From ae92cdf048203387e04eb0f840d83b93d6190b00 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Jul 31 2020 13:35:33 +0000 Subject: import kernel-4.18.0-227.el8 --- diff --git a/.gitignore b/.gitignore index 68148d6..9dffc67 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/kernel-abi-whitelists-4.18.0-211.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-211.tar.bz2 -SOURCES/linux-4.18.0-211.el8.tar.xz +SOURCES/kernel-abi-whitelists-4.18.0-227.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-227.tar.bz2 +SOURCES/linux-4.18.0-227.el8.tar.xz diff --git a/.kernel.metadata b/.kernel.metadata index 6c34aba..c0e5131 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,3 @@ -9f14ae62ac8e00da76978c6c1354e5af14cf5452 SOURCES/kernel-abi-whitelists-4.18.0-211.tar.bz2 -8f0c14d1c455d2559bc678cf73ae16de75e93872 SOURCES/kernel-kabi-dw-4.18.0-211.tar.bz2 -5de3384bca0b440b33e90cdfa9d61ceea118eb47 SOURCES/linux-4.18.0-211.el8.tar.xz +1d3c8f94cab1422390741ab035dcde07e27638f4 SOURCES/kernel-abi-whitelists-4.18.0-227.tar.bz2 +d3b4ad771a799cc7e42112ac895502f6d877b04c SOURCES/kernel-kabi-dw-4.18.0-227.tar.bz2 +1fe4fe72cfba25d7178a0fdff04e0892b93bccac SOURCES/linux-4.18.0-227.el8.tar.xz diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.crt b/SOURCES/centossecureboot001.crt deleted file mode 100644 index 321c4ec..0000000 --- a/SOURCES/centossecureboot001.crt +++ /dev/null @@ -1,81 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - b6:16:15:71:72:fb:31:7e - Signature Algorithm: sha256WithRSAEncryption - Issuer: CN=CentOS Secure Boot (CA key 1)/emailAddress=security@centos.org - Validity - Not Before: Aug 1 11:47:30 2018 GMT - Not After : Dec 31 11:47:30 2037 GMT - Subject: CN=CentOS Secure Boot (key 1)/emailAddress=security@centos.org - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:a3:6a:f4:2d:71:83:6c:21:ca:0c:b7:ac:fa: - 76:80:43:03:40:87:5d:de:e9:1e:df:ad:e7:2b:51: - cb:f8:31:0f:9a:db:ab:23:25:04:11:05:57:7d:f2: - 4b:8d:1e:b3:75:78:1d:b9:57:8b:18:0b:bb:7e:e3: - 24:0f:6a:40:5f:2b:4f:03:a5:85:94:d2:f9:08:a0: - bc:db:a5:ea:4f:7f:e8:7c:d1:a9:f8:f0:9c:25:18: - 00:14:c4:c4:35:7d:1d:4c:8a:8d:95:f8:ed:65:97: - a5:a4:da:7d:cb:f0:33:3b:b7:03:94:68:47:05:57: - 6c:96:91:ac:14:f2:e3:f6:6d:4a:18:cf:68:8a:35: - 6f:8e:26:99:7f:db:c9:83:54:c2:c3:bf:ad:45:a0: - aa:a0:86:5f:20:b1:86:1b:ae:b7:28:15:11:f9:65: - 53:5d:70:33:9b:a3:c7:b5:c8:11:ff:55:3b:e7:46: - f1:6c:6b:8c:bb:f2:9f:36:23:b1:2d:23:2f:8f:4f: - 6c:a8:cc:ae:f5:56:9e:22:6c:0e:9a:4a:b1:bd:b2: - 76:15:5c:05:85:b8:5e:dc:8c:a5:c3:e0:75:51:a4: - 94:9b:03:2e:7b:f8:d3:b9:dd:7f:88:ce:2e:2f:28: - 4c:b4:92:2f:e6:e0:67:0a:d0:ff:c5:d2:79:a6:ef: - 94:0f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:FALSE - X509v3 Key Usage: - Digital Signature - X509v3 Subject Key Identifier: - F0:37:C6:EA:EC:36:D4:05:7A:52:6C:0E:C6:D5:A9:5B:32:4E:E1:29 - X509v3 Authority Key Identifier: - keyid:54:EC:81:85:89:3E:E9:1A:DB:08:F7:44:88:54:7E:8E:3F:74:3A:F3 - - Signature Algorithm: sha256WithRSAEncryption - 97:97:ba:a6:0b:5b:bb:84:39:2e:ef:8b:51:9a:89:bb:65:3c: - dc:15:d0:5a:88:c5:af:ce:93:f5:c1:74:98:15:59:a9:38:da: - 11:fd:46:d5:4f:23:7c:03:1f:ae:0c:70:93:94:a7:61:2f:4b: - 2f:5f:bb:cc:8a:d7:4a:24:66:73:85:b4:19:13:fc:6a:61:4a: - 28:1f:a2:38:f4:72:90:03:c4:3e:64:63:8b:fb:15:22:22:4e: - b9:43:d9:b4:3d:3a:60:c1:4d:3a:09:85:68:7a:bc:3b:f9:ef: - f3:f5:e9:c9:4f:80:8c:c6:e9:cb:ef:28:44:b0:5d:d4:9e:4f: - 0f:02:9a:65:aa:98:35:b4:6f:d2:80:e3:08:ef:12:d0:17:56: - a6:a1:42:1e:1d:ab:e5:33:c0:fd:88:0d:40:42:81:c8:27:30: - 17:07:57:3e:05:9d:aa:05:0e:5b:3a:79:b4:29:aa:7c:42:5a: - ad:43:59:fb:34:4d:dc:62:58:63:e4:fb:de:bb:fd:6c:4e:97: - 58:f4:b9:99:4a:71:fe:7f:16:50:55:25:46:39:96:9b:88:6c: - 75:19:33:9e:70:b3:04:82:fe:16:a8:8e:22:47:83:6d:16:77: - da:26:ad:31:d8:06:6d:c5:7e:46:4b:21:ab:ae:ec:2a:93:71: - da:7f:89:1d ------BEGIN CERTIFICATE----- -MIIDdTCCAl2gAwIBAgIJALYWFXFy+zF+MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE4MDgwMTExNDczMFoXDTM3MTIzMTEx -NDczMFowSTEjMCEGA1UEAxMaQ2VudE9TIFNlY3VyZSBCb290IChrZXkgMSkxIjAg -BgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDBo2r0LXGDbCHKDLes+naAQwNAh13e6R7frecrUcv4 -MQ+a26sjJQQRBVd98kuNHrN1eB25V4sYC7t+4yQPakBfK08DpYWU0vkIoLzbpepP -f+h80an48JwlGAAUxMQ1fR1Mio2V+O1ll6Wk2n3L8DM7twOUaEcFV2yWkawU8uP2 -bUoYz2iKNW+OJpl/28mDVMLDv61FoKqghl8gsYYbrrcoFRH5ZVNdcDObo8e1yBH/ -VTvnRvFsa4y78p82I7EtIy+PT2yozK71Vp4ibA6aSrG9snYVXAWFuF7cjKXD4HVR -pJSbAy57+NO53X+Izi4vKEy0ki/m4GcK0P/F0nmm75QPAgMBAAGjXTBbMAwGA1Ud -EwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBTwN8bq7DbUBXpSbA7G1alb -Mk7hKTAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q68zANBgkqhkiG9w0B -AQsFAAOCAQEAl5e6pgtbu4Q5Lu+LUZqJu2U83BXQWojFr86T9cF0mBVZqTjaEf1G -1U8jfAMfrgxwk5SnYS9LL1+7zIrXSiRmc4W0GRP8amFKKB+iOPRykAPEPmRji/sV -IiJOuUPZtD06YMFNOgmFaHq8O/nv8/XpyU+AjMbpy+8oRLBd1J5PDwKaZaqYNbRv -0oDjCO8S0BdWpqFCHh2r5TPA/YgNQEKByCcwFwdXPgWdqgUOWzp5tCmqfEJarUNZ -+zRN3GJYY+T73rv9bE6XWPS5mUpx/n8WUFUlRjmWm4hsdRkznnCzBIL+FqiOIkeD -bRZ32iatMdgGbcV+Rkshq67sKpNx2n+JHQ== ------END CERTIFICATE----- diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/filter-modules.sh b/SOURCES/filter-modules.sh index 416e6d7..66ff2ec 100755 --- a/SOURCES/filter-modules.sh +++ b/SOURCES/filter-modules.sh @@ -34,7 +34,7 @@ netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dccp dsa ieee80215 drmdrvs="amd ast gma500 i2c i915 mgag200 nouveau radeon via " -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject hid-sensor-hub target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr parport_serial ism xt_u32" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject hid-sensor-hub target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr parport_serial ism xt_u32 act_ct" # Grab the arch-specific filter list overrides source ./filter-$2.sh diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 7a3b6ab..ea11406 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -246,6 +246,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_BRCM_TRACING is not set @@ -442,6 +443,7 @@ # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_SI is not set +# CONFIG_DRM_AMDGPU_USERPTR is not set # CONFIG_DRM_AMD_DC_DCN1_0 is not set # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_ANALOGIX_ANX78XX is not set @@ -449,6 +451,7 @@ # CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_KIRIN is not set @@ -1266,7 +1269,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1277,7 +1279,6 @@ # CONFIG_NET_NCSI is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1327,7 +1328,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1577,7 +1577,6 @@ # CONFIG_READABLE_ASM is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set @@ -3013,7 +3012,6 @@ CONFIG_DRM=m CONFIG_DRM_AMDGPU=m CONFIG_DRM_AMDGPU_CIK=y CONFIG_DRM_AMDGPU_GART_DEBUGFS=y -CONFIG_DRM_AMDGPU_USERPTR=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y @@ -3021,7 +3019,6 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m @@ -3471,6 +3468,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3481,6 +3479,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3826,6 +3825,7 @@ CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MAILBOX_TEST=m CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m CONFIG_MAX_RAW_DEVS=8192 @@ -3912,6 +3912,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m CONFIG_MLXBF_TMFIFO=m @@ -3971,6 +3972,9 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m +CONFIG_MPTCP=y +CONFIG_MPTCP_HMAC_TEST=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -4094,8 +4098,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -4150,11 +4156,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -4175,6 +4183,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4247,6 +4256,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -4296,6 +4306,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4580,6 +4592,7 @@ CONFIG_REALTEK_PHY=m CONFIG_REFCOUNT_FULL=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index aea7a7f..c3f340a 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -253,6 +253,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_BRCM_TRACING is not set @@ -480,6 +481,7 @@ # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set # CONFIG_DRM_AMDGPU_SI is not set +# CONFIG_DRM_AMDGPU_USERPTR is not set # CONFIG_DRM_AMD_DC_DCN1_0 is not set # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_ANALOGIX_ANX78XX is not set @@ -487,6 +489,7 @@ # CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_KIRIN is not set @@ -1322,7 +1325,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1333,7 +1335,6 @@ # CONFIG_NET_NCSI is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1385,7 +1386,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1646,7 +1646,6 @@ # CONFIG_READABLE_ASM is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set @@ -3045,7 +3044,6 @@ CONFIG_DP83TC811_PHY=m CONFIG_DRM=m CONFIG_DRM_AMDGPU=m CONFIG_DRM_AMDGPU_CIK=y -CONFIG_DRM_AMDGPU_USERPTR=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y @@ -3053,7 +3051,6 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m @@ -3490,6 +3487,7 @@ CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3500,6 +3498,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3836,6 +3835,7 @@ CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m CONFIG_MAX_RAW_DEVS=8192 @@ -3922,6 +3922,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m CONFIG_MLXBF_TMFIFO=m @@ -3980,6 +3981,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m +CONFIG_MPTCP=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -4103,8 +4106,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -4159,11 +4164,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -4184,6 +4191,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4254,6 +4262,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -4303,6 +4312,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4575,6 +4586,7 @@ CONFIG_REALTEK_PHY=m CONFIG_REFCOUNT_FULL=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 7355cfa..6e93769 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -192,6 +192,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -376,6 +377,7 @@ # CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1143,7 +1145,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1154,7 +1155,6 @@ # CONFIG_NET_NCSI is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1205,7 +1205,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1436,7 +1435,6 @@ # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set # CONFIG_RELOCATABLE_TEST is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -2188,7 +2186,9 @@ CONFIG_ANON_INODES=y CONFIG_APDS9802ALS=m CONFIG_AQUANTIA_PHY=m CONFIG_ARCH_CPUIDLE_HALTPOLL=y +CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y CONFIG_ARCH_HAS_KEXEC_PURGATORY=y +CONFIG_ARCH_HAS_MEM_ENCRYPT=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_ASIX_PHY=m CONFIG_ASN1=y @@ -2694,7 +2694,6 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I2C_CH7006=m @@ -3130,6 +3129,7 @@ CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3140,6 +3140,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3513,6 +3514,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m CONFIG_MAX_RAW_DEVS=8192 @@ -3606,6 +3608,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3666,6 +3669,9 @@ CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPROFILE_KERNEL=y +CONFIG_MPTCP=y +CONFIG_MPTCP_HMAC_TEST=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3786,8 +3792,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3842,11 +3850,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -3867,6 +3877,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3932,6 +3943,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -3981,6 +3993,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4132,6 +4146,7 @@ CONFIG_PHYLIB=y CONFIG_PID_NS=y CONFIG_PM=y CONFIG_PMBUS=m +CONFIG_PMU_SYSFS=y CONFIG_PM_ADVANCED_DEBUG=y CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="" @@ -4166,7 +4181,9 @@ CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y +CONFIG_PPC_SVM=y CONFIG_PPC_TRANSACTIONAL_MEM=y +CONFIG_PPC_UV=y CONFIG_PPC_VAS=y CONFIG_PPC_XIVE=y CONFIG_PPC_XIVE_NATIVE=y @@ -4262,6 +4279,7 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4772,6 +4790,7 @@ CONFIG_SUN_PARTITION=y CONFIG_SUSPEND=y CONFIG_SUSPEND_FREEZER=y CONFIG_SWAP=y +CONFIG_SWIOTLB=y CONFIG_SYNCLINK=m CONFIG_SYNCLINKMP=m CONFIG_SYNCLINK_GT=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 6410479..175c4d9 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -201,6 +201,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -416,6 +417,7 @@ # CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1202,7 +1204,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1213,7 +1214,6 @@ # CONFIG_NET_NCSI is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1266,7 +1266,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1507,7 +1506,6 @@ # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set # CONFIG_RELOCATABLE_TEST is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -2259,7 +2257,9 @@ CONFIG_ANON_INODES=y CONFIG_APDS9802ALS=m CONFIG_AQUANTIA_PHY=m CONFIG_ARCH_CPUIDLE_HALTPOLL=y +CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y CONFIG_ARCH_HAS_KEXEC_PURGATORY=y +CONFIG_ARCH_HAS_MEM_ENCRYPT=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_ASIX_PHY=m CONFIG_ASN1=y @@ -2725,7 +2725,6 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I2C_CH7006=m @@ -3148,6 +3147,7 @@ CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3158,6 +3158,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3521,6 +3522,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m CONFIG_MAX_RAW_DEVS=8192 @@ -3614,6 +3616,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3673,6 +3676,8 @@ CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPROFILE_KERNEL=y +CONFIG_MPTCP=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3793,8 +3798,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3849,11 +3856,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -3874,6 +3883,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3937,6 +3947,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -3986,6 +3997,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4137,6 +4150,7 @@ CONFIG_PHYLIB=y CONFIG_PID_NS=y CONFIG_PM=y CONFIG_PMBUS=m +CONFIG_PMU_SYSFS=y CONFIG_PM_DEBUG=y CONFIG_PM_STD_PARTITION="" CONFIG_PNFS_BLOCK=m @@ -4168,7 +4182,9 @@ CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y +CONFIG_PPC_SVM=y CONFIG_PPC_TRANSACTIONAL_MEM=y +CONFIG_PPC_UV=y CONFIG_PPC_VAS=y CONFIG_PPC_XIVE=y CONFIG_PPC_XIVE_NATIVE=y @@ -4257,6 +4273,7 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4761,6 +4778,7 @@ CONFIG_SUN_PARTITION=y CONFIG_SUSPEND=y CONFIG_SUSPEND_FREEZER=y CONFIG_SWAP=y +CONFIG_SWIOTLB=y CONFIG_SYNCLINK=m CONFIG_SYNCLINKMP=m CONFIG_SYNCLINK_GT=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 2fdaf74..6b0be6a 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -201,6 +201,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BROADCOM_PHY is not set @@ -395,6 +396,7 @@ # CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1230,7 +1232,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1243,7 +1244,6 @@ # CONFIG_NET_PACKET_ENGINE is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1306,7 +1306,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1536,7 +1535,6 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -1579,7 +1577,6 @@ # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLLIB is not set # CONFIG_RTS5208 is not set -# CONFIG_S390_CCW_IOMMU is not set # CONFIG_S390_PTDUMP is not set # CONFIG_SAMPLES is not set # CONFIG_SATA_ACARD_AHCI is not set @@ -2822,7 +2819,6 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I915=m @@ -3194,6 +3190,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3204,6 +3201,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3455,7 +3453,7 @@ CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y CONFIG_KEXEC_FILE=y -CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEXEC_SIG=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3542,6 +3540,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m CONFIG_MAX_PHYSMEM_BITS=46 @@ -3626,6 +3625,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3676,6 +3676,9 @@ CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m +CONFIG_MPTCP=y +CONFIG_MPTCP_HMAC_TEST=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3791,8 +3794,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3845,11 +3850,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -3870,6 +3877,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3922,6 +3930,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -3971,6 +3980,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4208,6 +4219,7 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4301,6 +4313,7 @@ CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y +CONFIG_S390_CCW_IOMMU=y CONFIG_S390_GUEST=y CONFIG_S390_HYPFS_FS=y CONFIG_S390_PRNG=m @@ -5019,6 +5032,7 @@ CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m CONFIG_VFIO=m CONFIG_VFIO_AP=m +CONFIG_VFIO_CCW=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index fab32b3..88587f5 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -226,6 +226,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BPF_SYSCALL is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set @@ -483,6 +484,7 @@ # CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1007,7 +1009,7 @@ # CONFIG_KERNEL_NOBP is not set # CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set -# CONFIG_KEXEC_VERIFY_SIG is not set +# CONFIG_KEXEC_SIG is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -1389,7 +1391,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1407,7 +1408,6 @@ # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCHED is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1472,7 +1472,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1780,7 +1779,6 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set -# CONFIG_S390_CCW_IOMMU is not set # CONFIG_S390_GUEST is not set # CONFIG_S390_HYPFS_FS is not set # CONFIG_S390_PTDUMP is not set @@ -2988,7 +2986,6 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I915=m @@ -3334,6 +3331,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3343,6 +3341,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3657,6 +3656,7 @@ CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m CONFIG_MAX_PHYSMEM_BITS=46 @@ -3737,6 +3737,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3783,6 +3784,8 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y +CONFIG_MPTCP=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_PARTITION=y @@ -3894,8 +3897,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3943,11 +3948,13 @@ CONFIG_NET_NS=y CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -3968,6 +3975,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4018,6 +4026,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -4067,6 +4076,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4363,6 +4374,7 @@ CONFIG_RT_MUTEXES=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390=y CONFIG_S390_AP_IOMMU=y +CONFIG_S390_CCW_IOMMU=y CONFIG_S390_PRNG=y CONFIG_S390_TAPE_34XX=m CONFIG_S390_TAPE_3590=m @@ -5049,6 +5061,7 @@ CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFIO=m CONFIG_VFIO_AP=m +CONFIG_VFIO_CCW=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 8d5dbbc..e3295b5 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -210,6 +210,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BROADCOM_PHY is not set @@ -434,6 +435,7 @@ # CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1288,7 +1290,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1301,7 +1302,6 @@ # CONFIG_NET_PACKET_ENGINE is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1366,7 +1366,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1607,7 +1606,6 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -1650,7 +1648,6 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set -# CONFIG_S390_CCW_IOMMU is not set # CONFIG_S390_PTDUMP is not set # CONFIG_SAMPLES is not set # CONFIG_SATA_ACARD_AHCI is not set @@ -2853,7 +2850,6 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I915=m @@ -3212,6 +3208,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3222,6 +3219,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3467,7 +3465,7 @@ CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y CONFIG_KEXEC_FILE=y -CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEXEC_SIG=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3549,6 +3547,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m CONFIG_MAX_PHYSMEM_BITS=46 @@ -3633,6 +3632,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3682,6 +3682,8 @@ CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m +CONFIG_MPTCP=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3797,8 +3799,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3851,11 +3855,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -3876,6 +3882,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3926,6 +3933,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -3975,6 +3983,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4201,6 +4211,7 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m @@ -4292,6 +4303,7 @@ CONFIG_RTW88_8822CE=y CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y +CONFIG_S390_CCW_IOMMU=y CONFIG_S390_GUEST=y CONFIG_S390_HYPFS_FS=y CONFIG_S390_PRNG=m @@ -5003,6 +5015,7 @@ CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m CONFIG_VFIO=m CONFIG_VFIO_AP=m +CONFIG_VFIO_CCW=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 2d5a16b..7517ac0 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -197,6 +197,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -389,6 +390,7 @@ # CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -544,7 +546,6 @@ # CONFIG_FIRMWARE_EDID is not set # CONFIG_FMC is not set # CONFIG_FONTS is not set -# CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_HISTOGRAM is not set @@ -1145,7 +1146,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1156,7 +1156,6 @@ # CONFIG_NET_NCSI is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1203,7 +1202,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1416,7 +1414,6 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -2224,6 +2221,8 @@ CONFIG_AGP_VIA=y CONFIG_AIO=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m +CONFIG_ALTERA_FREEZE_BRIDGE=m +CONFIG_ALTERA_PR_IP_CORE=m CONFIG_ALTERA_STAPL=m CONFIG_ALX=m CONFIG_AMD_IOMMU=y @@ -2785,7 +2784,6 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GMA3600=y @@ -2988,6 +2986,18 @@ CONFIG_FIXED_PHY=y CONFIG_FM10K=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y +CONFIG_FPGA=m +CONFIG_FPGA_BRIDGE=m +CONFIG_FPGA_DFL=m +CONFIG_FPGA_DFL_AFU=m +CONFIG_FPGA_DFL_FME=m +CONFIG_FPGA_DFL_FME_BRIDGE=m +CONFIG_FPGA_DFL_FME_MGR=m +CONFIG_FPGA_DFL_FME_REGION=m +CONFIG_FPGA_DFL_PCI=m +CONFIG_FPGA_MGR_ALTERA_CVP=m +CONFIG_FPGA_MGR_ALTERA_PS_SPI=m +CONFIG_FPGA_REGION=m CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y @@ -3297,6 +3307,7 @@ CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3307,6 +3318,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3619,7 +3631,7 @@ CONFIG_KEXEC=y CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_KEXEC_FILE=y CONFIG_KEXEC_JUMP=y -CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEXEC_SIG=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3721,6 +3733,7 @@ CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m CONFIG_MAXSMP=y @@ -3822,6 +3835,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3883,6 +3897,9 @@ CONFIG_MPILIB=y CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m +CONFIG_MPTCP=y +CONFIG_MPTCP_HMAC_TEST=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -4007,8 +4024,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -4063,11 +4082,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -4088,6 +4109,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4155,6 +4177,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -4204,6 +4227,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4490,8 +4515,8 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m -CONFIG_RESCTRL=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -5554,13 +5579,13 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y CONFIG_X86_DEBUG_FPU=y CONFIG_X86_DECODER_SELFTEST=y CONFIG_X86_EXTENDED_PLATFORM=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_INTEL_PSTATE=y -CONFIG_X86_INTEL_TSX_MODE_ON=y CONFIG_X86_MCE=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_MCE_AMD=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 84e1fdf..e5bb685 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -206,6 +206,7 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BPF_PROG_TYPE_LSM is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -428,6 +429,7 @@ # CONFIG_DRM_CDNS_DSI is not set # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_HDLCD is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -591,7 +593,6 @@ # CONFIG_FIRMWARE_EDID is not set # CONFIG_FMC is not set # CONFIG_FONTS is not set -# CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_HISTOGRAM is not set @@ -1201,7 +1202,6 @@ # CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set -# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1212,7 +1212,6 @@ # CONFIG_NET_NCSI is not set # CONFIG_NET_SB1000 is not set # CONFIG_NET_SCH_CAKE is not set -# CONFIG_NET_SCH_CBS is not set # CONFIG_NET_SCH_ETF is not set # CONFIG_NET_SCH_SKBPRIO is not set # CONFIG_NET_TULIP is not set @@ -1261,7 +1260,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set # CONFIG_NILFS2_FS is not set @@ -1483,7 +1481,6 @@ # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set -# CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set @@ -2294,6 +2291,8 @@ CONFIG_AGP_VIA=y CONFIG_AIO=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m +CONFIG_ALTERA_FREEZE_BRIDGE=m +CONFIG_ALTERA_PR_IP_CORE=m CONFIG_ALTERA_STAPL=m CONFIG_ALX=m CONFIG_AMD_IOMMU=y @@ -2816,7 +2815,6 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y -CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GMA3600=y @@ -3009,6 +3007,18 @@ CONFIG_FIXED_PHY=y CONFIG_FM10K=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y +CONFIG_FPGA=m +CONFIG_FPGA_BRIDGE=m +CONFIG_FPGA_DFL=m +CONFIG_FPGA_DFL_AFU=m +CONFIG_FPGA_DFL_FME=m +CONFIG_FPGA_DFL_FME_BRIDGE=m +CONFIG_FPGA_DFL_FME_MGR=m +CONFIG_FPGA_DFL_FME_REGION=m +CONFIG_FPGA_DFL_PCI=m +CONFIG_FPGA_MGR_ALTERA_CVP=m +CONFIG_FPGA_MGR_ALTERA_PS_SPI=m +CONFIG_FPGA_REGION=m CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y @@ -3314,6 +3324,7 @@ CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m +CONFIG_INET6_ESPINTCP=y CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET6_XFRM_MODE_BEET=m @@ -3324,6 +3335,7 @@ CONFIG_INET=y CONFIG_INET_AH=m CONFIG_INET_DIAG=m CONFIG_INET_ESP=m +CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m @@ -3629,7 +3641,7 @@ CONFIG_KEXEC=y CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_KEXEC_FILE=y CONFIG_KEXEC_JUMP=y -CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEXEC_SIG=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3727,6 +3739,7 @@ CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m +CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m CONFIG_MAXSMP=y @@ -3828,6 +3841,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -3888,6 +3902,8 @@ CONFIG_MPILIB=y CONFIG_MPLS=y CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m +CONFIG_MPTCP=y +CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -4012,8 +4028,10 @@ CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETXEN_NIC=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -4068,11 +4086,13 @@ CONFIG_NET_RX_BUSY_POLL=y CONFIG_NET_SCHED=y CONFIG_NET_SCH_ATM=m CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DEFAULT=y CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_ETS=m CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_GRED=m @@ -4093,6 +4113,7 @@ CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4158,6 +4179,7 @@ CONFIG_NFT_FIB_INET=m CONFIG_NFT_FIB_IPV4=m CONFIG_NFT_FIB_IPV6=m CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FLOW_OFFLOAD=m CONFIG_NFT_FWD_NETDEV=m CONFIG_NFT_HASH=m CONFIG_NFT_LIMIT=m @@ -4207,6 +4229,8 @@ CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_FLOW_TABLE=m +CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4483,8 +4507,8 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y +CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m -CONFIG_RESCTRL=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -5532,12 +5556,12 @@ CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y CONFIG_X86_DECODER_SELFTEST=y CONFIG_X86_EXTENDED_PLATFORM=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_INTEL_PSTATE=y -CONFIG_X86_INTEL_TSX_MODE_ON=y CONFIG_X86_MCE=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_MCE_AMD=y diff --git a/SOURCES/mod-extra.list b/SOURCES/mod-extra.list index 032133e..423ab91 100644 --- a/SOURCES/mod-extra.list +++ b/SOURCES/mod-extra.list @@ -2,6 +2,8 @@ a3d.ko act200l-sir.ko actisys-sir.ko +act_mpls.ko +act_ct.ko adi.ko aer_inject.ko af_802154.ko @@ -120,9 +122,11 @@ rds_tcp.ko rose.ko sch_atm.ko sch_cbq.ko +sch_cbs.ko sch_choke.ko sch_drr.ko sch_dsmark.ko +sch_ets.ko sch_gred.ko sch_mqprio.ko sch_multiq.ko diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 3949faa..ffc8fc7 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 211 +%global distro_build 227 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 211.el8 +%define pkgrelease 227.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 211%{?dist} +%define specrelease 227%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -360,6 +360,7 @@ BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison BuildRequires: audit-libs-devel BuildRequires: java-devel BuildRequires: libbpf-devel +BuildRequires: libbabeltrace-devel %ifnarch s390x BuildRequires: numactl-devel %endif @@ -435,24 +436,34 @@ Source11: x509.genkey %if %{?released_kernel} -Source12: centos-ca-secureboot.der -Source13: centossecureboot001.crt +Source12: securebootca.cer +Source13: secureboot.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca %{SOURCE12} %ifarch x86_64 aarch64 %define secureboot_key %{SOURCE13} -%define pesign_name centossecureboot001 +%define pesign_name redhatsecureboot301 +%endif +%ifarch s390x +%define secureboot_key %{SOURCE14} +%define pesign_name redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key %{SOURCE15} +%define pesign_name redhatsecureboot303 %endif # released_kernel %else -Source12: centos-ca-secureboot.der -Source13: centossecureboot001.crt +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot003.cer %define secureboot_ca %{SOURCE12} %define secureboot_key %{SOURCE13} -%define pesign_name centossecureboot001 +%define pesign_name redhatsecureboot003 # released_kernel %endif @@ -509,23 +520,17 @@ Source400: mod-kvm.list Source2000: cpupower.service Source2001: cpupower.config -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -Patch1000: debrand-single-cpu.patch -#Patch1001: debrand-rh_taint.patch -#Patch1002: debrand-rh-i686-cpu.patch - # END OF PATCH DEFINITIONS BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS +This is the package which provides the Linux %{name} for Red Hat Enterprise Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means @@ -534,7 +539,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS Linux, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -768,11 +773,11 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-whitelists -Summary: The CentOS Linux kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n %{name}-abi-whitelists -The kABI package contains information pertaining to the CentOS +The kABI package contains information pertaining to the Red Hat Enterprise Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. @@ -782,7 +787,7 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS +The package contains data describing the current ABI of the Red Hat Enterprise Linux kernel, suitable for the kabi-dw tool. %endif @@ -1053,16 +1058,10 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c - -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} -ApplyOptionalPatch debrand-single-cpu.patch -#ApplyOptionalPatch debrand-rh_taint.patch -#ApplyOptionalPatch debrand-rh-i686-cpu.patch - ApplyOptionalPatch linux-kernel-test.patch # END OF PATCH APPLICATIONS @@ -1790,7 +1789,7 @@ popd pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} -s ARCH=$Arch V=1 TARGETS="bpf livepatch net netfilter" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} -s ARCH=$Arch V=1 TARGETS="bpf livepatch net net/mptcp netfilter" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install # Unfortunately, bpf `install` is broken. # selftests use rsync to copy all attributes and file types @@ -2064,6 +2063,12 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwardi find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; popd +# install net/mptcp selftests +pushd tools/testing/selftests/net/mptcp +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \; +popd # install tc-testing selftests pushd tools/testing/selftests/tc-testing find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; @@ -2394,6 +2399,8 @@ fi %{_mandir}/man8/bpftool-net.8.gz %{_mandir}/man8/bpftool-feature.8.gz %{_mandir}/man8/bpftool-btf.8.gz +%{_mandir}/man8/bpftool-gen.8.gz +%{_mandir}/man8/bpftool-struct_ops.