From 7ae59b72bcca86907a4a14fadbea4d30dfeef357 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Mar 22 2022 13:22:52 +0000 Subject: import kernel-4.18.0-373.el8 --- diff --git a/.gitignore b/.gitignore index 2178cd7..c019468 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-365.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-365.tar.bz2 -SOURCES/linux-4.18.0-365.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-373.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-373.tar.bz2 +SOURCES/linux-4.18.0-373.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index f303963..757282d 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -73c6ad740e9a86440965887d5b1c932d9e7b5445 SOURCES/kernel-abi-stablelists-4.18.0-365.tar.bz2 -1d8055fcb56cdc70cef69daf3f4438702eb8946b SOURCES/kernel-kabi-dw-4.18.0-365.tar.bz2 -f7e70c137208de22f506624dc03d597d4abf8bf8 SOURCES/linux-4.18.0-365.el8.tar.xz +5380d5db42632da5692f86db566d8379578e5a6e SOURCES/kernel-abi-stablelists-4.18.0-373.tar.bz2 +aeffaa3b35d4c70677b34ecadf9275625f57b0a2 SOURCES/kernel-kabi-dw-4.18.0-373.tar.bz2 +26aa616e9eec355680c4e8ffd89fad8584f7a3fe SOURCES/linux-4.18.0-373.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos-dup.x509 b/SOURCES/centos-dup.x509 deleted file mode 100644 index 9c65dd3..0000000 Binary files a/SOURCES/centos-dup.x509 and /dev/null differ diff --git a/SOURCES/centos-kpatch.x509 b/SOURCES/centos-kpatch.x509 deleted file mode 100644 index ca57a43..0000000 Binary files a/SOURCES/centos-kpatch.x509 and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 74f2e15..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500 -+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS Linux to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS Linux -+ * will not fix bugs against this hardware in this minor release. CentOS Linux may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone testing by CentOS Linux and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Linux Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS Linux does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS Linux has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS Linux for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 9fb70c4..410c150 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -716,7 +716,6 @@ # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set # CONFIG_HSA_AMD is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -1013,7 +1012,6 @@ # CONFIG_LOCK_STAT is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO_LINUX_MONO is not set # CONFIG_LOGO_LINUX_VGA16 is not set @@ -3855,6 +3853,7 @@ CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -4532,6 +4531,7 @@ CONFIG_PCI_HOST_COMMON=y CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_PASID=y @@ -5086,6 +5086,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 0a5868b..6617124 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -765,7 +765,6 @@ # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set # CONFIG_HSA_AMD is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -1065,7 +1064,6 @@ # CONFIG_LOCK_STAT is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO_LINUX_MONO is not set # CONFIG_LOGO_LINUX_VGA16 is not set @@ -3865,6 +3863,7 @@ CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -4532,6 +4531,7 @@ CONFIG_PCI_HOST_COMMON=y CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_PASID=y @@ -5070,6 +5070,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 69005bb..7368a26 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -631,7 +631,6 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -901,7 +900,6 @@ # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO_LINUX_MONO is not set # CONFIG_LOGO_LINUX_VGA16 is not set @@ -3526,6 +3524,7 @@ CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -4195,6 +4194,7 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y CONFIG_PCIPCWATCHDOG=m +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_PASID=y @@ -4823,6 +4823,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 2e0b7a7..97a4061 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -682,7 +682,6 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -957,7 +956,6 @@ # CONFIG_LOCK_STAT is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO_LINUX_MONO is not set # CONFIG_LOGO_LINUX_VGA16 is not set @@ -3533,6 +3531,7 @@ CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -4195,6 +4194,7 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y CONFIG_PCIPCWATCHDOG=m +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_PASID=y @@ -4807,6 +4807,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 6a9f3c7..10e3db3 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -652,7 +652,6 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -954,7 +953,6 @@ # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO is not set # CONFIG_LOGO_LINUX_MONO is not set @@ -3565,6 +3563,7 @@ CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 @@ -4174,6 +4173,7 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y CONFIG_PCI_DEBUG=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=512 @@ -4749,6 +4749,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index b0550e6..2661996 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -764,7 +764,6 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -1099,7 +1098,6 @@ # CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO is not set # CONFIG_LOGO_LINUX_MONO is not set @@ -3683,6 +3681,7 @@ CONFIG_LOCALVERSION_AUTO=y CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOGITECH_FF=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=16 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 @@ -4253,6 +4252,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=512 @@ -4790,6 +4790,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index f1686dd..9964280 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -702,7 +702,6 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -1009,7 +1008,6 @@ # CONFIG_LOCK_STAT is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO is not set # CONFIG_LOGO_LINUX_MONO is not set @@ -3571,6 +3569,7 @@ CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 @@ -4172,6 +4171,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=512 @@ -4731,6 +4731,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SOFTLOCKUP_DETECTOR=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index b41d4eb..17e3e10 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -651,7 +651,6 @@ # CONFIG_HP206C is not set # CONFIG_HPET_MMAP_DEFAULT is not set # CONFIG_HPFS_FS is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -918,7 +917,6 @@ # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO_LINUX_MONO is not set # CONFIG_LOGO_LINUX_VGA16 is not set @@ -3749,6 +3747,7 @@ CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -5005,6 +5004,7 @@ CONFIG_SND_HDA_CODEC_CA0132_DSP=y CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5060,8 +5060,13 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_AMD_ACP5x=m +CONFIG_SND_SOC_AMD_ACP6x=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +CONFIG_SND_SOC_AMD_VANGOGH_MACH=m +CONFIG_SND_SOC_AMD_YC_MACH=m +CONFIG_SND_SOC_CS35L41_SPI=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5098,12 +5103,14 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_NAU8821=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT700_SDW=m @@ -5161,6 +5168,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SND_X86=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 994093d..74010f2 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -700,7 +700,6 @@ # CONFIG_HP206C is not set # CONFIG_HPET_MMAP_DEFAULT is not set # CONFIG_HPFS_FS is not set -# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -972,7 +971,6 @@ # CONFIG_LOCK_STAT is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO_LINUX_MONO is not set # CONFIG_LOGO_LINUX_VGA16 is not set @@ -3754,6 +3752,7 @@ CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_TORTURE_TEST=m +CONFIG_LOGITECH_FF=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -4990,6 +4989,7 @@ CONFIG_SND_HDA_CODEC_CA0132_DSP=y CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5044,8 +5044,13 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_AMD_ACP5x=m +CONFIG_SND_SOC_AMD_ACP6x=m CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +CONFIG_SND_SOC_AMD_VANGOGH_MACH=m +CONFIG_SND_SOC_AMD_YC_MACH=m +CONFIG_SND_SOC_CS35L41_SPI=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5082,12 +5087,14 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_NAU8821=m CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT700_SDW=m @@ -5141,6 +5148,7 @@ CONFIG_SND_VERBOSE_PROCFS=y CONFIG_SND_VIA82XX=m CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTIO=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SND_X86=y diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 4f663e6..5d5da39 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 365 +%global distro_build 373 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 365.el8 +%define pkgrelease 373.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 365%{?dist} +%define specrelease 373%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -451,34 +451,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -510,8 +520,8 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list -Source100: centos-dup.x509 -Source101: centos-kpatch.x509 +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 %if %{with_kabichk} Source200: check-kabi @@ -539,8 +549,6 @@ Source2000: cpupower.service Source2001: cpupower.config Source2002: kvm_stat.logrotate -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches @@ -551,8 +559,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -560,7 +568,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -801,14 +809,14 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-stablelists -Summary: The CentOS kernel ABI symbol stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -817,8 +825,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -890,7 +898,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1088,7 +1096,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -2120,8 +2127,11 @@ install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort popd %endif -if [ -f $DevelDir/vmlinux.h ]; then - RPM_VMLINUX_H=$DevelDir/vmlinux.h +# We don't call InitBuildVars in install section so $DevelDir +# variable is not defined. Using the $DevelDir definition +# directly. +if [ -f /usr/src/kernels/%{KVERREL}/vmlinux.h ]; then + RPM_VMLINUX_H=/usr/src/kernels/%{KVERREL}/vmlinux.h fi %if !%{with_realtime} @@ -2641,6 +2651,3513 @@ fi # # %changelog +* Thu Mar 17 2022 Jarod Wilson [4.18.0-373.el8] +- ice: fix getting UDP tunnel entry (Jonathan Toppins) [2015409] +- ice: convert to new udp_tunnel infrastructure (Jonathan Toppins) [2015409] +- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2050807] +- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2050807] {CVE-2022-0516} +- lib/iov_iter: initialize "flags" in new pipe_buffer (Jan Stancek) [2060875] {CVE-2022-0847} +- fget: clarify and improve __fget_files() implementation (Patrick Talbert) [2032303] +- fget: check that the fd still exists after getting a ref to it (Patrick Talbert) [2032303] {CVE-2021-4083} +- drm/ast: Create threshold values for AST2600 (Jocelyn Falempe) [2053358] +- cgroup-v1: Correct privileges check in release_agent writes (Waiman Long) [2052167] +- cgroup-v1: Require capabilities to set release_agent (Waiman Long) [2052167] {CVE-2022-0492} +- spec: Fix separate tools build (Yauheni Kaliuta) [2056301] +- net/mlx5: DR, Add support for update FTE (Amir Tzin) [2047231] +- net/mlx5: DR, Improve rule tracking memory consumption (Amir Tzin) [2047231] +- net/mlx5: DR, Remove rehash ctrl struct from dr_htbl (Amir Tzin) [2047231] +- net/mlx5: DR, Remove HW specific STE type from nic domain (Amir Tzin) [2047231] +- net/mlx5: DR, Merge DR_STE_SIZE enums (Amir Tzin) [2047231] +- net/mlx5: DR, Skip source port matching on FDB RX domain (Amir Tzin) [2047231] +- net/mlx5: DR, Add ignore_flow_level support for multi-dest flow tables (Amir Tzin) [2047231] +- net/mlx5: DR, replace uintN_t with kernel-style types (Amir Tzin) [2047231] +- net/mlx5: DR, Support IPv6 matching on flow label for STEv0 (Amir Tzin) [2047231] +- net/mlx5: DR, Reduce print level for FT chaining level check (Amir Tzin) [2047231] +- net/mlx5: DR, Warn and ignore SW steering rule insertion on QP err (Amir Tzin) [2047231] +- net/mlx5: DR, Improve error flow in actions_build_ste_arr (Amir Tzin) [2047231] +- net/mlx5: DR, Enable QP retransmission (Amir Tzin) [2047231] +- net/mlx5: DR, Enable VLAN pop on TX and VLAN push on RX (Amir Tzin) [2047231] +- net/mlx5: DR, Split modify VLAN state to separate pop/push states (Amir Tzin) [2047231] +- net/mlx5: DR, Added support for REMOVE_HEADER packet reformat (Amir Tzin) [2047231] +- net/mlx4_en: Resolve bad operstate value (Amir Tzin) [1982190] +- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (Amir Tzin) [1982190] +- RDMA/mlx4: Do not fail the registration on port stats (Amir Tzin) [1982190] +- RDMA/mlx4: Return missed an error if device doesn't support steering (Amir Tzin) [1982190] +- net/mlx4_en: Don't allow aRFS for encapsulated packets (Amir Tzin) [1982190] +- mlx4: Fix missing error code in mlx4_load_one() (Amir Tzin) [1982190] +- net/mlx4: Fix fall-through warning for Clang (Amir Tzin) [1982190] +- mlx4: Remove rcu_read_lock() around XDP program invocation (Amir Tzin) [1982190] +- IB/mlx4: Avoid field-overflowing memcpy() (Amir Tzin) [1982190] +- RDMA/mlx4: Do not map the core_clock page to user space unless enabled (Amir Tzin) [1982190] +- net/mlx4: Treat VFs fair when handling comm_channel_events (Amir Tzin) [1982190] +- RDMA/mlx4: Remove an unused variable (Amir Tzin) [1982190] +- megaraid_sas: Add new messaging - a fix (Tomas Henzl) [2055248] +- HID: amd_sfh: Add interrupt handler to process interrupts (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Add functionality to clear interrupts (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Disable the interrupt for all command (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Correct the structure field name (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Handle amd_sfh work buffer in PM ops (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Add illuminance mask to limit ALS max value (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Increase sensor command timeout (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Update Copyright details (Benjamin Tissoires) [2054929] +- HID: amd_sfh: switch from 'pci_' to 'dev_' API (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Use dma_set_mask_and_coherent() (Benjamin Tissoires) [2054929] +- HID: amd_sfh: switch from 'pci_' to 'dma_' API (Benjamin Tissoires) [2054929] +- dm stats: fix too short end duration_ns when using precise_timestamps (Benjamin Marzinski) [2057166] +- dm: fix double accounting of flush with data (Benjamin Marzinski) [2057166] +- dm: interlock pending dm_io and dm_wait_for_bios_completion (Benjamin Marzinski) [2057166] +- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Aristeu Rozanski) [2050410 2048786 2050412] +- x86/MCE/AMD, EDAC/mce_amd: Add new SMCA bank types (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC: Add RDDR5 and LRDDR5 memory types (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC/amd64: Handle three rank interleaving mode (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (Aristeu Rozanski) [2050410 2048786 2050412] +- netfilter: nf_queue: handle socket prefetch (Florian Westphal) [2009786] +- netfilter: nf_queue: fix possible use-after-free (Florian Westphal) [2009786] +- selftests: netfilter: add nfqueue TCP_NEW_SYN_RECV socket race test (Florian Westphal) [2009786] +- netfilter: nf_queue: don't assume sk is full socket (Florian Westphal) [2009786] +- Enable HSA_AMD_SVM config (Donald Dutile) [2025123] +- mm/memremap_pages: support multiple ranges per invocation (Donald Dutile) [2025123] +- mm/memremap_pages: convert to 'struct range' (Donald Dutile) [2025123] +- device-dax: add an allocation interface for device-dax instances (Donald Dutile) [2025123] +- device-dax: make pgmap optional for instance creation (Donald Dutile) [2025123] +- device-dax: move instance creation parameters to 'struct dev_dax_data' (Donald Dutile) [2025123] +- device-dax: drop the dax_region.pfn_flags attribute (Donald Dutile) [2025123] +- memremap: rename MEMORY_DEVICE_DEVDAX to MEMORY_DEVICE_GENERIC (Donald Dutile) [2025123] +- PCI/P2PDMA: Introduce private pagemap structure (Donald Dutile) [2025123] +- security: implement sctp_assoc_established hook in selinux (Ondrej Mosnacek) [2015525 2048251] +- security: add sctp_assoc_established hook (Ondrej Mosnacek) [2015525 2048251] +- security: call security_sctp_assoc_request in sctp_sf_do_5_1D_ce (Ondrej Mosnacek) [2015525 2048251] +- security: pass asoc to sctp_assoc_request and sctp_sk_clone (Ondrej Mosnacek) [2015525 2048251] +- net: sctp: Fix some typos (Ondrej Mosnacek) [2015525 2048251] +- iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW (Íñigo Huguet) [1923170 1936001] +- net/mlx5: Lag, Make mlx5_lag_is_multipath() be static inline (Amir Tzin) [1982193] +- net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() (Amir Tzin) [1982193] +- net/mlx5: DR, Ignore modify TTL if device doesn't support it (Amir Tzin) [1982193 2028504] +- net/mlx5: Warn for devlink reload when there are VFs alive (Amir Tzin) [1982193] +- net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_" (Amir Tzin) [1982193] +- net/mlx5e: Fix wrong features assignment in case of error (Amir Tzin) [1982193] +- net/mlx5e: Fix ICOSQ recovery flow for XSK (Amir Tzin) [1982193] +- net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow (Amir Tzin) [1982193] +- net/mlx5e: Wrap the tx reporter dump callback to extract the sq (Amir Tzin) [1982193] +- net/mlx5: Fix tc max supported prio for nic mode (Amir Tzin) [1982193] +- net/mlx5: Fix SF health recovery flow (Amir Tzin) [1982193] +- net/mlx5: Fix error print in case of IRQ request failed (Amir Tzin) [1982193] +- net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources (Amir Tzin) [1982193] +- mlx5: fix mlx5i_grp_sw_update_stats() stack usage (Amir Tzin) [1982193] +- mlx5: fix psample_sample_packet link error (Amir Tzin) [1982193] +- net/mlx5: Fix format-security build warnings (Amir Tzin) [1982193] +- net/mlx5e: Fix missing IPsec statistics on uplink representor (Amir Tzin) [1982193] +- net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of encapsulation (Amir Tzin) [1982193] +- net/mlx5: E-Switch, return error if encap isn't supported (Amir Tzin) [1982193] +- net/mlx5: Lag, update tracker when state change event received (Amir Tzin) [1982193] +- net/mlx5e: CT, Fix multiple allocations and memleak of mod acts (Amir Tzin) [1982193 2017675] +- net/mlx5: Update error handler for UCTX and UMEM (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev (Amir Tzin) [1982193] +- net/mlx5e: Wait for concurrent flow deletion during neigh/fib events (Amir Tzin) [1982193] +- net/mlx5e: kTLS, Fix crash in RX resync flow (Amir Tzin) [1982193] +- net/mlx5e: IPsec: Fix work queue entry ethernet segment checksum flags (Amir Tzin) [1982193] +- net/mlx5e: IPsec: Fix a misuse of the software parser's fields (Amir Tzin) [1982193] +- net/mlx5e: Fix vlan data lost during suspend flow (Amir Tzin) [1982193] +- net/mlx5: Lag, change multipath and bonding to be mutually exclusive (Amir Tzin) [1982193] +- net/mlx5: Lag, move lag destruction to a workqueue (Amir Tzin) [1982193] +- RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR (Amir Tzin) [1982193] +- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (Amir Tzin) [1982193] +- net/mlx5e: Switchdev representors are not vlan challenged (Amir Tzin) [1982193] +- net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path (Amir Tzin) [1982193] +- net/mlx5: Fix cleanup of bridge delayed work (Amir Tzin) [1982193] +- RDMA/mlx5: Set user priority for DCT (Amir Tzin) [1982193] +- net/mlx5: DR, Fix typo 'offeset' to 'offset' (Amir Tzin) [1982193] +- net/mlx5: DR, Fix vport number data type to u16 (Amir Tzin) [1982193] +- net/mlx5e: Fix the presented RQ index in PTP stats (Amir Tzin) [1982193] +- net/mlx5: Fix setting number of EQs of SFs (Amir Tzin) [1982193] +- net/mlx5: Fix length of irq_index in chars (Amir Tzin) [1982193] +- net/mlx5: Avoid generating event after PPS out in Real time mode (Amir Tzin) [1982193] +- net/mlx5: Force round second at 1PPS out start time (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Fix double allocation of acl flow counter (Amir Tzin) [1982193] +- net/mlx5e: Keep the value for maximum number of channels in-sync (Amir Tzin) [1982193] +- net/mlx5e: IPSEC RX, enable checksum complete (Amir Tzin) [1982193] +- net/mlx5: DR, Fix code indentation in dr_ste_v1 (Amir Tzin) [1982193] +- RDMA/mlx5: Fix xlt_chunk_align calculation (Amir Tzin) [1982193] +- RDMA/mlx5: Fix number of allocated XLT entries (Amir Tzin) [1982193] +- net/mlx5e: Fix mutual exclusion between CQE compression and HW TS (Amir Tzin) [1982193] +- net/mlx5: Fix potential sleeping in atomic context (Amir Tzin) [1982193] +- net/mlx5: FWTrace, cancel work on alloc pd error flow (Amir Tzin) [1982193] +- net/mlx5: DR, fix a potential use-after-free bug (Amir Tzin) [1982193] +- net/mlx5e: Use correct eswitch for stack devices with lag (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group (Amir Tzin) [1982193] +- net/mlx5: Remove all auxiliary devices at the unregister event (Amir Tzin) [1982193] +- net/mlx5: Lag, fix multipath lag activation (Amir Tzin) [1982193] +- net/mlx5: Fix variable type to match 64bit (Amir Tzin) [1982193] +- net/mlx5: Fix typo in comments (Amir Tzin) [1982193] +- net/mlx5e: Remove Duplicated hunk in function __parse_cls_flower() (Amir Tzin) [1982193] +- net/mlx5: Fix unpublish devlink parameters (Amir Tzin) [1982193] +- RDMA/mlx5: Delete not-available udata check (Amir Tzin) [1982193] +- net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set() (Amir Tzin) [1982193] +- net/mlx5e: Block LRO if firmware asks for tunneled LRO (Amir Tzin) [1982193] +- net/mlx5e: Prohibit inner indir TIRs in IPoIB (Amir Tzin) [1982193] +- net: switchdev: zero-initialize struct switchdev_notifier_fdb_info emitted by drivers towards the bridge (Amir Tzin) [1982193] +- net/mlx5: Fix return value from tracer initialization (Amir Tzin) [1982193] +- net/mlx5: Synchronize correct IRQ when destroying CQ (Amir Tzin) [1982193 1982219] +- net/mlx5e: TC, Fix error handling memory leak (Amir Tzin) [1982193] +- net/mlx5: Destroy pool->mutex (Amir Tzin) [1982193] +- net/mlx5: Set all field of mlx5_irq before inserting it to the xarray (Amir Tzin) [1982193] +- net/mlx5: Fix order of functions in mlx5_irq_detach_nb() (Amir Tzin) [1982193] +- net/mlx5: Block switchdev mode while devlink traps are active (Amir Tzin) [1982193] +- net/mlx5e: Destroy page pool after XDP SQ to fix use-after-free (Amir Tzin) [1982193] +- net/mlx5: Bridge, fix ageing time (Amir Tzin) [1982193] +- net/mlx5e: Avoid creating tunnel headers for local route (Amir Tzin) [1982193] +- net/mlx5: DR, Add fail on error check on decap (Amir Tzin) [1982193] +- net/mlx5: Don't skip subfunction cleanup in case of error in module init (Amir Tzin) [1982193] +- RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it recently (Amir Tzin) [1982193] +- net/mlx5: Fix mlx5_vport_tbl_attr chain from u16 to u32 (Amir Tzin) [1982193] +- net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() (Amir Tzin) [1982193] +- net/mlx5: Unload device upon firmware fatal error (Amir Tzin) [1982193] +- net/mlx5e: Fix page allocation failure for ptp-RQ over SF (Amir Tzin) [1982193] +- net/mlx5e: Fix page allocation failure for trap-RQ over SF (Amir Tzin) [1982193] +- net/mlx5e: Consider PTP-RQ when setting RX VLAN stripping (Amir Tzin) [1982193] +- net/mlx5e: Add NETIF_F_HW_TC to hw_features when HTB offload is available (Amir Tzin) [1982193] +- net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO combined (Amir Tzin) [1982193] +- net/mlx5: E-Switch, handle devcom events only for ports on the same device (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Set destination vport vhca id only when merged eswitch is supported (Amir Tzin) [1982193] +- net/mlx5e: Disable Rx ntuple offload for uplink representor (Amir Tzin) [1982193] +- net/mlx5e: kTLS, Add stats for number of deleted kTLS TX offloaded connections (Amir Tzin) [1982193] +- net/mlx5: SF, Improve performance in SF allocation (Amir Tzin) [1982193] +- net/mlx5: Increase hairpin buffer size (Amir Tzin) [1982193] +- net/mlx5: DR, Add support for flow sampler offload (Amir Tzin) [1982193] +- net/mlx5: Compare sampler flow destination ID in fs_core (Amir Tzin) [1982193] +- net/mlx5: remove "default n" from Kconfig (Amir Tzin) [1982193] +- net/mlx5: Fix spelling mistake "enught" -> "enough" (Amir Tzin) [1982193] +- net/mlx5: Use cpumask_available() in mlx5_eq_create_generic() (Amir Tzin) [1982193] +- net/mlx5: Fix missing error code in mlx5_init_fs() (Amir Tzin) [1982193] +- RDMA/mlx5: Support real-time timestamp directly from the device (Amir Tzin) [1982193] +- RDMA/mlx5: Refactor get_ts_format functions to simplify code (Amir Tzin) [1982193] +- RDMA/mlx5: Enable Relaxed Ordering by default for kernel ULPs (Amir Tzin) [1982193] +- net/mlx5: Round-Robin EQs over IRQs (Amir Tzin) [1982193] +- net/mlx5: Separate between public and private API of sf.h (Amir Tzin) [1982193] +- net/mlx5: Enlarge interrupt field in CREATE_EQ (Amir Tzin) [1982193] +- net/mlx5: Allocating a pool of MSI-X vectors for SFs (Amir Tzin) [1982193] +- net/mlx5: Change IRQ storage logic from static to dynamic (Amir Tzin) [1982193] +- net/mlx5: Moving rmap logic to EQs (Amir Tzin) [1982193] +- net/mlx5: Extend mlx5_irq_request to request IRQ from the kernel (Amir Tzin) [1982193] +- net/mlx5: Removing rmap per IRQ (Amir Tzin) [1982193] +- net/mlx5: Clean license text in eq.[c|h] files (Amir Tzin) [1982193] +- net/mlx5: Provide cpumask at EQ creation phase (Amir Tzin) [1982193] +- net/mlx5: Introduce API for request and release IRQs (Amir Tzin) [1982193] +- net/mlx5: Delay IRQ destruction till all users are gone (Amir Tzin) [1982193] +- net/mlx5: Change ownership model for lag (Amir Tzin) [1982193] +- net/mlx5: Lag, Don't rescan if the device is going down (Amir Tzin) [1982193] +- net/mlx5: Lag, refactor disable flow (Amir Tzin) [1982193] +- net/mlx5: Bridge, add tracepoints (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, filter tagged packets that didn't match tagged fg (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, support pvid and untagged vlan configurations (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, match FDB entry vlan tag (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, implement infrastructure for vlans (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, dynamic entry ageing (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, handle FDB events (Amir Tzin) [1982193 1982234] +- docs: networking: Add missing mlx5 documentation (Amir Tzin) [1982193] +- net/mlx5: Bridge, add offload infrastructure (Amir Tzin) [1982193 1982234] +- net/mlx5e: Refactor mlx5e_eswitch_{*}rep() helpers (Amir Tzin) [1982193 1982234] +- net/mlx5: Create TC-miss priority and table (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Support EMD tag in modify header for STEv1 (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Added support for INSERT_HEADER reformat type (Amir Tzin) [1982193 1982234] +- net/mlx5: Added new parameters to reformat context (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Allow encap action for RX for supporting devices (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Split reformat state to Encap and Decap (Amir Tzin) [1982193 1982234] +- net/mlx5: mlx5_ifc support for header insert/remove (Amir Tzin) [1982193 1982234] +- net/mlx5e: Remove unreachable code in mlx5e_xmit() (Amir Tzin) [1982193] +- net/mlx5e: RX, Re-place page pool numa node change logic (Amir Tzin) [1982193] +- net/mlx5e: Zero-init DIM structures (Amir Tzin) [1982193] +- net/mlx5e: IPoIB, Add support for NDR speed (Amir Tzin) [1982193] +- net/mlx5e: Remove the repeated declaration (Amir Tzin) [1982193] +- net/mlx5: check for allocation failure in mlx5_ft_pool_init() (Amir Tzin) [1982193] +- mlx5: count all link events (Amir Tzin) [1982193] +- net/mlx5: Expose FW version over defined keyword (Amir Tzin) [1982193] +- net/mlx5: Use boolean arithmetic to evaluate roce_lag (Amir Tzin) [1982193] +- net/mlx5: Remove unnecessary spin lock protection (Amir Tzin) [1982193] +- net/mlx5: Cap the maximum flow group size to 16M entries (Amir Tzin) [1982193] +- net/mlx5: DR, Set max table size to 2G entries (Amir Tzin) [1982193] +- net/mlx5: Move chains ft pool to be used by all firmware steering (Amir Tzin) [1982193] +- net/mlx5: Move table size calculation to steering cmd layer (Amir Tzin) [1982193] +- net/mlx5: Add case for FS_FT_NIC_TX FT in MLX5_CAP_FLOWTABLE_TYPE (Amir Tzin) [1982193] +- net/mlx5: DR, Remove unused field of send_ring struct (Amir Tzin) [1982193] +- net/mlx5e: RX, Remove unnecessary check in RX CQE compression handling (Amir Tzin) [1982193] +- net/mlx5: CT: Avoid reusing modify header context for natted entries (Amir Tzin) [1982193] +- net/mlx5e: CT, Remove newline from ct_dbg call (Amir Tzin) [1982193] +- RDMA/mlx5: Take qp type from mlx5_ib_qp (Amir Tzin) [1982193] +- RDMA/mlx5: Add SQD2RTS bit to the alloc ucontext response (Amir Tzin) [1982193] +- RDMA/mlx5: Support SQD2RTS for modify QP (Amir Tzin) [1982193] +- RDMA/mlx5: Remove redundant assignment to ret (Amir Tzin) [1982193] +- firewire: fix support status (Tomas Henzl) [2055319] +- dlci: fix support status (Tomas Henzl) [2055319] +- dlink: fix support status (Tomas Henzl) [2055319] +- rxe: fix support status (Tomas Henzl) [2055319] +- qic: fix support status (Tomas Henzl) [2055319] +- Revert "ceph: enable async dirops by default" (Jeffrey Layton) [2052542] +- libceph: optionally use bounce buffer on recv path in crc mode (Jeffrey Layton) [2024725] +- libceph: make recv path in secure mode work the same as send path (Jeffrey Layton) [2024725] +- mm: use kmap_local_page in memzero_page (Jeffrey Layton) [2024725] +- mm: call flush_dcache_page() in memcpy_to_page() and memzero_page() (Jeffrey Layton) [2024725] +- iov_iter: lift memzero_page() to highmem.h (Jeffrey Layton) [2024725] +- mm/highmem: Convert memcpy_[to|from]_page() to kmap_local_page() (Jeffrey Layton) [2024725] +- mm/highmem: Lift memcpy_[to|from]_page to core (Jeffrey Layton) [2024725] +- ceph: set pool_ns in new inode layout for async creates (Jeffrey Layton) [2046021] +- ceph: properly put ceph_string reference after async create attempt (Jeffrey Layton) [2046021] +- ceph: put the requests/sessions when it fails to alloc memory (Jeffrey Layton) [2046021] +- ceph: remove redundant Lsx caps check (Jeffrey Layton) [2046021] +- ceph: don't check for quotas on MDS stray dirs (Jeffrey Layton) [2046021] +- ceph: drop send metrics debug message (Jeffrey Layton) [2046021] +- ceph: Fix incorrect statfs report for small quota (Jeffrey Layton) [2011104] +- scsi: qla2xxx: stop timer in shutdown path (Nilesh Javali) [2056055] +- Revert "PCI: Add support for dev_groups to struct pci_driver" (Michel Dänzer) [2054595] +- drm/amdgpu: Assign amdgpu_sysfs_groups to struct device_driver directly (Michel Dänzer) [2054595] +- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Aristeu Rozanski) [1998359] +- redhat: enable zstream release numbering for rhel 8.6 (Augusto Caringi) +- redhat: generate distgit changelog in genspec.sh as well (Jan Stancek) +- redhat: always upload kabi tarballs (Jan Stancek) +- redhat: make genspec prefer metadata from git notes (Jan Stancek) +- internal: update RHEL_MINOR for the start of RHEL-8.7 development (Jarod Wilson) + +* Wed Mar 16 2022 Augusto Caringi [4.18.0-372.2.1.el8] +- ice: fix getting UDP tunnel entry (Jonathan Toppins) [2015409] +- ice: convert to new udp_tunnel infrastructure (Jonathan Toppins) [2015409] +- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2050807] +- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2050807] {CVE-2022-0516} +- lib/iov_iter: initialize "flags" in new pipe_buffer (Jan Stancek) [2060875] {CVE-2022-0847} +- fget: clarify and improve __fget_files() implementation (Patrick Talbert) [2032303] +- fget: check that the fd still exists after getting a ref to it (Patrick Talbert) [2032303] {CVE-2021-4083} +- drm/ast: Create threshold values for AST2600 (Jocelyn Falempe) [2053358] +- cgroup-v1: Correct privileges check in release_agent writes (Waiman Long) [2052167] +- cgroup-v1: Require capabilities to set release_agent (Waiman Long) [2052167] {CVE-2022-0492} +- spec: Fix separate tools build (Yauheni Kaliuta) [2056301] +- net/mlx5: DR, Add support for update FTE (Amir Tzin) [2047231] +- net/mlx5: DR, Improve rule tracking memory consumption (Amir Tzin) [2047231] +- net/mlx5: DR, Remove rehash ctrl struct from dr_htbl (Amir Tzin) [2047231] +- net/mlx5: DR, Remove HW specific STE type from nic domain (Amir Tzin) [2047231] +- net/mlx5: DR, Merge DR_STE_SIZE enums (Amir Tzin) [2047231] +- net/mlx5: DR, Skip source port matching on FDB RX domain (Amir Tzin) [2047231] +- net/mlx5: DR, Add ignore_flow_level support for multi-dest flow tables (Amir Tzin) [2047231] +- net/mlx5: DR, replace uintN_t with kernel-style types (Amir Tzin) [2047231] +- net/mlx5: DR, Support IPv6 matching on flow label for STEv0 (Amir Tzin) [2047231] +- net/mlx5: DR, Reduce print level for FT chaining level check (Amir Tzin) [2047231] +- net/mlx5: DR, Warn and ignore SW steering rule insertion on QP err (Amir Tzin) [2047231] +- net/mlx5: DR, Improve error flow in actions_build_ste_arr (Amir Tzin) [2047231] +- net/mlx5: DR, Enable QP retransmission (Amir Tzin) [2047231] +- net/mlx5: DR, Enable VLAN pop on TX and VLAN push on RX (Amir Tzin) [2047231] +- net/mlx5: DR, Split modify VLAN state to separate pop/push states (Amir Tzin) [2047231] +- net/mlx5: DR, Added support for REMOVE_HEADER packet reformat (Amir Tzin) [2047231] +- net/mlx4_en: Resolve bad operstate value (Amir Tzin) [1982190] +- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (Amir Tzin) [1982190] +- RDMA/mlx4: Do not fail the registration on port stats (Amir Tzin) [1982190] +- RDMA/mlx4: Return missed an error if device doesn't support steering (Amir Tzin) [1982190] +- net/mlx4_en: Don't allow aRFS for encapsulated packets (Amir Tzin) [1982190] +- mlx4: Fix missing error code in mlx4_load_one() (Amir Tzin) [1982190] +- net/mlx4: Fix fall-through warning for Clang (Amir Tzin) [1982190] +- mlx4: Remove rcu_read_lock() around XDP program invocation (Amir Tzin) [1982190] +- IB/mlx4: Avoid field-overflowing memcpy() (Amir Tzin) [1982190] +- RDMA/mlx4: Do not map the core_clock page to user space unless enabled (Amir Tzin) [1982190] +- net/mlx4: Treat VFs fair when handling comm_channel_events (Amir Tzin) [1982190] +- RDMA/mlx4: Remove an unused variable (Amir Tzin) [1982190] + +* Mon Mar 14 2022 Augusto Caringi [4.18.0-372.1.1.el8] +- megaraid_sas: Add new messaging - a fix (Tomas Henzl) [2055248] +- HID: amd_sfh: Add interrupt handler to process interrupts (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Add functionality to clear interrupts (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Disable the interrupt for all command (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Correct the structure field name (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Handle amd_sfh work buffer in PM ops (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Add illuminance mask to limit ALS max value (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Increase sensor command timeout (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Update Copyright details (Benjamin Tissoires) [2054929] +- HID: amd_sfh: switch from 'pci_' to 'dev_' API (Benjamin Tissoires) [2054929] +- HID: amd_sfh: Use dma_set_mask_and_coherent() (Benjamin Tissoires) [2054929] +- HID: amd_sfh: switch from 'pci_' to 'dma_' API (Benjamin Tissoires) [2054929] +- dm stats: fix too short end duration_ns when using precise_timestamps (Benjamin Marzinski) [2057166] +- dm: fix double accounting of flush with data (Benjamin Marzinski) [2057166] +- dm: interlock pending dm_io and dm_wait_for_bios_completion (Benjamin Marzinski) [2057166] +- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Aristeu Rozanski) [2050410 2048786 2050412] +- x86/MCE/AMD, EDAC/mce_amd: Add new SMCA bank types (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC: Add RDDR5 and LRDDR5 memory types (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC/amd64: Handle three rank interleaving mode (Aristeu Rozanski) [2050410 2048786 2050412] +- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (Aristeu Rozanski) [2050410 2048786 2050412] +- netfilter: nf_queue: handle socket prefetch (Florian Westphal) [2009786] +- netfilter: nf_queue: fix possible use-after-free (Florian Westphal) [2009786] +- selftests: netfilter: add nfqueue TCP_NEW_SYN_RECV socket race test (Florian Westphal) [2009786] +- netfilter: nf_queue: don't assume sk is full socket (Florian Westphal) [2009786] +- Enable HSA_AMD_SVM config (Donald Dutile) [2025123] +- mm/memremap_pages: support multiple ranges per invocation (Donald Dutile) [2025123] +- mm/memremap_pages: convert to 'struct range' (Donald Dutile) [2025123] +- device-dax: add an allocation interface for device-dax instances (Donald Dutile) [2025123] +- device-dax: make pgmap optional for instance creation (Donald Dutile) [2025123] +- device-dax: move instance creation parameters to 'struct dev_dax_data' (Donald Dutile) [2025123] +- device-dax: drop the dax_region.pfn_flags attribute (Donald Dutile) [2025123] +- memremap: rename MEMORY_DEVICE_DEVDAX to MEMORY_DEVICE_GENERIC (Donald Dutile) [2025123] +- PCI/P2PDMA: Introduce private pagemap structure (Donald Dutile) [2025123] +- security: implement sctp_assoc_established hook in selinux (Ondrej Mosnacek) [2015525 2048251] +- security: add sctp_assoc_established hook (Ondrej Mosnacek) [2015525 2048251] +- security: call security_sctp_assoc_request in sctp_sf_do_5_1D_ce (Ondrej Mosnacek) [2015525 2048251] +- security: pass asoc to sctp_assoc_request and sctp_sk_clone (Ondrej Mosnacek) [2015525 2048251] +- net: sctp: Fix some typos (Ondrej Mosnacek) [2015525 2048251] +- iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW (Íñigo Huguet) [1923170 1936001] +- net/mlx5: Lag, Make mlx5_lag_is_multipath() be static inline (Amir Tzin) [1982193] +- net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() (Amir Tzin) [1982193] +- net/mlx5: DR, Ignore modify TTL if device doesn't support it (Amir Tzin) [1982193 2028504] +- net/mlx5: Warn for devlink reload when there are VFs alive (Amir Tzin) [1982193] +- net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_" (Amir Tzin) [1982193] +- net/mlx5e: Fix wrong features assignment in case of error (Amir Tzin) [1982193] +- net/mlx5e: Fix ICOSQ recovery flow for XSK (Amir Tzin) [1982193] +- net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow (Amir Tzin) [1982193] +- net/mlx5e: Wrap the tx reporter dump callback to extract the sq (Amir Tzin) [1982193] +- net/mlx5: Fix tc max supported prio for nic mode (Amir Tzin) [1982193] +- net/mlx5: Fix SF health recovery flow (Amir Tzin) [1982193] +- net/mlx5: Fix error print in case of IRQ request failed (Amir Tzin) [1982193] +- net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources (Amir Tzin) [1982193] +- mlx5: fix mlx5i_grp_sw_update_stats() stack usage (Amir Tzin) [1982193] +- mlx5: fix psample_sample_packet link error (Amir Tzin) [1982193] +- net/mlx5: Fix format-security build warnings (Amir Tzin) [1982193] +- net/mlx5e: Fix missing IPsec statistics on uplink representor (Amir Tzin) [1982193] +- net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of encapsulation (Amir Tzin) [1982193] +- net/mlx5: E-Switch, return error if encap isn't supported (Amir Tzin) [1982193] +- net/mlx5: Lag, update tracker when state change event received (Amir Tzin) [1982193] +- net/mlx5e: CT, Fix multiple allocations and memleak of mod acts (Amir Tzin) [1982193 2017675] +- net/mlx5: Update error handler for UCTX and UMEM (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev (Amir Tzin) [1982193] +- net/mlx5e: Wait for concurrent flow deletion during neigh/fib events (Amir Tzin) [1982193] +- net/mlx5e: kTLS, Fix crash in RX resync flow (Amir Tzin) [1982193] +- net/mlx5e: IPsec: Fix work queue entry ethernet segment checksum flags (Amir Tzin) [1982193] +- net/mlx5e: IPsec: Fix a misuse of the software parser's fields (Amir Tzin) [1982193] +- net/mlx5e: Fix vlan data lost during suspend flow (Amir Tzin) [1982193] +- net/mlx5: Lag, change multipath and bonding to be mutually exclusive (Amir Tzin) [1982193] +- net/mlx5: Lag, move lag destruction to a workqueue (Amir Tzin) [1982193] +- RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR (Amir Tzin) [1982193] +- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (Amir Tzin) [1982193] +- net/mlx5e: Switchdev representors are not vlan challenged (Amir Tzin) [1982193] +- net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path (Amir Tzin) [1982193] +- net/mlx5: Fix cleanup of bridge delayed work (Amir Tzin) [1982193] +- RDMA/mlx5: Set user priority for DCT (Amir Tzin) [1982193] +- net/mlx5: DR, Fix typo 'offeset' to 'offset' (Amir Tzin) [1982193] +- net/mlx5: DR, Fix vport number data type to u16 (Amir Tzin) [1982193] +- net/mlx5e: Fix the presented RQ index in PTP stats (Amir Tzin) [1982193] +- net/mlx5: Fix setting number of EQs of SFs (Amir Tzin) [1982193] +- net/mlx5: Fix length of irq_index in chars (Amir Tzin) [1982193] +- net/mlx5: Avoid generating event after PPS out in Real time mode (Amir Tzin) [1982193] +- net/mlx5: Force round second at 1PPS out start time (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Fix double allocation of acl flow counter (Amir Tzin) [1982193] +- net/mlx5e: Keep the value for maximum number of channels in-sync (Amir Tzin) [1982193] +- net/mlx5e: IPSEC RX, enable checksum complete (Amir Tzin) [1982193] +- net/mlx5: DR, Fix code indentation in dr_ste_v1 (Amir Tzin) [1982193] +- RDMA/mlx5: Fix xlt_chunk_align calculation (Amir Tzin) [1982193] +- RDMA/mlx5: Fix number of allocated XLT entries (Amir Tzin) [1982193] +- net/mlx5e: Fix mutual exclusion between CQE compression and HW TS (Amir Tzin) [1982193] +- net/mlx5: Fix potential sleeping in atomic context (Amir Tzin) [1982193] +- net/mlx5: FWTrace, cancel work on alloc pd error flow (Amir Tzin) [1982193] +- net/mlx5: DR, fix a potential use-after-free bug (Amir Tzin) [1982193] +- net/mlx5e: Use correct eswitch for stack devices with lag (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group (Amir Tzin) [1982193] +- net/mlx5: Remove all auxiliary devices at the unregister event (Amir Tzin) [1982193] +- net/mlx5: Lag, fix multipath lag activation (Amir Tzin) [1982193] +- net/mlx5: Fix variable type to match 64bit (Amir Tzin) [1982193] +- net/mlx5: Fix typo in comments (Amir Tzin) [1982193] +- net/mlx5e: Remove Duplicated hunk in function __parse_cls_flower() (Amir Tzin) [1982193] +- net/mlx5: Fix unpublish devlink parameters (Amir Tzin) [1982193] +- RDMA/mlx5: Delete not-available udata check (Amir Tzin) [1982193] +- net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set() (Amir Tzin) [1982193] +- net/mlx5e: Block LRO if firmware asks for tunneled LRO (Amir Tzin) [1982193] +- net/mlx5e: Prohibit inner indir TIRs in IPoIB (Amir Tzin) [1982193] +- net: switchdev: zero-initialize struct switchdev_notifier_fdb_info emitted by drivers towards the bridge (Amir Tzin) [1982193] +- net/mlx5: Fix return value from tracer initialization (Amir Tzin) [1982193] +- net/mlx5: Synchronize correct IRQ when destroying CQ (Amir Tzin) [1982193 1982219] +- net/mlx5e: TC, Fix error handling memory leak (Amir Tzin) [1982193] +- net/mlx5: Destroy pool->mutex (Amir Tzin) [1982193] +- net/mlx5: Set all field of mlx5_irq before inserting it to the xarray (Amir Tzin) [1982193] +- net/mlx5: Fix order of functions in mlx5_irq_detach_nb() (Amir Tzin) [1982193] +- net/mlx5: Block switchdev mode while devlink traps are active (Amir Tzin) [1982193] +- net/mlx5e: Destroy page pool after XDP SQ to fix use-after-free (Amir Tzin) [1982193] +- net/mlx5: Bridge, fix ageing time (Amir Tzin) [1982193] +- net/mlx5e: Avoid creating tunnel headers for local route (Amir Tzin) [1982193] +- net/mlx5: DR, Add fail on error check on decap (Amir Tzin) [1982193] +- net/mlx5: Don't skip subfunction cleanup in case of error in module init (Amir Tzin) [1982193] +- RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it recently (Amir Tzin) [1982193] +- net/mlx5: Fix mlx5_vport_tbl_attr chain from u16 to u32 (Amir Tzin) [1982193] +- net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() (Amir Tzin) [1982193] +- net/mlx5: Unload device upon firmware fatal error (Amir Tzin) [1982193] +- net/mlx5e: Fix page allocation failure for ptp-RQ over SF (Amir Tzin) [1982193] +- net/mlx5e: Fix page allocation failure for trap-RQ over SF (Amir Tzin) [1982193] +- net/mlx5e: Consider PTP-RQ when setting RX VLAN stripping (Amir Tzin) [1982193] +- net/mlx5e: Add NETIF_F_HW_TC to hw_features when HTB offload is available (Amir Tzin) [1982193] +- net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO combined (Amir Tzin) [1982193] +- net/mlx5: E-Switch, handle devcom events only for ports on the same device (Amir Tzin) [1982193] +- net/mlx5: E-Switch, Set destination vport vhca id only when merged eswitch is supported (Amir Tzin) [1982193] +- net/mlx5e: Disable Rx ntuple offload for uplink representor (Amir Tzin) [1982193] +- net/mlx5e: kTLS, Add stats for number of deleted kTLS TX offloaded connections (Amir Tzin) [1982193] +- net/mlx5: SF, Improve performance in SF allocation (Amir Tzin) [1982193] +- net/mlx5: Increase hairpin buffer size (Amir Tzin) [1982193] +- net/mlx5: DR, Add support for flow sampler offload (Amir Tzin) [1982193] +- net/mlx5: Compare sampler flow destination ID in fs_core (Amir Tzin) [1982193] +- net/mlx5: remove "default n" from Kconfig (Amir Tzin) [1982193] +- net/mlx5: Fix spelling mistake "enught" -> "enough" (Amir Tzin) [1982193] +- net/mlx5: Use cpumask_available() in mlx5_eq_create_generic() (Amir Tzin) [1982193] +- net/mlx5: Fix missing error code in mlx5_init_fs() (Amir Tzin) [1982193] +- RDMA/mlx5: Support real-time timestamp directly from the device (Amir Tzin) [1982193] +- RDMA/mlx5: Refactor get_ts_format functions to simplify code (Amir Tzin) [1982193] +- RDMA/mlx5: Enable Relaxed Ordering by default for kernel ULPs (Amir Tzin) [1982193] +- net/mlx5: Round-Robin EQs over IRQs (Amir Tzin) [1982193] +- net/mlx5: Separate between public and private API of sf.h (Amir Tzin) [1982193] +- net/mlx5: Enlarge interrupt field in CREATE_EQ (Amir Tzin) [1982193] +- net/mlx5: Allocating a pool of MSI-X vectors for SFs (Amir Tzin) [1982193] +- net/mlx5: Change IRQ storage logic from static to dynamic (Amir Tzin) [1982193] +- net/mlx5: Moving rmap logic to EQs (Amir Tzin) [1982193] +- net/mlx5: Extend mlx5_irq_request to request IRQ from the kernel (Amir Tzin) [1982193] +- net/mlx5: Removing rmap per IRQ (Amir Tzin) [1982193] +- net/mlx5: Clean license text in eq.[c|h] files (Amir Tzin) [1982193] +- net/mlx5: Provide cpumask at EQ creation phase (Amir Tzin) [1982193] +- net/mlx5: Introduce API for request and release IRQs (Amir Tzin) [1982193] +- net/mlx5: Delay IRQ destruction till all users are gone (Amir Tzin) [1982193] +- net/mlx5: Change ownership model for lag (Amir Tzin) [1982193] +- net/mlx5: Lag, Don't rescan if the device is going down (Amir Tzin) [1982193] +- net/mlx5: Lag, refactor disable flow (Amir Tzin) [1982193] +- net/mlx5: Bridge, add tracepoints (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, filter tagged packets that didn't match tagged fg (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, support pvid and untagged vlan configurations (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, match FDB entry vlan tag (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, implement infrastructure for vlans (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, dynamic entry ageing (Amir Tzin) [1982193 1982234] +- net/mlx5: Bridge, handle FDB events (Amir Tzin) [1982193 1982234] +- docs: networking: Add missing mlx5 documentation (Amir Tzin) [1982193] +- net/mlx5: Bridge, add offload infrastructure (Amir Tzin) [1982193 1982234] +- net/mlx5e: Refactor mlx5e_eswitch_{*}rep() helpers (Amir Tzin) [1982193 1982234] +- net/mlx5: Create TC-miss priority and table (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Support EMD tag in modify header for STEv1 (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Added support for INSERT_HEADER reformat type (Amir Tzin) [1982193 1982234] +- net/mlx5: Added new parameters to reformat context (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Allow encap action for RX for supporting devices (Amir Tzin) [1982193 1982234] +- net/mlx5: DR, Split reformat state to Encap and Decap (Amir Tzin) [1982193 1982234] +- net/mlx5: mlx5_ifc support for header insert/remove (Amir Tzin) [1982193 1982234] +- net/mlx5e: Remove unreachable code in mlx5e_xmit() (Amir Tzin) [1982193] +- net/mlx5e: RX, Re-place page pool numa node change logic (Amir Tzin) [1982193] +- net/mlx5e: Zero-init DIM structures (Amir Tzin) [1982193] +- net/mlx5e: IPoIB, Add support for NDR speed (Amir Tzin) [1982193] +- net/mlx5e: Remove the repeated declaration (Amir Tzin) [1982193] +- net/mlx5: check for allocation failure in mlx5_ft_pool_init() (Amir Tzin) [1982193] +- mlx5: count all link events (Amir Tzin) [1982193] +- net/mlx5: Expose FW version over defined keyword (Amir Tzin) [1982193] +- net/mlx5: Use boolean arithmetic to evaluate roce_lag (Amir Tzin) [1982193] +- net/mlx5: Remove unnecessary spin lock protection (Amir Tzin) [1982193] +- net/mlx5: Cap the maximum flow group size to 16M entries (Amir Tzin) [1982193] +- net/mlx5: DR, Set max table size to 2G entries (Amir Tzin) [1982193] +- net/mlx5: Move chains ft pool to be used by all firmware steering (Amir Tzin) [1982193] +- net/mlx5: Move table size calculation to steering cmd layer (Amir Tzin) [1982193] +- net/mlx5: Add case for FS_FT_NIC_TX FT in MLX5_CAP_FLOWTABLE_TYPE (Amir Tzin) [1982193] +- net/mlx5: DR, Remove unused field of send_ring struct (Amir Tzin) [1982193] +- net/mlx5e: RX, Remove unnecessary check in RX CQE compression handling (Amir Tzin) [1982193] +- net/mlx5: CT: Avoid reusing modify header context for natted entries (Amir Tzin) [1982193] +- net/mlx5e: CT, Remove newline from ct_dbg call (Amir Tzin) [1982193] +- RDMA/mlx5: Take qp type from mlx5_ib_qp (Amir Tzin) [1982193] +- RDMA/mlx5: Add SQD2RTS bit to the alloc ucontext response (Amir Tzin) [1982193] +- RDMA/mlx5: Support SQD2RTS for modify QP (Amir Tzin) [1982193] +- RDMA/mlx5: Remove redundant assignment to ret (Amir Tzin) [1982193] +- firewire: fix support status (Tomas Henzl) [2055319] +- dlci: fix support status (Tomas Henzl) [2055319] +- dlink: fix support status (Tomas Henzl) [2055319] +- rxe: fix support status (Tomas Henzl) [2055319] +- qic: fix support status (Tomas Henzl) [2055319] +- Revert "ceph: enable async dirops by default" (Jeffrey Layton) [2052542] +- libceph: optionally use bounce buffer on recv path in crc mode (Jeffrey Layton) [2024725] +- libceph: make recv path in secure mode work the same as send path (Jeffrey Layton) [2024725] +- mm: use kmap_local_page in memzero_page (Jeffrey Layton) [2024725] +- mm: call flush_dcache_page() in memcpy_to_page() and memzero_page() (Jeffrey Layton) [2024725] +- iov_iter: lift memzero_page() to highmem.h (Jeffrey Layton) [2024725] +- mm/highmem: Convert memcpy_[to|from]_page() to kmap_local_page() (Jeffrey Layton) [2024725] +- mm/highmem: Lift memcpy_[to|from]_page to core (Jeffrey Layton) [2024725] +- ceph: set pool_ns in new inode layout for async creates (Jeffrey Layton) [2046021] +- ceph: properly put ceph_string reference after async create attempt (Jeffrey Layton) [2046021] +- ceph: put the requests/sessions when it fails to alloc memory (Jeffrey Layton) [2046021] +- ceph: remove redundant Lsx caps check (Jeffrey Layton) [2046021] +- ceph: don't check for quotas on MDS stray dirs (Jeffrey Layton) [2046021] +- ceph: drop send metrics debug message (Jeffrey Layton) [2046021] +- ceph: Fix incorrect statfs report for small quota (Jeffrey Layton) [2011104] +- scsi: qla2xxx: stop timer in shutdown path (Nilesh Javali) [2056055] +- Revert "PCI: Add support for dev_groups to struct pci_driver" (Michel Dänzer) [2054595] +- drm/amdgpu: Assign amdgpu_sysfs_groups to struct device_driver directly (Michel Dänzer) [2054595] +- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Aristeu Rozanski) [1998359] +- redhat: enable zstream release numbering for rhel 8.6 (Augusto Caringi) +- redhat: generate distgit changelog in genspec.sh as well (Jan Stancek) +- redhat: always upload kabi tarballs (Jan Stancek) +- redhat: make genspec prefer metadata from git notes (Jan Stancek) + +* Wed Mar 09 2022 Augusto Caringi [4.18.0-372.el8] +- xfs: don't generate selinux audit messages for capability testing (Brian Foster) [2059835] + +* Sat Feb 26 2022 Augusto Caringi [4.18.0-371.el8] +- ice: Implement support for SMA and U.FL on E810-T (Jonathan Toppins) [1975007] +- ice: Add support for SMA control multiplexer (Jonathan Toppins) [1975007] +- ice: Implement functions for reading and setting GPIO pins (Jonathan Toppins) [1975007] +- ice: Refactor ice_aqc_link_topo_addr (Jonathan Toppins) [1975007] +- xfs: restore speculative_cow_prealloc_lifetime sysctl (Bill O'Donnell) [2015621] +- xfs: Fix the free logic of state in xfs_attr_node_hasname (Bill O'Donnell) [2015621 2037498] +- xfs: punch out data fork delalloc blocks on COW writeback failure (Bill O'Donnell) [2015621 2012872] +- xfs: use kmem_cache_free() for kmem_cache objects (Bill O'Donnell) [2015621] +- xfs: logging the on disk inode LSN can make it go backwards (Bill O'Donnell) [2015621] +- xfs: only reset incore inode health state flags when reclaiming an inode (Bill O'Donnell) [2015621] +- xfs: remove obsolete AGF counter debugging (Bill O'Donnell) [2015621] +- xfs: Initialize xfs_alloc_arg->total correctly when allocating minlen extents (Bill O'Donnell) [2015621] +- xfs: Fix dax inode extent calculation when direct write is performed on an unwritten extent (Bill O'Donnell) [2015621] +- xfs: mark a data structure sick if there are cross-referencing errors (Bill O'Donnell) [2015621] +- xfs: fix maxlevels comparisons in the btree staging code (Bill O'Donnell) [2015621] +- xfs: fix incorrect unit conversion in scrub tracepoint (Bill O'Donnell) [2015621] +- xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes (Bill O'Donnell) [2015621] +- xfs: fix radix tree tag signs (Bill O'Donnell) [2015621] +- xfs: force log and push AIL to clear pinned inodes when aborting mount (Bill O'Donnell) [2015621] +- xfs: use current->journal_info for detecting transaction recursion (Bill O'Donnell) [2015621] +- xfs: don't nest transactions when scanning for eofblocks (Bill O'Donnell) [2015621] +- xfs: fix boolreturn.cocci warnings (Bill O'Donnell) [2015621] +- xfs: get rid of xfs_growfs_{data,log}_t (Bill O'Donnell) [2015621] +- xfs: rename `new' to `delta' in xfs_growfs_data_private() (Bill O'Donnell) [2015621] +- xfs: don't bounce the iolock between free_{eof,cow}blocks (Bill O'Donnell) [2015621] +- xfs: expose the blockgc workqueue knobs publicly (Bill O'Donnell) [2015621] +- xfs: parallelize block preallocation garbage collection (Bill O'Donnell) [2015621] +- xfs: rename block gc start and stop functions (Bill O'Donnell) [2015621] +- xfs: only walk the incore inode tree once per blockgc scan (Bill O'Donnell) [2015621] +- xfs: consolidate the eofblocks and cowblocks workers (Bill O'Donnell) [2015621] +- xfs: consolidate incore inode radix tree posteof/cowblocks tags (Bill O'Donnell) [2015621] +- xfs: remove trivial eof/cowblocks functions (Bill O'Donnell) [2015621] +- xfs: hide xfs_icache_free_cowblocks (Bill O'Donnell) [2015621] +- xfs: hide xfs_icache_free_eofblocks (Bill O'Donnell) [2015621] +- xfs: relocate the eofb/cowb workqueue functions (Bill O'Donnell) [2015621] +- xfs: set WQ_SYSFS on all workqueues in debug mode (Bill O'Donnell) [2015621] +- xfs: increase the default parallelism levels of pwork clients (Bill O'Donnell) [2015621] +- xfs: flush speculative space allocations when we run out of space (Bill O'Donnell) [2015621] +- xfs: refactor xfs_icache_free_{eof,cow}blocks call sites (Bill O'Donnell) [2015621] +- xfs: add a tracepoint for blockgc scans (Bill O'Donnell) [2015621] +- xfs: flush eof/cowblocks if we can't reserve quota for chown (Bill O'Donnell) [2015621] +- xfs: flush eof/cowblocks if we can't reserve quota for inode creation (Bill O'Donnell) [2015621] +- xfs: flush eof/cowblocks if we can't reserve quota for file blocks (Bill O'Donnell) [2015621] +- xfs: try worst case space reservation upfront in xfs_reflink_remap_extent (Bill O'Donnell) [2015621] +- xfs: pass flags and return gc errors from xfs_blockgc_free_quota (Bill O'Donnell) [2015621] +- xfs: move and rename xfs_inode_free_quota_blocks to avoid conflicts (Bill O'Donnell) [2015621] +- xfs: xfs_inode_free_quota_blocks should scan project quota (Bill O'Donnell) [2015621] +- xfs: don't stall cowblocks scan if we can't take locks (Bill O'Donnell) [2015621] +- xfs: trigger all block gc scans when low on quota space (Bill O'Donnell) [2015621] +- xfs: shut down the filesystem if we screw up quota reservation (Bill O'Donnell) [2015621] +- xfs: rename code to error in xfs_ioctl_setattr (Bill O'Donnell) [2015621] +- xfs: remove xfs_qm_vop_chown_reserve (Bill O'Donnell) [2015621] +- xfs: refactor inode ownership change transaction/inode/quota allocation idiom (Bill O'Donnell) [2015621] +- xfs: refactor inode creation transaction/inode/quota allocation idiom (Bill O'Donnell) [2015621] +- xfs: refactor reflink functions to use xfs_trans_alloc_inode (Bill O'Donnell) [2015621] +- xfs: allow reservation of rtblocks with xfs_trans_alloc_inode (Bill O'Donnell) [2015621] +- xfs: refactor common transaction/inode/quota allocation idiom (Bill O'Donnell) [2015621] +- xfs: reserve data and rt quota at the same time (Bill O'Donnell) [2015621] +- xfs: clean up icreate quota reservation calls (Bill O'Donnell) [2015621] +- xfs: remove xfs_trans_unreserve_quota_nblks completely (Bill O'Donnell) [2015621] +- xfs: create convenience wrappers for incore quota block reservations (Bill O'Donnell) [2015621] +- xfs: clean up quota reservation callsites (Bill O'Donnell) [2015621] +- xfs: reduce quota reservation when doing a dax unwritten extent conversion (Bill O'Donnell) [2015621] +- xfs: reduce exclusive locking on unaligned dio (Bill O'Donnell) [2015621] +- xfs: split the unaligned DIO write code out (Bill O'Donnell) [2015621] +- xfs: improve the reflink_bounce_dio_write tracepoint (Bill O'Donnell) [2015621] +- xfs: simplify the read/write tracepoints (Bill O'Donnell) [2015621] +- xfs: remove the buffered I/O fallback assert (Bill O'Donnell) [2015621] +- xfs: cleanup the read/write helper naming (Bill O'Donnell) [2015621] +- xfs: make xfs_file_aio_write_checks IOCB_NOWAIT-aware (Bill O'Donnell) [2015621] +- xfs: factor out a xfs_ilock_iocb helper (Bill O'Donnell) [2015621] +- xfs: Fix 'set but not used' warning in xfs_bmap_compute_alignments() (Bill O'Donnell) [2015621] +- xfs: fix unused log variable in xfs_log_cover() (Bill O'Donnell) [2015621] +- iomap: add a IOMAP_DIO_OVERWRITE_ONLY flag (Bill O'Donnell) [2015621] +- iomap: pass a flags argument to iomap_dio_rw (Bill O'Donnell) [2015621] +- iomap: rename the flags variable in __iomap_dio_rw (Bill O'Donnell) [2015621] +- iomap: Allow filesystem to call iomap_dio_complete without i_rwsem (Bill O'Donnell) [2015621] +- xfs: reduce ilock acquisitions in xfs_file_fsync (Bill O'Donnell) [2015621] +- xfs: refactor xfs_file_fsync (Bill O'Donnell) [2015621] +- xfs: cover the log on freeze instead of cleaning it (Bill O'Donnell) [2015621] +- xfs: remove xfs_quiesce_attr() (Bill O'Donnell) [2015621] +- xfs: remove duplicate wq cancel and log force from attr quiesce (Bill O'Donnell) [2015621] +- xfs: fold sbcount quiesce logging into log covering (Bill O'Donnell) [2015621] +- xfs: don't reset log idle state on covering checkpoints (Bill O'Donnell) [2015621] +- xfs: cover the log during log quiesce (Bill O'Donnell) [2015621] +- xfs: separate log cleaning from log quiesce (Bill O'Donnell) [2015621] +- xfs: lift writable fs check up into log worker task (Bill O'Donnell) [2015621] +- xfs: set inode size after creating symlink (Bill O'Donnell) [2015621] +- xfs: remove a stale comment from xfs_file_aio_write_checks() (Bill O'Donnell) [2015621] +- xfs: Introduce error injection to allocate only minlen size extents for files (Bill O'Donnell) [2015621] +- xfs: Process allocated extent in a separate function (Bill O'Donnell) [2015621] +- xfs: Compute bmap extent alignments in a separate function (Bill O'Donnell) [2015621] +- xfs: Remove duplicate assert statement in xfs_bmap_btalloc() (Bill O'Donnell) [2015621] +- xfs: Introduce error injection to reduce maximum inode fork extent count (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when swapping extents (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when remapping an extent (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when moving extent from cow to data fork (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when writing to unwritten extent (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when adding/removing xattrs (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when renaming dir entries (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when removing dir entries (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when adding dir entries (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when punching a hole (Bill O'Donnell) [2015621] +- xfs: Check for extent overflow when trivally adding a new extent (Bill O'Donnell) [2015621] +- xfs: Add helper for checking per-inode extent count overflow (Bill O'Donnell) [2015621] +- iwlwifi: pcie: add killer devices to the driver (Íñigo Huguet) [2043453] +- iwlwifi: add support for BNJ HW (Íñigo Huguet) [2043453] +- iwlwifi: Fix FW name for gl (Íñigo Huguet) [2043453] +- iwlwifi: Read the correct addresses when getting the crf id (Íñigo Huguet) [2043453] +- iwlwifi: pcie: add jacket bit to device configuration parsing (Íñigo Huguet) [2043453] +- iwlwifi: add new ax1650 killer device (Íñigo Huguet) [2043453] +- iwlwifi: add new Qu-Hr device (Íñigo Huguet) [2043453] +- iwlwifi: add missing entries for Gf4 with So and SoF (Íñigo Huguet) [2043453] +- iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure (Íñigo Huguet) [2043453] +- iwlwifi: add support for Bz-Z HW (Íñigo Huguet) [2043453] +- iwlwifi: support 4-bits in MAC step value (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing() (Íñigo Huguet) [2043453] +- mt76: mt7921: fix a possible race enabling/disabling runtime-pm (Íñigo Huguet) [2043453] +- ath11k: Fix unexpected return buffer manager error for QCA6390 (Íñigo Huguet) [2043453] +- ath11k: Fix napi related hang (Íñigo Huguet) [2043453] +- iwlwifi: yoyo: fix issue with new DBGI_SRAM region read. (Íñigo Huguet) [2043453] +- iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ (Íñigo Huguet) [2043453] +- iwlwifi: mvm: fix AUX ROC removal (Íñigo Huguet) [2043453] +- iwlwifi: mvm: set protected flag only for NDP ranging (Íñigo Huguet) [2043453] +- iwlwifi: mvm: perform 6GHz passive scan after suspend (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Fix calculation of frame length (Íñigo Huguet) [2043453] +- iwlwifi: mvm: test roc running status bits before removing the sta (Íñigo Huguet) [2043453] +- iwlwifi: don't pass actual WGDS revision number in table_revision (Íñigo Huguet) [2043453] +- iwlwifi: fix leaks/bad data after failed firmware load (Íñigo Huguet) [2043453] +- iwlwifi: fix debug TLV parsing (Íñigo Huguet) [2043453] +- iwlwifi: mvm: fix 32-bit build in FTM (Íñigo Huguet) [2043453] +- iwlwifi: fix Bz NMI behaviour (Íñigo Huguet) [2043453] +- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled (Íñigo Huguet) [2043453] +- rtw88: 8822c: update rx settings to prevent potential hw deadlock (Íñigo Huguet) [2043453] +- rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE (Íñigo Huguet) [2043453] +- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (Íñigo Huguet) [2043453] +- ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() (Íñigo Huguet) [2043453] +- ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() (Íñigo Huguet) [2043453] +- mac80211: fix FEC flag in radio tap header (Íñigo Huguet) [2043453] +- mt76: mt7921: fix possible resume failure (Íñigo Huguet) [2043453] +- mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files (Íñigo Huguet) [2043453] +- mt76: mt7921: fix network buffer leak by txs missing (Íñigo Huguet) [2043453] +- mt76: mt7615: clear mcu error interrupt status on mt7663 (Íñigo Huguet) [2043453] +- mt76: connac: fix last_chan configuration in mt76_connac_mcu_rate_txpower_band (Íñigo Huguet) [2043453] +- mt76: mt7921: use correct iftype data on 6GHz cap init (Íñigo Huguet) [2043453] +- mt76: mt7921: fix boolreturn.cocci warning (Íñigo Huguet) [2043453] +- mt76: mt7615: fix unused tx antenna mask in testmode (Íñigo Huguet) [2043453] +- mt76: fix the wiphy's available antennas to the correct value (Íñigo Huguet) [2043453] +- mt76: connac: fix a theoretical NULL pointer dereference in mt76_connac_get_phy_mode (Íñigo Huguet) [2043453] +- mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi (Íñigo Huguet) [2043453] +- mt76: fix possible OOB issue in mt76_calculate_default_rate (Íñigo Huguet) [2043453] +- mt76: debugfs: fix queue reporting for mt76-usb (Íñigo Huguet) [2043453] +- mt76: mt7915: fix SMPS operation fail (Íñigo Huguet) [2043453] +- mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore() (Íñigo Huguet) [2043453] +- mt76: mt7921: fix MT7921E reset failure (Íñigo Huguet) [2043453] +- mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy() (Íñigo Huguet) [2043453] +- mt76: mt7921: drop offload_flags overwritten (Íñigo Huguet) [2043453] +- mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine (Íñigo Huguet) [2043453] +- bus: mhi: core: Use correctly sized arguments for bit field (Íñigo Huguet) [2043453] +- bus: mhi: core: Fix race while handling SYS_ERR at power up (Íñigo Huguet) [2043453] +- bus: mhi: core: Fix reading wake_capable channel configuration (Íñigo Huguet) [2043453] +- bus: mhi: core: Minor style and comment fixes (Íñigo Huguet) [2043453] +- bus: mhi: pci_generic: Graceful shutdown on freeze (Íñigo Huguet) [2043453] +- ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan() (Íñigo Huguet) [2043453] +- mt76: remove variable set but not used (Íñigo Huguet) [2043453] +- ath11k: Fix deleting uninitialized kernel timer during fragment cache flush (Íñigo Huguet) [2043453] +- ath11k: add spectral/CFR buffer validation support (Íñigo Huguet) [2043453] +- ath11k: Fix buffer overflow when scanning with extraie (Íñigo Huguet) [2043453] +- mwifiex: Fix possible ABBA deadlock (Íñigo Huguet) [2043453] +- ath10k: fix scan abort when duration is set for hw scan (Íñigo Huguet) [2043453] +- ath10k: Fix tx hanging (Íñigo Huguet) [2043453] +- iwlwifi: acpi: fix wgds rev 3 size (Íñigo Huguet) [2043453] +- iwlwifi: mvm: avoid clearing a just saved session protection id (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Fix wrong documentation for scan request command (Íñigo Huguet) [2043453] +- iwlwifi: mvm: synchronize with FW after multicast commands (Íñigo Huguet) [2043453] +- iwlwifi: mvm: fix delBA vs. NSSN queue sync race (Íñigo Huguet) [2043453] +- ath11k: Fix QMI file type enum value (Íñigo Huguet) [2043453] +- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2043453] +- ath10k: Fix the MTU size on QCA9377 SDIO (Íñigo Huguet) [2043453] +- wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma (Íñigo Huguet) [2043453] +- mwifiex: Ignore BTCOEX events from the 88W8897 firmware (Íñigo Huguet) [2043453] +- mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Íñigo Huguet) [2043453] +- ath11k: Use host CE parameters for CE interrupts configuration (Íñigo Huguet) [2043453] +- ath11k: Fix mon status ring rx tlv processing (Íñigo Huguet) [2043453] +- ath11k: skip sending vdev down for channel switch (Íñigo Huguet) [2043453] +- ath11k: fix read fail for htt_stats and htt_peer_stats for single pdev (Íñigo Huguet) [2043453] +- ath11k: Set IRQ affinity to CPU0 in case of one MSI vector (Íñigo Huguet) [2043453] +- ath11k: do not restore ASPM in case of single MSI vector (Íñigo Huguet) [2043453] +- ath11k: add support one MSI vector (Íñigo Huguet) [2043453] +- ath11k: refactor multiple MSI vector implementation (Íñigo Huguet) [2043453] +- ath11k: use ATH11K_PCI_IRQ_DP_OFFSET for DP IRQ (Íñigo Huguet) [2043453] +- ath11k: add CE and ext IRQ flag to indicate irq_handler (Íñigo Huguet) [2043453] +- ath11k: get msi_data again after request_irq is called (Íñigo Huguet) [2043453] +- ath9k: fix intr_txqs setting (Íñigo Huguet) [2043453] +- ath11k: add hw_param for wakeup_mhi (Íñigo Huguet) [2043453] +- ath11k: reset RSN/WPA present state for open BSS (Íñigo Huguet) [2043453] +- ath11k: clear the keys properly via DISABLE_KEY (Íñigo Huguet) [2043453] +- ath11k: Fix crash caused by uninitialized TX ring (Íñigo Huguet) [2043453] +- ath11k: use cache line aligned buffers for dbring (Íñigo Huguet) [2043453] +- ath11k: Fix ETSI regd with weather radar overlap (Íñigo Huguet) [2043453] +- ath11k: fix FCS_ERR flag in radio tap header (Íñigo Huguet) [2043453] +- ath11k: fix the value of msecs_to_jiffies in ath11k_debugfs_fw_stats_request (Íñigo Huguet) [2043453] +- ath11k: fix firmware crash during channel switch (Íñigo Huguet) [2043453] +- ath11k: Fix 'unused-but-set-parameter' error (Íñigo Huguet) [2043453] +- ath11k: fix DMA memory free in CE pipe cleanup (Íñigo Huguet) [2043453] +- ath11k: fix error routine when fallback of add interface fails (Íñigo Huguet) [2043453] +- ath11k: fix fw crash due to peer get authorized before key install (Íñigo Huguet) [2043453] +- ath11k: Clear auth flag only for actual association in security mode (Íñigo Huguet) [2043453] +- ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware (Íñigo Huguet) [2043453] +- ath11k: set correct NL80211_FEATURE_DYNAMIC_SMPS for WCN6855 (Íñigo Huguet) [2043453] +- mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh (Íñigo Huguet) [2043453] +- mac80211: initialize variable have_higher_than_11mbit (Íñigo Huguet) [2043453] +- mac80211: fix locking in ieee80211_start_ap error path (Íñigo Huguet) [2043453] +- mac80211: do drv_reconfig_complete() before restarting all (Íñigo Huguet) [2043453] +- mac80211: mark TX-during-stop for TX in in_reconfig (Íñigo Huguet) [2043453] +- mac80211: update channel context before station state (Íñigo Huguet) [2043453] +- mac80211: Fix the size used for building probe request (Íñigo Huguet) [2043453] +- mac80211: fix lookup when adding AddBA extension element (Íñigo Huguet) [2043453] +- mac80211: validate extended element ID is present (Íñigo Huguet) [2043453] +- cfg80211: Acquire wiphy mutex on regulatory work (Íñigo Huguet) [2043453] +- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (Íñigo Huguet) [2043453] +- nl80211: remove reload flag from regulatory_request (Íñigo Huguet) [2043453] +- mac80211: send ADDBA requests using the tid/queue of the aggregation session (Íñigo Huguet) [2043453] +- bus: mhi: core: Add support for forced PM resume (Íñigo Huguet) [2043453] +- mt76: mt7921: fix build regression (Íñigo Huguet) [2043453] +- brcmsmac: rework LED dependencies (Íñigo Huguet) [2043453] +- iwlwifi: fix LED dependencies (Íñigo Huguet) [2043453] +- iwlwifi: mvm: don't crash on invalid rate w/o STA (Íñigo Huguet) [2043453] +- bus: mhi: pci_generic: Fix device recovery failed issue (Íñigo Huguet) [2043453] +- mt76: fix key pointer overwrite in mt7921s_write_txwi/mt7663_usb_sdio_write_txwi (Íñigo Huguet) [2043453] +- rt2x00: do not mark device gone on EPROTO errors during start (Íñigo Huguet) [2043453] +- nl80211: reset regdom when reloading regdb (Íñigo Huguet) [2043453] +- mac80211: add docs for ssn in struct tid_ampdu_tx (Íñigo Huguet) [2043453] +- mac80211: fix a memory leak where sta_info is not freed (Íñigo Huguet) [2043453] +- mac80211: set up the fwd_skb->dev for mesh forwarding (Íñigo Huguet) [2043453] +- mac80211: fix regression in SSN handling of addba tx (Íñigo Huguet) [2043453] +- mac80211: fix rate control for retransmitted frames (Íñigo Huguet) [2043453] +- mac80211: track only QoS data frames for admission control (Íñigo Huguet) [2043453] +- mac80211: fix TCP performance on mesh interface (Íñigo Huguet) [2043453] +- mt76: fix possible pktid leak (Íñigo Huguet) [2043453] +- mt76: fix timestamp check in tx_status (Íñigo Huguet) [2043453] +- mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode (Íñigo Huguet) [2043453] +- iwlwifi: Fix memory leaks in error handling path (Íñigo Huguet) [2043453] +- iwlwifi: fix warnings produced by kernel debug options (Íñigo Huguet) [2043453] +- iwlwifi: mvm: retry init flow if failed (Íñigo Huguet) [2043453] +- iwlwifi: Fix missing error code in iwl_pci_probe() (Íñigo Huguet) [2043453] +- iwlwifi: pcie: fix constant-conversion warning (Íñigo Huguet) [2043453] +- mac80211: fix throughput LED trigger (Íñigo Huguet) [2043453] +- mac80211: fix monitor_sdata RCU/locking assertions (Íñigo Huguet) [2043453] +- mac80211: drop check for DONT_REORDER in __ieee80211_select_queue (Íñigo Huguet) [2043453] +- mac80211: fix radiotap header generation (Íñigo Huguet) [2043453] +- mac80211: do not access the IV when it was stripped (Íñigo Huguet) [2043453] +- nl80211: fix radio statistics in survey dump (Íñigo Huguet) [2043453] +- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (Íñigo Huguet) [2043453] +- mwifiex: fix division by zero in fw download path (Íñigo Huguet) [2043453] +- iwlwifi: bump FW API to 67 for AX devices (Íñigo Huguet) [2043453] +- iwlwifi: mvm: extend session protection on association (Íñigo Huguet) [2043453] +- iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF (Íñigo Huguet) [2043453] +- iwlwifi: mvm: remove session protection on disassoc (Íñigo Huguet) [2043453] +- iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc() (Íñigo Huguet) [2043453] +- iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD (Íñigo Huguet) [2043453] +- iwlwifi: mvm: d3: use internal data representation (Íñigo Huguet) [2043453] +- iwlwifi: mvm: update RFI TLV (Íñigo Huguet) [2043453] +- iwlwifi: mvm: don't get address of mvm->fwrt just to dereference as a pointer (Íñigo Huguet) [2043453] +- iwlwifi: yoyo: support for ROM usniffer (Íñigo Huguet) [2043453] +- iwlwifi: fw: uefi: add missing include guards (Íñigo Huguet) [2043453] +- iwlwifi: dump host monitor data when NIC doesn't init (Íñigo Huguet) [2043453] +- iwlwifi: pcie: simplify iwl_pci_find_dev_info() (Íñigo Huguet) [2043453] +- iwlwifi: ACPI: support revision 3 WGDS tables (Íñigo Huguet) [2043453] +- iwlwifi: pcie: update sw error interrupt for BZ family (Íñigo Huguet) [2043453] +- iwlwifi: add new pci SoF with JF (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Use all Rx chains for roaming scan (Íñigo Huguet) [2043453] +- iwlwifi: pcie: remove two duplicate PNJ device entries (Íñigo Huguet) [2043453] +- iwlwifi: pcie: refactor dev_info lookup (Íñigo Huguet) [2043453] +- iwlwifi: pcie: remove duplicate entry (Íñigo Huguet) [2043453] +- iwlwifi: pcie: fix killer name matching for AX200 (Íñigo Huguet) [2043453] +- iwlwifi: mvm: fix some kerneldoc issues (Íñigo Huguet) [2043453] +- ath10k: fix division by zero in send path (Íñigo Huguet) [2043453] +- ath10k: fix control-message timeout (Íñigo Huguet) [2043453] +- ath10k: fix module load regression with iram-recovery feature (Íñigo Huguet) [2043453] +- ath10k: fix invalid dma_addr_t token assignment (Íñigo Huguet) [2043453] +- ath11k: change return buffer manager for QCA6390 (Íñigo Huguet) [2043453] +- mt76: connac: fix unresolved symbols when CONFIG_PM is unset (Íñigo Huguet) [2043453] +- mt76: Make use of the helper macro kthread_run() (Íñigo Huguet) [2043453] +- mt76: Print error message when reading EEPROM from mtd failed (Íñigo Huguet) [2043453] +- mt76: mt7921: disable 4addr capability (Íñigo Huguet) [2043453] +- mt76: mt7915: add debugfs knobs for MCU utilization (Íñigo Huguet) [2043453] +- mt76: mt7915: add WA firmware log support (Íñigo Huguet) [2043453] +- mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps (Íñigo Huguet) [2043453] +- mt76: mt7915: rework debugfs fixed-rate knob (Íñigo Huguet) [2043453] +- mt76: mt7915: rework .set_bitrate_mask() to support more options (Íñigo Huguet) [2043453] +- mt76: mt7915: remove mt7915_mcu_add_he() (Íñigo Huguet) [2043453] +- mt76: mt7615: apply cached RF data for DBDC (Íñigo Huguet) [2043453] +- mt76: mt7615: mt7622: fix ibss and meshpoint (Íñigo Huguet) [2043453] +- mt76: mt7921: fix Wformat build warning (Íñigo Huguet) [2043453] +- mt76: mt7921: fix mt7921s Kconfig (Íñigo Huguet) [2043453] +- iwlwifi: pnvm: print out the version properly (Íñigo Huguet) [2043453] +- iwlwifi: dbg: treat non active regions as unsupported regions (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Read acpi dsm to get channel activation bitmap (Íñigo Huguet) [2043453] +- iwlwifi: add new device id 7F70 (Íñigo Huguet) [2043453] +- iwlwifi: mvm: improve log when processing CSA (Íñigo Huguet) [2043453] +- iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS (Íñigo Huguet) [2043453] +- iwlwifi: dbg: treat dbgc allocation failure when tlv is missing (Íñigo Huguet) [2043453] +- iwlwifi: add new killer devices to the driver (Íñigo Huguet) [2043453] +- iwlwifi: mvm: set inactivity timeouts also for PS-poll (Íñigo Huguet) [2043453] +- iwlwifi: pcie: try to grab NIC access early (Íñigo Huguet) [2043453] +- iwlwifi: mvm: reduce WARN_ON() in TX status path (Íñigo Huguet) [2043453] +- iwlwifi: allow rate-limited error messages (Íñigo Huguet) [2043453] +- iwlwifi: mvm: remove session protection after auth/assoc (Íñigo Huguet) [2043453] +- iwlwifi: remove redundant iwl_finish_nic_init() argument (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags. (Íñigo Huguet) [2043453] +- iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211() (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and RX_NO_DATA_NOTIF (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD. (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd. (Íñigo Huguet) [2043453] +- iwlwifi: BZ Family SW reset support (Íñigo Huguet) [2043453] +- iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication (Íñigo Huguet) [2043453] +- iwlwifi: yoyo: fw debug config from context info and preset (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Support new version of ranging response notification (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Support version 3 of tlc_update_notif. (Íñigo Huguet) [2043453] +- iwlwifi: mvm: convert old rate & flags to the new format. (Íñigo Huguet) [2043453] +- iwlwifi: mvm: add definitions for new rate & flags (Íñigo Huguet) [2043453] +- iwlwifi: mvm: update definitions due to new rate & flags (Íñigo Huguet) [2043453] +- iwlwifi: mvm: scrub key material in firmware dumps (Íñigo Huguet) [2043453] +- iwlwifi: parse debug exclude data from firmware file (Íñigo Huguet) [2043453] +- iwlwifi: fw dump: add infrastructure for dump scrubbing (Íñigo Huguet) [2043453] +- iwlwifi: mvm: correct sta-state logic for TDLS (Íñigo Huguet) [2043453] +- iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc (Íñigo Huguet) [2043453] +- iwlwifi: fix fw/img.c license statement (Íñigo Huguet) [2043453] +- iwlwifi: remove contact information (Íñigo Huguet) [2043453] +- iwlwifi: remove MODULE_AUTHOR() statements (Íñigo Huguet) [2043453] +- iwlwifi: api: remove unused RX status bits (Íñigo Huguet) [2043453] +- iwlwifi: add some missing kernel-doc in struct iwl_fw (Íñigo Huguet) [2043453] +- iwlwifi: mvm: Remove antenna c references (Íñigo Huguet) [2043453] +- iwlwifi: mvm: add support for 160Mhz in ranging measurements (Íñigo Huguet) [2043453] +- iwlwifi: add vendor specific capabilities for some RFs (Íñigo Huguet) [2043453] +- iwlwifi: mvm: add lmac/umac PC info in case of error (Íñigo Huguet) [2043453] +- iwlwifi: mvm: disable RX-diversity in powersave (Íñigo Huguet) [2043453] +- iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype (Íñigo Huguet) [2043453] +- iwlwifi: Start scratch debug register for Bz family (Íñigo Huguet) [2043453] +- iwlwifi: Add support for more BZ HWs (Íñigo Huguet) [2043453] +- iwlwifi: Add support for getting rf id with blank otp (Íñigo Huguet) [2043453] +- cfg80211: fix kernel-doc for MBSSID EMA (Íñigo Huguet) [2043453] +- mac80211: Prevent AP probing during suspend (Íñigo Huguet) [2043453] +- nl80211: Add LC placeholder band definition to nl80211_band (Íñigo Huguet) [2043453] +- mac80211: split beacon retrieval functions (Íñigo Huguet) [2043453] +- cfg80211: separate get channel number from ies (Íñigo Huguet) [2043453] +- mac80211: use ieee80211_bss_get_elem() in most places (Íñigo Huguet) [2043453] +- cfg80211: scan: use element finding functions in easy cases (Íñigo Huguet) [2043453] +- nl80211: use element finding functions (Íñigo Huguet) [2043453] +- mac80211: fils: use cfg80211_find_ext_elem() (Íñigo Huguet) [2043453] +- mac80211: fix memory leaks with element parsing (Íñigo Huguet) [2043453] +- cfg80211: prepare for const netdev->dev_addr (Íñigo Huguet) [2043453] +- mac80211: use eth_hw_addr_set() (Íñigo Huguet) [2043453] +- wireless: mac80211_hwsim: use eth_hw_addr_set() (Íñigo Huguet) [2043453] +- mac80211: debugfs: calculate free buffer size correctly (Íñigo Huguet) [2043453] +- fq_codel: generalise ce_threshold marking for subset of traffic (Íñigo Huguet) [2043453] +- wl3501_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043453] +- ray_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043453] +- brcmfmac: prepare for const netdev->dev_addr (Íñigo Huguet) [2043453] +- wireless: use eth_hw_addr_set() instead of ether_addr_copy() (Íñigo Huguet) [2043453] +- wireless: use eth_hw_addr_set() (Íñigo Huguet) [2043453] +- iwlwifi: cfg: set low-latency-xtal for some integrated So devices (Íñigo Huguet) [2043453] +- iwlwifi: pnvm: read EFI data only if long enough (Íñigo Huguet) [2043453] +- iwlwifi: pnvm: don't kmemdup() more than we have (Íñigo Huguet) [2043453] +- iwlwifi: change all JnP to NO-160 configuration (Íñigo Huguet) [2043453] +- iwlwifi: mvm: reset PM state on unsuccessful resume (Íñigo Huguet) [2043453] +- mwifiex: Deactive host sleep using HSCFG after it was activated manually (Íñigo Huguet) [2043453] +- mwifiex: Send DELBA requests according to spec (Íñigo Huguet) [2043453] +- mwifiex: Fix an incorrect comment (Íñigo Huguet) [2043453] +- mwifiex: Log an error on command failure during key-material upload (Íñigo Huguet) [2043453] +- mwifiex: Don't log error on suspend if wake-on-wlan is disabled (Íñigo Huguet) [2043453] +- mt76: mt7915: change max rx len limit of hw modules (Íñigo Huguet) [2043453] +- mt76: mt7915: fix missing HE phy cap (Íñigo Huguet) [2043453] +- mt76: mt7915: rework mt7915_mcu_sta_muru_tlv() (Íñigo Huguet) [2043453] +- mt76: mt7915: enable HE UL MU-MIMO (Íñigo Huguet) [2043453] +- mt76: mt7921: add per-vif counters in ethtool (Íñigo Huguet) [2043453] +- mt76: mt7921: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043453] +- mt76: mt7921: add sta stats accounting in mt7921_mac_add_txs_skb (Íñigo Huguet) [2043453] +- mt76: mt7921: introduce stats reporting through ethtool (Íñigo Huguet) [2043453] +- mt76: mt7921: add some more MIB counters (Íñigo Huguet) [2043453] +- mt76: do not reset MIB counters in get_stats callback (Íñigo Huguet) [2043453] +- mt76: mt7915: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043453] +- mt76: mt7915: run mt7915_get_et_stats holding mt76 mutex (Íñigo Huguet) [2043453] +- mt76: move mt76_ethtool_worker_info in mt76 module (Íñigo Huguet) [2043453] +- mt76: move mt76_sta_stats in mt76.h (Íñigo Huguet) [2043453] +- mt76: mt76x0: correct VHT MCS 8/9 tx power eeprom offset (Íñigo Huguet) [2043453] +- mt76: mt7921s: add reset support (Íñigo Huguet) [2043453] +- mt76: mt7921: introduce mt7921s support (Íñigo Huguet) [2043453] +- mt76: mt7921: refactor mt7921_mcu_send_message (Íñigo Huguet) [2043453] +- mt76: mt7921: rely on mcu_get_nic_capability (Íñigo Huguet) [2043453] +- mt76: connac: extend mcu_get_nic_capability (Íñigo Huguet) [2043453] +- mt76: sdio: extend sdio module to support CONNAC2 (Íñigo Huguet) [2043453] +- mt76: sdio: introduce parse_irq callback (Íñigo Huguet) [2043453] +- mt76: sdio: move common code in mt76_sdio module (Íñigo Huguet) [2043453] +- mt76: mt7921: use physical addr to unify register access (Íñigo Huguet) [2043453] +- mt76: mt7921: make all event parser reusable between mt7921s and mt7921e (Íñigo Huguet) [2043453] +- mt76: mt7663s: rely on mcu reg access utility (Íñigo Huguet) [2043453] +- mt76: connac: move mcu reg access utility routines in mt76_connac_lib module (Íñigo Huguet) [2043453] +- mt76: mt7921: add MT7921_COMMON module (Íñigo Huguet) [2043453] +- mt76: mt7921: refactor init.c to be bus independent (Íñigo Huguet) [2043453] +- mt76: mt7921: refactor mcu.c to be bus independent (Íñigo Huguet) [2043453] +- mt76: mt7921: refactor dma.c to be pcie specific (Íñigo Huguet) [2043453] +- mt76: mt7921: refactor mac.c to be bus independent (Íñigo Huguet) [2043453] +- mt76: mt7921: add MU EDCA cmd support (Íñigo Huguet) [2043453] +- mt76: mt7915: remove dead code in debugfs code (Íñigo Huguet) [2043453] +- mt76: sdio: export mt76s_alloc_rx_queue and mt76s_alloc_tx routines (Íñigo Huguet) [2043453] +- mt76: mt7915: improve code readability for xmit-queue handler (Íñigo Huguet) [2043453] +- mt76: mt7915: introduce mt76 debugfs sub-dir for ext-phy (Íñigo Huguet) [2043453] +- mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature (Íñigo Huguet) [2043453] +- mt76: mt7915: set muru platform type (Íñigo Huguet) [2043453] +- mt76: mt7915: set VTA bit in tx descriptor (Íñigo Huguet) [2043453] +- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (Íñigo Huguet) [2043453] +- mt76: mt7915: rework starec TLV tags (Íñigo Huguet) [2043453] +- mt76: mt7915: fix sta_rec_wtbl tag len (Íñigo Huguet) [2043453] +- mt76: mt7915: improve starec readability of txbf (Íñigo Huguet) [2043453] +- mt76: mt7915: fix txbf starec TLV issues (Íñigo Huguet) [2043453] +- mt76: mt7915: introduce mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2043453] +- mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 (Íñigo Huguet) [2043453] +- mt76: do not access 802.11 header in ccmp check for 802.3 rx skbs (Íñigo Huguet) [2043453] +- mt76: use a separate CCMP PN receive counter for management frames (Íñigo Huguet) [2043453] +- mt76: mt7921: add delay config for sched scan (Íñigo Huguet) [2043453] +- mt76: mt7615: fix monitor mode tear down crash (Íñigo Huguet) [2043453] +- mt76: debugfs: improve queue node readability (Íñigo Huguet) [2043453] +- mt76: mt7915: add twt_stats knob in debugfs (Íñigo Huguet) [2043453] +- mt76: mt7915: enable twt responder capability (Íñigo Huguet) [2043453] +- mt76: mt7915: introduce mt7915_mac_add_twt_setup routine (Íñigo Huguet) [2043453] +- mt76: mt7915: introduce mt7915_mcu_twt_agrt_update mcu command (Íñigo Huguet) [2043453] +- mt76: mt7915: introduce __mt7915_get_tsf routine (Íñigo Huguet) [2043453] +- mt76: drop MCU header size from buffer size in __mt76_mcu_send_firmware (Íñigo Huguet) [2043453] +- mt76: introduce __mt76_mcu_send_firmware routine (Íñigo Huguet) [2043453] +- mt76: support reading EEPROM data embedded in fdt (Íñigo Huguet) [2043453] +- mt76: schedule status timeout at dma completion (Íñigo Huguet) [2043453] +- mt76: substitute sk_buff_head status_list with spinlock_t status_lock (Íñigo Huguet) [2043453] +- mt76: remove mt76_wcid pointer from mt76_tx_status_check signature (Íñigo Huguet) [2043453] +- mt76: introduce packet_id idr (Íñigo Huguet) [2043453] +- mt76: mt7921: add 6GHz support (Íñigo Huguet) [2043453] +- mt76: add 6GHz support (Íñigo Huguet) [2043453] +- mt76: connac: enable hw amsdu @ 6GHz (Íñigo Huguet) [2043453] +- mt76: connac: add 6GHz support to mt76_connac_mcu_uni_add_bss (Íñigo Huguet) [2043453] +- mt76: connac: add 6GHz support to mt76_connac_mcu_sta_tlv (Íñigo Huguet) [2043453] +- mt76: connac: set 6G phymode in single-sku support (Íñigo Huguet) [2043453] +- mt76: connac: add 6GHz support to mt76_connac_mcu_set_channel_domain (Íñigo Huguet) [2043453] +- mt76: connac: enable 6GHz band for hw scan (Íñigo Huguet) [2043453] +- mt76: connac: set 6G phymode in mt76_connac_get_phy_mode{,v2} (Íñigo Huguet) [2043453] +- mt76: mt7915: add mib counters to ethtool stats (Íñigo Huguet) [2043453] +- mt76: mt7915: add more MIB registers (Íñigo Huguet) [2043453] +- mt76: mt7915: add tx mu/su counters to mib (Íñigo Huguet) [2043453] +- mt76: mt7915: add some per-station tx stats to ethtool (Íñigo Huguet) [2043453] +- mt76: mt7915: add tx stats gathered from tx-status callbacks (Íñigo Huguet) [2043453] +- mt76: mt7915: add ethtool stats support (Íñigo Huguet) [2043453] +- mt76: mt7921: fix retrying release semaphore without end (Íñigo Huguet) [2043453] +- mt76: mt7921: robustify hardware initialization flow (Íñigo Huguet) [2043453] +- mt76: mt7915: fix possible infinite loop release semaphore (Íñigo Huguet) [2043453] +- mt76: mt7915: honor all possible error conditions in mt7915_mcu_init() (Íñigo Huguet) [2043453] +- mt76: move spin_lock_bh to spin_lock in tasklet (Íñigo Huguet) [2043453] +- mt76: mt7921: remove mt7921_sta_stats (Íñigo Huguet) [2043453] +- mt76: mt7921: remove mcu rate reporting code (Íñigo Huguet) [2043453] +- mt76: mt7921: report tx rate directly from tx status (Íñigo Huguet) [2043453] +- mt76: mt7921: add support for tx status reporting (Íñigo Huguet) [2043453] +- mt76: mt7921: start reworking tx rate reporting (Íñigo Huguet) [2043453] +- mt76: mt7615: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043453] +- mt76: mt7915: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043453] +- mt76: mt7915: enable configured beacon tx rate (Íñigo Huguet) [2043453] +- mt76: disable BH around napi_schedule() calls (Íñigo Huguet) [2043453] +- mt76: fill boottime_ns in Rx path (Íñigo Huguet) [2043453] +- mt76: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2043453] +- mt76: fix boolreturn.cocci warnings (Íñigo Huguet) [2043453] +- mt76: mt7921: update mib counters dumping phy stats (Íñigo Huguet) [2043453] +- mt76: mt7921: always wake device if necessary in debugfs (Íñigo Huguet) [2043453] +- mt76: mt7915: rename debugfs tx-queues (Íñigo Huguet) [2043453] +- mt76: mt7915: rework debugfs queue info (Íñigo Huguet) [2043453] +- mt76: mt7921: move mt7921_queue_rx_skb to mac.c (Íñigo Huguet) [2043453] +- mt76: mt7915: fix WMM index on DBDC cards (Íñigo Huguet) [2043453] +- mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht (Íñigo Huguet) [2043453] +- mt76: mt7915: introduce bss coloring support (Íñigo Huguet) [2043453] +- mt76: mt7915: add LED support (Íñigo Huguet) [2043453] +- mt76: mt7915: fix potential NPE in TXS processing (Íñigo Huguet) [2043453] +- mt76: mt7915: fix he_mcs capabilities for 160mhz (Íñigo Huguet) [2043453] +- mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD (Íñigo Huguet) [2043453] +- mt76: mt7915: update mac timing settings (Íñigo Huguet) [2043453] +- mt76: mt7921: fix endianness warnings in mt7921_mac_decode_he_mu_radiotap (Íñigo Huguet) [2043453] +- mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate (Íñigo Huguet) [2043453] +- mt76: mt7921: fix firmware usage of RA info using legacy rates (Íñigo Huguet) [2043453] +- mt76: mt7915: add HE-LTF into fixed rate command (Íñigo Huguet) [2043453] +- mt76: mt7921: report HE MU radiotap (Íñigo Huguet) [2043453] +- mt76: mt7615: move mt7615_mcu_set_p2p_oppps in mt76_connac module (Íñigo Huguet) [2043453] +- mt76: overwrite default reg_ops if necessary (Íñigo Huguet) [2043453] +- mt76: mt7921: introduce mt7921_mcu_set_beacon_filter utility routine (Íñigo Huguet) [2043453] +- mt76: mt7921: get rid of mt7921_mac_set_beacon_filter (Íñigo Huguet) [2043453] +- mt76: mt7921: get rid of monitor_vif (Íñigo Huguet) [2043453] +- mt76: connac: add support for limiting to maximum regulatory Tx power (Íñigo Huguet) [2043453] +- mt76: connac: fix GTK rekey offload failure on WPA mixed mode (Íñigo Huguet) [2043453] +- mt76: mt7921: fix dma hang in rmmod (Íñigo Huguet) [2043453] +- mt76: add support for setting mcast rate (Íñigo Huguet) [2043453] +- mt76: mt7915: fix bit fields for HT rate idx (Íñigo Huguet) [2043453] +- mt76: mt7915: switch proper tx arbiter mode in testmode (Íñigo Huguet) [2043453] +- mt76: mt7915: fix potential overflow of eeprom page index (Íñigo Huguet) [2043453] +- mt76: mt7921: send EAPOL frames at lowest rate (Íñigo Huguet) [2043453] +- mt76: mt7915: send EAPOL frames at lowest rate (Íñigo Huguet) [2043453] +- mt76: mt7915: add control knobs for thermal throttling (Íñigo Huguet) [2043453] +- mt76: mt7921: Add mt7922 support (Íñigo Huguet) [2043453] +- mt76: mt7615: fix skb use-after-free on mac reset (Íñigo Huguet) [2043453] +- mt76: mt7921: Fix out of order process by invalid event pkt (Íñigo Huguet) [2043453] +- mt76: mt7915: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043453] +- mt76: mt7921: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043453] +- mt76: add mt76_default_basic_rate more devices can rely on (Íñigo Huguet) [2043453] +- mt76: mt7921: introduce testmode support (Íñigo Huguet) [2043453] +- mt76: mt7915: remove mt7915_sta_stats (Íñigo Huguet) [2043453] +- mt76: mt7915: report tx rate directly from tx status (Íñigo Huguet) [2043453] +- mt76: mt7915: cleanup -Wunused-but-set-variable (Íñigo Huguet) [2043453] +- mt76: mt7915: take RCU read lock when calling ieee80211_bss_get_elem() (Íñigo Huguet) [2043453] +- mt76: mt7915: fix an off-by-one bound check (Íñigo Huguet) [2043453] +- mt76: mt7921: add .set_sar_specs support (Íñigo Huguet) [2043453] +- mt76: mt7915: adapt new firmware to update BA winsize for Rx session (Íñigo Huguet) [2043453] +- mt76: mt7915: report HE MU radiotap (Íñigo Huguet) [2043453] +- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (Íñigo Huguet) [2043453] +- mt76: mt7921: fix survey-dump reporting (Íñigo Huguet) [2043453] +- mt76: fix build error implicit enumeration conversion (Íñigo Huguet) [2043453] +- mt76: mt7921: enable aspm by default (Íñigo Huguet) [2043453] +- mt76: connac: fix mt76_connac_gtk_rekey_tlv usage (Íñigo Huguet) [2043453] +- mt76: mt7915: fix calling mt76_wcid_alloc with incorrect parameter (Íñigo Huguet) [2043453] +- mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() (Íñigo Huguet) [2043453] +- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (Íñigo Huguet) [2043453] +- mt76: mt7921: fix endianness warning in mt7921_update_txs (Íñigo Huguet) [2043453] +- mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb (Íñigo Huguet) [2043453] +- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043453] +- mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043453] +- mwifiex: Try waking the firmware until we get an interrupt (Íñigo Huguet) [2043453] +- mwifiex: Read a PCI register after writing the TX ring write pointer (Íñigo Huguet) [2043453] +- fq_codel: implement L4S style ce_threshold_ect1 marking (Íñigo Huguet) [2043453] +- net: add skb_get_dsfield() helper (Íñigo Huguet) [2043453] +- wireless: Remove redundant 'flush_workqueue()' calls (Íñigo Huguet) [2043453] +- mt7601u: Remove redundant initialization of variable ret (Íñigo Huguet) [2043453] +- rtlwifi: rtl8192ee: Remove redundant initialization of variable version (Íñigo Huguet) [2043453] +- ath10k: fix max antenna gain unit (Íñigo Huguet) [2043453] +- ath9k: fix an IS_ERR() vs NULL check (Íñigo Huguet) [2043453] +- ath11k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2043453] +- ath9k: support DT ieee80211-freq-limit property to limit channels (Íñigo Huguet) [2043453] +- ath11k: Change number of TCL rings to one for QCA6390 (Íñigo Huguet) [2043453] +- ath11k: Handle MSI enablement during rmmod and SSR (Íñigo Huguet) [2043453] +- ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (Íñigo Huguet) [2043453] +- ath11k: Use kcalloc() instead of kzalloc() (Íñigo Huguet) [2043453] +- ath11k: Remove redundant assignment to variable fw_size (Íñigo Huguet) [2043453] +- ath11k: fix m68k and xtensa build failure in ath11k_peer_assoc_h_smps() (Íñigo Huguet) [2043453] +- ath11k: Fix spelling mistake "incompaitiblity" -> "incompatibility" (Íñigo Huguet) [2043453] +- ath11k: Remove unused variable in ath11k_dp_rx_mon_merg_msdus() (Íñigo Huguet) [2043453] +- ath9k: Fix potential interrupt storm on queue reset (Íñigo Huguet) [2043453] +- ath9k: add option to reset the wifi chip via debugfs (Íñigo Huguet) [2043453] +- ath10k: Don't always treat modem stop events as crashes (Íñigo Huguet) [2043453] +- rtl8xxxu: Use lower tx rates for the ack packet (Íñigo Huguet) [2043453] +- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (Íñigo Huguet) [2043453] +- rtw88: refine fw_crash debugfs to show non-zero while triggering (Íñigo Huguet) [2043453] +- rtw88: fix RX clock gate setting while fifo dump (Íñigo Huguet) [2043453] +- net: qrtr: combine nameservice into main module (Íñigo Huguet) [2043453] +- ath10k: sdio: Add missing BH locking around napi_schdule() (Íñigo Huguet) [2043453] +- ath10k: Fix missing frame timestamp for beacon/probe-resp (Íñigo Huguet) [2043453] +- ath10k: high latency fixes for beacon buffer (Íñigo Huguet) [2043453] +- ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets (Íñigo Huguet) [2043453] +- ath11k: support SMPS configuration for 6 GHz (Íñigo Huguet) [2043453] +- ath11k: add 6 GHz params in peer assoc command (Íñigo Huguet) [2043453] +- ieee80211: Add new A-MPDU factor macro for HE 6 GHz peer caps (Íñigo Huguet) [2043453] +- ath11k: indicate to mac80211 scan complete with aborted flag for ATH11K_SCAN_STARTING state (Íñigo Huguet) [2043453] +- ath11k: indicate scan complete for scan canceled when scan running (Íñigo Huguet) [2043453] +- ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (Íñigo Huguet) [2043453] +- ath11k: add HTT stats support for new stats (Íñigo Huguet) [2043453] +- ath11k: Change masking and shifting in htt stats (Íñigo Huguet) [2043453] +- ath11k: Remove htt stats fixed size array usage (Íñigo Huguet) [2043453] +- ath11k: Replace HTT_DBG_OUT with scnprintf (Íñigo Huguet) [2043453] +- ath11k: Rename macro ARRAY_TO_STRING to PRINT_ARRAY_TO_BUF (Íñigo Huguet) [2043453] +- ath11k: Fix memory leak in ath11k_qmi_driver_event_work (Íñigo Huguet) [2043453] +- ath11k: Fix inaccessible debug registers (Íñigo Huguet) [2043453] +- ath11k: Drop MSDU with length error in DP rx path (Íñigo Huguet) [2043453] +- ath11k: copy cap info of 6G band under WMI_HOST_WLAN_5G_CAP for WCN6855 (Íñigo Huguet) [2043453] +- ath11k: enable 6G channels for WCN6855 (Íñigo Huguet) [2043453] +- ath11k: re-enable ht_cap/vht_cap for 5G band for WCN6855 (Íñigo Huguet) [2043453] +- ath11k: fix survey dump collection in 6 GHz (Íñigo Huguet) [2043453] +- ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status (Íñigo Huguet) [2043453] +- ath11k: add channel 2 into 6 GHz channel list (Íñigo Huguet) [2043453] +- mac80211: MBSSID support in interface handling (Íñigo Huguet) [2043453] +- ath11k: Add wmi peer create conf event in wmi_tlv_event_id (Íñigo Huguet) [2043453] +- ath11k: Avoid "No VIF found" warning message (Íñigo Huguet) [2043453] +- ath11k: Fix crash during firmware recovery on reo cmd ring access (Íñigo Huguet) [2043453] +- ath11k: Assign free_vdev_map value before ieee80211_register_hw (Íñigo Huguet) [2043453] +- ath11k: Add vdev start flag to disable hardware encryption (Íñigo Huguet) [2043453] +- ath11k: Avoid race during regd updates (Íñigo Huguet) [2043453] +- ath11k: Avoid reg rules update during firmware recovery (Íñigo Huguet) [2043453] +- ath11k: Update pdev tx and rx firmware stats (Íñigo Huguet) [2043453] +- ath11k: Fix pktlog lite rx events (Íñigo Huguet) [2043453] +- ath11k: Add support for RX decapsulation offload (Íñigo Huguet) [2043453] +- ath11k: fix some sleeping in atomic bugs (Íñigo Huguet) [2043453] +- ath11k: qmi: avoid error messages when dma allocation fails (Íñigo Huguet) [2043453] +- ath11k: Replace one-element array with flexible-array member (Íñigo Huguet) [2043453] +- ath11k: add caldata download support from EEPROM (Íñigo Huguet) [2043453] +- ath11k: add caldata file for multiple radios (Íñigo Huguet) [2043453] +- ath11k: clean up BDF download functions (Íñigo Huguet) [2043453] +- ath11k: use hw_params to access board_size and cal_offset (Íñigo Huguet) [2043453] +- ath11k: Wstringop-overread warning (Íñigo Huguet) [2043453] +- ath11k: Add spectral scan support for QCN9074 (Íñigo Huguet) [2043453] +- ath11k: Fix the spectral minimum FFT bin count (Íñigo Huguet) [2043453] +- ath11k: Introduce spectral hw configurable param (Íñigo Huguet) [2043453] +- ath11k: Refactor spectral FFT bin size (Íñigo Huguet) [2043453] +- ath11k: add support for 80P80 and 160 MHz bandwidth (Íñigo Huguet) [2043453] +- ath11k: add support for setting fixed HE rate/gi/ltf (Íñigo Huguet) [2043453] +- nl80211: MBSSID and EMA support in AP mode (Íñigo Huguet) [2043453] +- nl80211: don't kfree() ERR_PTR() value (Íñigo Huguet) [2043453] +- cfg80211: always free wiphy specific regdomain (Íñigo Huguet) [2043453] +- mac80211: save transmit power envelope element and power constraint (Íñigo Huguet) [2043453] +- mac80211: add parse regulatory info in 6 GHz operation information (Íñigo Huguet) [2043453] +- ieee80211: add power type definition for 6 GHz (Íñigo Huguet) [2043453] +- mac80211: twt: don't use potentially unaligned pointer (Íñigo Huguet) [2043453] +- cfg80211: AP mode driver offload for FILS association crypto (Íñigo Huguet) [2043453] +- ath11k: monitor mode clean up to use separate APIs (Íñigo Huguet) [2043453] +- ath11k: add separate APIs for monitor mode (Íñigo Huguet) [2043453] +- ath11k: move static function ath11k_mac_vdev_setup_sync to top (Íñigo Huguet) [2043453] +- rtw88: 8821c: correct 2.4G tx power for type 2/4 NIC (Íñigo Huguet) [2043453] +- rtw88: 8821c: support RFE type4 wifi NIC (Íñigo Huguet) [2043453] +- brcmfmac: Replace zero-length array with flexible array member (Íñigo Huguet) [2043453] +- mac80211_hwsim: enable 6GHz channels (Íñigo Huguet) [2043453] +- mac80211: use ieee802_11_parse_elems() in ieee80211_prep_channel() (Íñigo Huguet) [2043453] +- nl80211: don't put struct cfg80211_ap_settings on stack (Íñigo Huguet) [2043453] +- mac80211: always allocate struct ieee802_11_elems (Íñigo Huguet) [2043453] +- mac80211: mlme: find auth challenge directly (Íñigo Huguet) [2043453] +- mac80211: move CRC into struct ieee802_11_elems (Íñigo Huguet) [2043453] +- mac80211: mesh: clean up rx_bcn_presp API (Íñigo Huguet) [2043453] +- mac80211: reduce stack usage in debugfs (Íñigo Huguet) [2043453] +- nl80211: prefer struct_size over open coded arithmetic (Íñigo Huguet) [2043453] +- mac80211: check hostapd configuration parsing twt requests (Íñigo Huguet) [2043453] +- cfg80211: honour V=1 in certificate code generation (Íñigo Huguet) [2043453] +- rt2x00: remove duplicate USB device ID (Íñigo Huguet) [2043453] +- mwifiex: Fix copy-paste mistake when creating virtual interface (Íñigo Huguet) [2043453] +- mwifiex: Properly initialize private structure on interface type changes (Íñigo Huguet) [2043453] +- mwifiex: Handle interface type changes from AP to STATION (Íñigo Huguet) [2043453] +- mwifiex: Allow switching interface type from P2P_CLIENT to P2P_GO (Íñigo Huguet) [2043453] +- mwifiex: Update virtual interface counters right after setting bss_type (Íñigo Huguet) [2043453] +- mwifiex: Use helper function for counting interface types (Íñigo Huguet) [2043453] +- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type (Íñigo Huguet) [2043453] +- mwifiex: Use function to check whether interface type change is allowed (Íñigo Huguet) [2043453] +- mwifiex: Small cleanup for handling virtual interface type changes (Íñigo Huguet) [2043453] +- rtw88: move adaptivity mechanism to firmware (Íñigo Huguet) [2043453] +- rtw88: support adaptivity for ETSI/JP DFS region (Íñigo Huguet) [2043453] +- rtw88: add regulatory strategy by chip type (Íñigo Huguet) [2043453] +- rtw88: upgrade rtw_regulatory mechanism and mapping (Íñigo Huguet) [2043453] +- brcmfmac: fix incorrect error prints (Íñigo Huguet) [2043453] +- ath11k: Align bss_chan_info structure with firmware (Íñigo Huguet) [2043453] +- ath11k: add support in survey dump with bss_chan_info (Íñigo Huguet) [2043453] +- ath11k: Rename atf_config to flag1 in target_resource_config (Íñigo Huguet) [2043453] +- ath11k: fix 4addr multicast packet tx (Íñigo Huguet) [2043453] +- ath11k: fix 4-addr tx failure for AP and STA modes (Íñigo Huguet) [2043453] +- ath9k: owl-loader: fetch pci init values through nvmem (Íñigo Huguet) [2043453] +- ath9k: fetch calibration data via nvmem subsystem (Íñigo Huguet) [2043453] +- ath9k: Use tasklet_disable_in_atomic() (Íñigo Huguet) [2043453] +- mt76: fix wrong conflict resolution in previous backport (Íñigo Huguet) [2043453] +- mac80211: Allow HE operation to be longer than expected. (Íñigo Huguet) [2043453] +- revert ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2043453] +- RDMA/mlx5: Delete right entry from MR signature database (Amir Tzin) [1982191] +- net/mlx5e: Fix select queue to consider SKBTX_HW_TSTAMP (Amir Tzin) [1982191] +- net/mlx5e: Don't update netdev RQs with PTP-RQ (Amir Tzin) [1982191] +- net/mlx5e: Fix an error code in mlx5e_arfs_create_tables() (Amir Tzin) [1982191] +- net/mlx5e: Fix conflict with HW TS and CQE compression (Amir Tzin) [1982191] +- net/mlx5e: Fix HW TS with CQE compression according to profile (Amir Tzin) [1982191] +- mlx5e: add add missing BH locking around napi_schdule() (Amir Tzin) [1982191] +- net/mlx5: Don't overwrite HCA capabilities when setting MSI-X count (Amir Tzin) [1982191] +- net/mlx5: Fix err prints and return when creating termination table (Amir Tzin) [1982191] +- RDMA/mlx5: Verify that DM operation is reasonable (Amir Tzin) [1982191] +- RDMA/mlx5: Expose private query port (Amir Tzin) [1982191] +- RDMA/mlx5: Fix type assignment for ICM DM (Amir Tzin) [1982191] +- net/mlx5: DR, Add support for isolate_vl_tc QP (Amir Tzin) [1982191] +- net/mlx5: DR, Add support for force-loopback QP (Amir Tzin) [1982191] +- net/mlx5: DR, Add support for matching tunnel GTP-U (Amir Tzin) [1982191] +- net/mlx5: DR, Set flex parser for TNL_MPLS dynamically (Amir Tzin) [1982191] +- net/mlx5: DR, Add support for matching on geneve TLV option (Amir Tzin) [1982191] +- net/mlx5: DR, Set STEv0 ICMP flex parser dynamically (Amir Tzin) [1982191] +- net/mlx5: DR, Add support for dynamic flex parser (Amir Tzin) [1982191] +- net/mlx5: DR, Remove protocol-specific flex_parser_3 definitions (Amir Tzin) [1982191] +- net/mlx5: mlx5_ifc updates for flex parser (Amir Tzin) [1982191] +- net/mlx5: E-Switch, Improve error messages in term table creation (Amir Tzin) [1982191] +- net/mlx5: DR, Rename an argument in dr_rdma_segments (Amir Tzin) [1982191] +- net/mlx5e: RX, Add checks for calculated Striding RQ attributes (Amir Tzin) [1982191] +- net/mlx5e: Fix possible non-initialized struct usage (Amir Tzin) [1982191] +- mlx5: implement ethtool standard stats (Amir Tzin) [1982191] +- net/mlx5: Enhance diagnostics info for TX/RX reporters (Amir Tzin) [1982191] +- net/mlx5: Add helper to initialize 1PPS (Amir Tzin) [1982191] +- net/mlx5e: Add ethtool extended link state (Amir Tzin) [1982191 1982232] +- net/mlx5: Add register layout to support extended link state (Amir Tzin) [1982191 1982232] +- net/mlx5: Allocate FC bulk structs with kvzalloc() instead of kzalloc() (Amir Tzin) [1982191] +- net/mlx5e: Cleanup safe switch channels API by passing params (Amir