] +- IB/isert: Remove unneeded new lines (Kamal Heib) [1931850] +- RDMA/nldev: Return an error message on failure to turn auto mode (Kamal Heib) [1931850] +- RDMA/rxe: Fix race in rxe_mcast.c (Kamal Heib) [1931850] +- RDMA/rxe: Add unlocked versions of pool APIs (Kamal Heib) [1931850] +- RDMA/rxe: Make add/drop key/index APIs type safe (Kamal Heib) [1931850] +- RDMA/rxe: Make pool lookup and alloc APIs type safe (Kamal Heib) [1931850] +- RDMA/rxe: Add elem_offset field to rxe_type_info (Kamal Heib) [1931850] +- RDMA/rxe: Let pools support both keys and indices (Kamal Heib) [1931850] +- RDMA/rxe: Remove unneeded RXE_POOL_ATOMIC flag (Kamal Heib) [1931850] +- RDMA/rxe: Add check for supported QP types (Kamal Heib) [1931850] +- RDMA: Use kzalloc for allocating only one thing (Kamal Heib) [1931850] +- RDMA/cma: Delete useless kfree code (Kamal Heib) [1931850] +- RDMA/hfi1: remove h from printk format specifier (Kamal Heib) [1931850 1921704] +- RDMA: Convert comma to semicolon (Kamal Heib) [1931850] +- net: devlink: Add unused port flavour (Petr Oros) [1943273] +- devlink: add .trap_group_action_set() callback (Petr Oros) [1943273] +- devlink: add parser error drop packet traps (Petr Oros) [1943273] +- drop_monitor: Perform cleanup upon probe registration failure (Petr Oros) [1943273] +- selftests: net: Add drop monitor test (Petr Oros) [1943273] +- drop_monitor: Filter control packets in drop monitor (Petr Oros) [1943273] +- drop_monitor: Remove duplicate struct (Petr Oros) [1943273] +- drop_monitor: Remove no longer used functions (Petr Oros) [1943273] +- drop_monitor: Convert to using devlink tracepoint (Petr Oros) [1943273] +- drop_monitor: Prepare probe functions for devlink tracepoint (Petr Oros) [1943273] +- devlink: Add a tracepoint for trap reports (Petr Oros) [1943273] +- net: devlink: fix reporter dump dumpit (Petr Oros) [1943273] +- devlink: have genetlink code to parse the attrs during dumpit (Petr Oros) [1943273] +- netfilter: nf_tables: add direct calls for all builtin expressions (Florian Westphal) [1953320] +- netfilter: nf_tables: handle meta/lookup with direct call (Florian Westphal) [1953320] +- ionic: linearize tso skb with too many frags (Jonathan Toppins) [1940696] +- i40e: fix the restart auto-negotiation after FEC modified (Stefan Assmann) [1725560] +- ovl: skip getxattr of security labels (Miklos Szeredi) [1956340] +- ovl: fix dentry leak in ovl_get_redirect (Miklos Szeredi) [1956340] +- ovl: avoid deadlock on directory ioctl (Miklos Szeredi) [1956340] +- cap: fix conversions on getxattr (Miklos Szeredi) [1956340] +- ovl: perform vfs_getxattr() with mounter creds (Miklos Szeredi) [1956340] +- ovl: add warning on user_ns mismatch (Miklos Szeredi) [1956340] +- ovl: unprivieged mounts (Miklos Szeredi) [1956340] +- ovl: do not get metacopy for userxattr (Miklos Szeredi) [1956340] +- ovl: do not fail because of O_NOATIME (Miklos Szeredi) [1956340] +- ovl: do not fail when setting origin xattr (Miklos Szeredi) [1956340] +- ovl: user xattr (Miklos Szeredi) [1956340] +- ovl: simplify file splice (Miklos Szeredi) [1956340] +- ovl: make ioctl() safe (Miklos Szeredi) [1956340] +- ovl: check privs before decoding file handle (Miklos Szeredi) [1956340] +- vfs: verify source area in vfs_dedupe_file_range_one() (Miklos Szeredi) [1956340] +- vfs: move cap_convert_nscap() call into vfs_setxattr() (Miklos Szeredi) [1956340] +- ovl: fix incorrect extent info in metacopy case (Miklos Szeredi) [1956340] +- ovl: expand warning in ovl_d_real() (Miklos Szeredi) [1956340] +- ovl: document lower modification caveats (Miklos Szeredi) [1956340] +- ovl: warn about orphan metacopy (Miklos Szeredi) [1956340] +- ovl: doc clarification (Miklos Szeredi) [1956340] +- ovl: introduce new "uuid=off" option for inodes index feature (Miklos Szeredi) [1956340] +- ovl: propagate ovl_fs to ovl_decode_real_fh and ovl_encode_real_fh (Miklos Szeredi) [1956340] +- ovl: use generic vfs_ioc_setflags_prepare() helper (Miklos Szeredi) [1956340] +- ovl: support [S|G]ETFLAGS and FS[S|G]ETXATTR ioctls for directories (Miklos Szeredi) [1956340] +- ovl: rearrange ovl_can_list() (Miklos Szeredi) [1956340] +- ovl: enumerate private xattrs (Miklos Szeredi) [1956340] +- ovl: pass ovl_fs down to functions accessing private xattrs (Miklos Szeredi) [1956340] +- ovl: drop flags argument from ovl_do_setxattr() (Miklos Szeredi) [1956340] +- ovl: adhere to the vfs_ vs. ovl_do_ conventions for xattrs (Miklos Szeredi) [1956340] +- ovl: use ovl_do_getxattr() for private xattr (Miklos Szeredi) [1956340] +- ovl: fold ovl_getxattr() into ovl_get_redirect_xattr() (Miklos Szeredi) [1956340] +- ovl: clean up ovl_getxattr() in copy_up.c (Miklos Szeredi) [1956340] +- duplicate ovl_getxattr() (Miklos Szeredi) [1956340] +- ovl: provide a mount option "volatile" (Miklos Szeredi) [1956340 1928211] +- ovl: check for incompatible features in work dir (Miklos Szeredi) [1956340 1928211] +- ovl: fix lookup of indexed hardlinks with metacopy (Miklos Szeredi) [1956340] +- ovl: fix unneeded call to ovl_change_flags() (Miklos Szeredi) [1956340] +- ovl: fix mount option checks for nfs_export with no upperdir (Miklos Szeredi) [1956340] +- ovl: force read-only sb on failure to create index dir (Miklos Szeredi) [1956340] +- ovl: fix regression with re-formatted lower squashfs (Miklos Szeredi) [1956340] +- ovl: fix oops in ovl_indexdir_cleanup() with nfs_export=on (Miklos Szeredi) [1956340] +- ovl: relax WARN_ON() when decoding lower directory file handle (Miklos Szeredi) [1956340] +- ovl: remove not used argument in ovl_check_origin (Miklos Szeredi) [1956340] +- ovl: change ovl_copy_up_flags static (Miklos Szeredi) [1956340] +- ovl: inode reference leak in ovl_is_inuse true case. (Miklos Szeredi) [1956340] +- ovl: remove unnecessary lock check (Miklos Szeredi) [1956340] +- ovl: make oip->index bool (Miklos Szeredi) [1956340] +- ovl: only pass ->ki_flags to ovl_iocb_to_rwf() (Miklos Szeredi) [1956340] +- ovl: make private mounts longterm (Miklos Szeredi) [1956340] +- ovl: get rid of redundant members in struct ovl_fs (Miklos Szeredi) [1956340] +- ovl: add accessor for ofs->upper_mnt (Miklos Szeredi) [1956340] +- ovl: drop negative dentry in upper layer (Miklos Szeredi) [1956340] +- ovl: check permission to open real file (Miklos Szeredi) [1956340] +- ovl: call secutiry hook in ovl_real_ioctl() (Miklos Szeredi) [1956340] +- ovl: verify permissions in ovl_path_open() (Miklos Szeredi) [1956340] +- ovl: switch to mounter creds in readdir (Miklos Szeredi) [1956340] +- ovl: pass correct flags for opening real directory (Miklos Szeredi) [1956340] +- ovl: whiteout inode sharing (Miklos Szeredi) [1956340] +- ovl: inherit SB_NOSEC flag from upperdir (Miklos Szeredi) [1956340] +- ovl: skip overlayfs superblocks at global sync (Miklos Szeredi) [1956340] +- ovl: index dir act as work dir (Miklos Szeredi) [1956340] +- ovl: prepare to copy up without workdir (Miklos Szeredi) [1956340] +- ovl: cleanup non-empty directories in ovl_indexdir_cleanup() (Miklos Szeredi) [1956340] +- ocxl: Add new kernel traces (Steve Best) [1907530] +- ocxl: Add mmu notifier (Steve Best) [1907530] +- ocxl: Update the Process Element Entry (Steve Best) [1907530] +- ocxl: Initiate a TLB invalidate command (Steve Best) [1907530] +- ocxl: Assign a register set to a Logical Partition (Steve Best) [1907530] +- powerpc/mce: Remove per cpu variables from MCE handlers (Gustavo Walbon) [1921683] +- powerpc/mce: Reduce the size of event arrays (Gustavo Walbon) [1921683] +- tools/power turbostat: Support Ice Lake D (Prarit Bhargava) [1943439] +- PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity check (Chris von Recklinghausen) [1944636] +- vhost/vsock: add IOTLB API support (Stefano Garzarella) [1894101] +- vhost: Fix vhost_vq_reset() (Laurent Vivier) [1919126] +- perf trace: Fix race in signal handling (Michael Petlan) [1928380] +- scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc (Ewan D. Milne) [1953699] +- sd_zbc: clear zone resources for non-zoned case (Ewan D. Milne) [1953699] +- scsi: scsi_debug: Fix a memory leak (Ewan D. Milne) [1953699] +- scsi: sd: Warn if unsupported ZBC device is probed (Ewan D. Milne) [1953699] +- scsi: core: Add 'set_status_byte()' accessor (Ewan D. Milne) [1953699] +- scsi: scsi_debug: Do not set COMMAND_COMPLETE (Ewan D. Milne) [1953699] +- scsi: scsi_transport_srp: Don't block target in failfast state (Ewan D. Milne) [1953699] +- scsi: scsi_debug: Fix memleak in scsi_debug_init() (Ewan D. Milne) [1953699] +- scsi: core: Fix -Wformat for scsi_host (Ewan D. Milne) [1953699] +- scsi: doc: Fix some kernel-doc markups (Ewan D. Milne) [1953699] +- scsi: sr: Initialize ->cmd_len (Ewan D. Milne) [1953699] +- scsi: core: Set sc_data_direction to DMA_NONE for no-transfer commands (Ewan D. Milne) [1953699] +- scsi: core: Remove scsi_setup_cmnd() and scsi_setup_fs_cmnd() (Ewan D. Milne) [1953699] +- scsi: core: Clean up allocation and freeing of sgtables (Ewan D. Milne) [1953699] +- scsi: core: Rename scsi_mq_prep_fn() to scsi_prepare_cmd() (Ewan D. Milne) [1953699] +- scsi: core: Rename scsi_prep_state_check() to scsi_device_state_check() (Ewan D. Milne) [1953699] +- scsi: core: Use rq_dma_dir in scsi_setup_cmnd() (Ewan D. Milne) [1953699] +- scsi: core: Remove scsi_init_cmd_errh (Ewan D. Milne) [1953699] +- scsi: sd: Allow user to configure command retries (Ewan D. Milne) [1953699] +- scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks (Ewan D. Milne) [1953699] +- scsi: sd_zbc: Improve zone revalidation (Ewan D. Milne) [1953699] +- scsi: sd_zbc: Don't limit max_zone_append sectors to max_hw_sectors (Ewan D. Milne) [1953699] +- scsi: sd_zbc: Remove unused inline functions (Ewan D. Milne) [1953699] +- nvme: fix the nsid value to print in nvme_validate_or_alloc_ns (Gopal Tiwari) [1921591] +- nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a (Gopal Tiwari) [1921591] +- nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done (Gopal Tiwari) [1921591] +- nvme-core: check ctrl css before setting up zns (Gopal Tiwari) [1921591] +- nvme-fc: fix racing controller reset and create association (Gopal Tiwari) [1921591] +- nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted (Gopal Tiwari) [1921591] +- nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange() (Gopal Tiwari) [1921591] +- nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request() (Gopal Tiwari) [1921591] +- nvme: simplify error logic in nvme_validate_ns() (Gopal Tiwari) [1921591] +- nvme: set max_zone_append_sectors nvme_revalidate_zones (Gopal Tiwari) [1921591] +- nvmet: model_number must be immutable once set (Gopal Tiwari) [1921591] +- nvme-fabrics: fix kato initialization (Gopal Tiwari) [1921591] +- nvme-hwmon: Return error code when registration fails (Gopal Tiwari) [1921591] +- nvme-pci: add quirks for Lexar 256GB SSD (Gopal Tiwari) [1921591] +- nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state (Gopal Tiwari) [1921591] +- nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST. (Gopal Tiwari) [1921591] +- nvme-tcp: fix crash triggered with a dataless request submission (Gopal Tiwari) [1921591] +- nvme-hwmon: rework to avoid devm allocation (Gopal Tiwari) [1921591] +- nvme: add 48-bit DMA address quirk for Amazon NVMe controllers (Gopal Tiwari) [1921591] +- nvmet: remove else at the end of the function (Gopal Tiwari) [1921591] +- nvmet: add helper to report invalid opcode (Gopal Tiwari) [1921591] +- nvmet: add nvmet_req_subsys() helper (Gopal Tiwari) [1921591] +- nvmet: use invalid cmd opcode helper (Gopal Tiwari) [1921591] +- nvmet: use invalid cmd opcode helper (Gopal Tiwari) [1921591] +- nvmet-fc: add a missing __rcu annotation to nvmet_fc_tgt_assoc.queues (Gopal Tiwari) [1921591] +- nvme-multipath: set nr_zones for zoned namespaces (Gopal Tiwari) [1921591] +- nvmet: make nvmet_find_namespace() req based (Gopal Tiwari) [1921591] +- nvmet: set status to 0 in case for invalid nsid (Gopal Tiwari) [1921591] +- nvmet: return uniform error for invalid ns (Gopal Tiwari) [1921591] +- nvmet: remove extra variable in id-ns handler (Gopal Tiwari) [1921591] +- nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs (Gopal Tiwari) [1921591] +- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (Gopal Tiwari) [1921591] +- nvme: introduce a nvme_host_path_error helper (Gopal Tiwari) [1921591] +- blk-mq: introduce blk_mq_set_request_complete (Gopal Tiwari) [1921591] +- nvme-rdma: handle nvme_rdma_post_send failures better (Gopal Tiwari) [1921591] +- nvmet-tcp: fix potential race of tcp socket closing accept_work (Gopal Tiwari) [1921591] +- nvme: cleanup zone information initialization (Gopal Tiwari) [1921591] +- nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs (Gopal Tiwari) [1921591] +- nvme-pci: ignore the subsysem NQN on Phison E16 (Gopal Tiwari) [1921591] +- nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs (Gopal Tiwari) [1921591] +- nvme-tcp: use cancel tagset helper for tear down (Gopal Tiwari) [1921591] +- nvme-rdma: use cancel tagset helper for tear down (Gopal Tiwari) [1921591] +- nvme-rdma: add clean action for failed reconnection (Gopal Tiwari) [1921591] +- nvme-core: get rid of the extra space (Gopal Tiwari) [1921591] +- nvme-tcp: add clean action for failed reconnection (Gopal Tiwari) [1921591] +- nvme: add tracing of zns commands (Gopal Tiwari) [1921591] +- nvme: parse format nvm command details when tracing (Gopal Tiwari) [1921591] +- nvme-core: add cancel tagset helpers (Gopal Tiwari) [1921591] +- nvme: refactor ns->ctrl by request (Gopal Tiwari) [1921591] +- nvme-tcp: fix wrong setting of request iov_iter (Gopal Tiwari) [1921591] +- nvmet: remove extra variable in smart log nsid (Gopal Tiwari) [1921591] +- nvme-tcp: get rid of unused helper function (Gopal Tiwari) [1921591] +- nvmet: remove extra variable in identify ns (Gopal Tiwari) [1921591] +- nvmet: remove extra variable in id-desclist (Gopal Tiwari) [1921591] +- nvmet: add lba to sect conversion helpers (Gopal Tiwari) [1921591] +- nvme: support command retry delay for admin command (Gopal Tiwari) [1921591] +- nvmet: Use nvmet_is_port_enabled helper for pi_enable (Gopal Tiwari) [1921591] +- nvme: constify static attribute_group structs (Gopal Tiwari) [1921591] +- nvmet-fc: use RCU proctection for assoc_list (Gopal Tiwari) [1921591] +- nvmet: Fix nvmet_is_port_enabled indentation (Gopal Tiwari) [1921591] +- nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a SPCC device (Gopal Tiwari) [1921591] +- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (Gopal Tiwari) [1921591] +- nvme: allow revalidate to set a namespace read-only (Gopal Tiwari) [1921591] +- nvmet: set right status on error in id-ns handler (Gopal Tiwari) [1921591] +- nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout (Gopal Tiwari) [1921591] +- nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout (Gopal Tiwari) [1921591] +- nvme-pci: allow use of cmb on v1.4 controllers (Gopal Tiwari) [1921591] +- nvme: check the PRINFO bit before deciding the host buffer length (Gopal Tiwari) [1921591] +- nvme-tcp: fix possible data corruption with bio merges (Gopal Tiwari) [1921591] +- nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT (Gopal Tiwari) [1921591] +- nvme: don't intialize hwmon for discovery controllers (Gopal Tiwari) [1921591] +- nvmet-rdma: Fix NULL deref when setting pi_enable and traddr INADDR_ANY (Gopal Tiwari) [1921591] +- nvmet-rdma: Fix list_del corruption on queue establishment failure (Gopal Tiwari) [1921591] +- nvme: unexport functions with no external caller (Gopal Tiwari) [1921591] +- nvme: avoid possible double fetch in handling CQE (Gopal Tiwari) [1921591] +- nvme: remove the unused status argument from nvme_trace_bio_complete (Gopal Tiwari) [1921591] +- nvme-tcp: Fix possible race of io_work and direct send (Gopal Tiwari) [1921591] +- nvme-fcloop: Fix sscanf type and list_first_entry_or_null warnings (Gopal Tiwari) [1921591] +- nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt context (Gopal Tiwari) [1921591] +- nvme-loop: use blk_mq_hctx_set_fq_lock_class to set loop's lock class (Gopal Tiwari) [1921591] +- nvme: rename controller base dev_t char device (Gopal Tiwari) [1921591] +- nvme: remove unnecessary return values (Gopal Tiwari) [1921591] +- nvme: rename bdev operations (Gopal Tiwari) [1921591] +- nvme: export zoned namespaces without Zone Append support read-only (Gopal Tiwari) [1921591] +- nvme: print a warning for when listing active namespaces fails (Gopal Tiwari) [1921591] +- nvme: improve an error message on Identify failure (Gopal Tiwari) [1921591] +- nvmet: fix a spelling mistake "incuding" -> "including" in Kconfig (Gopal Tiwari) [1921591] +- nvme-fabrics: reject I/O to offline device (Gopal Tiwari) [1921591] +- nvmet: make sure discovery change log event is protected (Gopal Tiwari) [1921591] +- nvme-pci: don't allocate unused I/O queues (Gopal Tiwari) [1921591] +- nvme-pci: drop min() from nr_io_queues assignment (Gopal Tiwari) [1921591] +- nvmet: use inline bio for passthru fast path (Gopal Tiwari) [1921591] +- nvmet: use blk_rq_bio_prep instead of blk_rq_append_bio (Gopal Tiwari) [1921591] +- nvmet: remove unused ctrl->cqs (Gopal Tiwari) [1921591] +- nvmet: remove op_flags for passthru commands (Gopal Tiwari) [1921591] +- nvme: use consistent macro name for timeout (Gopal Tiwari) [1921591] +- nvmet: add passthru io timeout value attr (Gopal Tiwari) [1921591] +- nvmet: add passthru admin timeout value attr (Gopal Tiwari) [1921591] +- nvme: split nvme_alloc_request() (Gopal Tiwari) [1921591] +- nvme: centralize setting the timeout in nvme_alloc_request (Gopal Tiwari) [1921591] +- nvme: simplify nvme_req_qid() (Gopal Tiwari) [1921591] +- nvme-fcloop: add sysfs attribute to inject command drop (Gopal Tiwari) [1921591] +- nvme: let set_capacity_revalidate_and_notify update the bdev size (Gopal Tiwari) [1921591] +- nvme: directly cache command effects log (Gopal Tiwari) [1921591] +- nvme: fix memory leak freeing command effects (Gopal Tiwari) [1921591] +- nvme: free sq/cq dbbuf pointers when dbbuf set fails (Gopal Tiwari) [1921591] +- nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device (Gopal Tiwari) [1921591] +- RDMA: Lift ibdev_to_node from rds to common code (Gopal Tiwari) [1921591] +- nvme: fix incorrect behavior when BLKROSET is called by the user (Gopal Tiwari) [1921591] +- Revert "nvme-pci: remove last_sq_tail" (Gopal Tiwari) [1921591] +- nvmet: fix a NULL pointer dereference when tracing the flush command (Gopal Tiwari) [1921591] +- nvme-fc: remove nvme_fc_terminate_io() (Gopal Tiwari) [1921591] +- nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery (Gopal Tiwari) [1921591] +- nvme-fc: remove err_work work item (Gopal Tiwari) [1921591] +- nvme-fc: track error_recovery while connecting (Gopal Tiwari) [1921591] +- nvme-rdma: handle unexpected nvme completion data length (Gopal Tiwari) [1921591] +- nvme: ignore zone validate errors on subsequent scans (Gopal Tiwari) [1921591] +- nvme-fc: shorten reconnect delay if possible for FC (Gopal Tiwari) [1921591] +- nvme-fc: wait for queues to freeze before calling update_hr_hw_queues (Gopal Tiwari) [1921591] +- nvme-fc: fix error loop in create_hw_io_queues (Gopal Tiwari) [1921591] +- nvme-fc: fix io timeout to abort I/O (Gopal Tiwari) [1921591] +- nvmet: cleanup nvmet_passthru_map_sg() (Gopal Tiwari) [1921591] +- nvmet: don't use BLK_MQ_REQ_NOWAIT for passthru (Gopal Tiwari) [1921591] +- nvmet: limit passthru MTDS by BIO_MAX_PAGES (Gopal Tiwari) [1921591] +- nvme-rdma: fix crash due to incorrect cqe (Gopal Tiwari) [1921591] +- nvmet: fix uninitialized work for zero kato (Gopal Tiwari) [1921591] +- nvme: use queuedata for nvme_req_qid (Gopal Tiwari) [1921591] +- nvme-pci: disable Write Zeroes on Sandisk Skyhawk (Gopal Tiwari) [1921591] +- nvme-rdma: fix crash when connect rejected (Gopal Tiwari) [1921591] +- nvme: translate zone resource errors (Gopal Tiwari) [1921591] +- block: add zone specific block statuses (Gopal Tiwari) [1921591] +- nvme-core: remove extra condition for vwc (Gopal Tiwari) [1921591] +- nvme-core: remove extra variable (Gopal Tiwari) [1921591] +- nvme: remove nvme_identify_ns_list (Gopal Tiwari) [1921591] +- nvme: refactor nvme_validate_ns (Gopal Tiwari) [1921591] +- nvme: move nvme_validate_ns (Gopal Tiwari) [1921591] +- nvme: remove nvme_update_formats (Gopal Tiwari) [1921591] +- nvme: update the known admin effects (Gopal Tiwari) [1921591] +- nvme: query namespace identifiers before adding the namespace (Gopal Tiwari) [1921591] +- nvme: revalidate zone bitmaps in nvme_update_ns_info (Gopal Tiwari) [1921591] +- nvme: call nvme_identify_ns as the first thing in nvme_alloc_ns_block (Gopal Tiwari) [1921591] +- nvme: set the queue limits in nvme_update_ns_info (Gopal Tiwari) [1921591] +- nvme: remove the 0 lba_shift check in nvme_update_ns_info (Gopal Tiwari) [1921591] +- nvme: freeze the queue over ->lba_shift updates (Gopal Tiwari) [1921591] +- nvme: factor out a nvme_configure_metadata helper (Gopal Tiwari) [1921591] +- nvme: lift the check for an unallocated namespace into nvme_identify_ns (Gopal Tiwari) [1921591] +- nvme: clean up the check for too large logic block sizes (Gopal Tiwari) [1921591] +- nvme: remove the disk argument to nvme_update_zone_info (Gopal Tiwari) [1921591] +- nvme: rename __nvme_revalidate_disk (Gopal Tiwari) [1921591] +- nvme: rename _nvme_revalidate_disk (Gopal Tiwari) [1921591] +- nvme: rename nvme_validate_ns to nvme_validate_or_alloc_ns (Gopal Tiwari) [1921591] +- nvme: fix initialization of the zone bitmaps (Gopal Tiwari) [1921591] +- nvme-loop: don't put ctrl on nvme_init_ctrl error (Gopal Tiwari) [1921591] +- nvme-core: put ctrl ref when module ref get fail (Gopal Tiwari) [1921591] +- nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() (Gopal Tiwari) [1921591] +- nvmet-fc: fix missing check for no hostport struct (Gopal Tiwari) [1921591] +- nvme: fix error handling in nvme_ns_report_zones (Gopal Tiwari) [1921591] +- nvmet: add passthru ZNS support (Gopal Tiwari) [1921591] +- nvmet: handle keep-alive timer when kato is modified by a set features cmd (Gopal Tiwari) [1921591] +- nvme-pci: allocate separate interrupt for the reserved non-polled I/O queue (Gopal Tiwari) [1921591] +- nvmet-tcp: have queue io_work context run on sock incoming cpu (Gopal Tiwari) [1921591] +- nvme: lift the file open code from nvme_ctrl_get_by_path (Gopal Tiwari) [1921591] +- nvme: use an xarray to lookup the Commands Supported and Effects log (Gopal Tiwari) [1921591] +- nvme-pci: Move enumeration by class to be last in the table (Gopal Tiwari) [1921591] +- nvme-core: don't use NVME_NSID_ALL for command effects and supported log (Gopal Tiwari) [1921591] +- nvme-fc: fail new connections to a deleted host or remote port (Gopal Tiwari) [1921591] +- nvme: return errors for hwmon init (Gopal Tiwari) [1921591] +- nvme-pci: fix NULL req in completion handler (Gopal Tiwari) [1921591] +- nvmet: get transport reference for passthru ctrl (Gopal Tiwari) [1921591] +- nvme-core: get/put ctrl and transport module in nvme_dev_open/release() (Gopal Tiwari) [1921591] +- nvme-tcp: fix kconfig dependency warning when !CRYPTO (Gopal Tiwari) [1921591] +- nvme: use blk_mq_complete_request_remote to avoid an indirect function call (Gopal Tiwari) [1921591] +- nvme-core: replace ctrl page size with a macro (Gopal Tiwari) [1921591] +- nvme-pci: remove the inline scatterlist optimization (Gopal Tiwari) [1921591] +- block: optimize blk_queue_zoned_model for !CONFIG_BLK_DEV_ZONED (Gopal Tiwari) [1921591] +- nvme: support for zoned namespaces (Gopal Tiwari) [1921591] +- null_blk: introduce zone capacity for zoned device (Gopal Tiwari) [1921591] +- block: add capacity field to zone descriptors (Gopal Tiwari) [1921591] + +* Wed May 19 2021 Bruno Meneguele [4.18.0-306.el8] +- vmxnet3: Set the default of vxlan overlay offload to disabled (Cathy Avery) [1941714] +- vmxnet3: Update driver to use ethtool_sprintf (Cathy Avery) [1923796] +- vmxnet3: Remove buf_info from device accessible structures (Cathy Avery) [1923796] +- igc: Fix overwrites return value (Corinna Vinschen) [1920285] +- igc: Add set/clear large buffer helpers (Corinna Vinschen) [1920285] +- igc: Refactor Rx timestamp handling (Corinna Vinschen) [1920285] +- igc: Introduce igc_get_rx_frame_truesize() helper (Corinna Vinschen) [1920285] +- igc: Introduce igc_rx_buffer_flip() helper (Corinna Vinschen) [1920285] +- igc: Remove unused argument from igc_tx_cmd_type() (Corinna Vinschen) [1920285] +- igc: Fix prototype warning (Corinna Vinschen) [1920285] +- igc: Assign boolean values to a bool variable (Corinna Vinschen) [1920285] +- igc: Remove unused MII_CR_LOOPBACK (Corinna Vinschen) [1920285] +- igc: Remove unused MII_CR_SPEED (Corinna Vinschen) [1920285] +- igc: Remove unused MII_CR_RESET (Corinna Vinschen) [1920285] +- igc: Fix igc_ptp_rx_pktstamp() (Corinna Vinschen) [1920285] +- igc: Fix Supported Pause Frame Link Setting (Corinna Vinschen) [1920285] +- igc: Fix Pause Frame Advertising (Corinna Vinschen) [1920285] +- igc: reinit_locked() should be called with rtnl_lock (Corinna Vinschen) [1920285] +- igc: Fix TDBAL register show incorrect value (Corinna Vinschen) [1920285] +- igc: Remove unused FUNC_1 mask (Corinna Vinschen) [1920285] +- igc: Remove unused local receiver mask (Corinna Vinschen) [1920285] +- igc: Prefer strscpy over strlcpy (Corinna Vinschen) [1920285] +- igc: Expose the gPHY firmware version (Corinna Vinschen) [1920285] +- igc: Expose the NVM version (Corinna Vinschen) [1920285] +- igc: Add Host Good Packets Transmitted Count (Corinna Vinschen) [1920285] +- igc: Remove MULR mask define (Corinna Vinschen) [1920285] +- igc: Remove igc_set_fw_version comment (Corinna Vinschen) [1920285] +- igc: Clean up nvm_operations structure (Corinna Vinschen) [1920285] +- igc: check return value of ret_val in igc_config_fc_after_link_up (Corinna Vinschen) [1920285] +- igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr (Corinna Vinschen) [1920285] +- igc: Report speed and duplex as unknown when device is runtime suspended (Corinna Vinschen) [1920285] +- net: igc: use skb_csum_is_sctp instead of protocol check (Corinna Vinschen) [1920285] +- igc: Add new device ID (Corinna Vinschen) [1920285] +- net: igbvf: use skb_csum_is_sctp instead of protocol check (Corinna Vinschen) [1920287] +- igbvf: Refactor traces (Corinna Vinschen) [1920287] +- igbvf: amend removal of MODULE_VERSION (Corinna Vinschen) [1955752] +- netlink: add tracepoint at NL_SET_ERR_MSG (Marcelo Ricardo Leitner) [1956983] +- xfrm: Provide private skb extensions for segmented and hw offloaded ESP packets (Sabrina Dubroca) [1935575] +- xfrm: BEET mode doesn't support fragments for inner packets (Xin Long) [1870900] +- xfrm: Fix NULL pointer dereference on policy lookup (Sabrina Dubroca) [1951965] +- xfrm: use secpath_exist where applicable (Sabrina Dubroca) [1951965] +- net: xfrm: Use sequence counter with associated spinlock (Sabrina Dubroca) [1951965] +- net: xfrm: Localize sequence counter per network namespace (Sabrina Dubroca) [1951965] +- xfrm: Return the correct errno code (Sabrina Dubroca) [1951965] +- xfrm: Fix wraparound in xfrm_policy_addr_delta() (Sabrina Dubroca) [1951965] +- xfrm: fix disable_xfrm sysctl when used on xfrm interfaces (Sabrina Dubroca) [1951965] +- xfrm: Fix oops in xfrm_replay_advance_bmp (Sabrina Dubroca) [1951965] +- ah6: fix error return code in ah6_input() (Sabrina Dubroca) [1951965] +- net: xfrm: fix a race condition during allocing spi (Sabrina Dubroca) [1951965] +- xfrm: policy: Use sequence counters with associated lock (Sabrina Dubroca) [1951965] +- selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static (Ivan Vecera) [1952586] +- net: bridge: switchdev: include local flag in FDB notifications (Ivan Vecera) [1952586] +- net: bridge: switchdev: refactor br_switchdev_fdb_notify (Ivan Vecera) [1952586] +- net: bridge: don't notify switchdev for local FDB addresses (Ivan Vecera) [1952586] +- net: bridge: use switchdev for port flags set through sysfs too (Ivan Vecera) [1952586] +- net: bridge: vlan: fix error return code in __vlan_add() (Ivan Vecera) [1952586] +- net: bridge: add missing counters to ndo_get_stats64 callback (Ivan Vecera) [1952586] +- net: bridge: use new function dev_fetch_sw_netstats (Ivan Vecera) [1952586] +- net: bridge: fdb: don't flush ext_learn entries (Ivan Vecera) [1952586] +- net: bridge: clear bridge's private skb space on xmit (Ivan Vecera) [1952586] +- bridge: mcast: Fix MLD2 Report IPv6 payload length check (Ivan Vecera) [1952586] +- net: bridge: enfore alignment for ethernet address (Ivan Vecera) [1952586] +- netfilter: nft_reject_bridge: enable reject with bridge vlan (Ivan Vecera) [1952586] +- net: bridge: vlan: Add a schedule point during VLAN processing (Ivan Vecera) [1952586] +- netfilter: ebtables: compat: reject all padding in matches/watchers (Ivan Vecera) [1952586] +- net: bridge: deny dev_set_mac_address() when unregistering (Ivan Vecera) [1952586] +- net: bridge: fdb: set flags directly in fdb_create (Ivan Vecera) [1952586] +- net: bridge: fdb: convert offloaded to use bitops (Ivan Vecera) [1952586] +- net: bridge: fdb: convert added_by_external_learn to use bitops (Ivan Vecera) [1952586] +- net: bridge: fdb: convert added_by_user to bitops (Ivan Vecera) [1952586] +- net: bridge: fdb: convert is_sticky to bitops (Ivan Vecera) [1952586] +- net: bridge: fdb: convert is_static to bitops (Ivan Vecera) [1952586] +- net: bridge: fdb: convert is_local to bitops (Ivan Vecera) [1952586] +- net: bridge: move default pvid init/deinit to NETDEV_REGISTER/UNREGISTER (Ivan Vecera) [1952586] +- bridge: Fix possible use-after-free when deleting bridge port (Ivan Vecera) [1952586] +- bridge: update vlan dev link state for bridge netdev changes (Ivan Vecera) [1952586] +- bridge: update vlan dev state when port added to or deleted from vlan (Ivan Vecera) [1952586] +- bridge: support binding vlan dev link state to vlan member bridge ports (Ivan Vecera) [1952586] +- vlan: do not transfer link state in vlan bridge binding mode (Ivan Vecera) [1952586] +- vlan: support binding link state to vlan member bridge ports (Ivan Vecera) [1952586] +- ipv6: weaken the v4mapped source check (Paolo Abeni) [1950298] +- tcp: relookup sock for RST+ACK packets handled by obsolete req sock (Paolo Abeni) [1950298] +- inet_connection_sock: remove unused parameter of reqsk_queue_unlink func (Paolo Abeni) [1950298] +- tcp: add sanity tests to TCP_QUEUE_SEQ (Paolo Abeni) [1950298] +- tcp: fix SO_RCVLOWAT related hangs under mem pressure (Paolo Abeni) [1950298] +- tcp: do not mess with cloned skbs in tcp_add_backlog() (Paolo Abeni) [1950298] +- tcp: fix cwnd-limited bug for TSO deferral where we send nothing (Paolo Abeni) [1950298] +- vfio-ccw: Wire in the request callback (Thomas Huth) [1940451] +- vfio-mdev: Wire in a request handler for mdev parent (Thomas Huth) [1940451] +- intel_idle: add Iclelake-D support (David Arcari) [1960287] +- scsi: ibmvfc: Fix potential race in ibmvfc_wait_for_ops() (Steve Best) [1941180] +- powerpc/sstep: Fix VSX instruction emulation (Steve Best) [1934187] +- powerpc/pseries/hibernation: remove pseries_suspend_cpu() (Steve Best) [1932970] +- powerpc/pseries: remove cede offline state for CPUs (Steve Best) [1932970] +- powerpc/pseries: export LPAR security flavor in lparcfg (Steve Best) [1935660] +- Makefile: update early devel phase flag (Bruno Meneguele) [1930504] + +* Mon May 17 2021 Bruno Meneguele [4.18.0-305.8.el8] +- configs: Enable CONFIG_BPF_KPROBE_OVERRIDE (Jiri Olsa) [1920439] +- powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n (Greg Kurz) [1945745] +- powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Ensure MSR[HV] is always clear in guest MSR (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Ensure MSR[ME] is always set in guest MSR (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Fix CONFIG_SPAPR_TCE_IOMMU=n default hcalls (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: remove unused kvmppc_h_protect argument (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Remove redundant mtspr PSPB (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Prevent radix guests setting LPCR[TC] (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Disallow LPCR[AIL] to be set to 1 or 2 (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Add a function to filter guest LPCR bits (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Nested move LPCR sanitising to sanitise_hv_regs (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit (Greg Kurz) [1945745] +- KVM: PPC: Don't always report hash MMU capability for P9 < DD2.2 (Greg Kurz) [1945745] +- powerpc/xive: Assign boolean values to a bool variable (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Fix host radix SLB optimisation with hash guests (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Ensure radix guest has no SLB entries (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path (Greg Kurz) [1945745] +- KVM: PPC: remove unneeded semicolon (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Use POWER9 SLBIA IH=6 variant to clear SLB (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: No need to clear radix host SLB before loading HPT guest (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Fix radix guest SLB side channel (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Remove support for running HPT guest on RPT host without mixed mode support (Greg Kurz) [1945745] +- powerpc/mm: Update tlbiel loop on POWER10 (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Allow nested guest creation when L0 hv_guest_state > L1 (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Context tracking exit guest context before enabling irqs (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Include prototypes (Greg Kurz) [1945745] +- KVM: PPC: Make the VMX instruction emulation routines static (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Fix mask size for emulated msgsndp (Greg Kurz) [1945745] +- KVM: PPC: fix comparison to bool warning (Greg Kurz) [1945745] +- KVM: PPC: Book3S: Assign boolean values to a bool variable (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: XIVE: Add a comment regarding VP numbering (Greg Kurz) [1945745] +- powerpc/xive: Remove P9 DD1 flag XIVE_IRQ_FLAG_EOI_FW (Greg Kurz) [1945745] +- powerpc/xive: Remove P9 DD1 flag XIVE_IRQ_FLAG_MASK_FW (Greg Kurz) [1945745] +- powerpc/xive: Remove P9 DD1 flag XIVE_IRQ_FLAG_SHIFT_BUG (Greg Kurz) [1945745] +- powerpc/xive: Add a debug_show handler to the XIVE irq_domain (Greg Kurz) [1945745] +- powerpc/xive: Rename XIVE_IRQ_NO_EOI to show its a flag (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: XIVE: Show detailed configuration in debug output (Greg Kurz) [1945745] +- powerpc/64s: Remove MSR[ISF] bit (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Ratelimit machine check messages coming from guests (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: Don't attempt to recover machine checks for FWNMI enabled guests (Greg Kurz) [1945745] +- KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page (Greg Kurz) [1945745] +- clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts (Mohammed Gamal) [1940901] +- clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V feature (Mohammed Gamal) [1940901] +- clocksource/drivers/hyper-v: Handle sched_clock differences inline (Mohammed Gamal) [1940901] +- clocksource/hyperv: use MSR-based access if running as root (Mohammed Gamal) [1940901] +- cifs: fix interrupted close commands (Ronnie Sahlberg) [1952263] +- cifs: add NULL check for ses->tcon_ipc (Ronnie Sahlberg) [1952263] +- smb3: set COMPOUND_FID to FileID field of subsequent compound request (Ronnie Sahlberg) [1952263] +- cifs: fix potential use-after-free in cifs_echo_request() (Ronnie Sahlberg) [1952263] +- cifs: allow syscalls to be restarted in __smb_send_rqst() (Ronnie Sahlberg) [1952263] +- smb3: Handle error case during offload read path (Ronnie Sahlberg) [1952263] +- smb3: Avoid Mid pending list corruption (Ronnie Sahlberg) [1952263] +- smb3: Call cifs reconnect from demultiplex thread (Ronnie Sahlberg) [1952263] +- cifs: fix a memleak with modefromsid (Ronnie Sahlberg) [1952263] +- cifs: update internal module version number (Ronnie Sahlberg) [1952263] +- smb3: add some missing definitions from MS-FSCC (Ronnie Sahlberg) [1952263] +- smb3: remove two unused variables (Ronnie Sahlberg) [1952263] +- smb3: add support for stat of WSL reparse points for special file types (Ronnie Sahlberg) [1952263] +- SMB3: add support for recognizing WSL reparse tags (Ronnie Sahlberg) [1952263] +- cifs: remove bogus debug code (Ronnie Sahlberg) [1952263] +- smb3.1.1: fix typo in compression flag (Ronnie Sahlberg) [1952263] +- cifs: move smb version mount options into fs_context.c (Ronnie Sahlberg) [1952263] +- cifs: move cache mount options to fs_context.ch (Ronnie Sahlberg) [1952263] +- cifs: move security mount options into fs_context.ch (Ronnie Sahlberg) [1952263] +- cifs: add files to host new mount api (Ronnie Sahlberg) [1952263] +- smb3: do not try to cache root directory if dir leases not supported (Ronnie Sahlberg) [1952263] +- smb3: fix stat when special device file and mounted with modefromsid (Ronnie Sahlberg) [1952263] +- cifs: Print the address and port we are connecting to in generic_ip_connect() (Ronnie Sahlberg) [1952263] +- SMB3: Resolve data corruption of TCP server info fields (Ronnie Sahlberg) [1952263] +- cifs: make const array static, makes object smaller (Ronnie Sahlberg) [1952263] +- SMB3.1.1: Fix ids returned in POSIX query dir (Ronnie Sahlberg) [1952263] +- smb3: add dynamic trace point to trace when credits obtained (Ronnie Sahlberg) [1952263] +- smb3.1.1: do not fail if no encryption required but server doesn't support it (Ronnie Sahlberg) [1952263] +- cifs: Return the error from crypt_message when enc/dec key not found. (Ronnie Sahlberg) [1952263] +- smb3.1.1: set gcm256 when requested (Ronnie Sahlberg) [1952263] +- smb3.1.1: rename nonces used for GCM and CCM encryption (Ronnie Sahlberg) [1952263] +- smb3.1.1: print warning if server does not support requested encryption type (Ronnie Sahlberg) [1952263] +- smb3.1.1: add new module load parm enable_gcm_256 (Ronnie Sahlberg) [1952263] +- smb3.1.1: add new module load parm require_gcm_256 (Ronnie Sahlberg) [1952263] +- cifs: map STATUS_ACCOUNT_LOCKED_OUT to -EACCES (Ronnie Sahlberg) [1952263] +- SMB3.1.1: add defines for new signing negotiate context (Ronnie Sahlberg) [1952263] +- Handle STATUS_IO_TIMEOUT gracefully (Ronnie Sahlberg) [1952263] +- cifs: compute full_path already in cifs_readdir() (Ronnie Sahlberg) [1952263] +- cifs: return cached_fid from open_shroot (Ronnie Sahlberg) [1952263] +- update structure definitions from updated protocol documentation (Ronnie Sahlberg) [1952263] +- smb3: add defines for new crypto algorithms (Ronnie Sahlberg) [1952263] +- cifs: fix check of tcon dfs in smb1 (Ronnie Sahlberg) [1952263] +- SMB3: Fix mkdir when idsfromsid configured on mount (Ronnie Sahlberg) [1952263] +- cifs: Convert to use the fallthrough macro (Ronnie Sahlberg) [1952263] +- cifs: Fix an error pointer dereference in cifs_mount() (Ronnie Sahlberg) [1952263] +- cifs: document and cleanup dfs mount (Ronnie Sahlberg) [1952263] +- cifs: only update prefix path of DFS links in cifs_tree_connect() (Ronnie Sahlberg) [1952263] +- cifs: fix double free error on share and prefix (Ronnie Sahlberg) [1952263] +- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect (Ronnie Sahlberg) [1952263] +- cifs: handle empty list of targets in cifs_reconnect() (Ronnie Sahlberg) [1952263] +- cifs: rename reconn_inval_dfs_target() (Ronnie Sahlberg) [1952263] +- cifs: reduce number of referral requests in DFS link lookups (Ronnie Sahlberg) [1952263] +- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect() (Ronnie Sahlberg) [1952263] +- cifs: convert to use be32_add_cpu() (Ronnie Sahlberg) [1952263] +- cifs: delete duplicated words in header files (Ronnie Sahlberg) [1952263] +- cifs: Remove the superfluous break (Ronnie Sahlberg) [1952263] +- cifs: remove unused variable 'server' (Ronnie Sahlberg) [1952263] +- smb3: warn on confusing error scenario with sec=krb5 (Ronnie Sahlberg) [1952263] +- fuse: 32-bit user space ioctl compat for fuse device (Miklos Szeredi) [1949873] +- virtiofs: Fail dax mount if device does not support it (Miklos Szeredi) [1949873] +- fuse: fix live lock in fuse_iget() (Miklos Szeredi) [1949873] +- mm/filemap: remove unused parameter and change to void type for replace_page_cache_page() (Miklos Szeredi) [1949873] +- fuse: support SB_NOSEC flag to improve write performance (Miklos Szeredi) [1949873] +- fuse: add a flag FUSE_OPEN_KILL_SUIDGID for open() request (Miklos Szeredi) [1949873] +- fuse: don't send ATTR_MODE to kill suid/sgid for handle_killpriv_v2 (Miklos Szeredi) [1949873] +- fuse: setattr should set FATTR_KILL_SUIDGID (Miklos Szeredi) [1949873] +- fuse: set FUSE_WRITE_KILL_SUIDGID in cached write path (Miklos Szeredi) [1949873] +- fuse: rename FUSE_WRITE_KILL_PRIV to FUSE_WRITE_KILL_SUIDGID (Miklos Szeredi) [1949873] +- fuse: introduce the notion of FUSE_HANDLE_KILLPRIV_V2 (Miklos Szeredi) [1949873] +- fuse: always revalidate if exclusive create (Miklos Szeredi) [1949873] +- virtiofs: clean up error handling in virtio_fs_get_tree() (Miklos Szeredi) [1949873] +- fuse: add fuse_sb_destroy() helper (Miklos Szeredi) [1949873] +- fuse: simplify get_fuse_conn*() (Miklos Szeredi) [1949873] +- fuse: get rid of fuse_mount refcount (Miklos Szeredi) [1949873] +- virtiofs: simplify sb setup (Miklos Szeredi) [1949873] +- virtiofs fix leak in setup (Miklos Szeredi) [1949873] +- fuse: launder page should wait for page writeback (Miklos Szeredi) [1949873] +- fuse: connection remove fix (Miklos Szeredi) [1949873] +- fuse: implement crossmounts (Miklos Szeredi) [1949873] +- fuse: Allow fuse_fill_super_common() for submounts (Miklos Szeredi) [1949873] +- fuse: split fuse_mount off of fuse_conn (Miklos Szeredi) [1949873] +- fuse: drop fuse_conn parameter where possible (Miklos Szeredi) [1949873] +- fuse: store fuse_conn in fuse_req (Miklos Szeredi) [1949873] +- fuse: add submount support to (Miklos Szeredi) [1949873] +- fuse: fix page dereference after free (Miklos Szeredi) [1949873] +- fuse: update project homepage (Miklos Szeredi) [1949873] +- fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS (Miklos Szeredi) [1949873] +- fuse: don't ignore errors from fuse_writepages_fill() (Miklos Szeredi) [1949873] +- fuse: clean up condition for writepage sending (Miklos Szeredi) [1949873] +- fuse: fix warning in tree_insert() and clean up writepage insertion (Miklos Szeredi) [1949873] +- fuse: move rb_erase() before tree_insert() (Miklos Szeredi) [1949873] +- fuse: optimize writepages search (Miklos Szeredi) [1949873] +- fuse: Update stale comment in queue_interrupt() (Miklos Szeredi) [1949873] +- fuse: use true,false for bool variable (Miklos Szeredi) [1949873] +- fuse: Add changelog entries for protocols 7.1 - 7.8 (Miklos Szeredi) [1949873] +- fuse: reserve byteswapped init opcodes (Miklos Szeredi) [1949873] +- convenience helper: get_tree_single() (finish backport) (Miklos Szeredi) [1949873] +- fuse: Convert fusectl to use the new mount API (Miklos Szeredi) [1949873] +- fuse: fix changelog entry for protocol 7.9 (Miklos Szeredi) [1949873] +- fuse: fix changelog entry for protocol 7.12 (Miklos Szeredi) [1949873] +- sfc: adjust efx->xdp_tx_queue_count with the real number of initialized queues (Íñigo Huguet) [1934254] +- sfc: Remove duplicate argument (Íñigo Huguet) [1934254] +- sfc: Use 'skb_add_rx_frag()' instead of hand coding it (Íñigo Huguet) [1934254] +- sfc-falcon: Fix a typo (Íñigo Huguet) [1934254] +- sfc: ef10: fix TX queue lookup in TX event handling (Íñigo Huguet) [1934254] +- sfc: farch: fix TX queue lookup in TX event handling (Íñigo Huguet) [1934254] +- sfc: farch: fix TX queue lookup in TX flush done handling (Íñigo Huguet) [1934254] +- sfc: reduce the number of requested xdp ev queues (Íñigo Huguet) [1934254] +- sfc: support GRE TSO on EF100 (Íñigo Huguet) [1934254] +- sfc: correctly support non-partial GSO_UDP_TUNNEL_CSUM on EF100 (Íñigo Huguet) [1934254] +- sfc: extend bitfield macros to 19 fields (Íñigo Huguet) [1934254] +- sfc: advertise our vlan features (Íñigo Huguet) [1934254] +- sfc: only use fixed-id if the skb asks for it (Íñigo Huguet) [1934254] +- sfc: implement encap TSO on EF100 (Íñigo Huguet) [1934254] +- sfc: extend bitfield macros to 17 fields (Íñigo Huguet) [1934254] +- sfc: move initialisation of efx->filter_sem to efx_init_struct() (Íñigo Huguet) [1934254] +- net: sfc: Use GFP_KERNEL in efx_ef10_try_update_nic_stats() (Íñigo Huguet) [1934254] +- net: sfc: Replace in_interrupt() usage (Íñigo Huguet) [1934254] +- sfc: clean up mis-targeted comments (Íñigo Huguet) [1934254] +- sfc: fix kdoc warning (Íñigo Huguet) [1934254] +- sfc: clean up unused assignments (Íñigo Huguet) [1934254] +- sfc: advertise encapsulated offloads on EF10 (Íñigo Huguet) [1934254] +- sfc: implement encapsulated TSO on EF10 (Íñigo Huguet) [1934254] +- sfc: de-indirect TSO handling (Íñigo Huguet) [1934254] +- sfc: select inner-csum-offload TX queues for skbs that need it (Íñigo Huguet) [1934254] +- sfc: create inner-csum queues on EF10 if supported (Íñigo Huguet) [1934254] +- sfc: define inner/outer csum offload TXQ types (Íñigo Huguet) [1934254] +- sfc: decouple TXQ type from label (Íñigo Huguet) [1934254] +- sfc: cleanups around efx_alloc_channel (Íñigo Huguet) [1934254] +- sfc: remove spurious unreachable return statement (Íñigo Huguet) [1934254] +- sfc: remove duplicate call to efx_init_channels from EF100 probe (Íñigo Huguet) [1934254] +- sfc: coding style cleanups in mcdi_port_common.c (Íñigo Huguet) [1934254] +- sfc: simplify DMA mask setting (Íñigo Huguet) [1934254] +- sfc: remove EFX_DRIVER_VERSION (Íñigo Huguet) [1934254] +- sfc: handle limited FEC support (Íñigo Huguet) [1934254] +- sfc: add ethtool ops and miscellaneous ndos to EF100 (Íñigo Huguet) [1934254] +- sfc: remove phy_op indirection (Íñigo Huguet) [1934254] +- sfc: remove efx_tx_queue_partner (Íñigo Huguet) [1934254] +- sfc: rewrite efx_tx_may_pio (Íñigo Huguet) [1934254] +- sfc: use efx_channel_tx_[old_]fill_level() in Siena/EF10 TX datapath (Íñigo Huguet) [1934254] +- sfc: use tx_queue->old_read_count in EF100 TX path (Íñigo Huguet) [1934254] +- sfc: make ef100 xmit_more handling look more like ef10's (Íñigo Huguet) [1934254] +- sfc: add and use efx_tx_send_pending in tx.c (Íñigo Huguet) [1934254] +- sfc: return errors from efx_mcdi_set_id_led, and de-indirect (Íñigo Huguet) [1934254] +- sfc: fix kernel-doc on struct efx_loopback_state (Íñigo Huguet) [1934254] +- sfc: fix unused-but-set-variable warning in efx_farch_filter_remove_safe (Íñigo Huguet) [1934254] +- sfc: fix W=1 warnings in efx_farch_handle_rx_not_ok (Íñigo Huguet) [1934254] +- sfc: convert to new udp_tunnel infrastructure (Íñigo Huguet) [1934254] +- net: don't warn in inet diag when IPV6 is disabled (Hangbin Liu) [1938639] +- tcp: do not mess with cloned skbs in tcp_add_backlog() (Hangbin Liu) [1880432] +- redhat: enable MHI bus driver support (Jarod Wilson) [1938030] +- bus: mhi: core: Fix invalid error returning in mhi_queue (Jarod Wilson) [1938030] +- bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue (Jarod Wilson) [1938030] +- bus: mhi: core: Fix check for syserr at power_up (Jarod Wilson) [1938030] +- mhi: Fix double dma free (Jarod Wilson) [1938030] +- bus: mhi: pci_generic: Increase num of elements in hw event ring (Jarod Wilson) [1938030] +- mhi: pci_generic: Print warning in case of firmware crash (Jarod Wilson) [1938030] +- bus: mhi: core: Add helper API to return number of free TREs (Jarod Wilson) [1938030] +- mhi: core: Factorize mhi queuing (Jarod Wilson) [1938030] +- mhi: use irq_flags if controller driver configures it (Jarod Wilson) [1938030] +- mhi: pci_generic: Fix shared MSI vector support (Jarod Wilson) [1938030] +- mhi: unconstify mhi_event_config (Jarod Wilson) [1938030] +- bus: mhi: Ensure correct ring update ordering with memory barrier (Jarod Wilson) [1938030] +- mhi: pci_generic: Set irq moderation value to 1ms for hw channels (Jarod Wilson) [1938030] +- mhi: pci_generic: Add diag channels (Jarod Wilson) [1938030] +- mhi: pci_generic: Increase controller timeout value (Jarod Wilson) [1938030] +- mhi: pci_generic: Add health-check (Jarod Wilson) [1938030] +- mhi: pci_generic: Add PCI error handlers (Jarod Wilson) [1938030] +- mhi: pci_generic: Add suspend/resume/recovery procedure (Jarod Wilson) [1938030] +- mhi: pci_generic: Add support for reset (Jarod Wilson) [1938030] +- mhi: pci_generic: Enable burst mode for hardware channels (Jarod Wilson) [1938030] +- mhi: pci-generic: Increase number of hardware events (Jarod Wilson) [1938030] +- bus: mhi: core: Add device hardware reset support (Jarod Wilson) [1938030] +- mhi: pci_generic: Fix implicit conversion warning (Jarod Wilson) [1938030] +- bus: mhi: core: Fix error handling in mhi_register_controller() (Jarod Wilson) [1938030] +- bus: mhi: core: Fix device hierarchy (Jarod Wilson) [1938030] +- bus: mhi: core: Indexed MHI controller name (Jarod Wilson) [1938030] +- bus: mhi: core: Remove MHI event ring IRQ handlers when powering down (Jarod Wilson) [1938030] +- bus: mhi: core: Mark and maintain device states early on after power down (Jarod Wilson) [1938030] +- bus: mhi: core: Separate system error and power down handling (Jarod Wilson) [1938030] +- bus: mhi: core: Check for IRQ availability during registration (Jarod Wilson) [1938030] +- bus: mhi: core: Move to an error state on mission mode failure (Jarod Wilson) [1938030] +- bus: mhi: core: Use appropriate label in firmware load handler API (Jarod Wilson) [1938030] +- bus: mhi: core: Move to an error state on any firmware load failure (Jarod Wilson) [1938030] +- bus: mhi: core: Prevent sending multiple RDDM entry callbacks (Jarod Wilson) [1938030] +- bus: mhi: core: Move to SYS_ERROR regardless of RDDM capability (Jarod Wilson) [1938030] +- bus: mhi: core: Skip device wake in error or shutdown states (Jarod Wilson) [1938030] +- bus: mhi: core: Move to using high priority workqueue (Jarod Wilson) [1938030] +- bus: mhi: core: Use appropriate names for firmware load functions (Jarod Wilson) [1938030] +- bus: mhi: core: Skip RDDM download for unknown execution environment (Jarod Wilson) [1938030] +- bus: mhi: core: Rename RDDM download function to use proper words (Jarod Wilson) [1938030] +- bus: mhi: core: Remove unused mhi_fw_load_worker() declaration (Jarod Wilson) [1938030] +- bus: mhi: core: Expose mhi_get_exec_env() API for controllers (Jarod Wilson) [1938030] +- bus: mhi: core: Add missing EXPORT_SYMBOL for mhi_get_mhi_state() (Jarod Wilson) [1938030] +- bus: mhi: core: Remove unnecessary counter from mhi_firmware_copy() (Jarod Wilson) [1938030] +- bus: mhi: Fix channel close issue on driver remove (Jarod Wilson) [1938030] +- bus: mhi: core: Fix null pointer access when parsing MHI configuration (Jarod Wilson) [1938030] +- bus: mhi: Add MHI PCI support for WWAN modems (Jarod Wilson) [1938030] +- bus: mhi: core: fix potential operator-precedence with BHI macros (Jarod Wilson) [1938030] +- bus: mhi: core: Remove double locking from mhi_driver_remove() (Jarod Wilson) [1938030] +- bus: mhi: Remove auto-start option (Jarod Wilson) [1938030] +- bus: mhi: Add mhi_queue_is_full function (Jarod Wilson) [1938030] +- bus: mhi: debugfs: Print channel context read-pointer (Jarod Wilson) [1938030] +- bus: mhi: core: Fix the building of MHI module (Jarod Wilson) [1938030] +- bus: mhi: Remove unused nr_irqs_req variable (Jarod Wilson) [1938030] +- bus: mhi: core: Allow shared IRQ for event rings (Jarod Wilson) [1938030] +- bus: mhi: core: Introduce sysfs entries for MHI (Jarod Wilson) [1938030] +- bus: mhi: core: Introduce debugfs entries for MHI (Jarod Wilson) [1938030] +- bus: mhi: Fix entries based on Kconfig coding style (Jarod Wilson) [1938030] +- bus: mhi: Remove include of rwlock_types.h (Jarod Wilson) [1938030] +- bus: mhi: core: Add const qualifier to MHI config information (Jarod Wilson) [1938030] +- bus: mhi: core: Introduce APIs to allocate and free the MHI controller (Jarod Wilson) [1938030] +- bus: mhi: core: Read and save device hardware information from BHI (Jarod Wilson) [1938030] +- bus: mhi: core: Introduce counters to track MHI device state transitions (Jarod Wilson) [1938030] +- bus: mhi: core: Introduce helper function to check device state (Jarod Wilson) [1938030] +- bus: mhi: core: Use generic name field for an MHI device (Jarod Wilson) [1938030] +- bus: mhi: core: Trigger host resume if suspended during mhi_device_get() (Jarod Wilson) [1938030] +- bus: mhi: core: Use helper API to trigger a non-blocking host resume (Jarod Wilson) [1938030] +- bus: mhi: core: Abort suspends due to outgoing pending packets (Jarod Wilson) [1938030] +- bus: mhi: core: Remove double occurrence for mhi_ctrl_ev_task() declaration (Jarod Wilson) [1938030] +- bus: mhi: fix doubled words and struct image_info kernel-doc (Jarod Wilson) [1938030] +- bus: mhi: core: Handle syserr during power_up (Jarod Wilson) [1938030] +- bus: mhi: core: Handle write lock properly in mhi_pm_m0_transition (Jarod Wilson) [1938030] +- bus: mhi: core: Do not process SYS_ERROR if RDDM is supported (Jarod Wilson) [1938030] +- bus: mhi: core: Skip handling BHI irq if MHI reg access is not allowed (Jarod Wilson) [1938030] +- bus: mhi: core: Handle disable transitions in state worker (Jarod Wilson) [1938030] +- bus: mhi: core: Remove the system error worker thread (Jarod Wilson) [1938030] +- bus: mhi: core: Ensure non-zero session or sequence ID values are used (Jarod Wilson) [1938030] +- bus: mhi: core: Improve debug logs for loading firmware (Jarod Wilson) [1938030] +- bus: mhi: core: Return appropriate error codes for AMSS load failure (Jarod Wilson) [1938030] +- bus: mhi: core: Handle firmware load using state worker (Jarod Wilson) [1938030] +- bus: mhi: core: Read transfer length from an event properly (Jarod Wilson) [1938030] +- bus: mhi: core: Add range check for channel id received in event ring (Jarod Wilson) [1938030] +- bus: mhi: core: Cache intmod from mhi event to mhi channel (Jarod Wilson) [1938030] +- bus: mhi: core: Refactor mhi queue APIs (Jarod Wilson) [1938030] +- bus: mhi: core: Fix some error return code (Jarod Wilson) [1938030] +- bus: mhi: core: Fix channel device name conflict (Jarod Wilson) [1938030] +- bus: mhi: core: Fix typo in comment (Jarod Wilson) [1938030] +- bus: mhi: core: Offload register accesses to the controller (Jarod Wilson) [1938030] +- bus: mhi: core: Remove link_status() callback (Jarod Wilson) [1938030] +- bus: mhi: core: Make sure to powerdown if mhi_sync_power_up fails (Jarod Wilson) [1938030] +- bus: mhi: Fix parsing of mhi_flags (Jarod Wilson) [1938030] +- bus: mhi: core: Fix a NULL vs IS_ERR check in mhi_create_devices() (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for MHI suspend and resume (Jarod Wilson) [1938030] +- bus: mhi: core: Drop the references to mhi_dev in mhi_destroy_device() (Jarod Wilson) [1938030] +- bus: mhi: core: Initialize bhie field in mhi_cntrl for RDDM capture (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for reading MHI info from device (Jarod Wilson) [1938030] +- bus: mhi: core: Pass module owner during client driver registration (Jarod Wilson) [1938030] +- bus/mhi: fix printk format for size_t (Jarod Wilson) [1938030] +- bus: mhi: core: Add uevent support for module autoloading (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for data transfer (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for processing events from client device (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for downloading RDDM image during panic (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for downloading firmware over BHIe (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for basic PM operations (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for PM state transitions (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for ringing channel/event ring doorbells (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for creating and destroying MHI devices (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for registering MHI client drivers (Jarod Wilson) [1938030] +- bus: mhi: core: Add support for registering MHI controllers (Jarod Wilson) [1938030] + +* Fri May 14 2021 Bruno Meneguele [4.18.0-305.7.el8] +- ipmi: remove open coded version of SMBus block write (Tony Camuso) [1947126] +- char: ipmi: convert comma to semicolon (Tony Camuso) [1947126] +- ipmi: msghandler: Suppress suspicious RCU usage warning (Tony Camuso) [1947126] +- ipmi/watchdog: replace atomic_add() and atomic_sub() (Tony Camuso) [1947126] +- char: ipmi: remove unneeded break (Tony Camuso) [1947126] +- ipmi_si: Fix wrong return value in try_smi_init() (Tony Camuso) [1947126] +- ipmi: msghandler: Fix a signedness bug (Tony Camuso) [1947126] +- ipmi: add retry in try_get_dev_id() (Tony Camuso) [1947126] +- ipmi: Clean up some printks (Tony Camuso) [1947126] +- ipmi:msghandler: retry to get device id on an error (Tony Camuso) [1947126] +- ipmi:sm: Print current state when the state is invalid (Tony Camuso) [1947126] +- ipmi: Reset response handler when failing to send the command (Tony Camuso) [1947126] +- ipmi: add a newline when printing parameter 'panic_op' by sysfs (Tony Camuso) [1947126] +- cpuidle: Select polling interval based on a c-state with a longer target residency (Mark Langsdorf) [1922024] +- cpuidle: big.LITTLE: enable driver only on Peach-Pit/Pi Chromebooks (Mark Langsdorf) [1922024] +- cpuidle: record state entry rejection statistics (Mark Langsdorf) [1922024] +- nitro_enclaves: Fix stale file descriptors on failed usercopy (Vitaly Kuznetsov) [1953717] +- iavf: amend removal of MODULE_VERSION (Stefan Assmann) [1955738] +- ixgbevf: Amend commit acf03026ec5a to include a version in module info. (Ken Cox) [1955764] +- devlink: move flash end and begin to core devlink (Petr Oros) [1935671] +- devlink: move request_firmware out of driver (Petr Oros) [1935671] +- ice: add additional debug logging for firmware update (Petr Oros) [1935671] +- ice: add support for flash update overwrite mask (Petr Oros) [1935671] +- driver core: auxiliary bus: Fix calling stage for auxiliary bus init (Ivan Vecera) [1933820] +- driver core: auxiliary bus: Fix auxiliary bus shutdown null auxdrv ptr (Ivan Vecera) [1933820] +- driver core: auxiliary bus: minor coding style tweaks (Ivan Vecera) [1933820] +- driver core: auxiliary bus: make remove function return void (Ivan Vecera) [1933820] +- driver core: auxiliary bus: move slab.h from include file (Ivan Vecera) [1933820] +- Add auxiliary bus support (Ivan Vecera) [1933820] +- modpost: file2alias: go back to simple devtable lookup (Ivan Vecera) [1933820] +- scsi: lpfc: Fix bad memory access during VPD DUMP mailbox command (Dick Kennedy) [1923762] +- scsi: lpfc: Fix DMA virtual address ptr assignment in bsg (Dick Kennedy) [1923762] +- scsi: lpfc: Fix illegal memory access on Abort IOCBs (Dick Kennedy) [1923762] +- scsi: lpfc: Copyright updates for 12.8.0.9 patches (Dick Kennedy) [1923762] +- scsi: lpfc: Update lpfc version to 12.8.0.9 (Dick Kennedy) [1923762] +- scsi: lpfc: Eliminate use of LPFC_DRIVER_NAME in lpfc_attr.c (Dick Kennedy) [1923762] +- scsi: lpfc: Standardize discovery object logging format (Dick Kennedy) [1923762] +- scsi: lpfc: Fix various trivial errors in comments and log messages (Dick Kennedy) [1923762] +- scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic (Dick Kennedy) [1923762] +- scsi: lpfc: Fix lpfc_hdw_queue attribute being ignored (Dick Kennedy) [1923762] +- scsi: lpfc: Fix missing FDMI registrations after Mgmt Svc login (Dick Kennedy) [1923762] +- scsi: lpfc: Fix silent memory allocation failure in lpfc_sli4_bsg_link_diag_test() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix use-after-free on unused nodes after port swap (Dick Kennedy) [1923762] +- scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode (Dick Kennedy) [1923762] +- scsi: lpfc: Fix lack of device removal on port swaps with PRLIs (Dick Kennedy) [1923762] +- scsi: lpfc: Fix NMI crash during rmmod due to circular hbalock dependency (Dick Kennedy) [1923762] +- scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response (Dick Kennedy) [1923762] +- scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag (Dick Kennedy) [1923762] +- scsi: lpfc: Fix gcc -Wstringop-overread warning (Dick Kennedy) [1923762] +- scsi: lpfc: Fix a typo (Dick Kennedy) [1923762] +- scsi: lpfc: Fix a typo (Dick Kennedy) [1923762] +- scsi: lpfc: Fix kernel-doc formatting issue (Dick Kennedy) [1923762] +- scsi: lpfc: Fix a few incorrectly named functions (Dick Kennedy) [1923762] +- scsi: lpfc: Fix incorrectly documented function lpfc_debugfs_commonxripools_data() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix a bunch of misnamed functions (Dick Kennedy) [1923762] +- scsi: lpfc: Fix a bunch of kernel-doc misdemeanours (Dick Kennedy) [1923762] +- scsi: lpfc: Fix incorrect naming of __lpfc_update_fcf_record() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix formatting and misspelling issues (Dick Kennedy) [1923762] +- scsi: lpfc: Fix a bunch of kernel-doc issues (Dick Kennedy) [1923762] +- scsi: lpfc: Update copyrights for 12.8.0.7 and 12.8.0.8 changes (Dick Kennedy) [1923762] +- scsi: lpfc: Update lpfc version to 12.8.0.8 (Dick Kennedy) [1923762] +- scsi: lpfc: Correct function header comments related to ndlp reference counting (Dick Kennedy) [1923762] +- scsi: lpfc: Reduce LOG_TRACE_EVENT logging for vports (Dick Kennedy) [1923762] +- scsi: lpfc: Change wording of invalid pci reset log message (Dick Kennedy) [1923762] +- scsi: lpfc: Fix crash caused by switch reboot (Dick Kennedy) [1923762] +- scsi: lpfc: Fix pt2pt state transition causing rmmod hang (Dick Kennedy) [1923762] +- scsi: lpfc: Fix nodeinfo debugfs output (Dick Kennedy) [1923762] +- scsi: lpfc: Fix ADISC handling that never frees nodes (Dick Kennedy) [1923762] +- scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN (Dick Kennedy) [1923762] +- scsi: lpfc: Fix dropped FLOGI during pt2pt discovery recovery (Dick Kennedy) [1923762] +- scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path (Dick Kennedy) [1923762] +- scsi: lpfc: Fix use after free in lpfc_els_free_iocb (Dick Kennedy) [1923762] +- scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix unnecessary null check in lpfc_release_scsi_buf (Dick Kennedy) [1923762] +- scsi: lpfc: Fix pt2pt connection does not recover after LOGO (Dick Kennedy) [1923762] +- scsi: lpfc: Fix lpfc_els_retry() possible null pointer dereference (Dick Kennedy) [1923762] +- scsi: lpfc: Fix FLOGI failure due to accessing a freed node (Dick Kennedy) [1923762] +- scsi: lpfc: Fix stale node accesses on stale RRQ request (Dick Kennedy) [1923762] +- scsi: lpfc: Fix reftag generation sizing errors (Dick Kennedy) [1923762] +- scsi: lpfc: Fix vport indices in lpfc_find_vport_by_vpid() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe (Dick Kennedy) [1923762] +- scsi: lpfc: Fix 'physical' typos (Dick Kennedy) [1923762] +- scsi: lpfc: Fix ancient double free (Dick Kennedy) [1923762] +- scsi: lpfc: Fix kerneldoc inconsistency in lpfc_sli4_dump_page_a0() (Dick Kennedy) [1923762] +- scsi: lpfc: Add support for eh_should_retry_cmd() (Dick Kennedy) [1923762] +- scsi: lpfc: Simplify bool comparison (Dick Kennedy) [1923762] +- scsi: lpfc: Update lpfc version to 12.8.0.7 (Dick Kennedy) [1923762] +- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (Dick Kennedy) [1923762] +- scsi: lpfc: Implement health checking when aborting I/O (Dick Kennedy) [1923762] +- scsi: lpfc: Fix crash when nvmet transport calls host_release (Dick Kennedy) [1923762] +- scsi: lpfc: Fix vport create logging (Dick Kennedy) [1923762] +- scsi: lpfc: Fix NVMe recovery after mailbox timeout (Dick Kennedy) [1923762] +- scsi: lpfc: Fix target reset failing (Dick Kennedy) [1923762] +- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (Dick Kennedy) [1923762] +- scsi: lpfc: Fix FW reset action if I/Os are outstanding (Dick Kennedy) [1923762] +- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (Dick Kennedy) [1923762] +- scsi: lpfc: Fix crash when a fabric node is released prematurely (Dick Kennedy) [1923762] +- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (Dick Kennedy) [1923762] +- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (Dick Kennedy) [1923762] +- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (Dick Kennedy) [1923762] +- scsi: lpfc: Fix fall-through warnings for Clang (Dick Kennedy) [1923762] +- scsi: lpfc: Correct null ndlp reference on routine exit (Dick Kennedy) [1923762] +- scsi: lpfc: Use generic power management (Dick Kennedy) [1923762] +- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (Dick Kennedy) [1923762] +- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (Dick Kennedy) [1923762] +- scsi: lpfc: Fix memory leak on lcb_context (Dick Kennedy) [1923762] +- scsi: lpfc: Remove dead code on second !ndlp check (Dick Kennedy) [1923762] +- scsi: lpfc: Fix pointer defereference before it is null checked issue (Dick Kennedy) [1923762] +- scsi: lpfc: Update changed file copyrights for 2020 (Dick Kennedy) [1923762] +- scsi: lpfc: Update lpfc version to 12.8.0.6 (Dick Kennedy) [1923762] +- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (Dick Kennedy) [1923762] +- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (Dick Kennedy) [1923762] +- scsi: lpfc: Convert SCSI path to use common I/O submission path (Dick Kennedy) [1923762] +- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (Dick Kennedy) [1923762] +- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (Dick Kennedy) [1923762] +- scsi: lpfc: Refactor WQE structure definitions for common use (Dick Kennedy) [1923762] +- scsi: lpfc: Fix NPIV Fabric Node reference counting (Dick Kennedy) [1923762] +- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (Dick Kennedy) [1923762] +- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (Dick Kennedy) [1923762] +- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (Dick Kennedy) [1923762] +- scsi: lpfc: Rework remote port lock handling (Dick Kennedy) [1923762] +- scsi: lpfc: Honor module parameter lpfc_use_adisc (Dick Kennedy) [1923762] +- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (Dick Kennedy) [1923762] +- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (Dick Kennedy) [1923762] +- scsi: lpfc: Rework locations of ndlp reference taking (Dick Kennedy) [1923762] +- scsi: lpfc: Rework remote port ref counting and node freeing (Dick Kennedy) [1923762] +- scsi: lpfc: remove ScsiResult macro (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot issues (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_nvme: Remove unused variable 'phba' (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch of functions (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (Dick Kennedy) [1923762] +- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (Dick Kennedy) [1923762] +- block: return -EBUSY when there are open partitions in blkdev_reread_part (Ming Lei) [1936800] +- block: Try to handle busy underlying device on discard (Ming Lei) [1936800] +- md: check for NULL ->meta_bdev before calling bdev_read_only (Ming Lei) [1936800] +- blk-settings: align max_sectors on "logical_block_size" boundary (Ming Lei) [1936800] +- nbd: handle device refs for DESTROY_ON_DISCONNECT properly (Ming Lei) [1936800] +- kyber: introduce kyber_depth_updated() (Ming Lei) [1936800] +- loop: fix I/O error on fsync() in detached loop devices (Ming Lei) [1936800] +- block: fix potential IO hang when turning off io_poll (Ming Lei) [1936800] +- bfq: Use only idle IO periods for think time calculations (Ming Lei) [1936800] +- bfq: Use 'ttime' local variable (Ming Lei) [1936800] +- bfq: Avoid false bfq queue merging (Ming Lei) [1936800] +- bfq: bfq_check_waker() should be static (Ming Lei) [1936800] +- block, bfq: make waker-queue detection more robust (Ming Lei) [1936800] +- block, bfq: save also injection state on queue merging (Ming Lei) [1936800] +- block, bfq: save also weight-raised service on queue merging (Ming Lei) [1936800] +- block, bfq: fix switch back from soft-rt weitgh-raising (Ming Lei) [1936800] +- block, bfq: re-evaluate convenience of I/O plugging on rq arrivals (Ming Lei) [1936800] +- block, bfq: replace mechanism for evaluating I/O intensity (Ming Lei) [1936800] +- block: set .bi_max_vecs as actual allocated vector number (Ming Lei) [1936800] +- block: don't allocate inline bvecs if this bioset needn't bvecs (Ming Lei) [1936800] +- block: don't pass BIOSET_NEED_BVECS for q->bio_split (Ming Lei) [1936800] +- block: manage bio slab cache by xarray (Ming Lei) [1936800] +- block, bfq: do not expire a queue when it is the only busy one (Ming Lei) [1936800] +- block, bfq: avoid spurious switches to soft_rt of interactive queues (Ming Lei) [1936800] +- block, bfq: do not raise non-default weights (Ming Lei) [1936800] +- block, bfq: increase time window for waker detection (Ming Lei) [1936800] +- block, bfq: use half slice_idle as a threshold to check short ttime (Ming Lei) [1936800] +- brd: remove the end of device check in brd_do_bvec (Ming Lei) [1936800] +- block: propagate BLKROSET on the whole device to all partitions (Ming Lei) [1936800] +- block: add a hard-readonly flag to struct gendisk (Ming Lei) [1936800] +- block: remove the NULL bdev check in bdev_read_only (Ming Lei) [1936800] +- dm: use bdev_read_only to check if a device is read-only (Ming Lei) [1936800] +- block: reopen the device in blkdev_reread_part (Ming Lei) [1936800] +- block, bfq: set next_rq to waker_bfqq->next_rq in waker injection (Ming Lei) [1936800] +- Revert "block: simplify set_init_blocksize" to regain lost performance (Ming Lei) [1936800] +- bfq-iosched: Revert "bfq: Fix computation of shallow depth" (Ming Lei) [1936800] +- blk-mq-debugfs: Add decode for BLK_MQ_F_TAG_HCTX_SHARED (Ming Lei) [1936800] +- bfq: Fix computation of shallow depth (Ming Lei) [1936800] +- block: rsxx: select CONFIG_CRC32 (Ming Lei) [1936800] +- block: add debugfs stanza for QUEUE_FLAG_NOWAIT (Ming Lei) [1936800] +- blk-mq: Don't complete on a remote CPU in force threaded mode (Ming Lei) [1936800] +- blk-mq: Remove 'running from the wrong CPU' warning (Ming Lei) [1936800] +- block: disable iopoll for split bio (Ming Lei) [1936800] +- block: Improve blk_revalidate_disk_zones() checks (Ming Lei) [1936800] +- sbitmap: replace CAS with atomic and (Ming Lei) [1936800] +- sbitmap: remove swap_lock (Ming Lei) [1936800] +- sbitmap: optimise sbitmap_deferred_clear() (Ming Lei) [1936800] +- blk-mq: skip hybrid polling if iopoll doesn't spin (Ming Lei) [1936800] +- blktrace: fix up a kerneldoc comment (Ming Lei) [1936800] +- block: remove the unused block_sleeprq tracepoint (Ming Lei) [1936800] +- blk-throttle: don't check whether or not lower limit is valid if CONFIG_BLK_DEV_THROTTLING_LOW is off (Ming Lei) [1936800] +- block: fix inflight statistics of part0 (Ming Lei) [1936800] +- block: optimise for_each_bvec() advance (Ming Lei) [1936800] +- block: opencode devcgroup_inode_permission (Ming Lei) [1936800] +- block: move bdput() to the callers of __blkdev_get (Ming Lei) [1936800] +- block: refactor blkdev_get (Ming Lei) [1936800] +- block: refactor __blkdev_put (Ming Lei) [1936800] +- block: switch bdgrab to use igrab (Ming Lei) [1936800] +- block: change the hash used for looking up block devices (Ming Lei) [1936800] +- block: use put_device in put_disk (Ming Lei) [1936800] +- block: use disk_part_iter_exit in disk_part_iter_next (Ming Lei) [1936800] +- block: add a bdev_kobj helper (Ming Lei) [1936800] +- block: remove a superflous check in blkpg_do_ioctl (Ming Lei) [1936800] +- block: remove a duplicate __disk_get_part prototype (Ming Lei) [1936800] +- loop: do not call set_blocksize (Ming Lei) [1936800] +- zram: do not call set_blocksize (Ming Lei) [1936800] +- block: wbt: Remove unnecessary invoking of wbt_update_limits in wbt_init (Ming Lei) [1936800] +- virtio-blk: remove a spurious call to revalidate_disk_size (Ming Lei) [1936800] +- md: remove a spurious call to revalidate_disk_size in update_size (Ming Lei) [1936800] +- aoe: don't call set_capacity from irq context (Ming Lei) [1936800] +- nbd: validate the block size in nbd_set_size (Ming Lei) [1936800] +- nbd: refactor size updates (Ming Lei) [1936800] +- nbd: move the task_recv check into nbd_size_update (Ming Lei) [1936800] +- nbd: remove the call to set_blocksize (Ming Lei) [1936800] +- loop: let set_capacity_revalidate_and_notify update the bdev size (Ming Lei) [1936800] +- block: remove the call to __invalidate_device in check_disk_size_change (Ming Lei) [1936800] +- block: fix the kerneldoc comment for __register_blkdev (Ming Lei) [1936800] +- block: switch gendisk lookup to a simple xarray (Ming Lei) [1936800] +- ide: switch to __register_blkdev for command set probing (Ming Lei) [1936800] +- md: use __register_blkdev to allocate devices on demand (Ming Lei) [1936800] +- loop: use __register_blkdev to allocate devices on demand (Ming Lei) [1936800] +- brd: use __register_blkdev to allocate devices on demand (Ming Lei) [1936800] +- sd: use __register_blkdev to avoid a modprobe for an unregistered dev_t (Ming Lei) [1936800] +- swim: don't call blk_register_region (Ming Lei) [1936800] +- ide: remove ide_{,un}register_region (Ming Lei) [1936800] +- block: add an optional probe callback to major_names (Ming Lei) [1936800] +- block: rework requesting modules for unclaimed devices (Ming Lei) [1936800] +- block: split block_class_lock (Ming Lei) [1936800] +- block: open code kobj_map into in block/genhd.c (Ming Lei) [1936800] +- block: cleanup del_gendisk a bit (Ming Lei) [1936800] +- loop: use set_disk_ro (Ming Lei) [1936800] +- dasd: implement ->set_read_only to hook into BLKROSET processing (Ming Lei) [1936800] +- md: implement ->set_read_only to hook into BLKROSET processing (Ming Lei) [1936800] +- rbd: implement ->set_read_only to hook into BLKROSET processing (Ming Lei) [1936800] +- block: add a new set_read_only method (Ming Lei) [1936800] +- blk-cgroup: fix a hd_struct leak in blkcg_fill_root_iostats (Ming Lei) [1936800] +- blk-cgroup: Pre-allocate tree node on blkg_conf_prep (Ming Lei) [1936800] +- blk-cgroup: Fix memleak on error path (Ming Lei) [1936800] +- blk-mq: remove the calling of local_memory_node() (Ming Lei) [1936800] +- zram: Fix __zram_bvec_{read,write}() locking order (Ming Lei) [1936800] +- skd_main: remove unused including (Ming Lei) [1936800] +- sgl_alloc_order: fix memory leak (Ming Lei) [1936800] +- block: fix uapi blkzoned.h comments (Ming Lei) [1936800] +- blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue (Ming Lei) [1936800] +- blk-mq: get rid of the dead flush handle code path (Ming Lei) [1936800] +- block: get rid of unnecessary local variable (Ming Lei) [1936800] +- block: fix comment and add lockdep assert (Ming Lei) [1936800] +- blk-mq: use helper function to test hw stopped (Ming Lei) [1936800] +- block: use helper function to test queue register (Ming Lei) [1936800] +- block: remove redundant mq check (Ming Lei) [1936800] +- block: invoke blk_mq_exit_sched no matter whether have .exit_sched (Ming Lei) [1936800] +- block: ratelimit handle_bad_sector() message (Ming Lei) [1936800] +- blk-throttle: Re-use the throtl_set_slice_end() (Ming Lei) [1936800] +- blk-throttle: Open code __throtl_de/enqueue_tg() (Ming Lei) [1936800] +- blk-throttle: Move service tree validation out of the throtl_rb_first() (Ming Lei) [1936800] +- blk-throttle: Move the list operation after list validation (Ming Lei) [1936800] +- blk-throttle: Fix IO hang for a corner case (Ming Lei) [1936800] +- blk-throttle: Avoid tracking latency if low limit is invalid (Ming Lei) [1936800] +- blk-throttle: Avoid getting the current time if tg->last_finish_time is 0 (Ming Lei) [1936800] +- blk-throttle: Remove a meaningless parameter for throtl_downgrade_state() (Ming Lei) [1936800] +- block: Remove redundant 'return' statement (Ming Lei) [1936800] +- block: Consider only dispatched requests for inflight statistic (Ming Lei) [1936800] +- block: remove the unused blk_integrity_merge_bio export (Ming Lei) [1936800] +- block: remove the unused blk_integrity_merge_rq export (Ming Lei) [1936800] +- blk-mq: add cond_resched() in __blk_mq_alloc_rq_maps() (Ming Lei) [1936800] +- vsprintf: use bd_partno in bdev_name (Ming Lei) [1936800] +- block: use bd_partno in bdevname (Ming Lei) [1936800] +- target/iblock: fix holder printing in iblock_show_configfs_dev_params (Ming Lei) [1936800] +- drbd: don't set ->bd_contains (Ming Lei) [1936800] +- drbd: don't detour through bd_contains for the gendisk (Ming Lei) [1936800] +- block: add a bdev_is_partition helper (Ming Lei) [1936800] +- bdi: remove BDI_CAP_CGROUP_WRITEBACK (Ming Lei) [1936800] +- block: lift setting the readahead size into the block layer (Ming Lei) [1936800] +- bdi: initialize ->ra_pages and ->io_pages in bdi_init (Ming Lei) [1936800] +- block: ensure bdi->io_pages is always initialized (Ming Lei) [1936800] +- aoe: set an optimal I/O size (Ming Lei) [1936800] +- drbd: remove dead code in device_to_statistics (Ming Lei) [1936800] +- raw: don't keep unopened block device around (Ming Lei) [1936800] +- zram: cleanup backing_dev_store (Ming Lei) [1936800] +- zram: fix double free backing device (Ming Lei) [1936800] +- pktcdvd: use blkdev_get_by_dev instead of open coding it (Ming Lei) [1936800] +- pktcdvd: remove the if 0'ed pkt_start_recovery function (Ming Lei) [1936800] +- block: cleanup blkdev_bszset (Ming Lei) [1936800] +- block: move the NEED_PART_SCAN flag to struct gendisk (Ming Lei) [1936800] +- block: drop double zeroing (Ming Lei) [1936800] +- blk-throttle: Avoid checking bps/iops limitation if bps or iops is unlimited (Ming Lei) [1936800] +- blk-throttle: Avoid calculating bps/iops limitation repeatedly (Ming Lei) [1936800] +- blk-throttle: Define readable macros instead of static variables (Ming Lei) [1936800] +- blk-throttle: Use readable READ/WRITE macros (Ming Lei) [1936800] +- blk-throttle: Fix some comments' typos (Ming Lei) [1936800] +- block: introduce part_[begin|end]_io_acct (Ming Lei) [1936800] +- blkcg: add plugging support for punt bio (Ming Lei) [1936800] +- block: remove check_disk_change (Ming Lei) [1936800] +- sr: simplify sr_block_revalidate_disk (Ming Lei) [1936800] +- sr: use bdev_check_media_change (Ming Lei) [1936800] +- sd: use bdev_check_media_change (Ming Lei) [1936800] +- md: use bdev_check_media_change (Ming Lei) [1936800] +- gdrom: use bdev_check_media_change (Ming Lei) [1936800] +- paride/pcd: use bdev_check_media_change (Ming Lei) [1936800] +- xsysace: simplify media change handling (Ming Lei) [1936800] +- xsysace: use bdev_check_media_change (Ming Lei) [1936800] +- swim3: use bdev_check_media_changed (Ming Lei) [1936800] +- swim: simplify media change handling (Ming Lei) [1936800] +- swim: use bdev_check_media_change (Ming Lei) [1936800] +- ataflop: use bdev_check_media_change (Ming Lei) [1936800] +- amiflop: use bdev_check_media_change (Ming Lei) [1936800] +- block: add a bdev_check_media_change helper (Ming Lei) [1936800] +- block: Remove unused blk_mq_sched_free_hctx_data() (Ming Lei) [1936800] +- block: Do not discard buffers under a mounted filesystem (Ming Lei) [1936800] +- fs: Don't invalidate page buffers in block_write_full_page() (Ming Lei) [1936800] +- block: remove revalidate_disk() (Ming Lei) [1936800] +- nvdimm: simplify revalidate_disk handling (Ming Lei) [1936800] +- sd: open code revalidate_disk (Ming Lei) [1936800] +- nvme: opencode revalidate_disk in nvme_validate_ns (Ming Lei) [1936800] +- block: use revalidate_disk_size in set_capacity_revalidate_and_notify (Ming Lei) [1936800] +- block: add a new revalidate_disk_size helper (Ming Lei) [1936800] +- block: rename bd_invalidated (Ming Lei) [1936800] +- block: don't clear bd_invalidated in check_disk_size_change (Ming Lei) [1936800] +- block: better deal with the delayed not supported case in blk_cloned_rq_check_limits (Ming Lei) [1936800] +- block: Return blk_status_t instead of errno codes (Ming Lei) [1936800] +- block: grant IOPRIO_CLASS_RT to CAP_SYS_NICE (Ming Lei) [1936800] +- block: remove the unused q argument to part_in_flight and part_in_flight_rw (Ming Lei) [1936800] +- block: remove the disk argument to delete_partition (Ming Lei) [1936800] +- block: move the devcgroup_inode_permission call to blkdev_get (Ming Lei) [1936800] +- blk-mq: use BLK_MQ_NO_TAG for no tag (Ming Lei) [1936800] +- block: Move blk_mq_bio_list_merge() into blk-merge.c (Ming Lei) [1936800] +- block: Move bio merge related functions into blk-merge.c (Ming Lei) [1936800] +- blk-wbt: Remove obsolete multiqueue I/O scheduling comment (Ming Lei) [1936800] +- raw: deprecate the raw driver (Ming Lei) [1936800] +- nvme: don't call revalidate_disk from nvme_set_queue_dying (Ming Lei) [1936800] +- block: fix locking for struct block_device size updates (Ming Lei) [1936800] +- block: replace bd_set_size with bd_set_nr_sectors (Ming Lei) [1936800] +- block: Make request_queue.rpm_status an enum (Ming Lei) [1936800] +- mmc: remove the call to check_disk_change (Ming Lei) [1936800] +- block: integrate bd_start_claiming into __blkdev_get (Ming Lei) [1936800] +- block: use bd_prepare_to_claim directly in the loop driver (Ming Lei) [1936800] +- block: refactor bd_start_claiming (Ming Lei) [1936800] +- block: simplify the restart case in __blkdev_get (Ming Lei) [1936800] +- block: simplify set_init_blocksize (Ming Lei) [1936800] +- block: remove flush_disk (Ming Lei) [1936800] +- block: move block-related definitions out of fs.h (Ming Lei) [1936800] +- xen-blkfront.c: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1936800] + +* Thu May 13 2021 Bruno Meneguele [4.18.0-305.6.el8] +- redhat/configs: Add CONFIG_PINCTRL_EMMITSBURG (David Arcari) [1959506] +- redhat/configs: Remove CONFIG_EMMITSBURG (David Arcari) [1959506] +- fuse: fix write deadlock (Miklos Szeredi) [1904597] +- sched/debug: Fix cgroup_path[] serialization (Waiman Long) [1954363] +- KVM: x86/xen: Take srcu lock when accessing kvm_memslots() (Paolo Bonzini) [1945742] +- KVM: SVM: Allocate SEV command structures on local stack (Paolo Bonzini) [1945742] +- crypto: ccp: Use the stack and common buffer for INIT command (Paolo Bonzini) [1945742] +- crypto: ccp: Use the stack and common buffer for status commands (Paolo Bonzini) [1945742] +- crypto: ccp: Use the stack for small SEV command buffers (Paolo Bonzini) [1945742] +- crypto: ccp: Play nice with vmalloc'd memory for SEV command structs (Paolo Bonzini) [1945742] +- crypto: ccp: Reject SEV commands with mismatching command buffer (Paolo Bonzini) [1945742] +- crypto: ccp: Detect and reject "invalid" addresses destined for PSP (Paolo Bonzini) [1945742] +- crypto: ccp: Free SEV device if SEV init fails (Paolo Bonzini) [1945742] +- crypto: ccp - Fix sparse warnings in sev-dev (Paolo Bonzini) [1945742] +- drivers/crypto/ccp/sev-dev.c: get rid of pointless access_ok() (Paolo Bonzini) [1945742] +- crypto: ccp - Add support for SEV-ES to the PSP driver (Paolo Bonzini) [1945742] +- KVM: SVM: Add KVM_SEV_RECEIVE_FINISH command (Paolo Bonzini) [1945742] +- KVM: SVM: Add KVM_SEV_RECEIVE_UPDATE_DATA command (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for KVM_SEV_RECEIVE_START command (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for KVM_SEV_SEND_CANCEL command (Paolo Bonzini) [1945742] +- KVM: SVM: Add KVM_SEV_SEND_FINISH command (Paolo Bonzini) [1945742] +- KVM: SVM: Add KVM_SEND_UPDATE_DATA command (Paolo Bonzini) [1945742] +- KVM: SVM: Add KVM_SEV SEND_START command (Paolo Bonzini) [1945742] +- KVM: Boost vCPU candidate in user mode which is delivering interrupt (Paolo Bonzini) [1945742] +- nSVM: Check addresses of MSR and IO permission maps (Paolo Bonzini) [1945742] +- KVM: SVM: Define actual size of IOPM and MSRPM tables (Paolo Bonzini) [1945742] +- KVM: vmx: add mismatched size assertions in vmcs_check32() (Paolo Bonzini) [1945742] +- KVM: Add proper lockdep assertion in I/O bus unregister (Paolo Bonzini) [1945742] +- KVM: Stop looking for coalesced MMIO zones if the bus is destroyed (Paolo Bonzini) [1945742] +- KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU (Paolo Bonzini) [1945742] +- KVM: SVM: Enhance and clean up the vmcb tracking comment in pre_svm_run() (Paolo Bonzini) [1945742] +- KVM: SVM: Add a comment to clarify what vcpu_svm.vmcb points at (Paolo Bonzini) [1945742] +- KVM: SVM: Drop vcpu_svm.vmcb_pa (Paolo Bonzini) [1945742] +- KVM: SVM: Don't set current_vmcb->cpu when switching vmcb (Paolo Bonzini) [1945742] +- KVM: SVM: Make sure GHCB is mapped before updating (Paolo Bonzini) [1945742] +- KVM: X86: Do not yield to self (Paolo Bonzini) [1945742] +- KVM: X86: Count attempted/successful directed yield (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Protect the tdp_mmu_roots list with RCU (Paolo Bonzini) [1945742] +- KVM: x86/mmu: handle cmpxchg failure in kvm_tdp_mmu_get_root (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Make TDP MMU root refcount atomic (Paolo Bonzini) [1945742] +- KVM: x86: implement KVM_CAP_SET_GUEST_DEBUG2 (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Refactor yield safe root iterator (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Merge TDP MMU put and free root (Paolo Bonzini) [1945742] +- KVM: x86/mmu: use tdp_mmu_free_sp to free roots (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Move kvm_mmu_(get|put)_root to TDP MMU (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Re-add const qualifier in kvm_tdp_mmu_zap_collapsible_sptes (Paolo Bonzini) [1945742] +- KVM: constify kvm_arch_flush_remote_tlbs_memslot (Paolo Bonzini) [1945742] +- KVM: Explicitly use GFP_KERNEL_ACCOUNT for 'struct kvm_vcpu' allocations (Paolo Bonzini) [1945742] +- KVM: MMU: protect TDP MMU pages only down to required level (Paolo Bonzini) [1945742] +- KVM: introduce KVM_CAP_SET_GUEST_DEBUG2 (Paolo Bonzini) [1945742] +- KVM: x86: pending exceptions must not be blocked by an injected event (Paolo Bonzini) [1945742] +- KVM: nSVM: call nested_svm_load_cr3 on nested state load (Paolo Bonzini) [1945742] +- KVM: x86: dump_vmcs should include the autoload/autostore MSR lists (Paolo Bonzini) [1945742] +- KVM: x86: dump_vmcs should show the effective EFER (Paolo Bonzini) [1945742] +- KVM: x86: dump_vmcs should consider only the load controls of EFER/PAT (Paolo Bonzini) [1945742] +- KVM: x86: dump_vmcs should not conflate EFER and PAT presence in VMCS (Paolo Bonzini) [1945742] +- KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid (Paolo Bonzini) [1945742] +- KVM: nSVM: improve SYSENTER emulation on AMD (Paolo Bonzini) [1945742] +- KVM: x86: add guest_cpuid_is_intel (Paolo Bonzini) [1945742] +- KVM: x86: Account a variety of miscellaneous allocations (Paolo Bonzini) [1945742] +- KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created (Paolo Bonzini) [1945742] +- KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes (Paolo Bonzini) [1945742] +- KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Simplify code for aging SPTEs in TDP MMU (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Remove spurious clearing of dirty bit from TDP MMU SPTE (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use leaf-only loop for walking TDP SPTEs when changing SPTE (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Pass address space ID to TDP MMU root walkers (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Pass address space ID to __kvm_tdp_mmu_zap_gfn_range() (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Coalesce TLB flushes across address spaces for gfn range zap (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Coalesce TLB flushes when zapping collapsible SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Move flushing for "slot" handlers to caller for legacy MMU (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Coalesce TDP MMU TLB flushes when zapping collapsible SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/vPMU: Forbid reading from MSR_F15H_PERF MSRs when guest doesn't have X86_FEATURE_PERFCTR_CORE (Paolo Bonzini) [1945742] +- KVM: nSVM: If VMRUN is single-stepped, queue the #DB intercept in nested_svm_vmexit() (Paolo Bonzini) [1945742] +- KVM: MMU: load PDPTRs outside mmu_lock (Paolo Bonzini) [1945742] +- KVM: SVM: ensure that EFER.SVME is set when running nested guest or on nested vmexit (Paolo Bonzini) [1945742] +- KVM: SVM: load control fields from VMCB12 before checking them (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap (Paolo Bonzini) [1945742] +- KVM: make: Fix out-of-source module builds (Paolo Bonzini) [1945742] +- KVM: x86/vPMU: Forbid writing to MSR_F15H_PERF MSRs when guest doesn't have X86_FEATURE_PERFCTR_CORE (Paolo Bonzini) [1945742] +- KVM: x86: remove unused declaration of kvm_write_tsc() (Paolo Bonzini) [1945742] +- KVM: clean up the unused argument (Paolo Bonzini) [1945742] +- x86/kvm: Fix broken irq restoration in kvm_wait (Paolo Bonzini) [1945742] +- KVM: X86: Fix missing local pCPU when executing wbinvd on all dirty pCPUs (Paolo Bonzini) [1945742] +- KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Store the address space ID in the TDP iterator (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Factor out tdp_iter_return_to_root (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Fix RCU usage when atomically zapping SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Fix RCU usage in handle_removed_tdp_mmu_page (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Mark the PAE roots as decrypted for shadow paging (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use '0' as the one and only value for an invalid PAE root (Paolo Bonzini) [1945742] +- KVM: VMX: Track root HPA instead of EPTP for paravirt Hyper-V TLB flush (Paolo Bonzini) [1945742] +- KVM: VMX: Skip additional Hyper-V TLB EPTP flushes if one fails (Paolo Bonzini) [1945742] +- KVM: VMX: Define Hyper-V paravirt TLB flush fields iff Hyper-V is enabled (Paolo Bonzini) [1945742] +- KVM: VMX: Explicitly check for hv_remote_flush_tlb when loading pgd (Paolo Bonzini) [1945742] +- KVM: VMX: Don't invalidate hv_tlb_eptp if the new EPTP matches (Paolo Bonzini) [1945742] +- KVM: VMX: Invalidate hv_tlb_eptp to denote an EPTP mismatch (Paolo Bonzini) [1945742] +- KVM: VMX: Do Hyper-V TLB flush iff vCPU's EPTP hasn't been flushed (Paolo Bonzini) [1945742] +- KVM: VMX: Fold Hyper-V EPTP checking into it's only caller (Paolo Bonzini) [1945742] +- KVM: VMX: Stash kvm_vmx in a local variable for Hyper-V paravirt TLB flush (Paolo Bonzini) [1945742] +- KVM: VMX: Track common EPTP for Hyper-V's paravirt TLB flush (Paolo Bonzini) [1945742] +- KVM: x86: Get active PCID only when writing a CR3 value (Paolo Bonzini) [1945742] +- KVM/SVM: Move vmenter.S exception fixups out of line (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Dump reserved bits if they're detected on non-MMIO SPTE (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use low available bits for removed SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use is_removed_spte() instead of open coded equivalents (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Tweak auditing WARN for A/D bits to !PRESENT (was MMIO) (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use a dedicated bit to track shadow/MMU-present SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use high bits for host/mmu writable masks for EPT SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Make Host-writable and MMU-writable bit locations dynamic (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Move logic for setting SPTE masks for EPT into the MMU proper (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Co-locate code for setting various SPTE masks (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Move initial kvm_mmu_set_mask_ptes() call into MMU proper (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Document dependency bewteen TDP A/D type and saved bits (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use MMIO SPTE bits 53 and 52 for the MMIO generation (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Rename and document A/D scheme for TDP SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Add module param to disable MMIO caching (for testing) (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Stop using software available bits to denote MMIO SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Rename 'mask' to 'spte' in MMIO SPTE helpers (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Drop redundant trace_kvm_mmu_set_spte() in the TDP MMU (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Handle MMIO SPTEs directly in mmu_set_spte() (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Don't install bogus MMIO SPTEs if MMIO caching is disabled (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Retry page faults that hit an invalid memslot (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Disable MMIO caching if MMIO value collides with L1TF (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Bail from fast_page_fault() if SPTE is not shadow-present (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Check for shadow-present SPTE before querying A/D status (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Add convenience wrapper for acting on single hva in TDP MMU (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Add typedefs for rmap/iter handlers (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use 'end' param in TDP MMU's test_age_gfn() (Paolo Bonzini) [1945742] +- KVM: x86/mmu: WARN if TDP MMU's set_tdp_spte() sees multiple GFNs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Remove spurious TLB flush from TDP MMU's change_pte() hook (Paolo Bonzini) [1945742] +- KVM: x86: mmu: initialize fault.async_page_fault in walk_addr_generic (Paolo Bonzini) [1945742] +- KVM: x86: determine if an exception has an error code only when injecting it. (Paolo Bonzini) [1945742] +- KVM: nSVM: Optimize vmcb12 to vmcb02 save area copies (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for Virtual SPEC_CTRL (Paolo Bonzini) [1945742] +- x86/cpufeatures: Add the Virtual SPEC_CTRL feature (Paolo Bonzini) [1945742] +- KVM: nSVM: always use vmcb01 to for vmsave/vmload of guest state (Paolo Bonzini) [1945742] +- KVM: SVM: move VMLOAD/VMSAVE to C code (Paolo Bonzini) [1945742] +- KVM: SVM: Skip intercepted PAUSE instructions after emulation (Paolo Bonzini) [1945742] +- KVM: SVM: Don't manually emulate RDPMC if nrips=0 (Paolo Bonzini) [1945742] +- KVM: x86: Move RDPMC emulation to common code (Paolo Bonzini) [1945742] +- KVM: x86: Move trivial instruction-based exit handlers to common code (Paolo Bonzini) [1945742] +- KVM: x86: Move XSETBV emulation to common code (Paolo Bonzini) [1945742] +- KVM: nSVM: Add VMLOAD/VMSAVE helper to deduplicate code (Paolo Bonzini) [1945742] +- KVM: nSVM: Add helper to synthesize nested VM-Exit without collateral (Paolo Bonzini) [1945742] +- KVM: x86: Handle triple fault in L2 without killing L1 (Paolo Bonzini) [1945742] +- KVM: SVM: Pass struct kvm_vcpu to exit handlers (and many, many other places) (Paolo Bonzini) [1945742] +- KVM: SVM: merge update_cr0_intercept into svm_set_cr0 (Paolo Bonzini) [1945742] +- KVM: nSVM: Trace VM-Enter consistency check failures (Paolo Bonzini) [1945742] +- KVM: x86: Move nVMX's consistency check macro to common code (Paolo Bonzini) [1945742] +- KVM: nSVM: Add missing checks for reserved bits to svm_set_nested_state() (Paolo Bonzini) [1945742] +- KVM: nSVM: only copy L1 non-VMLOAD/VMSAVE data in svm_set_nested_state() (Paolo Bonzini) [1945742] +- KVM: nSVM: do not mark all VMCB02 fields dirty on nested vmexit (Paolo Bonzini) [1945742] +- KVM: nSVM: do not mark all VMCB01 fields dirty on nested vmexit (Paolo Bonzini) [1945742] +- KVM: nSVM: do not copy vmcb01->control blindly to vmcb02->control (Paolo Bonzini) [1945742] +- KVM: nSVM: rename functions and variables according to vmcbXY nomenclature (Paolo Bonzini) [1945742] +- KVM: nSVM: Track the ASID generation of the vmcb vmrun through the vmcb (Paolo Bonzini) [1945742] +- KVM: nSVM: Track the physical cpu of the vmcb vmrun through the vmcb (Paolo Bonzini) [1945742] +- KVM: SVM: Use a separate vmcb for the nested L2 guest (Paolo Bonzini) [1945742] +- KVM: nSVM: Set the shadow root level to the TDP level for nested NPT (Paolo Bonzini) [1945742] +- KVM: SVM: Don't strip the C-bit from CR2 on #PF interception (Paolo Bonzini) [1945742] +- KVM: x86/mmu: WARN on NULL pae_root or lm_root, or bad shadow root level (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Sync roots after MMU load iff load as successful (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Unexport MMU load/unload functions (Paolo Bonzini) [1945742] +- KVM: x86: Defer the MMU unload to the normal path on an global INVPCID (Paolo Bonzini) [1945742] +- KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Set the C-bit in the PDPTRs and LM pseudo-PDPTRs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Fix and unconditionally enable WARNs to detect PAE leaks (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Check PDPTRs before allocating PAE roots (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Ensure MMU pages are available when allocating roots (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Allocate pae_root and lm_root pages in dedicated helper (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Allocate the lm_root before allocating PAE roots (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Capture 'mmu' in a local variable when allocating roots (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit (Paolo Bonzini) [1945742] +- KVM: x86: to track if L1 is running L2 VM (Paolo Bonzini) [1945742] +- KVM: LAPIC: Advancing the timer expiration on guest initiated write (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Skip !MMU-present SPTEs when removing SP in exclusive mode (Paolo Bonzini) [1945742] +- KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged (Paolo Bonzini) [1945742] +- kvm: x86: use NULL instead of using plain integer as pointer (Paolo Bonzini) [1945742] +- KVM: SVM: Connect 'npt' module param to KVM's internal 'npt_enabled' (Paolo Bonzini) [1945742] +- KVM: x86: Ensure deadline timer has truly expired before posting its IRQ (Paolo Bonzini) [1945742] +- KVM: x86/xen: Fix return code when clearing vcpu_info and vcpu_time_info (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Fix Hyper-V context null-ptr-deref (Paolo Bonzini) [1945742] +- KVM: SVM: Fix nested VM-Exit on #GP interception handling (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Fix dummy check if lbr_desc->event is created (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Consider the hva in mmu_notifier retry (Paolo Bonzini) [1945742] +- kernel.h: split out min()/max() et al. helpers (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Skip mmu_notifier check when handling MMIO page fault (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Remove a variety of unnecessary exports (Paolo Bonzini) [1945742] +- KVM: x86: Fold "write-protect large" use case into generic write-protect (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Don't set dirty bits when disabling dirty logging w/ PML (Paolo Bonzini) [1945742] +- KVM: VMX: Dynamically enable/disable PML based on memslot dirty logging (Paolo Bonzini) [1945742] +- KVM: x86: Further clarify the logic and comments for toggling log dirty (Paolo Bonzini) [1945742] +- KVM: x86: Move MMU's PML logic to common code (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Make dirty log size hook (PML) a value, not a function (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect() (Paolo Bonzini) [1945742] +- KVM: nVMX: Disable PML in hardware when running L2 (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Consult max mapping level when zapping collapsible SPTEs (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Pass the memslot to the rmap callbacks (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Split out max mapping level calculation to helper (Paolo Bonzini) [1945742] +- KVM: nVMX: no need to undo inject_page_fault change on nested vmexit (Paolo Bonzini) [1945742] +- KVM: nSVM: move nested vmrun tracepoint to enter_svm_guest_mode (Paolo Bonzini) [1945742] +- KVM: VMX: read idt_vectoring_info a bit earlier (Paolo Bonzini) [1945742] +- KVM: VMX: Allow INVPCID in guest without PCID (Paolo Bonzini) [1945742] +- KVM: x86: Advertise INVPCID by default (Paolo Bonzini) [1945742] +- KVM: SVM: Intercept INVPCID when it's disabled to inject #UD (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Make HVA handler retpoline-friendly (Paolo Bonzini) [1945742] +- KVM: x86: move kvm_inject_gp up from kvm_set_dr to callers (Paolo Bonzini) [1945742] +- KVM: x86: reading DR cannot fail (Paolo Bonzini) [1945742] +- KVM: SVM: Remove an unnecessary forward declaration (Paolo Bonzini) [1945742] +- KVM: SVM: Move AVIC vCPU kicking snippet to helper function (Paolo Bonzini) [1945742] +- KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64 (Paolo Bonzini) [1945742] +- KVM: x86: Remove misleading DR6/DR7 adjustments from RSM emulation (Paolo Bonzini) [1945742] +- KVM: x86/xen: Use hva_t for holding hypercall page address (Paolo Bonzini) [1945742] +- KVM: x86/xen: Remove extra unlock in kvm_xen_hvm_set_attr() (Paolo Bonzini) [1945742] +- KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped() (Paolo Bonzini) [1945742] +- KVM: x86: Add helper to consolidate "raw" reserved GPA mask calculations (Paolo Bonzini) [1945742] +- KVM: selftests: Always run vCPU thread with blocked SIG_IPI (Paolo Bonzini) [1945742] +- KVM: selftests: Sync data verify of dirty logging with guest sync (Paolo Bonzini) [1945742] +- KVM: selftests: Add a test for kvm page table code (Paolo Bonzini) [1945742] +- KVM: selftests: Adapt vm_userspace_mem_region_add to new helpers (Paolo Bonzini) [1945742] +- KVM: selftests: List all hugetlb src types specified with page sizes (Paolo Bonzini) [1945742] +- tools/headers: sync headers of asm-generic/hugetlb_encode.h (Paolo Bonzini) [1945742] +- tools include uapi: Update linux/mmap.h copy (Paolo Bonzini) [1945742] +- tools UAPI: Update copy of linux/mman.h from the kernel sources (Paolo Bonzini) [1945742] +- mm/hugetlb: add mmap() encodings for 32MB and 512MB page sizes (Paolo Bonzini) [1945742] +- RHEL: Add #defines for 16k hugepages (Paolo Bonzini) [1945742] +- KVM: selftests: Add a helper to get system default hugetlb page size (Paolo Bonzini) [1945742] +- KVM: selftests: Add a helper to get system configured THP page size (Paolo Bonzini) [1945742] +- KVM: selftests: Make a generic helper to get vm guest mode strings (Paolo Bonzini) [1945742] +- KVM: selftests: Print the errno besides error-string in TEST_ASSERT (Paolo Bonzini) [1945742] +- KVM: selftests: remove redundant semi-colon (Paolo Bonzini) [1945742] +- selftests: kvm: Check that TSC page value is small after KVM_SET_CLOCK(0) (Paolo Bonzini) [1945742] +- KVM: x86: Prevent 'hv_clock->system_time' from going negative in kvm_guest_time_update() (Paolo Bonzini) [1945742] +- selftests: kvm: make hardware_disable_test less verbose (Paolo Bonzini) [1945742] +- selftests: kvm: add set_boot_cpu_id test (Paolo Bonzini) [1945742] +- selftests: kvm: add _vm_ioctl (Paolo Bonzini) [1945742] +- selftests: kvm: add get_msr_index_features (Paolo Bonzini) [1945742] +- KVM: x86/xen: Add support for vCPU runstate information (Paolo Bonzini) [1945742] +- RHEL: configs: do not enable CONFIG_KVM_XEN (Paolo Bonzini) [1945742] +- KVM: x86: allow compiling out the Xen hypercall interface (Paolo Bonzini) [1945742] +- KVM: x86: compile out TDP MMU on 32-bit systems (Paolo Bonzini) [1945742] +- KVM: xen: flush deferred static key before checking it (Paolo Bonzini) [1945742] +- KVM: x86/xen: Explicitly pad struct compat_vcpu_info to 64 bytes (Paolo Bonzini) [1945742] +- KVM: x86/xen: Allow reset of Xen attributes (Paolo Bonzini) [1945742] +- KVM: Documentation: rectify rst markup in kvm_run->flags (Paolo Bonzini) [1945742] +- Documentation: kvm: fix messy conversion from .txt to .rst (Paolo Bonzini) [1945742] +- KVM: Documentation: rectify rst markup in KVM_GET_SUPPORTED_HV_CPUID (Paolo Bonzini) [1945742] +- Documentation: kvm: fix warning (Paolo Bonzini) [1945742] +- KVM: Add documentation for Xen hypercall and shared_info updates (Paolo Bonzini) [1945742] +- KVM: X86: Add the Document for KVM_CAP_X86_BUS_LOCK_EXIT (Paolo Bonzini) [1945742] +- KVM: Documentation: Fix documentation for nested. (Paolo Bonzini) [1945742] +- KVM: Documentation: Add arm64 KVM_RUN error codes (Paolo Bonzini) [1945742] +- KVM: Documentation: Update entry for KVM_CAP_ENFORCE_PV_CPUID (Paolo Bonzini) [1945742] +- KVM: Documentation: Update entry for KVM_X86_SET_MSR_FILTER (Paolo Bonzini) [1945742] +- docs: kvm: add documentation for KVM_CAP_S390_DIAG318 (Paolo Bonzini) [1945742] +- selftests: kvm: Mmap the entire vcpu mmap area (Paolo Bonzini) [1945742] +- selftests: kvm: avoid uninitialized variable warning (Paolo Bonzini) [1945742] +- selftests: kvm: add hardware_disable test (Paolo Bonzini) [1945742] +- KVM: selftests: Don't bother mapping GVA for Xen shinfo test (Paolo Bonzini) [1945742] +- KVM: selftests: Fix hex vs. decimal snafu in Xen test (Paolo Bonzini) [1945742] +- KVM: selftests: Fix size of memslots created by Xen tests (Paolo Bonzini) [1945742] +- KVM: selftests: Ignore recently added Xen tests' build output (Paolo Bonzini) [1945742] +- KVM: x86: declare Xen HVM shared info capability and add test case (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Drop hv_vcpu_to_vcpu() helper (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Allocate Hyper-V context lazily (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Make Hyper-V emulation enablement conditional (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Allocate 'struct kvm_vcpu_hv' dynamically (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Prepare to meet unallocated Hyper-V context (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Always use to_hv_vcpu() accessor to get to 'struct kvm_vcpu_hv' (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Stop shadowing global 'current_vcpu' variable (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Introduce to_kvm_hv() helper (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Rename vcpu_to_hv_syndbg() to to_hv_syndbg() (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Rename vcpu_to_stimer()/stimer_to_vcpu() (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Rename vcpu_to_synic()/synic_to_vcpu() (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Rename vcpu_to_hv_vcpu() to to_hv_vcpu() (Paolo Bonzini) [1945742] +- KVM: x86: hyper-v: Drop unused kvm_hv_vapic_assist_page_enabled() (Paolo Bonzini) [1945742] +- KVM: x86/xen: Add event channel interrupt vector upcall (Paolo Bonzini) [1945742] +- KVM: x86/xen: register vcpu time info region (Paolo Bonzini) [1945742] +- KVM: x86/xen: setup pvclock updates (Paolo Bonzini) [1945742] +- KVM: x86/xen: register vcpu info (Paolo Bonzini) [1945742] +- KVM: x86/xen: Add KVM_XEN_VCPU_SET_ATTR/KVM_XEN_VCPU_GET_ATTR (Paolo Bonzini) [1945742] +- KVM: x86/xen: update wallclock region (Paolo Bonzini) [1945742] +- xen: add wc_sec_hi to struct shared_info (Paolo Bonzini) [1945742] +- KVM: x86/xen: register shared_info page (Paolo Bonzini) [1945742] +- KVM: x86/xen: add definitions of compat_shared_info, compat_vcpu_info (Paolo Bonzini) [1945742] +- KVM: x86/xen: latch long_mode when hypercall page is set up (Paolo Bonzini) [1945742] +- KVM: x86/xen: add KVM_XEN_HVM_SET_ATTR/KVM_XEN_HVM_GET_ATTR (Paolo Bonzini) [1945742] +- KVM: x86/xen: Add kvm_xen_enabled static key (Paolo Bonzini) [1945742] +- KVM: x86/xen: Move KVM_XEN_HVM_CONFIG handling to xen.c (Paolo Bonzini) [1945742] +- KVM: x86/xen: Fix coexistence of Xen and Hyper-V hypercalls (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Add helper to generate mask of reserved HPA bits (Paolo Bonzini) [1945742] +- KVM: x86: Use reserved_gpa_bits to calculate reserved PxE bits (Paolo Bonzini) [1945742] +- KVM: x86: SEV: Treat C-bit as legal GPA bit regardless of vCPU mode (Paolo Bonzini) [1945742] +- KVM: nSVM: Use common GPA helper to check for illegal CR3 (Paolo Bonzini) [1945742] +- KVM: VMX: Use GPA legality helpers to replace open coded equivalents (Paolo Bonzini) [1945742] +- KVM: x86: Add a helper to handle legal GPA with an alignment requirement (Paolo Bonzini) [1945742] +- KVM: x86: Add a helper to check for a legal GPA (Paolo Bonzini) [1945742] +- KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs (Paolo Bonzini) [1945742] +- KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset (Paolo Bonzini) [1945742] +- KVM: x86/xen: intercept xen hypercalls if enabled (Paolo Bonzini) [1945742] +- KVM: selftests: Add missing header file needed by xAPIC IPI tests (Paolo Bonzini) [1945742] +- KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c (Paolo Bonzini) [1945742] +- selftests: kvm: Properly set Hyper-V CPUIDs in evmcs_test (Paolo Bonzini) [1945742] +- selftests: kvm: Move kvm_get_supported_hv_cpuid() to common code (Paolo Bonzini) [1945742] +- selftest: kvm: x86: test KVM_GET_CPUID2 and guest visible CPUIDs against KVM_GET_SUPPORTED_CPUID (Paolo Bonzini) [1945742] +- selftests: kvm/x86: add test for pmu msr MSR_IA32_PERF_CAPABILITIES (Paolo Bonzini) [1945742] +- KVM: selftests: Disable dirty logging with vCPUs running (Paolo Bonzini) [1945742] +- KVM: selftests: Add backing src parameter to dirty_log_perf_test (Paolo Bonzini) [1945742] +- KVM: selftests: Add memslot modification stress test (Paolo Bonzini) [1945742] +- KVM: selftests: Add option to overlap vCPU memory access (Paolo Bonzini) [1945742] +- KVM: selftests: Fix population stage in dirty_log_perf_test (Paolo Bonzini) [1945742] +- KVM: selftests: Convert iterations to int in dirty_log_perf_test (Paolo Bonzini) [1945742] +- KVM: selftests: Avoid flooding debug log while populating memory (Paolo Bonzini) [1945742] +- KVM: selftests: Rename timespec_diff_now to timespec_elapsed (Paolo Bonzini) [1945742] +- KVM: selftests: Test IPI to halted vCPU in xAPIC while backing page moves (Paolo Bonzini) [1945742] +- KVM: selftests: Implement perf_test_util more conventionally (Paolo Bonzini) [1945742] +- KVM: selftests: Use vm_create_with_vcpus in create_vm (Paolo Bonzini) [1945742] +- KVM: selftests: Factor out guest mode code (Paolo Bonzini) [1945742] +- selftests: kvm: Merge user_msr_test into userspace_msr_exit_test (Paolo Bonzini) [1945742] +- selftests: kvm: Test MSR exiting to userspace (Paolo Bonzini) [1945742] +- KVM: selftests: sync_regs test for diag318 (Paolo Bonzini) [1945742] +- KVM: selftests: x86: Set supported CPUIDs on default VM (Paolo Bonzini) [1945742] +- KVM: selftests: Make test skipping consistent (Paolo Bonzini) [1945742] +- KVM: selftests: Introduce vm_create_[default_]_with_vcpus (Paolo Bonzini) [1945742] +- KVM: selftests: Make vm_create_default common (Paolo Bonzini) [1945742] +- KVM: selftests: always use manual clear in dirty_log_perf_test (Paolo Bonzini) [1945742] +- selftests: kvm: keep .gitignore add to date (Paolo Bonzini) [1945742] +- KVM: selftests: Add "-c" parameter to dirty log test (Paolo Bonzini) [1945742] +- KVM: selftests: Run dirty ring test asynchronously (Paolo Bonzini) [1945742] +- KVM: selftests: Add dirty ring buffer test (Paolo Bonzini) [1945742] +- KVM: selftests: Introduce after_vcpu_run hook for dirty log test (Paolo Bonzini) [1945742] +- KVM: selftests: Verify supported CR4 bits can be set before KVM_SET_CPUID2 (Paolo Bonzini) [1945742] +- KVM: selftests: allow two iterations of dirty_log_perf_test (Paolo Bonzini) [1945742] +- KVM: selftests: Introduce the dirty log perf test (Paolo Bonzini) [1945742] +- KVM: selftests: Make the number of vcpus global (Paolo Bonzini) [1945742] +- KVM: selftests: Make the per vcpu memory size global (Paolo Bonzini) [1945742] +- KVM: selftests: Drop pointless vm_create wrapper (Paolo Bonzini) [1945742] +- KVM: selftests: Add wrfract to common guest code (Paolo Bonzini) [1945742] +- KVM: selftests: Simplify demand_paging_test with timespec_diff_now (Paolo Bonzini) [1945742] +- KVM: selftests: Remove address rounding in guest code (Paolo Bonzini) [1945742] +- KVM: selftests: Factor code out of demand_paging_test (Paolo Bonzini) [1945742] +- KVM: selftests: Use a single binary for dirty/clear log test (Paolo Bonzini) [1945742] +- KVM: selftests: Always clear dirty bitmap after iteration (Paolo Bonzini) [1945742] +- selftests: kvm: test enforcement of paravirtual cpuid features (Paolo Bonzini) [1945742] +- selftests: kvm: Add exception handling to selftests (Paolo Bonzini) [1945742] +- selftests: kvm: Clear uc so UCALL_NONE is being properly reported (Paolo Bonzini) [1945742] +- selftests: kvm: Fix the segment descriptor layout to match the actual layout (Paolo Bonzini) [1945742] +- KVM: x86/xen: Fix __user pointer handling for hypercall page installation (Paolo Bonzini) [1945742] +- KVM: x86/xen: fix Xen hypercall page msr handling (Paolo Bonzini) [1945742] +- KVM: x86: move kvm_inject_gp up from kvm_set_xcr to callers (Paolo Bonzini) [1945742] +- KVM: cleanup DR6/DR7 reserved bits checks (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Add '__func__' in rmap_printk() (Paolo Bonzini) [1945742] +- KVM: SVM: Replace hard-coded value with #define (Paolo Bonzini) [1945742] +- KVM: SVM: use .prepare_guest_switch() to handle CPU register save/setup (Paolo Bonzini) [1945742] +- KVM: SVM: remove uneeded fields from host_save_users_msrs (Paolo Bonzini) [1945742] +- KVM: SVM: use vmsave/vmload for saving/restoring additional host state (Paolo Bonzini) [1945742] +- KVM: SVM: Use asm goto to handle unexpected #UD on SVM instructions (Paolo Bonzini) [1945742] +- KVM: VMX: Use the kernel's version of VMXOFF (Paolo Bonzini) [1945742] +- KVM: VMX: Move Intel PT shenanigans out of VMXON/VMXOFF flows (Paolo Bonzini) [1945742] +- KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw (Paolo Bonzini) [1945742] +- x86/virt: Mark flags and memory as clobbered by VMXOFF (Paolo Bonzini) [1945742] +- x86/reboot: Force all cpus to exit VMX root if VMX is supported (Paolo Bonzini) [1945742] +- x86/virt: Eat faults on VMXOFF in reboot flows (Paolo Bonzini) [1945742] +- KVM: x86: use static calls to reduce kvm_x86_ops overhead (Paolo Bonzini) [1945742] +- KVM: x86: introduce definitions to support static calls for kvm_x86_ops (Paolo Bonzini) [1945742] +- KVM: RHEL: include linux/static_call.h (Paolo Bonzini) [1945742] +- KVM: X86: prepend vmx/svm prefix to additional kvm_x86_ops functions (Paolo Bonzini) [1945742] +- KVM: Stop using deprecated jump label APIs (Paolo Bonzini) [1945742] +- locking/static_key: Add support for deferred static branches (Paolo Bonzini) [1945742] +- KVM: X86: Rename DR6_INIT to DR6_ACTIVE_LOW (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Expose LBR_FMT in the MSR_IA32_PERF_CAPABILITIES (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Release guest LBR event via lazy release mechanism (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Emulate legacy freezing LBRs on virtual PMI (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Reduce the overhead of LBR pass-through or cancellation (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Pass-through LBR msrs when the guest LBR event is ACTIVE (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Create a guest LBR event when vcpu sets DEBUGCTLMSR_LBR (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Add PMU_CAP_LBR_FMT check when guest LBR is enabled (Paolo Bonzini) [1945742] +- KVM: vmx/pmu: Add PMU_CAP_LBR_FMT check when guest LBR is enabled (Paolo Bonzini) [1945742] +- KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh (Paolo Bonzini) [1945742] +- KVM: x86/vmx: Make vmx_set_intercept_for_msr() non-static (Paolo Bonzini) [1945742] +- KVM: VMX: read/write MSR_IA32_DEBUGCTLMSR from GUEST_IA32_DEBUGCTL (Paolo Bonzini) [1945742] +- KVM: VMX: Use x2apic_mode to avoid RDMSR when querying PI state (Paolo Bonzini) [1945742] +- x86/apic: Export x2apic_mode for use by KVM in "warm" path (Paolo Bonzini) [1945742] +- KVM: VMX: Enable bus lock VM exit (Paolo Bonzini) [1945742] +- KVM: X86: Reset the vcpu->run->flags at the beginning of vcpu_run (Paolo Bonzini) [1945742] +- KVM: VMX: Convert vcpu_vmx.exit_reason to a union (Paolo Bonzini) [1945742] +- KVM/SVM: add support for SEV attestation command (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Remove the defunct update_pte() paging hook (Paolo Bonzini) [1945742] +- KVM: Expose AVX_VNNI instruction to guset (Paolo Bonzini) [1945742] +- Enumerate AVX Vector Neural Network instructions (Paolo Bonzini) [1945742] +- x86: kvm: style: Simplify bool comparison (Paolo Bonzini) [1945742] +- KVM: x86: Zap the oldest MMU pages, not the newest (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Use boolean returns for (S)PTE accessors (Paolo Bonzini) [1945742] +- KVM: X86: use vzalloc() instead of vmalloc/memset (Paolo Bonzini) [1945742] +- KVM: x86: Take KVM's SRCU lock only if steal time update is needed (Paolo Bonzini) [1945742] +- KVM: x86: Remove obsolete disabling of page faults in kvm_arch_vcpu_put() (Paolo Bonzini) [1945742] +- KVM: do not assume PTE is writable after follow_pfn (Paolo Bonzini) [1945742] +- KVM: x86/mmu: Fix TDP MMU zap collapsible SPTEs (Paolo Bonzini) [1945742] +- KVM: x86: cleanup CR3 reserved bits checks (Paolo Bonzini) [1945742] +- KVM: SVM: Treat SVM as unsupported when running as an SEV guest (Paolo Bonzini) [1945742] +- KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode (Paolo Bonzini) [1945742] +- KVM: x86: Supplement __cr4_reserved_bits() with X86_FEATURE_PCID check (Paolo Bonzini) [1945742] +- KVM/x86: assign hva with the right value to vm_munmap the pages (Paolo Bonzini) [1945742] +- Fix unsynchronized access to sev members through svm_register_enc_region (Paolo Bonzini) [1945742] +- KVM: x86: Revert "KVM: x86: Mark GPRs dirty when written" (Paolo Bonzini) [1945742] +- KVM: SVM: Unconditionally sync GPRs to GHCB on VMRUN of SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: x86: __kvm_vcpu_halt can be static (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for booting APs in an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM/SVM: Remove leftover __svm_vcpu_run prototype from svm.c (Paolo Bonzini) [1945742] +- KVM: SVM: Add register operand to vmsave call in sev_es_vcpu_load (Paolo Bonzini) [1945742] +- KVM: SVM: fix 32-bit compilation (Paolo Bonzini) [1945742] +- KVM: SVM: Add AP_JUMP_TABLE support in prep for AP booting (Paolo Bonzini) [1945742] +- KVM: SVM: Provide support to launch and run an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Provide an updated VMRUN invocation for SEV-ES guests (Paolo Bonzini) [1945742] +- x86/kvm/svm: Use uninstrumented wrmsrl() to restore GS (Paolo Bonzini) [1945742] +- KVM: SVM: Provide support for SEV-ES vCPU loading (Paolo Bonzini) [1945742] +- KVM: SVM: Provide support for SEV-ES vCPU creation/loading (Paolo Bonzini) [1945742] +- KVM: SVM: Update ASID allocation to support SEV-ES guests (Paolo Bonzini) [1945742] +- KVM: SVM: Set the encryption mask for the SVM host save area (Paolo Bonzini) [1945742] +- KVM: SVM: Add NMI support for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Guest FPU state save/restore not needed for SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Do not report support for SMM for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: x86: Update __get_sregs() / __set_sregs() to support SEV-ES (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for CR8 write traps for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for CR4 write traps for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for CR0 write traps for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for EFER write traps for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Support string IO operations for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Support MMIO for an SEV-ES guest (Paolo Bonzini) [1945742] +- KVM: SVM: Create trace events for VMGEXIT MSR protocol processing (Paolo Bonzini) [1945742] +- KVM: SVM: Create trace events for VMGEXIT processing (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for SEV-ES GHCB MSR protocol function 0x100 (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for SEV-ES GHCB MSR protocol function 0x004 (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for SEV-ES GHCB MSR protocol function 0x002 (Paolo Bonzini) [1945742] +- KVM: SVM: Add initial support for a VMGEXIT VMEXIT (Paolo Bonzini) [1945742] +- KVM: SVM: Add GHCB accessor functions for retrieving fields (Paolo Bonzini) [1945742] +- KVM: SVM: Prepare for SEV-ES exit handling in the sev.c file (Paolo Bonzini) [1945742] +- KVM: SVM: Cannot re-initialize the VMCB after shutdown with SEV-ES (Paolo Bonzini) [1945742] +- KVM: SVM: Do not allow instruction emulation under SEV-ES (Paolo Bonzini) [1945742] +- KVM: SVM: Prevent debugging under SEV-ES (Paolo Bonzini) [1945742] +- KVM: SVM: Add required changes to support intercepts under SEV-ES (Paolo Bonzini) [1945742] +- KVM: x86: introduce complete_emulated_msr callback (Paolo Bonzini) [1945742] +- KVM: x86: Mark GPRs dirty when written (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for the SEV-ES VMSA (Paolo Bonzini) [1945742] +- x86/cpu: Add VM page flush MSR availablility as a CPUID feature (Paolo Bonzini) [1945742] +- KVM: SVM: Add support for SEV-ES capability in KVM (Paolo Bonzini) [1945742] +- KVM/VMX/SVM: Move kvm_machine_check function to x86.h (Paolo Bonzini) [1945742] +- KVM: Don't allocate dirty bitmap if dirty ring is enabled (Paolo Bonzini) [1945742] +- KVM: Make dirty ring exclusive to dirty bitmap log (Paolo Bonzini) [1945742] +- KVM: X86: Implement ring-based dirty memory tracking (Paolo Bonzini) [1945742] +- KVM: Pass in kvm pointer into mark_page_dirty_in_slot() (Paolo Bonzini) [1945742] +- kvm/eventfd: Drain events from eventfd in irqfd_wakeup() (Paolo Bonzini) [1945742] +- eventfd: Export eventfd_ctx_do_read() (Paolo Bonzini) [1945742] +- kvm/eventfd: Use priority waitqueue to catch events before userspace (Paolo Bonzini) [1945742] +- sched/wait: Add add_wait_queue_priority() (Paolo Bonzini) [1945742] +- cpuidle-haltpoll: fix error comments in arch_haltpoll_disable (Paolo Bonzini) [1945742] +- kvm/eventfd: Use sequence counter with associated spinlock (Paolo Bonzini) [1945742] +- x86/kvm/vmx: Use native read/write_cr2() (Paolo Bonzini) [1945742] +- KVM: SVM: convert get_user_pages() --> pin_user_pages() (Paolo Bonzini) [1945742] +- x86/asm: Change all ENTRY+ENDPROC to SYM_FUNC_* (Paolo Bonzini) [1945742] +- x86/entry/64: Fix unwind hints in __switch_to_asm() (Paolo Bonzini) [1945742] +- x86/asm/64: Change all ENTRY+END to SYM_CODE_* (Paolo Bonzini) [1945742] +- x86/head/64: Annotate start_cpu0() as non-callable (Paolo Bonzini) [1945742] +- x86/asm: Do not annotate functions with GLOBAL (Paolo Bonzini) [1945742] +- kprobes/x86/xen: blacklist non-attachable xen interrupt functions (Paolo Bonzini) [1945742] +- x86/asm/64: Add ENDs to some functions and relabel with SYM_CODE_* (Paolo Bonzini) [1945742] +- x86/asm: Use SYM_INNER_LABEL instead of GLOBAL (Paolo Bonzini) [1945742] +- x86/asm: Annotate aliases (Paolo Bonzini) [1945742] +- x86/asm/crypto: Annotate local functions (Paolo Bonzini) [1945742] +- static_call: Add static_call_cond() (Paolo Bonzini) [1945742] +- static_call: Add basic static call infrastructure (Paolo Bonzini) [1945742] +- devlink: use _BITUL() macro instead of BIT() in the UAPI header (Petr Oros) [1935646] +- devlink: Fix reload stats structure (Petr Oros) [1935646] +- devlink: Avoid overwriting port attributes of registered port (Petr Oros) [1935646] +- devlink: Add Documentation/networking/devlink/devlink-reload.rst (Petr Oros) [1935646] +- devlink: Add enable_remote_dev_reset generic parameter (Petr Oros) [1935646] +- devlink: Add remote reload stats (Petr Oros) [1935646] +- devlink: Add reload stats (Petr Oros) [1935646] +- devlink: Add devlink reload limit option (Petr Oros) [1935646] +- devlink: Add reload action option to devlink reload command (Petr Oros) [1935646] +- devlink: Change devlink_reload_supported() param type (Petr Oros) [1935646] + +* Wed May 12 2021 Bruno Meneguele [4.18.0-305.5.el8] +- CI: Rename KABI option (Veronika Kabatova) +- CI: Disable result checking for realtime checks (Veronika Kabatova) +- Revert "GFS2: Re-add a call to log_flush_wait when flushing the journal" (Bob Peterson) [1917930] +- md/raid1: properly indicate failure when ending a failed write request (Nigel Croxon) [1954588] +- Revert "uio: use request_threaded_irq instead" (Vitaly Kuznetsov) [1946644] +- drm/ast: Set format registers in primary plane's update (Lyude Paul) [1923857] +- drivers: hv: Create a consistent pattern for checking Hyper-V hypercall status (Mohammed Gamal) [1940926] +- x86/hyperv: Move hv_do_rep_hypercall to asm-generic (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Increase wait time for VMbus unload (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Initialize unload_event statically (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Check for pending channel interrupts before taking a CPU offline (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Drivers: hv: vmbus: Introduce CHANNELMSG_MODIFYCHANNEL_RESPONSE (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Introduce and negotiate VMBus protocol version 5.3 (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Use after free in __vmbus_open() (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: remove unused function (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Remove unused linux/version.h header (Mohammed Gamal) [1940926] +- x86/Hyper-V: Support for free page reporting (Mohammed Gamal) [1940926] +- x86/hyper-v: Move hv_message_type to architecture neutral module (Mohammed Gamal) [1940926] +- asm-generic/hyperv: import data structures for mapping device interrupts (Mohammed Gamal) [1940926] +- asm-generic/hyperv: introduce hv_device_id and auxiliary structures (Mohammed Gamal) [1940926] +- asm-generic/hyperv: update hv_interrupt_entry (Mohammed Gamal) [1940926] +- asm-generic/hyperv: update hv_msi_entry (Mohammed Gamal) [1940926] +- x86/hyperv: provide a bunch of helper functions (Mohammed Gamal) [1940926] +- x86/hyperv: extract partition ID from Microsoft Hypervisor if necessary (Mohammed Gamal) [1940926] +- asm-generic/hyperv: Add definitions for Get/SetVpRegister hypercalls (Mohammed Gamal) [1940926] +- drivers: hv: Fix EXPORT_SYMBOL and tab spaces issue (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Drop error message when 'No request id available' (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Move handling of VMbus interrupts (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Handle auto EOI quirk inline (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral code (Mohammed Gamal) [1940926] +- Drivers: hv: Redo Hyper-V synthetic MSR get/set functions (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral code (Mohammed Gamal) [1940926] +- x86/hyperv: allocate output arg pages if required (Mohammed Gamal) [1940926] +- drivers: hv: Fix whitespace errors (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: skip VMBus