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2513,6 +2520,4951 @@ fi # # %changelog +* Mon Jul 20 2020 Frantisek Hrbata [4.18.0-227.el8] +- [powerpc] powernv/iov: Ensure the pdn for VFs always contains a valid PE number (David Gibson) [1848235] +- [powerpc] don't use ioremap_prot() nor __ioremap() unless really needed (Greg Kurz) [1855957] +- [char] tpm: ibmvtpm: Wait for ready buffer before probing for TPM2 attributes (David Gibson) [1837283] +- [powerpc] Check prom_init for disallowed sections (Michael Roth) [1856099] +- [powerpc] prom_init: Move __prombss to it's own section and store it in .bss (Michael Roth) [1856099] +- [powerpc] prom_init: Move const structures to __initconst (Michael Roth) [1856099] +- [powerpc] prom_init: Make "default_colors" const (Michael Roth) [1856099] +- [powerpc] prom_init: Move ibm_arch_vec to __prombss (Michael Roth) [1856099] +- [fs] ext4: unregister sysfs path before destroying jbd2 journal (Lukas Czerner) [1814577] +- [powerpc] powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size (Steve Best) [1856889] +- [netdrv] bnxt_en: fix NULL dereference in case SR-IOV configuration fails (Jonathan Toppins) [1856372] +- [security] kexec: Allow kexec_file() with appropriate IMA policy when locked down (Bruno Meneguele) [1854097] +- [x86] x86/apic/vector: Warn when vector space exhaustion breaks affinity (Neil Horman) [1714686] +- [tools] perf report TUI: Fix segmentation fault in perf_evsel__hists_browse() (Michael Petlan) [1855737] +- [fs] ext4: do not zeroout extents beyond i_disksize (Lukas Czerner) [1817816] +- [pci] PCI/DPC: Print IRQ number used by port (Myron Stowe) [1855343] +- [pci] PCI/AER: Use "aer" variable for capability offset (Myron Stowe) [1855343] +- [pci] PCI/AER: Remove redundant dev->aer_cap checks (Myron Stowe) [1855343] +- [pci] PCI/AER: Remove redundant pci_is_pcie() checks (Myron Stowe) [1855343] +- [pci] PCI/AER: Remove HEST/FIRMWARE_FIRST parsing for AER ownership (Myron Stowe) [1855343] +- [tools] selftests: bpf: use __u32 for sock::sk_pacing_rate (Yauheni Kaliuta) [1856324] +- [tools] libbpf: Handle GCC noreturn-turned-volatile quirk (Yauheni Kaliuta) [1854327] +- [netdrv] net/mlx5e: CT: Fix releasing ft entries (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Remove unused function param (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Return err_ptr from internal functions (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Expand tunnel register mappings (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Use mapping for zone restore register (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Re-use tuple modify headers for identical modify actions (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Export sharing of mod headers to a new file (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5: Add support for COPY steering action (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5: Accept flow rules without match (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Restore ct state from lookup in zone instead of tupleid (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Don't offload tuple rewrites for established tuples (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Use netdev_info instead of pr_info (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Allow header rewrite of 5-tuple and ct clear action (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Save ct entries tuples in hashtables (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5: CT: Remove unused variables (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5: Avoid eswitch header inclusion in fs core layer (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: vxlan: Use RCU for vxlan table lookup (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Remove unused mlx5e_xsk_first_unused_channel (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: CT: Fix memory leak in cleanup (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Fix port buffers cell size value (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Fix 50G per lane indication (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Fix CPU mapping after function reload to avoid aRFS RX crash (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Fix VXLAN configuration restore after function reload (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5: Fix eeprom support for SFP module (Alaa Hleihel) [1856057] +- [infiniband] IB/mlx5: Fix 50G per lane indication (Alaa Hleihel) [1856057] +- [netdrv] net/mlx5e: Do not include rwlock.h directly (Alaa Hleihel) [1856057] +- [fs] jbd2: fix data races at struct journal_head (Lukas Czerner) [1792518] +- [fs] jbd2: remove pointless assertion in __journal_remove_journal_head (Lukas Czerner) [1792518] +- [fs] jbd2: improve comments about freeing data buffers whose page mapping is NULL (Lukas Czerner) [1792518] +- [fs] jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer (Lukas Czerner) [1792518] +- [fs] jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() (Lukas Czerner) [1792518] +- [fs] ext4: unlock on error in ext4_expand_extra_isize() (Lukas Czerner) [1817636] {CVE-2019-19767} +- [fs] ext4: fix support for inode sizes > 1024 bytes (Lukas Czerner) [1817636] {CVE-2019-19767} +- [fs] ext4: validate the debug_want_extra_isize mount option at parse time (Lukas Czerner) [1817636] {CVE-2019-19767} +- [fs] ext4: add more paranoia checking in ext4_expand_extra_isize handling (Lukas Czerner) [1817636] {CVE-2019-19767} +- [fs] ext4: unsigned int compared against zero (Lukas Czerner) [1836666] {CVE-2019-19319} +- [fs] ext4: protect journal inode's blocks using block_validity (Lukas Czerner) [1836666] {CVE-2019-19319} +- [powerpc] powerpc/kernel/sysfs: Add new config option PMU_SYSFS to enable PMU SPRs sysfs file creation (Michael Petlan) [1821284] +- [powerpc] powerpc/kernel/sysfs: Refactor current sysfs.c (Michael Petlan) [1821284] +- [kernel] irqdomain: Add the missing assignment of domain->fwnode for named fwnode (Mohammed Gamal) [1846666] +- [security] lockdown: Allow unprivileged users to see lockdown status (Vladis Dronov) [1805299] +- [edac] EDAC/ghes: Setup DIMM label from DMI and use it in error reports (Robert Richter) [1726153] + +* Wed Jul 15 2020 Frantisek Hrbata [4.18.0-226.el8] +- [x86] kvm: nvmx: fixes for preemption timer migration (Paolo Bonzini) [1854831] +- [powerpc] pci/of: Parse unassigned resources (Greg Kurz) [1849921] +- [video] revert "hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver" (Vitaly Kuznetsov) [1848840] +- [video] revert "hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs" (Vitaly Kuznetsov) [1848840] +- [pci] hv: Retry PCI bus D0 entry on invalid device state (Mohammed Gamal) [1846666] +- [pci] hv: Fix the PCI HyperV probe failure path to release resource properly (Mohammed Gamal) [1846666] +- [pci] hv: Allocate a named fwnode instead of an address-based one (Mohammed Gamal) [1846666] +- [netdrv] tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes (Jonathan Toppins) [1850176] +- [scsi] scsi: lpfc: Fix kdump hang on PPC (Dick Kennedy) [1722596] +- [fs] nfsd: fix nfsdfs inode reference count leak ("J. Bruce Fields") [1846235] +- [fs] nfsd4: fix nfsdfs reference count loop ("J. Bruce Fields") [1846235] +- [kernel] sched: Defend cfs and rt bandwidth quota against overflow (Phil Auld) [1854180] +- [kernel] sched/core: Make some functions static (Phil Auld) [1854180] +- [kernel] sched/fair: Refill bandwidth before scaling (Phil Auld) [1854180] +- [kernel] sched/fair: Eliminate bandwidth race between throttling and distribution (Phil Auld) [1854180] +- [kernel] sched/fair: Fix race between runtime distribution and assignment (Phil Auld) [1854180] +- [kernel] sched/deadline: Initialize ->dl_boosted (Phil Auld) [1854179] +- [kernel] sched/core: Fix PI boosting between RT and DEADLINE tasks (Phil Auld) [1854179] +- [netdrv] ibmveth: Fix max MTU limit (Diego Domingos) [1846435] +- [kernel] sched/core: Fix ttwu() race (Phil Auld) [1854178] +- [tools] perf flamegraph: Explicitly set utf-8 encoding (Michael Petlan) [1849027] +- [kernel] sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to fix mask corruption (Phil Auld) [1854174] +- [kernel] workqueue: Remove the warning in wq_worker_sleeping() (Phil Auld) [1854174] +- [kernel] sched/fair: Fix negative imbalance in imbalance calculation (Phil Auld) [1854174] +- [kernel] sched/fair: Optimize select_idle_core() (Phil Auld) [1854174] +- [x86] x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (Myron Stowe) [1854184] +- [netdrv] r8169: fix firmware not resetting tp->ocp_base (Josef Oskera) [1851960] +- [acpi] ACPI: configfs: Disallow loading ACPI tables when locked down (Lenny Szubowicz) [1852969] +- [arm64] Revert "bpf: Restrict bpf_probe_read{, str}() only to archs where they work" (Jiri Olsa) [1847837] +- [s390] s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in storage_key_init_range (Jiri Olsa) [1847837] +- [net] Bluetooth: Modify LE window and interval for suspend (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix incorrect type for window and interval (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: Use DEFER_SETUP to group ECRED connections (Gopal Tiwari) [1838924] +- [net] Bluetooth: don't assume key size is 16 when the command fails (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: Add get_peer_pid callback (Gopal Tiwari) [1838924] +- [net] Bluetooth: Restore running state if suspend fails (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix incorrect branch in connection complete (Gopal Tiwari) [1838924] +- [net] Bluetooth: Do not cancel advertising when starting a scan (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: remove set but not used variable 'credits' (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: Fix a condition in l2cap_sock_recvmsg() (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: handle l2cap config request during open state (Gopal Tiwari) [1838924] +- [net] Bluetooth: clean up connection in hci_cs_disconnect (Gopal Tiwari) [1838924] +- [net] Bluetooth: Pause discovery and advertising during suspend (Gopal Tiwari) [1838924] +- [net] Bluetooth: Handle LE devices during suspend (Gopal Tiwari) [1838924] +- [net] Bluetooth: Handle BR/EDR devices during suspend (Gopal Tiwari) [1838924] +- [net] Bluetooth: Handle PM_SUSPEND_PREPARE and PM_POST_SUSPEND (Gopal Tiwari) [1838924] +- [net] Bluetooth: mgmt: add mgmt_cmd_status in add_advertising (Gopal Tiwari) [1838924] +- [net] Bluetooth: fix off by one in err_data_reporting cmd masks (Gopal Tiwari) [1838924] +- [net] Bluetooth: Use bt_dev_err for RPA generation failure message (Gopal Tiwari) [1838924] +- [net] Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: Add module option to enable ECRED mode (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: Add initial code for Enhanced Credit Based Mode (Gopal Tiwari) [1838924] +- [net] Bluetooth: L2CAP: Add definitions (Gopal Tiwari) [1838924] +- [net] Bluetooth: Increment management interface revision (Gopal Tiwari) [1838924] +- [net] Bluetooth: Make use of skb_pull to parse L2CAP signaling PDUs (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix calculation of SCO handle for packet processing (Gopal Tiwari) [1838924] +- [net] Bluetooth: guard against controllers sending zero'd events (Gopal Tiwari) [1838924] +- [net] Bluetooth: During le_conn_timeout disable EXT_ADV (Gopal Tiwari) [1838924] +- [net] Bluetooth: Remove adv set for directed advertising (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix Suspicious RCU usage warnings (Gopal Tiwari) [1838924] +- [net] Bluetooth: Use list_for_each_entry_rcu() to traverse RCU list in RCU read-side CS (Gopal Tiwari) [1838924] +- [net] Bluetooth: Replace zero-length array with flexible-array member (Gopal Tiwari) [1838924] +- [net] Bluetooth: fix passkey uninitialized when used (Gopal Tiwari) [1838924] +- [net] Bluetooth: RFCOMM: Use MTU auto tune logic (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix crash when using new BT_PHY option (Gopal Tiwari) [1838924] +- [net] Bluetooth: Disable Extended Adv if enabled (Gopal Tiwari) [1838924] +- [net] Bluetooth: Add BT_PHY socket option (Gopal Tiwari) [1838924] +- [net] Bluetooth: secure bluetooth stack from bluedump attack (Gopal Tiwari) [1838924] +- [net] Bluetooth: remove __get_channel/dir and __dir (Gopal Tiwari) [1838924] +- [net] Bluetooth: prefetch channel before killing sock (Gopal Tiwari) [1838924] +- [net] Bluetooth: optimize barrier usage for Rmw atomics (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix refcount use-after-free issue (Gopal Tiwari) [1838924] +- [net] Bluetooth: SMP: Fix SALT value in some comments (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix race condition in hci_release_sock() (Gopal Tiwari) [1838924] +- [net] Bluetooth: Move {min, max}_key_size debugfs into hci_debugfs_create_le (Gopal Tiwari) [1838924] +- [net] Bluetooth: Add missing checks for HCI_ISODATA_PKT packet type (Gopal Tiwari) [1838924] +- [net] Bluetooth: fix appearance typo in mgmt.c (Gopal Tiwari) [1838924] +- [net] Bluetooth: adding missing const decoration to mgmt_status_table (Gopal Tiwari) [1838924] +- [net] Bluetooth: Increment management interface revision (Gopal Tiwari) [1838924] +- [net] Bluetooth: monitor: Add support for ISO packets (Gopal Tiwari) [1838924] +- [net] Bluetooth: Make use of __check_timeout on hci_sched_le (Gopal Tiwari) [1838924] +- [net] Bluetooth: Implementation of MGMT_OP_SET_BLOCKED_KEYS (Gopal Tiwari) [1838924] +- [net] Bluetooth: remove redundant assignment to variable icid (Gopal Tiwari) [1838924] +- [net] Bluetooth: Auto tune if input MTU is set to 0 (Gopal Tiwari) [1838924] +- [net] Bluetooth: Remove usage of BT_ERR_RATELIMITED macro (Gopal Tiwari) [1838924] +- [net] Bluetooth: Adding a bt_dev_warn_ratelimited macro (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix memory leak in hci_connect_le_scan (Gopal Tiwari) [1838924] +- [net] Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks (Gopal Tiwari) [1838924] +- [net] Bluetooth: delete a stray unlock (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix advertising duplicated flags (Gopal Tiwari) [1838924] +- [net] net: use skb_queue_empty_lockless() in poll() handlers (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix not using LE_ADV_NONCONN_IND for instance 0 (Gopal Tiwari) [1838924] +- [net] Bluetooth: Fix using advertising instance duration as timeout (Gopal Tiwari) [1838924] +- [fs] compat_ioctl: move hci_sock handlers into driver (Gopal Tiwari) [1838924] +- [fs] compat_ioctl: move rfcomm handlers into driver (Gopal Tiwari) [1838924] +- [net] Bluetooth: hci_core: fix init for HCI_USER_CHANNEL (Gopal Tiwari) [1838924] +- [net] Bluetooth: Workaround directed advertising bug in Broadcom controllers (Gopal Tiwari) [1838924] +- [net] Bluetooth: missed cpu_to_le16 conversion in hci_init4_req (Gopal Tiwari) [1838924] +- [hid] Bluetooth: hidp: Fix assumptions on the return value of hidp_send_message (Gopal Tiwari) [1838924] +- [net] Bluetooth: mgmt: Use struct_size() helper (Gopal Tiwari) [1838924] +- [net] Bluetooth: Add support for utilizing Fast Advertising Interval (Gopal Tiwari) [1838924] +- [net] Bluetooth: 6lowpan: Make variable header_ops constant (Gopal Tiwari) [1838924] +- [net] Revert "Bluetooth: validate BLE connection interval updates" (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: print Intel fw build version in power-on boot (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h5: Switch from BT_ERR to bt_dev_err where possible (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: bfusb: Switch from BT_ERR to bt_dev_err where possible (Gopal Tiwari) [1838924] +- [net] Bluetooth: Enable erroneous data reporting if WBS is supported (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Replace devm_gpiod_get() with devm_gpiod_get_optional() (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Make bt_en and susclk not mandatory for QCA Rome (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btqca: Fix the NVM baudrate tag offcet for wcn3991 (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Not send vendor pre-shutdown command for QCA Rome (Gopal Tiwari) [1838924] +- [net] Bluetooth: Support querying for WBS support through MGMT (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Add flag to define wideband speech capability (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h4: Remove a redundant assignment in 'h4_flush()' (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h4: Fix a typo in a comment (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h5: Move variable into local scope (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Bug fixes while collecting controller memory dump (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h5: btrtl: Add support for RTL8822C (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: Fix a typo in Kconfig (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_uart: Replace zero-length array with flexible-array member (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_intel: Replace zero-length array with flexible-array member (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btintel: Replace zero-length array with flexible-array member (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Add support for 13d3:3548 Realtek 8822CE device (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Optimized code while enabling clocks for BT SOC (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Enable clocks required for BT SOC (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Use kvmalloc for FW allocations (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Enable power off/on support during hci down/up for QCA Rome (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Retry btsoc initialize when it fails (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Add QCA Rome power off support to the qca_power_shutdown() (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: enable IRQ capability from devicetree (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_vhci: Add support for ISO packets (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h4: Add support for ISO packets (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btsdio: Check for valid packet type (Gopal Tiwari) [1838924] +- [net] Bluetooth: Add definitions (Gopal Tiwari) [1838924] +- [net] Bluetooth: Add support for (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_h5: Add support for ISO packets (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Add qca_power_on() API to support both wcn399x and Rome power up (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btbcm : Fix warning about missing blank lines after declarations (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Remove set but not used variable 'opcode' (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Use vfree() instead of kfree() (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Add support for 04ca:3021 QCA_ROME device (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Collect controller memory dump during SSR (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: Drive RTS only for BCM43438 (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Replace of_device_get_match_data with device_get_match_data (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btbcm: Add missing static inline in header (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Disable runtime suspend on Realtek devices (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: fix memory leak on fw (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: fix non-atomic allocation in completion handler (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: Support pcm params in dts (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btbcm: Support pcm configuration (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: Disallow set_baudrate for BCM4354 (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Edit the logical value for Realtek Bluetooth reset (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btbcm: Add entry for BCM4335A0 UART bluetooth (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btbcm: Add entry for BCM4334B0 UART Bluetooth (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: fix PM leak in error case of setup (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btqca: Rename ROME specific variables to generic variables (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btmtksdio: add MODULE_DEVICE_TABLE() (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: Fix invalid-free in bcsp_close() (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: add PM support (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: Add compatible string for BCM43540 (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: remove unneeded semicolon (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: Fix RTS handling during startup (Gopal Tiwari) [1838924] +- [bluetooth] Revert "Bluetooth: hci_qca: Add delay for wcn3990 stability" (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Remove return statement in btintel_reset_to_bootloader (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Split qca_power_setup() (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Use regulator bulk enable/disable (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Don't vote for specific voltage (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Update regulator_set_load() usage (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Add delay for wcn3990 stability (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Trigger Intel FW download error recovery (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btwilink: drop superseded driver (Gopal Tiwari) [1838924] +- [bluetooth] Revert "Bluetooth: hci_ll: set operational frequency earlier" (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Fix an issue for the incorrect error return code (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Use IS_ENABLED instead of #ifdef (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: print FW version after FW download (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: avoid unused function warning (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_nokia: Save a few cycles in 'nokia_enqueue()' (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Use cmd_timeout to reset Realtek device (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Fix an issue that failing to download the FW which size is over 32K bytes (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Remove trailing newline from calls to rtl_dev macros (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for QCA UART Radio (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Remove redundant prefix from calls to rtl_dev macros (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY (Gopal Tiwari) [1838924] +- [bluetooth] bluetooth: bcm: Add support for loading firmware for BCM4345C5 (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Add firmware version print (Gopal Tiwari) [1838924] +- [bluetooth] bluetooth: hci_bcm: Give more time to come out of reset (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: wait for Pre shutdown complete event before sending the Power off pulse (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_bcm: Fix -Wunused-const-variable warnings (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btusb: Fix suspend issue for Realtek devices (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Remove redundant initializations to zero (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: Make structure qca_proto constant (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: bpa10x: change return value (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: hci_qca: disable irqs when spinlock is acquired (Gopal Tiwari) [1838924] +- [bluetooth] Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices (Gopal Tiwari) [1838924] + +* Mon Jul 13 2020 Frantisek Hrbata [4.18.0-225.el8] +- [powerpc] powerpc/papr_scm: Implement support for PAPR_PDSM_HEALTH (Gustavo Duarte) [1782178] +- [powerpc] ndctl/papr_scm, uapi: Add support for PAPR nvdimm specific methods (Gustavo Duarte) [1782178] +- [powerpc] powerpc/papr_scm: Improve error logging and handling papr_scm_ndctl() (Gustavo Duarte) [1782178] +- [powerpc] powerpc/papr_scm: Fetch nvdimm health information from PHYP (Gustavo Duarte) [1782178] +- [lib] seq_buf: Export seq_buf_printf (Gustavo Duarte) [1782178] +- [firmware] efi: Restrict efivar_ssdt_load when the kernel is locked down (Lenny Szubowicz) [1852949] +- [netdrv] vmxnet3: allow rx flow hash ops only when rss is enabled (Cathy Avery) [1845417] +- [netdrv] net: vmxnet3: fix possible buffer overflow caused by bad DMA value in vmxnet3_get_rss() (Cathy Avery) [1845417] +- [netdrv] vmxnet3: use correct hdr reference when packet is encapsulated (Cathy Avery) [1845417] +- [netdrv] vmxnet3: update to version 4 (Cathy Avery) [1845417] +- [netdrv] vmxnet3: add geneve and vxlan tunnel offload support (Cathy Avery) [1845417] +- [netdrv] vmxnet3: add support to get/set rx flow hash (Cathy Avery) [1845417] +- [netdrv] vmxnet3: prepare for version 4 changes (Cathy Avery) [1845417] +- [netdrv] vmxnet3: let core reject the unsupported coalescing parameters (Cathy Avery) [1845417] +- [netdrv] vmxnet3: use new helper tcp_v6_gso_csum_prep (Cathy Avery) [1845417] +- [netdrv] vmxnet3: Remove always false conditional statement (Cathy Avery) [1845417] +- [kernel] kexec: do not verify the signature without the lockdown or mandatory signature (Lianbo Jiang) [1836148] +- [fs] block: Fix use-after-free in blkdev_get() (Ming Lei) [1847779] +- [kernel] kernel: rh_features: fix reading empty feature list from /proc (Jiri Benc) [1843064] {CVE-2020-10774} +- [netdrv] ice: cleanup unsigned loops (Jonathan Toppins) [1781403] +- [netdrv] ice: fix usage of incorrect variable (Jonathan Toppins) [1781403] +- [netdrv] ice: Fix bad register reads (Jonathan Toppins) [1781403] +- [netdrv] ice: check for compatibility between DDP package and firmware (Jonathan Toppins) [1781403] +- [netdrv] ice: Check if unicast MAC exists before setting VF MAC (Jonathan Toppins) [1781403] +- [netdrv] ice: print Rx MDD auto reset message before VF reset (Jonathan Toppins) [1781403] +- [netdrv] ice: Call ice_aq_set_mac_cfg (Jonathan Toppins) [1781403] +- [netdrv] ice: Implement aRFS (Jonathan Toppins) [1781403] +- [netdrv] ice: Restore filters following reset (Jonathan Toppins) [1781403] +- [netdrv] ice: Enable flex-bytes support (Jonathan Toppins) [1781403] +- [netdrv] ice: Support IPv6 Flow Director filters (Jonathan Toppins) [1781403] +- [netdrv] ice: Support IPv4 Flow Director filters (Jonathan Toppins) [1781403] +- [netdrv] ice: Support displaying ntuple rules (Jonathan Toppins) [1781403] +- [netdrv] ice: Initialize Flow Director resources (Jonathan Toppins) [1781403] +- [netdrv] ice: Rename build_ctob to ice_build_ctob (Jonathan Toppins) [1781405] +- [netdrv] ice: remove unnecessary backslash (Jonathan Toppins) [1781405] +- [netdrv] ice: remove unnecessary check (Jonathan Toppins) [1781405] +- [netdrv] ice: remove unnecessary expression that is always true (Jonathan Toppins) [1781405] +- [netdrv] ice: Fix check for removing/adding mac filters (Jonathan Toppins) [1781405] +- [netdrv] ice: refactor filter functions (Jonathan Toppins) [1781405] +- [netdrv] ice: Fix resource leak on early exit from function (Jonathan Toppins) [1781405] +- [netdrv] ice: cleanup vf_id signedness (Jonathan Toppins) [1781405] +- [netdrv] ice: Fix casting issues (Jonathan Toppins) [1781405] +- [netdrv] ice: Provide more meaningful error message (Jonathan Toppins) [1781405] +- [netdrv] ice: Fix probe/open race condition (Jonathan Toppins) [1781405] +- [netdrv] ice: only drop link once when setting pauseparams (Jonathan Toppins) [1781405] +- [netdrv] ice: Fix check for contiguous TCs (Jonathan Toppins) [1781405] +- [netdrv] ice: Don't reset and rebuild for Tx timeout on PFC enabled queue (Jonathan Toppins) [1781405] +- [netdrv] ice: Add VF promiscuous support (Jonathan Toppins) [1781405] +- [netdrv] ice: Add support for tunnel offloads (Jonathan Toppins) [1781405] +- [netdrv] ice: report netlist version in .info_get (Jonathan Toppins) [1781405] +- [netdrv] ice: add additional E810 device id (Jonathan Toppins) [1725447] +- [x86] x86/split_lock: Update to use X86_MATCH_INTEL_FAM6_MODEL() (Prarit Bhargava) [1482757] +- [x86] x86/intel_split_lock: Disable split lock detector by default in RHEL8 (Prarit Bhargava) [1482757] +- [x86] x86/split_lock: Provide handle_guest_split_lock() (Prarit Bhargava) [1482757] +- [x86] x86/split_lock: Add Tremont family CPU models (Prarit Bhargava) [1482757] +- [x86] x86/split_lock: Bits in IA32_CORE_CAPABILITIES are not architectural (Prarit Bhargava) [1482757] +- [tools] tools arch x86: Sync asm/cpufeatures.h with the kernel sources (Prarit Bhargava) [1482757] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Prarit Bhargava) [1482757] +- [x86] x86/split_lock: Avoid runtime reads of the TEST_CTRL MSR (Prarit Bhargava) [1482757] +- [x86] x86/split_lock: Rework the initialization flow of split lock detection (Prarit Bhargava) [1482757] +- [x86] x86/split_lock: Enable split lock detection by kernel (Prarit Bhargava) [1482757] +- [netdrv] drivers/net/b44: Change to non-atomic bit operations on pwol_mask (Prarit Bhargava) [1482757] +- [x86] x86/cpu: Align cpu_caps_cleared and cpu_caps_set to unsigned long (Prarit Bhargava) [1482757] +- [x86] x86/boot: Make the GDT 8-byte aligned (Prarit Bhargava) [1482757] +- [wireless] wlcore: simplify/fix/optimize reg_ch_conf_pending operations (Prarit Bhargava) [1482757] +- [uapi] prctl: PR_{G, S}ET_IO_FLUSHER to support controlling memory reclaim (Waiman Long) [1757240] + +* Fri Jul 10 2020 Frantisek Hrbata [4.18.0-224.el8] +- [kernel] kernel: fork: avoid utilizing a non-initialized task_struct_rh pointer in the error exit path (Rafael Aquini) [1838475 1820041] +- [infiniband] RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (Kamal Heib) [1846063] +- [infiniband] RDMA/ipoib: Return void from ipoib_ib_dev_stop() (Kamal Heib) [1846063] +- [powerpc] mm/pkeys: Make pkey access check work on execute_only_key (Greg Kurz) [1748772] +- [powerpc] mm/book3s64: Fix MADV_DONTNEED and parallel page fault race (Greg Kurz) [1748772] +- [mm] change pmdp_huge_get_and_clear_full take vm_area_struct as arg (Greg Kurz) [1748772] +- [powerpc] mm/book3s64: Avoid sending IPI on clearing PMD (Greg Kurz) [1748772] +- [powerpc] 64s: Fix THP PMD collapse serialisation (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Use pte_present instead of opencoding _PAGE_PRESENT check (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Use find_kvm_host_pte in kvmppc_get_hpa (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: use find_kvm_host_pte in kvmppc_book3s_instantiate_page (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Avoid using rmap to protect parallel page table update (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: use find_kvm_host_pte in pute_tce functions (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Use find_kvm_host_pte in h_enter (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Use find_kvm_host_pte in page fault handler (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Add helper for host page table walk (Greg Kurz) [1748772] +- [powerpc] kvm: ppc: Fix nested guest RC bits update (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Use kvm helpers to walk shadow or secondary table (Greg Kurz) [1748772] +- [powerpc] kvm/nested: Add helper to walk nested shadow linux page table (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: Add helper to walk partition scoped linux page table (Greg Kurz) [1748772] +- [powerpc] kvm/book3s: switch from raw_spin_*lock to arch_spin_lock (Greg Kurz) [1748772] +- [powerpc] perf/callchain: Use __get_user_pages_fast in read_user_stack_slow (Greg Kurz) [1748772] +- [powerpc] mce: Don't reload pte val in addr_to_pfn (Greg Kurz) [1748772] +- [powerpc] book3s64/hash: Use the pte_t address from the caller (Greg Kurz) [1748772] +- [powerpc] hash64: Restrict page table lookup using init_mm with __flush_hash_table_range (Greg Kurz) [1748772] +- [powerpc] mm/hash64: use _PAGE_PTE when checking for pte_present (Greg Kurz) [1748772] +- [powerpc] pkeys: Check vma before returning key fault error to the user (Greg Kurz) [1748772] +- [powerpc] pkeys: Avoid using lockless page table walk (Greg Kurz) [1748772] +- [powerpc] mmu: add is_strict_kernel_rwx() helper (Greg Kurz) [1748772] +- [powerpc] mm: move update_mmu_cache() into book3s hash utils (Greg Kurz) [1748772] +- [powerpc] mm: Move book3s32 specifics in subdirectory mm/book3s64 (Greg Kurz) [1748772] +- [powerpc] mm: move FSL_BOOK3 version of update_mmu_cache() (Greg Kurz) [1748772] +- [powerpc] mm: define empty update_mmu_cache() as static inline (Greg Kurz) [1748772] +- [powerpc] change CONFIG_PPC_STD_MMU to CONFIG_PPC_BOOK3S (Greg Kurz) [1748772] +- [powerpc] mm: don't use _PAGE_EXEC for calling hash_preload() (Greg Kurz) [1748772] +- [powerpc] change CONFIG_PPC_STD_MMU_32 to CONFIG_PPC_BOOK3S_32 (Greg Kurz) [1748772] +- [powerpc] handover page flags with a pgprot_t parameter (Greg Kurz) [1748772] +- [powerpc] mm: properly set PAGE_KERNEL flags in ioremap() (Greg Kurz) [1748772] +- [powerpc] 32: Add ioremap_wt() and ioremap_coherent() (Greg Kurz) [1748772] +- [netdrv] crypto/chcr: error seen if CONFIG_CHELSIO_TLS_DEVICE isn't set (Christoph von Recklinghausen) [1797945] +- [crypto] cxgb4/chcr: avoid -Wreturn-local-addr warning (Christoph von Recklinghausen) [1797945] +- [netdrv] cxgb4: fix EOTID leak when disabling TC-MQPRIO offload (Christoph von Recklinghausen) [1797945] +- [netdrv] cxgb4/chcr: Enable ktls settings at run time (Christoph von Recklinghausen) [1797945] +- [netdrv] cxgb4: cleanup error code in setup_sge_queues_uld() (Christoph von Recklinghausen) [1797945] +- [netdrv] cxgb4: add adapter hotplug support for ULDs (Christoph von Recklinghausen) [1797945] +- [crypto] Crypto: chelsio - Fixes a deadlock between rtnl_lock and uld_mutex (Christoph von Recklinghausen) [1797945] +- [netdrv] cxgb4/chcr: nic-tls stats in ethtool (Christoph von Recklinghausen) [1797945] +- [crypto] crypto/chcr: fix incorrect ipv6 packet length (Christoph von Recklinghausen) [1797945] +- [crypto] crypto/chcr: Add missing include file (Christoph von Recklinghausen) [1797945] +- [crypto] cxgb4/chcr: Add ipv6 support and statistics (Christoph von Recklinghausen) [1797945] +- [crypto] chcr: Handle first or middle part of record (Christoph von Recklinghausen) [1797945] +- [crypto] chcr: handle partial end part of a record (Christoph von Recklinghausen) [1797945] +- [crypto] cxgb4/chcr: complete record tx handling (Christoph von Recklinghausen) [1797945] +- [crypto] cxgb4/chcr: Save tx keys and handle HW response (Christoph von Recklinghausen) [1797945] +- [crypto] cxgb4/chcr : Register to tls add and del callback (Christoph von Recklinghausen) [1797945] +- [hwmon] hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap' (Al Stone) [1749529] +- [netdrv] net/mlx4_core: fix a memory leak bug (Alaa Hleihel) [1846792] +- [netdrv] net/mlx4_core: Add missing iounmap() in error path (Alaa Hleihel) [1846792] +- [netdrv] net/mlx5: E-switch, Fix error unwinding flow for steering init failure (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: E-Switch, Enable chains only if regs loopback is enabled (Alaa Hleihel) [1848830 1846791] +- [netdrv] net/mlx5e: en_tc: Rely just on register loopback for tunnel restoration (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: E-Switch, Skip restore modify header between prios of same chain (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5e: CT: Fix ipv6 nat header rewrite actions (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Don't fail driver on failure to create debugfs (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Add missing mutex destroy (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Fix devlink objects and devlink device unregister sequence (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Wait for inactive autogroups (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Disable reload while removing the device (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5e: Fix ethtool hfunc configuration change (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5e: Fix repeated XSK usage on one channel (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: DR, Split RX and TX lock for parallel insertion (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: DR, Add a spinlock to protect the send ring (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: DR, Fix freeing in dr_create_rc_qp() (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Fix fatal error handling during device load (Alaa Hleihel) [1846791 1841363] +- [netdrv] net/mlx5: drain health workqueue in case of driver load error (Alaa Hleihel) [1846791 1841363] +- [netdrv] net/mlx5: Drain wq first during PCI device removal (Alaa Hleihel) [1846791] +- [netdrv] net/mlx5: Have single error unwinding path (Alaa Hleihel) [1846791] +- [netdrv] mlx5: reject unsupported coalescing params (Alaa Hleihel) [1846791] +- [crypto] Crypto: chelsio - Fixes a hang issue during driver registration (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - Use multiple txq/rxq per tfm to process the requests (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - Recalculate iv only if it is needed (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - un-register crypto algorithms (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - Endianess bug in create_authenc_wr (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - Print the chcr driver information while module load (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - This fixes the kernel panic which occurs during a libkcapi test (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - This fixes the libkcapi's cbc(aes) aio fail test cases (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - Resetting crypto counters during the driver unregister (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - fix writing tfm flags to wrong place (Vishal Kulkarni) [1845004] +- [crypto] crypto: chelsio - calculating tx_channel_id as per the max number of channels (Vishal Kulkarni) [1845004] +- [firmware] tpm: check event log version before reading final events (Jerry Snitselaar) [1839284] +- [char] tpm: Fix TIS locality timeout problems (Jerry Snitselaar) [1840789] + +* Tue Jul 07 2020 Frantisek Hrbata [4.18.0-223.el8] +- [vfio] vfio/pci: Clear error and request eventfd ctx after releasing (Alex Williamson) [1847731] +- [fs] pNFS/flexfiles: Fix list corruption if the mirror count changes (Benjamin Coddington) [1852500] +- [netdrv] ionic: update the queue count on open (Michal Schmidt) [1846879] +- [tools] turbostat: Use sched_getcpu() instead of hardcoded cpu 0 (Prarit Bhargava) [1852123] +- [infiniband] RDMA/hfi1: Fix null-pointer dereference when calling mmu_notifier_register (Kamal Heib) [1850345] +- [platform] Revert "intel-speed-select: Firmware workarounds for Icelake" (Prarit Bhargava) [1820597] +- [powerpc] powerpc/crashkernel: Take "mem=" option into account (Pingfan Liu) [1747969] +- [tools] perf stat: Increase perf metric output resolution (Michael Petlan) [1844632] +- [tools] perf vendor events power9: Add missing metrics to POWER9 'cpi_breakdown' (Michael Petlan) [1844632] +- [tools] perf metrics: Fix parse errors in power8 metrics (Michael Petlan) [1844632] +- [tools] perf metrics: Fix parse errors in power9 metrics (Michael Petlan) [1844632] +- [s390] s390/kaslr: add support for R_390_JMP_SLOT relocation type (Claudio Imbrenda) [1850908] +- [s390] s390: prevent leaking kernel address in BEAR (Claudio Imbrenda) [1850907] +- [s390] s390/cpumf: Adjust registration of s390 PMU device drivers (Claudio Imbrenda) [1850906] +- [firmware] efi/x86: Add TPM related EFI tables to unencrypted mapping checks (Lenny Szubowicz) [1849922] +- [security] selinux: allow reading labels before policy is loaded (Ondrej Mosnacek) [1839819] +- [idle] intel_idle: Introduce 'use_acpi' module parameter (Prarit Bhargava) [1849666] +- [net] xsk: Add overflow check for u64 division, stored into u32 (Jiri Benc) [1838075] +- [tools] selftests: netdevsim: Always initialize 'RET' variable (Jiri Benc) [1838075] +- [netdrv] netdevsim: Ensure policer drop counter always increases (Jiri Benc) [1838075] +- [tools] selftests/bpf: Check for correct program attach/detach in xdp_attach test (Jiri Benc) [1838075] +- [tools] libbpf: Fix type of old_fd in bpf_xdp_set_link_opts (Jiri Benc) [1838075] +- [net] xsk: Add missing check on user supplied headroom size (Jiri Benc) [1838075] +- [net] xdp: Reset prog in dev_change_xdp_fd when fd is negative (Jiri Benc) [1838075] +- [netdrv] veth: rely on peer veth_rq for ndo_xdp_xmit accounting (Jiri Benc) [1838075] +- [netdrv] veth: rely on veth_rq in veth_xdp_flush_bq signature (Jiri Benc) [1838075] +- [net] page pool: allow to pass zero flags to page_pool_init() (Jiri Benc) [1838075] +- [tools] selftests/bpf: Add tests for attaching XDP programs (Jiri Benc) [1838075] +- [tools] libbpf: Add function to set link XDP fd while specifying old program (Jiri Benc) [1838075] +- [tools] Add EXPECTED_FD-related definitions in if_link.h (Jiri Benc) [1838075] +- [net] xdp: Support specifying expected existing program when attaching XDP (Jiri Benc) [1838075] +- [netdrv] veth: remove atomic64_add from veth_xdp_xmit hotpath (Jiri Benc) [1838075] +- [netdrv] veth: introduce more xdp counters (Jiri Benc) [1838075] +- [netdrv] veth: distinguish between rx_drops and xdp_drops (Jiri Benc) [1838075] +- [netdrv] veth: introduce more specialized counters in veth_stats (Jiri Benc) [1838075] +- [netdrv] veth: move xdp stats in a dedicated structure (Jiri Benc) [1838075] +- [net] xdp: Replace zero-length array with flexible-array member (Jiri Benc) [1838075] +- [net] bpf: inet_diag: Dump bpf_sk_storages in inet_diag_dump() (Jiri Benc) [1838075] +- [net] bpf: INET_DIAG support in bpf_sk_storage (Jiri Benc) [1838075] +- [net] inet_diag: Move the INET_DIAG_REQ_BYTECODE nlattr to cb->data (Jiri Benc) [1838075] +- [net] inet_diag: Refactor inet_sk_diag_fill(), dump(), and dump_one() (Jiri Benc) [1838075] +- [net] inet_diag: return classid for all socket types (Jiri Benc) [1838075] +- [net] inet_diag: fix reporting cgroup classid and fallback to priority (Jiri Benc) [1838075] +- [net] Remove unneeded export of a couple of xdp generic functions (Jiri Benc) [1838075] +- [net] page_pool: API cleanup and comments (Jiri Benc) [1838075] +- [net] bpf, sockmap: Replace zero-length array with flexible-array member (Jiri Benc) [1838075] +- [netdrv] geneve: allow changing DF behavior after creation (Sabrina Dubroca) [1847861] +- [net] netfilter: nf_tables: add missing ->release_ops() in error path of newrule() (Andrea Claudi) [1846236] +- [net] netfilter: nft_compat: use .release_ops and remove list of extension (Andrea Claudi) [1846236] +- [net] ipv6: fix IPV6_ADDRFORM operation logic (Hangbin Liu) [1842025] +- [net] ipv6: fix restrict IPV6_ADDRFORM operation (Hangbin Liu) [1842025] +- [net] netfilter: nat: fix error handling upon registering inet hook (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: fix module autoload for redir (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: fix module autoload with inet family (Florian Westphal) [1579145] +- [net] netfilter: nft_chain_nat: inet family is missing module ownership (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: Support auto-loading for inet nat (Florian Westphal) [1579145] +- [net] netfilter: nft_redir: fix module autoload with ip4 (Florian Westphal) [1579145] +- [net] netfilter: nat: fix udp checksum corruption (Florian Westphal) [1579145] +- [tools] kselftests: extend nft_nat with inet family based nat hooks (Florian Westphal) [1579145] +- [net] netfilter: nft_redir: add inet support (Florian Westphal) [1579145] +- [net] netfilter: nft_masq: add inet support (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: merge route type into core (Florian Westphal) [1579145] +- [net] netfilter: nat: add inet family nat support (Florian Westphal) [1579145] +- [net] netfilter: nat: don't register device notifier twice (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: merge ipv4 and ipv6 nat chain types (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: nat: merge nft_masq protocol specific modules (Florian Westphal) [1579145] +- [net] netfilter: nf_tables: nat: merge nft_redir protocol specific modules (Florian Westphal) [1579145] +- [net] netfilter: nat: remove nf_nat_l3proto.h and nf_nat_core.h (Florian Westphal) [1579145] +- [net] netfilter: nat: remove l3proto struct (Florian Westphal) [1579145] +- [net] netfilter: nat: remove csum_recalc hook (Florian Westphal) [1579145] +- [net] netfilter: nat: remove csum_update hook (Florian Westphal) [1579145] +- [net] netfilter: nat: remove l3 manip_pkt hook (Florian Westphal) [1579145] +- [net] netfilter: nat: remove nf_nat_l4proto.h (Florian Westphal) [1579145] +- [net] netfilter: nat: merge nf_nat_ipv4, 6 into nat core (Florian Westphal) [1579145] +- [net] netfilter: nat: fix spurious connection timeouts (Florian Westphal) [1579145] +- [net] netfilter: nat: move nlattr parse and xfrm session decode to core (Florian Westphal) [1579145] +- [net] netfilter: nat: merge ipv4 and ipv6 masquerade functionality (Florian Westphal) [1579145] +- [net] netfilter: kconfig: nat related expression depend on nftables core (Florian Westphal) [1579145] +- [net] netfilter: conntrack: fix bogus port values for other l4 protocols (Florian Westphal) [1579145] +- [net] netfilter: conntrack: avoid unneeded nf_conntrack_l4proto lookups (Florian Westphal) [1579145] +- [net] netfilter: conntrack: remove pernet l4 proto register interface (Florian Westphal) [1579145] +- [net] netfilter: conntrack: remove remaining l4proto indirect packet calls (Florian Westphal) [1579145] +- [net] netfilter: conntrack: remove module owner field (Florian Westphal) [1579145] +- [net] netfilter: conntrack: remove invert_tuple callback (Florian Westphal) [1579145] +- [net] netfilter: conntrack: remove pkt_to_tuple callback (Florian Westphal) [1579145] +- [net] netfilter: conntrack: udp: set stream timeout to 2 minutes (Florian Westphal) [1579145] +- [net] netfilter: conntrack: udp: only extend timeout to stream mode after 2s (Florian Westphal) [1579145] +- [net] netfilter: nat: un-export nf_nat_used_tuple (Florian Westphal) [1579145] +- [net] netfilter: nat: fix ICMP header corruption on ICMP errors (Florian Westphal) [1579145] +- [net] netfilter: nat: fix icmp id randomization (Florian Westphal) [1579145] +- [net] netfilter: nat: remove nf_nat_l4proto struct (Florian Westphal) [1579145] +- [net] netfilter: nat: remove l4proto->manip_pkt (Florian Westphal) [1579145] +- [net] netfilter: nat: remove l4proto->nlattr_to_range (Florian Westphal) [1579145] +- [net] netfilter: nat: remove l4proto->in_range (Florian Westphal) [1579145] +- [net] netfilter: nat: fold in_range indirection into caller (Florian Westphal) [1579145] +- [net] netfilter: nat: remove l4proto->unique_tuple (Florian Westphal) [1579145] +- [net] netfilter: nat: un-export nf_nat_l4proto_unique_tuple (Florian Westphal) [1579145] +- [net] netfilter: remove NF_NAT_RANGE_PROTO_RANDOM support (Florian Westphal) [1579145] +- [x86] kvm: x86/pmu: Tweak kvm_pmu_get_msr to pass 'struct msr_data' in (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: do not pass poisoned hva to __kvm_set_memory_region (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: fix sync_with_host() in smm_test (Vitaly Kuznetsov) [1849987] +- [x86] kvm: async_pf: Inject 'page ready' event only if 'page not present' was previously injected (Vitaly Kuznetsov) [1849987] +- [x86] revert "kvm: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready" exceptions simultaneously" (Vitaly Kuznetsov) [1849987] +- [virt] kvm: async_pf: Cleanup kvm_setup_async_pf() (Vitaly Kuznetsov) [1849987] +- [x86] kvm: i8254: remove redundant assignment to pointer s (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: respect singlestep when emulating instruction (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: Don't probe KVM_CAP_HYPERV_ENLIGHTENED_VMCS when nested VMX is unsupported (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: do not substitute SVM/VMX check with KVM_CAP_NESTED_STATE check (Vitaly Kuznetsov) [1849987] +- [x86] kvm: nvmx: Consult only the "basic" exit reason when routing nested exit (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: Unexport x86_fpu_cache and make it static (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: Ignore KVM 5-level paging support for VM_MODE_PXXV48_4K (Vitaly Kuznetsov) [1849987] +- [virt] kvm: x86: Fix APIC page invalidation race (Vitaly Kuznetsov) [1849987] +- [x86] kvm: svm: fix calls to is_intercept (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: fix vmx_preemption_timer_test build with GCC10 (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: Add x86_64/debug_regs to .gitignore (Vitaly Kuznetsov) [1849987] +- [x86] revert "kvm: x86: work around leak of uninitialized stack contents" (Vitaly Kuznetsov) [1849987] +- [x86] kvm: vmx: Properly handle kvm_read/write_guest_virt*() result (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: emulate reserved nops from 0f/18 to 0f/1f (Vitaly Kuznetsov) [1849987] +- [tools] kvm: selftests: Fix build with "make ARCH=x86_64" (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: minor code refactor and comments fixup around dirty logging (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: avoid unnecessary rmap walks when creating/moving slots (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: remove unnecessary rmap walk of read-only memslots (Vitaly Kuznetsov) [1849987] +- [virt] kvm: Use vmemdup_user() (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: Move MPK feature detection to common code (Vitaly Kuznetsov) [1849987] +- [x86] kvm: x86: Assign correct value to array.maxnent (Vitaly Kuznetsov) [1849987] +- [x86] kvm: let kvm_destroy_vm_debugfs clean up vCPU debugfs directories (Vitaly Kuznetsov) [1849987] +- [x86] kvm: Handle reads of SandyBridge RAPL PMU MSRs rather than injecting #GP (Vitaly Kuznetsov) [1849987] +- [documentation] docs: virt/kvm: close inline string literal (Vitaly Kuznetsov) [1849987] +- [documentation] docs: kvm: Fix KVM_KVMCLOCK_CTRL API doc (Vitaly Kuznetsov) [1849987] +- [x86] arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory() (Vitaly Kuznetsov) [1849987] +- [virt] kvm/eventfd: remove unneeded conversion to bool (Vitaly Kuznetsov) [1849987] +- [tools] selftests: fix kvm relocatable native/cross builds and installs (Vitaly Kuznetsov) [1849987] +- [virt] kvm: x86: move kvm_create_vcpu_debugfs after last failure point (Vitaly Kuznetsov) [1849987] +- [powerpc] xive: Share the event-queue page with the Hypervisor (Michael Roth) [1837232] +- [powerpc] kvm: ppc: book3s hv: Read ibm, secure-memory nodes (Michael Roth) [1837232] +- [powerpc] kvm: ppc: book3s hv: Relax check on H_SVM_INIT_ABORT (Michael Roth) [1837232] + +* Wed Jul 01 2020 Frantisek Hrbata [4.18.0-222.el8] +- [scsi] scsi: be2iscsi: Use scnprintf() for avoiding potential buffer overflow (Maurizio Lombardi) [1849586] +- [edac] EDAC/i10nm: Update driver to support different bus number config register offsets (Aristeu Rozanski) [1838508] +- [edac] EDAC, {skx, i10nm}: Make some configurations CPU model specific (Aristeu Rozanski) [1838508] +- [fs] fuse: copy_file_range should truncate cache (Miklos Szeredi) [1849786] +- [fs] fuse: fix copy_file_range cache issues (Miklos Szeredi) [1849786] +- [fs] fuse: update attr_version counter on fuse_notify_inval_inode() (Miklos Szeredi) [1849786] +- [fs] fuse: don't check refcount after stealing page (Miklos Szeredi) [1849786] +- [fs] fuse: fix weird page warning (Miklos Szeredi) [1849786] +- [fs] fuse: use dump_page (Miklos Szeredi) [1849786] +- [fs] fuse: always allow query of st_dev (Miklos Szeredi) [1849786] +- [fs] fuse: always flush dirty data on close(2) (Miklos Szeredi) [1849786] +- [fs] fuse: invalidate inode attr in writeback cache mode (Miklos Szeredi) [1849786] +- [fs] virtiofs: schedule blocking async replies in separate worker (Miklos Szeredi) [1849786] +- [fs] fuse: Support RENAME_WHITEOUT flag (Miklos Szeredi) [1849786] +- [fs] fuse: don't overflow LLONG_MAX with end offset (Miklos Szeredi) [1849786] +- [fs] fix up iter on short count in fuse_direct_io() (Miklos Szeredi) [1849786] +- [fs] fuse: fix fuse_send_readpages() in the syncronous read case (Miklos Szeredi) [1849786] +- [fs] fuse: fix Kconfig indentation (Miklos Szeredi) [1849786] +- [fs] virtiofs: Use completions while waiting for queue to be drained (Miklos Szeredi) [1849786] +- [fs] virtiofs: Do not send forget request "struct list_head" element (Miklos Szeredi) [1849786] +- [fs] virtiofs: Use a common function to send forget (Miklos Szeredi) [1849786] +- [fs] virtiofs: Fix old-style declaration (Miklos Szeredi) [1849786] +- [fs] fuse: verify nlink (Miklos Szeredi) [1849786] +- [fs] fuse: verify write return (Miklos Szeredi) [1849786] +- [fs] fuse: verify attributes (Miklos Szeredi) [1849786] +- [fs] fuse: redundant get_fuse_inode() calls in fuse_writepages_fill() (Miklos Szeredi) [1849786] +- [fs] fuse: truncate pending writes on O_TRUNC (Miklos Szeredi) [1849786] +- [fs] fuse: flush dirty data/metadata before non-truncate setattr (Miklos Szeredi) [1849786] +- [fs] ovl: initialize error in ovl_copy_xattr (Miklos Szeredi) [1849770] +- [fs] ovl: fix redirect traversal on metacopy dentries (Miklos Szeredi) [1849770] +- [fs] ovl: initialize OVL_UPPERDATA in ovl_lookup() (Miklos Szeredi) [1849770] +- [fs] ovl: use only uppermetacopy state in ovl_lookup() (Miklos Szeredi) [1849770] +- [fs] ovl: simplify setting of origin for index lookup (Miklos Szeredi) [1849770] +- [fs] ovl: fix out of bounds access warning in ovl_check_fb_len() (Miklos Szeredi) [1849770] +- [fs] ovl: return required buffer size for file handles (Miklos Szeredi) [1849770] +- [fs] ovl: sync dirty data when remounting to ro mode (Miklos Szeredi) [1849770] +- [fs] ovl: resolve more conflicting mount options (Miklos Szeredi) [1849770] +- [fs] ovl: potential crash in ovl_fid_to_fh() (Miklos Szeredi) [1849770] +- [fs] ovl: clear ATTR_OPEN from attr->ia_valid (Miklos Szeredi) [1849770] +- [fs] ovl: clear ATTR_FILE from attr->ia_valid (Miklos Szeredi) [1849770] +- [documentation] ovl: document xino expected behavior (Miklos Szeredi) [1849770] +- [fs] ovl: enable xino automatically in more cases (Miklos Szeredi) [1849770] +- [fs] ovl: avoid possible inode number collisions with xino=on (Miklos Szeredi) [1849770] +- [fs] ovl: use a private non-persistent ino pool (Miklos Szeredi) [1849770] +- [fs] ovl: fix WARN_ON nlink drop to zero (Miklos Szeredi) [1849770] +- [fs] ovl: fix a typo in comment (Miklos Szeredi) [1849770] +- [fs] ovl: replace zero-length array with flexible-array member (Miklos Szeredi) [1849770] +- [fs] ovl: ovl_obtain_alias(): don't call d_instantiate_anon() for old (Miklos Szeredi) [1849770] +- [fs] ovl: strict upper fs requirements for remote upper fs (Miklos Szeredi) [1849770] +- [fs] ovl: check if upper fs supports RENAME_WHITEOUT (Miklos Szeredi) [1849770] +- [fs] ovl: allow remote upper (Miklos Szeredi) [1849770] +- [fs] ovl: decide if revalidate needed on a per-dentry basis (Miklos Szeredi) [1849770] +- [fs] ovl: separate detection of remote upper layer from stacked overlay (Miklos Szeredi) [1849770] +- [fs] ovl: restructure dentry revalidation (Miklos Szeredi) [1849770] +- [fs] ovl: ignore failure to copy up unknown xattrs (Miklos Szeredi) [1849770] +- [documentation] ovl: document permission model (Miklos Szeredi) [1849770] +- [fs] ovl: simplify i_ino initialization (Miklos Szeredi) [1849770] +- [fs] ovl: factor out helper ovl_get_root() (Miklos Szeredi) [1849770] +- [fs] ovl: fix out of date comment and unreachable code (Miklos Szeredi) [1849770] +- [fs] ovl: fix value of i_ino for lower hardlink corner case (Miklos Szeredi) [1849770] +- [fs] ovl: fix lockdep warning for async write (Miklos Szeredi) [1849770] +- [fs] ovl: fix some xino configurations (Miklos Szeredi) [1849770] +- [fs] ovl: fix lock in ovl_llseek() (Miklos Szeredi) [1849770] +- [fs] ovl: fix lseek overflow on 32bit (Miklos Szeredi) [1849770] +- [documentation] docs: filesystems: add overlayfs to index.rst (Miklos Szeredi) [1849770] +- [fs] ovl: add splice file read write helper (Miklos Szeredi) [1849770] +- [fs] ovl: implement async IO routines (Miklos Szeredi) [1849770] +- [fs] vfs: add vfs_iocb_iter_helper functions (Miklos Szeredi) [1849770] +- [fs] ovl: layer is const (Miklos Szeredi) [1849770] +- [fs] ovl: fix corner case of non-constant st_dev; st_ino (Miklos Szeredi) [1849770] +- [fs] ovl: fix corner case of conflicting lower layer uuid (Miklos Szeredi) [1849770] +- [fs] ovl: generalize the lower_fsarray (Miklos Szeredi) [1849770] +- [fs] ovl: simplify ovl_same_sb() helper (Miklos Szeredi) [1849770] +- [fs] ovl: generalize the lower_layersarray (Miklos Szeredi) [1849770] +- [fs] ovl: improving copy-up efficiency for big sparse file (Miklos Szeredi) [1849770] +- [fs] ovl: use ovl_inode_lock in ovl_llseek() (Miklos Szeredi) [1849770] +- [fs] ovl: use pr_fmt auto generate prefix (Miklos Szeredi) [1849770] +- [fs] ovl: fix wrong WARN_ON() in ovl_cache_update_ino() (Miklos Szeredi) [1849770] +- [fs] locks: print unsigned ino in /proc/locks (Miklos Szeredi) [1849770] +- [documentation] docs: filesystems: overlayfs: Fix restview warnings (Miklos Szeredi) [1849770] +- [fs] ovl: relax WARN_ON() on rename to self (Miklos Szeredi) [1849770] +- [fs] ovl: fix corner case of non-unique st_dev; st_ino (Miklos Szeredi) [1849770] +- [fs] ovl: don't use a temp buf for encoding real fh (Miklos Szeredi) [1849770] +- [fs] ovl: make sure that real fid is 32bit aligned in memory (Miklos Szeredi) [1849770] +- [fs] ovl: fix lookup failure on multi lower squashfs (Miklos Szeredi) [1849770] +- [fs] ovl: filter of trusted xattr results in audit (Miklos Szeredi) [1849770] +- [fs] ovl: Fix dereferencing possible ERR_PTR() (Miklos Szeredi) [1849770] +- [fs] ovl: fix regression caused by overlapping layers detection (Miklos Szeredi) [1849770] +- [fs] ovl: make i_ino consistent with st_ino in more cases (Miklos Szeredi) [1849770] +- [fs] ovl: fix typo in MODULE_PARM_DESC (Miklos Szeredi) [1849770] +- [fs] ovl: fix bogus -Wmaybe-unitialized warning (Miklos Szeredi) [1849770] +- [fs] ovl: don't fail with disconnected lower NFS (Miklos Szeredi) [1849770] +- [fs] ovl: detect overlapping layers (Miklos Szeredi) [1849770] +- [fs] ovl: using posix_acl_xattr_size() to get size instead of posix_acl_to_xattr() (Miklos Szeredi) [1849770] +- [fs] ovl: abstract ovl_inode lock with a helper (Miklos Szeredi) [1849770] +- [fs] ovl: remove the 'locked' argument of ovl_nlink_{start, end} (Miklos Szeredi) [1849770] +- [fs] ovl: relax requirement for non null uuid of lower fs (Miklos Szeredi) [1849770] +- [fs] ovl: fold copy-up helpers into callers (Miklos Szeredi) [1849770] +- [fs] ovl: untangle copy up call chain (Miklos Szeredi) [1849770] +- [fs] ovl: clean up error handling in ovl_get_tmpfile() (Miklos Szeredi) [1849770] +- [netdrv] ionic: tame the watchdog timer on reconfig (Jonathan Toppins) [1846879 1846280] +- [remoteproc] remoteproc: pull in slab.h (Jarod Wilson) [1849080] + +* Thu Jun 25 2020 Frantisek Hrbata [4.18.0-221.el8] +- [x86] revert "kvm: vmx: Micro-optimize vmexit time when not exposing PMU" (Vitaly Kuznetsov) [1844099] +- [fs] nfsd4: kill warnings on testing stateids with mismatched clientids (Benjamin Coddington) [1765672] +- [fs] NFS: Ensure security label is set for root inode (Scott Mayhew) [1660798] +- [s390] kexec: Fix file verification on S390 (Lianbo Jiang) [1815369] +- [s390] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE (Lianbo Jiang) [1815369] +- [netdrv] ibmvnic: continue to init in CRQ reset returns H_CLOSED (Steve Best) [1850179] +- [net] sunrpc: add missing newline when printing parameter 'auth_hashtable_size' by sysfs (Benjamin Coddington) [1849998] +- [net] sunrpc: clean up properly in gss_mech_unregister() (Benjamin Coddington) [1849998] +- [net] sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate registrations (Benjamin Coddington) [1849998] +- [net] SUNRPC: Fix backchannel RPC soft lockups (Benjamin Coddington) [1849998] +- [fs] NFS: Fix a page leak in nfs_destroy_unlinked_subrequests() (Benjamin Coddington) [1849998] +- [fs] nfsd4: make drc_slab global, not per-net (Benjamin Coddington) [1849998] +- [net] SUNRPC: Fix GSS privacy computation of auth->au_ralign (Benjamin Coddington) [1849998] +- [net] SUNRPC: Add "@len" parameter to gss_unwrap() (Benjamin Coddington) [1849998] +- [fs] NFS: finish_automount() requires us to hold 2 refs to the mount record (Benjamin Coddington) [1849998] +- [fs] NFS: Fix use-after-free issues in nfs_pageio_add_request() (Benjamin Coddington) [1849998] +- [fs] NFS: alloc_nfs_open_context() must use the file cred when available (Benjamin Coddington) [1849998] +- [net] libceph: don't omit used_replica in target_copy() (Jeff Layton) [1847528] +- [net] libceph: don't omit recovery_deletes in target_copy() (Jeff Layton) [1847528] +- [net] libceph: move away from global osd_req_flags (Jeff Layton) [1847528] +- [fs] ceph: skip checking caps when session reconnecting and releasing reqs (Jeff Layton) [1847528] +- [fs] ceph: make sure mdsc->mutex is nested in s->s_mutex to fix dead lock (Jeff Layton) [1847528] +- [fs] ceph: don't return -ESTALE if there's still an open file (Jeff Layton) [1847528] +- [include] libceph, rbd: replace zero-length array with flexible-array (Jeff Layton) [1847528] +- [fs] ceph: allow rename operation under different quota realms (Jeff Layton) [1847528] +- [fs] ceph: normalize 'delta' parameter usage in check_quota_exceeded (Jeff Layton) [1847528] +- [fs] ceph: ceph_kick_flushing_caps needs the s_mutex (Jeff Layton) [1847528] +- [fs] ceph: request expedited service on session's last cap flush (Jeff Layton) [1847528] +- [fs] ceph: convert mdsc->cap_dirty to a per-session list (Jeff Layton) [1847528] +- [fs] ceph: reset i_requested_max_size if file write is not wanted (Jeff Layton) [1847528] +- [fs] ceph: throw a warning if we destroy session with mutex still locked (Jeff Layton) [1847528] +- [fs] ceph: fix potential race in ceph_check_caps (Jeff Layton) [1847528] +- [fs] ceph: document what protects i_dirty_item and i_flushing_item (Jeff Layton) [1847528] +- [fs] ceph: don't take i_ceph_lock in handle_cap_import (Jeff Layton) [1847528] +- [fs] ceph: don't release i_ceph_lock in handle_cap_trunc (Jeff Layton) [1847528] +- [fs] ceph: add comments for handle_cap_flush_ack logic (Jeff Layton) [1847528] +- [fs] ceph: split up __finish_cap_flush (Jeff Layton) [1847528] +- [fs] ceph: reorganize __send_cap for less spinlock abuse (Jeff Layton) [1847528] +- [fs] ceph: flush release queue when handling caps for unknown inode (Jeff Layton) [1847528] +- [net] libceph: ignore pool overlay and cache logic on redirects (Jeff Layton) [1847528] +- [x86] kvm: lapic: ensure APIC map is up to date on concurrent update requests (Igor Mammedov) [1835330] +- [x86] kvm: lapic: fix broken vcpu hotplug (Igor Mammedov) [1835330] +- [netdrv] net: hns3: add some error checking in hclge_tm module (Mark Langsdorf) [1809057] {CVE-2019-15925} +- [fs] udf: Fix mounting of Win7 created UDF filesystems (Oleksandr Natalenko) [1842400] +- [netdrv] net: qed: fixes crash while running driver in kdump kernel (Manish Chopra) [1727746] +- [netdrv] net: qed: Disable SRIOV functionality inside kdump kernel (Manish Chopra) [1727746] +- [netdrv] net: qed*: Reduce RX and TX default ring count when running inside kdump kernel (Manish Chopra) [1727746] +- [fs] cifs: dump Security Type info in DebugData (Leif Sahlberg) [1845390] +- [net] netfilter: flowtable: Make nf_flow_table_offload_add/del_cb inline (Marcelo Leitner) [1840938] +- [net] sched: act_ct: Make tcf_ct_flow_table_restore_skb inline (Marcelo Leitner) [1840938] +- [net] netfilter: flowtable: Add pending bit for offload work (Marcelo Leitner) [1842670] +- [net] Evict neighbor entries on carrier down (Ivan Vecera) [1845352] +- [net] bridge: explicitly zero is_sticky in fdb_create (Ivan Vecera) [1845350] +- [net] bridge: add support for sticky fdb entries (Ivan Vecera) [1845350] +- [net] remove indirect block netdev event registration (Marcelo Leitner) [1841300] +- [netdrv] bnxt_tc: update indirect block support (Marcelo Leitner) [1841300] +- [netdrv] nfp: update indirect block support (Marcelo Leitner) [1841300] +- [netdrv] mlx5: update indirect block support (Marcelo Leitner) [1841300] +- [net] use flow_indr_dev_setup_offload() (Marcelo Leitner) [1841300] +- [net] cls_api: add tcf_block_offload_init() (Marcelo Leitner) [1841300] +- [net] flow_offload: consolidate indirect flow_block infrastructure (Marcelo Leitner) [1841300] +- [net] netfilter: nf_flowtable: expose nf_flow_table_gc_cleanup() (Marcelo Leitner) [1841300] +- [fs] iomap: Handle memory allocation failure in readahead (Carlos Maiolino) [1828792] +- [fs] iomap: fix comments in iomap_dio_rw (Carlos Maiolino) [1828792] +- [fs] iomap: Remove pgoff from tracepoints (Carlos Maiolino) [1828792] +- [fs] fs: Fix page_mkwrite off-by-one errors (Carlos Maiolino) [1828792] +- [fs] iomap: stop using ioend after it's been freed in iomap_finish_ioend() (Carlos Maiolino) [1828792] +- [fs] iomap: fix sub-page uptodate handling (Carlos Maiolino) [1828792] +- [fs] iomap: remove unneeded variable in iomap_dio_rw() (Carlos Maiolino) [1828792] +- [fs] iomap: Do not create fake iter in iomap_dio_bio_actor() (Carlos Maiolino) [1828792] +- [fs] iomap: trace iomap_appply results (Carlos Maiolino) [1828792] +- [fs] fs/iomap: remove redundant check in iomap_dio_rw() (Carlos Maiolino) [1828792] +- [fs] iomap: use a srcmap for a read-modify-write I/O (Carlos Maiolino) [1828792] +- [fs] iomap: renumber IOMAP_HOLE to 0 (Carlos Maiolino) [1828792] +- [fs] iomap: use write_begin to read pages to unshare (Carlos Maiolino) [1828792] +- [fs] iomap: move the zeroing case out of iomap_read_page_sync (Carlos Maiolino) [1828792] +- [fs] iomap: ignore non-shared or non-data blocks in xfs_file_dirty (Carlos Maiolino) [1828792] +- [fs] iomap: always use AOP_FLAG_NOFS in iomap_write_begin (Carlos Maiolino) [1828792] +- [fs] iomap: remove the unused iomap argument to __iomap_write_end (Carlos Maiolino) [1828792] +- [fs] iomap: better document the IOMAP_F_* flags (Carlos Maiolino) [1828792] +- [fs] iomap: enhance writeback error message (Carlos Maiolino) [1828792] +- [fs] iomap: pass a struct page to iomap_finish_page_writeback (Carlos Maiolino) [1828792] +- [fs] iomap: cleanup iomap_ioend_compare (Carlos Maiolino) [1828792] +- [fs] iomap: move struct iomap_page out of iomap.h (Carlos Maiolino) [1828792] +- [fs] iomap: warn on inline maps in iomap_writepage_map (Carlos Maiolino) [1828792] +- [fs] iomap: lift the xfs writeback code to iomap (Carlos Maiolino) [1828792] +- [fs] iomap: lift common tracing code from xfs to iomap (Carlos Maiolino) [1828792] +- [fs] iomap: zero newly allocated mapped blocks (Carlos Maiolino) [1828792] +- [fs] xfs: remove the fork fields in the writepage_ctx and ioend (Carlos Maiolino) [1828792] +- [fs] xfs: turn io_append_trans into an io_private void pointer (Carlos Maiolino) [1828792] +- [fs] xfs: refactor the ioend merging code (Carlos Maiolino) [1828792] +- [fs] xfs: use a struct iomap in xfs_writepage_ctx (Carlos Maiolino) [1828792] +- [fs] xfs: set IOMAP_F_NEW more carefully (Carlos Maiolino) [1828792] +- [fs] xfs: initialize iomap->flags in xfs_bmbt_to_iomap (Carlos Maiolino) [1828792] +- [fs] xfs: Use iomap_dio_rw to wait for unaligned direct IO (Carlos Maiolino) [1828792] +- [fs] iomap: Allow forcing of waiting for running DIO in iomap_dio_rw() (Carlos Maiolino) [1828792] +- [fs] iomap: move the iomap_dio_rw ->end_io callback into a structure (Carlos Maiolino) [1828792] +- [fs] iomap: split size and error for iomap_dio_rw ->end_io (Carlos Maiolino) [1828792] +- [fs] iomap: fix Invalid License ID (Carlos Maiolino) [1828792] +- [fs] iomap: move internal declarations into fs/iomap/ (Carlos Maiolino) [1828792] +- [fs] iomap: move the main iteration code into a separate file (Carlos Maiolino) [1828792] +- [fs] iomap: move the buffered IO code into a separate file (Carlos Maiolino) [1828792] +- [fs] iomap: move the direct IO code into a separate file (Carlos Maiolino) [1828792] +- [fs] iomap: move the SEEK_HOLE code into a separate file (Carlos Maiolino) [1828792] +- [fs] iomap: move the file mapping reporting code into a separate file (Carlos Maiolino) [1828792] +- [fs] iomap: move the swapfile code into a separate file (Carlos Maiolino) [1828792] +- [fs] iomap: start moving code to fs/iomap/ (Carlos Maiolino) [1828792] +- [fs] iomap: move iomap_read_inline_data around (Carlos Maiolino) [1828792] +- [fs] iomap: convert to SPDX identifier (Carlos Maiolino) [1828792] +- [fs] iomap: remove duplicated include from iomap.c (Carlos Maiolino) [1828792] +- [netdrv] fjes: Handle workqueue allocation failure (Masayoshi Mizuma) [1830565] {CVE-2019-16231} + +* Wed Jun 24 2020 Frantisek Hrbata [4.18.0-220.el8] +- [fs] NFSv4: Ensure the delegation cred is pinned when we call delegreturn (Benjamin Coddington) [1848933] +- [fs] NFSv4: Ensure the delegation is pinned in nfs_do_return_delegation() (Benjamin Coddington) [1848933] +- [fs] NFSv4.1 make cachethis=no for writes (Benjamin Coddington) [1848933] +- [fs] NFSv4: Fix revalidation of dentries with delegations (Benjamin Coddington) [1848933] +- [fs] NFSv4: Fix races between open and dentry revalidation (Benjamin Coddington) [1848933] +- [fs] NFS: Fix up directory verifier races (Benjamin Coddington) [1848933] +- [net] sunrpc: expiry_time should be seconds not timeval (Benjamin Coddington) [1848933] +- [fs] NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals (Benjamin Coddington) [1848933] +- [fs] NFSv4: try lease recovery on NFS4ERR_EXPIRED (Benjamin Coddington) [1848933] +- [fs] NFS: Fix memory leaks (Benjamin Coddington) [1848933] +- [fs] nfs: optimise readdir cache page invalidation (Benjamin Coddington) [1848933] +- [fs] NFS: Switch readdir to using iterate_shared() (Benjamin Coddington) [1848933] +- [fs] NFS: Use kmemdup_nul() in nfs_readdir_make_qstr() (Benjamin Coddington) [1848933] +- [fs] NFS: Directory page cache pages need to be locked when read (Benjamin Coddington) [1848933] +- [fs] NFS: Fix memory leaks and corruption in readdir (Benjamin Coddington) [1848933] +- [net] SUNRPC: Use kmemdup_nul() in rpc_parse_scope_id() (Benjamin Coddington) [1848933] +- [fs] NFS: Replace various occurrences of kstrndup() with kmemdup_nul() (Benjamin Coddington) [1848933] +- [fs] NFSv4: Limit the total number of cached delegations (Benjamin Coddington) [1848933] +- [fs] NFSv4: Add accounting for the number of active delegations held (Benjamin Coddington) [1848933] +- [fs] NFSv4: Try to return the delegation immediately when marked for return on close (Benjamin Coddington) [1848933] +- [fs] NFS: Clear NFS_DELEGATION_RETURN_IF_CLOSED when the delegation is returned (Benjamin Coddington) [1848933] +- [fs] NFSv4: nfs_inode_evict_delegation() should set NFS_DELEGATION_RETURNING (Benjamin Coddington) [1848933] +- [fs] NFS: nfs_find_open_context() should use cred_fscmp() (Benjamin Coddington) [1848933] +- [fs] NFS: nfs_access_get_cached_rcu() should use cred_fscmp() (Benjamin Coddington) [1848933] +- [fs] NFSv3: FIx bug when using chacl and chmod to change acl (Benjamin Coddington) [1848933] +- [fs] NFSv4.x recover from pre-mature loss of openstateid (Benjamin Coddington) [1848933] +- [fs] NFS: Trust cached access if we've already revalidated the inode once (Benjamin Coddington) [1848933] +- [fs] NFS: Fix nfs_direct_write_reschedule_io() (Benjamin Coddington) [1848933] +- [fs] NFS: When resending after a short write, reset the reply count to zero (Benjamin Coddington) [1848933] +- [fs] NFS: Improve tracing of permission calls (Benjamin Coddington) [1848933] +- [fs] NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() (Benjamin Coddington) [1848933] +- [fs] NFS: Fix up fsync() when the server rebooted (Benjamin Coddington) [1848933] +- [net] SUNRPC: Remove broken gss_mech_list_pseudoflavors() (Benjamin Coddington) [1848933] +- [fs] NFS: Revalidate the file mapping on all fatal writeback errors (Benjamin Coddington) [1848933] +- [fs] NFS: Revalidate the file size on a fatal write error (Benjamin Coddington) [1848933] +- [fs] nfs: NFS_SWAP should depend on SWAP (Benjamin Coddington) [1848933] +- [net] SUNRPC: constify copied structure (Benjamin Coddington) [1848933] +- [fs] fs/nfs, swapon: check holes in swapfile (Benjamin Coddington) [1848933] +- [net] SUNRPC: call_connect_status should handle -EPROTO (Benjamin Coddington) [1848933] +- [fs] NFS: Introduce trace events triggered by page writeback errors (Benjamin Coddington) [1848933] +- [net] SUNRPC: Capture signalled RPC tasks (Benjamin Coddington) [1848933] +- [fs] NFS: move dprintk after nfs_alloc_fattr in nfs3_proc_lookup (Benjamin Coddington) [1848933] +- [fs] NFS4: Remove unneeded semicolon (Benjamin Coddington) [1848933] +- [fs] nfs: encode nfsv4 timestamps as 64-bit (Benjamin Coddington) [1848933] +- [fs] nfs: remove timespec from xdr_encode_nfstime (Benjamin Coddington) [1848933] +- [fs] nfs: use timespec64 in nfs_fattr (Benjamin Coddington) [1848933] +- [net] sunrpc: convert to time64_t for expiry (Benjamin Coddington) [1848933] +- [fs] nfsd: use true, false for bool variable in nfssvc.c (Benjamin Coddington) [1848933] +- [fs] nfsd: use true, false for bool variable in nfs4proc.c (Benjamin Coddington) [1848933] +- [fs] nfsd: use true, false for bool variable in vfs.c (Benjamin Coddington) [1848933] +- [fs] nfsd: remove nfs4_reset_lease() declarations (Benjamin Coddington) [1848933] +- [fs] nfsd: use ktime_get_real_seconds() in nfs4_verifier (Benjamin Coddington) [1848933] +- [fs] nfsd: use boottime for lease expiry calculation (Benjamin Coddington) [1848933] +- [fs] nfsd: fix jiffies/time_t mixup in LRU list (Benjamin Coddington) [1848933] +- [fs] nfsd: fix delay timer on 32-bit architectures (Benjamin Coddington) [1848933] +- [fs] nfsd: use time64_t in nfsd_proc_setattr() check (Benjamin Coddington) [1848933] +- [fs] nfsd: pass a 64-bit guardtime to nfsd_setattr() (Benjamin Coddington) [1848933] +- [fs] nfsd: make 'boot_time' 64-bit wide (Benjamin Coddington) [1848933] +- [fs] nfsd: use timespec64 in encode_time_delta (Benjamin Coddington) [1848933] +- [fs] nfsd: handle nfs3 timestamps as unsigned (Benjamin Coddington) [1848933] +- [fs] nfsd: print 64-bit timestamps in client_info_show (Benjamin Coddington) [1848933] +- [fs] nfsd: use ktime_get_seconds() for timestamps (Benjamin Coddington) [1848933] +- [fs] nfsd: remove unnecessary assertion in nfsd4_encode_replay (Benjamin Coddington) [1848933] +- [fs] nfsd: Clone should commit src file metadata too (Benjamin Coddington) [1848933] +- [fs] nfsd4: Remove unneeded semicolon (Benjamin Coddington) [1848933] +- [fs] nfs: fix timstamp debug prints (Benjamin Coddington) [1848933] +- [net] nfs: use time64_t internally (Benjamin Coddington) [1848933] +- [fs] nfsd: Return the correct number of bytes written to the file (Benjamin Coddington) [1848933] +- [fs] nfsd: Fix up some unused variable warnings (Benjamin Coddington) [1848933] +- [kernel] blktrace: ensure our debugfs dir exists (Ming Lei) [1816559] {CVE-2019-19770} +- [kernel] blktrace: fix debugfs use after free (Ming Lei) [1816559] {CVE-2019-19770} +- [block] loop: be paranoid on exit and prevent new additions / removals (Ming Lei) [1816559] {CVE-2019-19770} +- [kernel] blktrace: annotate required lock on do_blk_trace_setup() (Ming Lei) [1816559] {CVE-2019-19770} +- [block] block: revert back to synchronous request_queue removal (Ming Lei) [1816559] {CVE-2019-19770} +- [block] block: clarify context for refcount increment helpers (Ming Lei) [1816559] {CVE-2019-19770} +- [block] block: add docs for gendisk / request_queue refcount helpers (Ming Lei) [1816559] {CVE-2019-19770} +- [kernel] blktrace: no need to check return value of debugfs_create functions (Ming Lei) [1816559] {CVE-2019-19770} +- [kernel] blktrace: Avoid sparse warnings when assigning q->blk_trace (Ming Lei) [1816559] {CVE-2019-19770} +- [kernel] blktrace: break out of blktrace setup on concurrent calls (Ming Lei) [1816559] {CVE-2019-19770} +- [nvme] nvme-fc: don't call nvme_cleanup_cmd() for AENs (Ewan Milne) [1847572] +- [nvme] nvme-fc: convert assoc_active flag to bit op (Ewan Milne) [1847572] +- [nvme] nvme-fc: Ensure private pointers are NULL if no data (Ewan Milne) [1847572] +- [nvme] nvme-multipath: do not reset on unknown status (Ewan Milne) [1847572] +- [documentation] x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) [1827192] {CVE-2020-0543} +- [documentation] x86/speculation: Add SRBDS vulnerability and mitigation documentation (Josh Poimboeuf) [1827192] {CVE-2020-0543} +- [x86] x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Josh Poimboeuf) [1827192] {CVE-2020-0543} +- [x86] x86/cpu: Add 'table' argument to cpu_matches() (Josh Poimboeuf) [1827192] {CVE-2020-0543} +- [x86] x86/cpu: Add a steppings field to struct x86_cpu_id (Josh Poimboeuf) [1827192] {CVE-2020-0543} +- [x86] x86/cpu/bugs: Convert to new matching macros (Josh Poimboeuf) [1827192] {CVE-2020-0543} +- [crypto] crypto: simd - correctly take reqsize of wrapped skcipher into account (Mark Salter) [1830471] +- [fs] nfsd: depend on CRYPTO_MD5 for legacy client tracking (Benjamin Coddington) [1847468] +- [fs] nfsd: check for EBUSY from