Tzin) [1982191] +- net/mlx5e: Refactor on-the-fly configuration changes (Amir Tzin) [1982191] +- net/mlx5e: Use mlx5e_safe_switch_channels when channels are closed (Amir Tzin) [1982191] +- net/mlx5e: Allow mlx5e_safe_switch_channels to work with channels closed (Amir Tzin) [1982191] +- mlx5: implement ethtool::get_fec_stats (Amir Tzin) [1982191] +- net/mlx5e: Fix RQ creation flow for queues which doesn't support XDP (Amir Tzin) [1982191] +- net/mlx5: Remove return statement exist at the end of void function (Amir Tzin) [1982191] +- net/mlx5: Add a blank line after declarations (Amir Tzin) [1982191] +- net/mlx5: DR, Alloc cmd buffer with kvzalloc() instead of kzalloc() (Amir Tzin) [1982191] +- net/mlx5: DR, Use variably sized data structures for different actions (Amir Tzin) [1982191] +- RDMA/mlx5: Expose UAPI to query DM (Amir Tzin) [1982191 1926606 1926603] +- RDMA/mlx5: Add support in MEMIC operations (Amir Tzin) [1982191 1926606 1926603] +- RDMA/mlx5: Add support to MODIFY_MEMIC command (Amir Tzin) [1982191 1926606 1926603] +- RDMA/mlx5: Re-organize the DM code (Amir Tzin) [1982191 1926606 1926603] +- RDMA/mlx5: Move all DM logic to separate file (Amir Tzin) [1982191 1926606 1926603] +- net/mlx5: Add MEMIC operations related bits (Amir Tzin) [1982191 1926606 1926603] +- net/mlx5: Add support for DSFP module EEPROM dumps (Amir Tzin) [1982191 1982233] +- net/mlx5: Implement get_module_eeprom_by_page() (Amir Tzin) [1982191 1982233] +- net/mlx5: Refactor module EEPROM query (Amir Tzin) [1982191 1982233] +- IB/mlx5: Reduce max order of memory allocated for xlt update (Amir Tzin) [1982191] +- net/mlx5: Implement sriov_get_vf_total_msix/count() callbacks (Amir Tzin) [1982191 1982230] +- net/mlx5: Dynamically assign MSI-X vectors count (Amir Tzin) [1982191 1982230] +- net/mlx5: Add dynamic MSI-X capabilities bits (Amir Tzin) [1982191 1982230] +- net/mlx5e: Dynamic alloc vlan table for netdev when needed (Amir Tzin) [1982191] +- net/mlx5e: Dynamic alloc arfs table for netdev when needed (Amir Tzin) [1982191] +- net/mlx5: Use ida_alloc_range() instead of ida_simple_alloc() (Amir Tzin) [1982191] +- net/mlx5e: Update ethtool setting of CQE compression (Amir Tzin) [1982191] +- net/mlx5e: Allow coexistence of CQE compression and HW TS PTP (Amir Tzin) [1982191] +- net/mlx5e: Add PTP Flow Steering support (Amir Tzin) [1982191] +- net/mlx5e: Introduce Flow Steering ANY API (Amir Tzin) [1982191] +- net/mlx5e: Introduce Flow Steering UDP API (Amir Tzin) [1982191] +- net/mlx5e: Cleanup Flow Steering level (Amir Tzin) [1982191] +- net/mlx5e: Add PTP RQ to RX reporter (Amir Tzin) [1982191] +- net/mlx5e: Refactor RX reporter diagnostics (Amir Tzin) [1982191] +- net:mlx5e: Add PTP-TIR and PTP-RQT (Amir Tzin) [1982191] +- net/mlx5e: Add PTP-RX statistics (Amir Tzin) [1982191] +- net/mlx5e: Add RQ to PTP channel (Amir Tzin) [1982191] +- net/mlx5e: Add states to PTP channel (Amir Tzin) [1982191] +- RDMA/mlx5: Set ODP caps only if device profile support ODP (Amir Tzin) [1982191] +- net/mlx5e: Cleanup PTP (Amir Tzin) [1982191] +- net/mlx5e: Generalize PTP implementation (Amir Tzin) [1982191] +- net/mlx5e: Generalize direct-TIRs and direct-RQTs API (Amir Tzin) [1982191] +- net/mlx5e: Generalize close RQ (Amir Tzin) [1982191] +- net/mlx5e: Generalize RQ activation (Amir Tzin) [1982191] +- net/mlx5e: Generalize open RQ (Amir Tzin) [1982191] +- net/mlx5: Add helper to set time-stamp translator on a queue (Amir Tzin) [1982191] +- net/mlx5e: Allow creating mpwqe info without channel (Amir Tzin) [1982191] +- net/mlx5e: alloc the correct size for indirection_rqt (Amir Tzin) [1982191] +- net: ethernet: indir_table.h is included twice (Amir Tzin) [1982191 1982195] +- RDMA/mlx5: Create ODP EQ only when ODP MR is created (Amir Tzin) [1982191] +- RDMA/mlx5: Add missing returned error check of mlx5_ib_dereg_mr (Amir Tzin) [1982191] +- net/mlx5: Move devlink port from mlx5e priv to mlx5e resources (Amir Tzin) [1982191] +- net/mlx5e: Allow to match on ICMP parameters (Amir Tzin) [1982191] +- net/mlx5: Display the command index in command mailbox dump (Amir Tzin) [1982191] +- net/mlx5e: allocate 'indirection_rqt' buffer dynamically (Amir Tzin) [1982191] +- net/mlx5e: Dump ICOSQ WQE descriptor on CQE with error events (Amir Tzin) [1982191] +- net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath (Amir Tzin) [1982191] +- net/mlx5e: Remove redundant newline in NL_SET_ERR_MSG_MOD (Amir Tzin) [1982191] +- net/mlx5: Read congestion counters from all ports when lag is active (Amir Tzin) [1982191] +- net/mlx5: remove unneeded semicolon (Amir Tzin) [1982191] +- net/mlx5: DR, Remove unneeded rx_decap_l3 function for STEv1 (Amir Tzin) [1982191] +- net/mlx5: Use order-0 allocations for EQs (Amir Tzin) [1982191] +- net/mlx5: Add IFC bits needed for single FDB mode (Amir Tzin) [1982191] +- net/mlx5: E-Switch, Refactor send to vport to be more generic (Amir Tzin) [1982191 1982195] +- RDMA/mlx5: Use representor E-Switch when getting netdev and metadata (Amir Tzin) [1982191] +- net/mlx5: E-Switch, Add eswitch pointer to each representor (Amir Tzin) [1982191 1982195] +- net/mlx5: E-Switch, Add match on vhca id to default send rules (Amir Tzin) [1982191 1982195] +- net/mlx5: Remove unused mlx5_core_health member recover_work (Amir Tzin) [1982191] +- net/mlx5: simplify the return expression of mlx5_esw_offloads_pair() (Amir Tzin) [1982191 1982195] +- net/mlx5: Cleanup prototype warning (Amir Tzin) [1982191] +- RDMA/mlx5: Allow larger pages in DevX umem (Amir Tzin) [1982191] +- RDMA/mlx5: Rename mlx5_mr_cache_invalidate() to revoke_mr() (Amir Tzin) [1982191] +- RDMA/mlx5: Consolidate MR destruction to mlx5_ib_dereg_mr() (Amir Tzin) [1982191] +- RDMA/mlx5: Use a union inside mlx5_ib_mr (Amir Tzin) [1982191] +- platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue (Amir Tzin) [2018145] +- mmc: dw_mmc-bluefield: : Fix the license information (Amir Tzin) [2018145] +- mmc: dw_mmc-bluefield: simplify the probe() function (Amir Tzin) [2018145] +- benet: mark device 0xe220 (Lancer) as deprecated (Michal Schmidt) [2054409] +- myri10ge: mark as deprecated (Michal Schmidt) [2054409] +- liquidio: mark as deprecated, not unmaintained (Michal Schmidt) [2054409] +- netxen_nic: remove unmaintained mark, keep deprecated (Michal Schmidt) [2054409] +- bnx2: mark as deprecated, not unmaintained (Michal Schmidt) [2054409] +- SUNRPC: Don't dereference xprt->snd_task if it's a cookie (Dave Wysochanski) [2046545] +- SUNRPC: Add source address/port to rpc_socket* traces (Dave Wysochanski) [2046545] +- netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2043093] +- netfilter: conntrack: move synack init code to helper (Florian Westphal) [2043093] + +* Wed Feb 23 2022 Augusto Caringi [4.18.0-370.el8] +- ibmvnic: remove unused defines (Diego Domingos) [2047920] +- ibmvnic: Update driver return codes (Diego Domingos) [2047920] +- ARM: iop32x: disable N2100 PCI parity reporting (Josef Oskera) [2031880] +- r8169: fix incorrect mac address assignment (Josef Oskera) [2031880] +- r8169: Add device 10ec:8162 to driver r8169 (Josef Oskera) [2031880] +- ethernet: r8169: use eth_hw_addr_set() (Josef Oskera) [2031880] +- net: phy: realtek: add support for RTL8365MB-VC internal PHYs (Josef Oskera) [2031880] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Josef Oskera) [2031880] +- r8169: enable ASPM L0s state (Josef Oskera) [2031880] +- r8169: rename rtl_csi_access_enable to rtl_set_aspm_entry_latency (Josef Oskera) [2031880] +- r8169: change the L0/L1 entrance latencies for RTL8106e (Josef Oskera) [2031880] +- Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM" (Josef Oskera) [2031880] +- r8169: Avoid duplicate sysfs entry creation error (Josef Oskera) [2031880] +- r8169: Avoid memcpy() over-reading of ETH_SS_STATS (Josef Oskera) [2031880] +- r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM (Josef Oskera) [2031880] +- net: phy: realtek: net: Fix less than zero comparison of a u16 (Josef Oskera) [2031880] +- net: phy: realtek: add delay to fix RXC generation issue (Josef Oskera) [2031880] +- net: phy: realtek: add dt property to enable ALDPS mode (Josef Oskera) [2031880] +- net: phy: realtek: add dt property to disable CLKOUT clock (Josef Oskera) [2031880] +- r8169: Fix fall-through warning for Clang (Josef Oskera) [2031880] +- r8169: use KBUILD_MODNAME instead of own module name definition (Josef Oskera) [2031880] +- r8169: keep pause settings on interface down/up cycle (Josef Oskera) [2031880] +- r8169: add support for pause ethtool ops (Josef Oskera) [2031880] +- r8169: use mac-managed PHY PM (Josef Oskera) [2031880] +- r8169: remove rtl_hw_start_8168c_3 (Josef Oskera) [2031880] +- r8169: add support for ethtool get_ringparam (Josef Oskera) [2031880] +- r8169: use lower_32_bits/upper_32_bits macros (Josef Oskera) [2031880] +- net: phy: make PHY PM ops a no-op if MAC driver manages PHY PM (Josef Oskera) [2031880] +- mm/gup: remove unused get_user_pages_locked() (Chris von Recklinghausen) [2048650] +- mm: change lookup_node() to use get_user_pages_fast() (Chris von Recklinghausen) [2048650] +- mm/gup: remove unused pin_user_pages_locked() (Chris von Recklinghausen) [2048650] +- mm/gup: follow_pfn_pte(): -EEXIST cleanup (Chris von Recklinghausen) [2048650] +- mm: fix invalid page pointer returned with FOLL_PIN gups (Chris von Recklinghausen) [2048650] +- mm: fix typos in comments (Chris von Recklinghausen) [2048650] +- vfio/iommu_type1: replace kfree with kvfree (Alex Williamson) [2046547] +- vfio/pci: Fix error return code in vfio_ecap_init() (Alex Williamson) [2046547] +- vfio/pci: Add missing range check in vfio_pci_mmap (Alex Williamson) [2046547] +- vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer (Alex Williamson) [2046547] +- vfio/mdev: Make to_mdev_device() into a static inline (Alex Williamson) [2046547] +- vfio/iommu_type1: Mantain a counter for non_pinned_groups (Alex Williamson) [2046547] +- vfio/iommu_type1: Fix some sanity checks in detach group (Alex Williamson) [2046547] +- vfio/iommu_type1: Populate full dirty when detach non-pinned group (Alex Williamson) [2046547] +- vfio/pci: Move dummy_resources_list init in vfio_pci_probe() (Alex Williamson) [2046547] +- vfio/virqfd: Drain events from eventfd in virqfd_wakeup() (Alex Williamson) [2046547] +- ext4: fix direct I/O read error (Lukas Czerner) [1868258] +- usb: xhci: Extend support for runtime power management for AMD's Yellow carp. (Renjith Pananchikkal) [2015775] +- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform (Renjith Pananchikkal) [2015775] +- thunderbolt: Enable retry logic for intra-domain control packets (David Arcari) [2028287] +- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (Gopal Tiwari) [2043755] +- smb3: do not error on fsync when readonly (Ronnie Sahlberg) [2037811] +- cifs: serialize all mount attempts (Ronnie Sahlberg) [2008434] +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) (Jaroslav Kysela) [2049437] +- ALSA: usb-audio: add mapping for MSI MPG X570S Carbon Max Wifi. (Jaroslav Kysela) [2049437] +- ALSA: usb-audio: Drop CONFIG_PM ifdefs (Jaroslav Kysela) [2049437] +- ALSA: usb-audio: Fix dB level of Bose Revolve+ SoundLink (Jaroslav Kysela) [2049437] +- ALSA: usb-audio: Add minimal-mute notion in dB mapping table (Jaroslav Kysela) [2049437] +- ALSA: usb-audio: Use int for dB map values (Jaroslav Kysela) [2049437] +- ALSA: hda/tegra: Fix Tegra194 HDA reset failure (Jaroslav Kysela) [2049437] +- ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop (Jaroslav Kysela) [2049437] +- ALSA: hda: Add new AlderLake-P variant PCI ID (Jaroslav Kysela) [2049437] +- ALSA: hda: Add AlderLake-N PCI ID (Jaroslav Kysela) [2049437] +- ALSA: hda: use swap() to make code cleaner (Jaroslav Kysela) [2049437] +- ALSA: Fix some typo (Jaroslav Kysela) [2049437] +- ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present (Jaroslav Kysela) [2049437] +- ALSA: hda: Remove redundant runtime PM calls (Jaroslav Kysela) [2049437] +- ALSA: hda: Do disconnect jacks at codec unbind (Jaroslav Kysela) [2049437] +- ALSA: hda: intel: More comprehensive PM runtime setup for controller driver (Jaroslav Kysela) [2049437] +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES (Jaroslav Kysela) [2049437] +- ASoC: cs42l42: Report initial jack state (Jaroslav Kysela) [2049437] +- ALSA: hda/realtek: Re-order quirk entries for Lenovo (Jaroslav Kysela) [2049437] +- ALSA: hda/realtek: Add quirk for Legion Y9000X 2020 (Jaroslav Kysela) [2049437] +- ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices (Jaroslav Kysela) [2049437] +- tools headers UAPI: Sync sound/asound.h with the kernel sources (Jaroslav Kysela) [2049437] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2049437] +- tools include UAPI: Sync sound/asound.h copy (Jaroslav Kysela) [2049437] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2049437] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2049437] +- ASoC: SOF: handle paused streams during system suspend (Jaroslav Kysela) [2049437] +- ASoC: SOF: sof-audio: setup sched widgets during pipeline complete step (Jaroslav Kysela) [2049437] +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static pipelines (Jaroslav Kysela) [2049437] +- ALSA: hda/cs8409: Fix Jack detection after resume (Jaroslav Kysela) [2049437] +- ALSA: hda/cs8409: Increase delay during jack detection (Jaroslav Kysela) [2049437] +- ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows (Jaroslav Kysela) [2049437] +- ASoC: Intel: catpt: Test dmaengine_submit() result before moving on (Jaroslav Kysela) [2049437] +- ASoC: amd: Fix dependency for SPI master (Jaroslav Kysela) [2049437] +- ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID (Jaroslav Kysela) [2049437] +- ALSA: oss: fix compile error when OSS_DEBUG is enabled (Jaroslav Kysela) [2049437] +- ALSA: hda: Make proper use of timecounter (Jaroslav Kysela) [2049437] +- ALSA: led: Use restricted type for iface assignment (Jaroslav Kysela) [2049437] +- ALSA: hda: Fix potential deadlock at codec unbinding (Jaroslav Kysela) [2049437] +- ALSA: hda: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2049437] +- ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2049437] +- ALSA: jack: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2049437] +- ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible (Jaroslav Kysela) [2049437] +- kernel: fork: properly initialize mm->mm_rh in dup_mm() and mm_alloc() (Rafael Aquini) [2047242] +- vdpa/mlx5: Fix tracking of current number of VQs (Cindy Lu) [2052849] +- vdpa/mlx5: Fix is_index_valid() to refer to features (Cindy Lu) [2052849] +- vdpa: Protect vdpa reset with cf_mutex (Cindy Lu) [2052849] +- vdpa: Avoid taking cf_mutex lock on get status (Cindy Lu) [2052849] +- vdpa/vdpa_sim_net: Report max device capabilities (Cindy Lu) [2052849] +- vdpa: Use BIT_ULL for bit operations (Cindy Lu) [2052849] +- vdpa/vdpa_sim: Configure max supported virtqueues (Cindy Lu) [2052849] +- vdpa/mlx5: Report max device capabilities (Cindy Lu) [2052849] +- vdpa: Support reporting max device capabilities (Cindy Lu) [2052849] +- vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps() (Cindy Lu) [2052849] +- vdpa: Add support for returning device configuration information (Cindy Lu) [2052849] +- vdpa/mlx5: Support configuring max data virtqueue (Cindy Lu) [2052849] +- vdpa/mlx5: Fix config_attr_mask assignment (Cindy Lu) [2052849] +- vdpa: Allow to configure max data virtqueues (Cindy Lu) [2052849] +- vdpa: Read device configuration only if FEATURES_OK (Cindy Lu) [2052849] +- vdpa: Sync calls set/get config/status with cf_mutex (Cindy Lu) [2052849] +- vdpa/mlx5: Distribute RX virtqueues in RQT object (Cindy Lu) [2052849] +- vdpa: Provide interface to read driver features (Cindy Lu) [2052849] +- vdpa/mlx5: Fix wrong configuration of virtio_version_1_0 (Cindy Lu) [2052849] +- vdpa: Mark vdpa_config_ops.get_vq_notification as optional (Cindy Lu) [2052849] +- vdpa: Avoid duplicate call to vp_vdpa get_status (Cindy Lu) [2052849] +- net/mlx5_vdpa: Offer VIRTIO_NET_F_MTU when setting MTU (Cindy Lu) [2052849] +- vdpa: add driver_override support (Cindy Lu) [2052849] +- docs: document sysfs ABI for vDPA bus (Cindy Lu) [2052849] +- ifcvf/vDPA: fix misuse virtio-net device config size for blk dev (Cindy Lu) [2052849] +- Revert "efi/libstub: arm64: Double check image alignment at entry" (Vitaly Kuznetsov) [2046303] +- ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce() (William Zhao) [2046342] +- cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED (Ronnie Sahlberg) [1994393] +- cifs: constify pathname arguments in a bunch of helpers (Ronnie Sahlberg) [1994393] +- cgroup: Use open-time cgroup namespace for process migration perm checks (Chris von Recklinghausen) [2035766] +- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Chris von Recklinghausen) [2035766] +- cgroup: Use open-time credentials for process migraton perm checks (Chris von Recklinghausen) [2035766] +- cgroup: make per-cgroup pressure stall tracking configurable (Chris von Recklinghausen) [2035766] +- powerpc/idle: Don't corrupt back chain when going idle (Laurent Vivier) [2052793] +- powerpc64/idle: Fix SP offsets when saving GPRs (Laurent Vivier) [2052793] +- sfc: ef10: implement ethtool::get_fec_stats (Íñigo Huguet) [2042798] +- sfc: The RX page_ring is optional (Íñigo Huguet) [2042798] +- sfc: Check null pointer of rx_queue->page_ring (Íñigo Huguet) [2042798] +- sfc_ef100: potential dereference of null pointer (Íñigo Huguet) [2042798] +- sfc: Don't use netif_info before net_device setup (Íñigo Huguet) [2042798] +- sfc: Export fibre-specific supported link modes (Íñigo Huguet) [2042798] +- sfc: Fix reading non-legacy supported link modes (Íñigo Huguet) [2042798] +- ethernet: constify references to netdev->dev_addr in drivers (Íñigo Huguet) [2042798] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Íñigo Huguet) [2042798] +- ethernet: use eth_hw_addr_set() (Íñigo Huguet) [2042798] +- sfc: last resort fallback for lack of xdp tx queues (Íñigo Huguet) [2042798 1995444] +- sfc: fallback for lack of xdp tx queues (Íñigo Huguet) [2042798 1995444] +- ext4: fix potential uninitialized access to retval in kmmpd (Lukas Czerner) [2046355] +- ext4: fix possible UAF when remounting r/o a mmp-protected file system (Lukas Czerner) [2046355] +- ext4: fix memory leak in ext4_fill_super (Lukas Czerner) [2046355] +- quota: check block number when reading the block in quota file (Lukas Czerner) [2046999] +- quota: correct error number in free_dqentry() (Lukas Czerner) [2046999] +- quota: Fix memory leak when handling corrupted quota file (Lukas Czerner) [2046999] +- quota: Sanity-check quota file headers on load (Lukas Czerner) [2046999] +- quota: clear padding in v2r1_mem2diskdqb() (Lukas Czerner) [2046999] +- quota: Check that quota is not dirty before release (Lukas Czerner) [2046999] +- quota: fix livelock in dquot_writeback_dquots (Lukas Czerner) [2046999] +- ext4: fix e2fsprogs checksum failure for mounted filesystem (Lukas Czerner) [1937180] +- ext4: prevent partial update of the extent blocks (Lukas Czerner) [2035877] +- ext4: check for inconsistent extents between index and leaf block (Lukas Czerner) [2035877] +- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Lukas Czerner) [2035877] +- ext4: avoid trim error on fs with small groups (Lukas Czerner) [2046355] +- ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits' (Lukas Czerner) [2046355] +- ext4: make sure to reset inode lockdep class when quota enabling fails (Lukas Czerner) [2046355] +- ext4: make sure quota gets properly shutdown on error (Lukas Czerner) [2046355] +- ext4: Fix BUG_ON in ext4_bread when write quota data (Lukas Czerner) [2046355] +- ext4: refresh the ext4_ext_path struct after dropping i_data_sem. (Lukas Czerner) [2046355] +- ext4: ensure enough credits in ext4_ext_shift_path_extents (Lukas Czerner) [2046355] +- ext4: fix potential infinite loop in ext4_dx_readdir() (Lukas Czerner) [2046355] +- ext4: fix loff_t overflow in ext4_max_bitmap_size() (Lukas Czerner) [2046355] +- ext4: fix reserved space counter leakage (Lukas Czerner) [2046355] +- ext4: fix race writing to an inline_data file while its xattrs are changing (Lukas Czerner) [2046355] +- ext4: fix potential htree corruption when growing large_dir directories (Lukas Czerner) [2046355] +- ext4: use ext4_grp_locked_error in mb_find_extent (Lukas Czerner) [2046355] +- ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (Lukas Czerner) [2046355] +- ext4: remove check for zero nr_to_scan in ext4_es_scan() (Lukas Czerner) [2046355] +- ext4: return error code when ext4_fill_flex_info() fails (Lukas Czerner) [2046355] +- ext4: cleanup in-core orphan list if ext4_truncate() failed to get a transaction handle (Lukas Czerner) [2046355] +- ext4: fix kernel infoleak via ext4_extent_header (Lukas Czerner) [2046355] +- ext4: fix memory leak in ext4_fill_super (Lukas Czerner) [2046355] +- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (Lukas Czerner) [2046355] +- ext4: fix error code in ext4_commit_super (Lukas Czerner) [2046355] +- crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo (Pingfan Liu) [2046631] +- arm64/crash_core: Export TCR_EL1.T1SZ in vmcoreinfo (Pingfan Liu) [2046631] +- arm64: kernel: arch_crash_save_vmcoreinfo() should depend on CONFIG_CRASH_CORE (Mark Salter) [2046631] +- Revert "[arm64] arm64, vmcoreinfo : Append 'MAX_PHYSMEM_BITS' to vmcoreinfo" (Pingfan Liu) [2046631] +- crash_core, vmcoreinfo: Append 'MAX_PHYSMEM_BITS' to vmcoreinfo (Pingfan Liu) [2046631] +- ibmvnic: don't release napi in __ibmvnic_open() (Gustavo Walbon) [2051793] + +* Mon Feb 21 2022 Augusto Caringi [4.18.0-369.el8] +- EDAC/igen6: Add Intel Alder Lake SoC support (Aristeu Rozanski) [1971965 1783145] +- EDAC/igen6: Add Intel Tiger Lake SoC support (Aristeu Rozanski) [1971965 1783145] +- EDAC/igen6: Add Intel ICL-NNPI SoC support (Aristeu Rozanski) [1971965 1783145] +- EDAC/i10nm: Add support for high bandwidth memory (Aristeu Rozanski) [1971965 1783145] +- EDAC/i10nm: Add detection of memory levels for ICX/SPR servers (Aristeu Rozanski) [1971965 1783145] +- EDAC/skx_common: Add new ADXL components for 2-level memory (Aristeu Rozanski) [1971965 1783145] +- EDAC, skx: Retrieve and print retry_rd_err_log registers (Aristeu Rozanski) [1971965 1783145] +- EDAC, skx_common: Refactor so that we initialize "dev" in result of adxl decode. (Aristeu Rozanski) [1971965 1783145] +- selinux: parse contexts for mount options early (Scott Mayhew) [1984355] +- selinux: try to use preparsed sid before calling parse_sid() (Scott Mayhew) [1984355] +- selinux: Fix selinux_sb_mnt_opts_compat() (Scott Mayhew) [1984355] +- selinux: access superblock_security_struct in LSM blob way (Scott Mayhew) [1984355] +- selinux: minor tweaks to selinux_add_opt() (Scott Mayhew) [1984355] +- selinux: fix potential memleak in selinux_add_opt() (Scott Mayhew) [1984355] +- selinux: fix sleeping function called from invalid context (Scott Mayhew) [1984355] +- LSM: Infrastructure management of the superblock (Scott Mayhew) [1984355] +- selinux: drop super_block backpointer from superblock_security_struct (Scott Mayhew) [1984355] +- selinux: remove redundant allocation and helper functions (Scott Mayhew) [1984355] +- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [1970036 1988269] +- ath11k: add string type to search board data in board-2.bin for WCN6855 (Íñigo Huguet) [1970036 1988269] +- firmware: smccc: Fix check for ARCH_SOC_ID not implemented (Vitaly Kuznetsov) [2053450] +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (Yauheni Kaliuta) [2051789] +- bpf/selftests: disable a verifier test for powerpc (Viktor Malik) [2046032] +- bpf/selftests: allow disabling verifier tests (Viktor Malik) [2046032] +- vfs: check dentry is still valid in get_link() (Ian Kent) [2014846] +- xfs: don't expose internal symlink metadata buffers to the vfs (Brian Foster) [2014846] +- scsi: vmw_pvscsi: Set residual data length conditionally (Cathy Avery) [2052345] +- scsi: mpt3sas: Fix incorrect system timestamp (Tomas Henzl) [2026212] +- scsi: mpt3sas: Fix system going into read-only mode (Tomas Henzl) [2026212] +- scsi: mpt3sas: Fix kernel panic during drive powercycle test (Tomas Henzl) [2026212] +- scsi: mpt3sas: Clean up some inconsistent indenting (Tomas Henzl) [2026212] +- scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state (Ewan D. Milne) [2028290] +- blktrace: switch trace spinlock to a raw spinlock (Wander Lairson Costa) [1905749] +- blktrace: Fix uaf in blk_trace access after removing by sysfs (Wander Lairson Costa) [1905749] +- blk-wbt: export internal state via debugfs (Ming Lei) [2047313] +- platform/x86: ISST: Fix optimization with use of numa (Prarit Bhargava) [2023820] +- platform/x86: ISST: Use numa node id for cpu pci dev mapping (Prarit Bhargava) [2023818] +- platform/x86: ISST: Optimize CPU to PCI device mapping (Prarit Bhargava) [2023818] +- efi/x86: drop task_lock() from efi_switch_mm() (Fernando Pacheco) [2035415] +- configs: enable LOGITECH_FF (Benjamin Tissoires) [1945987] +- Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl (Benjamin Tissoires) [1974089] +- Input: joydev - prevent potential read overflow in ioctl (Benjamin Tissoires) [1974089] +- xfs: Fix CIL throttle hang when CIL space used going backwards (Thiago Becker) [2040371] +- netfilter: nf_conntrack_netbios_ns: fix helper module alias (Florian Westphal) [2038015] +- selftests: nft_concat_range: add test for reload with no element add/del (Florian Westphal) [2046309] +- netfilter: fix regression in looped (broad|multi)cast's MAC handling (Florian Westphal) [2046309] +- selftests: netfilter: Add correctness test for mac,net set type (Florian Westphal) [2046309] +- netfilter: flowtable: fix IPv6 tunnel addr match (Florian Westphal) [2046309] +- netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal) [2046309] +- netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone (Florian Westphal) [2046309] +- netfilter: nft_payload: do not update layer 4 checksum when mangling fragments (Florian Westphal) [2046309] +- netfilter: ipvs: Fix reuse connection if RS weight is 0 (Florian Westphal) [2046309] +- netfilter: ctnetlink: do not erase error code with EINVAL (Florian Westphal) [2046309] +- netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY (Florian Westphal) [2046309] +- netfilter: nfnetlink_queue: fix OOB when mac header was cleared (Florian Westphal) [2046309] +- netfilter: nft_dynset: relax superfluous check on set updates (Florian Westphal) [2046309] +- netfilter: use kvmalloc_array to allocate memory for hashtable (Phil Sutter) [2001762] +- netfilter: nf_tables: skip netdev events generated on netns removal (Phil Sutter) [2053436] +- xfrm: add state hashtable keyed by seq (Sabrina Dubroca) [1926538] + +* Wed Feb 16 2022 Augusto Caringi [4.18.0-368.el8] +- cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long) [2050418] +- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Waiman Long) [2050418] +- IB/rdmavt: Validate remote_addr during loopback atomic tests (Kamal Heib) [2033480] +- in wb_init, use gfp instead of GFP_KERNEL when allocating bw_dwork (Chris von Recklinghausen) [2046179] +- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini) [2051691] +- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (John Meneghini) [1973208] +- nvme: drop unused variable ctrl in nvme_setup_cmd (John Meneghini) [2033384] +- nvme: increment request genctr on completion (John Meneghini) [2033384] +- nvme-pci: Fix abort command id (John Meneghini) [2033384] +- nvme: add command id quirk for apple controllers (John Meneghini) [2033384] +- nvme: move nvme_multi_css into nvme.h (John Meneghini) [2033384] +- nvme: code command_id with a genctr for use-after-free validation (John Meneghini) [2033384] +- nvme-pci: limit maximum queue depth to 4095 (John Meneghini) [2033384] +- params: lift param_set_uint_minmax to common code (John Meneghini) [2033384] +- CI: Enable baseline realtime checks (Veronika Kabatova) +- CI: Rename pipelines to include release names (Veronika Kabatova) +- sched/pelt: Relax the sync of load_sum with load_avg (Phil Auld) [2037123] +- sched/pelt: Relax the sync of runnable_sum with runnable_avg (Phil Auld) [2037123] +- sched/pelt: Continue to relax the sync of util_sum with util_avg (Phil Auld) [2037123] +- sched/pelt: Relax the sync of util_sum with util_avg (Phil Auld) [2037123] +- cifs: fix memory leak of smb3_fs_context_dup::server_hostname (Ronnie Sahlberg) [2044670] +- cifs: To match file servers, make sure the server hostname matches (Ronnie Sahlberg) [2044670] +- perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Fix Intel SPR IIO event constraints (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Fix Intel SPR CHA event constraints (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Support IMC free-running counters on Sapphire Rapids server (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Support IIO free-running counters on Sapphire Rapids server (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Factor out snr_uncore_mmio_map() (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add alias PMU name (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server MDF support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server M3UPI support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server UPI support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server M2M support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server IMC support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server PCU support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server M2PCIe support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server IRP support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server IIO support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server CHA support (Michael Petlan) [1837402] +- perf/x86/intel/uncore: Add Sapphire Rapids server framework (Michael Petlan) [1837402] +- ovl: fix deadlock in splice write (Miklos Szeredi) [2028998] +- selinux: fix NULL-pointer dereference when hashtab allocation fails (Ondrej Mosnacek) [2021467] +- selinux: fix double free of cond_list on error paths (Ondrej Mosnacek) [2043605] +- ibmvnic: remove unused ->wait_capability (Diego Domingos) [2049368] +- ibmvnic: don't spin in tasklet (Diego Domingos) [2049368] +- ibmvnic: init ->running_cap_crqs early (Diego Domingos) [2049368] +- ibmvnic: Allow extra failures before disabling (Diego Domingos) [2049368] +- hpsa: add new messaging (Tomas Henzl) [1801777] +- aacraid: add new messaging (Tomas Henzl) [2044365] +- Revert "[scsi] Revert "[scsi] aacraid: add removed id table"" (Tomas Henzl) [2044365] +- mpt3sas: Add new messaging (Tomas Henzl) [2044366] +- Revert "[scsi] mpt*: remove certain deprecated pci-ids" (Tomas Henzl) [2044366] +- mptsas: add new messaging (Tomas Henzl) [2044366] +- sctp: hold endpoint before calling cb in sctp_transport_lookup_process (Xin Long) [2043822] +- sctp: use call_rcu to free endpoint (Xin Long) [2043822] +- sctp: move hlist_node and hashent out of sctp_ep_common (Xin Long) [2043822] +- net: Use nlmsg_unicast() instead of netlink_unicast() (Xin Long) [2043822] +- video: hyperv_fb: Fix validation of screen resolution (Mohammed Gamal) [1952821] +- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (Diego Domingos) [2051509] +- dm: properly fix redundant bio-based IO accounting (Mike Snitzer) [2051803] +- dm: revert partial fix for redundant bio-based IO accounting (Mike Snitzer) [2051803] +- block: add bio_start_io_acct_time() to control start_time (Mike Snitzer) [2051803] +- block: document iostat changes for disk busy time accounting (Mike Snitzer) [2051803] + +* Thu Feb 10 2022 Augusto Caringi [4.18.0-367.el8] +- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: handle lookup of shm with reference count 0 (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: smc_abi.c: add missing #include (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: isolate smc abi (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: simplify optee_release() (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: add tee_shm_alloc_kernel_buf() (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: Clear stale cache entries during initialization (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: fix tee out of memory failure seen during kexec reboot (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: Refuse to load the driver under the kdump kernel (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: Fix memory leak when failing to register shm pages (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: use export_uuid() to copy client UUID (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: fix build error caused by recent optee tracepoints feature (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: add invoke_fn tracepoints (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: simplify i2c access (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: remove need_resched() before cond_resched() (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: sync OP-TEE headers (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: replace might_sleep with cond_resched (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- drivers: optee: fix i2c build issue (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: convert get_user_pages() --> pin_user_pages() (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- drivers: optee: allow op-tee to access devices on the i2c bus (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- driver: tee: Handle NULL pointer indication from client (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: enable support for multi-stage bus enumeration (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: use uuid for sysfs driver entry (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: Add support for session login client UUID generation (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: enable support to register kernel memory (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: remove unnecessary NULL check in tee_shm_alloc() (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: don't assign shm id for private shms (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: remove unused tee_shm_priv_alloc() (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: tee_shm_op_mmap(): use TEE_SHM_USER_MAPPED (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: remove redundant teedev in struct tee_shm (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: remove linked list of struct tee_shm (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: Fix multi page dynamic shm pool alloc (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: model OP-TEE as a platform device/driver (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: fix device enumeration error handling (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: Fix dynamic shm pool allocations (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee/shm: untag user pointers in tee_shm_register (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: add might_sleep for RPC requests (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 282 (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- optee: allow to work without static shared memory (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: update optee_msg.h and optee_smc.h to dual license (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: add missing of_node_put after of_device_is_available (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: Fix unsigned comparison with less than zero (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: fix possible error pointer ctx dereferencing (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: Initialize some structs using memset instead of braces (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: add TEE bus device enumeration support (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: add supp_nowait flag in