initialization if Linux is root (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Enforce 'VMBus version >= 5.2' on isolated guests (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Restrict vmbus_devices on isolated guests (Mohammed Gamal) [1940926] +- hv_utils: Fix spelling mistake "Hearbeat" -> "Heartbeat" (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Add /sys/bus/vmbus/hibernation (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Resolve race condition in vmbus_onoffer_rescind() (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind() (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Copy the hv_message in vmbus_on_msg_dpc() (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Reduce number of references to message in vmbus_on_msg_dpc() (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Initialize memory to be sent to the host (Mohammed Gamal) [1940926] +- hv_utils: Add validation for untrusted Hyper-V values (Mohammed Gamal) [1940926] +- drivers/hv: remove obsolete TODO and fix misleading typo in comment (Mohammed Gamal) [1940926] +- drivers: hv: vmbus: Fix checkpatch SPLIT_STRING (Mohammed Gamal) [1940926] +- drivers: hv: vmbus: Fix call msleep using < 20ms (Mohammed Gamal) [1940926] +- drivers: hv: vmbus: Fix checkpatch LINE_SPACING (Mohammed Gamal) [1940926] +- drivers: hv: vmbus: Replace symbolic permissions by octal permissions (Mohammed Gamal) [1940926] +- drivers: hv: Fix hyperv_record_panic_msg path on comment (Mohammed Gamal) [1940926] +- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (Mohammed Gamal) [1940926] +- ena: revert removal of MODULE_VERSION from ena (Petr Oros) [1955712] +- Revert "[netdrv] net/intel: remove driver versions from Intel drivers" (Jonathan Toppins) [1955745] +- Revert "[netdrv] net/broadcom: Clean broadcom code from driver versions" (Jonathan Toppins) [1955721] +- net: core: add dev_get_tstats64 as a ndo_get_stats64 implementation (Josef Oskera) [1939453] + +* Mon May 10 2021 Bruno Meneguele [4.18.0-305.4.el8] +- igb: amend removal of MODULE_VERSION (Corinna Vinschen) [1955748] +- igc: amend removal of MODULE_VERSION (Corinna Vinschen) [1955755] +- i40e: amend removal of MODULE_VERSION (Stefan Assmann) [1955736] +- ixgbe: Amend commit acf03026ec5a to include a version string in module info. (Ken Cox) [1955759] +- i40e: Fix parameters in aq_get_phy_register() (Stefan Assmann) [1907852] +- initramfs: panic with memory information (Coiby Xu) [1936031] +- powercap/intel_rapl: add support for AlderLake (David Arcari) [1838605] +- xfs: restore shutdown check in mapped write fault path (Brian Foster) [1926089] +- xfs: consider shutdown in bmapbt cursor delete assert (Brian Foster) [1926077] +- iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate (Carlos Maiolino) [1938210] +- scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() (Ewan D. Milne) [1929878] +- perf/arm-cmn: Move IRQs when migrating context (Jeremy Linton) [1816850] +- perf/arm-cmn: Fix PMU instance naming (Jeremy Linton) [1816850] +- perf: arm-cmn: Fix conversion specifiers for node type (Jeremy Linton) [1816850] +- perf: arm-cmn: Fix unsigned comparison to less than zero (Jeremy Linton) [1816850] +- perf: Add Arm CMN-600 PMU driver (Jeremy Linton) [1816850] +- redhat/configs: Use CONFIG_VIRTIO_CONSOLE=m on s390x, too (Thomas Huth) [1954119] +- s390/config: do not select VIRTIO_CONSOLE via Kconfig (Thomas Huth) [1954119] +- x86/platform/uv: Fix an error code in uv_hubs_init() (Frank Ramsay) [1936605] +- x86/platform/uv: Add more to secondary CPU kdump info (Frank Ramsay) [1936605] +- x86/platform/uv: Use x2apic enabled bit as set by BIOS to indicate APIC mode (Frank Ramsay) [1936605] +- redhat/configs: Add CONFIG_UV_SYSFS (Frank Ramsay) [1936605] +- x86/platform/uv: Fix indentation warning in Documentation/ABI/testing/sysfs-firmware-sgi_uv (Frank Ramsay) [1936605] +- x86/platform/uv: Set section block size for hubless architectures (Frank Ramsay) [1936605] +- x86/platform/uv: Update sysfs documentation (Frank Ramsay) [1936605] +- x86/platform/uv: Add deprecated messages to /proc info leaves (Frank Ramsay) [1936605] +- x86/platform/uv: Add sysfs hubless leaves (Frank Ramsay) [1936605] +- x86/platform/uv: Add sysfs leaves to replace those in procfs (Frank Ramsay) [1936605] +- x86/platform/uv: Add kernel interfaces for obtaining system info (Frank Ramsay) [1936605] +- x86/platform/uv: Update MAINTAINERS for uv_sysfs driver (Frank Ramsay) [1936605] +- x86/platform/uv: Update ABI documentation of /sys/firmware/sgi_uv/ (Frank Ramsay) [1936605] +- x86/platform/uv: Add new uv_sysfs platform driver (Frank Ramsay) [1936605] +- x86/platform/uv: Add and export uv_bios_* functions (Frank Ramsay) [1936605] +- x86/platform/uv: Remove existing /sys/firmware/sgi_uv/interface (Frank Ramsay) [1936605] +- x86/platform/uv: Unexport symbols only used by x2apic_uv_x.c (Frank Ramsay) [1936605] +- x86/platform/uv: Unexport sn_coherency_id (Frank Ramsay) [1936605] +- x86/platform/uv: Mark uv_bios_call() and uv_bios_call_irqsave() static (Frank Ramsay) [1936605] +- UV: Add SPDX license identifier - Makefile/Kconfig (Frank Ramsay) [1936605] +- netdevsim: Only use sampling truncation length when valid (Ivan Vecera) [1955163] +- selftests: netdevsim: Test psample functionality (Ivan Vecera) [1955163] +- netdevsim: Add dummy psample implementation (Ivan Vecera) [1955163] +- psample: Add additional metadata attributes (Ivan Vecera) [1955163] +- psample: Encapsulate packet metadata in a struct (Ivan Vecera) [1955163] +- net: psample: fix build error when CONFIG_INET is not enabled (Ivan Vecera) [1955163] +- devlink: include for _BITUL (Petr Oros) [1935630] +- netdevsim: add support for flash_update overwrite mask (Petr Oros) [1935630] +- devlink: introduce flash update overwrite mask (Petr Oros) [1935630] +- devlink: convert flash_update to use params structure (Petr Oros) [1935630] +- devlink: check flash_update parameter support in net core (Petr Oros) [1935630] +- devlink: Enhance policy to validate port type input value (Petr Oros) [1935630] +- devlink: Enhance policy to validate eswitch mode value (Petr Oros) [1935630] +- net: devlink: region: Pass the region ops to the snapshot function (Petr Oros) [1935630] +- net: devlink: regions: Add a priv member to the regions ops struct (Petr Oros) [1935630] + +* Thu May 06 2021 Bruno Meneguele [4.18.0-305.3.el8] +- Enumerate AVX Vector Neural Network instructions (Steve Best) [1838616] +- net: fix skb use after free in netpoll (Ivan Vecera) [1913481] +- cipso,calipso: resolve a number of problems with the DOI refcounts (Guillaume Nault) [1950996] +- netfilter: rpfilter: mask ecn bits before fib lookup (Guillaume Nault) [1950996] +- netfilter: Fix rpfilter dropping vrf packets by mistake (Guillaume Nault) [1950996] +- redhat: enable CONFIG_DM_MULTIPATH_HST and CONFIG_DM_MULTIPATH_IOA (Mike Snitzer) [1949682] +- dm ioctl: fix out of bounds array access when no devices (Mike Snitzer) [1949682] +- dm table: Fix zoned model check and zone sectors check (Mike Snitzer) [1949682] +- dm: simplify target code conditional on CONFIG_BLK_DEV_ZONED (Mike Snitzer) [1949682] +- dm verity: fix DM_VERITY_OPTS_MAX value (Mike Snitzer) [1949682] +- dm verity fec: fix misaligned RS roots IO (Mike Snitzer) [1949682] +- dm verity: fix FEC for RS roots unaligned to block size (Mike Snitzer) [1949682] +- dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size (Mike Snitzer) [1949682] +- dm: fix deadlock when swapping to encrypted device (Mike Snitzer) [1949682] +- dm era: only resize metadata in preresume (Mike Snitzer) [1949682] +- dm era: Use correct value size in equality function of writeset tree (Mike Snitzer) [1949682] +- dm era: Fix bitset memory leaks (Mike Snitzer) [1949682] +- dm era: Verify the data block size hasn't changed (Mike Snitzer) [1949682] +- dm era: Reinitialize bitset cache before digesting a new writeset (Mike Snitzer) [1949682] +- dm era: Update in-core bitset after committing the metadata (Mike Snitzer) [1949682] +- dm era: Recover committed writeset after crash (Mike Snitzer) [1949682] +- dm writecache: fix writing beyond end of underlying device when shrinking (Mike Snitzer) [1949682] +- dm table: remove needless request_queue NULL pointer checks (Mike Snitzer) [1949682] +- dm table: fix zoned iterate_devices based device capability checks (Mike Snitzer) [1949682] +- dm writecache: return the exact table values that were set (Mike Snitzer) [1949682] +- dm writecache: fix unnecessary NULL check warnings (Mike Snitzer) [1949682] +- dm writecache: fix performance degradation in ssd mode (Mike Snitzer) [1949682] +- dm integrity: introduce the "fix_hmac" argument (Mike Snitzer) [1949682] +- dm persistent data: fix return type of shadow_root() (Mike Snitzer) [1949682] +- dm: cleanup of front padding calculation (Mike Snitzer) [1949682] +- dm integrity: fix spelling mistake "flusing" -> "flushing" (Mike Snitzer) [1949682] +- dm crypt: Spelling s_cihper_cipher_ (Mike Snitzer) [1949682] +- dm: avoid filesystem lookup in dm_get_dev_t() (Mike Snitzer) [1949682] +- dm integrity: conditionally disable "recalculate" feature (Mike Snitzer) [1949682] +- dm integrity: fix a crash if "recalculate" used without "internal_hash" (Mike Snitzer) [1949682] +- dm integrity: fix the maximum number of arguments (Mike Snitzer) [1949682] +- dm integrity: fix flush with external metadata device (Mike Snitzer) [1949682] +- dm snapshot: flush merged data before committing metadata (Mike Snitzer) [1949682] +- dm zoned: select CONFIG_CRC32 (Mike Snitzer) [1949682] +- dm integrity: select CRYPTO_SKCIPHER (Mike Snitzer) [1949682] +- dm cache: simplify the return expression of load_mapping() (Mike Snitzer) [1949682] +- dm verity: skip verity work if I_O error when system is shutting down (Mike Snitzer) [1949682] +- dm ioctl: fix error return code in target_message (Mike Snitzer) [1949682] +- dm crypt: Constify static crypt_iv_operations (Mike Snitzer) [1949682] +- dm: add support for REQ_NOWAIT to various targets (Mike Snitzer) [1949682] +- dm: rename multipath path selector source files to have "dm-ps" prefix (Mike Snitzer) [1949682] +- dm mpath: add IO affinity path selector (Mike Snitzer) [1949682] +- dm verity: Add support for signature verification with 2nd keyring (Mike Snitzer) [1949682] +- dm: remove unnecessary current->bio_list check when submitting split bio (Mike Snitzer) [1949682] +- dm: remove invalid sparse __acquires and __releases annotations (Mike Snitzer) [1949682] +- dm: fix double RCU unlock in dm_dax_zero_page_range() error path (Mike Snitzer) [1949682] +- dm writecache: remove BUG() and fail gracefully instead (Mike Snitzer) [1949682] +- dm table: Remove BUG_ON(in_interrupt()) (Mike Snitzer) [1949682] +- dm: fix bug with RCU locking in dm_blk_report_zones (Mike Snitzer) [1949682] +- Revert "dm cache: fix arm link errors with inline" (Mike Snitzer) [1949682] +- vfs: remove lockdep bogosity in __sb_start_write (Brian Foster) [1926097] +- nbd: freeze the queue while we're adding connections (Ming Lei) [1927246] +- selftests/livepatch: Do not check order when using "comm" for dmesg checking (Joel Savitz) [1942056] +- RDMA/siw,rxe: Make emulated devices virtual in the device tree (Kamal Heib) [1931849] +- RDMA/core: remove use of dma_virt_ops (Kamal Heib) [1931849] +- RDMA/umem: Use ib_dma_max_seg_size instead of dma_get_max_seg_size (Kamal Heib) [1931849] +- RDMA/core: Fix ib_dma_max_seg_size() (Kamal Heib) [1931849] +- RDMA/umem: Move to allocate SG table from pages (Kamal Heib) [1931849] +- lib/scatterlist: Do not limit max_segment to PAGE_ALIGNED values (Kamal Heib) [1931849] +- lib/scatterlist: Add support in dynamic allocation of SG table from pages (Kamal Heib) [1931846] +- RDMA/srp: Increase max_segment_size (Kamal Heib) [1931849] +- RDMA/uverbs: Allow drivers to create a new HW object during rereg_mr (Kamal Heib) [1931849] +- RDMA/mlx5: Use ib_umem_find_best_pgoff() for SRQ (Kamal Heib) [1931849] +- RDMA/vmw_pvrdma: Fix network_hdr_type reported in WC (Kamal Heib) [1931849] +- RDMA/cma: Fix error flow in default_roce_mode_store (Kamal Heib) [1931849] +- RDMA/umem: Avoid undefined behavior of rounddown_pow_of_two() (Kamal Heib) [1931849] +- RDMA/restrack: Don't treat as an error allocation ID wrapping (Kamal Heib) [1931849] +- RDMA/ucma: Do not miss ctx destruction steps in some cases (Kamal Heib) [1931849] +- RDMA/cma: Don't overwrite sgid_attr after device is released (Kamal Heib) [1931849] +- RDMA/rxe: Use acquire/release for memory ordering (Kamal Heib) [1931849] +- RDMA/uverbs: Fix incorrect variable type (Kamal Heib) [1931849] +- RDMA/core: Update kernel documentation for ib_create_named_qp() (Kamal Heib) [1931849] +- RDMA/iser: Remove in_interrupt() usage (Kamal Heib) [1931849] +- IB: Fix kernel-doc markups (Kamal Heib) [1931849] +- RDMA/uverbs: Check ODP in ib_check_mr_access() as well (Kamal Heib) [1931849] +- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (Kamal Heib) [1931849] +- RDMA/efa: Use dma_set_mask_and_coherent() to simplify code (Kamal Heib) [1931849] +- RDMA/restrack: Support all QP types (Kamal Heib) [1931849] +- RDMA/core: Allow drivers to disable restrack DB (Kamal Heib) [1931849] +- RDMA/core: Track device memory MRs (Kamal Heib) [1931849] +- RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind (Kamal Heib) [1931849] +- IB/hfi1: Fix fall-through warnings for Clang (Kamal Heib) [1931849] +- RDMA/ipoib: Distribute cq completion vector better (Kamal Heib) [1931849] +- RDMA/efa: Remove .create_ah callback assignment (Kamal Heib) [1931849] +- RDMA/cma: Add missing error handling of listen_id (Kamal Heib) [1931849] +- RDMA/restrack: Store all special QPs in restrack DB (Kamal Heib) [1931849] +- RDMA/counter: Combine allocation and bind logic (Kamal Heib) [1931849] +- RDMA/core: Remove ib_dma_{alloc,free}_coherent (Kamal Heib) [1931849] +- RDMA/core: Make FD destroy callback void (Kamal Heib) [1931849] +- RDMA/core: Postpone uobject cleanup on failure till FD close (Kamal Heib) [1931849] +- IB/isert: Do not excplicitly check == false for bool (Kamal Heib) [1931849] +- IB/core: Add support for NDR link speed (Kamal Heib) [1931849] +- RDMA/ipoib: Add 50Gb and 100Gb link speeds to ethtool (Kamal Heib) [1931849] +- RDMA/rxe,siw: Restore uverbs_cmd_mask IB_USER_VERBS_CMD_POST_SEND (Kamal Heib) [1931849] +- RDMA/siw: Fix typo of EAGAIN not -EAGAIN in siw_cm_work_handler() (Kamal Heib) [1931849] +- RDMA/rxe: Compute PSN windows correctly (Kamal Heib) [1931849] +- RDMA/core: Fix error return in _ib_modify_qp() (Kamal Heib) [1931849] +- IB/verbs: avoid nested container_of() (Kamal Heib) [1931849] +- RDMA/rxe: Remove unused RXE_MR_TYPE_FMR (Kamal Heib) [1931849] +- RDMA: Remove AH from uverbs_cmd_mask (Kamal Heib) [1931849] +- RDMA: Remove uverbs cmds from drivers that don't use them (Kamal Heib) [1931849] +- RDMA/core Remove uverbs_ex_cmd_mask (Kamal Heib) [1931849] +- RDMA: Check create_flags during create_qp (Kamal Heib) [1931849] +- RDMA: Check flags during create_cq (Kamal Heib) [1931849] +- RDMA: Check attr_mask during modify_qp (Kamal Heib) [1931849] +- RDMA: Check srq_type during create_srq (Kamal Heib) [1931849] +- RDMA: Move more uverbs_cmd_mask settings to the core (Kamal Heib) [1931849] +- RDMA: Remove elements in uverbs_cmd_mask that all drivers set (Kamal Heib) [1931849] +- RDMA: Remove uverbs_ex_cmd_mask values that are linked to functions (Kamal Heib) [1931849] +- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (Kamal Heib) [1931846] +- RDMA/core: Fix empty gid table for non IB/RoCE devices (Kamal Heib) [1931846] +- RDMA/efa: Use the correct current and new states in modify QP (Kamal Heib) [1931846] +- RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs (Kamal Heib) [1931846] +- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (Kamal Heib) [1931846] +- RDMA/vmw_pvrdma: Fix the active_speed and phys_state value (Kamal Heib) [1931846] +- RDMA: Fix software RDMA drivers for dma mapping error (Kamal Heib) [1931846] +- IB/srpt: docs: add a description for cq_size member (Kamal Heib) [1931846] +- RDMA: Add rdma_connect_locked() (Kamal Heib) [1931846] +- RDMA/uverbs: Fix false error in query gid IOCTL (Kamal Heib) [1931846] +- RDMA/rxe: Fix small problem in network_type patch (Kamal Heib) [1931846] +- RDMA/ucma: Fix use after free in destroy id flow (Kamal Heib) [1931846] +- RDMA/rxe: Move the definitions for rxe_av.network_type to uAPI (Kamal Heib) [1931846] +- RDMA: Explicitly pass in the dma_device to ib_register_device (Kamal Heib) [1931846] +- RDMA/usnic: Remove the query_pkey callback (Kamal Heib) [1931846] +- RDMA/usnic: Fix spelling mistake "transistion" -> "transition" (Kamal Heib) [1931846] +- RDMA/usnic: switch from 'pci_' to 'dma_' API (Kamal Heib) [1931846] +- RDMA/usnic: Avoid overly large buffers on stack (Kamal Heib) [1931846] +- IB/usnic: Use dev_get_drvdata (Kamal Heib) [1931846] +- IB/usnic: Fix deadlock (Kamal Heib) [1931846] +- Revert "[infiniband] usnic_verbs: fix deadlock" (Kamal Heib) [1931846] +- RDMA/rxe: Remove duplicate entries in struct rxe_mr (Kamal Heib) [1931846] +- RDMA/uverbs: Expose the new GID query API to user space (Kamal Heib) [1931846] +- RDMA/core: Introduce new GID table query API (Kamal Heib) [1931846] +- RDMA/core: Modify enum ib_gid_type and enum rdma_network_type (Kamal Heib) [1931846] +- RDMA/core: Change rdma_get_gid_attr returned error code (Kamal Heib) [1931846] +- RDMA/core: Constify struct attribute_group (Kamal Heib) [1931846] +- RDMA/core: Remove ucontext->closing (Kamal Heib) [1931846] +- RDMA/drivers: Remove udata check from special QP (Kamal Heib) [1931846] +- RDMA/qedr: Add support for user mode XRC-SRQ's (Kamal Heib) [1931846] +- RDMA/mlx4: Prepare QP allocation to remove from the driver (Kamal Heib) [1931846] +- RDMA/mlx4: Embed GSI QP into general mlx4_ib QP (Kamal Heib) [1931846] +- RDMA/core: Align write and ioctl checks of QP types (Kamal Heib) [1931846] +- RDMA/efa: Drop double zeroing for sg_init_table() (Kamal Heib) [1931846] +- RDMA/efa: Add messages and RDMA read work requests HW stats (Kamal Heib) [1931846] +- RDMA/efa: Group keep alive received counter with other SW stats (Kamal Heib) [1931846] +- RDMA/restrack: Improve readability in task name management (Kamal Heib) [1931846] +- RDMA/restrack: Simplify restrack tracking in kernel flows (Kamal Heib) [1931846] +- RDMA/restrack: Count references to the verbs objects (Kamal Heib) [1931846] +- RDMA/cma: Delete from restrack DB after successful destroy (Kamal Heib) [1931846] +- RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy (Kamal Heib) [1931846] +- RDMA: Fix link active_speed size (Kamal Heib) [1931846] +- net/mlx5: Refactor query port speed functions (Kamal Heib) [1931846] +- RDMA: Convert RWQ table logic to ib_core allocation scheme (Kamal Heib) [1931846] +- RDMA: Clean MW allocation and free flows (Kamal Heib) [1931846] +- RDMA/cma: Fix use after free race in roce multicast join (Kamal Heib) [1931846] +- RDMA/cma: Consolidate the destruction of a cma_multicast in one place (Kamal Heib) [1931846] +- RDMA/cma: Remove dead code for kernel rdmacm multicast (Kamal Heib) [1931846] +- RDMA/cma: Combine cma_ndev_work with cma_work (Kamal Heib) [1931846] +- RDMA/cma: Remove cma_comp() (Kamal Heib) [1931846] +- RDMA/cma: Fix locking for the RDMA_CM_LISTEN state (Kamal Heib) [1931846] +- RDMA/cma: Make the locking for automatic state transition more clear (Kamal Heib) [1931846] +- RDMA/cma: Fix locking for the RDMA_CM_CONNECT state (Kamal Heib) [1931846] +- RDMA/core: Added missing WR and WC opcodes (Kamal Heib) [1931846] +- RDMA/qedr: Remove fbo and zbva from the MR (Kamal Heib) [1931846] +- RDMA/mlx4: Use ib_umem_num_dma_blocks() (Kamal Heib) [1931846] +- RDMA/pvrdma: Use ib_umem_num_dma_blocks() instead of ib_umem_page_count() (Kamal Heib) [1931846] +- RDMA/bnxt: Do not use ib_umem_page_count() or ib_umem_num_pages() (Kamal Heib) [1931846] +- RDMA/qedr: Use ib_umem_num_dma_blocks() instead of ib_umem_page_count() (Kamal Heib) [1931846] +- RDMA/qedr: Use rdma_umem_for_each_dma_block() instead of open-coding (Kamal Heib) [1931846] +- RDMA/i40iw: Use ib_umem_num_dma_pages() (Kamal Heib) [1931846] +- RDMA/efa: Use ib_umem_num_dma_pages() (Kamal Heib) [1931846] +- RDMA/umem: Split ib_umem_num_pages() into ib_umem_num_dma_blocks() (Kamal Heib) [1931846] +- RDMA/umem: Replace for_each_sg_dma_page with rdma_umem_for_each_dma_block (Kamal Heib) [1931846] +- RDMA/umem: Add rdma_umem_for_each_dma_block() (Kamal Heib) [1931846] +- RDMA/umem: Use simpler logic for ib_umem_find_best_pgsz() (Kamal Heib) [1931846] +- RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary (Kamal Heib) [1931846] +- RDMA: Make counters destroy symmetrical (Kamal Heib) [1931846] +- RDMA: Restore ability to return error for destroy WQ (Kamal Heib) [1931846] +- RDMA: Change XRCD destroy return value (Kamal Heib) [1931846] +- RDMA: Allow fail of destroy CQ (Kamal Heib) [1931846] +- RDMA/core: Delete function indirection for alloc/free kernel CQ (Kamal Heib) [1931846] +- RDMA: Restore ability to fail on SRQ destroy (Kamal Heib) [1931846] +- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (Kamal Heib) [1931846] +- RDMA: Restore ability to fail on AH destroy (Kamal Heib) [1931846] +- RDMA: Restore ability to fail on PD deallocate (Kamal Heib) [1931846] +- RDMA/core: Change how failing destroy is handled during uobj abort (Kamal Heib) [1931846] +- RDMA/ucma: Fix resource leak on error path (Kamal Heib) [1931846] +- RDMA/rxe: Address an issue with hardened user copy (Kamal Heib) [1931846] +- RDMA/rxe: Add SPDX hdrs to rxe source files (Kamal Heib) [1931846] +- RDMA/core: Trigger a WARN_ON if the driver causes uobjects to become leaked (Kamal Heib) [1931846] +- RDMA/rxe: Fix style warnings (Kamal Heib) [1931846] +- RDMA/ucma: Remove closing and the close_wq (Kamal Heib) [1931846] +- RDMA/ucma: Rework how new connections are passed through event delivery (Kamal Heib) [1931846] +- RDMA/ucma: Narrow file->mut in ucma_event_handler() (Kamal Heib) [1931846] +- RDMA/ucma: Change backlog into an atomic (Kamal Heib) [1931846] +- RDMA/ucma: Add missing locking around rdma_leave_multicast() (Kamal Heib) [1931846] +- RDMA/ucma: Fix locking for ctx->events_reported (Kamal Heib) [1931846] +- RDMA/ucma: Fix the locking of ctx->file (Kamal Heib) [1931846] +- RDMA/ucma: Do not use file->mut to lock destroying (Kamal Heib) [1931846] +- RDMA/cma: Add missing locking to rdma_accept() (Kamal Heib) [1931846] +- RDMA/ucma: Remove mc_list and rely on xarray (Kamal Heib) [1931846] +- RDMA/ucma: Fix error cases around ucma_alloc_ctx() (Kamal Heib) [1931846] +- RDMA/ucma: Consolidate the two destroy flows (Kamal Heib) [1931846] +- RDMA/ucma: Remove unnecessary locking of file->ctx_list in close (Kamal Heib) [1931846] +- RDMA/ucma: Fix refcount 0 incr in ucma_get_ctx() (Kamal Heib) [1931846] +- RDMA/cm: Add tracepoints to track MAD send operations (Kamal Heib) [1931846] +- RDMA/cm: Replace pr_debug() call sites with tracepoints (Kamal Heib) [1931846] +- RDMA/core: Move the rdma_show_ib_cm_event() macro (Kamal Heib) [1931846] +- RDMA/efa: Remove redundant udata check from alloc ucontext response (Kamal Heib) [1931846] +- RDMA/vmw_pvrdma: Fix kernel-doc documentation (Kamal Heib) [1931846] +- RDMA/rxe: prevent rxe creation on top of vlan interface (Kamal Heib) [1931846] +- RDMA/cm: Remove unused cm_class (Kamal Heib) [1931846] +- IB/isert: remove duplicated error prints (Kamal Heib) [1931846] +- RDMA/efa: Introduce SRD RNR retry (Kamal Heib) [1931846] +- RDMA/efa: Introduce SRD QP state machine (Kamal Heib) [1931846] +- RDMA/efa: Be consistent with modify QP bitmask (Kamal Heib) [1931846] +- RDMA/efa: Add a generic capability check helper (Kamal Heib) [1931846] +- RDMA: Remove constant domain argument from flow creation call (Kamal Heib) [1931846] +- RDMA/i40iw: Avoid typecast from void to pci_dev (Kamal Heib) [1931846] +- sched/uclamp: Add CPU's clamp buckets refcounting (Kamal Heib) [1931846] +- overflow: Include header file with SIZE_MAX declaration (Kamal Heib) [1931846] +- treewide: Use fallthrough pseudo-keyword (Kamal Heib) [1931846] +- IB/hfi1: Use fallthrough pseudo-keyword (Kamal Heib) [1931846] +- treewide: replace '---help---' in Kconfig files with 'help' (Kamal Heib) [1931846] +- remove ioremap_nocache and devm_ioremap_nocache (Kamal Heib) [1931846] + +* Wed May 05 2021 Bruno Meneguele [4.18.0-305.2.el8] +- ethtool: pause: make sure we init driver stats (Ivan Vecera) [1935611] +- ethtool: correct policy for ETHTOOL_MSG_CHANNELS_SET (Ivan Vecera) [1935611] +- ethtool: strset: allow ETHTOOL_A_STRSET_COUNTS_ONLY attr (Ivan Vecera) [1935611] +- ethtool: specify which header flags are supported per command (Ivan Vecera) [1935611] +- ethtool: link up ethnl_header_policy as a nested policy (Ivan Vecera) [1935611] +- ethtool: trim policy tables (Ivan Vecera) [1935611] +- ethtool: wire up set policies to ops (Ivan Vecera) [1935611] +- ethtool: wire up get policies to ops (Ivan Vecera) [1935611] +- netdevsim: fix duplicated debugfs directory (Ivan Vecera) [1935611] +- selftests: add a test for ethtool pause stats (Ivan Vecera) [1935611] +- netdevsim: add pause frame stats (Ivan Vecera) [1935611] +- docs: net: include the new ethtool pause stats in the stats doc (Ivan Vecera) [1935611] +- ethtool: add standard pause stats (Ivan Vecera) [1935611] +- net: tighten the definition of interface statistics (Ivan Vecera) [1935611] + +* Fri Apr 30 2021 Bruno Meneguele [4.18.0-305.1.el8] +- PCI: hv: Fix typo (Mohammed Gamal) [1940924] +- asm-generic/hyperv: change HV_CPU_POWER_MANAGEMENT to HV_CPU_MANAGEMENT (Mohammed Gamal) [1940925] +- x86/hyperv: detect if Linux is the root partition (Mohammed Gamal) [1940925] +- hyperv: hyperv.h: drop a duplicated word (Mohammed Gamal) [1940925] +- hyper-v: Remove internal types from UAPI header (Mohammed Gamal) [1940925] +- x86/hyperv: Load/save the Isolation Configuration leaf (Mohammed Gamal) [1940925] +- x86/hyperv: Initialize clockevents after LAPIC is initialized (Mohammed Gamal) [1940925] +- x86/hyperv: check cpu mask after interrupt has been disabled (Mohammed Gamal) [1940925] +- x86/hyperv: Fix kexec panic/hang issues (Mohammed Gamal) [1940925] +- video: hyperv_fb: Fix a double free in hvfb_probe (Mohammed Gamal) [1940922] +- uio: uio_hv_generic: use devm_kzalloc() for private data alloc (Mohammed Gamal) [1940922] +- Avoid macro redefinition in compiler-{clang,gcc}.h (Jerome Marchand) [1907271] +- x86/split_lock: Add Icelake microserver and Tigerlake CPU models (Prarit Bhargava) [1847576] +- tools/power/x86/intel-speed-select: Update version to 1.8 (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Add new command to get/set TRL (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Add new command turbo-mode (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or base_frequency (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency (Prarit Bhargava) [1921801] +- platform/x86: ISST: Mark mmio_range_devid_0 and mmio_range_devid_1 with static keyword (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Update version for v5.11 (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Account for missing sysfs for die_id (Prarit Bhargava) [1921801] +- tools/power/x86/intel-speed-select: Read TRL from mailbox (Prarit Bhargava) [1921801] +- platform/x86: ISST: Change PCI device macros (Prarit Bhargava) [1921801] +- platform/x86: ISST: Allow configurable offset range (Prarit Bhargava) [1921801] +- platform/x86: ISST: Check for unaligned mmio address (Prarit Bhargava) [1921801] +- tools/power/turbostat: Fallback to an MSR read for EPB (Prarit Bhargava) [1926913] +- tools/power/turbostat: Read energy_perf_bias from sysfs (Prarit Bhargava) [1926913] +- Bluetooth: btusb: Add workaround for remote-wakeup issues with Barrot 8041a02 fake CSR controllers (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (Gopal Tiwari) [1946951] +- Bluetooth: btusb: support download nvm with different board id for wcn6855 (Gopal Tiwari) [1946951] +- Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Support 0bda:c123 Realtek 8822CE device (Gopal Tiwari) [1946951] +- Bluetooth: hci_h5: Add OBDA0623 ACPI HID (Gopal Tiwari) [1946951] +- Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Wait for timeout during suspend (Gopal Tiwari) [1946951] +- Bluetooth: btrtl: fix incorrect skb allocation failure check (Gopal Tiwari) [1946951] +- Bluetooth: hci_ll: add a small delay for wl1271 enable bt_en (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Add support for 1358:c123 Realtek 8822CE device (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: resolve various warnings (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Enhance retry logic in qca_setup (Gopal Tiwari) [1946951] +- Bluetooth: btusb: btrtl: Add support for RTL8852A (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Add support for 13d3:3560 MediaTek MT7615E device (Gopal Tiwari) [1946951] +- Bluetooth: hci_h5: fix memory leak in h5_close (Gopal Tiwari) [1946951] +- Bluetooth: btrtl: Ask 8821C to drop old firmware (Gopal Tiwari) [1946951] +- Bluetooth: btrtl: Refine the ic_id_table for clearer and more regular (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Add the more support IDs for Realtek RTL8822CE (Gopal Tiwari) [1946951] +- Bluetooth: hci_h5: close serdev device and free hu in h5_close (Gopal Tiwari) [1946951] +- Bluetooth: btintel: Replace zero-length array with flexible-array member (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Add Qualcomm Bluetooth SoC WCN6855 support (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Enable wide band speech support for BTUSB_QCA_ROME (Gopal Tiwari) [1946951] +- Bluetooth: hci_serdev: Close UART port if NON_PERSISTENT_SETUP is set (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Remove duplicate power off in proto close (Gopal Tiwari) [1946951] +- Bluetooth: hci_intel: enable on new platform (Gopal Tiwari) [1946951] +- Bluetooth: btmtksdio: use NULL instead of zero (Gopal Tiwari) [1946951] +- Bluetooth: hci_intel: switch to list_for_each_entry() (Gopal Tiwari) [1946951] +- Bluetooth: hci_intel: drop strange le16_to_cpu() against u8 values (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: remove redundant null check (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb (Gopal Tiwari) [1946951] +- Bluetooth: hci_uart: Cancel init work before unregistering (Gopal Tiwari) [1946951] +- Bluetooth: hci_h5: Remove ignored flag HCI_UART_RESET_ON_INIT (Gopal Tiwari) [1946951] +- Bluetooth: btmrvl: eliminate duplicates introducing btmrvl_reg_89xx (Gopal Tiwari) [1946951] +- Revert "Bluetooth: btusb: Disable runtime suspend on Realtek devices" (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Stop collecting memdump again for command timeout during SSR (Gopal Tiwari) [1946951] +- Bluetooth: hci_serdev: Only unregister device if it was registered (Gopal Tiwari) [1946951] +- Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Bug fixes for SSR (Gopal Tiwari) [1946951] +- Bluetooth: btusb: add Realtek 8822CE to usb_device_id table (Gopal Tiwari) [1946951] +- Bluetooth: btusb: USB alternate setting 1 for WBS (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Comment on unbalanced pm reference (Gopal Tiwari) [1946951] +- Bluetooth: btusb: BTUSB_WAKEUP_DISABLE prevents wake (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Reset port on cmd timeout (Gopal Tiwari) [1946951] +- Bluetooth: btmtksdio: fix up firmware download sequence (Gopal Tiwari) [1946951] +- Bluetooth: btusb: fix up firmware download sequence (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Disable SoC debug logging for WCN3991 (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Increase SoC idle timeout to 200ms (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Request Tx clock vote off only when Tx is pending (Gopal Tiwari) [1946951] +- Bluetooth: btmrvl_sdio: Refactor irq wakeup (Gopal Tiwari) [1946951] +- Bluetooth: btmrvl_sdio: Implement prevent_wake (Gopal Tiwari) [1946951] +- Bluetooth: btmrvl_sdio: Set parent dev to hdev (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Bug fix during SSR timeout (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Refactor error handling in qca_suspend() (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Skip serdev wait when no transfer is pending (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Only remove TX clock vote after TX is completed (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Simplify determination of serial clock on/off state from votes (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Fix an error pointer dereference (Gopal Tiwari) [1946951] +- btmrvl: Fix firmware filename for sd8977 chipset (Gopal Tiwari) [1946951] +- btmrvl: Fix firmware filename for sd8997 chipset (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Fix QCA6390 memdump failure (Gopal Tiwari) [1946951] +- Bluetooth: btmtkuart: Use serdev_device_write_buf() instead of serdev_device_write() (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Improve controller ID info log level (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Fix qca6390 enable failure after warm reboot (Gopal Tiwari) [1946951] +- Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe() (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Fix suspend/resume functionality failure (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Added 003.006.007, changed 001.003.015 (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: Fix uninitialized access to hdev (Gopal Tiwari) [1946951] +- Bluetooth: serdev: Constify serdev_device_ops (Gopal Tiwari) [1946951] +- Bluetooth: Add hook for driver to prevent wake from suspend (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Implement hdev->prevent_wake (Gopal Tiwari) [1946951] +- Bluetooth: hci_h5: Add support for binding RTL8723BS with device tree (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: allow max-speed to be set for QCA9377 devices (Gopal Tiwari) [1946951] +- Bluetooth: hci_qca: add compatible for QCA9377 (Gopal Tiwari) [1946951] +- Bluetooth: btusb: Adding support for LE scatternet to Jfp and ThP (Gopal Tiwari) [1946951] +- Bluetooth: Adding driver and quirk defs for multi-role LE (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Add 2 missing models to subver tables (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Move setting of USE_BDADDR_PROPERTY quirk to hci_bcm.c (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Try multiple Patch filenames when loading the Patch firmware (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Bail sooner from btbcm_initialize() when not loading fw (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Drop upper nibble version check from btbcm_initialize() (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Make btbcm_setup_patchram use btbcm_finalize (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Make btbcm_initialize() print local-name on re-init too (Gopal Tiwari) [1946951] +- Bluetooth: btbcm: Fold Patch loading + applying into btbcm_initialize() (Gopal Tiwari) [1946951] +- Bluetooth: btrtl: Add support for RTL8761B (Gopal Tiwari) [1946951] +- Bluetooth: btusb: check for NULL in btusb_find_altsetting() (Gopal Tiwari) [1946951] +- Bluetooth: btusb: handle mSBC audio over USB Endpoints (Gopal Tiwari) [1946951] +- Bluetooth: add support to notify using SCO air mode (Gopal Tiwari) [1946951] +- Bluetooth: hci_bcm: respect IRQ polarity from DT (Gopal Tiwari) [1946951] +- Bluetooth: hci_bcm: fix freeing not-requested IRQ (Gopal Tiwari) [1946951] +- intel_idle: remove definition of DEBUG (David Arcari) [1926917] +- intel_idle: Build fix (David Arcari) [1926917] +- cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known (Phil Auld) [1937103] +- cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not there (Phil Auld) [1937103] +- cpufreq: ACPI: Extend frequency tables to cover boost frequencies (Phil Auld) [1937103] +- sched/uclamp: Add CPU's clamp buckets refcounting (Phil Auld) [1937103] +- x86: PM: Register syscore_ops for scale invariance (Phil Auld) [1937103] +- sched/fair: Reduce cases for active balance (Phil Auld) [1937103] +- sched/fair: Don't set LBF_ALL_PINNED unnecessarily (Phil Auld) [1937103] +- sched/fair: Skip idle cfs_rq (Phil Auld) [1937103] +- tick/sched: Make jiffies update quick check more robust (Phil Auld) [1937103] +- sched/fair: Trivial correction of the newidle_balance() comment (Phil Auld) [1937103] +- sched/fair: Clear SMT siblings after determining the core is not idle (Phil Auld) [1937103] +- sched: Fix kernel-doc markup (Phil Auld) [1937103] +- x86: Print ratio freq_max/freq_base used in frequency invariance calculations (Phil Auld) [1937103] +- x86, sched: Use midpoint of max_boost and max_P for frequency invariance on AMD EPYC (Phil Auld) [1937103] +- x86, sched: Calculate frequency invariance for AMD systems (Phil Auld) [1937103] +- sched: Limit the amount of NUMA imbalance that can exist at fork time (Phil Auld) [1937103] +- sched/numa: Allow a floating imbalance between NUMA nodes (Phil Auld) [1937103] +- sched: Avoid unnecessary calculation of load imbalance at clone time (Phil Auld) [1937103] +- sched/numa: Rename nr_running and break out the magic number (Phil Auld) [1937103] +- sched/topology: Condition EAS enablement on FIE support (Phil Auld) [1937103] +- sched/topology: Don't enable EAS on SMT systems (Phil Auld) [1937103] +- sched/topology,schedutil: Wrap sched domains rebuild (Phil Auld) [1937103] +- sched/core: Fix typos in comments (Phil Auld) [1937103] +- sched: Fix rq->nr_iowait ordering (Phil Auld) [1937103] +- sched: Fix data-race in wakeup (Phil Auld) [1937103] +- sched/fair: Fix overutilized update in enqueue_task_fair() (Phil Auld) [1937103] +- sched/fair: Dissociate wakeup decisions from SD flag value (Phil Auld) [1937103] +- sched: Remove select_task_rq()'s sd_flag parameter (Phil Auld) [1937103] +- sched: Add WF_TTWU, WF_EXEC wakeup flags (Phil Auld) [1937103] +- sched/fair: Remove superfluous lock section in do_sched_cfs_slack_timer() (Phil Auld) [1937103] +- sched/fair: Ensure tasks spreading in LLC during LB (Phil Auld) [1937103] +- sched/fair: Reorder throttle_cfs_rq() path (Phil Auld) [1937103] +- sched/fair: Check for idle core in wake_affine (Phil Auld) [1937103] +- sched: Reenable interrupts in do_sched_yield() (Phil Auld) [1937103] +- sched/fair: Improve the accuracy of sched_stat_wait statistics (Phil Auld) [1937103] +- sched/fair: Tweak pick_next_entity() (Phil Auld) [1937103] +- sched/debug: Add new tracepoint to track cpu_capacity (Phil Auld) [1937103] +- sched/fair: Remove the force parameter of update_tg_load_avg() (Phil Auld) [1937103] +- sched/rt: Disable RT_RUNTIME_SHARE by default (Phil Auld) [1937103] +- sched: Cache task_struct::flags in sched_submit_work() (Phil Auld) [1937103] +- sched/fair: Simplify the work when reweighting entity (Phil Auld) [1937103] +- sched/fair: Fix wrong negative conversion in find_energy_efficient_cpu() (Phil Auld) [1937103] +- sched/fair: Ignore cache hotness for SMT migration (Phil Auld) [1937103] +- sched: Use __always_inline on is_idle_task() (Phil Auld) [1937103] +- treewide: Use fallthrough pseudo-keyword (Phil Auld) [1937103] +- sched/debug: Fix the alignment of the show-state debug output (Phil Auld) [1937103] +- x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 (Phil Auld) [1937103] +- x86, sched: Bail out of frequency invariance if turbo frequency is unknown (Phil Auld) [1937103] +- x86, sched: check for counters overflow in frequency invariant accounting (Phil Auld) [1937103] +- exit: Move preemption fixup up, move blocking operations down (Phil Auld) [1937103] +- net: bonding: remove repeated word (Jarod Wilson) [1936982] +- net: bonding: Correct function name bond_change_active_slave() in comment (Jarod Wilson) [1936982] +- bonding: Added -ENODEV interpret for slaves option (Jarod Wilson) [1936982] +- bonding: 3ad: Print an error for unknown speeds (Jarod Wilson) [1936982] +- bonding: 3ad: add support for 400G speed (Jarod Wilson) [1936982] +- bonding: 3ad: add support for 200G speed (Jarod Wilson) [1936982] +- net/bonding: Declare TLS RX device offload support (Jarod Wilson) [1936982] +- net/bonding: Implement TLS TX device offload (Jarod Wilson) [1936982] +- net/bonding: Take update_features call out of XFRM funciton (Jarod Wilson) [1936982] +- net/bonding: Implement ndo_sk_get_lower_dev (Jarod Wilson) [1936982] +- net/bonding: Take IP hash logic into a helper (Jarod Wilson) [1936982] +- net: bonding: Notify ports about their initial state (Jarod Wilson) [1936982] +- bonding: wait for sysfs kobject destruction before freeing struct slave (Jarod Wilson) [1936982] +- bonding: advertise NETIF_F_GSO_SOFTWARE (Jarod Wilson) [1936982] +- net/tls: Except bond interface from some TLS checks (Jarod Wilson) [1936982] +- net/tls: Device offload to use lowest netdevice in chain (Jarod Wilson) [1936982] +- ethtool: Add common function for filling out strings (Ivan Vecera) [1950987] +- selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value (Hangbin Liu) [1949349] +- selftests: forwarding: Fix race condition in mirror installation (Hangbin Liu) [1949349] +- selftests: txtimestamp: fix compilation issue (Hangbin Liu) [1949349] +- selftests: net: fib_tests: remove duplicate log test (Hangbin Liu) [1949349] +- selftests: xfrm: fix test return value override issue in xfrm_policy.sh (Hangbin Liu) [1949349] +- selftests: rtnetlink: load fou module for kci_test_encap_fou() test (Hangbin Liu) [1949349] +- vxlan: move debug check after netdev unregister (Guillaume Nault) [1949167] +- net: ip: always refragment ip defragmented packets (Guillaume Nault) [1949167] +- net: fix pmtu check in nopmtudisc mode (Guillaume Nault) [1949167] +- net: udp: make udp_tunnel_nic_info structure extensible (Ivan Vecera) [1948450] +- macvlan: macvlan_count_rx() needs to be aware of preemption (Antoine Tenart) [1950012] +- macvlan: remove redundant null check on data (Antoine Tenart) [1950012] +- net: fix dev_ifsioc_locked() race condition (Antoine Tenart) [1950234] +- ipv6: weaken the v4mapped source check (Hangbin Liu) [1949499] +- ipv6: set multicast flag on the multicast route (Hangbin Liu) [1949499] +- ipv6: create multicast route with RTPROT_KERNEL (Hangbin Liu) [1949499] +- net: ipv6: Validate GSO SKB before finish IPv6 processing (Hangbin Liu) [1949499] +- net: sit: unregister_netdevice on newlink's error path (Hangbin Liu) [1949499] +- net: ip6_gre: fix moving ip6gre between namespaces (Hangbin Liu) [1949499] +- gso: validate gso_type on ipip style tunnels (Hangbin Liu) [1949499] +- net: page_pool: simplify page recycling condition tests (Ivan Vecera) [1935698] +- net: use the new dev_page_is_reusable() instead of private versions (Ivan Vecera) [1935698] +- net: introduce common dev_page_is_reusable() (Ivan Vecera) [1935698] +- skbuff: constify skb_propagate_pfmemalloc() "page" argument (Ivan Vecera) [1935698] +- mm: constify page_is_pfmemalloc() argument (Ivan Vecera) [1935698] +- genetlink: allow dumping command-specific policy (Ivan Vecera) [1938919] +- genetlink: properly support per-op policy dumping (Ivan Vecera) [1938919] +- genetlink: factor skb preparation out of ctrl_dumppolicy() (Ivan Vecera) [1938919] +- netlink: rework policy dump to support multiple policies (Ivan Vecera) [1938919] +- netlink: compare policy more accurately (Ivan Vecera) [1938919] +- genetlink: switch control commands to per-op policies (Ivan Vecera) [1938919] +- genetlink: use parsed attrs in dumppolicy (Ivan Vecera) [1938919] +- taskstats: move specifying netlink policy back to ops (Ivan Vecera) [1938919] +- genetlink: bring back per op policy (Ivan Vecera) [1938919] +- genetlink: use .start callback for dumppolicy (Ivan Vecera) [1938919] +- genetlink: add a structure for dump state (Ivan Vecera) [1938919] +- genetlink: move to smaller ops wherever possible (Ivan Vecera) [1938919] +- genetlink: add small version of ops (Ivan Vecera) [1938919] +- netlink: fix policy dump leak (Ivan Vecera) [1938919] +- genetlink: get rid of family->attrbuf (Ivan Vecera) [1938919] +- genetlink: clean up family attributes allocations (Ivan Vecera) [1938919] +- genetlink: fix memory leaks in genl_family_rcv_msg_dumpit() (Ivan Vecera) [1938919] +- net: genetlink: return the error code when attribute parsing fails. (Ivan Vecera) [1938919] +- genetlink: do not parse attributes for families with zero maxattr (Ivan Vecera) [1938919] +- net: tipc: prepare attrs in __tipc_nl_compat_dumpit() (Ivan Vecera) [1938919] +- net: genetlink: always allocate separate attrs for dumpit ops (Ivan Vecera) [1938919] +- net: genetlink: remove unused genl_family_attrbuf() (Ivan Vecera) [1938919] +- net: tipc: allocate attrs locally instead of using genl_family_attrbuf in compat_dumpit() (Ivan Vecera) [1938919] +- net: tipc: have genetlink code to parse the attrs during dumpit (Ivan Vecera) [1938919] +- net: nfc: have genetlink code to parse the attrs during dumpit (Ivan Vecera) [1938919] +- net: ieee802154: have genetlink code to parse the attrs during dumpit (Ivan Vecera) [1938919] +- net: genetlink: parse attrs and store in contect info struct during dumpit (Ivan Vecera) [1938919] +- net: genetlink: push attrbuf allocation and parsing to a separate function (Ivan Vecera) [1938919] +- net: genetlink: introduce dump info struct to be available during dumpit op (Ivan Vecera) [1938919] +- net: genetlink: push doit/dumpit code from genl_family_rcv_msg (Ivan Vecera) [1938919] +- devlink: Use controller while building phys_port_name (Petr Oros) [1935615] +- devlink: Introduce controller number (Petr Oros) [1935615] +- devlink: Introduce external controller flag (Petr Oros) [1935615] +- devlink: Move structure comments outside of structure (Petr Oros) [1935615] +- devlink: Add comment block for missing port attributes (Petr Oros) [1935615] +- net/mlx5: E-switch, Read controller number from device (Petr Oros) [1935615] +- devlink: don't crash if netdev is NULL (Petr Oros) [1935615] +- vdpa/mlx5: Use write memory barrier after updating CQ index (Jason Wang) [1877270] +- vhost_vdpa: return -EFAULT if copy_to_user() fails (Jason Wang) [1877270] +- vdpa: mlx5: fix vdpa/vhost dependencies (Jason Wang) [1877270] +- vhost-vdpa: fix page pinning leakage in error path (rework) (Jason Wang) [1877270] +- vdpasim: fix "mac_pton" undefined error (Jason Wang) [1877270] +- vdpasim: allow to assign a MAC address (Jason Wang) [1877270] +- vdpasim: fix MAC address configuration (Jason Wang) [1877270] +- vdpa: handle irq bypass register failure case (Jason Wang) [1877270] +- vdpa_sim: Fix DMA mask (Jason Wang) [1877270] +- Revert "vhost-vdpa: fix page pinning leakage in error path" (Jason Wang) [1877270] +- vdpa/mlx5: Fix error return in map_direct_mr() (Jason Wang) [1877270] +- vhost_vdpa: Return -EFAULT if copy_from_user() fails (Jason Wang) [1877270] +- vdpa_sim: implement get_iova_range() (Jason Wang) [1877270] +- vhost: vdpa: report iova range (Jason Wang) [1877270] +- vdpa: introduce config op to get valid iova range (Jason Wang) [1877270] +- vhost_vdpa: remove unnecessary spin_lock in vhost_vring_call (Jason Wang) [1877270] +- vdpa/mlx5: Setup driver only if VIRTIO_CONFIG_S_DRIVER_OK (Jason Wang) [1877270] +- vhost_vdpa: Fix duplicate included kernel.h (Jason Wang) [1877270] +- vdpa/mlx5: Fix failure to bring link up (Jason Wang) [1877270] +- vdpa/mlx5: Make use of a specific 16 bit endianness API (Jason Wang) [1877270] +- vdpa/mlx5: Fix dependency on MLX5_CORE (Jason Wang) [1877270] +- vdpa/mlx5: should keep avail_index despite device status (Jason Wang) [1877270] +- vhost-vdpa: fix page pinning leakage in error path (Jason Wang) [1877270] +- vhost-vdpa: fix vhost_vdpa_map() on error condition (Jason Wang) [1877270] +- vhost vdpa: fix vhost_vdpa_open error handling (Jason Wang) [1877270] +- vhost-vdpa: fix backend feature ioctls (Jason Wang) [1877270] +- vdpa/mlx5: Avoid warnings about shifts on 32-bit platforms (Jason Wang) [1877270] +- vdpa: ifcvf: free config irq in ifcvf_free_irq() (Jason Wang) [1877270] +- vdpa: ifcvf: return err when fail to request config irq (Jason Wang) [1877270] +- vdpa/mlx5: fix up endian-ness for mtu (Jason Wang) [1877270] +- vdpa: Fix pointer math bug in vdpasim_get_config() (Jason Wang) [1877270] +- vdpa/mlx5: Fix pointer math in mlx5_vdpa_get_config() (Jason Wang) [1877270] +- mlx5: vdpa: fix possible uninitialized var (Jason Wang) [1877270] +- vdpa/mlx5: fix memory allocation failure checks (Jason Wang) [1877270] +- vdpa/mlx5: Fix uninitialised variable in core/mr.c (Jason Wang) [1877270] +- vdpa_sim: init iommu lock (Jason Wang) [1877270] +- redhat: enable mlx5e vDPA driver (Jason Wang) [1877270] +- vdpa/mlx5: Add VDPA driver for supported mlx5 devices (Jason Wang) [1877270] +- vdpa/mlx5: Add shared memory registration code (Jason Wang) [1877270] +- vdpa/mlx5: Add support library for mlx5 VDPA implementation (Jason Wang) [1877270] +- vdpa/mlx5: Add hardware descriptive header file (Jason Wang) [1877270] +- vdpa: Modify get_vq_state() to return error code (Jason Wang) [1877270] +- net/vdpa: Use struct for set/get vq state (Jason Wang) [1877270] +- vdpa: remove hard coded virtq num (Jason Wang) [1877270] +- vdpasim: support batch updating (Jason Wang) [1877270] +- vhost-vdpa: support IOTLB batching hints (Jason Wang) [1877270] +- vhost-vdpa: support get/set backend features (Jason Wang) [1877270] +- vhost: generialize backend features setting/getting (Jason Wang) [1877270] +- vhost-vdpa: refine ioctl pre-processing (Jason Wang) [1877270] +- vDPA: dont change vq irq after DRIVER_OK (Jason Wang) [1877270] +- ifcvf: implement vdpa_config_ops.get_vq_irq() (Jason Wang) [1877270] +- vhost_vdpa: implement IRQ offloading in vhost_vdpa (Jason Wang) [1877270] +- vDPA: add get_vq_irq() in vdpa_config_ops (Jason Wang) [1877270] +- vhost: introduce vhost_vring_call (Jason Wang) [1877270] +- vdpasim: protect concurrent access to iommu iotlb (Jason Wang) [1877270] +- vhost: vdpa: remove per device feature whitelist (Jason Wang) [1877270] +- vdpa_sim: fix endian-ness of config space (Jason Wang) [1877270] +- virtio_vdpa: legacy features handling (Jason Wang) [1877270] +- vhost/vdpa: switch to new helpers (Jason Wang) [1877270] +- vdpa: make sure set_features is invoked for legacy (Jason Wang) [1877270] +- vhost_vdpa: Fix potential underflow in vhost_vdpa_mmap() (Jason Wang) [1877270] +- vdpa: fix typos in the comments for __vdpa_alloc_device() (Jason Wang) [1877270] +- ifcvf: implement config interrupt in IFCVF (Jason Wang) [1877270] +- vhost: replace -1 with VHOST_FILE_UNBIND in ioctls (Jason Wang) [1877270] +- vhost_vdpa: Support config interrupt in vdpa (Jason Wang) [1877270] +- ifcvf: ignore continuous setting same status value (Jason Wang) [1877270] +- vdpasim: Fix some coccinelle warnings (Jason Wang) [1877270] +- ifcvf: move IRQ request/free to status change handlers (Jason Wang) [1877270] +- vhost_vdpa: disable doorbell mapping for !MMU (Jason Wang) [1877270] +- vhost_vdpa: support doorbell mapping via mmap (Jason Wang) [1877270] +- vdpa: introduce get_vq_notification method (Jason Wang) [1877270] +- vhost: use mmgrab() instead of mmget() for non worker device (Jason Wang) [1877270] +- vhost: allow device that does not depend on vhost worker (Jason Wang) [1877270] +- vhost: revert "vhost: disable for OABI" (Jason Wang) [1877270] +- vdpasim: remove unused variable 'ret' (Jason Wang) [1877270] +- vhost: remove set but not used variable 'status' (Jason Wang) [1877270] +- vhost: vdpa: remove unnecessary null check (Jason Wang) [1877270] +- virtio/test: fix up after IOTLB changes (Jason Wang) [1877270] +- vhost/test: fix build for vhost test (Jason Wang) [1877270] +- tools/virtio: option to build an out of tree module (Jason Wang) [1877270] +- vhost/test: fix build for vhost test (Jason Wang) [1877270] +- vhost: fix VHOST_GET_BACKEND_FEATURES ioctl request definition (Jason Wang) [1877270] +- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (Michael Petlan) [1950388] + +* Mon Apr 26 2021 Bruno Meneguele [4.18.0-304.7.el8] +- redhat/configs/editconfig: Add support for a bugzilla entry (David Arcari) +- tools/power turbostat: Revert "[tools] tools/power turbostat: Enable accumulate RAPL display" (Prarit Bhargava) [1944699] +- mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start (Jarod Wilson) [1914996] {CVE-2020-36158} +- net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP (Alaa Hleihel) [1932839 1936742] +- net/mlx5e: Reject tc rules which redirect from a VF to itself (Alaa Hleihel) [1932839] +- net/mlx5: CT: Add support for matching on ct_state inv and rel flags (Alaa Hleihel) [1932839 1942681] +- net: openvswitch: add log message for error case (Eelco Chaudron) [1937697] +- net: openvswitch: conntrack: simplify the return expression of ovs_ct_limit_get_default_limit() (Eelco Chaudron) [1937697] +- net: openvswitch: Be liberal in tcp conntrack. (Eelco Chaudron) [1937697] +- netfilter: conntrack: tcp: only close if RST matches exact sequence (Eelco Chaudron) [1937697] +- openvswitch: Use IS_ERR instead of IS_ERR_OR_NULL (Eelco Chaudron) [1937697] +- net: openvswitch: Fix kerneldoc warnings (Eelco Chaudron) [1937697] +- net: openvswitch: remove unnecessary ASSERT_OVSL in ovs_vport_del() (Eelco Chaudron) [1937697] +- cifs: revalidate mapping when we open files for SMB1 POSIX (Ronnie Sahlberg) [1933527] +- Revert "vfs: Allow userns root to call mknod on owned filesystems." (Alexey Gladkov) [1902543] +- mfd: intel-lpss: Add Intel Alder Lake PCH-S PCI IDs (David Arcari) [1840244] +- nvme: retrigger ANA log update if group descriptor isn't found (Gopal Tiwari) [1910493] +- locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (Waiman Long) [1950110] +- PCI: switchtec: Add missing __iomem tag to fix sparse warnings (Myron Stowe) [1946645] +- PCI: switchtec: Add missing __iomem and __user tags to fix sparse warnings (Myron Stowe) [1946645] +- PCI: Release IVRS table in AMD ACS quirk (Myron Stowe) [1946645] +- PCI/MSI: Forward MSI-X error code in pci_alloc_irq_vectors_affinity() (Myron Stowe) [1946645] +- PCI: Remove unused pci_lost_interrupt() (Myron Stowe) [1946645] +- PCI: Move PCI_VENDOR_ID_REDHAT definition to pci_ids.h (Myron Stowe) [1946645] +- PCI: Fix error in panic message (Myron Stowe) [1946645] +- PCI: Replace lkml.org, spinics, gmane with lore.kernel.org (Myron Stowe) [1946645] +- PCI: Replace http:// links with https:// (Myron Stowe) [1946645] +- PCI: exynos: Rename Exynos to lowercase (Myron Stowe) [1946645] +- PCI: Align PCIe capability and PCI accessor return values (Myron Stowe) [1946645] +- PCI: Convert PCIe capability PCIBIOS errors to errno (Myron Stowe) [1946645] +- PCI: rpadlpar: Make functions static (Myron Stowe) [1946645] +- PCI: Fix pci_slot_release() NULL pointer dereference (Myron Stowe) [1946645] +- PCI: Fix pci_create_slot() reference count leak (Myron Stowe) [1946645] +- PCI: Announce device after early fixups (Myron Stowe) [1946645] +- PCI: Always enable ACS even if no ACS Capability (Myron Stowe) [1946645] +- PCI: Cache ACS capability offset in device (Myron Stowe) [1946645] +- PCI: Reorder pci_enable_acs() and dependencies (Myron Stowe) [1946645] +- PCI: Add device even if driver attach failed (Myron Stowe) [1946645] +- PCI: Fix pci_cfg_wait queue locking problem (Myron Stowe) [1946645] +- PCI/ASPM: Add missing newline in sysfs 'policy' (Myron Stowe) [1946645] + +* Thu Apr 22 2021 Bruno Meneguele [4.18.0-304.6.el8] +- gfs2: report "already frozen/thawed" errors (Bob Peterson) [1932236] +- gfs2: move freeze glock outside the make_fs_rw and _ro functions (Bob Peterson) [1932236] +- gfs2: Add common helper for holding and releasing the freeze glock (Bob Peterson) [1932236] +- gfs2: in signal_our_withdraw wait for unfreeze of _this_ fs only (Bob Peterson) [1932236] +- gfs2: Don't freeze the file system during unmount (Bob Peterson) [1932236] +- gfs2: Fix regression in freeze_go_sync (Bob Peterson) [1932236] +- gfs2: The freeze glock should never be frozen (Bob Peterson) [1932236] +- gfs2: When freezing gfs2, use GL_EXACT and not GL_NOCACHE (Bob Peterson) [1932236] +- gfs2: Abort gfs2_freeze if io error is seen (Bob Peterson) [1932236] +- gfs2: read-only mounts should grab the sd_freeze_gl glock (Bob Peterson) [1932236] +- gfs2: freeze should work on read-only mounts (Bob Peterson) [1932236] +- bpf: Mark LSM link with rh_mark_used_feature call (Jiri Olsa) [1901039] +- Revert "[tools] bpf: selftests: remove test_progs LSM test" (Ondrej Mosnacek) [1901039] +- configs: enable BPF LSM (Ondrej Mosnacek) [1901039] +- security: Fix hook iteration and default value for inode_copy_up_xattr (Ondrej Mosnacek) [1901039] +- security: Fix hook iteration for secid_to_secctx (Ondrej Mosnacek) [1901039] +- security: Fix the default value of secid_to_secctx hook (Ondrej Mosnacek) [1901039] +- security: Fix the default value of fs_context_parse_param hook (Ondrej Mosnacek) [1901039] +- bpf: lsm: Initialize the BPF LSM hooks (Ondrej Mosnacek) [1901039] +- security: Refactor declaration of LSM hooks (Ondrej Mosnacek) [1901039] +- LSM: fix documentation for the shm_* hooks (Ondrej Mosnacek) [1901039] +- LSM: fix documentation for the sem_* hooks (Ondrej Mosnacek) [1901039] +- LSM: fix documentation for the msg_queue_* hooks (Ondrej Mosnacek) [1901039] +- LSM: Revive CONFIG_DEFAULT_SECURITY_* for "make oldconfig" (Ondrej Mosnacek) [1901039] +- LSM: Ignore "security=" when "lsm=" is specified (Ondrej Mosnacek) [1901039] +- LSM: Update function documentation for cap_capable (Ondrej Mosnacek) [1901039] +- procfs: add smack subdir to attrs (Ondrej Mosnacek) [1901039] +- capability: Initialize as LSM_ORDER_FIRST (Ondrej Mosnacek) [1901039] +- LSM: Introduce enum lsm_order (Ondrej Mosnacek) [1901039] +- Yama: Initialize as ordered LSM (Ondrej Mosnacek) [1901039] +- LoadPin: Initialize as ordered LSM (Ondrej Mosnacek) [1901039] +- LSM: Split LSM preparation from initialization (Ondrej Mosnacek) [1901039] +- LSM: Add all exclusive LSMs to ordered initialization (Ondrej Mosnacek) [1901039] +- LSM: Separate idea of "major" LSM from "exclusive" LSM (Ondrej Mosnacek) [1901039] +- LSM: Refactor "security=" in terms of enable/disable (Ondrej Mosnacek) [1901039] +- LSM: Prepare for reorganizing "security=" logic (Ondrej Mosnacek) [1901039] +- LSM: Tie enabling logic to presence in ordered list (Ondrej Mosnacek) [1901039] +- LSM: Introduce "lsm=" for boottime LSM selection (Ondrej Mosnacek) [1901039] +- LSM: Introduce CONFIG_LSM (Ondrej Mosnacek) [1901039] +- LSM: Build ordered list of LSMs to initialize (Ondrej Mosnacek) [1901039] +- LSM: Lift LSM selection out of individual LSMs (Ondrej Mosnacek) [1901039] +- LSM: Plumb visibility into optional "enabled" state (Ondrej Mosnacek) [1901039] +- LSM: Provide separate ordered initialization (Ondrej Mosnacek) [1901039] +- LSM: Introduce LSM_FLAG_LEGACY_MAJOR (Ondrej Mosnacek) [1901039] +- LSM: Don't ignore initialization failures (Ondrej Mosnacek) [1901039] +- LSM: Provide init debugging infrastructure (Ondrej Mosnacek) [1901039] +- LSM: Record LSM name in struct lsm_info (Ondrej Mosnacek) [1901039] +- LSM: Convert security_initcall() into DEFINE_LSM() (Ondrej Mosnacek) [1901039] +- vmlinux.lds.h: Move LSM_TABLE into INIT_DATA (Ondrej Mosnacek) [1901039] +- LSM: Convert from initcall to struct lsm_info (Ondrej Mosnacek) [1901039] +- LSM: Remove initcall tracing (Ondrej Mosnacek) [1901039] +- LSM: Rename .security_initcall section to .lsm_info (Ondrej Mosnacek) [1901039] +- vmlinux.lds.h: Avoid copy/paste of security_init section (Ondrej Mosnacek) [1901039] +- LSM: Correctly announce start of LSM initialization (Ondrej Mosnacek) [1901039] +- proc: save 2 atomic ops on write to "/proc/*/attr/*" (Ondrej Mosnacek) [1901039] +- ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe (Jaroslav Kysela) [1870724] +- ALSA: usb-audio: fix use after free in usb_audio_disconnect (Jaroslav Kysela) [1870724] +- ALSA: usb-audio: Disable USB autosuspend properly in setup_disable_autosuspend() (Jaroslav Kysela) [1870724] +- Bluetooth: btusb: Fix the autosuspend enable and disable (Gopal Tiwari) [1927375] +- flow_dissector: fix TTL and TOS dissection on IPv4 fragments (Davide Caratti) [1882607] +- net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0 (Balazs Nemeth) [1922898] +- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (Balazs Nemeth) [1922898] +- redhat/configs: Add CONFIG_PINCTRL_ALDERLAKE (David Arcari) [1840250] +- pinctrl: intel: Add Intel Alder Lake-S pin controller support (David Arcari) [1840250] +- cpufreq: intel_pstate: Remove repeated word (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if available (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Rename two functions (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Always read hwp_cap_cached with READ_ONCE() (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: remove obsolete functions (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Use HWP capabilities in intel_cpufreq_adjust_perf() (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Fix fast-switch fallback path (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Use most recent guaranteed performance values (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Implement the ->adjust_perf() callback (Puneet Sethi) [1926919] +- cpufreq: Add special-purpose fast-switching callback for drivers (Puneet Sethi) [1926919] +- cpufreq: schedutil: Add util to struct sg_cpu (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Simplify intel_cpufreq_update_pstate() (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Take CPUFREQ_GOV_STRICT_TARGET into account (Puneet Sethi) [1926919] +- cpufreq: Add strict_target to struct cpufreq_policy (Puneet Sethi) [1926919] +- cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET (Puneet Sethi) [1926919] +- cpufreq: Introduce governor flags (Puneet Sethi) [1926919] +- cpufreq: schedutil: Don't skip freq update if need_freq_update is set (Puneet Sethi) [1926919] +- cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set (Puneet Sethi) [1926919] +- cpufreq: Introduce cpufreq_driver_test_flags() (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Avoid missing HWP max updates in passive mode (Puneet Sethi) [1926919] +- cpufreq: schedutil: restore cached freq when next_f is not changed (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Delete intel_pstate sysfs if failed to register the driver (Puneet Sethi) [1926919] +- cpufreq: intel_pstate: Fix missing return statement (Puneet Sethi) [1926919] +- cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag (Puneet Sethi) [1926919] +- ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m (Vitaly Kuznetsov) [1929266] +- ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead() (Vitaly Kuznetsov) [1929266] +- x86/ioapic: Ignore IRQ2 again (Vitaly Kuznetsov) [1929266] + +* Mon Apr 19 2021 Bruno Meneguele [4.18.0-304.5.el8] +- selinux: fix deadlock in security_set_bools() (Ondrej Mosnacek) [1924230] +- sctp: move sk_route_caps check and set into sctp_outq_flush_transports (Xin Long) [1946733] +- sctp: bring inet(6)_skb_parm back to sctp_input_cb (Xin Long) [1946733] +- sctp: enable udp tunneling socks (Xin Long) [1946733] +- sctp: handle the init chunk matching an existing asoc (Xin Long) [1946733] +- sctp: add the error cause for new encapsulation port restart (Xin Long) [1946733] +- sctp: support for sending packet over udp6 sock (Xin Long) [1946733] +- sctp: support for sending packet over udp4 sock (Xin Long) [1946733] +- sctp: call sk_setup_caps in sctp_packet_transmit instead (Xin Long) [1946733] +- sctp: add udphdr to overhead when udp_port is set (Xin Long) [1946733] +- sctp: allow changing transport encap_port by peer packets (Xin