vfs_rmdir/vfs_unink (Benjamin Coddington) [1847468] +- [fs] NFS: Fallocate should use the nfs4_fattr_bitmap (Benjamin Coddington) [1847468] +- [fs] NFS: Return -ETXTBSY when attempting to write to a swapfile (Benjamin Coddington) [1847468] +- [fs] fs: nfs: sysfs: Remove NULL check before kfree (Benjamin Coddington) [1847468] +- [fs] NFS: remove unneeded semicolon (Benjamin Coddington) [1847468] +- [fs] NFSv4: add declaration of current_stateid (Benjamin Coddington) [1847468] +- [include] sunrpc: remove __KERNEL__ ifdefs (Benjamin Coddington) [1847468] +- [fs] nfsd: document callback_wq serialization of callback code (Benjamin Coddington) [1847468] +- [fs] nfsd: mark cb path down on unknown errors (Benjamin Coddington) [1847468] +- [net] SUNRPC: Avoid RPC delays when exiting suspend (Benjamin Coddington) [1847468] +- [fs] NFSv4: Don't retry the GETATTR on old stateid in nfs4_delegreturn_done() (Benjamin Coddington) [1847468] +- [fs] NFSv4: Handle NFS4ERR_OLD_STATEID in delegreturn (Benjamin Coddington) [1847468] +- [fs] NFSv4: Fix races between open and delegreturn (Benjamin Coddington) [1847468] +- [fs] NFS: nfs_inode_find_state_and_recover() fix stateid matching (Benjamin Coddington) [1847468] +- [fs] NFSv4: Fix nfs4_inode_make_writeable() (Benjamin Coddington) [1847468] +- [fs] NFSv4: nfs4_return_incompatible_delegation() should check delegation validity (Benjamin Coddington) [1847468] +- [fs] NFSv4: Don't reclaim delegations that have been returned or revoked (Benjamin Coddington) [1847468] +- [fs] NFSv4: Ignore requests to return the delegation if it was revoked (Benjamin Coddington) [1847468] +- [fs] NFSv4: Revoke the delegation on success in nfs4_delegreturn_done() (Benjamin Coddington) [1847468] +- [fs] NFSv4: Update the stateid seqid in nfs_revoke_delegation() (Benjamin Coddington) [1847468] +- [fs] NFSv4: Clear the NFS_DELEGATION_REVOKED flag in nfs_update_inplace_delegation() (Benjamin Coddington) [1847468] +- [fs] NFSv4: Hold the delegation spinlock when updating the seqid (Benjamin Coddington) [1847468] +- [fs] NFSv4: Don't remove the delegation from the super_list more than once (Benjamin Coddington) [1847468] +- [fs] NFS: Rename nfs_inode_return_delegation_noreclaim() (Benjamin Coddington) [1847468] +- [fs] NFSv4: fail nfs4_refresh_delegation_stateid() when the delegation was revoked (Benjamin Coddington) [1847468] +- [fs] NFSv4: Delegation recalls should not find revoked delegations (Benjamin Coddington) [1847468] +- [fs] NFSv4: nfs4_callback_getattr() should ignore revoked delegations (Benjamin Coddington) [1847468] +- [fs] NFSv4: Fix delegation handling in update_open_stateid() (Benjamin Coddington) [1847468] +- [fs] NFSv4.1: Don't rebind to the same source port when reconnecting to the server (Benjamin Coddington) [1847468] +- [fs] NFS/pnfs: Separate NFSv3 DS and MDS traffic (Benjamin Coddington) [1847468] +- [fs] pNFS: nfs3_set_ds_client should set NFS_CS_NOPING (Benjamin Coddington) [1847468] +- [fs] NFS: Add a flag to tell nfs_client to set RPC_CLNT_CREATE_NOPING (Benjamin Coddington) [1847468] +- [fs] NFS: Use non-atomic bit ops when initialising struct nfs_client_initdata (Benjamin Coddington) [1847468] +- [fs] NFSv3: Clean up timespec encode (Benjamin Coddington) [1847468] +- [fs] NFSv2: Clean up timespec encode (Benjamin Coddington) [1847468] +- [fs] NFSv2: Fix a typo in encode_sattr() (Benjamin Coddington) [1847468] +- [fs] NFSv4: NFSv4 callbacks also support 64-bit timestamps (Benjamin Coddington) [1847468] +- [fs] NFSv4: Encode 64-bit timestamps (Benjamin Coddington) [1847468] +- [fs] NFS: Convert struct nfs_fattr to use struct timespec64 (Benjamin Coddington) [1847468] +- [fs] NFS: If nfs_mountpoint_expiry_timeout < 0, do not expire submounts (Benjamin Coddington) [1847468] +- [net] SUNRPC: Add trace points to observe transport congestion control (Benjamin Coddington) [1847468] +- [net] SUNRPC: Eliminate log noise in call_reserveresult (Benjamin Coddington) [1847468] +- [fs] nfsd: remove private bin2hex implementation (Benjamin Coddington) [1847468] +- [fs] nfsd: remove set but not used variable 'len' (Benjamin Coddington) [1847468] +- [fs] NFSv3: fix rpc receive buffer size for MOUNT call (Steve Dickson) [1837034] +- [fs] NFS: remove unused macros (Steve Dickson) [1837034] +- [mm] mm, slab: fix sign conversion problem in memcg_uncharge_slab() (Waiman Long) [1849016] +- [mm] mm: fix false-positive OVERCOMMIT_GUESS failures (Waiman Long) [1849016] +- [mm] mm: remove CONFIG_MIGRATE_VMA_HELPER (Karol Herbst) [1847908] +- [nvdimm] libnvdimm: Export the target_node attribute for regions and namespaces (Jeff Moyer) [1783157] +- [dax] dax: Add numa_node to the default device-dax attributes (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Simplify root read-only definition for the 'resource' attribute (Jeff Moyer) [1783157] +- [dax] dax: Simplify root read-only definition for the 'resource' attribute (Jeff Moyer) [1783157] +- [dax] dax: Create a dax device_type (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Move nvdimm_bus_attribute_group to device_type (Jeff Moyer) [1783157] +- [acpi] libnvdimm: Move nvdimm_attribute_group to device_type (Jeff Moyer) [1783157] +- [acpi] libnvdimm: Move nd_mapping_attribute_group to device_type (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Move nd_region_attribute_group to device_type (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Move nd_numa_attribute_group to device_type (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Move nd_device_attribute_group to device_type (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Move region attribute group definition (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm: Move attribute groups to device type (Jeff Moyer) [1783157] +- [nvdimm] libnvdimm/region: Initialize bad block for volatile namespaces (Jeff Moyer) [1783157] +- [x86] x86/mce: Add Xeon Icelake to list of CPUs that support PPIN (Steve Best) [1848710] +- [powerpc] powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (David Gibson) [1848844] +- [fs] cifs: multichannel: try to rebind when reconnecting a channel (Leif Sahlberg) [1842759] +- [fs] cifs: multichannel: use pointer for binding channel (Leif Sahlberg) [1842759] +- [fs] cifs: multichannel: move channel selection above transport layer (Leif Sahlberg) [1842759] +- [fs] cifs: move some variables off the stack in smb2_ioctl_query_info (Leif Sahlberg) [1842759] +- [fs] cifs: reduce stack use in smb2_compound_op (Leif Sahlberg) [1842759] +- [fs] cifs: multichannel: always zero struct cifs_io_parms (Leif Sahlberg) [1842759] +- [fs] smb3: default to minimum of two channels when multichannel specified (Leif Sahlberg) [1842759] +- [fs] cifs: multichannel: move channel selection in function (Leif Sahlberg) [1842759] +- [mm] x86/init: fix build with CONFIG_SWAP=n (Waiman Long) [1839415] +- [netdrv] ionic: add pcie_print_link_status (Jonathan Toppins) [1846506] +- [netdrv] ionic: no link check while resetting queues (Jonathan Toppins) [1846953] +- [netdrv] ionic: export features for vlans to use (Jonathan Toppins) [1846868] +- [netdrv] ionic: remove support for mgmt device (Jonathan Toppins) [1846506] +- [netdrv] ionic: wait on queue start until after IFF_UP (Jonathan Toppins) [1844924] +- [netdrv] ionic: add more ethtool stats (Jonathan Toppins) [1848149] +- [netdrv] ionic: more ionic name tweaks (Jonathan Toppins) [1848149] +- [netdrv] ionic: ionic_intr_free parameter change (Jonathan Toppins) [1848149] +- [netdrv] ionic: reset device at probe (Jonathan Toppins) [1848149] +- [netdrv] ionic: shorter dev cmd wait time (Jonathan Toppins) [1848149] +- [netdrv] ionic: add support for more xcvr types (Jonathan Toppins) [1848149] +- [netdrv] ionic: protect vf calls from fw reset (Jonathan Toppins) [1848149] +- [netdrv] ionic: updates to ionic FW api description (Jonathan Toppins) [1848149] +- [netdrv] ionic: support longer tx sg lists (Jonathan Toppins) [1848149] +- [netdrv] ionic: Use debugfs_create_bool() to export bool (Jonathan Toppins) [1848149] +- [netdrv] drivers:Remove inclusion of vermagic header (Jonathan Toppins) [1848149] +- [net] SUNRPC: Destroy the back channel when we destroy the host transport (Benjamin Coddington) [1846984] +- [net] SUNRPC: fix race to sk_err after xs_error_report (Benjamin Coddington) [1846984] +- [fs] NFS: Remove redundant mirror tracking in O_DIRECT (Benjamin Coddington) [1846984] +- [fs] nfs: Fix nfsi->nrequests count error on nfs_inode_remove_request (Benjamin Coddington) [1846984] +- [net] sunrpc: clean up indentation issue (Benjamin Coddington) [1846984] +- [fs] NFS: Optimise the default readahead size (Benjamin Coddington) [1846984] +- [fs] nfsd: fix nfs read eof detection (Benjamin Coddington) [1846984] +- [fs] nfsd: Make nfsd_reset_boot_verifier_locked static (Benjamin Coddington) [1846984] +- [fs] NFSv4: Handle NFS4ERR_OLD_STATEID in LOCKU (Benjamin Coddington) [1846984] +- [fs] NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (Benjamin Coddington) [1846984] +- [fs] NFSv4: Fix OPEN_DOWNGRADE error handling (Benjamin Coddington) [1846984] +- [fs] pNFS: Handle NFS4ERR_OLD_STATEID on layoutreturn by bumping the state seqid (Benjamin Coddington) [1846984] +- [fs] NFSv4: Add a helper to increment stateid seqids (Benjamin Coddington) [1846984] +- [fs] NFSv4: Handle RPC level errors in LAYOUTRETURN (Benjamin Coddington) [1846984] +- [fs] NFSv4: Handle NFS4ERR_DELAY correctly in return-on-close (Benjamin Coddington) [1846984] +- [fs] NFSv4: Clean up pNFS return-on-close error handling (Benjamin Coddington) [1846984] +- [fs] NFS: remove unused check for negative dentry (Benjamin Coddington) [1846984] +- [fs] NFSv3: use nfs_add_or_obtain() to create and reference inodes (Benjamin Coddington) [1846984] +- [fs] NFS: Refactor nfs_instantiate() for dentry referencing callers (Benjamin Coddington) [1846984] +- [fs] nfs_instantiate(): prevent multiple aliases for directory inode (Benjamin Coddington) [1846984] +- [net] SUNRPC: Rename xdr_buf_read_netobj to xdr_buf_read_mic (Benjamin Coddington) [1846984] +- [fs] nfsd: degraded slot-count more gracefully as allocation nears exhaustion (Benjamin Coddington) [1846984] +- [fs] nfsd: handle drc over-allocation gracefully (Benjamin Coddington) [1846984] +- [net] SUNRPC: RPC level errors should always set task->tk_rpc_status (Benjamin Coddington) [1846984] +- [fs] nfsd: Support the server resetting the boot verifier (Benjamin Coddington) [1846984] +- [net] sunrpc: Use kzfree rather than its implementation (Benjamin Coddington) [1846984] +- [fs] nfsd: eliminate an unnecessary acl size limit (Benjamin Coddington) [1846984] +- [fs] Deprecate nfsd fault injection (Benjamin Coddington) [1846984] +- [fs] NFS: Have nfs4_proc_get_lease_time() call nfs4_call_sync_custom() (Benjamin Coddington) [1846984] +- [fs] NFS: Have nfs41_proc_secinfo_no_name() call nfs4_call_sync_custom() (Benjamin Coddington) [1846984] +- [fs] NFS: Have nfs41_proc_reclaim_complete() call nfs4_call_sync_custom() (Benjamin Coddington) [1846984] +- [fs] NFS: Have _nfs4_proc_secinfo() call nfs4_call_sync_custom() (Benjamin Coddington) [1846984] +- [fs] NFS: Have nfs4_proc_setclientid() call nfs4_call_sync_custom() (Benjamin Coddington) [1846984] +- [fs] NFS: Add an nfs4_call_sync_custom() function (Benjamin Coddington) [1846984] +- [fs] NFSv4: Fix a memory leak bug (Benjamin Coddington) [1846984] +- [net] xprtrdma: Fix bc_max_slots return value (Benjamin Coddington) [1846984] +- [net] SUNRPC: Inline xdr_commit_encode (Benjamin Coddington) [1846984] +- [net] SUNRPC: Remove rpc_wake_up_queued_task_on_wq() (Benjamin Coddington) [1846984] +- [fs] fs: nfs: Fix possible null-pointer dereferences in encode_attrs() (Benjamin Coddington) [1846984] +- [fs] nfsd: Fix the documentation for svcxdr_tmpalloc() (Benjamin Coddington) [1846984] +- [fs] nfsd: Remove unnecessary NULL checks (Benjamin Coddington) [1846984] +- [s390] vfio-ccw: make vfio_ccw_regops variables declarations static (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Add trace for CRW event (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Wire up the CRW irq and CRW region (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Introduce a new CRW region (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Refactor IRQ handlers (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Introduce a new schib region (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Refactor the unregister of the async regions (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Register a chp_event callback for vfio-ccw (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Introduce new helper functions to free/destroy regions (Cornelia Huck) [1660917] +- [documentation] vfio-ccw: document possible errors (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Enable transparent CCW IPL from DASD (Cornelia Huck) [1660917] +- [s390] cio: generate delayed uevent for vfio-ccw subchannels (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Use the correct style for SPDX License Identifier (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Rework the io_fctl trace (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Add a trace for asynchronous requests (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Trace the FSM jumptable (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Refactor how the traces are built (Cornelia Huck) [1660917] +- [s390] vfio-ccw: fix error return code in vfio_ccw_sch_init() (Cornelia Huck) [1660917] +- [s390] vfio-ccw: add some logging (Cornelia Huck) [1660917] +- [s390] vfio-ccw: make vfio_ccw_async_region_ops static (Cornelia Huck) [1660917] +- [documentation] documentation: fix vfio-ccw doc (Cornelia Huck) [1660917] +- [documentation] vfio-ccw: Update documentation for csch/hsch (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Don't call cp_free if we are processing a channel program (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Fix memory leak and don't call cp_free in cp_init (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Fix misleading comment when setting orb.cmd.c64 (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Fix the conversion of Format-0 CCWs to Format-1 (Cornelia Huck) [1660917] +- [s390] cio: introduce driver_override on the css bus (Cornelia Huck) [1660917] +- [s390] vfio-ccw: make convert_ccw0_to_ccw1 static (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Remove copy_ccw_from_iova() (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Factor out the ccw0-to-ccw1 transition (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Copy CCW data outside length calculation (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Skip second copy of guest cp to host (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Move guest_cp storage into common struct (Cornelia Huck) [1660917] +- [s390] cio: Combine direct and indirect CCW paths (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Rearrange IDAL allocation in direct CCW (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Remove pfn_array_table (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Adjust the first IDAW outside of the nested loops (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Rearrange pfn_array and pfn_array_table arrays (Cornelia Huck) [1660917] +- [s390] cio: Use generalized CCW handler in cp_init() (Cornelia Huck) [1660917] +- [s390] cio: Generalize the TIC handler (Cornelia Huck) [1660917] +- [s390] cio: Refactor the routine that handles TIC CCWs (Cornelia Huck) [1660917] +- [s390] cio: Squash cp_free() and cp_unpin_free() (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Destroy kmem cache region on module exit (Cornelia Huck) [1660917] +- [documentation] docs: s390: convert docs to ReST and rename to *.rst (Cornelia Huck) [1660917] +- [s390] cio: Remove vfio-ccw checks of command codes (Cornelia Huck) [1660917] +- [s390] cio: Allow zero-length CCWs in vfio-ccw (Cornelia Huck) [1660917] +- [s390] cio: Don't pin vfio pages for empty transfers (Cornelia Huck) [1660917] +- [s390] cio: Initialize the host addresses in pfn_array (Cornelia Huck) [1660917] +- [s390] cio: Split pfn_array_alloc_pin into pieces (Cornelia Huck) [1660917] +- [s390] cio: Set vfio-ccw FSM state before ioeventfd (Cornelia Huck) [1660917] +- [s390] cio: Update SCSW if it points to the end of the chain (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Prevent quiesce function going into an infinite loop (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Do not call flush_workqueue while holding the spinlock (Cornelia Huck) [1660917] +- [s390] vfio-ccw: add handling for async channel instructions (Cornelia Huck) [1660917] +- [s390] cio: export hsch to modules (Cornelia Huck) [1660917] +- [s390] vfio-ccw: add capabilities chain (Cornelia Huck) [1660917] +- [s390] vfio-ccw: protect the I/O region (Cornelia Huck) [1660917] +- [s390] vfio-ccw: rework ssch state handling (Cornelia Huck) [1660917] +- [s390] vfio-ccw: make it safe to access channel programs (Cornelia Huck) [1660917] +- [s390] vfio: ccw: only free cp on final interrupt (Cornelia Huck) [1660917] +- [s390] cio: Use cpa range elsewhere within vfio-ccw (Cornelia Huck) [1660917] +- [s390] cio: Fix vfio-ccw handling of recursive TICs (Cornelia Huck) [1660917] +- [s390] vfio-ccw: Don't assume there are more ccws after a TIC (Cornelia Huck) [1660917] +- [s390] vfio: ccw: Merge BUSY and BOXED states (Cornelia Huck) [1660917] +- [s390] cio: Fix cleanup when unsupported IDA format is used (Cornelia Huck) [1660917] +- [s390] cio: Fix cleanup of pfn_array alloc failure (Cornelia Huck) [1660917] +- [s390] vfio: ccw: Register mediated device once all structures are initialized (Cornelia Huck) [1660917] +- [s390] cio: make vfio_ccw_io_region static (Cornelia Huck) [1660917] +- [s390] cio: Fix how vfio-ccw checks pinned pages (Cornelia Huck) [1660917] +- [s390] cio: Refactor alloc of ccw_io_region (Cornelia Huck) [1660917] +- [s390] cio: Convert ccw_io_region to pointer (Cornelia Huck) [1660917] +- [netdrv] ibmvnic: Harden device login requests (Steve Best) [1847183] +- [mm] s390/cmm: fix information leak in cmm_timeout_handler() (Nico Pache) [1846532] {CVE-2020-10773} +- [fs] kernfs: fix potential null pointer dereference (Carlos Maiolino) [1847872] +- [netdrv] net: sfc: reject unsupported coalescing params (Jarod Wilson) [1844659] +- [netdrv] iavf: increase reset complete wait time (Stefan Assmann) [1844598] +- [netdrv] iavf: Fix reporting 2.5 Gb and 5Gb speeds (Stefan Assmann) [1844598] +- [netdrv] iavf: use appropriate enum for comparison (Stefan Assmann) [1844598] +- [netdrv] iavf: fix speed reporting over virtchnl (Stefan Assmann) [1844598] +- [block] blk-mq: fix blk_mq_all_tag_iter (Ming Lei) [1824037] +- [block] blk-mq: split out a __blk_mq_get_driver_tag helper (Ming Lei) [1824037] +- [block] blk-mq: drain I/O when all CPUs in a hctx are offline (Ming Lei) [1824037] +- [block] blk-mq: add blk_mq_all_tag_iter (Ming Lei) [1824037] +- [block] blk-mq: open code __blk_mq_alloc_request in blk_mq_alloc_request_hctx (Ming Lei) [1824037] +- [block] blk-mq: use BLK_MQ_NO_TAG in more places (Ming Lei) [1824037] +- [block] blk-mq: rename BLK_MQ_TAG_FAIL to BLK_MQ_NO_TAG (Ming Lei) [1824037] +- [block] blk-mq: move more request initialization to blk_mq_rq_ctx_init (Ming Lei) [1824037] +- [block] blk-mq: simplify the blk_mq_get_request calling convention (Ming Lei) [1824037] +- [block] blk-mq: remove a pointless queue enter pair in blk_mq_alloc_request_hctx (Ming Lei) [1824037] +- [block] blk-mq: remove a pointless queue enter pair in blk_mq_alloc_request (Ming Lei) [1824037] +- [block] blk-mq: move the call to blk_queue_enter_live out of blk_mq_get_request (Ming Lei) [1824037] +- [nvme] nvme: force complete cancelled requests (Ming Lei) [1824037] +- [block] blk-mq: blk-mq: provide forced completion method (Ming Lei) [1824037] +- [block] block: Limit number of items taken from the I/O scheduler in one go (Ming Lei) [1824037] +- [scsi] Revert "scsi: core: run queue if SCSI device queue isn't ready and queue is idle" (Ming Lei) [1824037] +- [block] blk-mq: Rerun dispatching in the case of budget contention (Ming Lei) [1824037] +- [block] blk-mq: Add blk_mq_delay_run_hw_queues() API call (Ming Lei) [1824037] +- [block] blk-mq: In blk_mq_dispatch_rq_list() "no budget" is a reason to kick (Ming Lei) [1824037] +- [block] blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget (Ming Lei) [1824037] +- [block] blk-mq: don't commit_rqs() if none were queued (Ming Lei) [1824037] +- [block] blk-mq: Remove some unused function arguments (Ming Lei) [1824037] +- [block] blk-mq-tag: document tag iteration helper return value (Ming Lei) [1824037] +- [block] blk-mq: Document the functions that iterate over requests (Ming Lei) [1824037] +- [block] loop: Better discard support for block devices (Ming Lei) [1824037] +- [block] loop: Report EOPNOTSUPP properly (Ming Lei) [1824037] +- [block] block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices (Ming Lei) [1824037] +- [block] block, zoned: fix integer overflow with BLKRESETZONE et al (Ming Lei) [1824037] +- [block] block: Fix use-after-free issue accessing struct io_cq (Ming Lei) [1824037] +- [netdrv] cxgb4: add EOTID tracking and software context dump (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: tune burst buffer size for TC-MQPRIO offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: improve credits recovery in TC-MQPRIO Tx path (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix delete filter entry fail in unload path (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix large delays in PTP synchronization (Vishal Kulkarni) [1828665] +- [netdrv] net/cxgb4: Check the return from t4_query_params properly (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: free MQPRIO resources in shutdown path (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix MPS index overwrite when setting MAC address (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Add support to catch bits set in INT_CAUSE5 (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: remove set but not used variable 'tab' (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4/ptp: pass the sign of offset delta in FW CMD (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix Txq restart check during backpressure (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix throughput drop during Tx backpressure (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: rework TC filter rule insertion across regions (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: update T5/T6 adapter register ranges (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix checks for max queues to allocate (Vishal Kulkarni) [1828665] +- [netdrv] net/chelsio: Don't set N/A for not available FW (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Added tls stats prints (Vishal Kulkarni) [1828665] +- [netdrv] l2t_seq_next should increase position index (Vishal Kulkarni) [1828665] +- [netdrv] seq_tab_next() should increase position index (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: reject overlapped queues in TC-MQPRIO offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix Tx multi channel port rate limit (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4/cxgb4vf: fix flow control display for auto negotiation (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix refcount init for TC-MQPRIO offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4/chtls: fix ULD connection failures due to wrong TID base (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix missed high priority region calculation (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Fix kernel panic while accessing sge_info (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add support for high priority filters (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add stats for MQPRIO QoS offload Tx path (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add UDP segmentation offload support (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4/chcr: update SGL DMA unmap for USO (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add TC-MATCHALL classifier ingress offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: check rule prio conflicts before offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add TC-MATCHALL classifier egress offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: remove unneeded semicolon for switch block (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Fix an error code in cxgb4_mqprio_alloc_hw_resources() (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: make function 'cxgb4_mqprio_free_hw_resources' static (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: remove redundant assignment to hdr_len (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix 64-bit division on i386 (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Use match_string() helper to simplify the code (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add FLOWC based QoS offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add Tx and Rx path for ETHOFLD traffic (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: add ETHOFLD hardware queue support (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: parse and configure TC-MQPRIO offload (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: rework queue config and MSI-X allocation (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: query firmware for QoS offload resources (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Add pci reset handler (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4/l2t: Simplify 't4_l2e_free()' and '_t4_l2e_free()' (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: fix panic when attaching to ULD fail (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: request the TX CIDX updates to status page (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: Signedness bug in init_one() (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: no need to check return value of debugfs_create functions (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: smt: Use normal int for refcount (Vishal Kulkarni) [1828665] +- [netdrv] cxgb4: smt: Add lock for atomic_dec_and_test (Vishal Kulkarni) [1828665] +- [fs] xfs: clear PF_MEMALLOC before exiting xfsaild thread (Brian Foster) [1827912] + +* Tue Jun 23 2020 Frantisek Hrbata [4.18.0-219.el8] +- [drm] drm/amd/display: Defer cursor lock until after VUPDATE (Lyude Paul) [1814893] +- [drm] drm/amd/display: Use cursor locking to prevent flip delays (Lyude Paul) [1814893] +- [drm] drm/amdgpu/display: Fix Pollock Variant Detection (Lyude Paul) [1814893] +- [drm] drm/amd/display: Fix RV2 Variant Detection (Lyude Paul) [1814893] +- [drm] drm/amdgpu/display: fix pci revision id fetching (Lyude Paul) [1814893] +- [drm] drm/nouveau/device: detect vGPUs (Lyude Paul) [1814893] +- [drm] drm/nouveau/device: detect if changing endianness failed (Lyude Paul) [1814893] +- [drm] drm/nouveau/device: rework mmio mapping code to get rid of second map (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/gm200-: detect and potentially disable HDA support on some SORs (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/gp100: split SOR implementation from gm200 (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp: modify OR allocation policy to account for HDA requirements (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp: split part of OR allocation logic into a function (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp: provide hint to OR allocation about HDA requirements (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/gt215-: fix race with audio driver runpm (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/hda/gv100-: NV_PDISP_SF_AUDIO_CNTRL0 register moved (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/hda/gf119-: select HDA device entry based on bound head (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/hda/gf119-: add HAL for programming device entry in SF (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/hda/gt215-: pass head to nvkm_ior.hda.eld() (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/nv50-: Share DP SST mode_valid() handling with MST (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/nv50-: Move 8BPC limit for MST into nv50_mstc_get_modes() (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/gv100-: Add support for interlaced modes (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/nv50-: Probe SOR and PIOR caps for DP interlacing support (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/nv50-: Initialize core channel in nouveau_display_create() (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/gv100-: expose capabilities class (Lyude Paul) [1814893] +- [drm] drm/nouveau/disp/nv50-: increase timeout on pio channel free() polling (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/nv50-: wait for FIFO space on PIO channels (Lyude Paul) [1814893] +- [drm] drm/nouveau/nvif: protect waits against GPU falling off the bus (Lyude Paul) [1814893] +- [drm] drm/nouveau/nvif: access PTIMER through usermode class, if available (Lyude Paul) [1814893] +- [drm] drm/nouveau/ttm: evict other IO mappings when running out of BAR1 space (Lyude Paul) [1814893] +- [drm] drm/nouveau/kms/nv50-: clear SW state of disabled windows harder (Lyude Paul) [1814893] +- [drm] drm/i915/gen12: Add aux table invalidate for all engines (Lyude Paul) [1814893] +- [drm] drm/i915/gen12: Invalidate aux table entries forcibly (Lyude Paul) [1814893] +- [drm] drm/i915/gen12: Flush L3 (Lyude Paul) [1814893] +- [drm] drm/i915/gen12: Fix HDC pipeline flush (Lyude Paul) [1814893] +- [drm] Revert "drm/i915/tgl: Include ro parts of l3 to invalidate" (Lyude Paul) [1814893] +- [drm] drm/i915: Push MST link retraining to the hotplug work (Lyude Paul) [1814893] +- [drm] drm/i915: Flatten intel_dp_check_mst_status() a bit (Lyude Paul) [1814893] +- [drm] drm/i915/tc: Do not warn when aux power well of static TC ports timeout (Lyude Paul) [1814893] +- [drm] drm/i915/tc: Catch TC users accessing FIA registers without enable aux (Lyude Paul) [1814893] +- [drm] drm/i915/tc/tgl: Implement TC cold sequences (Lyude Paul) [1814893] +- [drm] drm/i915/tc: Skip ref held check for TC legacy aux power wells (Lyude Paul) [1814893] +- [drm] drm/i915/tc/icl: Implement TC cold sequences (Lyude Paul) [1814893] +- [drm] drm/i915/display: Split hsw_power_well_enable() into two (Lyude Paul) [1814893] +- [drm] drm/i915/display: Add intel_legacy_aux_to_power_domain() (Lyude Paul) [1814893] +- [drm] drm/i915/display: Move out code to return the digital_port of the aux ch (Lyude Paul) [1814893] +- [drm] drm/i915: Add missing deinitialization cases of load failure (Lyude Paul) [1814893] +- [drm] drm/i915: split intel_modeset_init() to pre/post irq install (Lyude Paul) [1814893] +- [drm] drm/i915: split i915_driver_modeset_probe() to pre/post irq install (Lyude Paul) [1814893] +- [drm] drm/i915: split i915_driver_modeset_remove() to pre/post irq uninstall (Lyude Paul) [1814893] +- [drm] drm/i915: split intel_modeset_driver_remove() to pre/post irq uninstall (Lyude Paul) [1814893] +- [drm] drm/i915: Extract skl SAGV checking (Lyude Paul) [1814893] +- [drm] drm/i915: Track active_pipes in bw_state (Lyude Paul) [1814893] +- [drm] drm/i915: Use bw state for per crtc SAGV evaluation (Lyude Paul) [1814893] +- [drm] drm/i915: Introduce intel_calc_active_pipes() (Lyude Paul) [1814893] +- [drm] drm/i915: Add pre/post plane updates for SAGV (Lyude Paul) [1814893] +- [drm] drm/i915: Prepare to extract gen specific functions from intel_can_enable_sagv (Lyude Paul) [1814893] +- [drm] drm/i915: Add intel_atomic_get_bw_*_state helpers (Lyude Paul) [1814893] +- [drm] drm/i915: Introduce skl_plane_wm_level accessor (Lyude Paul) [1814893] +- [drm] drm/i915: do AUD_FREQ_CNTRL state save on all gen9+ platforms (Lyude Paul) [1814893] +- [drm] drm/i915: Extend hotplug detect retry on TypeC connectors to 5 seconds (Lyude Paul) [1814893] +- [drm] drm/i915: Add a retry counter for hotplug detect retries (Lyude Paul) [1814893] +- [drm] drm/i915: Introduce intel_connector_hpd_pin() (Lyude Paul) [1814893] +- [drm] drm/i915: Prefer intel_connector over drm_connector in hotplug code (Lyude Paul) [1814893] +- [drm] drm/i915: Use intel_attached_encoder() (Lyude Paul) [1814893] +- [drm] drm/i915/ehl: Restrict w/a 1607087056 for EHL/JSL (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Initialize multicast register steering for workarounds (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Make Wa_14010229206 permanent (Lyude Paul) [1814893] +- [drm] drm/i915: Add Wa_1605460711 / Wa_1408767742 to ICL and EHL (Lyude Paul) [1814893] +- [drm] drm/i915: Apply Wa_1406680159:icl, ehl as an engine workaround (Lyude Paul) [1814893] +- [drm] drm/i915: Add Wa_1406306137:icl,ehl (Lyude Paul) [1814893] +- [drm] drm/i915: Add Wa_1604278689:icl,ehl (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Don't treat unslice registers as masked (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Make Wa_1606700617 permanent (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: WaDisableGPGPUMidThreadPreemption (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Move and restrict Wa_1408615072 (Lyude Paul) [1814893] +- [drm] drm/i915/gen11: Moving WAs to rcs_engine_wa_init() (Lyude Paul) [1814893] +- [drm] drm/i915: add Wa_14010594013: icl,ehl (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add Wa number to WaAllowPMDepthAndInvocationCountAccessFromUMD (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add note about Wa_1409142259 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Fix the Wa number of a fix (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add note about Wa_1607063988 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add note to Wa_1607297627 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Extend Wa_1606931601 for all steppings (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add Wa_1409085225, Wa_14010229206 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Implement Wa_1806527549 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Implement Wa_1409804808 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add Wa_1808121037 to tgl (Lyude Paul) [1814893] +- [drm] drm/i915: Use engine wa list for Wa_1607090982 (Lyude Paul) [1814893] +- [drm] drm/i915: Implement Wa_1607090982 (Lyude Paul) [1814893] +- [drm] drm/i915: Disable tesselation clock gating on tgl A0 (Lyude Paul) [1814893] +- [drm] drm/i915: Move ringbuffer WAs to engine workaround list (Lyude Paul) [1814893] +- [drm] drm/i915/gt: Skip rmw for masked registers (Lyude Paul) [1814893] +- [drm] drm/i915/selftests: Also wait for the scratch buffer to be bound (Lyude Paul) [1814893] +- [drm] drm/i915/dp: Return the right vswing tables (Lyude Paul) [1814893] +- [drm] drm/i915/dp/tgl+: Update combo phy vswing tables (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add definitions for VRR registers and bits (Lyude Paul) [1814893] +- [drm] drm/i915: use forced codec wake on all gen9+ platforms (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add new PCI IDs to TGL (Lyude Paul) [1814893] +- [drm] drm/i915/perf: Invalidate OA TLB on when closing perf stream (Lyude Paul) [1814893] +- [drm] Bump DRM backport version to 5.6.14 (Lyude Paul) [1814893] +- [drm] drm/i915/tgl+: Fix interrupt handling for DP AUX transactions (Lyude Paul) [1814893] +- [drm] drm/amd/amdgpu: add raven1 part to the gfxoff quirk list (Lyude Paul) [1814893] +- [drm] drm/amd/display: add basic atomic check for cursor plane (Lyude Paul) [1814893] +- [drm] Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE() (Lyude Paul) [1814893] +- [drm] drm/i915: Handle idling during i915_gem_evict_something busy loops (Lyude Paul) [1814893] +- [drm] drm/i915: Mark concurrent submissions with a weak-dependency (Lyude Paul) [1814893] +- [drm] drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest (Lyude Paul) [1814893] +- [drm] drm/amdgpu: force fbdev into vram (Lyude Paul) [1814893] +- [drm] drm/i915/gem: Remove object_is_locked assertion from unpin_from_display_plane (Lyude Paul) [1814893] +- [drm] drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled (Lyude Paul) [1814893] +- [drm] drm/i915/gt: Make timeslicing an explicit engine property (Lyude Paul) [1814893] +- [drm] drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper() (Lyude Paul) [1814893] +- [drm] drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1 (Lyude Paul) [1814893] +- [drm] drm/amd/display: Defer cursor update around VUPDATE for all ASIC (Lyude Paul) [1814893] +- [drm] drm/amd/display: check if REFCLK_CNTL register is present (Lyude Paul) [1814893] +- [drm] drm/amd/powerplay: avoid using pm_en before it is initialized revised (Lyude Paul) [1814893] +- [drm] drm/amd/display: blank dp stream before re-train the link (Lyude Paul) [1814893] +- [drm] drm/i915/display: Load DP_TP_CTL/STATUS offset before use it (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: TBT AUX should use TC power well ops (Lyude Paul) [1814893] +- [drm] drm/i915/tgl: Add