tee_context struct (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: log message if dynamic shm is enabled (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: add kernel internal client interface (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: take DT status property into account (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- tee: optee: making OPTEE_SHM_NUM_PRIV_PAGES configurable via Kconfig (Chris von Recklinghausen) [2030755] {CVE-2021-44733} +- x86/mce: Add Xeon Sapphire Rapids to list of CPUs that support PPIN (David Arcari) [2035286] +- regset: kill ->get() (Prarit Bhargava) [2032854] +- arm64: switch to ->regset_get() (Prarit Bhargava) [2032854] +- arm64: take fetching compat reg out of pt_regs into a new helper (Prarit Bhargava) [2032854] +- powerpc: switch to ->regset_get() (Prarit Bhargava) [2032854] +- s390: switch to ->regset_get() (Prarit Bhargava) [2032854] +- introduction of regset ->get() wrappers, switching ELF coredumps to those (Prarit Bhargava) [2032854] +- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (Baoquan He) [2024011] +- dma/pool: create dma atomic pool only if dma zone has managed pages (Baoquan He) [2024011] +- mm_zone: add function to check if managed dma zone exists (Baoquan He) [2024011] +- tipc: discard MSG_CRYPTO msgs when key_exchange_enabled is not set (Xin Long) [2043825] +- tipc: delete the unlikely branch in tipc_aead_encrypt (Xin Long) [2043825] +- tipc: check for null after calling kmemdup (Xin Long) [2043825] +- tipc: only accept encrypted MSG_CRYPTO msgs (Xin Long) [2043825] +- powerpc/pseries: use slab context cpumask allocation in CPU hotplug init (Waiman Long) [2048220] +- powerpc/pseries: Fix build error when NUMA=n (Waiman Long) [2048220] +- lpfc: Add new messaging (Ewan D. Milne) [1841323] +- cpu/hotplug: Cure the cpusets trainwreck (Phil Auld) [1904593] +- scsi: ses: Fix unsigned comparison with less than zero (Tomas Henzl) [1995086] +- scsi: ses: Retry failed Send/Receive Diagnostic commands (Tomas Henzl) [1995086] +- serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X (John W. Linville) [2022906] +- PCI: vmd: Add indirection layer to vmd irq lists (Scott Wood) [2048202] +- redhat/configs: Enable CONFIG_PCI_HYPERV on Aarch64 (Vitaly Kuznetsov) [2024853] +- PCI: hv: Add arm64 Hyper-V vPCI support (Vitaly Kuznetsov) [2024853] +- PCI: hv: Make the code arch neutral by adding arch specific interfaces (Vitaly Kuznetsov) [2024853] +- PCI: hv: Remove unnecessary use of hx (Vitaly Kuznetsov) [2024853] +- nvme-rdma: fix possible use-after-free in transport error_recovery work (Chris Leech) [1988361] +- nvme-tcp: fix possible use-after-free in transport error_recovery work (Chris Leech) [1988361] +- nvme: fix a possible use-after-free in controller reset during load (Chris Leech) [1988361] +- ipv6: check return value of ipv6_skip_exthdr (Sabrina Dubroca) [2046234] +- selftests: Calculate udpgso segment count without header adjustment (Xin Long) [2044133] +- udp: using datalen to cap ipv6 udp max gso segments (Xin Long) [2044133] +- inet_diag: fix kernel-infoleak for UDP sockets (Xin Long) [2044133] +- udp: using datalen to cap max gso segments (Xin Long) [2044133] +- [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048980] +- [s390] s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (Mete Durlu) [2048980] +- tools/power/x86/intel-speed-select: v1.10 release (Prarit Bhargava) [2023909] +- tools/power/x86/intel-speed-select: Fix uncore memory frequency display (Prarit Bhargava) [2023909] +- platform/x86: ISST: Account for increased timeout in some cases (Prarit Bhargava) [2023909] +- tools/power/x86/intel-speed-select: Add options to force online (Prarit Bhargava) [2023909] +- tools/power/x86/intel-speed-select: Drop __DATE__ and __TIME__ macros (Prarit Bhargava) [2023909] +- tools/power/x86/intel-speed-select: v1.9 release (Prarit Bhargava) [2023909] +- tools/power/x86/intel-speed-select: Process mailbox read error for core-power (Prarit Bhargava) [2023909] +- tools/power/x86/intel-speed-select: Increase string size (Prarit Bhargava) [2023909] +- qla2xxx: Add new messaging (Ewan D. Milne) [1900072] + +* Wed Feb 09 2022 Augusto Caringi [4.18.0-366.el8] +- platform/x86: amd-pmc: only use callbacks for suspend (David Arcari) [2016039] +- platform/x86: amd-pmc: Add support for AMD Smart Trace Buffer (David Arcari) [2016039] +- platform/x86: amd-pmc: Simplify error handling and store the pci_dev in amd_pmc_dev structure (David Arcari) [2016039] +- platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops (David Arcari) [2016039] +- platform/x86: amd-pmc: Make CONFIG_AMD_PMC depend on RTC_CLASS (David Arcari) [2016039] +- platform/x86: amd-pmc: Drop check for valid alarm time (David Arcari) [2016039] +- platform/x86: amd-pmc: Downgrade dev_info message to dev_dbg (David Arcari) [2016039] +- platform/x86: amd-pmc: fix compilation without CONFIG_RTC_SYSTOHC_DEVICE (David Arcari) [2016039] +- platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup (David Arcari) [2016039] +- platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd` (David Arcari) [2016039] +- platform/x86: amd-pmc: Add alternative acpi id for PMC controller (David Arcari) [2016039] +- platform/x86: amd-pmc: Add a message to print resume time info (David Arcari) [2016039] +- platform/x86: amd-pmc: Send command to dump data after clearing OS_HINT (David Arcari) [2016039] +- platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled (David Arcari) [2016039] +- platform/x86: amd-pmc: Export Idlemask values based on the APU (David Arcari) [2016039] +- platform/x86: amd-pmc: Check s0i3 cycle status (David Arcari) [2016039] +- scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO (Dick Kennedy) [2027558] +- sch_api: Don't skip qdisc attach on ingress (Davide Caratti) [2044806] +- sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc (Davide Caratti) [2044806] +- flow_offload: return EOPNOTSUPP for the unsupported mpls action type (Davide Caratti) [2044806] +- selftests: bpf: Less strict size check in sockopt_sk (Felix Maurer) [2025809] +- net-zerocopy: Fast return if inq < PAGE_SIZE (Felix Maurer) [2025809] +- tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE) (Felix Maurer) [2025809] +- tcp-zerocopy: Ensure excess getsockopt buffer is zeroed (Felix Maurer) [2025809] +- tcp-zerocopy: Update returned getsockopt() optlen. (Felix Maurer) [2025809] +- tcp-zerocopy: Fix getsockopt buffer size check (Felix Maurer) [2025809] +- gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst() (Guillaume Nault) [2046339] +- net: fix use-after-free in tw_timer_handler (Guillaume Nault) [2046339] +- ALSA: core: Fix SSID quirk lookup for subvendor=0 (Jaroslav Kysela) [2003613] +- ASoC: tegra30: i2s: Restore hardware state on runtime PM resume (Jaroslav Kysela) [2003613] +- ALSA: RHEL - update kernel configs for RHEL 8.6 (Jaroslav Kysela) [2003613] +- ASoC: remove module namespaces (Jaroslav Kysela) [2003613] +- ASoC: codecs: rt5682(s): use the older clock API calls, but keep some modern (Jaroslav Kysela) [2003613] +- ASoC: arizona-jack: Cleanup logging (Jaroslav Kysela) [2003613] +- ASoC: arizona-jack: Use snd_soc_jack to report jack events (Jaroslav Kysela) [2003613] +- ASoC: arizona-jack: convert into a helper library for codec drivers (Jaroslav Kysela) [2003613] +- ASoC: arizona-jack: Use arizona->dev for runtime-pm (Jaroslav Kysela) [2003613] +- ASoC: arizona-jack: Move jack-detect variables to struct arizona_priv (Jaroslav Kysela) [2003613] +- ASoC/extcon: arizona: Move arizona jack code to sound/soc/codecs/arizona-jack.c (Jaroslav Kysela) [2003613] +- extcon: arizona: Always use pm_runtime_get_sync() when we need the device to be awake (Jaroslav Kysela) [2003613] +- extcon: arizona: Fix flags parameter to the gpiod_get("wlf,micd-pol") call (Jaroslav Kysela) [2003613] +- extcon: arizona: Fix various races on driver unbind (Jaroslav Kysela) [2003613] +- extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has been unplugged (Jaroslav Kysela) [2003613] +- extcon: arizona: Fix runtime PM imbalance on error (Jaroslav Kysela) [2003613] +- extcon: arizona: Factor out microphone and button detection (Jaroslav Kysela) [2003613] +- extcon: arizona: Factor out microphone impedance into a function (Jaroslav Kysela) [2003613] +- extcon: arizona: Invert logic of check in arizona_hpdet_do_id (Jaroslav Kysela) [2003613] +- extcon: arizona: Remove excessive WARN_ON (Jaroslav Kysela) [2003613] +- extcon: arizona: Remove unnecessary sets of ACCDET_MODE (Jaroslav Kysela) [2003613] +- extcon: arizona: Tidy up transition from mic to headphone detect (Jaroslav Kysela) [2003613] +- extcon: arizona: Clear jack status regardless of detection type (Jaroslav Kysela) [2003613] +- extcon: arizona: Move pdata extraction to probe (Jaroslav Kysela) [2003613] +- extcon: arizona: Make rev A register sequences atomic (Jaroslav Kysela) [2003613] +- extcon: arizona: Correct clean up if arizona_identify_headphone fails (Jaroslav Kysela) [2003613] +- extcon: arizona: Switch to use device_property_count_u32() (Jaroslav Kysela) [2003613] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 157 (Jaroslav Kysela) [2003613] +- extcon: arizona: Correct error handling on regmap_update_bits_check (Jaroslav Kysela) [2003613] +- extcon: arizona: Disable mic detect if running when driver is removed (Jaroslav Kysela) [2003613] +- mfd: arizona: Fix rumtime PM imbalance on error (Jaroslav Kysela) [2003613] +- mfd: arizona: Split of_match table into I2C and SPI versions (Jaroslav Kysela) [2003613] +- mfd: arizona: Make some symbols static (Jaroslav Kysela) [2003613] +- mfd: arizona: Add support for ACPI enumeration of WM5102 connected over SPI (Jaroslav Kysela) [2003613] +- mfd: arizona: Add MODULE_SOFTDEP("pre: arizona_ldo1") (Jaroslav Kysela) [2003613] +- mfd: arizona: Drop arizona-extcon cells (Jaroslav Kysela) [2003613] +- mfd: arizona: Replace arizona_of_get_type() with device_get_match_data() (Jaroslav Kysela) [2003613] +- mfd: arizona: Ensure 32k clock is put on driver unbind and error (Jaroslav Kysela) [2003613] +- mfd: arizona: Remove BUG_ON usage (Jaroslav Kysela) [2003613] +- mfd: arizona: Switch to using devm_gpiod_get() (Jaroslav Kysela) [2003613] +- mfd: arizona: Fix undefined behavior (Jaroslav Kysela) [2003613] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jaroslav Kysela) [2003613] +- mfd: arizona: Correct calling of runtime_put_sync (Jaroslav Kysela) [2003613] +- mfd: arizona: Don't use regmap_read_poll_timeout (Jaroslav Kysela) [2003613] +- clkdev: Hold clocks_mutex while iterating clocks list (Jaroslav Kysela) [2003613] +- clkdev: add managed clkdev lookup registration (Jaroslav Kysela) [2003613] +- genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() (Jaroslav Kysela) [2003613] +- ALSA: es1688: Avoid devres management for es1688 object creation (Jaroslav Kysela) [2003613] +- ALSA: gus: Fix repeated probes of snd_gus_create() (Jaroslav Kysela) [2003613] +- ALSA: x86: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: x86: simplify with sync_stop PCM ops (Jaroslav Kysela) [2003613] +- ALSA: x86: fix spelling mistakes (Jaroslav Kysela) [2003613] +- ALSA: virtio: Replace zero-length array with flexible-array member (Jaroslav Kysela) [2003613] +- ALSA: emux: fix spelling mistakes (Jaroslav Kysela) [2003613] +- ALSA: synth: missing check for possible NULL after the call to kstrdup (Jaroslav Kysela) [2003613] +- ALSA: synth: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: sparc: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ASoC: tegra: Set driver name explicitly (Jaroslav Kysela) [2003613] +- ASoC: tegra30: i2s: Remove handing of disabled runtime PM (Jaroslav Kysela) [2003613] +- ASoC: tegra30: i2s: Use devm_clk_get() (Jaroslav Kysela) [2003613] +- ASoC: tegra30: i2s: Correct driver removal order (Jaroslav Kysela) [2003613] +- ASoC: tegra20: spdif: Remove handing of disabled runtime PM (Jaroslav Kysela) [2003613] +- ASoC: tegra20: i2s: Remove handing of disabled runtime PM (Jaroslav Kysela) [2003613] +- ASoC: tegra20: i2s: Use devm_clk_get() (Jaroslav Kysela) [2003613] +- ASoC: tegra20: i2s: Add system level suspend-resume callbacks (Jaroslav Kysela) [2003613] +- ASoC: tegra20: i2s: Add reset control (Jaroslav Kysela) [2003613] +- ASoC: tegra20: i2s: Correct driver removal order (Jaroslav Kysela) [2003613] +- ASoC: tegra: tegra20_das: align function prototypes (Jaroslav Kysela) [2003613] +- ASoC: tegra: tegra20_das: clarify expression (Jaroslav Kysela) [2003613] +- ASoC: tegra: remove unneeded semicolon (Jaroslav Kysela) [2003613] +- ASoC: tegra: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [2003613] +- ASoC: tegra20: ac97: Add reset control (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add support for SoundWire of TGL-H-RVP (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715 (Jaroslav Kysela) [2003613] +- ASoC: codecs: wsa881x: fix return values from kcontrol put (Jaroslav Kysela) [2003613] +- ASoc: wm8731: Drop empty spi_driver remove callback (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: channel -> channels rename (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: Fix TAS2505/TAS2521 channel count (Jaroslav Kysela) [2003613] +- ASoC: wcd9335: Disable irq on slave ports in the remove function (Jaroslav Kysela) [2003613] +- ASoC: wcd9335: Fix a double irq free in the remove function (Jaroslav Kysela) [2003613] +- ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: make array clocks static, makes object smaller (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: Fix TAS2505/TAS2521 processing block selection (Jaroslav Kysela) [2003613] +- ASoC: da7218: Drop CONFIG_OF ifdef (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: Fix TAS2505 volume controls (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: Make aic32x4_remove() return void (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: add support for TAS2505 (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic32x4: add type to device private data struct (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic31xx: Fix jack detection after suspend (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic31xx: Make regmap cache only on probe() (Jaroslav Kysela) [2003613] +- ASoC: sigmadsp: Remove the repeated declaration (Jaroslav Kysela) [2003613] +- ASoC: rt286: Remove redundant assignment to d_len_code (Jaroslav Kysela) [2003613] +- ASoC: codecs: rt1019: clarify expression (Jaroslav Kysela) [2003613] +- ASoC: rt1019: Add non_legacy_dai_naming config (Jaroslav Kysela) [2003613] +- ASoC: rk3328: fix missing clk_disable_unprepare() on error in rk3328_platform_probe() (Jaroslav Kysela) [2003613] +- ASoC: mediatek: mt6359: Fix unexpected error in bind/unbind flow (Jaroslav Kysela) [2003613] +- ASoc: codecs: mt6359: remove useless initializations (Jaroslav Kysela) [2003613] +- ASoC: mediatek: mt6359: convert to use module_platform_driver (Jaroslav Kysela) [2003613] +- ASoC: ics43432: add CMM-4030D-261 support (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: Fix return value in hdmi_codec_set_jack() (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: Get ELD in before reporting plugged event (Jaroslav Kysela) [2003613] +- ASoC: cs53l30: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cs43130: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cs42l52: Minor tidy up of error paths (Jaroslav Kysela) [2003613] +- ASoC: cs42l73: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cs4265: Minor tidy up of error paths (Jaroslav Kysela) [2003613] +- ASoC: cs35l36: Remove unneeded variable initialisation (Jaroslav Kysela) [2003613] +- ASoC: cs35l35: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cs35l35: Correct errata handling (Jaroslav Kysela) [2003613] +- ASoC: cs35l34: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cs35l33: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cirrus: Add helper function for reading the device ID (Jaroslav Kysela) [2003613] +- ASoC: cs35l32: Add missing regmap use_single config (Jaroslav Kysela) [2003613] +- ASoC: cs35l32: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: adav80x: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: codecs: Fix fall-through warnings for Clang (Jaroslav Kysela) [2003613] +- ASoC: codecs: Use fallthrough pseudo-keyword (Jaroslav Kysela) [2003613] +- ASoC: ab8500: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: codecs: fix spelling mistake in Kconfig "comunicate" -> "communicate" (Jaroslav Kysela) [2003613] +- ASoC: 88pm860x: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: amd: renoir: Remove redundant assignment to pdm_ctrl and pdm_enable and pdm_dma_enable (Jaroslav Kysela) [2003613] +- ASoC: amd: add missing break (Jaroslav Kysela) [2003613] +- ALSA: sh: Fix compile warning wrt const (Jaroslav Kysela) [2003613] +- ALSA: sh: Fix unused variable warnings (Jaroslav Kysela) [2003613] +- ALSA: sh: Constify snd_device_ops definitions (Jaroslav Kysela) [2003613] +- ALSA: sh: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [2003613] +- ALSA: sh: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ALSA: aica: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ALSA: sh: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [2003613] +- ALSA: ps3: fix spelling typo of values (Jaroslav Kysela) [2003613] +- ALSA: ppc: drop if block with always false condition (Jaroslav Kysela) [2003613] +- ALSA: ppc: remove redundant checks in PS3 driver probe (Jaroslav Kysela) [2003613] +- ALSA: ppc: fix error return code in snd_pmac_probe() (Jaroslav Kysela) [2003613] +- ALSA: ppc: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [2003613] +- ALSA: ppc: Constify snd_device_ops definitions (Jaroslav Kysela) [2003613] +- ALSA: ppc: keywest: remove outdated comment (Jaroslav Kysela) [2003613] +- ALSA: poewrmac: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: pcmcia: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: pci: vx222: fix kernel-doc warning (Jaroslav Kysela) [2003613] +- ALSA: Remove trailing semicolon in macros (Jaroslav Kysela) [2003613] +- ALSA: hda: generic: Remove redundant assignment to dac (Jaroslav Kysela) [2003613] +- ALSA: hda: Allow model option to specify PCI SSID alias (Jaroslav Kysela) [2003613] +- ALSA: asihpi: fix comment syntax in file headers (Jaroslav Kysela) [2003613] +- ALSA: harmony: Drop superfluous address setup (Jaroslav Kysela) [2003613] +- ALSA: parisc: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: vx: fix kernel-doc warning (Jaroslav Kysela) [2003613] +- ALSA: aloop: Constify ops structs (Jaroslav Kysela) [2003613] +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from sof_dev_desc (Jaroslav Kysela) [2003613] +- ALSA: wavefront: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: wavefront: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: sscape: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: sc6000: Use explicit cast for __iomem pointer (Jaroslav Kysela) [2003613] +- ALSA: sc6000: Assign vport directly on card's private_data (Jaroslav Kysela) [2003613] +- ALSA: sc6000: Fix incorrect sizeof operator (Jaroslav Kysela) [2003613] +- ALSA: sc6000: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: sb: Fix fall-through warnings for Clang (Jaroslav Kysela) [2003613] +- Revert "ALSA: sb: fix a missing check of snd_ctl_add" (Jaroslav Kysela) [2003613] +- ALSA: sb: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: sb8: Add a comment note regarding an unused pointer (Jaroslav Kysela) [2003613] +- ALSA: sb: Fix potential ABBA deadlock in CSP driver (Jaroslav Kysela) [2003613] +- ALSA: sb: Fix potential double-free of CSP mixer elements (Jaroslav Kysela) [2003613] +- ALSA: sb: Minor coding style fixes (Jaroslav Kysela) [2003613] +- ALSA: sb: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: sb: Fix two use after free in snd_sb_qsound_build (Jaroslav Kysela) [2003613] +- ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer (Jaroslav Kysela) [2003613] +- ALSA: opti9xx: fix missing { } around an if block (Jaroslav Kysela) [2003613] +- ALSA: opti9xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: opti9xx: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: opl3sa2: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: opl3sa2: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: msnd: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: msnd: Use proper mmap method (Jaroslav Kysela) [2003613] +- ALSA: gus: Fix repeated probe for ISA interwave card (Jaroslav Kysela) [2003613] +- Revert "ALSA: gus: add a check of the status of snd_ctl_add" (Jaroslav Kysela) [2003613] +- ALSA: gus: fix null pointer dereference on pointer block (Jaroslav Kysela) [2003613] +- ALSA: gus: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: gus: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: gus: Replace unsafe strcpy() with strscpy() (Jaroslav Kysela) [2003613] +- ALSA: galaxy: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: Replace with fallthrough pseudo keyword in the remaining places (Jaroslav Kysela) [2003613] +- ALSA: es18xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: es18xx: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: isa: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: es1688: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: wss: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cs423x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cs423x: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- sound/oss/dmasound: Remove superfluous "break" (Jaroslav Kysela) [2003613] +- sound/oss/dmasound: Remove superfluous "break" (Jaroslav Kysela) [2003613] +- ALSA: cmi8330: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: isa: Fix error return code in snd_cmi8330_probe() (Jaroslav Kysela) [2003613] +- ALSA: cmi8330: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: cmi8328: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: azt2320: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: azt2320: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: als100: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: als100: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: adlib: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ad1848: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ad1816a: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ad1816a: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: i2c: tea6330t: Remove redundant initialization of variable err (Jaroslav Kysela) [2003613] +- ALSA: i2c: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: hda: intel-sdw-acpi: add missing include files (Jaroslav Kysela) [2003613] +- ALSA: Use fallthrough pseudo-keyword (Jaroslav Kysela) [2003613] +- ALSA: aoa: remove unnecessary oom message (Jaroslav Kysela) [2003613] +- ALSA: arm: Remove unnecessary variables (Jaroslav Kysela) [2003613] +- ALSA: ac97: fix PM reference leak in ac97_bus_remove() (Jaroslav Kysela) [2003613] +- ALSA: ac97: Constify static struct attribute_group (Jaroslav Kysela) [2003613] +- ALSA: virtio: fix kernel-doc (Jaroslav Kysela) [2003613] +- ALSA: virtio: use module_virtio_driver() to simplify the code (Jaroslav Kysela) [2003613] +- ALSA: virtio: introduce device suspend/resume support (Jaroslav Kysela) [2003613] +- ALSA: virtio: introduce PCM channel map support (Jaroslav Kysela) [2003613] +- ALSA: virtio: introduce jack support (Jaroslav Kysela) [2003613] +- ALSA: virtio: PCM substream operators (Jaroslav Kysela) [2003613] +- ALSA: virtio: handling control and I/O messages for the PCM device (Jaroslav Kysela) [2003613] +- ALSA: virtio: build PCM devices and substream hardware descriptors (Jaroslav Kysela) [2003613] +- ALSA: virtio: handling control messages (Jaroslav Kysela) [2003613] +- ALSA: virtio: add virtio sound driver (Jaroslav Kysela) [2003613] +- uapi: virtio_ids: add a sound device type ID from OASIS spec (Jaroslav Kysela) [2003613] +- ALSA: firewire: Fix C++ style comments in uapi header (Jaroslav Kysela) [2003613] +- ALSA: uapi: Fix a C++ style comment in asound.h (Jaroslav Kysela) [2003613] +- ASoC: topology: Fix stub for snd_soc_tplg_component_remove() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: indicate dai_fmt if exist (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: indicate missing CPU/Codec numbers for debug (Jaroslav Kysela) [2003613] +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES bits (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: tidyup dev_dbg() to use 1 line (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: tidyup debug info for clock (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Increase maximum DAI links limit to 512 (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: add simple_props_to_xxx() macro (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: Use set_jack ops to set jack (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Codec2Codec sample (Multi) (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Codec2Codec sample (Single) (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2-custom-sample.dtsi: add DPCM sample (Multi) (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2-custom-sample.dtsi: add DPCM sample (Single) (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Sample DT for Normal (Nulti) (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Sample DT for Normal (Single) (Jaroslav Kysela) [2003613] +- ASoC: add Audio Graph Card2 Custom Sample (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2: add Codec2Codec support (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2: add DPCM support (Jaroslav Kysela) [2003613] +- ASoC: audio-graph-card2: add Multi CPU/Codec support (Jaroslav Kysela) [2003613] +- ASoC: add Audio Graph Card2 driver (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: add codec2codec support (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: add asoc_graph_is_ports0() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Fixup CPU endpoint hw_params in a BE<->BE link (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: respawn Platform Support (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Avoid over-allocating DLCs (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: tidyup graph_parse_node() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: tidyup graph_dai_link_of_dpcm() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: add simple_link_init() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: add simple_parse_node() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: Fix breakage on kontron-sl28-var3-ads2 (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: tidyup graph_dai_link_of_dpcm() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: add simple_link_init() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: add simple_parse_node() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: add graph_link_init() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: add graph_parse_node() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: remove Platform support (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: remove unused "node" from graph_parse_mclk_fs() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: remove "audio-graph-card, " preix support (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: check ports if exists (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: move audio_graph_remove() to simple-card-utils.c (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add driver remove() callback (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: move audio_graph_card_probe() to simple-card-utils.c (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Allocate link info structure on heap (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Increase maximum number of links to 128 (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Propagate errors on too many links (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: use simple_props_to_xxx() macro (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: use asoc_link_to_xxx() macro (Jaroslav Kysela) [2003613] +- ASoC: simple-card: use simple_props_to_xxx() macro (Jaroslav Kysela) [2003613] +- ASoC: simple-card: use asoc_link_to_xxx() macro (Jaroslav Kysela) [2003613] +- ASoC: simple-card: remove unused variable from simple_parse_of() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: tidyup asoc_simple_parse_convert() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: multi support at asoc_simple_canonicalize_cpu/platform() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: care multi DAI at asoc_simple_clean_reference() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: remove asoc_simple_parse_xxx() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: use for_each_prop_xxx() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: remove li->dais/li->conf (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: setup dai_props cpu_dai/codec_dai at initial timing (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: share dummy DAI and reduce memory (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: enable flexible CPU/Codec/Platform (Jaroslav Kysela) [2003613] +- ASoC: simple-card: fix possible uninitialized single_cpu local variable (Jaroslav Kysela) [2003613] +- ASoC: simple-card: cleanup graph_for_each_link() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: count DAI / link numbers as in order (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: cleanup graph_for_each_link() (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: count DAI / link numbers as in order (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: alloc dai_link information for CPU/Codec/Platform (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils.c: remove old comment (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Do not handle device clock (Jaroslav Kysela) [2003613] +- ASoC: generic: simple-card-utils: remove useless assignment (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: Fix device module clock (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Rename functions needed for export (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Expose helpers from audio graph (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Expose new members for asoc_simple_priv (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Support empty Codec endpoint (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Identify 'no_pcm' DAI links for DPCM (Jaroslav Kysela) [2003613] +- ASoC: audio-graph: Use of_node and DAI for DPCM DAI link names (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Drop superfluous snd_dma_buffer_sync() declaration (Jaroslav Kysela) [2003613] +- ASoC: SOF: dai: include new flags for DAI_CONFIG (Jaroslav Kysela) [2003613] +- ASoC: SOF: dai: mirror group_id definition added in firmware (Jaroslav Kysela) [2003613] +- ALSA: core: Use READ_ONCE() / WRITE_ONCE() for power state change (Jaroslav Kysela) [2003613] +- ALSA: hda_audio_ext: fix kernel-doc (Jaroslav Kysela) [2003613] +- ALSA: make snd_kcontrol_new name a normal string (Jaroslav Kysela) [2003613] +- ASoC: constify of_phandle_args in snd_soc_get_dai_name() (Jaroslav Kysela) [2003613] +- ASoC: tas2770: Fix setting of high sample rates (Jaroslav Kysela) [2003613] +- ASoC: rt5682: fix the wrong jack type detected (Jaroslav Kysela) [2003613] +- ASoC: tegra: Restore headphones jack name on Nyan Big (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add DAPM switches for headphones and mic jack (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: pci-tgl: add new ADL-P variant (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: pci-tgl: add ADL-N support (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Retry codec probing if it fails (Jaroslav Kysela) [2003613] +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Fix crash due to out of scope stack vars (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Fix crash due to out of scope stack vars (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use normal system sleep for ADX (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use normal system sleep for AMX (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use normal system sleep for Mixer (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use normal system sleep for MVC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use normal system sleep for SFC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Balance runtime PM count (Jaroslav Kysela) [2003613] +- ASoC: SOF: hda: reset DAI widget before reconfiguring it (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Set the max SPI speed for the whole device (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML (Jaroslav Kysela) [2003613] +- ASoC: soc-acpi: Set mach->id field on comp_ids matches (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in Mixer (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in ADX (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in AMX (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in SFC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in MVC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in AHUB (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in DSPK (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in DMIC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in I2S (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix kcontrol put callback in ADMAIF (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix wrong value type in MVC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix wrong value type in SFC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix wrong value type in DSPK (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix wrong value type in DMIC (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix wrong value type in I2S (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix wrong value type in ADMAIF (Jaroslav Kysela) [2003613] +- ASoC: topology: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2003613] +- ASoC: SOF: build compression interface into snd_sof.ko (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Re-detect the combo jack after resuming (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Avoid the unexpected IRQ event during going to suspend (Jaroslav Kysela) [2003613] +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT (Jaroslav Kysela) [2003613] +- ASoC: rt9120: Add the compatibility with rt9120s (Jaroslav Kysela) [2003613] +- ASoC: rt9120: Fix clock auto sync issue when fs is the multiple of 48 (Jaroslav Kysela) [2003613] +- ASoC: rt9120: Update internal ocp level to the correct value (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product (Jaroslav Kysela) [2003613] +- ASoC: DAPM: Cover regression by kctl change notification fix (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended (Jaroslav Kysela) [2003613] +- ASoC: SOF:control: Fix variable type in snd_sof_refresh_control() (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Change monitor widgets to siggens (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic3x: Make aic3x_remove() return void (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: use const for all uses of snd_soc_acpi_codecs (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: detect codec variant in probe function (Jaroslav Kysela) [2003613] +- ASoC: soc-acpi: add comp_ids field for machine driver matching (Jaroslav Kysela) [2003613] +- ASoC: Stop dummy from overriding hwparams (Jaroslav Kysela) [2003613] +- ASoC: topology: Change topology device to card device (Jaroslav Kysela) [2003613] +- ASoC: topology: Use correct device for prints (Jaroslav Kysela) [2003613] +- ASoC: topology: Check for dapm widget completeness (Jaroslav Kysela) [2003613] +- ASoC: topology: Add header payload_size verification (Jaroslav Kysela) [2003613] +- ASoC: core: Remove invalid snd_soc_component_set_jack call (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (Jaroslav Kysela) [2003613] +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec (Jaroslav Kysela) [2003613] +- ASoC: es8316: add support for ESSX8336 ACPI _HID (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Correct configuring of switch inversion from ts-inv (Jaroslav Kysela) [2003613] +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: fix Kconfig dependencies (Jaroslav Kysela) [2003613] +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Fix return value check in acp_machine_select() (Jaroslav Kysela) [2003613] +- ASoC: max98520: add max98520 audio amplifier driver (Jaroslav Kysela) [2003613] +- ASoC: nau8821: clarify out-of-bounds check (Jaroslav Kysela) [2003613] +- ASoC: nau8821: fix kernel-doc (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: use 'static' qualifier (Jaroslav Kysela) [2003613] +- ASoC: topology: handle endianness warning (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && PCI (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should depend on X86 && PCI && I2C (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Wrap AMD Audio ACP components in SND_SOC_AMD_ACP_COMMON (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: free_irq() before powering-down on probe() fail (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Reset and power-down on remove() and failed probe() (Jaroslav Kysela) [2003613] +- ASoC: nau8825: add clock management for power saving (Jaroslav Kysela) [2003613] +- ASoC: nau8825: add set_jack coponment support (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler (Jaroslav Kysela) [2003613] +- ASoC: wm8962: Convert to devm_clk_get_optional() (Jaroslav Kysela) [2003613] +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Make cs35l41_remove() return void (Jaroslav Kysela) [2003613] +- ASoC: tegra: Set default card name for Trimslice (Jaroslav Kysela) [2003613] +- ASoC: tegra: Restore AC97 support (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add acp_machine struct for renoir platform. (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Downsizing the DAC volume scale (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume callbacks (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Minor error paths fixups (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Add support for ACPI table match entry (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Use device_property API instead of of_property (Jaroslav Kysela) [2003613] +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header (Jaroslav Kysela) [2003613] +- ASoC: amd: enable Yellow Carp platform machine driver build (Jaroslav Kysela) [2003613] +- ASoC: amd: add YC machine driver using dmic (Jaroslav Kysela) [2003613] +- ASoC: amd: create platform device for acp6x machine driver (Jaroslav Kysela) [2003613] +- ASoC: amd: enable Yellow carp acp6x drivers build (Jaroslav Kysela) [2003613] +- ASoC: amd: add acp6x pdm driver pm ops (Jaroslav Kysela) [2003613] +- ASoC: amd: add acp6x pci driver pm ops (Jaroslav Kysela) [2003613] +- ASoC: amd: add acp6x pdm driver dma ops (Jaroslav Kysela) [2003613] +- ASoC: amd: add acp6x irq handler (Jaroslav Kysela) [2003613] +- ASoC: amd: add acp6x pdm platform driver (Jaroslav Kysela) [2003613] +- ASoC: amd: add platform devices for acp6x pdm driver and dmic driver (Jaroslav Kysela) [2003613] +- ASoC: amd: add acp6x init/de-init functions (Jaroslav Kysela) [2003613] +- ASoC: amd: add Yellow Carp ACP PCI driver (Jaroslav Kysela) [2003613] +- ASoC: amd: add Yellow Carp ACP6x IP register header (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add support for RT5682-VS codec (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add support for Maxim amplifier codec (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add SOF audio support on Chrome board (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add legacy sound card support for Chrome audio (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add generic machine driver support for ACP cards (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add callback for machine driver on ACP (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: Add I2S support on Renoir platform (Jaroslav Kysela) [2003613] +- ASoC: amd: Add common framework to support I2S on ACP SOC (Jaroslav Kysela) [2003613] +- ASoC: soc-core: tidyup empty function (Jaroslav Kysela) [2003613] +- ASoC: soc-component: add snd_soc_component_is_codec() (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Fix WARN in remove() if running without an interrupt (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Set correct SRC MCLK (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Allow time for HP/ADC to power-up after enable (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Don't claim to support 192k (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Don't set defaults for volatile registers (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Correct some register default values (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Always configure both ASP TX channels (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Don't reconfigure the PLL while it is running (Jaroslav Kysela) [2003613] +- ASoC: soc-component: improve error reporting for register access (Jaroslav Kysela) [2003613] +- ASoC: amd: enable vangogh platform machine driver build (Jaroslav Kysela) [2003613] +- ASoC: amd: add vangogh machine driver (Jaroslav Kysela) [2003613] +- ASoc: amd: create platform device for VG machine driver (Jaroslav Kysela) [2003613] +- ASoC: test-component: add Test Component for Sound debug/test (Jaroslav Kysela) [2003613] +- ASoC: rt5682: fix a little pop while playback (Jaroslav Kysela) [2003613] +- ASoC: rt1011: Fix 'I2S Reference' enum control (Jaroslav Kysela) [2003613] +- ASoC: rt9120: Add rt9210 audio amplifier support (Jaroslav Kysela) [2003613] +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [2003613] +- ASoC: rt9120: Drop rt9210 audio amplifier support (Jaroslav Kysela) [2003613] +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Ensure 0dB full scale volume is used for headsets (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid log saturation (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct device (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5651: switch to using devm_fwnode_gpiod_get() (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5651: Get platform data via dev_get_platdata() (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid log saturation (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct device (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Get platform data via dev_get_platdata() (Jaroslav Kysela) [2003613] +- ASoC: amd: Kconfig: Select fch clock support with machine driver (Jaroslav Kysela) [2003613] +- ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked() (Jaroslav Kysela) [2003613] +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready (Jaroslav Kysela) [2003613] +- ASoC: rt9120: Add rt9210 audio amplifier support (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: restore mixer functionality (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Fix hp pop produced immediately after resuming (Jaroslav Kysela) [2003613] +- ASoC: SOF: Introduce fragment elapsed notification API (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: Make Intel IPC stream ops generic (Jaroslav Kysela) [2003613] +- ASoC: SOF: Introduce snd_sof_mailbox_read / snd_sof_mailbox_write callbacks (Jaroslav Kysela) [2003613] +- ASoC: SOF: pipelines: Harmonize all functions to use struct snd_sof_dev (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: do not power down primary core during topology removal (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: Dump registers and stack when SOF_DBG_DUMP_REGS is set (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from dbg_dump calls (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware start fails (Jaroslav Kysela) [2003613] +- ASoC: SOF: core: Clean up snd_sof_get_status() prints (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump functions (Jaroslav Kysela) [2003613] +- ASoC: SOF: Introduce macro to set the firmware state (Jaroslav Kysela) [2003613] +- ASoC: SOF: ops: Force DSP panic dumps to be printed (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx (Jaroslav Kysela) [2003613] +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump (Jaroslav Kysela) [2003613] +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and sof_dev_dbg_or_err (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() for DSP dump (Jaroslav Kysela) [2003613] +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping (Jaroslav Kysela) [2003613] +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out from the header (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: Print the DSP dump if boot fails (Jaroslav Kysela) [2003613] +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce kernel log noise (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility (Jaroslav Kysela) [2003613] +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for fw_exception (Jaroslav Kysela) [2003613] +- ASoC: SOF: core: debug: force all processing on primary core (Jaroslav Kysela) [2003613] +- ASoC: max98927: Handle reset gpio when probing i2c (Jaroslav Kysela) [2003613] +- ASoC: DAPM: Fix missing kctl change notifications (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcht_es8316: Utilize dev_err_probe() to avoid log saturation (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcht_es8316: Switch to use gpiod_get_optional() (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcht_es8316: Use temporary variable for struct device (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcht_es8316: Get platform data via dev_get_platdata() (Jaroslav Kysela) [2003613] +- ASoC: SOF: OF: Add fw_path and tplg_path parameters (Jaroslav Kysela) [2003613] +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: return error if sof_connect_dai_widget() fails (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: allow for dynamic pipelines override for debug (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: show clks_control value in dynamic debug (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic pipelines (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45 (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp (Jaroslav Kysela) [2003613] +- ASoC: Intel: add machine driver for SOF+ES8336 (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices based on ES8336 codec (Jaroslav Kysela) [2003613] +- ASoC: Intel: cht_bsw_nau8824: Set card.components string (Jaroslav Kysela) [2003613] +- ASoC: nau8824: Add a nau8824_components() helper (Jaroslav Kysela) [2003613] +- ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect (Jaroslav Kysela) [2003613] +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (Jaroslav Kysela) [2003613] +- ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ (Jaroslav Kysela) [2003613] +- ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ (Jaroslav Kysela) [2003613] +- ASoC: nau8821: new driver (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: Add kernel parameter for topology verification (Jaroslav Kysela) [2003613] +- ASoC: SOF: Add support for dynamic pipelines (Jaroslav Kysela) [2003613] +- treewide: Use fallthrough pseudo-keyword (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before IPC (Jaroslav Kysela) [2003613] +- ASoC: SOF: Introduce widget use_count (Jaroslav Kysela) [2003613] +- ASoC: SOF: Don't set up widgets during topology parsing (Jaroslav Kysela) [2003613] +- ASoC: SOF: restore kcontrols for widget during set up (Jaroslav Kysela) [2003613] +- ASoC: SOF: Add new fields to snd_sof_route (Jaroslav Kysela) [2003613] +- AsoC: dapm: export a couple of functions (Jaroslav Kysela) [2003613] +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and dai config set up (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: Add new token for dynamic pipeline (Jaroslav Kysela) [2003613] +- ASoC: SOF: control: Add access field in struct snd_sof_control (Jaroslav Kysela) [2003613] +- ASoC: topology: change the complete op in snd_soc_tplg_ops to return int (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when the system resumes (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack plug-in while playback (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp (Jaroslav Kysela) [2003613] +- ASoC: tegra: Constify static snd_soc_ops (Jaroslav Kysela) [2003613] +- ASoC: rt5682: move clk related code to rt5682_i2c_probe (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Use clk_hw based APIs for registration (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Drop usage of __clk_get_name() (Jaroslav Kysela) [2003613] +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Remove the volatile SW reset register from reg_default (Jaroslav Kysela) [2003613] +- ASoC: nau8824: Fix headphone vs headset, button-press detection no longer working (Jaroslav Kysela) [2003613] +- ASoC: intel: sof_rt5682: update platform device name for Maxim amplifier (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Make the error prints consistent in tx_wait_done() (Jaroslav Kysela) [2003613] +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ (Jaroslav Kysela) [2003613] +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: add header file for ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: pm: fix a stale comment (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-stream: Print stream name on STREAM_SD_OFFSET timeout (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-dai: fix potential locking issue (Jaroslav Kysela) [2003613] +- ASoC: ak4458: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: ak5558: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: dwc-i2s: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: ak4671: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: alc5623: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: bcm: Convert to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: cpcap: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" (Jaroslav Kysela) [2003613] +- ASoC: ad193x: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: tegra: Constify static snd_soc_dai_ops structs (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Use two thresholds and increased wait time for manual type detection (Jaroslav Kysela) [2003613] +- ASoC: adau1977: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: adau17x1: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: adau1701: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: adau1373: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: adau1372: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: ad1836: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: ep93xx: Convert to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: samsung: add missing "fallthrough;" (Jaroslav Kysela) [2003613] +- ASoC: ak4642: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: wcd9335: Use correct version to initialize Class H (Jaroslav Kysela) [2003613] +- ASoC: alc5632: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: ak4104: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: ak4118: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: zl38060: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: cs4341: Add SPI device ID table (Jaroslav Kysela) [2003613] +- ASoC: pcm179x: Add missing entries SPI to device ID table (Jaroslav Kysela) [2003613] +- ASoC: pl1022_rdk: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: pl1022_ds: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: mpc8610_hpcd: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: imx-sgtl5000: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: imx-es8328: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: imx-audmix: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: fsl_sai: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: fsl-mqs: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: fsl-esai: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: fsl-audmix: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: eureka-tlv320: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: cros_ec_codec: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2003613] +- ASoC: pcm512x: Mend accesses to the I2S_1 and I2S_2 registers (Jaroslav Kysela) [2003613] +- ASoC: codecs: max98390: simplify getting the adapter of a client (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: Update to modern clocking terminology (Jaroslav Kysela) [2003613] +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and rt5682s_soc_component_dev (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add Tegra210 based Mixer driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add Tegra210 based ADX driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add Tegra210 based AMX driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add Tegra210 based SFC driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add Tegra210 based MVC driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add routes for few AHUB modules (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: Don't reconnect an already active BE (Jaroslav Kysela) [2003613] +- ASoC: compress/component: Use module_get_when_open/put_when_close for cstream (Jaroslav Kysela) [2003613] +- ASoC: soc-component: Convert the mark_module to void* (Jaroslav Kysela) [2003613] +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Remove redundant error check from sof_ipc_tx_message_unlocked (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Print 0x prefix for errors in ipc_trace/stream_message() (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Clarify the parameter name for ipc_trace_message() (Jaroslav Kysela) [2003613] +- ASoC: SOF: trace: Omit error print when waking up trace sleepers (Jaroslav Kysela) [2003613] +- misc: cs35l41: Remove unused pdn variable (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx8m: add SAI1 info (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl script (Jaroslav Kysela) [2003613] +- ASoC: SOF: core: Move probe work related code under a single if () branch (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Implement Manual Type detection as fallback (Jaroslav Kysela) [2003613] +- ASoC: SOF: sof-probes: Correct the function names used for snd_soc_cdai_ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c (Jaroslav Kysela) [2003613] +- ASoC: SOF: probe: Merge and clean up the probe and compress files (Jaroslav Kysela) [2003613] +- ASoC: SOF: compress: move and export sof_probe_compr_ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS reference (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: Re-phrase the missing firmware error to avoid duplication (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: release_firmware() on load failure to avoid batching (Jaroslav Kysela) [2003613] +- ASoC: SOF: debug: No need to export the snd_sof_debugfs_io_item() (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: Use the generic ops for region debugfs handling (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core (Jaroslav Kysela) [2003613] +- ASoC: SOF: debug: Add generic API and ops for DSP regions (Jaroslav Kysela) [2003613] +- ASoC: SOF: core: Do not use 'bar' as parameter for block_read/write (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 (Jaroslav Kysela) [2003613] +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in bdw_probe (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Fix a bunch of trivial code formating/style issues (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Fixup the error messages (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Don't overwrite returned error code (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Combine adjacent register writes (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: Fix use of an uninitialised variable (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: load_firmware callback is mandatory, treat it like that (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h to hda.c for sdw (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl declarations (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as static (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: Do no initialize resindex_dma_base (Jaroslav Kysela) [2003613] +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board (Jaroslav Kysela) [2003613] +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board (Jaroslav Kysela) [2003613] +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec (Jaroslav Kysela) [2003613] +- ASoC: SOF: Fix DSP oops stack dump output contents (Jaroslav Kysela) [2003613] +- ASoC: pcm5102a: increase rate from 192k to 384k (Jaroslav Kysela) [2003613] +- ASoC: rt1011: add i2s reference control for rt1011 (Jaroslav Kysela) [2003613] +- ASoC: SOF: Handle control change notification from firmware (Jaroslav Kysela) [2003613] +- ASoC: SOF: control: fix a typo in put operations for kcontrol (Jaroslav Kysela) [2003613] +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (Jaroslav Kysela) [2003613] +- ASoC: SOF: core: allow module parameter to override dma trace Kconfig (Jaroslav Kysela) [2003613] +- ASoC: soc-topology: Move template info print soc_tplg_dapm_widget_create() (Jaroslav Kysela) [2003613] +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' symbol (Jaroslav Kysela) [2003613] +- ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: Fix CONFIG_SND_SOC_SDW_MOCKUP select (Jaroslav Kysela) [2003613] +- ASoC: rt5682: fix headset background noise when S3 state (Jaroslav Kysela) [2003613] +- ASoC: Revert PCM trigger changes (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: test refcount before triggering (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: protect BE dailink state changes in trigger (Jaroslav Kysela) [2003613] +- ASoC: dwc: Get IRQ optionally (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Fix the vol+ button detection issue (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Make rt5640_jack_gpio/rt5640_jack2_gpio static (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: remove duplicate include (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: move common ATOM stuff to module (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: byt: prepare split between Baytrail and Merrifield (Jaroslav Kysela) [2003613] +- ASoC: rt1015: remove possible unused variable `bclk_ms' (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Mark hp_elitepad_1000g2_jack?_check functions static (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Select first entry for singular pipe config arrays (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Properly configure modules with generic extension (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Support modules with generic extension (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Support multiple format configs (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Simplify m_state for loadable modules (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Fix passing loadable flag for module (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Fix module resource and format selection (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Select proper format for NHLT blob (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs (Jaroslav Kysela) [2003613] +- ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373 (Jaroslav Kysela) [2003613] +- ASoC: intel: atom: Revert PCM buffer address setup workaround again (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Add support for HP Elite Pad 1000G2 jack-detect (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytct_rt5640: Add a separate "Headset Mic 2" DAPM pin for the mic on the 2nd jack (Jaroslav Kysela) [2003613] +- ASoC: rt5640: Add rt5640_set_ovcd_params() helper (Jaroslav Kysela) [2003613] +- ASoC: rt5640: Add optional hp_det_gpio parameter to rt5640_detect_headset() (Jaroslav Kysela) [2003613] +- ASoC: rt5640: Delay requesting IRQ until the machine-drv calls set_jack (Jaroslav Kysela) [2003613] +- ASoC: rt5640: Move rt5640_disable_jack_detect() up in the rt5640.c file (Jaroslav Kysela) [2003613] +- ASoC: intel: atom: Fix breakage for PCM buffer address setup (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Use cfg-lineout:2 in the components string (Jaroslav Kysela) [2003613] +- ASoC: tegra30: i2s: Fix incorrect usage of of_device_get_match_data (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Fix incorrect usage of of_device_get_match_data (Jaroslav Kysela) [2003613] +- ASoC: tegra30: i2s: Use of_device_get_match_data (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Use of_device_get_match_data (Jaroslav Kysela) [2003613] +- ASoC: soc-ac97: cleanup cppcheck warning (Jaroslav Kysela) [2003613] +- ASoC: soc-component: cleanup cppcheck warning at snd_soc_pcm_component_pm_runtime_get() (Jaroslav Kysela) [2003613] +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB (Jaroslav Kysela) [2003613] +- ASoC: soc-jack: cleanup cppcheck warning at snd_soc_jack_report() (Jaroslav Kysela) [2003613] +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() (Jaroslav Kysela) [2003613] +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_dai_link_set_capabilities() (Jaroslav Kysela) [2003613] +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at dmaengine_copy_user() (Jaroslav Kysela) [2003613] +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at dmaengine_pcm_new() (Jaroslav Kysela) [2003613] +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at dmaengine_pcm_hw_params() (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw_rt711*: keep codec device reference until remove (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: pass card information to init/exit functions (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: get codec device with ACPI instead of bus search (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: handle errors with acpi_dev_get_first_match_dev() (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: harden codec property handling (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Remove unused variable in rt5682_i2c_remove() (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: make DMI L1 selection more robust (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: simplify logic for DMI_L1 handling (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-stream: remove always true condition (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Kconfig: clarify DMI L1 option description (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Properly turn off regulators if wrong device ID (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Implement remove callback (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Disable irq on shutdown (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Adjust headset volume button threshold again (Jaroslav Kysela) [2003613] +- ASoC: Intel: Fix platform ID matching (Jaroslav Kysela) [2003613] +- ASoC: rt1015p: add new acpi id and comapatible id (Jaroslav Kysela) [2003613] +- ASoC: max98390: Add support change dsm param name (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Update module authors (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Assume 24-bit samples are in 32-bit slots (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Validate dai_set_sysclk() frequency (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Add PLL configuration for 44.1kHz/16-bit (Jaroslav Kysela) [2003613] +- ASoC: rt5640: Silence warning message about missing interrupt (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Fix mono playback (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Constrain sample rate to prevent illegal SCLK (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Fix LRCLK frame start edge (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: PLL must be running when changing MCLK_SRC_SEL (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Add support for set_jack calls (Jaroslav Kysela) [2003613] +- ASoC: mt6359-accdet.c: remove useless assignments (Jaroslav Kysela) [2003613] +- ASoC: max98090: remove duplicate status reads and useless assignmment (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at soc_dapm_dai_stream_event() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_new_controls() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_weak_routes() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_add_routes() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_del_route() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_check_event() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_set_mixer_path_status() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() (Jaroslav Kysela) [2003613] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() (Jaroslav Kysela) [2003613] +- ASoC: amd: vangogh: Drop superfluous mmap callback (Jaroslav Kysela) [2003613] +- ASoC: sprd: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: qcom: qdsp6: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: mpc5200: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: fsl_dma: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: fsl_asrc_dma: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: fsl: imx-pcm-fiq: Use managed buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: bcm: Use managed PCM buffer allocation (Jaroslav Kysela) [2003613] +- ALSA: pxa2xx: Use managed PCM buffer allocation (Jaroslav Kysela) [2003613] +- ASoC: rt5514: make array div static const, makes object smaller (Jaroslav Kysela) [2003613] +- ASoC: codecs: ad193x: add support for 96kHz and 192kHz playback rates (Jaroslav Kysela) [2003613] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() (Jaroslav Kysela) [2003613] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() (Jaroslav Kysela) [2003613] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_limit_volume() (Jaroslav Kysela) [2003613] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_volsw_sx() (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw_max98373: remove useless inits (Jaroslav Kysela) [2003613] +- ASoC: Intel: update sof_pcm512x quirks (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Use DMI string to search for adl_mx98373_rt5682 variant (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710 (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Remove duplicate control for WNF filter frequency (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Fix inversion of ADC Notch Switch control (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda-ipc: fix reply size checking (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Kconfig: fix SoundWire dependencies (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Fix HP ElitePad 1000 G2 quirk (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Add support for a second headset mic input (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Add support for a second headphones output (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Add a byt_rt5640_get_codec_dai() helper (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Add line-out support (Jaroslav Kysela) [2003613] +- ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: add snd_sof_dsp_check_sdw_irq ops (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: move sof_intel_dsp_desc() forward (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: hda: remove HDA_DSP_REG_SNDW_WAKE_STS definition (Jaroslav Kysela) [2003613] +- ASoC: SOF: intel: add sdw_shim/alh_base to sof_intel_dsp_desc (Jaroslav Kysela) [2003613] +- ASoC: soc-topology: cleanup cppcheck warning at snd_soc_find_dai_link() (Jaroslav Kysela) [2003613] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_kcontrol_elems_load() (Jaroslav Kysela) [2003613] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_dapm_widget_elems_load() (Jaroslav Kysela) [2003613] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_dai_elems_load() (Jaroslav Kysela) [2003613] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_process_headers() (Jaroslav Kysela) [2003613] +- ASoC: amd: Fix reference to PCM buffer address (Jaroslav Kysela) [2003613] +- soundwire: add flag to ignore all command/control for mockup devices (Jaroslav Kysela) [2003613] +- ASoC: nau8824: Fix open coded prefix handling (Jaroslav Kysela) [2003613] +- ASoC: uniphier: Fix reference to PCM buffer address (Jaroslav Kysela) [2003613] +- ASoC: xilinx: Fix reference to PCM buffer address (Jaroslav Kysela) [2003613] +- ASoC: intel: atom: Fix reference to PCM buffer address (Jaroslav Kysela) [2003613] +- ASoC: intel: skylake: Drop superfluous mmap callback (Jaroslav Kysela) [2003613] +- ASoC: amd: Drop superfluous mmap callbacks (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Fix bclk calculation for mono (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Correct definition of ADC Volume control (Jaroslav Kysela) [2003613] +- ASoC: v253_init: eliminate pointer to string (Jaroslav Kysela) [2003613] +- ASoC: samsung: Constify static snd_soc_ops (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_of_parse_audio_routing() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_of_parse_audio_simple_widgets() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_add_controls() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_unregister_component() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_daifmt_parse_format() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_get_dai_name() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_set_dmi_name() (Jaroslav Kysela) [2003613] +- ASoC: Intel: Fix spelling contraction "cant" -> "can't" (Jaroslav Kysela) [2003613] +- ASoC: component: Remove misplaced prefix handling in pin control functions (Jaroslav Kysela) [2003613] +- ASoC: amd: fix an IS_ERR() vs NULL bug in probe (Jaroslav Kysela) [2003613] +- ASoC: rt5682: enable SAR ADC power saving mode during suspend (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_runtime_setup_be_chan() (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: cleanup cppcheck warning at soc_get_playback_capture() (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_components_close() (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: enforce exclusion between HDaudio and SoundWire (Jaroslav Kysela) [2003613] +- ASoC: topology: Select SND_DYNAMIC_MINORS (Jaroslav Kysela) [2003613] +- ASoC: rt1015: Remove unnecessary flush work on rt1015 driver (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_da7219_mx98360a: fail to initialize soundcard (Jaroslav Kysela) [2003613] +- ASoC: amd: Use dev_probe_err helper (Jaroslav Kysela) [2003613] +- ASoC: amd: Don't show messages about deferred probing by default (Jaroslav Kysela) [2003613] +- ASoC: amd: enable stop_dma_first flag for cz_dai_7219_98357 dai link (Jaroslav Kysela) [2003613] +- ASoC: amd: enable vangogh acp5x driver build (Jaroslav Kysela) [2003613] +- ASoC: amd: add vangogh i2s dma driver pm ops (Jaroslav Kysela) [2003613] +- ASoC: amd: add vangogh pci driver pm ops (Jaroslav Kysela) [2003613] +- ASoC: amd: add vangogh i2s dai driver ops (Jaroslav Kysela) [2003613] +- ASoC: amd: add vangogh i2s controller driver (Jaroslav Kysela) [2003613] +- ASoC: amd: add ACP5x pcm dma driver ops (Jaroslav Kysela) [2003613] +- ASoC: amd: irq handler changes for ACP5x PCM dma driver (Jaroslav Kysela) [2003613] +- ASoC: amd: add ACP5x PCM platform driver (Jaroslav Kysela) [2003613] +- ASoC: amd: create acp5x platform devices (Jaroslav Kysela) [2003613] +- ASoc: amd: add acp5x init/de-init functions (Jaroslav Kysela) [2003613] +- ASoC: amd: add Vangogh ACP PCI driver (Jaroslav Kysela) [2003613] +- ASoC: amd: add Vangogh ACP5x IP register header (Jaroslav Kysela) [2003613] +- ASoC: amd: renoir: Run hibernation callbacks (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Adjust headset volume button threshold (Jaroslav Kysela) [2003613] +- ASOC: Intel: sof_sdw: add quirk for Intel 'Bishop County' NUC M15 (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend (Jaroslav Kysela) [2003613] +- ASoC: amd: reverse stop sequence for stoneyridge platform (Jaroslav Kysela) [2003613] +- ASoC: soc-pcm: add a flag to reverse the stop sequence (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: sof_sdw: add SoundWire mockup codecs for tests (Jaroslav Kysela) [2003613] +- ASoC: soc-acpi: tgl: add table for SoundWire mockup devices (Jaroslav Kysela) [2003613] +- ASoC: soc-acpi: cnl: add table for SoundWire mockup devices (Jaroslav Kysela) [2003613] +- ASoC: codecs: add SoundWire mockup device support (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: update quirk for jack detection in ADL RVP (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: extends SOF_RT711_JDSRC to 4 bits (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: code refactor for max98360a (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: code refactor for max98357a (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: Enable Bluetooth offload on tgl and adl (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_cs42l42: add support for jsl_cs4242_mx98360a (Jaroslav Kysela) [2003613] +- ASoC: Intel: maxim-common: support max98360a (Jaroslav Kysela) [2003613] +- ASoC: Intel: maxim-common: support max98357a (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_cs42l42: support arbitrary DAI link sequence (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Update ADL descriptor to use ACPI power states (Jaroslav Kysela) [2003613] +- ASoC: rt5631: Fix regcache sync errors on resume (Jaroslav Kysela) [2003613] +- ASoC: amd: fix spelling mistakes (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_cs42l42: use helper function to get bclk frequency (Jaroslav Kysela) [2003613] +- ASoC: SOF: add a helper to get topology configured bclk (Jaroslav Kysela) [2003613] +- ASoC: tegra: Use ADMAIF component for DMA allocations (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: fix xrun issue on platform with max98373 (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: tegra: mark runtime-pm functions as __maybe_unused (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Remove handing of disabled runtime PM (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Correct suspend-resume callbacks (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Reset global variable (Jaroslav Kysela) [2003613] +- ASoC: tegra30: ahub: Switch to use reset-bulk API (Jaroslav Kysela) [2003613] +- ASoC: tegra: ahub: Reset hardware properly (Jaroslav Kysela) [2003613] +- ASoC: tegra: ahub: Use clk_bulk helpers (Jaroslav Kysela) [2003613] +- ASoC: tegra: ahub: Add missing resets (Jaroslav Kysela) [2003613] +- ASoC: tegra: tegra210_admaif: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: tegra20: spdif: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: tegra20: i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: simple-card: Fill in driver name (Jaroslav Kysela) [2003613] +- ASoC: SOF: imx: Add missing of_node_put() in imx8_probe() (Jaroslav Kysela) [2003613] +- ASoC: Intel: skl_hda_dsp_generic: Update Kconfig documentation (Jaroslav Kysela) [2003613] +- ASoC: Intel: use MODULE_DEVICE_TABLE with platform_device_id tables (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add ull suffix for SoundWire _ADR values (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: fix signed/unsigned warning (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_da7219_max98373: shrink platform_id below 20 characters (Jaroslav Kysela) [2003613] +- ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters (Jaroslav Kysela) [2003613] +- ASoC: Intel: glk_rt5682_max98357a: shrink platform_id below 20 characters (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_rt5682: shrink platform_id names below 20 characters (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: remove hdac-hdmi support (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: use mach data for ADL RVP DMIC count (Jaroslav Kysela) [2003613] +- ASoC: tegra: Fix a NULL vs IS_ERR() check (Jaroslav Kysela) [2003613] +- ASoC: rt711: add two jack detection modes (Jaroslav Kysela) [2003613] +- ASoC: samsung: s3c24xx-i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: samsung: s3c2412-i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: samsung: pcm: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: samsung: i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: remove snd_soc_of_parse_daifmt() (Jaroslav Kysela) [2003613] +- ASoC: simple-card-utils: switch to use snd_soc_daifmt_parse_format/clock_provider() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: add snd_soc_daifmt_parse_format/clock_provider() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: add snd_soc_daifmt_clock_provider_fliped() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: add snd_soc_daifmt_clock_provider_from_bitmap() (Jaroslav Kysela) [2003613] +- ASoC: rt711-sdca-sdw: fix race condition on system suspend (Jaroslav Kysela) [2003613] +- ASoC: rt5682-sdw: fix race condition on system suspend (Jaroslav Kysela) [2003613] +- ASoC: rt711-sdw: fix race condition on system suspend (Jaroslav Kysela) [2003613] +- ASoC: rt700-sdw: fix race condition on system suspend (Jaroslav Kysela) [2003613] +- ASoC: fsi: fix spelling mistake (Jaroslav Kysela) [2003613] +- ASoC: Intel: bdw-rt5677: remove unnecessary oom message (Jaroslav Kysela) [2003613] +- ASoC: spear: spdif_out: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: sprd: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() (Jaroslav Kysela) [2003613] +- ASoC: sti: sti_uniperif: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: stm32: spdifrx: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: stm32: sai: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: stm32: i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: make hdmi_codec_controls static (Jaroslav Kysela) [2003613] +- ASoC: rockchip: spdif: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: rockchip: pdm: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (Jaroslav Kysela) [2003613] +- ASoC: hisilicon: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: jz4740-i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: img-spdif-out: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: img-spdif-in: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: img-parallel-out: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: img-i2s-out: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: img-i2s-in: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: dwc: dwc-i2s: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ASoC: tegra: Squash utils into common machine driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Specify components string for each card (Jaroslav Kysela) [2003613] +- ASoC: tegra: Unify ASoC machine drivers (Jaroslav Kysela) [2003613] +- ASoC: tegra: SND_SOC_TEGRA_AUDIO_GRAPH_CARD should depend on SND_SOC_TEGRA (Jaroslav Kysela) [2003613] +- ASoC: tegra20-spdif: remove "default m" (Jaroslav Kysela) [2003613] +- ASoC: tegra: Add audio graph based card driver (Jaroslav Kysela) [2003613] +- ASoC: tegra: Set driver_name=tegra for all machine drivers (Jaroslav Kysela) [2003613] +- ASoC: rt5640: Make codec selectable (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: Add a prepare hook (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: Add iec958 controls (Jaroslav Kysela) [2003613] +- ASoC: rt5645: Avoid upgrading static warnings to errors (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: Rework to support more controls (Jaroslav Kysela) [2003613] +- ASoC: soc-core: don't use discriminatory terms on snd_soc_runtime_get_dai_fmt() (Jaroslav Kysela) [2003613] +- ASoC: rt711-sdca: handle mbq_regmap in rt711_sdca_io_init (Jaroslav Kysela) [2003613] +- ASoC: rt711-sdca-sdw: add readable for SDW_SDCA_CTL() registers (Jaroslav Kysela) [2003613] +- ASoC: rt5682-sdw: set regcache_cache_only false before reading RT5682_DEVICE_ID (Jaroslav Kysela) [2003613] +- ASoC: rt5682: Fix a problem with error handling in the io init function of the soundwire (Jaroslav Kysela) [2003613] +- ASoC: rt715-sdca: fix clock stop prepare timeout issue (Jaroslav Kysela) [2003613] +- ASoC: rt715-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt715-sdca-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt711-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt711-sdca-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt700-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt5682-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt1316-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: rt1308-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: max98373-sdw: use first_hw_init flag on resume (Jaroslav Kysela) [2003613] +- ASoC: max98373-sdw: add missing memory allocation check (Jaroslav Kysela) [2003613] +- ASoC: hdmi-codec: add .auto_selectable_formats support (Jaroslav Kysela) [2003613] +- ASoC: fsi: add .auto_selectable_formats support (Jaroslav Kysela) [2003613] +- ASoC: pcm3168a: add .auto_selectable_formats support (Jaroslav Kysela) [2003613] +- ASoC: ak4613: add .auto_selectable_formats support (Jaroslav Kysela) [2003613] +- ASoC: soc-core: add snd_soc_runtime_get_dai_fmt() (Jaroslav Kysela) [2003613] +- ASoC: soc-core: move snd_soc_runtime_set_dai_fmt() to upside (Jaroslav Kysela) [2003613] +- ASoC: Intel: Skylake: use DEVICE_ATTR_RO macro (Jaroslav Kysela) [2003613] +- mfd: arizona: Allow building arizona MFD-core as module (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: pci-tgl: add ADL-M support (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: don't print ROM status if cl_dsp_init() fails (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: clean up hda_dsp_dump() (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: Constify sof_probe_compressed_ops (Jaroslav Kysela) [2003613] +- ASoC: wm5110: Constify static struct snd_compress_ops (Jaroslav Kysela) [2003613] +- ASoC: wm5102: Constify static struct snd_compress_ops (Jaroslav Kysela) [2003613] +- ASoC: cs47125: Constify static struct snd_compress_ops (Jaroslav Kysela) [2003613] +- ASoC: cs42l52: use DEVICE_ATTR_WO macro (Jaroslav Kysela) [2003613] +- ASoC: cs35l3x: Use neutral language in amp drivers (Jaroslav Kysela) [2003613] +- ASoC: cs43130: Use DEVICE_ATTR_RO macro (Jaroslav Kysela) [2003613] +- ASoC: wm8962: Use DEVICE_ATTR_WO macro (Jaroslav Kysela) [2003613] +- ASoC: cs42l56: use DEVICE_ATTR_WO macro (Jaroslav Kysela) [2003613] +- ASoC: tlv320aic26: use DEVICE_ATTR_RW macro (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Check jack status before reporting button events (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Add support for 2400000 Bit clock (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Add support for 2304000 Bit clock (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: Fix 1536000 Bit Clock instability (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: add quirk support for Brya and BT-offload (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: remove .nonatomic for BE dailinks (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_sdw: add support for Bluetooth offload (Jaroslav Kysela) [2003613] +- ASoC: Intel: common: Add entries for sdw codecs in ADL match table (Jaroslav Kysela) [2003613] +- ASoC: Intel: soc-acpi: add entries for i2s machines in ADL match table (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: Remove conditions against CONFIG_PCI (Jaroslav Kysela) [2003613] +- ASoC: SOF: ops: don't return void value (Jaroslav Kysela) [2003613] +- ASoC: SOF: topology: fix assignment to use le32_to_cpu (Jaroslav Kysela) [2003613] +- ASoC: SOF: loader: Use snd_sof_dsp_block_read() instead sof_block_read() (Jaroslav Kysela) [2003613] +- ASoC: SOF: ops: print out the polling register (Jaroslav Kysela) [2003613] +- ASoC: SOF: pci: No need to cast second time to save the desc (Jaroslav Kysela) [2003613] +- ASoC: SOF: Check desc->ops directly in acpi/pci/of probe functions (Jaroslav Kysela) [2003613] +- ASoC: topology: Fix using uninitialized pointer (Jaroslav Kysela) [2003613] +- ASoC: soc-dai: fix up hw params only if it is needed (Jaroslav Kysela) [2003613] +- ASoC: soc-core: use DEVICE_ATTR_RO macro (Jaroslav Kysela) [2003613] +- ASoC: topology: Add support for multiple kcontrol types to a widget (Jaroslav Kysela) [2003613] +- ASoC: intel/boards: add missing MODULE_DEVICE_TABLE (Jaroslav Kysela) [2003613] +- ASoC: cs43130: handle errors in cs43130_probe() properly (Jaroslav Kysela) [2003613] +- Revert "ASoC: cs43130: fix a NULL pointer dereference" (Jaroslav Kysela) [2003613] +- ASoC: cs42l42: make HSBIAS_SENSE_EN optional (Jaroslav Kysela) [2003613] +- ASoC: wm2200: remove include of wmfw.h (Jaroslav Kysela) [2003613] +- ASoC: wm_adsp: mark more data structures with the const qualifier (Jaroslav Kysela) [2003613] +- ASoC: Intel: bxt_da7219_max98357a: shrink platform_id below 20 characters (Jaroslav Kysela) [2003613] +- ASoC: Intel: sof_cs42l42: shrink platform id below 20 characters (Jaroslav Kysela) [2003613] +- ASoC: Intel: add sof-cs42l42 machine driver (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: create sof-maxim-common module (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: handle hda-dsp-common as a module (Jaroslav Kysela) [2003613] +- ASoC: Intel: boards: add support for adl boards in sof-rt5682 (Jaroslav Kysela) [2003613] +- ASoC: Intel: Boards: tgl_max98373: Add BT offload support (Jaroslav Kysela) [2003613] +- ASoC: SOF: Intel: hda: fix index used in inner loop (Jaroslav Kysela) [2003613] +- ALSA: fireworks: add support for Loud Onyx 1200f quirk (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for MOTU Track 16 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for MOTU Traveler mk3 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: remove TODO for interaction with userspace about control message (Jaroslav Kysela) [2003613] +- ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or later (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: export meter information to userspace as float value (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: refine parser for meter information in register DSP models (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix null pointer dereference when polling hwdep character device (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: notify event for parameter change in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: queue event for parameter change in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add ioctl command to read cached parameters in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: parse messages for input parameters in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: parse messages for line input parameters in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: parse messages for output parameters in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: parse messages for mixer output parameters in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: parse messages for mixer source parameters in register-DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add ioctl command to read cached hardware meter (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add message parser for meter information in command DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add message parser to gather meter information in register DSP model (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix truncated bytes in message tracepoints (Jaroslav Kysela) [2003613] +- ALSA: oxfw: fix transmission method for Loud models based on OXFW971 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for MOTU 896HD (Jaroslav Kysela) [2003613] +- ALSA: oxfw: fix functioal regression for silence in Apogee Duet FireWire (Jaroslav Kysela) [2003613] +- ALSA: bebob: correct duplicated entries with TerraTec OUI (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM stream is found (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix register handling for 896 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix register handling for 828 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: use macro instead of magic number for clock source in v3 protocol (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: code refactoring for source detection of sampling clock in v3 protocol (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: code refactoring for packet format detection in v2 protocol (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: use macro instead of magic number for clock source in v2 protocol (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for AES/EBU clock source in v2 protocol (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: code refactoring for detection of clock source in v2 protocol (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in v2 protocol (Jaroslav Kysela) [2003613] +- ALSA: bebob: add support for ToneWeal FW66 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix rx packet format at higher rate for MOTU 828 mk3 Hybrid (Jaroslav Kysela) [2003613] +- ALSA: bebob: fix rx packet format for Yamaha GO44/GO46, Terratec Phase 24/x24 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for MOTU 896 (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for MOTU 828 (Jaroslav Kysela) [2003613] +- ALSA: bebob: Fix bit flag quirk constants (Jaroslav Kysela) [2003613] +- ALSA: firewire: fill Kconfig with entries for devices based on DICE ASICs (Jaroslav Kysela) [2003613] +- ALSA: bebob: correct device entries for Phonic Helix Board and FireFly series (Jaroslav Kysela) [2003613] +- ALSA: bebob: code refactoring for M-Audio models (Jaroslav Kysela) [2003613] +- ALSA: bebob: correct device entry for Acoustic Reality eAR Master One, Eroica, Figaro, and Ciaccona (Jaroslav Kysela) [2003613] +- ALSA: bebob: correct device entry for Mackie D.2 FireWire option card (Jaroslav Kysela) [2003613] +- ALSA: fireworks: fulfil device entries (Jaroslav Kysela) [2003613] +- ALSA: bebob: fulfil device entries (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: replace in_interrupt() with in_softirq() (Jaroslav Kysela) [2003613] +- ALSA: bebob: code refactoring for model-dependent quirks (Jaroslav Kysela) [2003613] +- ALSA: bebob: delete workaround for protocol version 3 (Jaroslav Kysela) [2003613] +- ALSA: bebob: dismiss sleep after breaking connections (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: obsolete workqueue for period update (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: operate for period elapse event in process context (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: delete unused kernel API (Jaroslav Kysela) [2003613] +- ALSA: fireface: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: firewire-tascam: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: firewire-digi00x: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: dice: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: oxfw: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: fireworks: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: bebob: cease from delayed card registration (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: add support for hybrid model of MOTU Ultralite mk3 (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: remove useless operations for kernel preemption (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: fix error codes for allocation failure (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: fix error return code in snd_motu_stream_reserve_duplex() (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: sequence replay for source packet header (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: cache event ticks in source packet header per data block (Jaroslav Kysela) [2003613] +- ALSA: firewire-motu: use macro for magic numbers relevant to IEC 61883-1 (Jaroslav Kysela) [2003613] +- ALSA: bebob: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: dice: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: dice: wait just for NOTIFY_CLOCK_ACCEPTED after GLOBAL_CLOCK_SELECT operation (Jaroslav Kysela) [2003613] +- ALSA: fireface: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: firewire-tascam: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: firewire-digi00x: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: oxfw: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: fireworks: perform sequence replay for media clock recovery (Jaroslav Kysela) [2003613] +- ALSA: fireworks: delete SYTMATCH clock source (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: support NO_PERIOD_WAKEUP in ALSA PCM runtime (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: transfer rx packets on-the-fly when replaying (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: replay sequence of incoming packets for outgoing packets (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: add replay target to cache sequence of packet (Jaroslav Kysela) [2003613] +- ALSA: bebob: distinguish M-Audio ProFire Lightbridge quirk (Jaroslav Kysela) [2003613] +- ALSA: bebob: cancel switching connection order (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: obsolete callbacked member (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: drop initial NODATA or empty packet (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for transfer delay (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for generation of data block sequence (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for generation of syt sequence (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for generation of packet descriptors (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: pool sequence of packet in IT context independently (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: add flag to unaware of syt in CIP header (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: Fix uninitialized variable err issue (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: change waking up timing to process packets (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: start processing content of packet at the same cycle in several IT contexts (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring to start several IT/IR contexts (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: skip initial packets instead of scheduling IR context (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: start processing content of packet at the same cycle in several IR contexts (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for selection of IT context header length (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for calculation of context payload (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for size of CIP header (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: insert descriptor for skipped cycle (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: check cycle continuity (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for check of CIP header about payload size (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for parser of IR context header (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for helper function to compute OHCI 1394 cycle (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for sequence descriptor' (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: handle the case that empty isochronous packet payload for CIP (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring to refer the same frame count per period in domain structure (Jaroslav Kysela) [2003613] +- ALSA: oxfw: add quirk flag for blocking transmission method (Jaroslav Kysela) [2003613] +- ALSA: oxfw: code refactoring for wrong_dbs quirk (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib: code refactoring for jumbo payload quirk (Jaroslav Kysela) [2003613] +- ALSA: oxfw: code refactoring for jumbo-payload quirk in OXFW970 (Jaroslav Kysela) [2003613] +- ALSA: oxfw: add comment for the type of ASICs (Jaroslav Kysela) [2003613] +- ALSA: oxfw: add explicit device entry for Loud Technologies Mackie Onyx Sattelite (Jaroslav Kysela) [2003613] +- ALSA: oxfw: add explicit device entry for Loud Technologies Tapco Link.FireWire 4x6 (Jaroslav Kysela) [2003613] +- ALSA: oxfw: code refactoring to detect mackie models (Jaroslav Kysela) [2003613] +- ALSA: oxfw: code refactoring for existent device entry with specifier_id and version (Jaroslav Kysela) [2003613] +- ALSA: firewire-lib/motu: use int type for the value of bitwise OR with enumerator-constant (Jaroslav Kysela) [2003613] +- Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro" (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix quirk for Clevo NJ51CU (Jaroslav Kysela) [2003613] +- ALSA: hda/hdmi: Disable silent stream on GLK (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add new alc285-hp-amp-init model (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1 (Jaroslav Kysela) [2003613] +- ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P (Jaroslav Kysela) [2003613] +- ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver (Jaroslav Kysela) [2003613] +- ALSA: ctxfi: Fix out-of-range access (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (Jaroslav Kysela) [2003613] +- ALSA: cmipci: Drop stale variable assignment (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100 (Jaroslav Kysela) [2003613] +- ALSA: hda: fix general protection fault in azx_runtime_idle (Jaroslav Kysela) [2003613] +- ALSA: hda: Free card instance properly at probe errors (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for ASUS UX550VE (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for Clevo PC70HS (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 (Jaroslav Kysela) [2003613] +- ALSA: ISA: not for M68K (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for Clevo PC50HS (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s Gen2 (Jaroslav Kysela) [2003613] +- ALSA: hda: intel: Allow repeatedly probing on codec configuration errors (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek - ALC236 headset MIC recording issue (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add quirk for Clevo X170KM-G (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Complete partial device name to avoid ambiguity (Jaroslav Kysela) [2003613] +- ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop (Jaroslav Kysela) [2003613] +- ALSA: hda: Use position buffer for SKL+ again (Jaroslav Kysela) [2003613] +- ALSA: hda: Reduce udelay() at SKL+ position reporting (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Setup Dolphin Headset Mic as Phantom Jack (Jaroslav Kysela) [2003613] +- ALSA: pcxhr: "fix" PCXHR_REG_TO_PORT definition (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops. (Jaroslav Kysela) [2003613] +- Revert "ALSA: hda: Drop workaround for a hang at shutdown again" (Jaroslav Kysela) [2003613] +- ALSA: vx222: fix null-ptr-deref (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Initialize Codec only in init fixup. (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Ensure Type Detection is only run on startup when necessary (Jaroslav Kysela) [2003613] +- ALSA: hda: Disable runtime resume at shutdown (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup (Jaroslav Kysela) [2003613] +- ALSA: hda: Code refactoring snd_hda_pick_fixup() (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8 (Jaroslav Kysela) [2003613] +- ALSA: hda/analog - Sink ad198x_shutup() and shuffle CONFIG_PM guards (Jaroslav Kysela) [2003613] +- ALSA: hda/sigmatel - Sink stac_shutup() into stac_suspend() (Jaroslav Kysela) [2003613] +- ALSA: hda: Drop workaround for a hang at shutdown again (Jaroslav Kysela) [2003613] +- ALSA: hda/via: Apply runtime PM workaround for ASUS B23E (Jaroslav Kysela) [2003613] +- ALSA: hda: Fix hang during shutdown due to link reset (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop (Jaroslav Kysela) [2003613] +- ALSA: hda: Nuke unused reboot_notify callback (Jaroslav Kysela) [2003613] +- ALSA: hda: Suspend codec at shutdown (Jaroslav Kysela) [2003613] +- ALSA: hda: conexant: Turn off EAPD at suspend, too (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Prevent pops and clicks during suspend (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Remove unnecessary delays (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42 (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Add support for dolphin (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42 (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol events (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Move codec properties to its own struct (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Support i2c bulk read/write functions (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Avoid re-setting the same page as the last access (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Avoid setting the same I2C address for every access (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Generalize volume controls (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Prevent I2C access during suspend time (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Simplify CS42L42 jack detect. (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Mask CS42L42 wake events (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Disable unsolicited response for the first boot (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Disable unsolicited responses during suspend (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Use enums for register names and coefficients (Jaroslav Kysela) [2003613] +- ALSA: hda/cs8409: Move arrays of configuration to a new file (Jaroslav Kysela) [2003613] +- ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module (Jaroslav Kysela) [2003613] +- ALSA: hda - fix the 'Capture Switch' value change notifications (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC (Jaroslav Kysela) [2003613] +- ALSA: pci: cs46xx: Fix set up buffer type properly (Jaroslav Kysela) [2003613] +- ALSA: hda: Add quirk for ASUS Flow x13 (Jaroslav Kysela) [2003613] +- ALSA: pci/korg1212: completely remove 'set but not used' warnings (Jaroslav Kysela) [2003613] +- ALSA: pcxhr: use __func__ to get funcion's name in an output message (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: add mic quirk for Acer SF314-42 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256) (Jaroslav Kysela) [2003613] +- ALSA: korg1212: Fix wrongly shuffled firmware loader code (Jaroslav Kysela) [2003613] +- ALSA: als300: Fix missing chip initialization (Jaroslav Kysela) [2003613] +- ALSA: cs4281: Fix missing chip initialization (Jaroslav Kysela) [2003613] +- ALSA: hda/hdmi: Add quirk to force pin connectivity on NUC10 (Jaroslav Kysela) [2003613] +- ALSA: nm256: Fix error return code in snd_nm256_create() (Jaroslav Kysela) [2003613] +- ALSA: ymfpci: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: vx222: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: trident: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: pci: rme: Fix unaligned buffer addresses (Jaroslav Kysela) [2003613] +- ALSA: pci: rme: Set up buffer type properly (Jaroslav Kysela) [2003613] +- ALSA: rme9652: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: rme9652: don't disable if not enabled (Jaroslav Kysela) [2003613] +- ALSA: hdspm: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: hdspm: don't disable if not enabled (Jaroslav Kysela) [2003613] +- ALSA: hdspm: Fix fall-through warnings for Clang (Jaroslav Kysela) [2003613] +- ALSA: hdsp: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: riptide: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: riptide: Replace tasklet with threaded irq (Jaroslav Kysela) [2003613] +- ALSA: riptide: convert tasklets to use new tasklet_setup() API (Jaroslav Kysela) [2003613] +- ALSA: oxygen: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: nm256: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: lx6464es: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: lola: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: korg1212: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ice1724: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ali5451: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ice1724: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ice1712: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: emu10k1x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: emu10k1: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: echoaudio: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cs5535audio: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cs46xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ca0106: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: aw2: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: au88x0: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ali5451: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: via82xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: sonicvibes: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: sis7019: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: rme96: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: rme32: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: maestro3: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: fm801: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: es1968: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: es1938: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ens137x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cs5530: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cs4281: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: cmipci: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: bt87x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: azt3328: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: als4000: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: als300: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: ad1889: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: hda: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: atiixp: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: intel8x0: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine (Jaroslav Kysela) [2003613] +- ALSA: hdmi: Expose all pins on MSI MS-7C94 board (Jaroslav Kysela) [2003613] +- ALSA: intel8x0: Skip ac97 clock measurement on VM (Jaroslav Kysela) [2003613] +- ALSA: hda/hdmi: Add option to enable all pins forcibly (Jaroslav Kysela) [2003613] +- ALSA: ice1724: Remove superfluous loop over model table (Jaroslav Kysela) [2003613] +- ALSA: hda/ca0132: remove redundant initialization of variable status (Jaroslav Kysela) [2003613] +- ALSA: intel8x0: Fix breakage at ac97 clock measurement (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute led of the HP Pavilion 15-eh1xxx series (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek - Add ALC285 HP init procedure (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek - Add type for ALC287 (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC (Jaroslav Kysela) [2003613] +- ALSA: hda: Release codec display power during shutdown/reboot (Jaroslav Kysela) [2003613] +- ALSA: hda: Release controller display power during shutdown/reboot (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too (Jaroslav Kysela) [2003613] +- ALSA: hdsp: fix a test for copy_to_user() failure (Jaroslav Kysela) [2003613] +- ALSA: hda: Add IRQ check for platform_get_irq() (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Add another ALC236 variant support (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8 (Jaroslav Kysela) [2003613] +- ALSA: hda/tegra: Use devm_platform_get_and_ioremap_resource() (Jaroslav Kysela) [2003613] +- ALSA: trident: Fix build error (Jaroslav Kysela) [2003613] +- ALSA: trident: Drop shadow TLB pointer table (Jaroslav Kysela) [2003613] +- ALSA: ymfpci: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: vx222: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: trident: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: rme9652: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: hdsp: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: riptide: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: pcxhr: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: nm256: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: mixart: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: korg1212: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: ice1712: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: emu10k1x: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: emu10k1: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: echoaudio: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: cs5535audio: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: cs46xx: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: ca0106: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: au88x0: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: ac97: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: via82xx: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: sonicvibes: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: rme96: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: rme32: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: maestro3: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: intel8x0: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: fm801: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: es1968: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: es1938: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: ens137x: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: cs4281: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: cmipci: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: bt87x: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: azt3328: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: atiixp: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: als4000: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: als300: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: ak4531: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: ad1889: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: hda/realtek: Change device names for quirks to barebone names (Jaroslav Kysela) [2003613] +- ALSA: hda/ca0132: Make a const array static, makes object smaller (Jaroslav Kysela) [2003613] +- ALSA: pci: lx6464es: remove useless self-comparison (Jaroslav Kysela) [2003613] +- ALSA: drivers: opl3: Fix incorrect use of vp->state (Jaroslav Kysela) [2003613] +- ALSA: pcsp: Make hrtimer forwarding more robust (Jaroslav Kysela) [2003613] +- ALSA: pcsp: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: dummy: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: aloop: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: mpu401: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: serial-u16550: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: mtpav: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: virmidi: Allocate resources with device-managed APIs (Jaroslav Kysela) [2003613] +- ALSA: vx: Manage vx_core object with devres (Jaroslav Kysela) [2003613] +- ALSA: aloop: Fix spelling mistake "synchronization" -> "synchronization" (Jaroslav Kysela) [2003613] +- ALSA: serial: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: opl3: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: vx: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: mpu401: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: drivers: opl3: fix useless self-comparison (Jaroslav Kysela) [2003613] +- ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2 (Jaroslav Kysela) [2003613] +- ALSA: hda: intel-sdw-acpi: harden detection of controller (Jaroslav Kysela) [2003613] +- ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec (Jaroslav Kysela) [2003613] +- ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec (Jaroslav Kysela) [2003613] +- ALSA: hda: avoid write to STATESTS if controller is in reset (Jaroslav Kysela) [2003613] +- ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec (Jaroslav Kysela) [2003613] +- ALSA: hda: hdac_ext_stream: fix potential locking issues (Jaroslav Kysela) [2003613] +- ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() (Jaroslav Kysela) [2003613] +- ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: usx2y - use GFP_NOIO flag (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Reorder snd_djm_devices[] entries (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Don't start stream for capture at prepare (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Switch back to non-latency mode at a later point (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add quirk for Audient iD14 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add registration quirk for JBL Quantum 400 (Jaroslav Kysela) [2003613] +- ALSA: ua101: fix division by zero at probe (Jaroslav Kysela) [2003613] +- ALSA: line6: fix control and interrupt message timeouts (Jaroslav Kysela) [2003613] +- ALSA: 6fire: fix control and bulk message timeouts (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: fix null pointer dereference on pointer cs_desc (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix microphone sound on Jieli webcam. (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Initialize every feature unit once at probe time (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Drop superfluous error message after disconnection (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Downgrade error message in get_ctl_value_v2() (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: add Schiit Hel device to quirk table (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add quirk for VF0770 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Less restriction for low-latency playback mode (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Pass JOINT_DUPLEX info flag for implicit fb streams (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Enable rate validation for Scarlett devices (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix packet size calculation regression (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and UFX1604 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Avoid killing in-flight URBs during draining (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Improved lowlatency playback support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add spinlock to stop_urbs() (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Check available frames for the next packet size (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Disable low-latency mode for implicit feedback sync (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Disable low-latency playback for free-wheel mode (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix possible race at sync of urb completions (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Restrict rates for the shared clocks (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix a missing error check in scarlett gen2 mixer (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: fix comment reference in __uac_clock_find_source (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Prefer struct_size over open coded arithmetic (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Unify mixer resume and reset_resume procedure (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add registration quirk for JBL Quantum 800 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add lowlatency module option (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Work around for XRUN with low latency playback (Jaroslav Kysela) [2003613] +- ASoC: dmaengine: Introduce module option prealloc_buffer_size_kbytes (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move set-interface-first workaround into common quirk (Jaroslav Kysela) [2003613] +- ALSA: doc: Fix indentation warning (Jaroslav Kysela) [2003613] +- ALSA: hda: Update documentation for aliasing via the model option (Jaroslav Kysela) [2003613] +- ALSA: doc: Add the description of quirk_flags option for snd-usb-audio (Jaroslav Kysela) [2003613] +- ALSA: doc: Fix reference to mixart.rst (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Update the documentation for the new delayed_register option (Jaroslav Kysela) [2003613] +- ALSA: hda - Update descriptions about new position_fix values (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Input source control - digidesign mbox (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: make array static const, makes object smaller (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add quirk_flags module option (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move generic DSD raw detection into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move ignore_ctl_error check into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move autosuspend quirk into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move rate validation quirk into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move interface setup delay into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move control message delay quirk into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move ITF-USB DSD quirk handling into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move clock setup quirk into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move playback_first flag into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move tx_length quirk handling to quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move txfr_quirk handling to quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Move media-controller API quirk into quirk_flags (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Introduce quirk_flags field (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Avoid unnecessary or invalid connector selection at resume (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add registration quirk for JBL Quantum 600 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix superfluous autosuspend recovery (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: fix incorrect clock source setting (Jaroslav Kysela) [2003613] +- ALSA: scarlett2: Fix line out/speaker switching notifications (Jaroslav Kysela) [2003613] +- ALSA: scarlett2: Correct channel mute status after mute button pressed (Jaroslav Kysela) [2003613] +- ALSA: scarlett2: Fix Direct Monitor control name for 2i2 (Jaroslav Kysela) [2003613] +- ALSA: scarlett2: Fix Mute/Dim/MSD Mode control names (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add registration quirk for JBL Quantum headsets (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add missing proc text entry for BESPOKEN type (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Reduce latency at playback start, take#2 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: fix spelling mistakes (Jaroslav Kysela) [2003613] +- ALSA: usx2y: fix spelling mistakes (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix for loop increment in scarlett2_usb_get_config (Jaroslav Kysela) [2003613] +- ALSA: scarlett2: Fix scarlett2_*_ctl_put() return values again (Jaroslav Kysela) [2003613] +- ALSA: scarlett2: Fix pad count for 18i8 Gen 3 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add support for the talkback feature (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Update get_config to do endian conversion (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add speaker switching support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Update mux controls to allow updates (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add sw_hw_ctls and mux_ctls (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Split up sw_hw_enum_ctl_put() (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Label 18i8 Gen 3 line outputs correctly (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add direct monitor support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add phantom power switch support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add "air" switch support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add support for Solo and 2i2 Gen 3 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Allow bit-level access to config (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Move get config above set config (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add Gen 3 MSD mode switch (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add support for "input-other" notify (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add Gen 3 mixer support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix wrong resume call (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix Level Meter control (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Split struct scarlett2_ports (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Allow arbitrary ordering of mux entries (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add mute support (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add scarlett2_vol_ctl_write() helper (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Remove repeated device info comments (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Move info lookup out of init function (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Improve device info lookup (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Reformat scarlett2_config_items[] (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Merge common line in capture strings (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add "Sync Status" control (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Always enable interrupt polling (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Update initialisation sequence (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add usb_tx/rx functions (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix OOB access at proc output (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Remove hard-coded USB #defines (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Don't copy struct scarlett2_config (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix union usage in mixer control callbacks (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix data_mutex lock (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Add temp variable for consistency (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Rename struct scarlett2_mixer_data (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Rename buttons/interrupts/vol (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Remove redundant info->button_count (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Remove interrupt debug message (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Remove unused/useless code (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Coding style improvements (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Remove incorrect S/PDIF comment (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: fix rate on Ozone Z90 USB headset (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Add support for Denon DN-X1600 (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Read mux at init time (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: scarlett2: Read mixer volumes at init time (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Factor out DSD bitrev copy function (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Refactoring delay account code (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Pre-calculate buffer byte size (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Make snd_usb_pcm_delay() static (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Remove the repeated declaration (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Fix uninitialized variable at __uac_clock_find_source() (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Handle error for the current selector gracefully (Jaroslav Kysela) [2003613] +- ALSA: usb-audio: Refactoring UAC2/3 clock setup code (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Nuke pcm_list (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Cleanup probe and disconnect callbacks (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Don't call free_pages_exact() with NULL address (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Fix shmem initialization (Jaroslav Kysela) [2003613] +- ALSA: usxy2: Fix potential doubly allocations (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Fix potential memory leaks (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Avoid self-killing (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Fix potential leaks of uninitialized memory (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Coding style fixes (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Fix spaces (Jaroslav Kysela) [2003613] +- ALSA: usx2y: Avoid camelCase (Jaroslav Kysela) [2003613] +- module: remove never implemented MODULE_SUPPORTED_DEVICE (Jaroslav Kysela) [2003613] +- ALSA: pcm: Allow exact buffer preallocation (Jaroslav Kysela) [2003613] +- ALSA: core: Add device-managed request_dma() (Jaroslav Kysela) [2003613] +- ALSA: core: use DEVICE_ATTR_*() macro (Jaroslav Kysela) [2003613] +- ALSA: core: Fix double calls of snd_card_free() via devres (Jaroslav Kysela) [2003613] +- ALSA: core: Add managed card creation (Jaroslav Kysela) [2003613] +- ALSA: pcm: Fix mmap without buffer preallocation (Jaroslav Kysela) [2003613] +- ALSA: pcm: Call substream ack() method upon compat mmap commit (Jaroslav Kysela) [2003613] +- ALSA: pcm: Fix mmap breakage without explicit buffer setup (Jaroslav Kysela) [2003613] +- ALSA: pcm - fix mmap capability check for the snd-dummy driver (Jaroslav Kysela) [2003613] +- ALSA: pcm: fix divide error in snd_pcm_lib_ioctl (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Remove a stale comment (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Use proper SG helpers for noncontig allocations (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Fix a typo in snd_dma_buffer_sync() description (Jaroslav Kysela) [2003613] +- ALSA: PCM: Fix NULL dereference at mmap checks (Jaroslav Kysela) [2003613] +- ALSA: pcm: Check mmap capability of runtime dma buffer at first (Jaroslav Kysela) [2003613] +- ALSA: pcm: Fix mmap capability check (Jaroslav Kysela) [2003613] +- ALSA: pcm: use krealloc_array() (Jaroslav Kysela) [2003613] +- ALSA: pcm: Add SNDRV_PCM_INFO_EXPLICIT_SYNC flag (Jaroslav Kysela) [2003613] +- ALSA: pcm: Add more disconnection checks at file ops (Jaroslav Kysela) [2003613] +- mm: don't include asm/pgtable.h if linux/mm.h is already included (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Fix mmap of SG-buffer with WC pages (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Support for non-coherent page allocation (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Support for non-contiguous page allocation (Jaroslav Kysela) [2003613] +- ALSA: pcm: Unify snd_pcm_delay() and snd_pcm_hwsync() (Jaroslav Kysela) [2003613] +- ALSA: core: Fix build error due to missing PAGE_SIZE (Jaroslav Kysela) [2003613] +- ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Count continuous pages in vmalloc buffer handler (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Store snd_dma_buffer.addr for continuous pages, too (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Fix pgprot for WC mmap on x86 (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Support WC allocation on all architectures (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Correctly name as WC (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Minor refactoring (Jaroslav Kysela) [2003613] +- ALSA: memalloc: Fix regression with SNDRV_DMA_TYPE_CONTINUOUS (Jaroslav Kysela) [2003613] +- ALSA: core: Add device-managed page allocator helper (Jaroslav Kysela) [2003613] +- ALSA: core: Add continuous and vmalloc mmap ops (Jaroslav Kysela) [2003613] +- ALSA: core: Move mmap handler into memalloc ops (Jaroslav Kysela) [2003613] +- ALSA: core: Abstract memory alloc helpers (Jaroslav Kysela) [2003613] +- ALSA: pcm: add snd_pcm_period_elapsed() variant without acquiring lock of PCM substream (Jaroslav Kysela) [2003613] +- ALSA: pcm: Block the release until the system resume finishes (Jaroslav Kysela) [2003613] +- ALSA: Drop superfluous argument from snd_power_wait() (Jaroslav Kysela) [2003613] +- ALSA: pcm: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: core: Drop snd_sgbuf_get_ptr() (Jaroslav Kysela) [2003613] +- ALSA: jack: Check the return value of kstrdup() (Jaroslav Kysela) [2003613] +- ALSA: seq: oss: Fix error check at system port creation (Jaroslav Kysela) [2003613] +- ALSA: seq: Fix comments of wrong client number for MIDI Passthrough (Jaroslav Kysela) [2003613] +- ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*() (Jaroslav Kysela) [2003613] +- ALSA: pcm: oss: Limit the period size to 16MB (Jaroslav Kysela) [2003613] +- ALSA: pcm: oss: Fix negative period/buffer sizes (Jaroslav Kysela) [2003613] +- ALSA: iec958: Split status creation and fill (Jaroslav Kysela) [2003613] +- ALSA: rawmidi - fix the uninitalized user_pversion (Jaroslav Kysela) [2003613] +- ALSA: rawmidi: introduce SNDRV_RAWMIDI_IOCTL_USER_PVERSION (Jaroslav Kysela) [2003613] +- ALSA: rawmidi: fix incorrect array bounds check on clock_names (Jaroslav Kysela) [2003613] +- ALSA: rawmidi: Add framing mode (Jaroslav Kysela) [2003613] +- ALSA: seq: Fix racy deletion of subscriber (Jaroslav Kysela) [2003613] +- ALSA: seq: Fix a potential UAF by wrong private_free call order (Jaroslav Kysela) [2003613] +- ALSA: seq: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: timer: Unconditionally unlink slave instances, too (Jaroslav Kysela) [2003613] +- ALSA: timer: Fix use-after-free problem (Jaroslav Kysela) [2003613] +- ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume (Jaroslav Kysela) [2003613] +- ALSA: mixer: oss: Fix racy access to slots (Jaroslav Kysela) [2003613] +- ALSA: oss: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: core: Fix assignment in if condition (Jaroslav Kysela) [2003613] +- ALSA: core: control_led: use strscpy instead of strlcpy (Jaroslav Kysela) [2003613] +- ALSA: control_led - use DEVICE_ATTR_*() macro (Jaroslav Kysela) [2003613] +- ALSA: ctl: Fix copy of updated id with element read/write (Jaroslav Kysela) [2003613] +- ALSA: compress: Initialize mutex in snd_compress_new() (Jaroslav Kysela) [2003613] +- ALSA: control: Minor optimization for SNDRV_CTL_IOCTL_POWER_STATE (Jaroslav Kysela) [2003613] +- ALSA: control: Drop superfluous snd_power_wait() calls (Jaroslav Kysela) [2003613] +- ALSA: control: Track in-flight control read/write/tlv accesses (Jaroslav Kysela) [2003613] +- ALSA: compress: Drop unused functions (Jaroslav Kysela) [2003613] +- regmap: sdw-mbq: use MODULE_LICENSE("GPL") (Jaroslav Kysela) [2003613] +- regmap: sdw: use no_pm routines for SoundWire 1.2 MBQ (Jaroslav Kysela) [2003613] +- regmap: sdw: use _no_pm functions in regmap_read/write (Jaroslav Kysela) [2003613] +- soundwire: stream: Fix test for DP prepare complete (Jaroslav Kysela) [2003613] +- soundwire/ASoC: add leading zeroes in peripheral device name (Jaroslav Kysela) [2003613] +- soundwire: bandwidth allocation: improve error messages (Jaroslav Kysela) [2003613] +- soundwire: dmi-quirks: remove duplicate initialization (Jaroslav Kysela) [2003613] +- soundwire: cadence: remove the repeated declaration (Jaroslav Kysela) [2003613] +- soundwire: bus: stop dereferencing invalid slave pointer (Jaroslav Kysela) [2003613] +- soundwire: bus: add missing \n in dynamic debug (Jaroslav Kysela) [2003613] +- soundwire: bus: handle -ENODATA errors in clock stop/start sequences (Jaroslav Kysela) [2003613] +- soundwire: qcom: add debugfs entry for soundwire register dump (Jaroslav Kysela) [2003613] +- soundwire: debugfs: use controller id and link_id for debugfs (Jaroslav Kysela) [2003613] +- soundwire: cadence: do not extend reset delay (Jaroslav Kysela) [2003613] +- soundwire: intel: conditionally exit clock stop mode on system suspend (Jaroslav Kysela) [2003613] +- soundwire: intel: skip suspend/resume/wake when link was not started (Jaroslav Kysela) [2003613] +- soundwire: intel: fix potential race condition during power down (Jaroslav Kysela) [2003613] +- soundwire: intel: introduce shim and alh base (Jaroslav Kysela) [2003613] +- soundwire: move intel sdw register definitions to sdw_intel.h (Jaroslav Kysela) [2003613] +- soundwire: cadence: override PDI configurations to create loopback (Jaroslav Kysela) [2003613] +- soundwire: cadence: add debugfs interface for PDI loopbacks (Jaroslav Kysela) [2003613] +- soundwire: stream: don't program mockup device ports (Jaroslav Kysela) [2003613] +- soundwire: bus: squelch error returned by mockup devices (Jaroslav Kysela) [2003613] +- soundwire: stream: don't abort bank switch on Command_Ignored/-ENODATA (Jaroslav Kysela) [2003613] +- soundwire: cadence: add paranoid check on self-clearing bits (Jaroslav Kysela) [2003613] +- soundwire: dmi-quirks: add quirk for Intel 'Bishop County' NUC M15 (Jaroslav Kysela) [2003613] +- soundwire: bus: update Slave status in sdw_clear_slave_status (Jaroslav Kysela) [2003613] +- soundwire: cadence: Remove ret variable from sdw_cdns_irq() (Jaroslav Kysela) [2003613] +- soundwire: bus: filter out more -EDATA errors on clock stop (Jaroslav Kysela) [2003613] +- soundwire: dmi-quirks: add ull suffix for SoundWire _ADR values (Jaroslav Kysela) [2003613] +- soundwire: export sdw_update() and sdw_update_no_pm() (Jaroslav Kysela) [2003613] +- soundwire: bus: Make sdw_nwrite() data pointer argument const (Jaroslav Kysela) [2003613] +- soundwire: intel: move to auxiliary bus (Jaroslav Kysela) [2003613] +- soundwire: add missing kernel-doc description (Jaroslav Kysela) [2003613] +- soundwire: cadence_master: always set CMD_ACCEPT (Jaroslav Kysela) [2003613] +- soundwire: bus: only use CLOCK_STOP_MODE0 and fix confusions (Jaroslav Kysela) [2003613] +- software node: Handle software node injection to an existing device properly (Mark Langsdorf) [2032600] +- software node: Allow node addition to already existing device (Mark Langsdorf) [2032600] +- driver core: clear deferred probe reason on probe retry (Mark Langsdorf) [2032600] +- driver core: add deferring probe reason to devices_deferred property (Mark Langsdorf) [2032600] +- driver core: Fix locking bug in deferred_probe_timeout_work_func() (Mark Langsdorf) [2032600] +- PM: runtime: Fix race getting/putting suppliers at probe (Mark Langsdorf) [2032600] +- PM: runtime: Fix ordering in pm_runtime_get_suppliers() (Mark Langsdorf) [2032600] +- PM: runtime: Defer suspending suppliers (Mark Langsdorf) [2032600] +- software node: Fix device_add_software_node() (Mark Langsdorf) [2032600] +- software node: Fix node registration (Mark Langsdorf) [2032600] +- drivers/base/memory: don't store phys_device in memory blocks (Mark Langsdorf) [2032600] +- arch_numa: fix common code printing of phys_addr_t (Mark Langsdorf) [2032600] +- driver core: platform: Drop of_device_node_put() wrapper (Mark Langsdorf) [2032600] +- regmap: sdw-mbq: use MODULE_LICENSE("GPL") (Mark Langsdorf) [2032600] +- regmap: sdw: use no_pm routines for SoundWire 1.2 MBQ (Mark Langsdorf) [2032600] +- regmap: sdw: use _no_pm functions in regmap_read/write (Mark Langsdorf) [2032600] +- PM: domains: Mark fwnodes when their powerdomain is added/removed (Mark Langsdorf) [2032600] +- driver core: fw_devlink: Handle suppliers that don't use driver core (Mark Langsdorf) [2032600] +- driver core: Add fw_devlink.strict kernel param (Mark Langsdorf) [2032600] +- driver core: platform: Emit a warning if a remove callback returned non-zero (Mark Langsdorf) [2032600] +- PM: domains: Simplify the calculation of variables (Mark Langsdorf) [2032600] +- PM: sleep: Use dev_printk() when possible (Mark Langsdorf) [2032600] +- media: software_node: Add support for fwnode_graph*() family of functions (Mark Langsdorf) [2032600] +- media: software_node: unregister software_nodes in reverse order (Mark Langsdorf) [2032600] +- media: software_node: Enforce parent before child ordering of nodes arrays (Mark Langsdorf) [2032600] +- media: device property: Call fwnode_graph_get_endpoint_by_id() for fwnode->secondary (Mark Langsdorf) [2032600] +- media: device property: Return true in fwnode_device_is_available for NULL ops (Mark Langsdorf) [2032600] +- media: software_node: Fix refcounts in software_node_get_next_child() (Mark Langsdorf) [2032600] +- PM: domains: Add "performance" column to debug summary (Mark Langsdorf) [2032600] +- PM: domains: Make of_genpd_add_subdomain() return -EPROBE_DEFER (Mark Langsdorf) [2032600] +- PM: domains: Make set_performance_state() callback optional (Mark Langsdorf) [2032600] +- PM: domains: use device's next wakeup to determine domain idle state (Mark Langsdorf) [2032600] +- PM: domains: inform PM domain of a device's next wakeup (Mark Langsdorf) [2032600] +- PM: runtime: Fix resposible -> responsible in runtime.c (Mark Langsdorf) [2032600] +- PM: domains: Restore comment indentation for generic_pm_domain.child_links (Mark Langsdorf) [2032600] +- PM: domains: Fix up terminology with parent/child (Mark Langsdorf) [2032600] +- regmap: Assign boolean values to a bool variable (Mark Langsdorf) [2032600] +- software node: Introduce device_add_software_node() (Mark Langsdorf) [2032600] +- numa: Move numa implementation to common code (Mark Langsdorf) [2032600] +- arm64, numa: Change the numa init functions name to be generic (Mark Langsdorf) [2032600] +- driver core: fw_devlink_relax_cycle() can be static (Mark Langsdorf) [2032600] +- driver core: Handle cycles in device links created by fw_devlink (Mark Langsdorf) [2032600] +- driver core: Have fw_devlink use DL_FLAG_INFERRED (Mark Langsdorf) [2032600] +- driver core: Add device link support for INFERRED flag (Mark Langsdorf) [2032600] +- drivers: base: Kconfig: fix spelling mistake "heterogenous" -> "heterogeneous" (Mark Langsdorf) [2032600] +- driver core: Add debug logs for device link related probe deferrals (Mark Langsdorf) [2032600] +- drivers: base: remove unused function find_bus() (Mark Langsdorf) [2032600] +- PM: runtime: Drop runtime PM references to supplier on link removal (Mark Langsdorf) [2032600] +- dmaengine: idxd: Add wq occupancy information to sysfs attribute (Julia Denham) [1971887] +- vdpa/mlx5: Forward only packets with allowed MAC address (Cindy Lu) [2031595] +- vdpa/mlx5: Support configuration of MAC (Cindy Lu) [2031595] +- vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit (Cindy Lu) [2031595] +- vdpa_sim_net: Enable user to set mac address and mtu (Cindy Lu) [2031595] +- vdpa: Enable user to set mac and mtu of vdpa device (Cindy Lu) [2031595] +- vdpa: Use kernel coding style for structure comments (Cindy Lu) [2031595] +- vdpa: Introduce query of device config layout (Cindy Lu) [2031595] +- vdpa: Introduce and use vdpa device get, set config helpers (Cindy Lu) [2031595] +- vdpa/mlx5: Propagate link status from device to vdpa driver (Cindy Lu) [2031595] +- vdpa/mlx5: Rename control VQ workqueue to vdpa wq (Cindy Lu) [2031595] +- vdpa/mlx5: Remove mtu field from vdpa net device (Cindy Lu) [2031595] +- eni_vdpa: add vDPA driver for Alibaba ENI (Cindy Lu) [2031595] +- vdpa: add new attribute VDPA_ATTR_DEV_MIN_VQ_SIZE (Cindy Lu) [2031595] +- virtio_vdpa: setup correct vq size with callbacks get_vq_num_{max,min} (Cindy Lu) [2031595] +- vdpa: min vq num of vdpa device cannot be greater than max vq num (Cindy Lu) [2031595] +- vdpa: add new callback get_vq_num_min in vdpa_config_ops (Cindy Lu) [2031595] +- vp_vdpa: add vq irq offloading support (Cindy Lu) [2031595] +- vdpa: fix typo (Cindy Lu) [2031595] +- vhost-vdpa: Fix the wrong input in config_cb (Cindy Lu) [2031595] +- vhost_vdpa: unset vq irq before freeing irq (Cindy Lu) [2031595] +- vdpa: potential uninitialized return in vhost_vdpa_va_map() (Cindy Lu) [2031595] +- vdpa/mlx5: Avoid executing set_vq_ready() if device is reset (Cindy Lu) [2031595] +- vdpa/mlx5: Clear ready indication for control VQ (Cindy Lu) [2031595] +- vdpa: Support transferring virtual addressing during DMA mapping (Cindy Lu) [2031595] +- vdpa: factor out vhost_vdpa_pa_map() and vhost_vdpa_pa_unmap() (Cindy Lu) [2031595] +- vdpa: Add an opaque pointer for vdpa_config_ops.dma_map() (Cindy Lu) [2031595] +- vhost-iotlb: Add an opaque pointer for vhost IOTLB (Cindy Lu) [2031595] +- vhost-vdpa: Handle the failure of vdpa_reset() (Cindy Lu) [2031595] +- vdpa: Add reset callback in vdpa_config_ops (Cindy Lu) [2031595] +- vdpa: Fix some coding style issues (Cindy Lu) [2031595] +- vdpa: Make use of PFN_PHYS/PFN_UP/PFN_DOWN helper macro (Cindy Lu) [2031595] +- vdpa_sim: Use iova_shift() for the size passed to alloc_iova() (Cindy Lu) [2031595] +- vdpa/mlx5: Add multiqueue support (Cindy Lu) [2031595] +- vdpa/mlx5: Add support for control VQ and MAC setting (Cindy Lu) [2031595] +- vdpa/mlx5: Ensure valid indices are provided (Cindy Lu) [2031595] +- vdpa/mlx5: Decouple virtqueue callback from struct mlx5_vdpa_virtqueue (Cindy Lu) [2031595] +- vdpa/mlx5: function prototype modifications in preparation to control VQ (Cindy Lu) [2031595] +- vdpa/mlx5: Remove redundant header file inclusion (Cindy Lu) [2031595] +- vDPA/ifcvf: enable multiqueue and control vq (Cindy Lu) [2031595] +- vDPA/ifcvf: detect and use the onboard number of queues directly (Cindy Lu) [2031595] +- vDPA/ifcvf: implement management netlink framework for ifcvf (Cindy Lu) [2031595] +- vDPA/ifcvf: introduce get_dev_type() which returns virtio dev id (Cindy Lu) [2031595] +- vdpa/mlx5: Fix queue type selection logic (Cindy Lu) [2031595] +- vdpa/mlx5: Avoid destroying MR on empty iotlb (Cindy Lu) [2031595] +- virtio_vdpa: reject invalid vq indices (Cindy Lu) [2031595] +- vdpa: Add documentation for vdpa_alloc_device() macro (Cindy Lu) [2031595] +- vDPA/ifcvf: Fix return value check for vdpa_alloc_device() (Cindy Lu) [2031595] +- vp_vdpa: Fix return value check for vdpa_alloc_device() (Cindy Lu) [2031595] +- vdpa_sim: Fix return value check for vdpa_alloc_device() (Cindy Lu) [2031595] +- vhost: Fix the calculation in vhost_overflow() (Cindy Lu) [2031595] +- vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update() (Cindy Lu) [2031595] +- iommu/vt-d: Fix unmap_pages support (Jerry Snitselaar) [2027765] +- dm sysfs: use default_groups in kobj_type (Benjamin Marzinski) [2047358] +- dm space map common: add bounds check to sm_ll_lookup_bitmap() (Benjamin Marzinski) [2047358] +- dm btree: add a defensive bounds check to insert_at() (Benjamin Marzinski) [2047358] +- dm btree remove: change a bunch of BUG_ON() calls to proper errors (Benjamin Marzinski) [2047358] +- dm btree spine: eliminate duplicate le32_to_cpu() in node_check() (Benjamin Marzinski) [2047358] +- dm btree spine: remove extra node_check function declaration (Benjamin Marzinski) [2047358] +- selftests/bpf: Adding delay in socketmap_listen to reduce flakyness (Felix Maurer) [2026433] +- net: openvswitch: Fix ct_state nat flags for conns arriving from tc (Marcelo Ricardo Leitner) [2040334] +- net: openvswitch: Fix matching zone id for invalid conns arriving from tc (Marcelo Ricardo Leitner) [2040452] +- net/sched: flow_dissector: Fix matching on zone id for invalid conns (Marcelo Ricardo Leitner) [2040452] +- net/sched: Extend qdisc control block with tc control block (Marcelo Ricardo Leitner) [2040452] +- mm: Fix an use-after-free error in mm_struct (Waiman Long) [2046161] +- rh_flags: Rename rh_features to rh_flags (Prarit Bhargava) [2021700] +- redhat: add initial rpminspect configuration (Augusto Caringi) + * Fri Feb 04 2022 Augusto Caringi [4.18.0-365.el8] - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF (Balazs Nemeth) [2026692] - drm/vmwgfx: Fix stale file descriptors on failed usercopy (Dave Airlie) [2047602] {CVE-2022-22942}