Long) [1946733] +- sctp: add SCTP_REMOTE_UDP_ENCAPS_PORT sockopt (Xin Long) [1946733] +- sctp: add encap_port for netns sock asoc and transport (Xin Long) [1946733] +- sctp: add encap_err_lookup for udp encap socks (Xin Long) [1946733] +- sctp: create udp6 sock and set its encap_rcv (Xin Long) [1946733] +- sctp: create udp4 sock and add its encap_rcv (Xin Long) [1946733] +- udp: support sctp over udp in skb_udp_tunnel_segment (Xin Long) [1946733] +- udp6: move the mss check after udp gso tunnel processing (Xin Long) [1946733] +- udp: check udp sock encap_type in __udp_lib_err (Xin Long) [1946733] +- sctp: copy the optval from user space in sctp_setsockopt (Xin Long) [1946733] +- net: Convert protocol error handlers from void to int (Xin Long) [1946733] +- Enable CONFIG_ENERGY_MODEL (Phil Auld) [1938339] +- proc/sysctl: add shared variables for range check (Phil Auld) [1938339] +- Enable CONFIG_CPU_FREQ_GOV_SCHEDUTIL for all architectures (Phil Auld) [1938339] +- PM / hibernate: cast PAGE_SIZE to int when comparing with error code (Chris von Recklinghausen) [1934033] +- mm: revert fix false-positive OVERCOMMIT_GUESS failures (Rafael Aquini) [1913045 1908668] +- redhat/config: Enable CONFIG_PAGE_POISONING (Waiman Long) [1942149] +- mm, page_poison: remove CONFIG_PAGE_POISONING_ZERO (Waiman Long) [1942149] +- mm, page_poison: remove CONFIG_PAGE_POISONING_NO_SANITY (Waiman Long) [1942149] +- kernel/power: allow hibernation with page_poison sanity checking (Waiman Long) [1942149] +- mm, page_poison: use static key more efficiently (Waiman Long) [1942149] +- mm, page_alloc: do not rely on the order of page_poison and init_on_alloc/free parameters (Waiman Long) [1942149] +- mm/page_alloc: clear all pages in post_alloc_hook() with init_on_alloc=1 (Waiman Long) [1942149] +- arch, mm: make kernel_page_present() always available (Waiman Long) [1942149] +- arch, mm: restore dependency of __kernel_map_pages() on DEBUG_PAGEALLOC (Waiman Long) [1942149] +- PM: hibernate: make direct map manipulations more explicit (Waiman Long) [1942149] +- mm: introduce debug_pagealloc_{map,unmap}_pages() helpers (Waiman Long) [1942149] +- mm: rename page_order() to buddy_order() (Waiman Long) [1942149] +- mm/page_alloc: place pages to tail in __free_pages_core() (Waiman Long) [1942149] +- mm/page_alloc: move pages to tail in move_to_free_list() (Waiman Long) [1942149] +- mm/page_alloc: place pages to tail in __putback_isolated_page() (Waiman Long) [1942149] +- mm/page_alloc: convert "report" flag of __free_one_page() to a proper flag (Waiman Long) [1942149] +- mm/page_alloc: drop stale pageblock comment in memmap_init_zone*() (Waiman Long) [1942149] +- mm/memory_hotplug: simplify page onlining (Waiman Long) [1942149] +- mm/page_isolation: simplify return value of start_isolate_page_range() (Waiman Long) [1942149] +- mm/memory_hotplug: drop nr_isolate_pageblock in offline_pages() (Waiman Long) [1942149] +- mm/page_alloc: simplify __offline_isolated_pages() (Waiman Long) [1942149] +- mm/memory_hotplug: simplify page offlining (Waiman Long) [1942149] +- mm/memory_hotplug: enforce section granularity when onlining/offlining (Waiman Long) [1942149] +- mm/memory_hotplug: inline __offline_pages() into offline_pages() (Waiman Long) [1942149] +- mm/page_poison.c: replace bool variable with static key (Waiman Long) [1942149] +- mm/page_alloc.c: fix early params garbage value accesses (Waiman Long) [1942149] +- mm/memory_hotplug: document why shuffle_zone() is relevant (Waiman Long) [1942149] +- mm: replace '---help---' in Kconfig files with 'help' (Waiman Long) [1942149] +- mm/memory_hotplug: fix a typo in comment "recoreded"->"recorded" (Waiman Long) [1942149] +- mm: Allow to offline unmovable PageOffline() pages via MEM_GOING_OFFLINE (Waiman Long) [1942149] +- x86/mm/cpa: Flush direct map alias during cpa (Waiman Long) [1942149] +- mm/page_alloc: simplify page_is_buddy() for better code readability (Waiman Long) [1942149] +- mm/memory.c: add apply_to_existing_page_range() helper (Waiman Long) [1942149] +- x86/mm/pat: Move the memtype related files to arch/x86/mm/pat/ (Waiman Long) [1942149] +- x86/mm/pat: Rename pat_rbtree.c to pat_interval.c (Waiman Long) [1942149] +- mm/memory_hotplug: online_pages cannot be 0 in online_pages() (Waiman Long) [1942149] +- mm/memory_hotplug: make sure the pfn is aligned to the order when onlining (Waiman Long) [1942149] +- mm/memory_hotplug: simplify online_pages_range() (Waiman Long) [1942149] +- mm/memory_hotplug: drop PageReserved() check in online_pages_range() (Waiman Long) [1942149] +- mm/memory_hotplug.c: use PFN_UP / PFN_DOWN in walk_system_ram_range() (Waiman Long) [1942149] +- mm/page_poison.c: fix a typo in a comment (Waiman Long) [1942149] +- mm/slab: Remove store_stackinfo() (Waiman Long) [1942149] +- mm/resource: Let walk_system_ram_range() search child resources (Waiman Long) [1942149] +- mm/page_alloc.c: use a single function to free page (Waiman Long) [1942149] +- mm/page_alloc.c: free order-0 pages through PCP in page_frag_free() (Waiman Long) [1942149] +- x86/mm/cpa: Fix set_mce_nospec() (Waiman Long) [1942149] +- x86/mm/cpa: Rename @addrinarray to @numpages (Waiman Long) [1942149] +- x86/mm/cpa: Better use CLFLUSHOPT (Waiman Long) [1942149] +- x86/mm/cpa: Fold cpa_flush_range() and cpa_flush_array() into a single cpa_flush() function (Waiman Long) [1942149] +- x86/mm/cpa: Make cpa_data::numpages invariant (Waiman Long) [1942149] +- x86/mm/cpa: Optimize cpa_flush_array() TLB invalidation (Waiman Long) [1942149] +- x86/mm/cpa: Simplify the code after making cpa->vaddr invariant (Waiman Long) [1942149] +- x86/mm/cpa: Make cpa_data::vaddr invariant (Waiman Long) [1942149] +- x86/mm/cpa: Add __cpa_addr() helper (Waiman Long) [1942149] +- x86/mm/cpa: Add ARRAY and PAGES_ARRAY selftests (Waiman Long) [1942149] +- resource/docs: Complete kernel-doc style function documentation (Waiman Long) [1942149] +- resource/docs: Fix new kernel-doc warnings (Waiman Long) [1942149] +- resource: Clean it up a bit (Waiman Long) [1942149] +- mm: clarify CONFIG_PAGE_POISONING and usage (Waiman Long) [1942149] +- selftests: kvm: Raise the default timeout to 120 seconds (Emanuele Giuseppe Esposito) [1894828] +- KVM: Raise the maximum number of user memslots (Emanuele Giuseppe Esposito) [1894828] +- block: recalculate segment count for multi-segment discards correctly (Ming Lei) [1922370] +- i40e: Fix VFs not created (Stefan Assmann) [1875338] +- vfs: fix page locking deadlocks when deduping files (Gao Xiang) [1916242] + +* Thu Apr 15 2021 Bruno Meneguele [4.18.0-304.4.el8] +- tg3: improve PCI VPD access (Jonathan Toppins) [1921456] +- scsi: target: pscsi: Clean up after failure in pscsi_map_sg() (Maurizio Lombardi) [1939458] +- scsi: target: pscsi: Avoid OOM in pscsi_map_sg() (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Fix memory leak caused by wrong uio usage (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Move some functions without code change (Maurizio Lombardi) [1939458] +- scsi: target: core: Prevent underflow for service actions (Maurizio Lombardi) [1939458] +- scsi: target: core: Add cmd length set before cmd complete (Maurizio Lombardi) [1939458] +- scsi: target: sbp: Remove unneeded semicolon (Maurizio Lombardi) [1939458] +- scsi: target: core: Change ASCQ for residual write (Maurizio Lombardi) [1939458] +- scsi: target: core: Signal WRITE residuals (Maurizio Lombardi) [1939458] +- scsi: target: core: Set residuals for 4Kn devices (Maurizio Lombardi) [1939458] +- scsi: target: core: Remove in_interrupt() check in transport_handle_cdb_direct() (Maurizio Lombardi) [1939458] +- scsi: target: core: Replace in_interrupt() usage in target_submit_cmd_map_sgls() (Maurizio Lombardi) [1939458] +- scsi: target: alua: Remove in_interrupt() usage in core_alua_check_nonop_delay() (Maurizio Lombardi) [1939458] +- scsi: target: iscsi: Redo iscsit_check_session_usage_count() return code (Maurizio Lombardi) [1939458] +- scsi: target: iscsi: Avoid in_interrupt() usage in iscsit_check_session_usage_count() (Maurizio Lombardi) [1939458] +- scsi: target: iscsi: Avoid in_interrupt() usage in iscsit_close_session() (Maurizio Lombardi) [1939458] +- scsi: target: iscsi: Fix typo in comment (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Fix use-after-free of se_cmd->priv (Maurizio Lombardi) [1939458] +- scsi: target: core: Fix fall-through warnings for Clang (Maurizio Lombardi) [1939458] +- scsi: tcm_loop: Allow queues, can_queue and cmd_per_lun to be settable (Maurizio Lombardi) [1939458] +- scsi: target: Make state_list per CPU (Maurizio Lombardi) [1939458] +- scsi: target: Drop sess_cmd_lock from I/O path (Maurizio Lombardi) [1939458] +- scsi: target: Remove TARGET_SCF_LOOKUP_LUN_FROM_TAG (Maurizio Lombardi) [1939458] +- scsi: target: Fix cmd_count ref leak (Maurizio Lombardi) [1939458] +- scsi: target: Fix LUN ref count handling (Maurizio Lombardi) [1939458] +- scsi: target: Return COMPARE AND WRITE miscompare offsets (Maurizio Lombardi) [1939458] +- scsi: target: Split out COMPARE AND WRITE memcmp into helper (Maurizio Lombardi) [1939458] +- scsi: target: Rename cmd.bad_sector to cmd.sense_info (Maurizio Lombardi) [1939458] +- scsi: target: Rename struct sense_info to sense_detail (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: scatter_/gather_data_area() rework (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Replace zero-length array with flexible-array member (Maurizio Lombardi) [1939458] +- scsi: target: rd: Drop double zeroing (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Fix warning: 'page' may be used uninitialized (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Optimize scatter_data_area() (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Optimize queue_cmd_ring() (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Join tcmu_cmd_get_data_length() and tcmu_cmd_get_block_cnt() (Maurizio Lombardi) [1939458] +- scsi: target: tcmu: Add missing newline when printing parameters (Maurizio Lombardi) [1939458] +- scsi: target: Remove redundant assignment to variable 'ret' (Maurizio Lombardi) [1939458] +- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (Wei Huang) [1868984] +- i2c: i801: Add support for Intel Alder Lake PCH-S (David Arcari) [1840242] +- esp: delete NETIF_F_SCTP_CRC bit from features for esp offload (Xin Long) [1815560] +- net/sched: act_ct: clear post_ct if doing ct_clear (Marcelo Ricardo Leitner) [1941889] +- net: Change dev parameter to const in netif_device_present() (Josef Oskera) [1941728] +- [x86] x86/mce: Increase maximum number of banks to 64 (Terry Bowman) [1931679] + +* Mon Apr 12 2021 Bruno Meneguele [4.18.0-304.3.el8] +- scsi: megaraid_sas: Fix a bunch of misnamed functions in their headers (Tomas Henzl) [1924687] +- scsi: megaraid_sas: Replace sdev_busy with local counter (Tomas Henzl) [1924687] +- scsi: megaraid: Fix ifnullfree.cocci warnings (Tomas Henzl) [1924687] +- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (Tomas Henzl) [1924687] +- Revert "Revert "scsi: megaraid_sas: Added support for shared host tagset for cpuhotplug"" (Tomas Henzl) [1924687] +- Revert "scsi: megaraid_sas: Added support for shared host tagset for cpuhotplug" (Tomas Henzl) [1924687] +- scsi: megaraid_sas: Update function description (Tomas Henzl) [1924687] +- scsi: megaraid_sas: Use generic power management (Tomas Henzl) [1924687] +- megaraid_sas(treewide): Use fallthrough pseudo-keyword (Tomas Henzl) [1924687] +- scsi: megaraid_sas: Drop PCI wakeup calls from .resume (Tomas Henzl) [1924687] +- scsi: megaraid_sas: Check user-provided offsets (Tomas Henzl) [1924687] +- scsi: mpt3sas: Update driver version to 37.101.00.00 (Tomas Henzl) [1922058] +- scsi: mpt3sas: Force reply post array allocations to be within same 4 GB region (Tomas Henzl) [1922058] +- scsi: mpt3sas: Force reply post buffer allocations to be within same 4 GB region (Tomas Henzl) [1922058] +- scsi: mpt3sas: Force reply buffer allocations to be within same 4 GB region (Tomas Henzl) [1922058] +- scsi: mpt3sas: Force sense buffer allocations to be within same 4 GB region (Tomas Henzl) [1922058] +- scsi: mpt3sas: Force chain buffer allocations to be within same 4 GB region (Tomas Henzl) [1922058] +- scsi: mpt3sas: Force PCIe scatterlist allocations to be within same 4 GB region (Tomas Henzl) [1922058] +- scsi: mpt3sas: Replace unnecessary dynamic allocation with a static one (Tomas Henzl) [1922058] +- scsi: mpt3sas: Fix some kernel-doc misnaming issues (Tomas Henzl) [1922058] +- scsi: mpt3sas: Fix a couple of misdocumented functions/params (Tomas Henzl) [1922058] +- scsi: mpt3sas: Fix a bunch of potential naming doc-rot (Tomas Henzl) [1922058] +- scsi: mpt3sas: Move a little data from the stack onto the heap (Tomas Henzl) [1922058] +- scsi: mpt3sas: Fix misspelling of _base_put_smid_default_atomic() (Tomas Henzl) [1922058] +- scsi: mpt3sas: Update driver version to 37.100.00.00 (Tomas Henzl) [1922058] +- scsi: mpt3sas: Additional diagnostic buffer query interface (Tomas Henzl) [1922058] +- scsi: mpt3sas: Add support for shared host tagset for CPU hotplug (Tomas Henzl) [1922058] +- scsi: mpt3sas: Fix ReplyPostFree pool allocation (Tomas Henzl) [1922058] +- scsi: mpt3sas: Simplify bool comparison (Tomas Henzl) [1922058] +- scsi: mpt3sas: Signedness bug in _base_get_diag_triggers() (Tomas Henzl) [1922058] +- scsi: mpt3sas: Update driver version to 36.100.00.00 (Tomas Henzl) [1922058] +- scsi: mpt3sas: Handle trigger page after firmware update (Tomas Henzl) [1922058] +- scsi: mpt3sas: Add persistent MPI trigger page (Tomas Henzl) [1922058] +- scsi: mpt3sas: Add persistent SCSI sense trigger page (Tomas Henzl) [1922058] +- scsi: mpt3sas: Add persistent Event trigger page (Tomas Henzl) [1922058] +- scsi: mpt3sas: Add persistent Master trigger page (Tomas Henzl) [1922058] +- scsi: mpt3sas: Add persistent trigger pages support (Tomas Henzl) [1922058] +- scsi: mpt3sas: Sync time periodically between driver and firmware (Tomas Henzl) [1922058] +- scsi: mpt3sas: Increase IOCInit request timeout to 30s (Tomas Henzl) [1922058] +- scsi: mpt3sas: Fix ioctl timeout (Tomas Henzl) [1922058] +- scsi: mpt3sas: Remove in_interrupt() (Tomas Henzl) [1922058] +- scsi: mpt3sas_scsih: Use generic power management (Tomas Henzl) [1922058] +- scsi: mpt3sas_scsih: Drop PCI Wakeup calls from .resume (Tomas Henzl) [1922058] +- scsi: mpt3sas: mpt3sas_scsih: Fix function documentation formatting (Tomas Henzl) [1922058] +- mpt3sas: Use fallthrough pseudo-keyword (Tomas Henzl) [1922058] +- net: add inline function skb_csum_is_sctp (Josef Oskera) [1939341] +- psample: Fix user API breakage (Ivan Vecera) [1939499] +- net: psample: Fix netlink skb length with tunnel info (Ivan Vecera) [1939499] +- net: psample: Add tunnel support (Ivan Vecera) [1939499] +- net: core: introduce struct netdev_nested_priv for nested interface infrastructure (Ivan Vecera) [1939402] +- net: add function dev_fetch_sw_netstats for fetching pcpu_sw_netstats (Josef Oskera) [1935717] +- net: core: add devm_netdev_alloc_pcpu_stats (Josef Oskera) [1935717] +- net: core: add dev_sw_netstats_tx_add (Josef Oskera) [1935717] +- net: netdevice.h: sw_netstats_rx_add helper (Josef Oskera) [1935717] +- net: netdevice: Add operation ndo_sk_get_lower_dev (Josef Oskera) [1935709] +- genirq: Provide irq_get_effective_affinity() (Josef Oskera) [1935670] + +* Thu Apr 08 2021 Bruno Meneguele [4.18.0-304.2.el8] +- locking/locktorture: Fix incorrect use of ww_acquire_ctx in ww_mutex test (Waiman Long) [1871851] +- locking/locktorture: Pass thread id to lock/unlock functions (Waiman Long) [1871851] +- locking/ww_mutex: Remove DEFINE_WW_MUTEX() macro (Waiman Long) [1871851] +- locking/locktorture: Fix false positive circular locking splat in ww_mutex test (Waiman Long) [1871851] +- locking/ww_mutex: Fix acquire/release imbalance in ww_acquire_init()/ww_acquire_fini() (Waiman Long) [1871851] +- locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling (Waiman Long) [1871851] +- locking: Remove duplicate include of percpu-rwsem.h (Waiman Long) [1871851] +- locktorture: Invoke percpu_free_rwsem() to do percpu-rwsem cleanup (Waiman Long) [1871851] +- locktorture: Prevent hangs for invalid arguments (Waiman Long) [1871851] +- locktorture: Ignore nreaders_stress if no readlock support (Waiman Long) [1871851] +- locktorture: Track time of last ->writeunlock() (Waiman Long) [1871851] +- locktorture: Make function torture_percpu_rwsem_init() static (Waiman Long) [1871851] +- sched,locktorture: Convert to sched_set_fifo() (Waiman Long) [1871851] +- locktorture: Use true and false to assign to bool variables (Waiman Long) [1871851] +- locktorture: Print ratio of acquisitions, not failures (Waiman Long) [1871851] +- locktorture: NULL cxt.lwsa and cxt.lrsa to allow bad-arg detection (Waiman Long) [1871851] +- locking/locktorture: Convert to SPDX license identifier (Waiman Long) [1871851] +- tty: Fix ->session locking (Chris von Recklinghausen) [1908059] {CVE-2020-29660} +- net: skbext: fix secpath use-after-free with ip fragmentation (Sabrina Dubroca) [1901454] + +* Wed Apr 07 2021 Bruno Meneguele [4.18.0-304.1.el8] +- nfs: we don't support removing system.nfs4_acl (Scott Mayhew) [1944659] +- redhat/configs: Disable CONFIG_INFINIBAND_HNS* (Kamal Heib) [1941259] +- mm: Revert "remove the account_page_dirtied export" (Waiman Long) [1941257] +- Revert "[netdrv] net/broadcom: Clean broadcom code from driver versions" (Jonathan Toppins) [1940842] + +* Thu Apr 01 2021 Bruno Meneguele [4.18.0-303.1.el8] +- geneve: do not modify the shared tunnel info when PMTU triggers an ICMP reply (Antoine Tenart) [1941753] +- vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply (Antoine Tenart) [1941753] +- net: Add netif_rx_any_context() (Josef Oskera) [1939466] +- bitfield.h: add FIELD_MAX() and field_max() (Ivan Vecera) [1939478] +- md/raid5: cast chunk_sectors to sector_t value (Nigel Croxon) [1921468] +- md: Set prev_flush_start and flush_bio in an atomic way (Nigel Croxon) [1921468] +- md/cluster: fix deadlock when node is doing resync job (Nigel Croxon) [1921468] +- md/cluster: block reshape with remote resync job (Nigel Croxon) [1921468] +- md: use current request time as base for ktime comparisons (Nigel Croxon) [1921468] +- md: add comments in md_flush_request() (Nigel Croxon) [1921468] +- md: improve variable names in md_flush_request() (Nigel Croxon) [1921468] +- md/raid10: initialize r10_bio->read_slot before use. (Nigel Croxon) [1921468] +- md: fix a warning caused by a race between concurrent md_ioctl()s (Nigel Croxon) [1921468] +- Revert "md: improve variable names in md_flush_request()" (Nigel Croxon) [1921468] +- Revert "md: Set prev_flush_start and flush_bio in an atomic way" (Nigel Croxon) [1921468] +- KVM: nSVM: fix running nested guests when npt=0 (Emanuele Giuseppe Esposito) [1799073] +- fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent (Julia Denham) [1908311] {CVE-2020-35508} +- Revert "redhat: switch secureboot kernel image signing to release keys" (Bruno Meneguele) +- redhat: switch secureboot kernel image signing to release keys (Jan Stancek) +- Revert "[md] md/raid5: add a new member of offset into r5dev" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: make async_copy_data() to support different page offset" (Nigel Croxon) [1936903] +- Revert "[crypto] md/raid5: add new xor function to support different page offset" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: convert to new xor compution interface" (Nigel Croxon) [1936903] +- Revert "[crypto] md/raid6: let syndrome computor support different page offset" (Nigel Croxon) [1936903] +- Revert "[crypto] md/raid6: let async recovery function support different page offset" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: let multiple devices of stripe_head share page" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: resize stripe_head when reshape array" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: reallocate page array after setting new stripe_size" (Nigel Croxon) [1936903] +- ACPI: PNP: compare the string length in the matching_id() (Mark Langsdorf) [1933702] +- ceph: add missing break when parsing "nowsync" mount option (Jeff Layton) [1932753] +- get_maintainer.conf: Update with new location of RHMAINTAINERS (Prarit Bhargava) +- redhat: make pathspec exclusion compatible with old git versions (Herton R. Krzesinski) +- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava) +- tree: Add RHMAINTAINERS soft link in 8.4 (Prarit Bhargava) +- tree: remove existing redhat/rhdocs subtree in 8.4 (Prarit Bhargava) + +* Tue Mar 30 2021 Bruno Meneguele [4.18.0-302.1.el8] +- ntp: Use freezable workqueue for RTC synchronization (Phil Auld) [1793880] +- ntp: Fix RTC synchronization on 32-bit platforms (Phil Auld) [1793880] +- ntp: Make the RTC synchronization more reliable (Phil Auld) [1793880] +- PCI: rpadlpar: Fix potential drc_name corruption in store functions (Gustavo Luiz Duarte) [1938116] +- selftests: kvm: Add basic Hyper-V clocksources tests (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Don't touch TSC page values when guest opted for re-enlightenment (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Track Hyper-V TSC page status (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Prevent using not-yet-updated TSC page by secondary CPUs (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Limit guest to writing zero to HV_X64_MSR_TSC_EMULATION_STATUS (Vitaly Kuznetsov) [1931782] +- drm/i915/guc: Update to use firmware v49.0.1 (Dave Airlie) [1935281] {CVE-2020-12362} +- time: Enable __kernel_timespec for 32-bit vdso build (Waiman Long) [1936282] +- lib/idr.c: document calling context for IDA APIs mustn't use locks (Chris von Recklinghausen) [1917764] +- ida: Free allocated bitmap in error path (Chris von Recklinghausen) [1917764] +- radix tree test suite: Fix compilation (Chris von Recklinghausen) [1917764] +- vmalloc: convert to XArray (Chris von Recklinghausen) [1917764] +- mm: pass addr as unsigned long to vb_free (Chris von Recklinghausen) [1917764] +- radix tree: Remove multiorder support (Chris von Recklinghausen) [1917764] +- radix tree test: Convert multiorder tests to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Convert item_delete_rcu to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Convert item_kill_tree to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Move item_insert_order (Chris von Recklinghausen) [1917764] +- radix tree test suite: Remove multiorder benchmarking (Chris von Recklinghausen) [1917764] +- radix tree test suite: Remove __item_insert (Chris von Recklinghausen) [1917764] +- radix tree: Remove radix_tree_clear_tags (Chris von Recklinghausen) [1917764] +- radix tree: Remove split/join code (Chris von Recklinghausen) [1917764] +- radix tree: Remove radix_tree_update_node_t (Chris von Recklinghausen) [1917764] +- mm: Convert truncate to XArray (Chris von Recklinghausen) [1917764] +- copy rh_kabi.h to tools/testing/radix-tree/linux (Chris von Recklinghausen) [1917764] + +* Mon Mar 29 2021 Bruno Meneguele [4.18.0-301.1.el8] +- tick: Get rid of tick_period (Phil Auld) [1936504] +- tick/sched: Release seqcount before invoking calc_load_global() (Phil Auld) [1936504] +- tick/sched: Optimize tick_do_update_jiffies64() further (Phil Auld) [1936504] +- tick/sched: Reduce seqcount held scope in tick_do_update_jiffies64() (Phil Auld) [1936504] +- tick/sched: Use tick_next_period for lockless quick check (Phil Auld) [1936504] +- tick: Document protections for tick related data (Phil Auld) [1936504] +- tick/broadcast: Serialize access to tick_next_period (Phil Auld) [1936504] +- timekeeping: Split jiffies seqlock (Phil Auld) [1936504] +- tick/sched: Annotate lockless access to last_jiffies_update (Phil Auld) [1936504] +- net, sctp, filter: remap copy_from_user failure error (Hangbin Liu) [1929476] {CVE-2021-20239} +- tty: serial_core: Set port active bit in uart_port_activate (Artem Savkov) [1915177] +- cgroup: fix psi monitor for root cgroup (Waiman Long) [1936868] +- cgroup-v1: add disabled controller check in cgroup1_parse_param() (Waiman Long) [1936868] +- cgroup: cgroup.{procs,threads} factor out common parts (Waiman Long) [1936868] +- cpuset: fix typos in comments (Waiman Long) [1936868] +- kernel: cgroup: Mundane spelling fixes throughout the file (Waiman Long) [1936868] +- cgroup/cgroup.c: replace 'of->kn->priv' with of_cft() (Waiman Long) [1936868] +- cgroup: Zero sized write should be no-op (Waiman Long) [1936868] +- cgroup: remove redundant kernfs_activate in cgroup_setup_root() (Waiman Long) [1936868] +- cgroup: Use generic ns_common::count (Waiman Long) [1936868] +- ns: Add a common refcount into ns_common (Waiman Long) [1936868] +- cgroup: add cpu.stat file to root cgroup (Waiman Long) [1936868] +- cgroup: Remove stale comments (Waiman Long) [1936868] +- cgroup: Restructure release_agent_path handling (Waiman Long) [1936868] +- cgroup: add cgroup_may_write() helper (Waiman Long) [1936868] +- cgroup: refactor fork helpers (Waiman Long) [1936868] +- cgroup: add cgroup_get_from_file() helper (Waiman Long) [1936868] +- cgroup: unify attach permission checking (Waiman Long) [1936868] +- cpuset: Make cpuset hotplug synchronous (Waiman Long) [1936868] +- cgroup: Clean up css_set task traversal (Waiman Long) [1936868] +- cgroup.c: Use built-in RCU list checking (Waiman Long) [1936868] +- fork: record start_time late (Waiman Long) [1936868] +- sched/deadline: Reduce rq lock contention in dl_add_task_root_domain() (Phil Auld) [1936501] +- sched/deadline: Fix sched_dl_global_validate() (Phil Auld) [1936501] +- sched/deadline: Optimize sched_dl_global_validate() (Phil Auld) [1936501] +- sched/deadline: Fix a typo in a comment (Phil Auld) [1936501] +- sched/deadline: Implement fallback mechanism for !fit case (Phil Auld) [1936501] +- sched/deadline: Make DL capacity-aware (Phil Auld) [1936501] +- sched/deadline: Improve admission control for asymmetric CPU capacities (Phil Auld) [1936501] +- sched/deadline: Add dl_bw_capacity() (Phil Auld) [1936501] +- sched/deadline: Optimize dl_bw_cpus() (Phil Auld) [1936501] +- sched/deadline: Impose global limits on sched_attr::sched_period (Phil Auld) [1936501] +- ibmvnic: fix a race between open and reset (Diego Domingos) [1940042] +- ibmvnic: Set to CLOSED state even on error (Diego Domingos) [1940042] +- ibmvnic: device remove has higher precedence over reset (Diego Domingos) [1940042] +- ibmvnic: merge do_change_param_reset into do_reset (Diego Domingos) [1940042] +- ibmvfc: disable MQ channelization by default (Gustavo Luiz Duarte) [1939359] +- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (Steve Dickson) [1926945] +- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930833] {CVE-2021-27365} +- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930856] {CVE-2021-27363} +- scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1930809] {CVE-2021-27364} +- futex: Handle faults correctly for PI futexes (Waiman Long) [1924635] +- futex: Simplify fixup_pi_state_owner() (Waiman Long) [1924635] +- futex: Use pi_state_update_owner() in put_pi_state() (Waiman Long) [1924635] +- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (Waiman Long) [1924635] +- futex: Provide and use pi_state_update_owner() (Waiman Long) [1924635] +- futex: Replace pointless printk in fixup_owner() (Waiman Long) [1924635] +- futex: Ensure the correct return value from futex_lock_pi() (Waiman Long) [1924635] +- futex: Don't enable IRQs unconditionally in put_pi_state() (Waiman Long) [1924635] +- futex: Fix incorrect should_fail_futex() handling (Waiman Long) [1924635] +- futex: Consistently use fshared as boolean (Waiman Long) [1924635] +- futex: Remove needless goto's (Waiman Long) [1924635] +- futex: Remove put_futex_key() (Waiman Long) [1924635] +- NFS: Correct size calculation for create reply length (Benjamin Coddington) [1934903] +- SUNRPC: Set memalloc_nofs_save() for sync tasks (Benjamin Coddington) [1934098] +- net/mlx5: CT: Add support for matching on ct_state reply flag (Alaa Hleihel) [1919651] +- net/mlx5e: CT: manage the lifetime of the ct entry object (Alaa Hleihel) [1919651] +- net/mlx5e: CT: Use per flow counter when CT flow accounting is enabled (Alaa Hleihel) [1919651] +- net/mlx5e: Fix a use after free on error in mlx5_tc_ct_shared_counter_get() (Alaa Hleihel) [1919651] +- net/mlx5e: CT: Use the same counter for both directions (Alaa Hleihel) [1919651] +- ethtool: fix the check logic of at least one channel for RX/TX (Ivan Vecera) [1907406] + +* Wed Mar 24 2021 Bruno Meneguele [4.18.0-300.1.el8] +- [scsi] scsi: qedi: Correct max length of CHAP secret (Nilesh Javali) [1909180] +- redhat: use tags from git notes for zstream to generate changelog (Frantisek Hrbata) +- redhat: add CI file for kernel-private (Bruno Meneguele) +- CI: Drop unused variable (Bruno Meneguele) +- CI: Enable RT verification (Bruno Meneguele) +- KVM: SVM: Clear the CR4 register on reset (Vitaly Kuznetsov) [1920788] +- net: flow_offload: Add original direction flag to ct_metadata (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower: Add match on the ct_state reply flag (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower add CT_FLAGS_INVALID flag support (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower: Reject invalid ct_state flags rules (Marcelo Ricardo Leitner) [1921946] +- netlink: add mask validation (Marcelo Ricardo Leitner) [1921946] +- netlink: create helpers for checking type is an int (Marcelo Ricardo Leitner) [1921946] +- netlink: policy: correct validation type check (Marcelo Ricardo Leitner) [1921946] +- netlink: make NLA_BINARY validation more flexible (Marcelo Ricardo Leitner) [1921946] + +* Mon Mar 22 2021 Bruno Meneguele [4.18.0-299.1.el8] +- md: Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1901598] +- md: improve variable names in md_flush_request() (Xiao Ni) [1901598] +- hpsa: fix regression issue for old controllers (Joseph Szczypek) [1925711] +- scsi: hpsa: Correct dev cmds outstanding for retried cmds (Joseph Szczypek) [1925711] +- vt: Disable KD_FONT_OP_COPY (Dave Airlie) [1903937] {CVE-2020-28974} +- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1937558] +- drm/i915/tgl/psr: Disable PSR on Tigerlake for now (Lyude Paul) [1924702] +- dm raid: fix discard limits for raid0 and raid10 (Mike Snitzer) [1934274] +- dm: fix __send_changing_extent_only to avoid duplicate dm_target_offset() (Mike Snitzer) [1934274] +- mm/hugetlb.c: fix unnecessary address expansion of pmd sharing (Waiman Long) [1934212] +- mm: memcontrol: fix slub memory accounting (Waiman Long) [1934212] +- mm: memcontrol: fix swap undercounting in cgroup2 (Waiman Long) [1934212] +- mm: memcontrol: fix NR_ANON_THPS accounting in charge moving (Waiman Long) [1934212] +- mm, slub: better heuristic for number of cpus when calculating slab order (Waiman Long) [1934212] +- Revert "mm: memcontrol: avoid workload stalls when lowering memory.high" (Waiman Long) [1934212] +- selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed (Hangbin Liu) [1931732] +- selftests/bpf: No need to drop the packet when there is no geneve opt (Hangbin Liu) [1931732] + +* Tue Mar 16 2021 Bruno Meneguele [4.18.0-298.1.el8] +- drm/i915/gen11+: Only load DRAM information from pcode (Lyude Paul) [1934537] +- drm/i915/dg1: Wait for pcode/uncore handshake at startup (Lyude Paul) [1934537] +- powercap/intel_rapl: add support for TigerLake Desktop (David Arcari) [1932457] +- powerpc/perf: Fix handling of privilege level checks in perf interrupt context (Gustavo Luiz Duarte) [1918411] +- NFSv4.2: fix error return on memory allocation failure (Scott Mayhew) [1917689] +- NFSv4.2: improve page handling for GETXATTR (Scott Mayhew) [1917689] +- NFSv4.2: Fix up the get/listxattr calls to rpc_prepare_reply_pages() (Scott Mayhew) [1917689] +- NFS: Fix rpcrdma_inline_fixup() crash with new LISTXATTRS