Wa_14010477008:tgl (Lyude Paul) [1814893] +- [drm] drm/amd/display: work around fp code being emitted outside of DC_FP_START/END (Lyude Paul) [1814893] +- [drm] drm/amdgpu: drop redundant cg/pg ungate on runpm enter (Lyude Paul) [1814893] +- [drm] drm/amdgpu: move kfd suspend after ip_suspend_phase1 (Lyude Paul) [1814893] +- [drm] drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event (Lyude Paul) [1814893] +- [drm] drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay table v0 (e.g Hawaii) (Lyude Paul) [1814893] +- [drm] drm/amd/powerplay: fix resume failed as smu table initialize early exit (Lyude Paul) [1814893] +- [drm] drm/bridge: anx6345: set correct BPC for display_info of connector (Lyude Paul) [1814893] +- [drm] drm/i915: Use proper fault mask in interrupt postinstall too (Lyude Paul) [1814893] +- [drm] drm/i915/selftests: Fix i915_address_space refcnt leak (Lyude Paul) [1814893] +- [drm] drm/qxl: qxl_release use after free (Lyude Paul) [1814893] +- [drm] drm/qxl: qxl_release leak in qxl_hw_surface_alloc() (Lyude Paul) [1814893] +- [drm] drm/qxl: qxl_release leak in qxl_draw_dirty_fb() (Lyude Paul) [1814893] +- [drm] drm/i915/gt: Check cacheline is valid before acquiring (Lyude Paul) [1814893] +- [drm] drm/i915/gem: Hold obj->vma.lock over for_each_ggtt_vma() (Lyude Paul) [1814893] +- [drm] drm/amd/display: Fix green screen issue after suspend (Lyude Paul) [1814893] +- [drm] drm/edid: Fix off-by-one in DispID DTD pixel clock (Lyude Paul) [1814893] +- [drm] drm/amdgpu: invalidate L2 before SDMA IBs (v2) (Lyude Paul) [1814893] +- [dma-buf] dma-buf: Fix SET_NAME ioctl uapi (Lyude Paul) [1814893] +- [drm] drm/scheduler: fix drm_sched_get_cleanup_job (Lyude Paul) [1814893] +- [drm] drm/amdgpu: fix wrong vram lost counter increment V2 (Lyude Paul) [1814893] +- [drm] drm/dp_mst: Zero assigned PBN when releasing VCPI slots (Lyude Paul) [1814893] +- [drm] drm/amd/display: Calculate scaling ratios on every medium/full update (Lyude Paul) [1814893] +- [drm] drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax (Lyude Paul) [1814893] +- [video] fbdev: potential information leak in do_fb_ioctl() (Lyude Paul) [1814893] +- [drm] drm/nouveau/gr/gp107, gp108: implement workaround for HW hanging during init (Lyude Paul) [1814893] +- [drm] drm/amdkfd: kfree the wrong pointer (Lyude Paul) [1814893] +- [drm] drm/nouveau: workaround runpm fail by disabling PCI power management on certain intel bridges (Lyude Paul) [1814893] +- [drm] drm/nouveau/svm: fix vma range check for migration (Lyude Paul) [1814893] +- [drm] drm/nouveau/svm: check for SVM initialized before migrating (Lyude Paul) [1814893] +- [drm] drm/amd/display: Don't try hdcp1.4 when content_type is set to type1 (Lyude Paul) [1814893] +- [drm] drm/ttm: flush the fence on the bo after we individualize the reservation object (Lyude Paul) [1814893] +- [drm] drm/i915/perf: Do not clear pollin for small user read buffers (Lyude Paul) [1814893] +- [drm] drm/nouveau/sec2/gv100-: add missing MODULE_FIRMWARE() (Lyude Paul) [1814893] +- [drm] drm/amdgpu: fix the hw hang during perform system reboot and reset (Lyude Paul) [1814893] +- [drm] drm/amdgpu/gfx9: add gfxoff quirk (Lyude Paul) [1814893] +- [drm] drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled (Lyude Paul) [1814893] +- [drm] drm/i915/gt: Fill all the unused space in the GGTT (Lyude Paul) [1814893] +- [drm] drm/i915/ggtt: do not set bits 1-11 in gen12 ptes (Lyude Paul) [1814893] +- [drm] drm/amdgpu: fix gfx hang during suspend with video playback (v2) (Lyude Paul) [1814893] +- [drm] drm/dp_mst: Fix clearing payload state on topology disable (Lyude Paul) [1814893] +- [drm] Revert "drm/dp_mst: Remove VCPI while disabling topology mgr" (Lyude Paul) [1814893] +- [drm] drm/i915/gt: Treat idling as a RPS downclock event (Lyude Paul) [1814893] +- [drm] drm/vboxvideo: Add missing remove_conflicting_pci_framebuffers call, v2 (Lyude Paul) [1814893] +- [drm] drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode (Lyude Paul) [1814893] +- [drm] drm/amd/display: Check for null fclk voltage when parsing clock table (Lyude Paul) [1814893] +- [drm] drm/amdgpu: unify fw_write_wait for new gfx9 asics (Lyude Paul) [1814893] +- [drm] drm/amd/powerplay: implement the is_dpm_running() (Lyude Paul) [1814893] +- [drm] drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK (Lyude Paul) [1814893] +- [drm] drm: Remove PageReserved manipulation from drm_pci_alloc (Lyude Paul) [1814893] +- [drm] drm/bridge: analogix-anx78xx: Fix drm_dp_link helper removal (Lyude Paul) [1814893] +- [drm] drm/i915/gem: Flush all the reloc_gpu batch (Lyude Paul) [1814893] +- [drm] drm/i915/gen12: Disable preemption timeout (Lyude Paul) [1814893] +- [drm] drm/i915/display: Fix mode private_flags comparison at atomic_check (Lyude Paul) [1814893] +- [drm] drm/bridge: analogix-anx6345: Avoid duplicate -supply suffix (Lyude Paul) [1814893] +- [drm] drm/i915: Allow for different modes of interruptible i915_active_wait (Lyude Paul) [1814893] +- [gpu] DRM Backport 5.5 -> 5.6 (Lyude Paul) [1814893] +- [video] video: fbdev: intelfb: use const pointer for fb_ops (Lyude Paul) [1814893] +- [include] video: fbdev: make fbops member of struct fb_info a const pointer (Lyude Paul) [1814893] +- [video] video: fbdev: uvesafb: modify the static fb_ops directly (Lyude Paul) [1814893] +- [video] video: fbdev: nvidia: modify the static fb_ops directly (Lyude Paul) [1814893] +- [video] video: fbdev: mb862xx: modify the static fb_ops directly (Lyude Paul) [1814893] +- [video] video: fbdev: atyfb: modify the static fb_ops directly (Lyude Paul) [1814893] +- [video] video: fbmem: use const pointer for fb_ops (Lyude Paul) [1814893] +- [video] video: fbdev: vesafb: modify the static fb_ops directly (Lyude Paul) [1814893] +- [video] video: udlfb: don't restore fb_mmap after deferred IO cleanup (Lyude Paul) [1814893] +- [video] video: smscufx: don't restore fb_mmap after deferred IO cleanup (Lyude Paul) [1814893] +- [drm] drm/fb-helper: don't preserve fb_ops across deferred IO use (Lyude Paul) [1814893] +- [drm] drm/fb-helper: Remove drm_fb_helper_fbdev_{setup, teardown}() (Lyude Paul) [1814893] +- [video] video: fb_defio: preserve user fb_ops (Lyude Paul) [1814893] +- [drm] mm, drm/ttm: Fix vm page protection handling (Lyude Paul) [1814893] +- [dma-buf] udmabuf: Remove deleted map/unmap handlers (Lyude Paul) [1814893] +- [include] dma-buf: Remove kernel map/unmap hooks (Lyude Paul) [1814893] +- [drm] drm/udl: Remove udl implementation of GEM's free_object() (Lyude Paul) [1814893] +- [drm] drm/udl: Unmap buffer object after damage update (Lyude Paul) [1814893] +- [drm] drm/udl: Fix Kconfig indentation (Lyude Paul) [1814893] +- [drm] drm/udl: Replace fbdev code with generic emulation (Lyude Paul) [1814893] +- [drm] drm/udl: Remove struct udl_gem_object and functions (Lyude Paul) [1814893] +- [drm] drm/udl: Switch to SHMEM (Lyude Paul) [1814893] +- [drm] drm/udl: Allocate GEM object via struct drm_driver.gem_create_object (Lyude Paul) [1814893] +- [drm] drm/udl: Remove flags field from struct udl_gem_object (Lyude Paul) [1814893] +- [drm] drm/armada: Delete dma_buf->k(un)map implemenation (Lyude Paul) [1814893] +- [tee] drm/tee_shm: Drop dma_buf_k(unmap) support (Lyude Paul) [1814893] +- [samples] sample/vfio-mdev/mbocs: Remove dma_buf_k(un)map support (Lyude Paul) [1814893] +- [media] media/videobuf2: Drop dma_buf->k(un)map support (Lyude Paul) [1814893] +- [drm] drm/vmwgfx: Delete mmaping functions (Lyude Paul) [1814893] +- [dma-buf] dma-buf: Drop dma_buf_k(un)map (Lyude Paul) [1814893] +- [drm] drm/tegra: Remove dma_buf->k(un)map (Lyude Paul) [1814893] +- [drm] drm/omapdrm: Drop dma_buf->k(un)map (Lyude Paul) [1814893] +- [drm] drm/i915: Drop dma_buf->k(un)map (Lyude Paul) [1814893] +- [staging] staging/android/ion: delete dma_buf->kmap/unmap implemenation (Lyude Paul) [1814893] +- [drm] drm/i915: Remove dma_buf_kmap selftest (Lyude Paul) [1814893] +- [drm] drm/tegra: Delete host1x_bo_ops->k(un)map (Lyude Paul) [1814893] +- [gpu] drm/tegra: Map cmdbuf once for reloc processing (Lyude Paul) [1814893] +- [pinctrl] pinctrl: Allow modules to use pinctrl_register_mappings (Lyude Paul) [1814893] +- [include] lockdep: add might_lock_nested() (Lyude Paul) [1814893] +- [gpu] DRM Backport 5.4 -> 5.5 (Lyude Paul) [1814893] +- [security] device_cgroup: Export devcgroup_check_permission (Lyude Paul) [1814893] +- [video] fbdev: drop res_id parameter from remove_conflicting_pci_framebuffers (Lyude Paul) [1814893] +- [media] media: cec: check 'transmit_in_progress', not 'transmitting' (Lyude Paul) [1814893] +- [media] media: cec: avoid decrementing transmit_queue_sz if it is 0 (Lyude Paul) [1814893] +- [media] media: cec: CEC 2.0-only bcast messages were ignored (Lyude Paul) [1814893] +- [media] cec: add cec_adapter to cec_notifier_cec_adap_unregister() (Lyude Paul) [1814893] +- [media] media: cec-pin: add 'received' callback (Lyude Paul) [1814893] +- [media] media: cec: expose the new connector info API (Lyude Paul) [1814893] +- [media] media: cec/cec-adap.c: use new UI_CMD defines (Lyude Paul) [1814893] +- [media] media: cec-notifier: clear cec_adap in cec_notifier_unregister (Lyude Paul) [1814893] +- [media] media: cec-adap: return from cec_s_conn_info() if adap is invalid (Lyude Paul) [1814893] +- [media] media: cec-notifier: add new notifier functions (Lyude Paul) [1814893] +- [media] media: cec: add struct cec_connector_info support (Lyude Paul) [1814893] +- [media] media: cec-notifier: rename variables, check kstrdup and n->conn_name (Lyude Paul) [1814893] +- [media] media: cec-adap: fix regression in ping sanity check (Lyude Paul) [1814893] +- [media] media: cec: allow any initiator for Ping and Image/Text View On (Lyude Paul) [1814893] +- [media] media: cec: support CEC_MSG_FL_RAW (Lyude Paul) [1814893] +- [media] media: cec: add CEC_MSG_FL_RAW flag and msg_is_raw helper function (Lyude Paul) [1814893] +- [media] media: cec: move check from cec_transmit to cec_transmit_msg_fh (Lyude Paul) [1814893] +- [media] media: cec: cec_transmit_msg_fh: do sanity checks first (Lyude Paul) [1814893] +- [media] media: cec: mark devnode as registered before actually registering it (Lyude Paul) [1814893] +- [media] media: cec-notifier: add cec_notifier_parse_hdmi_phandle helper (Lyude Paul) [1814893] +- [media] media: Kconfig files: use the right help coding style (Lyude Paul) [1814893] +- [media] media: cec: fill in cec chardev kobject to ease debugging (Lyude Paul) [1814893] +- [media] media: cec: fix epoll() by calling poll_wait first (Lyude Paul) [1814893] +- [media] media: cec: keep track of outstanding transmits (Lyude Paul) [1814893] +- [media] media: cec: add debug_phys_addr module option (Lyude Paul) [1814893] +- [media] media: cec: report Vendor ID after initialization (Lyude Paul) [1814893] +- [media] media: cec-pin: fix broken tx_ignore_nack_until_eom error injection (Lyude Paul) [1814893] +- [media] media: cec: increase debug level for 'queue full' (Lyude Paul) [1814893] +- [media] media: cec: check for non-OK/NACK conditions while claiming a LA (Lyude Paul) [1814893] +- [media] media: cec: forgot to cancel delayed work (Lyude Paul) [1814893] +- [media] media: cec: name for RC passthrough device does not need 'RC for' (Lyude Paul) [1814893] +- [media] media: cec-gpio: select correct Signal Free Time (Lyude Paul) [1814893] +- [media] media: cec: fix the Signal Free Time calculation (Lyude Paul) [1814893] +- [media] media: cec: add new tx/rx status bits to detect aborts/timeouts (Lyude Paul) [1814893] +- [media] media: cec: remove cec-edid.c (Lyude Paul) [1814893] +- [media] media: cec/v4l2: move V4L2 specific CEC functions to V4L2 (Lyude Paul) [1814893] +- [media] media: cec: integrate cec_validate_phys_addr() in cec-api.c (Lyude Paul) [1814893] +- [media] media: cec: make cec_get_edid_spa_location() an inline function (Lyude Paul) [1814893] +- [media] media: use strscpy() instead of strlcpy() (Lyude Paul) [1814893] +- [media] media: cec: move compat_ioctl handling to cec-api.c (Lyude Paul) [1814893] +- [media] media: cec: add support for 5V signal testing (Lyude Paul) [1814893] +- [uapi] media: uapi/linux/cec.h: add 5V events (Lyude Paul) [1814893] +- [scsi] compat_ioctl: move more drivers to compat_ptr_ioctl (Lyude Paul) [1814893] +- [vhost] compat_ioctl: move drivers to compat_ptr_ioctl (Lyude Paul) [1814893] +- [rtc] compat_ioctl: move rtc handling into drivers/rtc/dev.c (Lyude Paul) [1814893] +- [fs] ceph: fix compat_ioctl for ceph_dir_operations (Lyude Paul) [1814893] +- [fs] compat_sys_ioctl(): make parallel to do_vfs_ioctl() (Lyude Paul) [1814893] +- [fs] compat: move FS_IOC_RESVSP_32 handling to fs/ioctl.c (Lyude Paul) [1814893] +- [fs] do_vfs_ioctl(): use saner types (Lyude Paul) [1814893] +- [fs] compat: itanic doesn't have one (Lyude Paul) [1814893] +- [fs] FIGETBSZ: fix compat (Lyude Paul) [1814893] +- [fs] fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP (Lyude Paul) [1814893] +- [gpu] DRM Backport 5.3 -> 5.4 (Lyude Paul) [1814893] +- [include] Add wait_var_event_interruptible() (Lyude Paul) [1814893] +- [kernel] kthread: Add __kthread_should_park() (Lyude Paul) [1814893] +- [kernel] PM / sleep: Refactor filesystems sync to reduce duplication (Lyude Paul) [1814893] +- [fpga] drivers: Introduce device lookup variants by of_node (Lyude Paul) [1814893] +- [s390] drivers: Introduce device lookup variants by name (Lyude Paul) [1814893] +- [base] drivers: Add generic helper to match by of_node (Lyude Paul) [1814893] +- [drm] kbuild: change *FLAGS_.o to take the path relative to $(obj) (Lyude Paul) [1814893] +- [video] fbdev: lock_fb_info cannot fail (Lyude Paul) [1814893] +- [video] fbdev/atyfb: lock_fb_info can't fail (Lyude Paul) [1814893] +- [video] fbdev: sysfs files can't disappear before the device is gone (Lyude Paul) [1814893] +- [video] fbcon: call fbcon_fb_(un)registered directly (Lyude Paul) [1814893] +- [video] fbcon: Remove fbcon_has_exited (Lyude Paul) [1814893] +- [video] fbcon: s/struct display/struct fbcon_display/ (Lyude Paul) [1814893] +- [video] fbdev: locking check for fb_set_suspend (Lyude Paul) [1814893] +- [tty] vt/fbcon: deinitialize resources in visual_init() after failed memory allocation (Lyude Paul) [1814893] +- [video] fbcon: Don't reset logo_shown when logo is currently shown (Lyude Paul) [1814893] +- [video] fbdev: fix WARNING in __alloc_pages_nodemask bug (Lyude Paul) [1814893] +- [video] fbdev: fix divide error in fb_var_to_videomode (Lyude Paul) [1814893] +- [video] fbdev: list all pci memory bars as conflicting apertures (Lyude Paul) [1814893] + +* Sun Jun 21 2020 Frantisek Hrbata [4.18.0-218.el8] +- [block] Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT" (Jeff Moyer) [1784478] +- [fs] io_uring: reset -EBUSY error when io sq thread is waken up (Jeff Moyer) [1784478] +- [fs] io_uring: don't add non-IO requests to iopoll pending list (Jeff Moyer) [1784478] +- [fs] io_uring: don't use kiocb.private to store buf_index (Jeff Moyer) [1784478] +- [fs] io_uring: cancel work if task_work_add() fails (Jeff Moyer) [1784478] +- [fs] io_uring: remove dead check in io_splice() (Jeff Moyer) [1784478] +- [fs] io_uring: fix FORCE_ASYNC req preparation (Jeff Moyer) [1784478] +- [fs] io_uring: don't prepare DRAIN reqs twice (Jeff Moyer) [1784478] +- [fs] io_uring: initialize ctx->sqo_wait earlier (Jeff Moyer) [1784478] +- [fs] io_uring: polled fixed file must go through free iteration (Jeff Moyer) [1784478] +- [fs] io_uring: fix zero len do_splice() (Jeff Moyer) [1784478] +- [fs] io_uring: don't use 'fd' for openat/openat2/statx (Jeff Moyer) [1784478] +- [fs] splice: move f_mode checks to do_{splice, tee}() (Jeff Moyer) [1784478] +- [fs] io_uring: handle -EFAULT properly in io_uring_setup() (Jeff Moyer) [1784478] +- [fs] io_uring: fix mismatched finish_wait() calls in io_uring_cancel_files() (Jeff Moyer) [1784478] +- [fs] io_uring: punt splice async because of inode mutex (Jeff Moyer) [1784478] +- [fs] io_uring: check non-sync defer_list carefully (Jeff Moyer) [1784478] +- [fs] io_uring: fix extra put in sync_file_range() (Jeff Moyer) [1784478] +- [fs] io_uring: use cond_resched() in io_ring_ctx_wait_and_kill() (Jeff Moyer) [1784478] +- [fs] io_uring: use proper references for fallback_req locking (Jeff Moyer) [1784478] +- [fs] io_uring: only force async punt if poll based retry can't handle it (Jeff Moyer) [1784478] +- [fs] io_uring: enable poll retry for any file with ->read_iter / ->write_iter (Jeff Moyer) [1784478] +- [fs] io_uring: statx must grab the file table for valid fd (Jeff Moyer) [1784478] +- [fs] io_uring: only restore req->work for req that needs do completion (Jeff Moyer) [1784478] +- [fs] io_uring: don't count rqs failed after current one (Jeff Moyer) [1784478] +- [fs] io_uring: kill already cached timeout.seq_offset (Jeff Moyer) [1784478] +- [fs] io_uring: fix cached_sq_head in io_timeout() (Jeff Moyer) [1784478] +- [fs] io_uring: only post events in io_poll_remove_all() if we completed some (Jeff Moyer) [1784478] +- [fs] io_uring: io_async_task_func() should check and honor cancelation (Jeff Moyer) [1784478] +- [fs] io_uring: check for need to re-wait in polled async handling (Jeff Moyer) [1784478] +- [fs] io_uring: correct O_NONBLOCK check for splice punt (Jeff Moyer) [1784478] +- [fs] io_uring: restore req->work when canceling poll request (Jeff Moyer) [1784478] +- [fs] io_uring: move all request init code in one place (Jeff Moyer) [1784478] +- [fs] io_uring: keep all sqe->flags in req->flags (Jeff Moyer) [1784478] +- [fs] io_uring: early submission req fail code (Jeff Moyer) [1784478] +- [fs] io_uring: track mm through current->mm (Jeff Moyer) [1784478] +- [fs] io_uring: remove obsolete @mm_fault (Jeff Moyer) [1784478] +- [fs] io_uring: punt final io_ring_ctx wait-and-free to workqueue (Jeff Moyer) [1784478] +- [fs] io_uring: fix fs cleanup on cqe overflow (Jeff Moyer) [1784478] +- [fs] io_uring: don't read user-shared sqe flags twice (Jeff Moyer) [1784478] +- [fs] io_uring: remove req init from io_get_req() (Jeff Moyer) [1784478] +- [fs] io_uring: alloc req only after getting sqe (Jeff Moyer) [1784478] +- [fs] io_uring: simplify io_get_sqring (Jeff Moyer) [1784478] +- [fs] io_uring: do not always copy iovec in io_req_map_rw() (Jeff Moyer) [1784478] +- [fs] io_uring: ensure openat sets O_LARGEFILE if needed (Jeff Moyer) [1784478] +- [fs] io_uring: initialize fixed_file_data lock (Jeff Moyer) [1784478] +- [fs] io_uring: remove redundant variable pointer nxt and io_wq_assign_next call (Jeff Moyer) [1784478] +- [fs] io_uring: fix ctx refcounting in io_submit_sqes() (Jeff Moyer) [1784478] +- [fs] io_uring: process requests completed with -EAGAIN on poll list (Jeff Moyer) [1784478] +- [fs] io_uring: remove bogus RLIMIT_NOFILE check in file registration (Jeff Moyer) [1784478] +- [fs] io_uring: use io-wq manager as backup task if task is exiting (Jeff Moyer) [1784478] +- [fs] io_uring: grab task reference for poll requests (Jeff Moyer) [1784478] +- [fs] io_uring: retry poll if we got woken with non-matching mask (Jeff Moyer) [1784478] +- [fs] io_uring: add missing finish_wait() in io_sq_thread() (Jeff Moyer) [1784478] +- [fs] io_uring: refactor file register/unregister/update handling (Jeff Moyer) [1784478] +- [fs] io_uring: cleanup io_alloc_async_ctx() (Jeff Moyer) [1784478] +- [fs] io_uring: fix missing 'return' in comment (Jeff Moyer) [1784478] +- [fs] io-wq: handle hashed writes in chains (Jeff Moyer) [1784478] +- [fs] io-uring: drop 'free_pfile' in struct io_file_put (Jeff Moyer) [1784478] +- [fs] io-uring: drop completion when removing file (Jeff Moyer) [1784478] +- [fs] io_uring: Fix ->data corruption on re-enqueue (Jeff Moyer) [1784478] +- [fs] io-wq: close cancel gap for hashed linked work (Jeff Moyer) [1784478] +- [uapi] io_uring: make spdxcheck.py happy (Jeff Moyer) [1784478] +- [fs] io_uring: honor original task RLIMIT_FSIZE (Jeff Moyer) [1784478] +- [fs] io_uring: make sure accept honor rlimit nofile (Jeff Moyer) [1784478] +- [fs] io_uring: make sure openat/openat2 honor rlimit nofile (Jeff Moyer) [1784478] +- [fs] io-wq: hash dependent work (Jeff Moyer) [1784478] +- [fs] io-wq: split hashing and enqueueing (Jeff Moyer) [1784478] +- [fs] io-wq: don't resched if there is no work (Jeff Moyer) [1784478] +- [fs] io_uring: NULL-deref for IOSQE_{ASYNC,DRAIN} (Jeff Moyer) [1784478] +- [fs] io-wq: remove duplicated cancel code (Jeff Moyer) [1784478] +- [fs] io_uring: fix truncated async read/readv and write/writev retry (Jeff Moyer) [1784478] +- [uapi] io_uring: dual license io_uring.h uapi header (Jeff Moyer) [1784478] +- [fs] io_uring: io_uring_enter(2) don't poll while SETUP_IOPOLL|SETUP_SQPOLL enabled (Jeff Moyer) [1784478] +- [fs] io_uring: Fix unused function warnings (Jeff Moyer) [1784478] +- [fs] io_uring: add end-of-bits marker and build time verify it (Jeff Moyer) [1784478] +- [fs] io_uring: provide means of removing buffers (Jeff Moyer) [1784478] +- [fs] io_uring: add IOSQE_BUFFER_SELECT support for IORING_OP_RECVMSG (Jeff Moyer) [1784478] +- [net] net: abstract out normal and compat msghdr import (Jeff Moyer) [1784478] +- [fs] io_uring: add IOSQE_BUFFER_SELECT support for IORING_OP_READV (Jeff Moyer) [1784478] +- [fs] io_uring: support buffer selection for OP_READ and OP_RECV (Jeff Moyer) [1784478] +- [fs] io_uring: add IORING_OP_PROVIDE_BUFFERS (Jeff Moyer) [1784478] +- [fs] io_uring: ensure RCU callback ordering with rcu_barrier() (Jeff Moyer) [1784478] +- [fs] io_uring: fix lockup with timeouts (Jeff Moyer) [1784478] +- [fs] io_uring: free fixed_file_data after RCU grace period (Jeff Moyer) [1784478] +- [fs] io_uring: buffer registration infrastructure (Jeff Moyer) [1784478] +- [fs] io_uring/io-wq: forward submission ref to async (Jeff Moyer) [1784478] +- [fs] io-wq: optimise out *next_work() double lock (Jeff Moyer) [1784478] +- [fs] io-wq: optimise locking in io_worker_handle_work() (Jeff Moyer) [1784478] +- [fs] io-wq: shuffle io_worker_handle_work() code (Jeff Moyer) [1784478] +- [fs] io_uring: get next work with submission ref drop (Jeff Moyer) [1784478] +- [fs] io_uring: remove @nxt from handlers (Jeff Moyer) [1784478] +- [fs] io_uring: make submission ref putting consistent (Jeff Moyer) [1784478] +- [fs] io_uring: clean up io_close (Jeff Moyer) [1784478] +- [fs] io_uring: Ensure mask is initialized in io_arm_poll_handler (Jeff Moyer) [1784478] +- [fs] io_uring: remove io_prep_next_work() (Jeff Moyer) [1784478] +- [fs] io_uring: remove extra nxt check after punt (Jeff Moyer) [1784478] +- [fs] io_uring: use poll driven retry for files that support it (Jeff Moyer) [1784478] +- [fs] io_uring: mark requests that we can do poll async in io_op_defs (Jeff Moyer) [1784478] +- [fs] io_uring: add per-task callback handler (Jeff Moyer) [1784478] +- [fs] io_uring: store io_kiocb in wait->private (Jeff Moyer) [1784478] +- [fs] io-wq: use BIT for ulong hash (Jeff Moyer) [1784478] +- [fs] io_uring: remove IO_WQ_WORK_CB (Jeff Moyer) [1784478] +- [fs] io-wq: remove unused IO_WQ_WORK_HAS_MM (Jeff Moyer) [1784478] +- [fs] io_uring: extract kmsg copy helper (Jeff Moyer) [1784478] +- [fs] io_uring: clean io_poll_complete (Jeff Moyer) [1784478] +- [fs] io_uring: add splice(2) support (Jeff Moyer) [1784478] +- [fs] io_uring: add interface for getting files (Jeff Moyer) [1784478] +- [fs] splice: make do_splice public (Jeff Moyer) [1784478] +- [fs] io_uring: remove req->in_async (Jeff Moyer) [1784478] +- [fs] io_uring: don't do full *prep_worker() from io-wq (Jeff Moyer) [1784478] +- [fs] io_uring: don't call work.func from sync ctx (Jeff Moyer) [1784478] +- [fs] io_uring: io_accept() should hold on to submit reference on retry (Jeff Moyer) [1784478] +- [fs] io_uring: consider any io_read/write -EAGAIN as final (Jeff Moyer) [1784478] +- [fs] io-wq: remove io_wq_flush and IO_WQ_WORK_INTERNAL (Jeff Moyer) [1784478] +- [fs] io-wq: fix IO_WQ_WORK_NO_CANCEL cancellation (Jeff Moyer) [1784478] +- [fs] io_uring: fix 32-bit compatability with sendmsg/recvmsg (Jeff Moyer) [1784478] +- [fs] io_uring: define and set show_fdinfo only if procfs is enabled (Jeff Moyer) [1784478] +- [fs] io_uring: drop file set ref put/get on switch (Jeff Moyer) [1784478] +- [fs] io_uring: import_single_range() returns 0/-ERROR (Jeff Moyer) [1784478] +- [fs] io_uring: pick up link work on submit reference drop (Jeff Moyer) [1784478] +- [fs] io-wq: ensure work->task_pid is cleared on init (Jeff Moyer) [1784478] +- [fs] io-wq: remove spin-for-work optimization (Jeff Moyer) [1784478] +- [fs] io_uring: fix poll_list race for SETUP_IOPOLL|SETUP_SQPOLL (Jeff Moyer) [1784478] +- [fs] io_uring: fix personality idr leak (Jeff Moyer) [1784478] +- [fs] io_uring: handle multiple personalities in link chains (Jeff Moyer) [1784478] +- [fs] io_uring: fix __io_iopoll_check deadlock in io_sq_thread (Jeff Moyer) [1784478] +- [fs] io_uring: prevent sq_thread from spinning when it should stop (Jeff Moyer) [1784478] +- [fs] io_uring: fix use-after-free by io_cleanup_req() (Jeff Moyer) [1784478] +- [fs] io_uring: remove unnecessary NULL checks (Jeff Moyer) [1784478] +- [fs] io_uring: add missing io_req_cancelled() (Jeff Moyer) [1784478] +- [fs] io_uring: prune request from overflow list on flush (Jeff Moyer) [1784478] +- [fs] io-wq: don't call kXalloc_node() with non-online node (Jeff Moyer) [1784478] +- [fs] io_uring: retain sockaddr_storage across send/recvmsg async punt (Jeff Moyer) [1784478] +- [fs] io_uring: cancel pending async work if task exits (Jeff Moyer) [1784478] +- [fs] io-wq: add io_wq_cancel_pid() to cancel based on a specific pid (Jeff Moyer) [1784478] +- [fs] io-wq: make io_wqe_cancel_work() take a match handler (Jeff Moyer) [1784478] +- [fs] io_uring: fix openat/statx's filename leak (Jeff Moyer) [1784478] +- [fs] io_uring: fix double prep iovec leak (Jeff Moyer) [1784478] +- [fs] io_uring: fix async close() with f_op->flush() (Jeff Moyer) [1784478] +- [fs] io_uring: allow AT_FDCWD for non-file openat/openat2/statx (Jeff Moyer) [1784478] +- [fs] io_uring: grab ->fs as part of async preparation (Jeff Moyer) [1784478] +- [fs] io-wq: add support for inheriting ->fs (Jeff Moyer) [1784478] +- [fs] io_uring: retry raw bdev writes if we hit -EOPNOTSUPP (Jeff Moyer) [1784478] +- [fs] io_uring: add cleanup for openat()/statx() (Jeff Moyer) [1784478] +- [fs] io_uring: fix iovec leaks (Jeff Moyer) [1784478] +- [fs] io_uring: remove unused struct io_async_open (Jeff Moyer) [1784478] +- [fs] io_uring: flush overflowed CQ events in the io_uring_poll() (Jeff Moyer) [1784478] +- [fs] io_uring: statx/openat/openat2 don't support fixed files (Jeff Moyer) [1784478] +- [fs] io_uring: fix deferred req iovec leak (Jeff Moyer) [1784478] +- [fs] io_uring: fix 1-bit bitfields to be unsigned (Jeff Moyer) [1784478] +- [fs] io_uring: get rid of delayed mm check (Jeff Moyer) [1784478] +- [fs] io_uring: cleanup fixed file data table references (Jeff Moyer) [1784478] +- [fs] io_uring: spin for sq thread to idle on shutdown (Jeff Moyer) [1784478] +- [fs] io_uring: put the flag changing code in the same spot (Jeff Moyer) [1784478] +- [fs] io_uring: iterate req cache backwards (Jeff Moyer) [1784478] +- [fs] io_uring: punt even fadvise() WILLNEED to async context (Jeff Moyer) [1784478] +- [fs] io_uring: fix sporadic double CQE entry for close (Jeff Moyer) [1784478] +- [fs] io_uring: remove extra ->file check (Jeff Moyer) [1784478] +- [fs] io_uring: don't map read/write iovec potentially twice (Jeff Moyer) [1784478] +- [fs] io_uring: use the proper helpers for io_send/recv (Jeff Moyer) [1784478] +- [fs] io_uring: prevent potential eventfd recursion on poll (Jeff Moyer) [1784478] +- [fs] eventfd: track eventfd_signal() recursion depth (Jeff Moyer) [1784478] +- [fs] io_uring: add BUILD_BUG_ON() to assert the layout of struct io_uring_sqe (Jeff Moyer) [1784478] +- [fs] io_uring: add ->show_fdinfo() for the io_uring file descriptor (Jeff Moyer) [1784478] +- [fs] io_uring: add support for epoll_ctl(2) (Jeff Moyer) [1784478] +- [fs] eventpoll: support non-blocking do_epoll_ctl() calls (Jeff Moyer) [1784478] +- [fs] eventpoll: abstract out epoll_ctl() handler (Jeff Moyer) [1784478] +- [fs] io_uring: fix linked command file table usage (Jeff Moyer) [1784478] +- [fs] io_uring: support using a registered personality for commands (Jeff Moyer) [1784478] +- [fs] io_uring: allow registering credentials (Jeff Moyer) [1784478] +- [fs] io_uring: add io-wq workqueue sharing (Jeff Moyer) [1784478] +- [fs] io-wq: allow grabbing existing io-wq (Jeff Moyer) [1784478] +- [fs] io_uring/io-wq: don't use static creds/mm assignments (Jeff Moyer) [1784478] +- [fs] io-wq: make the io_wq ref counted (Jeff Moyer) [1784478] +- [fs] io_uring: fix refcounting with batched allocations at OOM (Jeff Moyer) [1784478] +- [fs] io_uring: add comment for drain_next (Jeff Moyer) [1784478] +- [fs] io_uring: don't attempt to copy iovec for READ/WRITE (Jeff Moyer) [1784478] +- [fs] io_uring: don't cancel all work on process exit (Jeff Moyer) [1784478] +- [fs] Revert "io_uring: only allow submit from owning task" (Jeff Moyer) [1784478] +- [fs] io_uring: honor IOSQE_ASYNC for linked reqs (Jeff Moyer) [1784478] +- [fs] io_uring: prep req when do IOSQE_ASYNC (Jeff Moyer) [1784478] +- [fs] io_uring: use labeled array init in io_op_defs (Jeff Moyer) [1784478] +- [fs] io_uring: optimise sqe-to-req flags translation (Jeff Moyer) [1784478] +- [fs] io_uring: remove REQ_F_IO_DRAINED (Jeff Moyer) [1784478] +- [fs] io_uring: file switch work needs to get flushed on exit (Jeff Moyer) [1784478] +- [fs] io_uring: hide uring_fd in ctx (Jeff Moyer) [1784478] +- [fs] io_uring: remove extra check in __io_commit_cqring (Jeff Moyer) [1784478] +- [fs] io_uring: optimise use of ctx->drain_next (Jeff Moyer) [1784478] +- [fs] RHEL-only: Add IORING_OP_OPENAT2 opcode (Jeff Moyer) [1784478] +- [fs] io_uring: add support for probing opcodes (Jeff Moyer) [1784478] +- [fs] io_uring: account fixed file references correctly in batch (Jeff Moyer) [1784478] +- [fs] io_uring: add opcode to issue trace event (Jeff Moyer) [1784478] +- [fs] io_uring: enable option to only trigger eventfd for async completions (Jeff Moyer) [1784478] +- [fs] io_uring: change io_ring_ctx bool fields into bit fields (Jeff Moyer) [1784478] +- [fs] io_uring: file set registration should use interruptible waits (Jeff Moyer) [1784478] +- [fs] io_uring: Remove unnecessary null check (Jeff Moyer) [1784478] +- [fs] io_uring: add support for send(2) and recv(2) (Jeff Moyer) [1784478] +- [fs] io_uring: remove extra io_wq_current_is_worker() (Jeff Moyer) [1784478] +- [fs] io_uring: optimise commit_sqring() for common case (Jeff Moyer) [1784478] +- [fs] io_uring: optimise head checks in io_get_sqring() (Jeff Moyer) [1784478] +- [fs] io_uring: clamp to_submit in io_submit_sqes() (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_SETUP_CLAMP (Jeff Moyer) [1784478] +- [fs] io_uring: extend batch freeing to cover more cases (Jeff Moyer) [1784478] +- [fs] io_uring: wrap multi-req freeing in struct req_batch (Jeff Moyer) [1784478] +- [fs] io_uring: batch getting pcpu references (Jeff Moyer) [1784478] +- [include] pcpu_ref: add percpu_ref_tryget_many() (Jeff Moyer) [1784478] +- [fs] io_uring: add IORING_OP_MADVISE (Jeff Moyer) [1784478] +- [mm] mm: make do_madvise() available internally (Jeff Moyer) [1784478] +- [fs] io_uring: add IORING_OP_FADVISE (Jeff Moyer) [1784478] +- [fs] io_uring: allow use of offset == -1 to mean file position (Jeff Moyer) [1784478] +- [fs] io_uring: add non-vectored read/write commands (Jeff Moyer) [1784478] +- [fs] io_uring: improve poll completion performance (Jeff Moyer) [1784478] +- [fs] io_uring: split overflow state into SQ and CQ side (Jeff Moyer) [1784478] +- [fs] io_uring: add lookup table for various opcode needs (Jeff Moyer) [1784478] +- [fs] io_uring: remove two unnecessary function declarations (Jeff Moyer) [1784478] +- [fs] io_uring: move *queue_link_head() from common path (Jeff Moyer) [1784478] +- [fs] io_uring: rename prev to head (Jeff Moyer) [1784478] +- [fs] io_uring: add IOSQE_ASYNC (Jeff Moyer) [1784478] +- [fs] io-wq: support concurrent non-blocking work (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_OP_STATX (Jeff Moyer) [1784478] +- [fs] fs: make two stat prep helpers available (Jeff Moyer) [1784478] +- [fs] io_uring: avoid ring quiesce for fixed file set unregister and update (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_OP_CLOSE (Jeff Moyer) [1784478] +- [fs] io-wq: add support for uncancellable work (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_OP_OPENAT (Jeff Moyer) [1784478] +- [fs] fs: make build_open_flags() available internally (Jeff Moyer) [1784478] +- [fs] io_uring: add support for fallocate() (Jeff Moyer) [1784478] +- [fs] io_uring: fix compat for IORING_REGISTER_FILES_UPDATE (Jeff Moyer) [1784478] +- [fs] io_uring: only allow submit from owning task (Jeff Moyer) [1784478] +- [fs] io_uring: ensure workqueue offload grabs ring mutex for poll list (Jeff Moyer) [1784478] +- [fs] io_uring: clear req->result always before issuing a read/write request (Jeff Moyer) [1784478] +- [fs] io_uring: be consistent in assigning next work from handler (Jeff Moyer) [1784478] +- [fs] io-wq: cancel work if we fail getting a mm reference (Jeff Moyer) [1784478] +- [fs] io_uring: don't setup async context for read/write fixed (Jeff Moyer) [1784478] +- [fs] io_uring: remove punt of short reads to async context (Jeff Moyer) [1784478] +- [fs] io-wq: add cond_resched() to worker thread (Jeff Moyer) [1784478] +- [fs] io-wq: remove unused busy list from io_sqe (Jeff Moyer) [1784478] +- [fs] io_uring: pass in 'sqe' to the prep handlers (Jeff Moyer) [1784478] +- [fs] io_uring: standardize the prep methods (Jeff Moyer) [1784478] +- [fs] io_uring: read 'count' for IORING_OP_TIMEOUT in prep handler (Jeff Moyer) [1784478] +- [fs] io_uring: move all prep state for IORING_OP_{SEND, RECV}_MGS to prep handler (Jeff Moyer) [1784478] +- [fs] io_uring: move all prep state for IORING_OP_CONNECT to prep handler (Jeff Moyer) [1784478] +- [fs] io_uring: add and use struct io_rw for read/writes (Jeff Moyer) [1784478] +- [fs] io_uring: use u64_to_user_ptr() consistently (Jeff Moyer) [1784478] +- [fs] io_uring: io_wq_submit_work() should not touch req->rw (Jeff Moyer) [1784478] +- [fs] io_uring: don't wait when under-submitting (Jeff Moyer) [1784478] +- [fs] io_uring: warn about unhandled opcode (Jeff Moyer) [1784478] +- [fs] io_uring: read opcode and user_data from SQE exactly once (Jeff Moyer) [1784478] +- [fs] io_uring: make IORING_OP_TIMEOUT_REMOVE deferrable (Jeff Moyer) [1784478] +- [fs] io_uring: make IORING_OP_CANCEL_ASYNC deferrable (Jeff Moyer) [1784478] +- [fs] io_uring: make IORING_POLL_ADD and IORING_POLL_REMOVE deferrable (Jeff Moyer) [1784478] +- [fs] io_uring: make HARDLINK imply LINK (Jeff Moyer) [1784478] +- [fs] io_uring: any deferred command must have stable sqe data (Jeff Moyer) [1784478] +- [fs] io_uring: remove 'sqe' parameter to the OP helpers that take it (Jeff Moyer) [1784478] +- [fs] io_uring: fix pre-prepped issue with force_nonblock == true (Jeff Moyer) [1784478] +- [fs] io-wq: re-add io_wq_current_is_worker() (Jeff Moyer) [1784478] +- [fs] io_uring: fix sporadic -EFAULT from IORING_OP_RECVMSG (Jeff Moyer) [1784478] +- [fs] io_uring: fix stale comment and a few typos (Jeff Moyer) [1784478] +- [fs] io_uring: ensure we return -EINVAL on unknown opcode (Jeff Moyer) [1784478] +- [fs] io_uring: add sockets to list of files that support non-blocking issue (Jeff Moyer) [1784478] +- [net] net: make socket read/write_iter() honor IOCB_NOWAIT (Jeff Moyer) [1784478] +- [fs] io_uring: only hash regular files for async work execution (Jeff Moyer) [1784478] +- [fs] io_uring: run next sqe inline if possible (Jeff Moyer) [1784478] +- [fs] io_uring: don't dynamically allocate poll data (Jeff Moyer) [1784478] +- [fs] io_uring: deferred send/recvmsg should assign iov (Jeff Moyer) [1784478] +- [fs] io_uring: sqthread should grab ctx->uring_lock for submissions (Jeff Moyer) [1784478] +- [fs] io-wq: briefly spin for new work after finishing work (Jeff Moyer) [1784478] +- [fs] io-wq: remove worker->wait waitqueue (Jeff Moyer) [1784478] +- [fs] io_uring: allow unbreakable links (Jeff Moyer) [1784478] +- [fs] io_uring: fix a typo in a comment (Jeff Moyer) [1784478] +- [fs] io_uring: hook all linked requests via link_list (Jeff Moyer) [1784478] +- [fs] io_uring: fix error handling in io_queue_link_head (Jeff Moyer) [1784478] +- [fs] io_uring: use hash table for poll command lookups (Jeff Moyer) [1784478] +- [fs] io-wq: clear node->next on list deletion (Jeff Moyer) [1784478] +- [fs] io_uring: ensure deferred timeouts copy necessary data (Jeff Moyer) [1784478] +- [fs] io_uring: allow IO_SQE_* flags on IORING_OP_TIMEOUT (Jeff Moyer) [1784478] +- [fs] io_uring: handle connect -EINPROGRESS like -EAGAIN (Jeff Moyer) [1784478] +- [fs] io_uring: remove io_wq_current_is_worker (Jeff Moyer) [1784478] +- [fs] io_uring: remove parameter ctx of io_submit_state_start (Jeff Moyer) [1784478] +- [fs] io_uring: mark us with IORING_FEAT_SUBMIT_STABLE (Jeff Moyer) [1784478] +- [fs] io_uring: ensure async punted connect requests copy data (Jeff Moyer) [1784478] +- [fs] io_uring: ensure async punted sendmsg/recvmsg requests copy data (Jeff Moyer) [1784478] +- [fs] io_uring: ensure async punted read/write requests copy iovec (Jeff Moyer) [1784478] +- [fs] io_uring: add general async offload context (Jeff Moyer) [1784478] +- [fs] io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR (Jeff Moyer) [1784478] +- [fs] io_uring: use current task creds instead of allocating a new one (Jeff Moyer) [1784478] +- [fs] io_uring: fix missing kmap() declaration on powerpc (Jeff Moyer) [1784478] +- [fs] io_uring: add mapping support for NOMMU archs (Jeff Moyer) [1784478] +- [fs] io_uring: make poll->wait dynamically allocated (Jeff Moyer) [1784478] +- [fs] io-wq: shrink io_wq_work a bit (Jeff Moyer) [1784478] +- [fs] io-wq: fix handling of NUMA node IDs (Jeff Moyer) [1784478] +- [fs] io_uring: use kzalloc instead of kcalloc for single-element allocations (Jeff Moyer) [1784478] +- [fs] io_uring: cleanup io_import_fixed() (Jeff Moyer) [1784478] +- [fs] io_uring: inline struct sqe_submit (Jeff Moyer) [1784478] +- [fs] io_uring: store timeout's sqe->off in proper place (Jeff Moyer) [1784478] +- [net] net: disallow ancillary data for __sys_{send, recv}msg_file() (Jeff Moyer) [1784478] +- [net] net: separate out the msghdr copy from ___sys_{send, recv}msg() (Jeff Moyer) [1784478] +- [fs] io_uring: remove superfluous check for sqe->off in io_accept() (Jeff Moyer) [1784478] +- [fs] io_uring: async workers should inherit the user creds (Jeff Moyer) [1784478] +- [fs] io-wq: have io_wq_create() take a 'data' argument (Jeff Moyer) [1784478] +- [fs] io_uring: fix dead-hung for non-iter fixed rw (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_OP_CONNECT (Jeff Moyer) [1784478] +- [net] net: add __sys_connect_file() helper (Jeff Moyer) [1784478] +- [fs] io_uring: only return -EBUSY for submit on non-flushed backlog (Jeff Moyer) [1784478] +- [fs] io_uring: only !null ptr to io_issue_sqe() (Jeff Moyer) [1784478] +- [fs] io_uring: simplify io_req_link_next() (Jeff Moyer) [1784478] +- [fs] io_uring: pass only !null to io_req_find_next() (Jeff Moyer) [1784478] +- [fs] io_uring: remove io_free_req_find_next() (Jeff Moyer) [1784478] +- [fs] io_uring: add likely/unlikely in io_get_sqring() (Jeff Moyer) [1784478] +- [fs] io_uring: rename __io_submit_sqe() (Jeff Moyer) [1784478] +- [fs] io_uring: improve trace_io_uring_defer() trace point (Jeff Moyer) [1784478] +- [fs] io_uring: drain next sqe instead of shadowing (Jeff Moyer) [1784478] +- [fs] io_uring: close lookup gap for dependent next work (Jeff Moyer) [1784478] +- [fs] io_uring: allow finding next link independent of req reference count (Jeff Moyer) [1784478] +- [fs] io_uring: io_allocate_scq_urings() should return a sane state (Jeff Moyer) [1784478] +- [fs] io_uring: Always REQ_F_FREE_SQE for allocated sqe (Jeff Moyer) [1784478] +- [fs] io_uring: io_fail_links() should only consider first linked timeout (Jeff Moyer) [1784478] +- [fs] io_uring: Fix leaking linked timeouts (Jeff Moyer) [1784478] +- [fs] io_uring: remove redundant check (Jeff Moyer) [1784478] +- [fs] io_uring: break links for failed defer (Jeff Moyer) [1784478] +- [fs] io-wq: remove extra space characters (Jeff Moyer) [1784478] +- [fs] io-wq: wait for io_wq_create() to setup necessary workers (Jeff Moyer) [1784478] +- [fs] io_uring: request cancellations should break links (Jeff Moyer) [1784478] +- [fs] io_uring: correct poll cancel and linked timeout expiration completion (Jeff Moyer) [1784478] +- [fs] io_uring: remove dead REQ_F_SEQ_PREV flag (Jeff Moyer) [1784478] +- [fs] io_uring: fix sequencing issues with linked timeouts (Jeff Moyer) [1784478] +- [fs] io_uring: make req->timeout be dynamically allocated (Jeff Moyer) [1784478] +- [fs] io_uring: make io_double_put_req() use normal completion path (Jeff Moyer) [1784478] +- [fs] io_uring: cleanup return values from the queueing functions (Jeff Moyer) [1784478] +- [fs] io_uring: io_async_cancel() should pass in 'nxt' request pointer (Jeff Moyer) [1784478] +- [fs] io_uring: make POLL_ADD/POLL_REMOVE scale better (Jeff Moyer) [1784478] +- [fs] io-wq: remove now redundant struct io_wq_nulls_list (Jeff Moyer) [1784478] +- [fs] io_uring: Fix getting file for non-fd opcodes (Jeff Moyer) [1784478] +- [fs] io_uring: introduce req_need_defer() (Jeff Moyer) [1784478] +- [fs] io_uring: clean up io_uring_cancel_files() (Jeff Moyer) [1784478] +- [fs] io-wq: ensure free/busy list browsing see all items (Jeff Moyer) [1784478] +- [fs] io_uring: ensure registered buffer import returns the IO length (Jeff Moyer) [1784478] +- [fs] io_uring: Fix getting file for timeout (Jeff Moyer) [1784478] +- [fs] io-wq: ensure we have a stable view of ->cur_work for cancellations (Jeff Moyer) [1784478] +- [fs] io_wq: add get/put_work handlers to io_wq_create() (Jeff Moyer) [1784478] +- [fs] io_uring: check for validity of ->rings in teardown (Jeff Moyer) [1784478] +- [fs] io_uring: fix potential deadlock in io_poll_wake() (Jeff Moyer) [1784478] +- [fs] io_uring: use correct "is IO worker" helper (Jeff Moyer) [1784478] +- [fs] io_uring: make timeout sequence == 0 mean no sequence (Jeff Moyer) [1784478] +- [fs] io_uring: fix -ENOENT issue with linked timer with short timeout (Jeff Moyer) [1784478] +- [fs] io_uring: don't do flush cancel under inflight_lock (Jeff Moyer) [1784478] +- [fs] io_uring: flag SQPOLL busy condition to userspace (Jeff Moyer) [1784478] +- [fs] io_uring: make ASYNC_CANCEL work with poll and timeout (Jeff Moyer) [1784478] +- [fs] io_uring: provide fallback request for OOM situations (Jeff Moyer) [1784478] +- [fs] io_uring: convert accept4() -ERESTARTSYS into -EINTR (Jeff Moyer) [1784478] +- [fs] io_uring: fix error clear of ->file_table in io_sqe_files_register() (Jeff Moyer) [1784478] +- [fs] io_uring: separate the io_free_req and io_free_req_find_next interface (Jeff Moyer) [1784478] +- [fs] io_uring: keep io_put_req only responsible for release and put req (Jeff Moyer) [1784478] +- [fs] io_uring: remove passed in 'ctx' function parameter ctx if possible (Jeff Moyer) [1784478] +- [fs] io_uring: reduce/pack size of io_ring_ctx (Jeff Moyer) [1784478] +- [fs] io_uring: properly mark async work as bounded vs unbounded (Jeff Moyer) [1784478] +- [fs] io-wq: add support for bounded vs unbunded work (Jeff Moyer) [1784478] +- [fs] io-wq: io_wqe_run_queue() doesn't need to use list_empty_careful() (Jeff Moyer) [1784478] +- [fs] io_uring: add support for backlogged CQ ring (Jeff Moyer) [1784478] +- [fs] io_uring: pass in io_kiocb to fill/add CQ handlers (Jeff Moyer) [1784478] +- [fs] io_uring: make io_cqring_events() take 'ctx' as argument (Jeff Moyer) [1784478] +- [fs] io_uring: add support for linked SQE timeouts (Jeff Moyer) [1784478] +- [fs] io_uring: abstract out io_async_cancel_one() helper (Jeff Moyer) [1784478] +- [fs] io_uring: use inlined struct sqe_submit (Jeff Moyer) [1784478] +- [fs] io_uring: Use submit info inlined into req (Jeff Moyer) [1784478] +- [fs] io_uring: allocate io_kiocb upfront (Jeff Moyer) [1784478] +- [fs] io_uring: io_queue_link*() right after submit (Jeff Moyer) [1784478] +- [fs] io_uring: Merge io_submit_sqes and io_ring_submit (Jeff Moyer) [1784478] +- [fs] io_uring: kill dead REQ_F_LINK_DONE flag (Jeff Moyer) [1784478] +- [fs] io_uring: fixup a few spots where link failure isn't flagged (Jeff Moyer) [1784478] +- [fs] io_uring: enable optimized link handling for IORING_OP_POLL_ADD (Jeff Moyer) [1784478] +- [fs] io-wq: use proper nesting IRQ disabling spinlocks for cancel (Jeff Moyer) [1784478] +- [fs] io_uring: add completion trace event (Jeff Moyer) [1784478] +- [fs] io-wq: use kfree_rcu() to simplify the code (Jeff Moyer) [1784478] +- [fs] io_uring: set -EINTR directly when a signal wakes up in io_cqring_wait (Jeff Moyer) [1784478] +- [fs] io_uring: support for generic async request cancel (Jeff Moyer) [1784478] +- [fs] io_uring: ensure we clear io_kiocb->result before each issue (Jeff Moyer) [1784478] +- [fs] io_uring: io_wq_create() returns an error pointer, not NULL (Jeff Moyer) [1784478] +- [fs] io_uring: fix race with canceling timeouts (Jeff Moyer) [1784478] +- [fs] io_uring: support for larger fixed file sets (Jeff Moyer) [1784478] +- [fs] io_uring: protect fixed file indexing with array_index_nospec() (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_OP_ACCEPT (Jeff Moyer) [1784478] +- [net] net: add __sys_accept4_file() helper (Jeff Moyer) [1784478] +- [fs] io_uring: io_uring: add support for async work inheriting files (Jeff Moyer) [1784478] +- [fs] io_uring: replace workqueue usage with io-wq (Jeff Moyer) [1784478] +- [fs] io-wq: small threadpool implementation for io_uring (Jeff Moyer) [1784478] +- [fs] io_uring: Fix mm_fault with READ/WRITE_FIXED (Jeff Moyer) [1784478] +- [fs] io_uring: remove index from sqe_submit (Jeff Moyer) [1784478] +- [fs] io_uring: add set of tracing events (Jeff Moyer) [1784478] +- [fs] io_uring: add support for canceling timeout requests (Jeff Moyer) [1784478] +- [fs] io_uring: add support for absolute timeouts (Jeff Moyer) [1784478] +- [fs] io_uring: replace s->needs_lock with s->in_async (Jeff Moyer) [1784478] +- [fs] io_uring: allow application controlled CQ ring size (Jeff Moyer) [1784478] +- [fs] io_uring: add support for IORING_REGISTER_FILES_UPDATE (Jeff Moyer) [1784478] +- [fs] io_uring: allow sparse fixed file sets (Jeff Moyer) [1784478] +- [fs] io_uring: run dependent links inline if possible (Jeff Moyer) [1784478] +- [fs] io_uring: don't touch ctx in setup after ring fd install (Jeff Moyer) [1784478] +- [fs] io_uring: Fix leaked shadow_req (Jeff Moyer) [1784478] +- [fs] io_uring: fix bad inflight accounting for SETUP_IOPOLL|SETUP_SQTHREAD (Jeff Moyer) [1784478] +- [fs] io_uring: used cached copies of sq->dropped and cq->overflow (Jeff Moyer) [1784478] +- [fs] io_uring: Fix race for sqes with userspace (Jeff Moyer) [1784478] +- [fs] io_uring: Fix broken links with offloading (Jeff Moyer) [1784478] +- [fs] io_uring: Fix corrupted user_data (Jeff Moyer) [1784478] +- [fs] io_uring: correct timeout req sequence when inserting a new entry (Jeff Moyer) [1784478] +- [fs] io_uring : correct timeout req sequence when waiting timeout (Jeff Moyer) [1784478] +- [fs] io_uring: revert "io_uring: optimize submit_and_wait API" (Jeff Moyer) [1784478] +- [fs] io_uring: fix logic error in io_timeout (Jeff Moyer) [1784478] +- [fs] io_uring: fix up O_NONBLOCK handling for sockets (Jeff Moyer) [1784478] +- [fs] io_uring: consider the overflow of sequence for timeout req (Jeff Moyer) [1784478] +- [fs] io_uring: fix sequence logic for timeout requests (Jeff Moyer) [1784478] +- [fs] io_uring: only flush workqueues on fileset removal (Jeff Moyer) [1784478] +- [fs] io_uring: remove wait loop spurious wakeups (Jeff Moyer) [1784478] +- [fs] io_uring: fix reversed nonblock flag for link submission (Jeff Moyer) [1784478] +- [fs] io_uring: use __kernel_timespec in timeout ABI (Jeff Moyer) [1784478] +- [fs] io_uring: make CQ ring wakeups be more efficient (Jeff Moyer) [1784478] +- [fs] io_uring: compare cached_cq_tail with cq.head in_io_uring_poll (Jeff Moyer) [1784478] +- [fs] io_uring: correctly handle non ->{read, write}_iter() file_operations (Jeff Moyer) [1784478] +- [fs] io_uring: IORING_OP_TIMEOUT support (Jeff Moyer) [1784478] +- [fs] io_uring: use cond_resched() in sqthread (Jeff Moyer) [1784478] +- [fs] io_uring: fix potential crash issue due to io_get_req failure (Jeff Moyer) [1784478] +- [fs] io_uring: ensure poll commands clear ->sqe (Jeff Moyer) [1784478] +- [fs] io_uring: fix use-after-free of shadow_req (Jeff Moyer) [1784478] +- [fs] io_uring: use kmemdup instead of kmalloc and memcpy (Jeff Moyer) [1784478] +- [fs] io_uring: increase IORING_MAX_ENTRIES to 32K (Jeff Moyer) [1784478] +- [fs] io_uring: make sqpoll wakeup possible with getevents (Jeff Moyer) [1784478] +- [fs] io_uring: extend async work merging (Jeff Moyer) [1784478] +- [fs] io_uring: limit parallelism of buffered writes (Jeff Moyer) [1784478] +- [fs] io_uring: add io_queue_async_work() helper (Jeff Moyer) [1784478] +- [fs] io_uring: optimize submit_and_wait API (Jeff Moyer) [1784478] +- [fs] io_uring: add support for link with drain (Jeff Moyer) [1784478] +- [fs] io_uring: fix wrong sequence setting logic (Jeff Moyer) [1784478] +- [fs] io_uring: expose single mmap capability (Jeff Moyer) [1784478] +- [fs] io_uring: allocate the two rings together (Jeff Moyer) [1784478] +- [lib] percpu_ref: release percpu memory early without PERCPU_REF_ALLOW_REINIT (Jeff Moyer) [1784478] +- [fs] io_uring: initialize percpu refcounters using PERCU_REF_ALLOW_REINIT (Jeff Moyer) [1784478] +- [include] percpu_ref: introduce PERCPU_REF_ALLOW_REINIT flag (Jeff Moyer) [1784478] +- [fs] binder: fix use-after-free due to ksys_close() during fdget() (Jeff Moyer) [1784478] +- [init] RHEL-only: Enable io_uring for x86 builds (Jeff Moyer) [1784478] +- [arm64] compat: ARM64: always include asm-generic/compat.h (Jeff Moyer) [1784478] +- [include] asm-generic: Move common compat types to asm-generic/compat.h (Jeff Moyer) [1784478] + +* Sat Jun 20 2020 Frantisek Hrbata [4.18.0-217.el8] +- [fs] coredump: fix crash when umh is disabled (Yauheni Kaliuta) [1845114] +- [kernel] umh: fix memory leak on execve failure (Yauheni Kaliuta) [1845114] +- [net] bpf: Replace zero-length array with flexible-array member (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix returned error sign when link doesn't support updates (Yauheni Kaliuta) [1845114] +- [net] bpf: sockmap: Don't attach programs to UDP sockets (Yauheni Kaliuta) [1845114] +- [net] bpf: cgroup: Allow multi-attach program to replace itself (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: use struct timespec instead of __kernel_timespec (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix bpf_link leak in ns_current_pid_tgid selftest (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix test_align verifier log patterns (Yauheni Kaliuta) [1845114] +- [net] bpf, cgroup: Return ENOLINK for auto-detached links on update (Yauheni Kaliuta) [1845114] +- [net] bpf: Refactor bpf_link update handling (Yauheni Kaliuta) [1845114] +- [tools] bpf, selftests: Add a verifier test for assigning 32bit reg states to 64bit ones (Yauheni Kaliuta) [1845114] +- [tools] bpf, selftests: Verifier bounds tests need to be updated (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix a verifier issue when assigning 32bit reg states to 64bit ones (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix use-after-free in fmod_ret check (Yauheni Kaliuta) [1845114] +- [net] flow_dissector: Drop BPF flow dissector prog ref on netns cleanup (Yauheni Kaliuta) [1845114] +- [tools] bpf: Prevent mmap()'ing read-only maps as writable (Yauheni Kaliuta) [1845114] +- [net] bpf: Enforce returning 0 for fentry/fexit progs (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Fix register naming in PT_REGS s390 macros (Yauheni Kaliuta) [1845114] +- [samples] samples: bpf: Fix build error (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix error return code in map_lookup_and_delete_elem() (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix sk_psock refcnt leak when receiving message (Yauheni Kaliuta) [1845114] +- [tools] tools/runqslower: Ensure own vmlinux.h is picked up first (Yauheni Kaliuta) [1845114] +- [net] bpf: Make bpf_link_fops static (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Respect the -d option in struct_ops cmd (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix leak in LINK_UPDATE and enforce empty old_prog_fd (Yauheni Kaliuta) [1845114] +- [tools] bpf: Fix reStructuredText markup (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Only check mode flags in get_xdp_id (Yauheni Kaliuta) [1845114] +- [tools] bpf, selftests: Add test for BPF_STX BPF_B storing R10 (Yauheni Kaliuta) [1845114] +- [x86] bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B (Yauheni Kaliuta) [1845114] +- [net] bpf: Forbid XADD on spilled pointers for unprivileged users (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Always specify expected_attach_type on program load if supported (Yauheni Kaliuta) [1845114] +- [net] bpf: remove unneeded conversion to bool in __mark_reg_unknown (Yauheni Kaliuta) [1845114] +- [tools] tools, bpftool: Fix struct_ops command invalid pointer free (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix use of sk->sk_reuseport from sk_assign (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Add test for bpf_get_link_xdp_id (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Fix bpf_get_link_xdp_id flags handling (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix a typo "inacitve" -> "inactive" (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Initialize *nl_pid so gcc 10 is happy (Yauheni Kaliuta) [1845114] +- [tools] bpf, lsm: Fix the file_mprotect LSM test (Yauheni Kaliuta) [1845114] +- [tools] bpf: Fix spelling mistake "arithmatic" -> "arithmetic" in test_verifier (Yauheni Kaliuta) [1845114] +- [lib] kbuild, btf: Fix dependencies for DEBUG_INFO_BTF (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Test FD-based cgroup attachment (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Add support for bpf_link-based cgroup attachment (Yauheni Kaliuta) [1845114] +- [net] bpf: Implement bpf_prog replacement for an active bpf_cgroup_link (Yauheni Kaliuta) [1845114] +- [net] bpf: Implement bpf_link-based cgroup BPF program attachment (Yauheni Kaliuta) [1845114] +- [tools] bpf: Test_verifier, add alu32 bounds tracking tests (Yauheni Kaliuta) [1845114] +- [tools] bpf: Test_verifier, #65 error message updates for trunc of boundary-cross (Yauheni Kaliuta) [1845114] +- [tools] bpf: Test_verifier, bpf_get_stack return value add <0 (Yauheni Kaliuta) [1845114] +- [tools] bpf: Test_progs, add test to catch retval refine error handling (Yauheni Kaliuta) [1845114] +- [net] bpf: Verifier, refine 32bit bound in do_refine_retval_range (Yauheni Kaliuta) [1845114] +- [include] bpf: Verifier, do explicit ALU32 bounds tracking (Yauheni Kaliuta) [1845114] +- [net] bpf: Verifier, do_refine_retval_range may clamp umin to 0 incorrectly (Yauheni Kaliuta) [1845114] +- [init] bpf, lsm: Make BPF_LSM depend on BPF_EVENTS (Yauheni Kaliuta) [1845114] +- [tools] selftests: bpf: Extend sk_assign tests for UDP (Yauheni Kaliuta) [1845114] +- [tools] selftests: bpf: Add test for sk_assign (Yauheni Kaliuta) [1845114] +- [net] bpf: Don't refcount LISTEN sockets in sk_assign() (Yauheni Kaliuta) [1845114] +- [net] net: Track socket refcounts in skb_steal_sock() (Yauheni Kaliuta) [1845114] +- [net] bpf: Add socket assign support (Yauheni Kaliuta) [1845114] +- [net] bpf: btf: Fix arg verification in btf_ctx_access() (Yauheni Kaliuta) [1845114] +- [net] bpf: Simplify reg_set_min_max_inv handling (Yauheni Kaliuta) [1845114] +- [documentation] bpf: lsm: Add Documentation (Yauheni Kaliuta) [1845114] +- [tools] bpf: lsm: Add selftests for BPF_PROG_TYPE_LSM (Yauheni Kaliuta) [1845114] +- [tools] tools/libbpf: Add support for BPF_PROG_TYPE_LSM (Yauheni Kaliuta) [1845114] +- [net] bpf: lsm: Implement attach, detach and execution (Yauheni Kaliuta) [1845114] +- [net] bpf: lsm: Provide attachment points for BPF LSM programs (Yauheni Kaliuta) [1845114] +- [net] bpf: Introduce BPF_PROG_TYPE_LSM (Yauheni Kaliuta) [1845114] +- [tools] selftests: Add test for overriding global data value before load (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Add setter for initial value for internal maps (Yauheni Kaliuta) [1845114] +- [net] bpf, net: Fix build issue when net ns not configured (Yauheni Kaliuta) [1845114] +- [net] bpf: Fix build warning regarding missing prototypes (Yauheni Kaliuta) [1845114] +- [tools] libbpf, xsk: Init all ring members in xsk_umem__create and xsk_socket__create (Yauheni Kaliuta) [1845114] +- [tools] bpf: Add selftest cases for ctx_or_null argument type (Yauheni Kaliuta) [1845114] +- [net] bpf: Enable retrival of pid/tgid/comm from bpf cgroup hooks (Yauheni Kaliuta) [1845114] +- [net] bpf: Enable bpf cgroup hooks to retrieve cgroup v2 and ancestor id (Yauheni Kaliuta) [1845114] +- [net] bpf: Allow to retrieve cgroup v1 classid from v2 hooks (Yauheni Kaliuta) [1845114] +- [net] bpf: Add netns cookie and enable it for bpf cgroup hooks (Yauheni Kaliuta) [1845114] +- [net] bpf: Enable perf event rb output for bpf cgroup progs (Yauheni Kaliuta) [1845114] +- [net] bpf: Enable retrieval of socket cookie for bind/post-bind hook (Yauheni Kaliuta) [1845114] +- [net] bpf: Remove unused vairable 'bpf_xdp_link_lops' (Yauheni Kaliuta) [1845114] +- [net] bpf: Factor out attach_type to prog_type mapping for attach/detach (Yauheni Kaliuta) [1845114] +- [net] bpf: Factor out cgroup storages operations (Yauheni Kaliuta) [1845114] +- [tools] bpf: Test_verifier, #70 error message updates for 32-bit right shift (Yauheni Kaliuta) [1845114] +- [net] bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (Yauheni Kaliuta) [1845114] +- [net] bpf: Verifer, refactor adjust_scalar_min_max_vals (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Don't allocate 16M for log buffer by default (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Remove unused parameter `def` to get_map_field_int (Yauheni Kaliuta) [1845114] +- [documentation] bpf: Document bpf_inspect drgn tool (Yauheni Kaliuta) [1845114] +- [samples] samples, bpf: Refactor perf_event user program with libbpf bpf_link (Yauheni Kaliuta) [1845114] +- [samples] samples, bpf: Move read_trace_pipe to trace_helpers (Yauheni Kaliuta) [1845114] +- [tools] bpf: Add tests for bpf_sk_storage to bpf_tcp_ca (Yauheni Kaliuta) [1845114] +- [net] bpf: Add bpf_sk_storage support to bpf_tcp_ca (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix mix of tabs and spaces (Yauheni Kaliuta) [1845114] +- [net] bpf, tcp: Make tcp_bpf_recvmsg static (Yauheni Kaliuta) [1845114] +- [net] bpf, tcp: Fix unused function warnings (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Add struct_ops support (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Translate prog_id to its bpf prog_name (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Print as a string for char array (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Print the enum's name instead of value (Yauheni Kaliuta) [1845114] +- [tools] bpf, libbpf: Fix ___bpf_kretprobe_args1(x) macro definition (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Reset process and thread affinity after each test/sub-test (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix test_progs's parsing of test numbers (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix race in tcp_rtt test (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix nanosleep for real this time (Yauheni Kaliuta) [1845114] +- [tools] selftest/bpf: Fix compilation warning in sockmap_parse_prog.c (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Add vmlinux.h selftest exercising tracing of syscalls (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Provide CO-RE variants of PT_REGS macros (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Ignore incompatible types with matching name during CO-RE relocation (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Ensure consistent test failure output (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix spurious failures in accept due to EAGAIN (Yauheni Kaliuta) [1845114] +- [tools] tools/bpf: Move linux/types.h for selftests and bpftool (Yauheni Kaliuta) [1845114] +- [net] bpf: Add missing annotations for __bpf_prog_enter() and __bpf_prog_exit() (Yauheni Kaliuta) [1845114] +- [scripts] bpf_helpers_doc.py: Fix warning when compiling bpftool (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Fix usleep() implementation (Yauheni Kaliuta) [1845114] +- [net] bpf: Remove bpf_image tree (Yauheni Kaliuta) [1845114] +- [net] bpf: Add dispatchers to kallsyms (Yauheni Kaliuta) [1845114] +- [net] bpf: Add trampolines to kallsyms (Yauheni Kaliuta) [1845114] +- [net] bpf: Add bpf_ksym_add/del functions (Yauheni Kaliuta) [1845114] +- [net] bpf: Add prog flag to struct bpf_ksym object (Yauheni Kaliuta) [1845114] +- [net] bpf: Abstract away entire bpf_link clean up procedure (Yauheni Kaliuta) [1845114] +- [net] bpf: Add bpf_ksym_find function (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Make tcp_rtt test more robust to failures (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: test_progs: Don't leak server_fd in tcp_rtt (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: test_progs: fix client/server race in tcp_rtt (Yauheni Kaliuta) [1845114] +- [net] bpf: Move ksym_tnode to bpf_ksym (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Guarantee that useep() calls nanosleep() syscall (Yauheni Kaliuta) [1845114] +- [net] bpf: Move lnode list node to struct bpf_ksym (Yauheni Kaliuta) [1845114] +- [tools] tools: bpftool: Restore message on failure to guess program type (Yauheni Kaliuta) [1845114] +- [include] bpf: Add name to struct bpf_ksym (Yauheni Kaliuta) [1845114] +- [net] bpf: Add struct bpf_ksym (Yauheni Kaliuta) [1845114] +- [include] bpf: Add bpf_trampoline_ name prefix for DECLARE_BPF_DISPATCHER (Yauheni Kaliuta) [1845114] +- [mm] x86/mm: Rename is_kernel_text to __is_kernel_text (Yauheni Kaliuta) [1845114] +- [tools] bpf: Add bpf_xdp_output() helper (Yauheni Kaliuta) [1845114] +- [tools] tools/testing/selftests/bpf: Add self-tests for new helper bpf_get_ns_current_pid_tgid (Yauheni Kaliuta) [1845114] +- [net] bpf: Added new helper bpf_get_ns_current_pid_tgid (Yauheni Kaliuta) [1845114] +- [fs] fs/nsfs.c: Added ns_match (Yauheni Kaliuta) [1845114] +- [tools] tools: bpftool: Fix minor bash completion mistakes (Yauheni Kaliuta) [1845114] +- [tools] tools: bpftool: Allow all prog/map handles for pinning objects (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Split BTF presence checks into libbpf- and kernel-specific parts (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Add _bpftool and profiler.skel.h to .gitignore (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Skeleton should depend on libbpf (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Only build bpftool-prog-profile if supported by clang (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Use linux/types.h from source tree for profiler build (Yauheni Kaliuta) [1845114] +- [tools] tools/runqslower: Add BPF_F_CURRENT_CPU for running selftest on older kernels (Yauheni Kaliuta) [1845114] +- [x86] bpf: Fix trampoline generation for fmod_ret programs (Yauheni Kaliuta) [1845114] +- [net] bpf: Add bpf_link_new_file that doesn't install FD (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Bash completion for "bpftool prog profile" (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Documentation for bpftool prog profile (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Introduce "prog profile" command (Yauheni Kaliuta) [1845114] +- [tools] selftests: bpf: Enable UDP sockmap reuseport tests (Yauheni Kaliuta) [1845114] +- [tools] selftests: bpf: Add tests for UDP sockets in sockmap (Yauheni Kaliuta) [1845114] +- [tools] selftests: bpf: Don't listen() on UDP sockets (Yauheni Kaliuta) [1845114] +- [net] bpf: sockmap: Add UDP support (Yauheni Kaliuta) [1845114] +- [net] bpf: Add sockmap hooks for UDP sockets (Yauheni Kaliuta) [1845114] +- [net] bpf: sockmap: Simplify sock_map_init_proto (Yauheni Kaliuta) [1845114] +- [net] bpf: sockmap: Move generic sockmap hooks from BPF TCP (Yauheni Kaliuta) [1845114] +- [net] bpf: tcp: Guard declarations with CONFIG_NET_SOCK_MSG (Yauheni Kaliuta) [1845114] +- [net] bpf: tcp: Move assertions into tcp_bpf_get_proto (Yauheni Kaliuta) [1845114] +- [net] skmsg: Update saved hooks only once (Yauheni Kaliuta) [1845114] +- [net] bpf: sockmap: Only check ULP for TCP sockets (Yauheni Kaliuta) [1845114] +- [kernel] bpf: Fix bpf_prog_test_run_tracing for !CONFIG_NET (Yauheni Kaliuta) [1845114] +- [net] bpf: Remove unnecessary CAP_MAC_ADMIN check (Yauheni Kaliuta) [1845114] +- [tools] bpf: Add selftests for BPF_MODIFY_RETURN (Yauheni Kaliuta) [1845114] +- [tools] bpf: Add test ops for BPF_PROG_TYPE_TRACING (Yauheni Kaliuta) [1845114] +- [tools] tools/libbpf: Add support for BPF_MODIFY_RETURN (Yauheni Kaliuta) [1845114] +- [net] bpf: Attachment verification for BPF_MODIFY_RETURN (Yauheni Kaliuta) [1845114] +- [net] bpf: Introduce BPF_MODIFY_RETURN (Yauheni Kaliuta) [1845114] +- [x86] bpf: JIT helpers for fmod_ret progs (Yauheni Kaliuta) [1845114] +- [net] bpf: Refactor trampoline update code (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Support out-of-tree vmlinux builds for VMLINUX_BTF (Yauheni Kaliuta) [1845114] +- [tools] tools/runqslower: Drop copy/pasted BPF_F_CURRENT_CPU definiton (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Assume unsigned values for BTF_KIND_ENUM (Yauheni Kaliuta) [1845114] +- [tools] bpf: Switch BPF UAPI #define constants used from BPF program side to enums (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Test new __sk_buff field gso_size (Yauheni Kaliuta) [1845114] +- [tools] bpf: Sync uapi bpf.h to tools/ (Yauheni Kaliuta) [1845114] +- [net] bpf: Add gso_size to __sk_buff (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Add link pinning selftests (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Add bpf_link pinning/unpinning (Yauheni Kaliuta) [1845114] +- [net] bpf: Introduce pinnable bpf_link abstraction (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Merge selftests' bpf_trace_helpers.h into libbpf's bpf_tracing.h (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Fix use of PT_REGS_PARM macros with vmlinux.h (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Add header guards to generated vmlinux.h (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Add test for "bpftool feature" command (Yauheni Kaliuta) [1845114] +- [tools] selftests/tpm2: Add log and *.pyc to .gitignore (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Update bash completion for "bpftool feature" command (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Update documentation of "bpftool feature" command (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Make probes which emit dmesg warnings optional (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Move out sections to separate functions (Yauheni Kaliuta) [1845114] +- [tools] bpftool: Support struct_ops, tracing, ext prog types (Yauheni Kaliuta) [1845114] +- [scripts] scripts/bpf: Switch to more portable python3 shebang (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Print backtrace on SIGSEGV in test_progs (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Run reuseport tests only with supported socket types (Yauheni Kaliuta) [1845114] +- [net] bpf/stackmap: Dont trylock mmap_sem with PREEMPT_RT and interrupts disabled (Yauheni Kaliuta) [1845114] +- [net] bpf, lpm: Make locking RT friendly (Yauheni Kaliuta) [1845114] +- [net] bpf: Prepare hashtab locking for PREEMPT_RT (Yauheni Kaliuta) [1845114] +- [net] bpf: Factor out hashtab bucket lock operations (Yauheni Kaliuta) [1845114] +- [net] bpf: Replace open coded recursion prevention in sys_bpf() (Yauheni Kaliuta) [1845114] +- [net] bpf: Use recursion prevention helpers in hashtab code (Yauheni Kaliuta) [1845114] +- [include] bpf: Provide recursion prevention helpers (Yauheni Kaliuta) [1845114] +- [include] bpf: Use migrate_disable/enable in array macros and cgroup/lirc code (Yauheni Kaliuta) [1845114] +- [net] bpf: Use migrate_disable/enabe() in trampoline code (Yauheni Kaliuta) [1845114] +- [lib] bpf/tests: Use migrate disable instead of preempt disable (Yauheni Kaliuta) [1845114] +- [net] bpf: Use bpf_prog_run_pin_on_cpu() at simple call sites (Yauheni Kaliuta) [1845114] +- [include] bpf: Replace cant_sleep() with cant_migrate() (Yauheni Kaliuta) [1845114] +- [include] bpf: Provide bpf_prog_run_pin_on_cpu() helper (Yauheni Kaliuta) [1845114] +- [include] sched/rt: Provide migrate_disable/enable() inlines (Yauheni Kaliuta) [1845114] +- [include] sched: Provide cant_migrate() (Yauheni Kaliuta) [1845114] +- [net] bpf: Dont iterate over possible CPUs with interrupts disabled (Yauheni Kaliuta) [1845114] +- [net] bpf: Remove recursion prevention from rcu free callback (Yauheni Kaliuta) [1845114] +- [kernel] perf/bpf: Remove preempt disable around BPF invocation (Yauheni Kaliuta) [1845114] +- [kernel] bpf/trace: Remove redundant preempt_disable from trace_call_bpf() (Yauheni Kaliuta) [1845114] +- [kernel] bpf: disable preemption for bpf progs attached to uprobe (Yauheni Kaliuta) [1845114] +- [kernel] bpf/trace: Remove EXPORT from trace_call_bpf() (Yauheni Kaliuta) [1845114] +- [kernel] bpf/tracing: Remove redundant preempt_disable() in __bpf_trace_run() (Yauheni Kaliuta) [1845114] +- [net] bpf: Update locking comment in hashtab code (Yauheni Kaliuta) [1845114] +- [net] bpf: Enforce preallocation for instrumentation programs on RT (Yauheni Kaliuta) [1845114] +- [net] bpf: Tighten the requirements for preallocated hash maps (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Tests for sockmap/sockhash holding listening sockets (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Extend SK_REUSEPORT tests to cover SOCKMAP/SOCKHASH (Yauheni Kaliuta) [1845114] +- [documentation] docs/bpf: Update bpf development Q/A file (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Update xdp_bpf2bpf test to use new set_attach_target API (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Add support for dynamic program attach target (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Bump libpf current version to v0.0.8 (Yauheni Kaliuta) [1845114] +- [tools] libbpf: Relax check whether BTF is mandatory (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Change llvm flag -mcpu=probe to -mcpu=v3 (Yauheni Kaliuta) [1845114] +- [tools] selftests/bpf: Add bpf_read_branch_records() selftest (Yauheni Kaliuta) [1845114] +- [kernel] bpf: Add bpf_read_branch_records() helper (Yauheni Kaliuta) [1845114] +- [kernel] bpf: Allow bpf_perf_event_read_value in all BPF programs (Yauheni Kaliuta) [1845114] +- [dma] dma-direct: improve DMA mask overflow reporting (Don Dutile) [1816437] +- [dma] dma-direct: improve swiotlb error reporting (Don Dutile) [1816437] +- [dma] dma-direct: relax addressability checks in dma_direct_supported (Don Dutile) [1816437] +- [dma] dma-contiguous: CMA: give precedence to cmdline (Don Dutile) [1816437] +- [misc] lib/genalloc.c: rename addr_in_gen_pool to gen_pool_has_addr (Don Dutile) [1816437] +- [lib] lib/genalloc.c: export symbol addr_in_gen_pool (Don Dutile) [1816437] +- [acpi] dma-mapping: treat dev->bus_dma_mask as a DMA limit (Don Dutile) [1816437] +- [powerpc] dma-direct: unify the dma_capable definitions (Don Dutile) [1816437] +- [of] of/device: Really only set bus DMA mask when appropriate (Don Dutile) [1816437] +- [dma] dma-direct: exclude dma_direct_map_resource from the min_low_pfn check (Don Dutile) [1816437] +- [dma] dma-debug: clean up put_hash_bucket() (Don Dutile) [1816437] +- [iommu] dma-mapping: drop the dev argument to arch_sync_dma_for_* (Don Dutile) [1816437] +- [xen] swiotlb-xen: simplify cache maintainance (Don Dutile) [1816437] +- [xen] swiotlb-xen: simplify the DMA sync method implementations (Don Dutile) [1816437] +- [dma] dma-debug: increase HASH_SIZE (Don Dutile) [1816437] +- [dma] dma-debug: reorder struct dma_debug_entry fields (Don Dutile) [1816437] +- [dma] dma-mapping: merge the generic remapping helpers into dma-direct (Don Dutile) [1816437] +- [dma] dma-direct: provide mmap and get_sgtable method overrides (Don Dutile) [1816437] +- [dma] dma-direct: remove the dma_handle argument to __dma_direct_alloc_pages (Don Dutile) [1816437] +- [dma] dma-direct: remove __dma_direct_free_pages (Don Dutile) [1816437] +- [mm] dma/direct: turn ARCH_ZONE_DMA_BITS into a variable (Don Dutile) [1816437] +- [dma] dma-direct: check for overflows on 32 bit DMA addresses (Don Dutile) [1816437] +- [s390] s390/dma: provide proper ARCH_ZONE_DMA_BITS value (Don Dutile) [1816437] +- [mm] powerpc: fix off by one in max_zone_pfn initialization for ZONE_DMA (Don Dutile) [1816437] +- [powerpc] powerpc: enable a 30-bit ZONE_DMA for 32-bit pmac (Don Dutile) [1816437] +- [mm] arm64: rename variables used to calculate ZONE_DMA32's size (Don Dutile) [1816437] +- [mm] arm64: mm: use arm64_dma_phys_limit instead of calling max_zone_dma_phys() (Don Dutile) [1816437] +- [mm] arm64: mm: make CONFIG_ZONE_DMA32 configurable (Don Dutile) [1816437] +- [dma] kernel: dma-contiguous: mark CMA parameters __initdata/__initconst (Don Dutile) [1816437] +- [dma] dma-debug: add a schedule point in debug_dma_dump_mappings() (Don Dutile) [1816437] +- [dma] dma-debug: Use pr_warn instead of pr_warning (Don Dutile) [1816437] +- [dma] dma-mapping: fix false positivse warnings in dma_common_free_remap() (Don Dutile) [1816437] +- [xen] swiotlb-xen: ensure we have a single callsite for xen_dma_map_page (Don Dutile) [1816437] +- [iommu] dma-mapping: introduce a dma_common_find_pages helper (Don Dutile) [1816437] +- [iommu] dma-mapping: always use VM_DMA_COHERENT for generic DMA remap (Don Dutile) [1816437] +- [mm] vmalloc: lift the arm flag for coherent mappings to common code (Don Dutile) [1816437] +- [mm] dma-mapping: provide a better default ->get_required_mask (Don Dutile) [1816437] +- [dma] dma-mapping: remove the dma_declare_coherent_memory export (Don Dutile) [1816437] +- [dma] dma-mapping: remove the dma_mmap_from_dev_coherent export (Don Dutile) [1816437] +- [dma] dma-mapping: remove CONFIG_ARCH_NO_COHERENT_DMA_MMAP (Don Dutile) [1816437] +- [dma] dma-mapping: add a dma_can_mmap helper (Don Dutile) [1816437] +- [powerpc] dma-mapping: explicitly wire up ->mmap and ->get_sgtable (Don Dutile) [1816437] +- [mm] dma-mapping: move the dma_get_sgtable API comments from arm to common code (Don Dutile) [1816437] +- [dma] dma-mapping: introduce dma_get_merge_boundary() (Don Dutile) [1816437] +- [mm] dma-mapping: make dma_atomic_pool_init self-contained (Don Dutile) [1816437] +- [arm64] dma-mapping: remove arch_dma_mmap_pgprot (Don Dutile) [1816437] +- [scsi] scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM (Steve Best) [1847078] +- [fs] NFS: Fix inode fileid checks in attribute revalidation code (Benjamin Coddington) [1846295] +- [fs] NFS: remove set but not used variable 'mapping' (Benjamin Coddington) [1846295] +- [fs] NFSv2: Fix write regression (Benjamin Coddington) [1846295] +- [fs] NFSv2: Fix eof handling (Benjamin Coddington) [1846295] +- [fs] NFS: Fix writepage(s) error handling to not report errors twice (Benjamin Coddington) [1846295] +- [fs] NFS: Fix spurious EIO read errors (Benjamin Coddington) [1846295] +- [fs] pNFS/flexfiles: Don't time out requests on hard mounts (Benjamin Coddington) [1846295] +- [net] SUNRPC: Handle EADDRINUSE and ENOBUFS correctly (Benjamin Coddington) [1846295] +- [fs] pNFS/flexfiles: Turn off soft RPC calls (Benjamin Coddington) [1846295] +- [fs] NFS: On fatal writeback errors, we need to call nfs_inode_remove_request() (Benjamin Coddington) [1846295] +- [fs] NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup (Benjamin Coddington) [1846295] +- [fs] NFSv4: Fix return value in nfs_finish_open() (Benjamin Coddington) [1846295] +- [fs] NFSv4: Fix return values for nfs4_file_open() (Benjamin Coddington) [1846295] +- [fs] NFS: Don't refresh attributes with mounted-on-file information (Benjamin Coddington) [1846295] +- [fs] NFSv4: Ensure state recovery handles ETIMEDOUT correctly (Benjamin Coddington) [1846295] +- [fs] NFSv4: Report the error from nfs4_select_rw_stateid() (Benjamin Coddington) [1846295] +- [fs] NFSv4: Print an error in the syslog when state is marked as irrecoverable (Benjamin Coddington) [1846295] +- [net] SUNRPC: Optimise transport balancing code (Benjamin Coddington) [1846295] +- [fs] NFSv4: Don't use the zero stateid with layoutget (Benjamin Coddington) [1846295] +- [net] SUNRPC: Fix up backchannel slot table accounting (Benjamin Coddington) [1846295] +- [net] SUNRPC: Skip zero-refcount transports (Benjamin Coddington) [1846295] +- [net] SUNRPC: Replace division by multiplication in calculation of queue length (Benjamin Coddington) [1846295] +- [fs] NFSv4: Validate the stateid before applying it to state recovery (Benjamin Coddington) [1846295] +- [fs] nfs4.0: Refetch lease_time after clientid update (Benjamin Coddington) [1846295] +- [fs] nfs4: Rename nfs41_setup_state_renewal (Benjamin Coddington) [1846295] +- [fs] nfs4: Make nfs4_proc_get_lease_time available for nfs4.0 (Benjamin Coddington) [1846295] +- [fs] nfs: Fix copy-and-paste error in debug message (Benjamin Coddington) [1846295] +- [fs] NFS: Replace 16 seq_printf() calls by seq_puts() (Benjamin Coddington) [1846295] +- [fs] NFS: Use seq_putc() in nfs_show_stats() (Benjamin Coddington) [1846295] +- [fs] nfsd: Fix misuse of strlcpy (Benjamin Coddington) [1846295] +- [net] SUNRPC: Drop redundant CONFIG_ from CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES (Benjamin Coddington) [1846295] +- [fs] NFS: Cleanup if nfs_match_client is interrupted (Benjamin Coddington) [1846295] +- [fs] nfs: disable client side deduplication (Benjamin Coddington) [1846295] +- [fs] NFS: Clean up writeback code (Benjamin Coddington) [1846295] +- [net] SUNRPC: Remove warning in debugfs.c when compiling with W=1 (Benjamin Coddington) [1846295] +- [fs] NFS: Add sysfs support for per-container identifier (Benjamin Coddington) [1846295] +- [net] SUNRPC: Remove the bh-safe lock requirement on the rpc_wait_queue->lock (Benjamin Coddington) [1846295] +- [fs] NFS: Cleanup - add nfs_clients_exit to mirror nfs_clients_init (Benjamin Coddington) [1846295] +- [fs] NFS: Create a root NFS directory in /sys/fs/nfs (Benjamin Coddington) [1846295] +- [net] SUNRPC: Remove the bh-safe lock requirement on xprt->transport_lock (Benjamin Coddington) [1846295] +- [net] SUNRPC: Replace direct task wakeups from softirq context (Benjamin Coddington) [1846295] +- [net] SUNRPC: Replace the queue timer with a delayed work function (Benjamin Coddington) [1846295] +- [fs] NFSv4: Handle open for execute correctly (Benjamin Coddington) [1846295] +- [fs] nfs: dget_parent() never returns NULL (Benjamin Coddington) [1846295] +- [net] nfs: fix out-of-date connectathon talk URL (Benjamin Coddington) [1846295] +- [fs] nfsd4: remove outdated nfsd4_decode_time comment (Benjamin Coddington) [1846295] +- [fs] nfsd: Spelling s/EACCESS/EACCES/ (Benjamin Coddington) [1846295] +- [fs] lockd: Make two symbols static (Benjamin Coddington) [1846295] +- [fs] lockd: Show pid of lockd for remote locks (Benjamin Coddington) [1846295] +- [fs] lockd: Remove lm_compare_owner and lm_owner_key (Benjamin Coddington) [1846295] +- [fs] lockd: Convert NLM service fl_owner to nlm_lockowner (Benjamin Coddington) [1846295] +- [fs] lockd: prepare nlm_lockowner for use by the server (Benjamin Coddington) [1846295] +- [net] sunrpc: no need to check return value of debugfs_create functions (Benjamin Coddington) [1846295] +- [fs] nfsd: no need to check return value of debugfs_create functions (Benjamin Coddington) [1846295] +- [fs] xfs: add agf freeblocks verify in xfs_agf_verify (Brian Foster) [1837192] {CVE-2020-12655} +- [scsi] scsi: iscsi: Fix deadlock on recovery path during GFP_IO reclaim (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Register sysfs for iscsi workqueue (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Report unbind session event when the target has been removed (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: Fix error count for active session (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Report connection state in sysfs (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Add support for asynchronous iSCSI session destruction (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Perform connection failure entirely in kernel space (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Don't destroy session if there are outstanding connections (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Fix a potential deadlock in the timeout handler (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Don't send data to unbound connection (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: switch to SPDX tags (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: Hold back_lock when calling iscsi_complete_task (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: Use scsi_et_resid() where appropriate (Chris Leech) [1830140] +- [scsi] scsi: iscsi: Capture iscsi debug messages using tracepoints (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Chris Leech) [1830140] +- [scsi] scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: Annotate fall-through (Chris Leech) [1830140] +- [scsi] scsi: libiscsi: Annotate locking assumptions (Chris Leech) [1830140] +- [nvme] nvmet: fail outstanding host posted AEN req (David Milburn) [1833642] +- [nvme] nvmet: add async event tracing support (David Milburn) [1833642] +- [nvme] nvmet: cleanups the loop in nvmet_async_events_process (David Milburn) [1833642] +- [nvme] nvmet: fix memory leak when removing namespaces and controllers concurrently (David Milburn) [1833642] +- [netdrv] ibmvnic: Flush existing work items before device removal (Steve Best) [1846761] +- [kernel] signal: Extend exec_id to 64bits (Chris von Recklinghausen) [1834652] {CVE-2020-12826} + +* Thu Jun 18 2020 Frantisek Hrbata [4.18.0-216.el8] +- [arm64] docs: fix broken references to text files (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Move __load_guest_stage2 to kvm_mmu.h (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Drop obsolete comment about sys_reg ordering (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Parametrize exception entry with a target EL (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Don't use empty structures as CPU reset state (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Move sysreg reset check to boot time (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Add missing reset handlers for PMU emulation (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Refactor vcpu_{read, write}_sys_reg (Andrew Jones) [1842468] +- [arm64] kvm: arm64: vgic-v3: Take cpu_if pointer directly instead of vcpu (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Remove obsolete kvm_virt_to_phys abstraction (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Fix incorrect comment on kvm_get_hyp_vector() (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Clean up cpu_init_hyp_mode() (Andrew Jones) [1842468] +- [arm64] cpufeature: Drop open encodings while extracting parange (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Make KVM_CAP_MAX_VCPUS compatible with the selected GIC version (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Support enabling dirty log gradually in small chunks (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Unify handling THP backed host memory (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Clean up the checking for huge mapping (Andrew Jones) [1842468] +- [arm64] kvm: arm/arm64: Release kvm->mmu_lock in loop to prevent starvation (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Sidestep stage2_unmap_vm() on vcpu reset when S2FWB is supported (Andrew Jones) [1842468] +- [arm64] kvm: Fix spelling in code comments (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Simplify __kvm_timer_set_cntvoff implementation (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Clean up kvm makefiles (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Change CONFIG_KVM to a menuconfig entry (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Update help text (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Kill off CONFIG_KVM_ARM_HOST (Andrew Jones) [1842468] +- [arm64] kvm: arm64: Move virt/kvm/arm to arch/arm64 (Andrew Jones) [1842468] +- [arm64] Unify WORKAROUND_SPECULATIVE_AT_{NVHE, VHE} (Andrew Jones) [1842468] +- [arm64] cpufeature: Add CPU capability for AArch32 EL1 support (Andrew Jones) [1842468] +- [net] SUNRPC: Fix a credential refcount leak (Benjamin Coddington) [1831672] +- [net] Revert "SUNRPC: Declare RPC timers as TIMER_DEFERRABLE" (Benjamin Coddington) [1831672] +- [net] net :sunrpc :clnt :Fix xps refcount imbalance on the error path (Benjamin Coddington) [1831672] +- [net] SUNRPC: Rebalance a kref in auth_gss.c (Benjamin Coddington) [1831672] +- [fs] NFS: Fix a double unlock from nfs_match, get_client (Benjamin Coddington) [1831672] +- [fs] nfs: pass the correct prototype to read_cache_page (Benjamin Coddington) [1831672] +- [fs] NFSv4: don't mark all open state for recovery when handling recallable state revoked flag (Benjamin Coddington) [1831672] +- [net] SUNRPC: Fix an error code in gss_alloc_msg() (Benjamin Coddington) [1831672] +- [net] SUNRPC: task should be exit if encode return EKEYEXPIRED more times (Benjamin Coddington) [1831672] +- [fs] NFS: make nfs_match_client killable (Benjamin Coddington) [1831672] +- [fs] nfsd: update callback done processing (Benjamin Coddington) [1831672] +- [fs] lockd: Store the lockd client credential in struct nlm_host (Benjamin Coddington) [1831672] +- [fs] NFS: When mounting, don't share filesystems between different user namespaces (Benjamin Coddington) [1831672] +- [fs] NFS: Convert NFSv2 to use the container user namespace (Benjamin Coddington) [1831672] +- [fs] NFSv4: Convert the NFS client idmapper to use the container user namespace (Benjamin Coddington) [1831672] +- [fs] NFS: Convert NFSv3 to use the container user namespace (Benjamin Coddington) [1831672] +- [net] SUNRPC: Use namespace of listening daemon in the client AUTH_GSS upcall (Benjamin Coddington) [1831672] +- [net] net: Remove some unneeded semicolon (Benjamin Coddington) [1831672] +- [net] SUNRPC: Use the client user namespace when encoding creds (Benjamin Coddington) [1831672] +- [fs] NFS: Store the credential of the mount process in the nfs_server (Benjamin Coddington) [1831672] +- [fs] SUNRPC: Cache cred of process creating the rpc_client (Benjamin Coddington) [1831672] +- [net] SUNRPC: Update comments based on recent changes (Benjamin Coddington) [1831672] +- [net] SUNRPC: Avoid digging into the ATOMIC pool (Benjamin Coddington) [1831672] +- [net] xprtrdma: Recognize XDRBUF_SPARSE_PAGES (Benjamin Coddington) [1831672] +- [fs] Fix nfs4.2 return -EINVAL when do dedupe operation (Benjamin Coddington) [1831672] +- [fs] NFS: Remove redundant open context from nfs_page (Benjamin Coddington) [1831672] +- [fs] NFS: Add a helper to return a pointer to the open context of a struct nfs_page (Benjamin Coddington) [1831672] +- [fs] NFS: Ensure that all nfs lock contexts have a valid open context (Benjamin Coddington) [1831672] +- [fs] NFS: Allow signal interruption of NFS4ERR_DELAYed operations (Benjamin Coddington) [1831672] +- [fs] pNFS: Add tracking to limit the number of pNFS retries (Benjamin Coddington) [1831672] +- [fs] NFS: Remove unused argument from nfs_create_request() (Benjamin Coddington) [1831672] +- [fs] NFS: Fix up NFS I/O subrequest creation (Benjamin Coddington) [1831672] +- [fs] NFS: Replace custom error reporting mechanism with generic one (Benjamin Coddington) [1831672] +- [fs] NFS: Don't inadvertently clear writeback errors (Benjamin Coddington) [1831672] +- [fs] NFS: Don't call generic_error_remove_page() while holding locks (Benjamin Coddington) [1831672] +- [fs] NFS: Don't interrupt file writeout due to fatal errors (Benjamin Coddington) [1831672] +- [fs] NFS: Add a mount option "softerr" to allow clients to see ETIMEDOUT errors (Benjamin Coddington) [1831672] +- [uapi] NFS: Move internal constants out of uapi/linux/nfs_mount.h (Benjamin Coddington) [1831672] +- [fs] NFS: Consider ETIMEDOUT to be a fatal error (Benjamin Coddington) [1831672] +- [net] SUNRPC: Add the 'softerr' rpc_client flag (Benjamin Coddington) [1831672] +- [net] SUNRPC: Ensure to ratelimit the "server not responding" syslog messages (Benjamin Coddington) [1831672] +- [net] SUNRPC: Start the first major timeout calculation at task creation (Benjamin Coddington) [1831672] +- [net] SUNRPC: Ensure that the transport layer respect major timeouts (Benjamin Coddington) [1831672] +- [net] SUNRPC: Declare RPC timers as TIMER_DEFERRABLE (Benjamin Coddington) [1831672] +- [net] SUNRPC: Simplify queue timeouts using timer_reduce() (Benjamin Coddington) [1831672] +- [net] SUNRPC: Fix up tracking of timeouts (Benjamin Coddington) [1831672] +- [net] SUNRPC: Add function rpc_sleep_on_timeout() (Benjamin Coddington) [1831672] +- [fs] SUNRPC: Remove unused argument 'action' from rpc_sleep_on_priority() (Benjamin Coddington) [1831672] +- [net] SUNRPC: Refactor rpc_sleep_on() (Benjamin Coddington) [1831672] +- [net] SUNRPC: Refactor xprt_request_wait_receive() (Benjamin Coddington) [1831672] +- [fs] nfsd: fh_drop_write in nfsd_unlink (Benjamin Coddington) [1831672] +- [fs] nfsd: avoid uninitialized variable warning (Benjamin Coddington) [1831672] +- [netdrv] Revert "net: phy: realtek: fix using paged operations with RTL8105e / RTL8208" (Josef Oskera) [1846022] +- [netdrv] ice: Fix Tx timeout when link is toggled on a VF's interface (Jonathan Toppins) [1843144] +- [netdrv] ice: add a devlink region for dumping NVM contents (Jonathan Toppins) [1843144] +- [nvme] nvme-fc: print proper nvme-fc devloss_tmo value (Gopal Tiwari) [1846049] +- [acpi] ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive (Al Stone) [1803969] +- [acpi] ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake() (Al Stone) [1803969] +- [acpi] ACPI: PM: Add acpi_register_wakeup_handler() (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Refine active GPEs check (Al Stone) [1803969] +- [acpi] ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE (Al Stone) [1803969] +- [base] PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake() (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late() (Al Stone) [1803969] +- [platform] platform/x86: sony-laptop: Make resuming thermal profile safer (Al Stone) [1803969] +- [platform] platform/x86: sony-laptop: SNC calls should handle BUFFER types (Al Stone) [1803969] +- [acpi] ACPI: Update Tiger Lake ACPI device IDs (Al Stone) [1803969] +- [acpi] ACPI: EC: Avoid printing confusing messages in acpi_ec_setup() (Al Stone) [1803969] +- [acpi] ACPI: EC: Fix flushing of pending work (Al Stone) [1803969] +- [base] PM / wakeup: Register wakeup class kobj after device is added (Al Stone) [1803969] +- [base] PM / wakeup: Fix sysfs registration error path (Al Stone) [1803969] +- [base] PM / wakeup: Unexport wakeup_source_sysfs_{add, remove}() (Al Stone) [1803969] +- [kernel] PM: suspend: Fix platform_suspend_prepare_noirq() (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system (Al Stone) [1803969] +- [acpi] ACPICA: Introduce acpi_any_gpe_status_set() (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Avoid possible race related to the EC GPE (Al Stone) [1803969] +- [acpi] ACPI: watchdog: Allow disabling WDAT at boot (Al Stone) [1803969] +- [acpi] ACPI / APD: Add clock frequency for Hisilicon Hip08-Lite I2C controller (Al Stone) [1803969] +- [acpi] ACPI: thermal: switch to use helpers (Al Stone) [1803969] +- [acpi] ACPI/IORT: Fix 'Number of IDs' handling in iort_id_map() (Al Stone) [1803969] +- [acpi] ACPI/IORT: Parse SSID property of named component node (Al Stone) [1803969] +- [iommu] iommu/arm-smmu-v3: Parse PASID devicetree property of platform devices (Al Stone) [1803969] +- [acpi] ACPICA: Update version to 20200110 (Al Stone) [1803969] +- [acpi] ACPICA: All acpica: Update copyrights to 2020 Including tool signons (Al Stone) [1803969] +- [acpi] ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch (Al Stone) [1803969] +- [acpi] ACPI: PPTT: Consistently use unsigned int as parameter type (Al Stone) [1803969] +- [acpi] ACPI: EC: Reference count query handlers under lock (Al Stone) [1803969] +- [acpi] ACPICA: Update version to 20191213 (Al Stone) [1803969] +- [acpi] ACPICA: Dispatcher: always generate buffer objects for ASL create_field() operator (Al Stone) [1803969] +- [acpi] ACPICA: acpisrc: add unix line ending support for non-windows build (Al Stone) [1803969] +- [acpi] ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (Al Stone) [1803969] +- [acpi] ACPICA: debugger: fix spelling mistake "adress" -> "address" (Al Stone) [1803969] +- [acpi] ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards (Al Stone) [1803969] +- [acpi] ACPI: fan: Add Tiger Lake ACPI device ID (Al Stone) [1803969] +- [acpi] ACPI: DPTF: Add Tiger Lake ACPI device IDs (Al Stone) [1803969] +- [acpi] ACPI: fan: Expose fan performance state information (Al Stone) [1803969] +- [acpi] ACPI / LPSS: Rename pwm_backlight pwm-lookup to pwm_soc_backlight (Al Stone) [1803969] +- [acpi] ACPI: video: Use native backlight on Lenovo E41-25/45 (Al Stone) [1803969] +- [acpi] ACPI: video: fix typo in comment (Al Stone) [1803969] +- [acpi] ACPI / battery: Deal better with neither design nor full capacity not being reported (Al Stone) [1803969] +- [acpi] ACPI / battery: Use design-cap for capacity calculations if full-cap is not available (Al Stone) [1803969] +- [acpi] ACPI / battery: Deal with design or full capacity being reported as -1 (Al Stone) [1803969] +- [acpi] ACPI/sleep: Convert acpi_wakeup_address into a function (Al Stone) [1803969] +- [acpi] ACPI: PM: Avoid attaching ACPI PM domain to certain devices (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Rework ACPI events synchronization (Al Stone) [1803969] +- [acpi] ACPI: EC: Rework flushing of pending work (Al Stone) [1803969] +- [acpi] ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() (Al Stone) [1803969] +- [acpi] ACPI: Fix Kconfig indentation (Al Stone) [1803969] +- [acpi] ACPI: OSL: only free map once in osl.c (Al Stone) [1803969] +- [acpi] ACPI: button: Add DMI quirk for Acer Switch 10 SW5-032 lid-switch (Al Stone) [1803969] +- [acpi] ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100 (Al Stone) [1803969] +- [acpi] ACPI: OSI: Shoot duplicate word (Al Stone) [1803969] +- [acpi] ACPI: HMAT: use u instead of d to print u32 values (Al Stone) [1803969] +- [acpi] ACPI: NUMA: HMAT: fix a section mismatch (Al Stone) [1803969] +- [acpi] ACPI: HMAT: don't mix pxm and nid when setting memory target processor_pxm (Al Stone) [1803969] +- [acpi] ACPI: NUMA: HMAT: Register "soft reserved" memory as an "hmem" device (Al Stone) [1803969] +- [acpi] ACPI: NUMA: HMAT: Register HMAT at device_initcall level (Al Stone) [1803969] +- [acpi] ACPI: NUMA: Establish a new drivers/acpi/numa/ directory (Al Stone) [1803969] +- [x86] x86/efi: EFI soft reservation to E820 enumeration (Al Stone) [1803969] +- [firmware] efi: Common enable/disable infrastructure for EFI soft reservation (Al Stone) [1803969] +- [firmware] efi: Enumerate EFI_MEMORY_SP (Al Stone) [1803969] +- [dax] device-dax: Add a driver for "hmem" devices (Al Stone) [1803969] +- [nvdimm] lib: Uplevel the pmem "region" ida to a global allocator (Al Stone) [1803969] +- [acpi] ACPICA: Update version to 20191018 (Al Stone) [1803969] +- [acpi] ACPICA: debugger: remove leading whitespaces when converting a string to a buffer (Al Stone) [1803969] +- [acpi] ACPICA: acpiexec: initialize all simple types and field units from user input (Al Stone) [1803969] +- [acpi] ACPICA: debugger: add field unit support for acpi_db_get_next_token (Al Stone) [1803969] +- [acpi] ACPICA: debugger: surround field unit output with braces '{' (Al Stone) [1803969] +- [acpi] ACPICA: debugger: add command to dump all fields of particular subtype (Al Stone) [1803969] +- [acpi] ACPICA: utilities: add flag to only display data when dumping buffers (Al Stone) [1803969] +- [acpi] ACPICA: make acpi_load_table() return table index (Al Stone) [1803969] +- [acpi] ACPICA: Add new external interface, acpi_unload_table() (Al Stone) [1803969] +- [acpi] ACPICA: More Clang changes (Al Stone) [1803969] +- [acpi] ACPICA: Win OSL: Replace get_tick_count with get_tick_count64 (Al Stone) [1803969] +- [acpi] ACPICA: Results from Clang (Al Stone) [1803969] +- [acpi] ACPI: EC: add support for hardware-reduced systems (Al Stone) [1803969] +- [acpi] ACPI: EC: tweak naming in preparation for GpioInt support (Al Stone) [1803969] +- [acpi] ACPI: button: Remove unused acpi_lid_notifier_register() functions (Al Stone) [1803969] +- [acpi] ACPI: button: Add DMI quirk for Asus T200TA (Al Stone) [1803969] +- [acpi] ACPI: button: Add DMI quirk for Medion Akoya E2215T (Al Stone) [1803969] +- [acpi] ACPI: button: Turn lid_blacklst DMI table into a generic quirk table (Al Stone) [1803969] +- [acpi] ACPI: button: Allow disabling LID support with the lid_init_state module option (Al Stone) [1803969] +- [acpi] ACPI: button: Refactor lid_init_state module parsing code (Al Stone) [1803969] +- [acpi] ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links (Al Stone) [1803969] +- [acpi] ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links (Al Stone) [1803969] +- [acpi] ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links (Al Stone) [1803969] +- [acpi] ACPI / PMIC: Add Cherry Trail Crystal Cove PMIC OpRegion driver (Al Stone) [1803969] +- [acpi] ACPI / PMIC: Add byt prefix to Crystal Cove PMIC OpRegion driver (Al Stone) [1803969] +- [acpi] ACPI / PMIC: Do not register handlers for unhandled OpRegions (Al Stone) [1803969] +- [acpi] ACPI: processor_idle: Skip dummy wait if kernel is in guest (Al Stone) [1803969] +- [acpi] acpi: Use pr_warn instead of pr_warning (Al Stone) [1803969] +- [acpi] ACPI: CPPC: Set pcc_datato NULL in acpi_cppc_processor_exit() (Al Stone) [1803969] +- [mfd] rhel: constify some function arguments when searching for devices (Al Stone) [1803969] +- [acpi] ACPI: platform: Unregister stale platform devices (Al Stone) [1803969] +- [i2c] i2c: Revert incorrect conversion to use generic helper (Al Stone) [1803969] +- [base] drivers: Introduce device lookup variants by ACPI_COMPANION device (Al Stone) [1803969] +- [s390] drivers: s390/cio: Fix compilation warning about const qualifiers (Al Stone) [1803969] +- [s390] driver_find_device: Unify the match function with class_find_device() (Al Stone) [1803969] +- [acpi] ACPI / LPSS: Switch to use acpi_dev_hid_uid_match() (Al Stone) [1803969] +- [acpi] ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI (Al Stone) [1803969] +- [acpi] ACPI / utils: Describe function parameters in kernel-doc (Al Stone) [1803969] +- [acpi] ACPI: Always build evged in (Al Stone) [1803969] +- [acpi] ACPI: video: update doc for acpi_video_bus_DOS() (Al Stone) [1803969] +- [acpi] ACPI: PM: Drop Dell XPS13 9360 from LPS0 Idle _DSM blacklist (Al Stone) [1803969] +- [acpi] ACPI: HMAT: ACPI_HMAT_MEMORY_PD_VALID is deprecated since ACPI-6.3 (Al Stone) [1803969] +- [acpi] i2c: imx: ACPI support for NXP i2c controller (Al Stone) [1803969] +- [acpi] ACPI / PCI: fix acpi_pci_irq_enable() memory leak (Al Stone) [1803969] +- [acpi] ACPI: custom_method: fix memory leaks (Al Stone) [1803969] +- [acpi] ACPI: thermal: Remove redundant acpi_has_method() calls (Al Stone) [1803969] +- [acpi] ACPI / property: Fix acpi_graph_get_remote_endpoint() name in kerneldoc (Al Stone) [1803969] +- [acpi] ACPI / CPPC: do not require the _PSD method (Al Stone) [1803969] +- [acpi] ACPI: SBS: remove unused const variable 'SMBUS_PEC' (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Always set up EC GPE for system wakeup (Al Stone) [1803969] +- [platform] intel-hid: Disable button array during suspend-to-idle (Al Stone) [1803969] +- [platform] intel-hid: intel-vbtn: Avoid leaking wakeup_mode set (Al Stone) [1803969] +- [platform] platform/x86: intel-hid: Missing power button release on some Dell models (Al Stone) [1803969] +- [platform] platform/x86: intel-hid: Convert to use SPDX identifier (Al Stone) [1803969] +- [platform] platform/x86: intel-hid: Add support for Device Specific Methods (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Avoid rearming SCI for wakeup unnecessarily (Al Stone) [1803969] +- [base] PM / wakeup: Show wakeup sources stats in sysfs (Al Stone) [1803969] +- [kernel] PM / wakeup: Use wakeup_source_register() in wakelock.c (Al Stone) [1803969] +- [base] PM / wakeup: Drop wakeup_source_init(), wakeup_source_prepare() (Al Stone) [1803969] +- [base] PM: sleep: Fix possible overflow in pm_system_cancel_wakeup() (Al Stone) [1803969] +- [acpi] ACPI/PCI: Remove surplus parentheses from a return statement (Al Stone) [1803969] +- [acpi] ACPICA: Update version to 20190816 (Al Stone) [1803969] +- [acpi] ACPICA: Add "Windows 2019" string to _OSI support (Al Stone) [1803969] +- [acpi] ACPICA: Differentiate Windows 8.1 from Windows 8 (Al Stone) [1803969] +- [acpi] ACPICA: Fully deploy ACPI_PRINTF_LIKE macro (Al Stone) [1803969] +- [acpi] ACPICA: Fix issues with arg types within printf format strings (Al Stone) [1803969] +- [acpi] ACPICA: Macros: remove pointer math on a null pointer (Al Stone) [1803969] +- [acpi] ACPICA: Debugger: remove redundant assignment on obj_desc (Al Stone) [1803969] +- [acpi] ACPI / APEI: Release resources if gen_pool_add() fails (Al Stone) [1803969] +- [acpi] acpi: Use built-in RCU list checking for acpi_ioremaps list (Al Stone) [1803969] +- [acpi] HMAT: Skip publishing target info for nodes with no online memory (Al Stone) [1803969] +- [acpi] HMAT: Register attributes for memory hot add (Al Stone) [1803969] +- [acpi] HMAT: Register memory-side cache after parsing (Al Stone) [1803969] +- [acpi] ACPI / processor: don't print errors for processorIDs == 0xff (Al Stone) [1803969] +- [acpi] ACPI: PM: Print debug messages on device power state changes (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Execute LPS0 _DSM functions with suspended devices (Al Stone) [1803969] +- [acpi] ACPI: EC: PM: Make acpi_ec_dispatch_gpe() print debug message (Al Stone) [1803969] +- [acpi] ACPI: EC: PM: Consolidate some code depending on PM_SLEEP (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Eliminate acpi_sleep_no_ec_events() (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Switch EC over to polling during "noirq" suspend (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Add acpi.sleep_no_lps0 module parameter (Al Stone) [1803969] +- [acpi] ACPI: PM: s2idle: Rearrange lps0_device_attach() (Al Stone) [1803969] +- [acpi] ACPI / APEI: Get rid of NULL_UUID_LE constant (Al Stone) [1803969] +- [acpi] ACPI: PM: Set up EC GPE for system wakeup from drivers that need it (Al Stone) [1803969] +- [acpi] PM: sleep: Simplify suspend-to-idle control flow (Al Stone) [1803969] +- [kernel] PCI: irq: Introduce rearm_wake_irq() (Al Stone) [1803969] +- [acpi] ACPI: PM: Set s2idle_wakeup earlier and clear it later (Al Stone) [1803969] +- [acpi] ACPI: EC: Return bool from acpi_ec_dispatch_gpe() (Al Stone) [1803969] +- [acpi] ACPICA: Return u32 from acpi_dispatch_gpe() (Al Stone) [1803969] +- [kernel] kernel/sysctl.c: ignore out-of-range taint bits introduced via kernel.tainted (Rafael Aquini) [1845358] +- [documentation] kernel: add panic_on_taint (Rafael Aquini) [1845358] +- [mm] hugetlbfs: fix changes to command line processing (Baoquan He) [1823769] +- [documentation] hugetlbfs: clean up command line processing (Baoquan He) [1823769] +- [mm] hugetlbfs: remove hugetlb_add_hstate() warning for existing hstate (Baoquan He) [1823769] +- [mm] hugetlbfs: move hugepagesz= parsing to arch independent code (Baoquan He) [1823769] +- [mm] mm: simplify MEMORY_ISOLATION && COMPACTION || CMA into CONTIG_ALLOC (Baoquan He) [1823769] +- [mm] hugetlbfs: add arch_hugetlb_valid_size (Baoquan He) [1823769] +- [mm] arm64/hugetlb: Use macros for contiguous huge page sizes (Baoquan He) [1823769] +- [mm] arm64: hugetlb: Register hugepages during arch init (Baoquan He) [1823769] +- [fs] xfs: prohibit fs freezing when using empty transactions (Brian Foster) [1845099] +- [security] selinux: properly handle multiple messages in selinux_netlink_send() (Ondrej Mosnacek) [1839643] {CVE-2020-10751} +- [mm] bdi: add a ->dev_name field to struct backing_dev_info (Ming Lei) [1788378] +- [block] bdi: use bdi_dev_name() to get device name (Ming Lei) [1788378] +- [mm] bdi: move bdi_dev_name out of line (Ming Lei) [1788378] +- [fs] memcg: fix a crash in wb_workfn when a device disappears (Ming Lei) [1788378] + +* Tue Jun 16 2020 Frantisek Hrbata [4.18.0-215.el8] +- [tools] libbpf: provide backported RHEL symbols as upstream aliases 2 (Yauheni Kaliuta) [1813372] +- [include] bpf: include/linux/bpf.h: fix spaces (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add test for freplace program with expected_attach_type (Yauheni Kaliuta) [1813372] +- [scripts] checkpatch: don't warn about new vsprintf pointer extension 'pe' (Yauheni Kaliuta) [1813372] +- [s390] s390: enable bpf jit by default when not built as always-on (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Copy runqslower to OUTPUT directory (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix memory leak in test selector (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix huge memory leak in libbpf_find_vmlinux_btf_id() (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add runqslower binary to .gitignore (Yauheni Kaliuta) [1813372] +- [net] bpf: Change kvfree to kfree in generic_map_lookup_batch() (Yauheni Kaliuta) [1813372] +- [tools] bpf, selftests: Use bpf_probe_read_kernel (Yauheni Kaliuta) [1813372] +- [net] bpf/cgroup: Replace rcu_swap_protected() with rcu_replace_pointer() (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix bug in mmap() implementation for BPF array map (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Validate frozen map contents stays frozen (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix handling of XADD on BTF memory (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Run SYN cookies with reuseport BPF test only for TCP (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Fix typo in bash-completion (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix handling of optional field_name in btf_dump__emit_type_decl (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Declare bpf_log_buf variables as static (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix a couple of broken test_btf cases (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Enforce returning 0 for fentry/fexit programs (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix BPF_KRETPROBE macro and use it in attach_probe test (Yauheni Kaliuta) [1813372] +- [net] bpf: Propagate expected_attach_type when verifying freplace programs (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix trampoline_count clean up logic (Yauheni Kaliuta) [1813372] +- [net] bpf: Explicitly memset some bpf info structures declared on the stack (Yauheni Kaliuta) [1813372] +- [net] bpf: Explicitly memset the bpf_attr structure (Yauheni Kaliuta) [1813372] +- [net] bpf: Sanitize the bpf_struct_ops tcp-cc name (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add test for the packed enum member in struct/union (Yauheni Kaliuta) [1813372] +- [net] bpf/btf: Fix BTF verification of enum members in struct/union (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory (Yauheni Kaliuta) [1813372] +- [net] bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer (Yauheni Kaliuta) [1813372] +- [tools] selftests: bpf: Add test for JMP32 JSET BPF_X with upper bits set (Yauheni Kaliuta) [1813372] +- [x86] bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits (Yauheni Kaliuta) [1813372] +- [net] bpf: Do not allow map_freeze in struct_ops map (Yauheni Kaliuta) [1813372] +- [net] bpf: Return better error value in delete_elem for struct_ops map (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add send_signal_sched_switch test (Yauheni Kaliuta) [1813372] +- [kernel] bpf: Fix deadlock with rq_lock in bpf_send_signal() (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix a potential deadlock with bpf_map_do_batch (Yauheni Kaliuta) [1813372] +- [net] bpf: Do not grab the bucket spinlock by default on htab batch ops (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Sanitise internal map names so they are not rejected by the kernel (Yauheni Kaliuta) [1813372] +- [tools] bpf, uapi: Remove text about bpf_redirect_map() giving higher performance (Yauheni Kaliuta) [1813372] +- [net] bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Mark SYN cookie test skipped for UDP sockets (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix error checking on reading the tcp_fastopen sysctl (Yauheni Kaliuta) [1813372] +- [net] bpf: Make btf_check_func_type_match() static (Yauheni Kaliuta) [1813372] +- [tools] bpf: Selftests build error in sockmap_basic.c (Yauheni Kaliuta) [1813372] +- [net] bpf: Improve bucket_log calculation logic (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Test freeing sockmap/sockhash with a socket in it (Yauheni Kaliuta) [1813372] +- [tools] tools/bpf/runqslower: Rebuild libbpf.a on libbpf source change (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix trampoline_count.c selftest compilation warning (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix modifier skipping logic (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Remove redundant "HAVE" prefix from the large INSN limit check (Yauheni Kaliuta) [1813372] +- [tools] runqslower: Fix Makefile (Yauheni Kaliuta) [1813372] +- [net] bpf: Reuse log from btf_prase_vmlinux() in btf_struct_ops_init() (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add test based on port range for BPF flow dissector (Yauheni Kaliuta) [1813372] +- [net] bpf: map_seq_next should always increase position index (Yauheni Kaliuta) [1813372] +- [tools] tools/bpf: Allow overriding llvm tools for runqslower (Yauheni Kaliuta) [1813372] +- [tools] selftest/bpf: Add test for allowed trampolines count (Yauheni Kaliuta) [1813372] +- [net] bpf: Allow to resolve bpf trampoline and dispatcher in unwind (Yauheni Kaliuta) [1813372] +- [net] bpf: Allow BTF ctx access for string pointers (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Improve handling of failed CO-RE relocations (Yauheni Kaliuta) [1813372] +- [tools] selftests: bpf: Reset global state between reuseport test runs (Yauheni Kaliuta) [1813372] +- [tools] selftests: bpf: Make reuseport test output more legible (Yauheni Kaliuta) [1813372] +- [tools] selftests: bpf: Ignore FIN packets for reuseport tests (Yauheni Kaliuta) [1813372] +- [tools] selftests: bpf: Use a temporary file in test_sockmap (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Print function linkage in