operation (Scott Mayhew) [1917689] +- SUNRPC: Fix up xdr_set_page() (Benjamin Coddington) [1917689] +- NFSv4: Fix open coded xdr_stream_remaining() (Benjamin Coddington) [1917689] +- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (Benjamin Coddington) [1917689] +- SUNRPC: Fix up xdr_read_pages() to take arbitrary object lengths (Benjamin Coddington) [1917689] +- SUNRPC: Clean up helpers xdr_set_iov() and xdr_set_page_base() (Benjamin Coddington) [1917689] +- SUNRPC: Split out a function for setting current page (Benjamin Coddington) [1917689] +- SUNRPC: Fix up typo in xdr_init_decode() (Benjamin Coddington) [1917689] +- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (Benjamin Coddington) [1917689] +- net: fix pos incrementment in ipv6_route_seq_next (Lorenzo Bianconi) [1926608] +- ipv6_route_seq_next should increase position index (Lorenzo Bianconi) [1926608] +- bpf: Clear subreg_def for global function return values (Yauheni Kaliuta) [1934062] +- igc: Fix returning wrong statistics (Corinna Vinschen) [1910873] + +* Fri Mar 12 2021 Bruno Meneguele [4.18.0-297.1.el8] +- KVM: nSVM: prepare guest save area while is_guest_mode is true (Vitaly Kuznetsov) [1860223] +- redhat: add CI file for kernel-private (Bruno Meneguele) +- CI: Drop unused variable (Veronika Kabatova) +- CI: Enable RT verification (Veronika Kabatova) +- redhat: use tags from git notes for zstream to generate changelog (Frantisek Hrbata) +- redhat: open the RHEL-8.5 development (Bruno Meneguele) [1930504] + +* Thu Mar 11 2021 Jan Stancek [4.18.0-297.el8] +- KVM: SVM: Make symbol 'svm_gp_erratum_intercept' static (Paolo Bonzini) [1769283] +- KVM: SVM: Fix #GP handling for doubly-nested virtualization (Paolo Bonzini) [1769283] +- KVM: SVM: Add support for SVM instruction address check change (Paolo Bonzini) [1769283] +- KVM: SVM: Add emulation support for #GP triggered by SVM instructions (Paolo Bonzini) [1769283] +- KVM: x86: Factor out x86 instruction emulation with decoding (Paolo Bonzini) [1769283] +- gfs2: In gfs2_ail1_start_one unplug the IO when needed (Bob Peterson) [1648446] +- gfs2: Free rd_bits later in gfs2_clear-rgrpd to fix use-after-free (Bob Peterson) [1648446] +- gfs2: Only access gl_delete for iopen glocks (Bob Peterson) [1648446] +- gfs2: Fix case in which ail writes are done to jdata holes (Bob Peterson) [1648446] +- gfs2: simplify gfs2_block_map (Bob Peterson) [1648446] +- gfs2: Only set PageChecked if we have a transaction (Bob Peterson) [1648446] +- gfs2: don't lock sd_ail_lock in gfs2_releasepage (Bob Peterson) [1648446] +- gfs2: make gfs2_ail1_empty_one return the count of active items (Bob Peterson) [1648446] +- gfs2: Wipe jdata and ail1 in gfs2_journal_wipe, formerly gfs2_meta_wipe (Bob Peterson) [1648446] +- gfs2: enhance log_blocks trace point to show log blocks free (Bob Peterson) [1648446] +- gfs2: rename gfs2_write_full_page to gfs2_write_jdata_page, remove parm (Bob Peterson) [1648446] +- PM: hibernate: flush swap writer after marking (Lenny Szubowicz) [1898677] +- cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown (Lenny Szubowicz) [1898677] +- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (Lenny Szubowicz) [1898677] +- bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation (Jiri Benc) [1882215] +- ice, xsk: clear the status bits for the next_to_use descriptor (Jiri Benc) [1906820] +- net/mlx4_en: Handle TX error CQE (Alaa Hleihel) [1925690] +- net/mlx4_en: Avoid scheduling restart task if it is already running (Alaa Hleihel) [1925690] +- blk-mq: test QUEUE_FLAG_HCTX_ACTIVE for sbitmap_shared in hctx_may_queue (Ming Lei) [1922013] +- blk-mq: Improve performance of non-mq IO schedulers with multiple HW queues (Ming Lei) [1922013] +- Revert "blk-mq, elevator: Count requests per hctx to improve performance" (Ming Lei) [1922013] +- bpftool: Disable CAP_BPF check for feature command (Jiri Olsa) [1921542] +- RDMA/siw: Fix calculation of tx_valid_cpus size (Kamal Heib) [1919502] +- net/mlx5e: Disable performance optimization for IPv4/IPv6 ethertype (Alaa Hleihel) [1928671 1919807] +- IB/mlx5: Return appropriate error code instead of ENOMEM (Alaa Hleihel) [1928671] +- net/mlx5: Disable devlink reload for lag devices (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disable devlink reload for multi port slave device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disallow RoCE on lag device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disallow RoCE on multi port slave device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Fix health error state handling (Alaa Hleihel) [1928671] +- net/mlx5e: Change interrupt moderation channel params also when channels are closed (Alaa Hleihel) [1928671] +- net/mlx5e: Don't change interrupt moderation params when DIM is enabled (Alaa Hleihel) [1928671] +- net/mlx5e: E-switch, Fix rate calculation for overflow (Alaa Hleihel) [1928671] +- net/mlx5e: Release skb in case of failure in tc update skb (Alaa Hleihel) [1928671 1929119] +- net/mlx5e: Check tunnel offload is required before setting SWP (Alaa Hleihel) [1928671 1925439] +- net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context (Alaa Hleihel) [1928671 1928706] +- net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ (Alaa Hleihel) [1928671 1928706] +- net/mlx5e: Replace synchronize_rcu with synchronize_net (Alaa Hleihel) [1928671 1913616] +- net/mlx5e: Enable XDP for Connect-X IPsec capable devices (Alaa Hleihel) [1928671 1856795] +- net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices (Alaa Hleihel) [1928671 1926120] +- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [1920776] {CVE-2020-0466} +- do_epoll_ctl(): clean the failure exits up a bit (Carlos Maiolino) [1920776] {CVE-2020-0466} +- epoll: Keep a reference on files added to the check list (Carlos Maiolino) [1920776] {CVE-2020-0466} + +* Tue Mar 09 2021 Jan Stancek [4.18.0-296.el8] +- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (Prarit Bhargava) [1766743] +- perf/x86/intel/uncore: Store the logical die id instead of the physical die id. (Prarit Bhargava) [1766743] +- mm: fix page reference leak in soft_offline_page() (Aristeu Rozanski) [1768372] +- mm,hwpoison: try to narrow window race for free pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: double-check page count in __get_any_page() (Aristeu Rozanski) [1768372] +- mm,hwpoison: introduce MF_MSG_UNSPLIT_THP (Aristeu Rozanski) [1768372] +- mm,hwpoison: return 0 if the page is already poisoned in soft-offline (Aristeu Rozanski) [1768372] +- mm,hwpoison: refactor soft_offline_huge_page and __soft_offline_page (Aristeu Rozanski) [1768372] +- mm,hwpoison: rework soft offline for in-use pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: rework soft offline for free pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: unify THP handling for hard and soft offline (Aristeu Rozanski) [1768372] +- mm,hwpoison: kill put_hwpoison_page (Aristeu Rozanski) [1768372] +- mm,hwpoison: refactor madvise_inject_error (Aristeu Rozanski) [1768372] +- mm,hwpoison: unexport get_hwpoison_page and make it static (Aristeu Rozanski) [1768372] +- mm,hwpoison-inject: don't pin for hwpoison_filter (Aristeu Rozanski) [1768372] +- mm, hwpoison: remove recalculating hpage (Aristeu Rozanski) [1768372] +- mm,hwpoison: cleanup unused PageHuge() check (Aristeu Rozanski) [1768372] +- mm/madvise.c: replace with page_size() in madvise_inject_error() (Aristeu Rozanski) [1768372] +- mm, soft-offline: convert parameter to pfn (Aristeu Rozanski) [1768372] +- tick/nohz: Revert "Narrow down noise while setting current task's tick dependency" (Waiman Long) [1931004] +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Thomas Huth) [1919930] +- igc: fix link speed advertising (Corinna Vinschen) [1769701] +- [crypto] crypto: qat - add capability detection logic in qat_4xxx (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add AES-XTS support for QAT GEN4 devices (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add AES-CTR support for QAT GEN4 devices (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix excluded_middle.cocci warnings (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add qat_4xxx driver (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add hook to initialize vector routing table (Vladis Dronov) [1833004] +- [crypto] crypto: qat - target fw images to specific AEs (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add gen4 firmware loader (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for broadcasting mode (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for shared ustore (Vladis Dronov) [1833004] +- [crypto] crypto: qat - allow to target specific AEs (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add FCU CSRs to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add CSS3K support (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use ae_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add check for null pointer (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add misc control CSR to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add wake up event to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add clock enable CSR to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add reset CSR and mask to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add local memory size to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for lm2 and lm3 (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add next neighbor to chip_info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace check based on DID (Vladis Dronov) [1833004] +- [crypto] crypto: qat - introduce chip info structure (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor long expressions (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_uclo_set_ae_mode() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - move defines to header files (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove global CSRs helpers (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor AE start (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change micro word data mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change type for ctx_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for relative FW ucode loading (Vladis Dronov) [1833004] +- [crypto] crypto: qat - rename qat_uclo_del_uof_obj() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - introduce additional parenthesis (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unnecessary parenthesis (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix error message (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix CSR access (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - support for mof format in fw loader (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace pci with PCI in comments (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove cast for mailbox CSR (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unneeded semicolon (Vladis Dronov) [1833004] +- [crypto] crypto: qat - extend ae_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - allow for instances in different banks (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_crypto_dev_config() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_crypto_create_instances() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change return value in adf_cfg_key_val_get() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change return value in adf_cfg_add_key_value_param() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unnecessary void* casts (Vladis Dronov) [1833004] +- [crypto] crypto: qat - call functions in adf_sriov if available (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove hardcoded bank irq clear flag mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract writes to arbiter enable (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use BIT_ULL() - 1 pattern for masks (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace constant masks with GENMASK (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract build ring base (Vladis Dronov) [1833004] +- [crypto] crypto: qat - enable ring after pair is programmed (Vladis Dronov) [1833004] +- [crypto] crypto: qat - register crypto instances based on capability (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for capability detection (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract arbiter access (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unused macros in arbiter module (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove writes into WQCFG (Vladis Dronov) [1833004] +- [crypto] crypto: qat - update constants table (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use admin mask to send fw constants (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change admin sequence (Vladis Dronov) [1833004] +- [crypto] crypto: qat - rename ME in AE (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add packed to init admin structures (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract admin interface (Vladis Dronov) [1833004] +- [crypto] crypto: qat - relocate GEN2 CSR access code (Vladis Dronov) [1833004] +- [crypto] crypto: qat - split transport CSR access logic (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix configuration of iov threads (Vladis Dronov) [1833004] +- [crypto] crypto: qat - num_rings_per_bank is device dependent (Vladis Dronov) [1833004] +- [crypto] crypto: qat - mask device capabilities with soft straps (Vladis Dronov) [1833004] +- [crypto] crypto: qat - update IV in software (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unused function (Vladis Dronov) [1833004] + +* Fri Mar 05 2021 Jan Stancek [4.18.0-295.el8] +- mptcp: send ack for every add_addr (Davide Caratti) [1929280] +- Revert "[net] tcp: change pingpong threshold to 3" (Davide Caratti) [1929280] +- powerpc/pseries: Don't enforce MSI affinity with kdump (Greg Kurz) [1919427] +- rtc: disallow update interrupts when time is invalid (Waiman Long) [1918288] +- rtc: disable uie before setting time and enable after (Waiman Long) [1918288] +- rtc: don't reference bogus function pointer in kdoc (Waiman Long) [1918288] +- KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and HugeTLB pages (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Allow parallel page faults for the TDP MMU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Mark SPTEs in disconnected pages as removed (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Flush TLBs after zap in TDP MMU PF handler (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Use atomic ops to set SPTEs in TDP MMU map (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Factor out functions to add/remove TDP MMU pages (Paolo Bonzini) [1897366] +- i915: kvmgt: the KVM mmu_lock is now an rwlock (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Use an rwlock for the x86 MMU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Protect TDP MMU page table memory with RCU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Clear dirtied pages mask bit before early break (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Skip no-op changes in TDP MMU functions (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Fix braces in kvm_recover_nx_lpages (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Factor out handling of removed page tables (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Don't redundantly clear TDP MMU pt memory (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Add lockdep when setting a TDP MMU SPTE (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Add comment on __tdp_mmu_set_spte (Paolo Bonzini) [1897366] +- KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched (Paolo Bonzini) [1897366] +- locking/arch: Move qrwlock.h include after qspinlock.h (Paolo Bonzini) [1897366] +- sched: Add cond_resched_rwlock (Paolo Bonzini) [1897366] +- sched: Add needbreak for rwlocks (Paolo Bonzini) [1897366] +- locking/rwlocks: Add contention detection for rwlocks (Paolo Bonzini) [1897366] +- RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes (Kamal Heib) [1919395] +- net/vmw_vsock: fix NULL pointer dereference (Jon Maloy) [1925600] {CVE-2021-26708} +- net/vmw_vsock: improve locking in vsock_connect_timeout() (Jon Maloy) [1925600] {CVE-2021-26708} +- vsock: fix locking in vsock_shutdown() (Jon Maloy) [1925600] {CVE-2021-26708} +- vsock: fix the race conditions in multi-transport support (Jon Maloy) [1925600] {CVE-2021-26708} +- ahci: Add missing Intel Emmitsburg PCH RAID PCI IDs (David Arcari) [1928789] +- KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off (Paolo Bonzini) [1912448] +- [sound] ALSA: hda/via: Fix runtime PM for Clevo W35xSS (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add mute LED quirk for more HP laptops (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Modify Dell platform name (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (Jaroslav Kysela) [1916102] +- [sound] ALSA: ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add quirk for MSI-GP73 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Supported Dell fixed type headset (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: Fix incorrect mutex unlock in silent_stream_disable() (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: packet buffer index must be set before reading value (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: always print pin NIDs as hexadecimal (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: fix silent stream for first playback to DP (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/conexant: add a new hda codec CX11970 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: Fix regressions on clear and reconfig sysfs (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/proc - print DP-MST connections (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda - Fix the return value if cb func is already registered (Jaroslav Kysela) [1916102] +- [sound] ALSA: mixart: Fix mutex deadlock (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add new codec supported for ALC897 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - HP Headset Mic can't detect after boot (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported mute Led for HP (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headphone for ASUS TM420 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fixed HP headset Mic can't be detected (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/generic: Add option to enforce preferred_dacs pairs (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() (Jaroslav Kysela) [1916102] +- [sound] ALSA: seq: oss: Avoid mutex lock for a long-time ioctl (Jaroslav Kysela) [1916102] +- [fs] gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end (Andreas Grunbacher) [1926852] +- [net] netfilter: nf_tables: coalesce multiple notifications into one skbuff (Phil Sutter) [1855207] +- [drm] drm/i915/rkl: new rkl ddc map for different PCH (Lyude Paul) [1910761] +- [drm] drm/nouveau: fix dma syncing warning with debugging on (Lyude Paul) [1915548] +- [drm] drm/i915: Update TGL and RKL HuC firmware versions (Lyude Paul) [1924209] +- [drm] drm/i915/tgl, rkl: Make Wa_1606700617/22010271021 permanent (Lyude Paul) [1924209] +- [drm] drm/i915: Update gen12 forcewake table (Lyude Paul) [1924209] +- [drm] drm/i915: Rename FORCEWAKE_BLITTER to FORCEWAKE_GT (Lyude Paul) [1924209] +- [drm] drm/i915/display/fbc: Implement WA 22010751166 (Lyude Paul) [1924209] +- [drm] drm/i915: Tweaked Wa_14010685332 for PCHs used on gen11 platforms (Lyude Paul) [1924209] +- [drm] drm/i915: Reorder hpd init vs. display resume (Lyude Paul) [1921868] +- [drm] drm/i915/dp: Don't use DPCD backlights that need PWM enable/disable (Lyude Paul) [1885406] +- [drm] drm/dp: Revert "drm/dp: Introduce EDID-based quirks" (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Allow forcing specific interfaces through enable_dpcd_backlight (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Enable Intel's HDR backlight interface (only SDR for now) (Lyude Paul) [1885406] +- [drm] drm/i915: Keep track of pwm-related backlight hooks separately (Lyude Paul) [1885406] +- [drm] drm/i915: Pass port to intel_panel_bl_funcs.get() (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Add register definitions for Intel HDR backlight interface (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Rename eDP VESA backlight interface functions (Lyude Paul) [1885406] +- [drm] drm/i915: Pass down brightness values to enable/disable backlight callbacks (Lyude Paul) [1885406] +- [drm] drm/i915: Rename pwm_* backlight callbacks to ext_pwm_* (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Program source OUI on eDP panels (Lyude Paul) [1885406] +- [drm] drm/i915: refactor panel backlight control functions. (v2) (Lyude Paul) [1885406] +- [drm] drm/i915/backlight: fix CPU mode backlight takeover on LPT (Lyude Paul) [1885406] +- [drm] drm/i915/dpcd_bl: uncheck PWM_PIN_CAP when detect eDP backlight capabilities (Lyude Paul) [1885406] +- [drm] drm/i915: panel: Add get_vbt_pwm_freq() helper (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Tweak initial dpcd backlight.enabled value (Lyude Paul) [1885406] +- [drm] kms: handle mDP connectors (Lyude Paul) [1876992] +- [drm] drm/i915/tgl: Fix Combo PHY DPLL fractional divider for 38.4MHz ref clock (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add new cdclk table (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Handle HTI (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add DPLL4 support (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add initial workarounds (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Handle new DPCLKA_CFGCR0 layout (Lyude Paul) [1876992] +- [drm] drm/i915: Update TGL and RKL DMC firmware versions (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Program mocs:63 for cache eviction on gen9 (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Limit frequency drop to RPe on parking (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Retain default context state across shrinking (Lyude Paul) [1876992] +- [drm] drm/amdgpu/vcn3.0: remove old DPG workaround (Lyude Paul) [1876992] +- [drm] drm/amdgpu/vcn3.0: stall DPG when WPTR/RPTR reset (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Fixup tgl mocs for PTE tracking (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add rlc iram and dram firmware support (Lyude Paul) [1876992] +- [drm] drm/nouveau: fix relocations applying logic and a double-free (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid HDCP initialization in devices without output (Lyude Paul) [1876992] +- [drm] drm/amd/amdgpu: fix null pointer in runtime pm (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix a page fault (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix SI UVD firmware validate resume fail (Lyude Paul) [1876992] +- [drm] drm/i915/tgl: Fix Media power gate sequence (Lyude Paul) [1876992] +- [drm] drm/i915: Handle max_bpc==16 (Lyude Paul) [1876992] +- [drm] drm/amd/display: Add missing pflip irq for dcn2.0 (Lyude Paul) [1876992] +- [drm] drm/gma500: Fix out-of-bounds access to struct drm_device.vblank (Lyude Paul) [1876992] +- [drm] drm/i915: Correctly set SFC capability for video engines (Lyude Paul) [1876992] +- [drm] drm/amd/display: Add missing pflip irq (Lyude Paul) [1876992] +- [drm] drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running (Lyude Paul) [1876992] +- [drm] drm/amd/pm: perform SMC reset on suspend/hibernation (Lyude Paul) [1876992] +- [drm] drm/amd/pm: correct the baco reset sequence for CI ASICs (Lyude Paul) [1876992] +- [drm] drm/amdgpu: perform srbm soft reset always on SDMA resume (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Flush coherency domains on first set-domain-ioctl (Lyude Paul) [1876992] +- [drm] drm/i915: Hold onto an explicit ref to i915_vma_work.pinned (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Use the local HWSP offset during submission (Lyude Paul) [1876992] +- [drm] drm/i915: Fix encoder lookup during PSR atomic check (Lyude Paul) [1876992] +- [drm] drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" (Lyude Paul) [1876992] +- [drm] drm/nouveau/nouveau: fix the start/end range for migration (Lyude Paul) [1876992] +- [drm] drm/amd/display: adding ddc_gpio_vga_reg_list to ddc reg def'ns (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fixed panic during seamless boot (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add DID for navi10 blockchain SKU (Lyude Paul) [1876992] +- [drm] drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3) (Lyude Paul) [1876992] +- [drm] drm/amdgpu: resolved ASD loading issue on sienna (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/nouveau/device: fix changing endianess code to work on older GPUs (Lyude Paul) [1876992] +- [drm] drm/nouveau/kms/nv50-: Program notifier offset before requesting disp caps (Lyude Paul) [1876992] +- [drm] drm/i915: Restore ILK-M RPS support (Lyude Paul) [1876992] +- [drm] drm/i915: Reject 90/270 degree rotated initial fbs (Lyude Paul) [1876992] +- [drm] drm/i915: Use the active reference on the vma while capturing (Lyude Paul) [1876992] +- [drm] drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup during fbdev init (Lyude Paul) [1876992] +- [drm] drm/i915: Exclude low pages (128KiB) of stolen from use (Lyude Paul) [1876992] +- [drm] drm/i915: Drop runtime-pm assert from vgpu io accessors (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Delay execlist processing for tgl (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Undo forced context restores after trivial preemptions (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Initialize reserved and unspecified MOCS indices (Lyude Paul) [1876992] +- [drm] drm/i915: Fix TGL DKL PHY DP vswing handling (Lyude Paul) [1876992] +- [drm] drm/i915: Avoid mixing integer types during batch copies (Lyude Paul) [1876992] +- [drm] drm/i915: Cancel outstanding work after disabling heartbeats on an engine (Lyude Paul) [1876992] +- [drm] drm/i915: Break up error capture compression loops with cond_resched() (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Always send a pulse down the engine after disabling heartbeat (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Always test execution status on closing the context (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (Lyude Paul) [1876992] +- [drm] drm/amdgpu: correct the cu and rb info for sienna cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/psp: Fix sysfs: cannot create duplicate filename (Lyude Paul) [1876992] +- [drm] drm/amd/swsmu: add missing feature map for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/pm: fix pp_dpm_fclk (Lyude Paul) [1876992] +- [drm] drm/amd/pm: increase mclk switch threshold to 200 us (Lyude Paul) [1876992] +- [drm] drm/amdgpu/swsmu: drop smu i2c bus on navi1x (Lyude Paul) [1876992] +- [drm] drm/ttm: fix eviction valuable range check (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix kernel panic by dal_gpio_open() error (Lyude Paul) [1876992] +- [drm] drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally (Lyude Paul) [1876992] +- [drm] drm/amdgpu: increase the reserved VM size to 2MB (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add function to program pbb mode for sienna cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid MST manager resource leak (Lyude Paul) [1876992] +- [drm] drm/amdkfd: Use same SQ prefetch setting as amdgpu (Lyude Paul) [1876992] +- [drm] drm/amdgpu: correct the gpu reset handling for job != NULL case (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amdgpu: vcn and jpeg ring synchronization (Lyude Paul) [1876992] +- [drm] drm/amd/display: Increase timeout for DP Disable (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix incorrect backlight register offset for DCN (Lyude Paul) [1876992] +- [drm] drm/amdgpu: don't map BO in reserved region (Lyude Paul) [1876992] +- [drm] drm/shme-helpers: Fix dma_buf_mmap forwarding bug (Lyude Paul) [1876992] +- [drm] drm/i915: Force VT'd workarounds when running as a guest OS (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid set zero in the requested clk (Lyude Paul) [1876992] +- [drm] drm/amd/display: HDMI remote sink need mode validation for Linux (Lyude Paul) [1876992] +- [drm] drm/amdgpu: No sysfs, not an error condition (Lyude Paul) [1876992] +- [drm] drm/amd/display: Check clock table return (Lyude Paul) [1876992] +- [drm] drm/bridge/synopsys: dsi: add support for non-continuous HS clock (Lyude Paul) [1876992] +- [drm] drm/vkms: avoid warning in vkms_get_vblank_timestamp (Lyude Paul) [1876992] +- [drm] drm/bridge_connector: Set default status connected for eDP connectors (Lyude Paul) [1876992] +- [drm] drm/scheduler: Scheduler priority fixes (v2) (Lyude Paul) [1876992] +- [drm] drm/amdgpu: restore ras flags when user resets eeprom(v2) (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex (Lyude Paul) [1876992] +- [drm] drm/amd/display: Disconnect pipe separetely when disable pipe split (Lyude Paul) [1876992] +- [drm] drm/hisilicon: Code refactoring for hibmc_drv_de (Lyude Paul) [1876992] +- [drm] drm/amd/display: Screen corruption on dual displays (DP+USB-C) (Lyude Paul) [1876992] +- [drm] drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create (Lyude Paul) [1876992] +- [drm] drm/amdgpu: Fix invalid number of character '{' in amdgpu_acpi_init (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix max_entries calculation v4 (Lyude Paul) [1876992] +- [drm] drm/crc-debugfs: Fix memleak in crc_control_write (Lyude Paul) [1876992] +- [drm] drm/gma500: fix error check (Lyude Paul) [1876992] +- [drm] drm/amd/display: fix potential integer overflow when shifting 32 bit variable bl_pwm (Lyude Paul) [1876992] +- [drm] drm/vkms: add missing platform_device_unregister() in vkms_init() (Lyude Paul) [1876992] +- [drm] drm/vgem: add missing platform_device_unregister() in vgem_init() (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix wrong return value in dm_update_plane_state() (Lyude Paul) [1876992] +- [drm] drm/vkms: fix xrgb on compute crc (Lyude Paul) [1876992] +- [iommu] iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix union of bitfields in intcapxt support (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix kerneldoc comments (Vitaly Kuznetsov) [1915038] +- [x86] x86/irq: Prepare consolidation of irq_alloc_info (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Use msi_msg shadow structs (Vitaly Kuznetsov) [1915038] +- [iommu] x86_irq_Rename_X86_IRQ_ALLOC_TYPE_MSI_to_reflect_PCI_dependency (Vitaly Kuznetsov) [1915038] +- [netdrv] Revert "e1000e: disable s0ix entry and exit flows for ME systems" (Ken Cox) [1872412] +- [netdrv] e1000e: fix S0ix flow to allow S0i3.2 subset entry (Ken Cox) [1872412] + +* Wed Mar 03 2021 Jan Stancek [4.18.0-294.el8] +- dm table: fix DAX iterate_devices based device capability checks (Mike Snitzer) [1905679] +- dm table: fix various whitespace issues with recent DAX code (Mike Snitzer) [1905679] +- dm table: fix dax_dev NULL dereference in device_synchronous() (Mike Snitzer) [1905679] +- dm: enable synchronous dax (Mike Snitzer) [1905679] +- dm table: fix iterate_devices based device capability checks (Mike Snitzer) [1905679] +- dm: remove special-casing of bio-based immutable singleton target on NVMe (Mike Snitzer) [1905679] +- [s390] s390/dasd: Fix inconsistent kobject removal (Philipp Rudo) [1928106] +- [powerpc] powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (Steve Best) [1927730] +- [powerpc] powerpc/pseries/dlpar: handle ibm, configure-connector delay status (Steve Best) [1927371] +- [x86] x86/kvm: Increase KVM_MAX_VCPUS to 2048 (Eduardo Habkost) [1840923] * Mon Mar 01 2021 Jan Stancek [4.18.0-293.el8] - Unbreak mount_capable() (Scott Mayhew) [1903983]