BTF dump (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Improve bpftool changes detection (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Initialize duration variable before using (Yauheni Kaliuta) [1813372] +- [tools] bpf: tcp: Add bpf_cubic example (Yauheni Kaliuta) [1813372] +- [tools] bpf: Sync uapi bpf.h to tools/ (Yauheni Kaliuta) [1813372] +- [net] bpf: Add BPF_FUNC_jiffies64 (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add tests for program extensions (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add support for program extensions (Yauheni Kaliuta) [1813372] +- [net] bpf: Introduce dynamic program extensions (Yauheni Kaliuta) [1813372] +- [scripts] bpf, btf: Always output invariant hit in pahole DWARF to BTF transform (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Build urandom_read with LDFLAGS and LDLIBS (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix error path under memory pressure (Yauheni Kaliuta) [1813372] +- [net] bpf: don't bother with getname/kern_path - use user_path_at (Yauheni Kaliuta) [1813372] +- [tools] selftests: Refactor build to remove tools/lib/bpf from include path (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: Use consistent include paths for libbpf (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Use consistent include paths for libbpf (Yauheni Kaliuta) [1813372] +- [tools] runsqslower: Support user-specified libbpf include and object paths (Yauheni Kaliuta) [1813372] +- [tools] tools/runqslower: Remove tools/lib/bpf from include path (Yauheni Kaliuta) [1813372] +- [tools] selftests: Use consistent include paths for libbpf (Yauheni Kaliuta) [1813372] +- [tools] tools/runqslower: Use consistent include paths for libbpf (Yauheni Kaliuta) [1813372] +- [tools] selftests: Pass VMLINUX_BTF to runqslower Makefile (Yauheni Kaliuta) [1813372] +- [tools] tools/bpf/runqslower: Fix override option for VMLINUX_BTF (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: Don't try to remove user's homedir on clean (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Skip perf hw events test if the setup disabled it (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Don't check for btf fd in test_btf (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix memory leaks in generic update/delete batch ops (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Load btf_vmlinux only once per object (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix potential multiplication overflow in mmap() size calculation (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Simplify BTF initialization logic (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix error handling bug in btf_dump__new (Yauheni Kaliuta) [1813372] +- [net] bpf: Remove set but not used variable 'first_key' (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Revert bpf_helper_defs.h inclusion regression (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix test_progs send_signal flakiness with nmi mode (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix unneeded extra initialization in bpf_map_batch_common (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add whitelist/blacklist of test names to test_progs (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Support dumping a map with btf_vmlinux_value_type_id (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Add struct_ops map name (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Expose bpf_find_kernel_btf as a LIBBPF_API (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Fix missing BTF output for json during map dump (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Fix a leak of btf object (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add batch ops testing to array bpf map (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add batch ops testing for htab and htab_percpu map (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add libbpf support to batch ops (Yauheni Kaliuta) [1813372] +- [tools] tools/bpf: Sync uapi header bpf.h (Yauheni Kaliuta) [1813372] +- [net] bpf: Add batch ops to all htab bpf map (Yauheni Kaliuta) [1813372] +- [net] bpf: Add lookup and update batch ops to arraymap (Yauheni Kaliuta) [1813372] +- [net] bpf: Add generic support for update and delete batch ops (Yauheni Kaliuta) [1813372] +- [net] bpf: Add generic support for lookup batch op (Yauheni Kaliuta) [1813372] +- [net] bpf: Add bpf_map_{value_size, update_value, map_copy_value} functions (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add a test for attaching a bpf fentry/fexit trace to an XDP program (Yauheni Kaliuta) [1813372] +- [tools] tools/bpf: Add self tests for bpf_send_signal_thread() (Yauheni Kaliuta) [1813372] +- [kernel] bpf: Add bpf_send_signal_thread() helper (Yauheni Kaliuta) [1813372] +- [net] bpf: Fix seq_show for BPF_MAP_TYPE_STRUCT_OPS (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Build runqslower from selftests (Yauheni Kaliuta) [1813372] +- [tools] tools/bpf: Add runqslower tool to tools/bpf (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Apply preserve_access_index attribute to all types in BTF dump (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Conform selftests/bpf Makefile output to libbpf and bpftool (Yauheni Kaliuta) [1813372] +- [scripts] libbpf: Clean up bpf_helper_defs.h generation output (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add BPF_PROG, BPF_KPROBE, and BPF_KRETPROBE macros (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Poison kernel-only integer types (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add unit tests for global functions (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Modify a test to check global functions (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add a test for a large global function (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add fexit-to-skb test for global funcs (Yauheni Kaliuta) [1813372] +- [net] bpf: Introduce function-by-function verification (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Further clean up Makefile output (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Ensure bpf_helper_defs.h are taken from selftests dir (Yauheni Kaliuta) [1813372] +- [tools] libbpf,selftests/bpf: Fix clean targets (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Make bpf_map order and indices stable (Yauheni Kaliuta) [1813372] +- [tools] bpf: Document BPF_F_QUERY_EFFECTIVE flag (Yauheni Kaliuta) [1813372] +- [tools] bpf: Add bpf_dctcp example (Yauheni Kaliuta) [1813372] +- [tools] bpf: libbpf: Add STRUCT_OPS support (Yauheni Kaliuta) [1813372] +- [tools] bpf: Synch uapi bpf.h to tools/ (Yauheni Kaliuta) [1813372] +- [net] bpf: Add BPF_FUNC_tcp_send_ack helper (Yauheni Kaliuta) [1813372] +- [net] bpf: tcp: Support tcp_congestion_ops in bpf (Yauheni Kaliuta) [1813372] +- [net] bpf: Introduce BPF_MAP_TYPE_STRUCT_OPS (Yauheni Kaliuta) [1813372] +- [net] bpf: Introduce BPF_PROG_TYPE_STRUCT_OPS (Yauheni Kaliuta) [1813372] +- [net] bpf: Support bitfield read access in btf_struct_access (Yauheni Kaliuta) [1813372] +- [net] bpf: Add enum support to btf_ctx_access() (Yauheni Kaliuta) [1813372] +- [net] bpf: Avoid storing modifier to info->btf_id (Yauheni Kaliuta) [1813372] +- [net] bpf: Save PTR_TO_BTF_ID register state when spilling to stack (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Restore original comm in test_overhead (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Add misc section and probe for large INSN limit (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add probe for large INSN limit (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Make skeleton C code compilable with C++ compiler (Yauheni Kaliuta) [1813372] +- [tools] bpf: Print error message for bpftool cgroup show (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: xdpsock: Add option to specify transmit fill pattern (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: xdpsock: Add option to specify tx packet size (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: xdpsock: Add option to specify number of packets to send (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: xdpsock: Add option to specify batch size (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: xdpsock: Use common code to handle signal and main exit (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: xdpsock: Add duration option to specify how long to run (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Preserve errno in test_progs CHECK macros (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Test BPF_F_REPLACE in cgroup_attach_multi (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Convert test_cgroup_attach to prog_tests (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Introduce bpf_prog_attach_xattr (Yauheni Kaliuta) [1813372] +- [net] bpf: Support replacing cgroup-bpf program in MULTI mode (Yauheni Kaliuta) [1813372] +- [net] bpf: Remove unused new_flags in hierarchy_allows_attach() (Yauheni Kaliuta) [1813372] +- [net] bpf: Simplify __cgroup_bpf_attach (Yauheni Kaliuta) [1813372] +- [net] bpf: Remove unnecessary assertion on fp_old (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix another __u64 printf warning (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix printing of ulimit value (Yauheni Kaliuta) [1813372] +- [tools] libbpf: BTF is required when externs are present (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Allow to augment system Kconfig through extra optional config (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Put Kconfig externs into .kconfig section (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add bpf_link__disconnect() API to preserve underlying BPF resource (Yauheni Kaliuta) [1813372] +- [tools] bpf: Allow to change skb mark in test_run (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Work-around rst2man conversion bug (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Simplify format string to not use positional args (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Add gen subcommand manpage (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Remove BPF_EMBED_OBJ macro from libbpf.h (Yauheni Kaliuta) [1813372] +- [tools] bpftool, selftests/bpf: Embed object file inside skeleton (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Reduce log level for custom section names (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix libbpf_common.h when installing libbpf through 'make install' (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: More succinct Makefile output (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add zlib as a dependency in pkg-config template (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Print hint about ulimit when getting permission denied error (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: Attach XDP programs in driver mode by default (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: Set -fno-stack-protector when building BPF programs (Yauheni Kaliuta) [1813372] +- [samples] samples/bpf: Add missing -lz to TPROGS_LDLIBS (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Fix compilation warning on shadowed variable (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Fix build by renaming variables (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add flexible array relocation tests (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Support flexible arrays in CO-RE (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add tests for libbpf-provided externs (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Generate externs datasec in BPF skeleton (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Support libbpf-provided extern variables (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Extract internal map names into constants (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Add `gen skeleton` BASH completions (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add test validating data section to struct convertion layout (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Convert few more selftest to skeletons (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add BPF skeletons selftests and convert attach_probe.c (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Add skeleton codegen command (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add BPF object skeleton support (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Reduce log level of supported section names dump (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Postpone BTF ID finding for TRACING programs to load phase (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Refactor global data map initialization (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Expose BPF program's function name (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Expose BTF-to-C type declaration emitting API (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Expose btf__align_of() API (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Extract common user-facing helpers (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add BPF_EMBED_OBJ macro for embedding BPF .o files (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Move non-public APIs from libbpf.h to libbpf_internal.h (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Add generic bpf_program__attach() (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Don't require root for bpf_object__open() (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Match maps by name (Yauheni Kaliuta) [1813372] +- [tools] bpftool: Match programs by name (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Test wire_len/gso_segs in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1813372] +- [net] bpf: Expose __sk_buff wire_len/gso_segs to BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1813372] +- [x86] bpf, x86: Align dispatcher branch targets to 16B (Yauheni Kaliuta) [1813372] +- [tools] selftests: bpf: Add xdp_perf test (Yauheni Kaliuta) [1813372] +- [net] bpf: Start using the BPF dispatcher in BPF_TEST_RUN (Yauheni Kaliuta) [1813372] +- [net] bpf, xdp: Start using the BPF dispatcher for XDP (Yauheni Kaliuta) [1813372] +- [net] bpf: Introduce BPF dispatcher (Yauheni Kaliuta) [1813372] +- [net] bpf: Move trampoline JIT image allocation to a function (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add CPU mask parsing tests (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Switch reuseport tests for test_progs framework (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Move reuseport tests under prog_tests/ (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Pull up printing the test name into test runner (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Propagate errors during setup for reuseport tests (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Run reuseport tests in a loop (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Unroll the main loop in reuseport test (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Add helpers for getting socket family & type name (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Use sa_family_t everywhere in reuseport tests (Yauheni Kaliuta) [1813372] +- [tools] selftests/bpf: Let libbpf determine program type from section name (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Recognize SK_REUSEPORT programs from section name (Yauheni Kaliuta) [1813372] +- [arm64] bpf, x86, arm64: Enable jit by default when not built as always-on (Yauheni Kaliuta) [1813372] +- [net] bpf: Switch to offsetofend in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1813372] +- [tools] libbpf: Bump libpf current version to v0.0.7 (Yauheni Kaliuta) [1813372] +- [fs] vmalloc: fix remap_vmalloc_range() bounds checks (Yauheni Kaliuta) [1813370] +- [net] bpf: Prevent re-mmap()'ing BPF map as writable for initially r/o mapping (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: fix test_sysctl_prog with alu32 (Yauheni Kaliuta) [1813370] +- [powerpc] powerpc/bpf: Enable bpf_probe_read{, str}() on powerpc again (Yauheni Kaliuta) [1813370] +- [kernel] bpf: Restrict bpf_trace_printk()'s s usage and add pks, pus specifier (Yauheni Kaliuta) [1813370] +- [lib] printf: add support for printing symbolic error names (Yauheni Kaliuta) [1813370] +- [net] bpf: Add bpf_probe_read_{user, kernel}_str() to do_refine_retval_range (Yauheni Kaliuta) [1813370] +- [arm64] bpf: Restrict bpf_probe_read{, str}() only to archs where they work (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Fix accounting bug with direct->count in register_ftrace_direct() (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Return the first found result in lookup_rec() (Yauheni Kaliuta) [1813370] +- [net] bpf: Undo incorrect __reg_bound_offset32 handling (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix tnum constraints for 32-bit comparisons (Yauheni Kaliuta) [1813370] +- [x86] x86: Fix kernel-doc atomic.h warnings (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix trampoline usage in preempt (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Reintroduce missed build targets (Yauheni Kaliuta) [1813370] +- [trace] bpf: Reliably preserve btf_trace_xxx types (Yauheni Kaliuta) [1813370] +- [include] bpf: Avoid setting bpf insns pages read-only when prog is jited (Yauheni Kaliuta) [1813370] +- [scripts] bpf: Force .BTF section start to zero when dumping from vmlinux (Yauheni Kaliuta) [1813370] +- [scripts] bpf: Support pre-2.25-binutils objcopy for vmlinux BTF (Yauheni Kaliuta) [1813370] +- [net] bpfilter: remove superfluous testing message (Jiri Benc) [1819632] +- [net] bpfilter: fix dprintf usage for /dev/kmsg (Jiri Benc) [1819632] +- [net] bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free (Jiri Benc) [1819632] +- [netdrv] veth: ignore peer tx_dropped when counting local rx_dropped (Jiri Benc) [1819632] +- [net] xsk: Publish global consumer pointers when NAPI is finished (Jiri Benc) [1819632] +- [kernel] bpf, xdp: Remove no longer required rcu_read_{un}lock() (Jiri Benc) [1819632] +- [netdrv] bpf, xdp: virtio_net use access ptr macro for xdp enable check (Jiri Benc) [1819632] +- [kernel] bpf, xdp: Update devmap comments to reflect napi/rcu usage (Jiri Benc) [1819632] +- [net] xsk, net: Make sock_def_readable() have external linkage (Jiri Benc) [1819632] +- [kernel] devmap: Adjust tracepoint for map-less queue flush (Jiri Benc) [1819632] +- [net] xdp: Use bulking for non-map XDP_REDIRECT and consolidate code paths (Jiri Benc) [1819632] +- [net] xdp: Move devmap bulk queue into struct net_device (Jiri Benc) [1819632] +- [net] xsk: Support allocations of large umems (Jiri Benc) [1819632] +- [tools] Sync uapi/linux/if_link.h (Jiri Benc) [1819632] +- [net] bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map (Jiri Benc) [1819632] +- [net] flow_dissector: fix document for skb_flow_get_icmp_tci (Jiri Benc) [1819632] +- [net] xsk: Use struct_size() helper (Jiri Benc) [1819632] +- [net] xsk: Add function naming comments and reorder functions (Jiri Benc) [1819632] +- [net] xsk: Remove unnecessary READ_ONCE of data (Jiri Benc) [1819632] +- [net] xsk: ixgbe: i40e: ice: mlx5: Xsk_umem_discard_addr to xsk_umem_release_addr (Jiri Benc) [1819632] +- [net] xsk: Change names of validation functions (Jiri Benc) [1819632] +- [net] xsk: Simplify the consumer ring access functions (Jiri Benc) [1819632] +- [net] xsk: Simplify xskq_nb_avail and xskq_nb_free (Jiri Benc) [1819632] +- [net] xsk: Eliminate the RX batch size (Jiri Benc) [1819632] +- [net] xsk: Standardize naming of producer ring access functions (Jiri Benc) [1819632] +- [net] xsk: Consolidate to one single cached producer pointer (Jiri Benc) [1819632] +- [net] xsk: Simplify detection of empty and full rings (Jiri Benc) [1819632] +- [net] xsk: Eliminate the lazy update threshold (Jiri Benc) [1819632] +- [net] xdp: Simplify __bpf_tx_xdp_map() (Jiri Benc) [1819632] +- [net] xdp: Remove map_to_flush and map swap detection (Jiri Benc) [1819632] +- [net] xdp: Make cpumap flush_list common for all map instances (Jiri Benc) [1819632] +- [net] xdp: Make devmap flush_list common for all map instances (Jiri Benc) [1819632] +- [net] xsk: Make xskmap flush_list common for all map instances (Jiri Benc) [1819632] +- [kernel] xdp: Fix graze->grace type-o in cpumap comments (Jiri Benc) [1819632] +- [kernel] xdp: Simplify cpumap cleanup (Jiri Benc) [1819632] +- [kernel] xdp: Simplify devmap cleanup (Jiri Benc) [1819632] +- [net] sysctl: Fix compiler warning when only cBPF is present (Jiri Benc) [1819631] +- [net] dsa: fix flow dissection on Tx path (Jiri Benc) [1819631] +- [net] page_pool: add the possibility to sync DMA memory for device (Jiri Benc) [1819631] +- [net] xsk: Fix xsk_poll()'s return type (Jiri Benc) [1819631] +- [tools] net-af_xdp: Use correct number of channels from ethtool (Jiri Benc) [1819631] +- [net] xdp: remove memory poison on free for struct xdp_mem_allocator (Jiri Benc) [1819631] +- [documentation] xsk: Extend documentation for Rx|Tx-only sockets and shared umems (Jiri Benc) [1819631] +- [net] xsk: Restructure/inline XSKMAP lookup/redirect/flush (Jiri Benc) [1819631] +- [kernel] xsk: Store struct xdp_sock as a flexible array member of the XSKMAP (Jiri Benc) [1819631] +- [include] xdp: Fix type of string pointer in __XDP_ACT_SYM_TAB (Jiri Benc) [1819631] +- [documentation] xsk: Improve documentation for AF_XDP (Jiri Benc) [1819631] +- [tools] Sync if_link.h (Jiri Benc) [1819631] +- [net] xdp: Trivial, fix spelling in function description (Jiri Benc) [1819631] +- [netdrv] netdevsim: Use scnprintf() for avoiding potential buffer overflow (Jiri Benc) [1819631] +- [netdrv] netdevsim: fix ptr_ret.cocci warnings (Jiri Benc) [1819631] +- [netdrv] netdevsim: remove unused sdev code (Jiri Benc) [1819631] +- [netdrv] netdevsim: use IS_ERR instead of IS_ERR_OR_NULL for debugfs (Jiri Benc) [1819631] +- [netdrv] netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() (Jiri Benc) [1819631] +- [netdrv] netdevsim: fix panic in nsim_dev_take_snapshot_write() (Jiri Benc) [1819631] +- [net] openvswitch: New MPLS actions for layer 2 tunnelling (Guillaume Nault) [1839760] +- [net] Rephrased comments section of skb_mpls_pop() (Guillaume Nault) [1839760] +- [net] skb_mpls_push() modified to allow MPLS header push at start of packet. (Guillaume Nault) [1839760] +- [net] Change in Openvswitch to support MPLS label depth of 3 in ingress direction (Guillaume Nault) [1839182] +- [block] block: fix use-after-free on cached last_lookup partition (Ming Lei) [1787968] + +* Fri Jun 12 2020 Frantisek Hrbata [4.18.0-214.el8] +- [drm] drm/prime: fix extracting of the DMA addresses from a scatterlist (Jerry Snitselaar) [1815610] +- [iommu] iommu: Check for deferred attach in iommu_group_do_dma_attach() (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Add get_domain_info() helper (Jerry Snitselaar) [1815610] +- [iommu] iommu: Don't take group reference in iommu_alloc_default_domain() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Don't call .probe_finalize() under group->mutex (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Apply per-device dma_ops (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Allow PCI sub-hierarchy to use DMA domain (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Allow 32bit devices to uses DMA domain (Jerry Snitselaar) [1815610] +- [iommu] iommu: Do not probe devices on IOMMU-less busses (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix variable "iommu" set but not used (Jerry Snitselaar) [1815610] +- [iommu] iommu: Unexport iommu_group_get_for_dev() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Move more initialization to __iommu_probe_device() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Remove add_device()/remove_device() code-paths (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu: Convert to probe/release_device() call-backs (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu: Axe a useless test in 'arm_smmu_master_alloc_smes()' (Jerry Snitselaar) [1815610] +- [iommu] iommu/s390: Convert to probe/release_device() call-backs (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Convert to probe/release_device() call-backs (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Convert to probe/release_device() call-backs (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove dev_data->passthrough (Jerry Snitselaar) [1815610] +- [iommu] iommu: Export bus_iommu_probe() and make is safe for re-probing (Jerry Snitselaar) [1815610] +- [iommu] iommu: Move iommu_group_create_direct_mappings() out of iommu_group_add_device() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Split off default domain allocation from group assignment (Jerry Snitselaar) [1815610] +- [iommu] iommu: Move new probe_device path to separate function (Jerry Snitselaar) [1815610] +- [iommu] iommu: Keep a list of allocated groups in __iommu_probe_device() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Move default domain allocation to iommu_probe_device() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Add probe_device() and release_device() call-backs (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Return -ENODEV in add_device when device is not handled by IOMMU (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove dma_mask check from check_device() (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Wire up iommu_ops->def_domain_type (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Implement iommu_ops->def_domain_type call-back (Jerry Snitselaar) [1815610] +- [iommu] iommu: Add def_domain_type() callback in iommu_ops (Jerry Snitselaar) [1815610] +- [iommu] iommu: Move default domain allocation to separate function (Jerry Snitselaar) [1815610] +- [iommu] iommu: Fix reference count leak in iommu_group_alloc (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Remove real DMA lookup in find_domain (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Allocate domain info for real DMA sub-devices (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Only clear real DMA device's context entries (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix get_acpihid_device_id() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Switch to use acpi_dev_hid_uid_match() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix over-read of ACPI UID from IVRS table (Jerry Snitselaar) [1815610] +- [iommu] iommu: Fix deferred domain attachment (Jerry Snitselaar) [1815610] +- [include] iommu: Move fwspec->iommu_priv to struct dev_iommu (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu: Use accessor functions for iommu private data (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu: Refactor master_cfg/fwspec usage (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu-v3: Use accessor functions for iommu private data (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu-v3: Improve add_device() error handling (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu-v3: Return -EBUSY when trying to re-add a device (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu-v3: Fix resource_size check (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu-v3: Drop __GFP_ZERO flag from DMA allocation (Jerry Snitselaar) [1815610] +- [include] iommu: Introduce accessors for iommu private data (Jerry Snitselaar) [1815610] +- [acpi] ACPI/IORT: Remove direct access of dev->iommu_fwspec (Jerry Snitselaar) [1815610] +- [include] iommu: Define dev_iommu_fwspec_get() for !CONFIG_IOMMU_API (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Do not flush Device Table in iommu_map_page() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Update Device Table in increase_address_space() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Call domain_flush_complete() in update_domain() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Do not loop forever when trying to increase address space (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix race in increase_address_space()/fetch_pte() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system (Jerry Snitselaar) [1815610] +- [iommu] iommu: Fix the memory leak in dev_iommu_free() (Jerry Snitselaar) [1815610] +- [include] iommu: Move iommu_fwspec to struct dev_iommu (Jerry Snitselaar) [1815610] +- [include] iommu: Rename struct iommu_param to dev_iommu (Jerry Snitselaar) [1815610] +- [iommu] iommu/of: Take a ref to the IOMMU driver during ->of_xlate() (Jerry Snitselaar) [1815610] +- [iommu] drivers/iommu: Take a ref to the IOMMU driver prior to ->add_device() (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix mm reference leak (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix the configuration of GCR3 table root pointer (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr() (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix page request descriptor size (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Populate debugfs if IOMMUs are detected (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Ignore devices with out-of-spec domain number (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix the wrong printing in RHSA parsing (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix debugfs register reads (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: dmar_parse_one_rmrr: replace WARN_TAINT with pr_warn + add_taint (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Silence RCU-list debugging warnings (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma: Fix MSI reservation allocation (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Disable IOMMU on Stoney Ridge systems (Jerry Snitselaar) [1815610] +- [iommu] iommu: intel: Use generic_iommu_put_resv_regions() (Jerry Snitselaar) [1815610] +- [iommu] iommu: amd: Use generic_iommu_put_resv_regions() (Jerry Snitselaar) [1815610] +- [iommu] iommu: arm: Use generic_iommu_put_resv_regions() (Jerry Snitselaar) [1815610] +- [iommu] iommu: Implement generic_iommu_put_resv_regions() (Jerry Snitselaar) [1815610] +- [iommu] iommu/iova: Silence warnings under memory pressure (Jerry Snitselaar) [1815610] +- [iommu] iommu: Fix Kconfig indentation (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Remove unnecessary WARN_ON_ONCE() (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Unnecessary to handle default identity domain (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Add RMRR base and end addresses sanity check (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Mark firmware tainted if RMRR fails sanity check (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Don't reject Host Bridge due to scope mismatch (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Loose requirement for flush queue initializaton (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Avoid iova flush queue in strict mode (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: trace: Extend map_sg trace event (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Avoid sending invalid page response (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix off-by-one in PASID allocation (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Avoid duplicated code for PASID setup (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Reject SVM bind for failed capability check (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Match CPU and IOMMU paging mode (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix CPU and IOMMU SVM feature matching checks (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Remove VMD child device sanity check (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Use pci_real_dma_dev() for mapping (Jerry Snitselaar) [1815610] +- [pci] PCI: Introduce pci_real_dma_dev() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove the unnecessary assignment (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove unused struct member (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Replace two consecutive readl calls with one readq (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix typos for PPR macros (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove local variables (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove unused variable (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Only support x2APIC with IVHD type 11h/40h (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Check feature support bit before accessing MSI capability registers (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Treat per-device exclusion ranges as r/w unity-mapped regions (Jerry Snitselaar) [1815610] +- [iommu] iommu: Use C99 flexible array in fwspec (Jerry Snitselaar) [1833512 1815610] +- [iommu] drivers/iommu: Allow IOMMU bus ops to be unregistered (Jerry Snitselaar) [1815610] +- [iommu] iommu/of: Request ACS from the PCI core when configuring IOMMU linkage (Jerry Snitselaar) [1815610] +- [iommu] drivers/iommu: Export core IOMMU API symbols to permit modular drivers (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Fix IOMMU perf counter clobbering during init (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma: fix variable 'cookie' set but not used (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Unlink device if failed to add to group (Jerry Snitselaar) [1815610] +- [iommu] iommu: Remove device link to group on failure (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma: Relax locking in iommu_dma_prepare_msi() (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Remove incorrect PSI capability check (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma: Rationalise types for DMA masks (Jerry Snitselaar) [1815610] +- [iommu] iommu/iova: Init the struct iova to fix the possible memleak (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Check VT-d RMRR region in BIOS is reported as reserved (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Turn off translations at shutdown (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Support multiple PCI DMA aliases in device table (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Do not re-fetch iommu->cmd_buf_tail (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Pass gfp flags to iommu_map_page() in amd_iommu_map() (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Simpify decoding logic for INVALID_PPR_REQUEST event (Jerry Snitselaar) [1815610] +- [drm] drm/prime: use dma length macro when mapping sg (Jerry Snitselaar) [1815610] +- [drm] drm/amdgpu: fix scatter-gather mapping with user pages (Jerry Snitselaar) [1815610] +- [drm] drm/radeon: fix scatter-gather mapping with user pages (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Convert AMD iommu driver to the dma-iommu api (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma-iommu: Use the dev->coherent_dma_mask (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma-iommu: Handle deferred devices (Jerry Snitselaar) [1815610] +- [include] iommu: KABI cleanup (Jerry Snitselaar) [1815610] +- [iommu] iommu: Add gfp parameter to iommu_ops::map (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Remove unnecessary locking from AMD iommu driver (Jerry Snitselaar) [1815610] +- [iommu] drivers: iommu: hyperv: Make HYPERV_IOMMU only available on x86 (Jerry Snitselaar) [1815610] +- [include] iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros (Jerry Snitselaar) [1815610] +- [iommu] iommu: pass cell_count = -1 to of_for_each_phandle with cells_name (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu: Free context bitmap in the err path of arm_smmu_init_domain_context (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Return the correct dma mask when we are bypassing the IOMMU (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41 (Jerry Snitselaar) [1815610] +- [iommu] iommu/arm-smmu: Mask TLBI address correctly (Jerry Snitselaar) [1815610] +- [iommu] iommu: Remove wrong default domain comments (Jerry Snitselaar) [1815610] +- [iommu] iommu/dma: Fix for dereferencing before null checking (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Declare Broadwell igfx dmar support snafu (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Add Scalable Mode fault information (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Use bounce buffer for untrusted devices (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Add trace events for device dma map/unmap (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Don't switch off swiotlb if bounce page is used (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Check whether device requires bounce buffer (Jerry Snitselaar) [1815610] +- [dma] swiotlb: Split size parameter to map/unmap APIs (Jerry Snitselaar) [1815610] +- [xen] swiotlb-xen: use ->map_page to implement ->map_sg (Jerry Snitselaar) [1815610] +- [xen] swiotlb-xen: make instances match their method names (Jerry Snitselaar) [1815610] +- [uapi] iommu: Add padding to struct iommu_fault (Jerry Snitselaar) [1815610] +- [iommu] iommu: Add recoverable fault reporting (Jerry Snitselaar) [1815610] +- [iommu] iommu: Introduce device fault report API (Jerry Snitselaar) [1815610] +- [include] driver core: Add per device iommu param (Jerry Snitselaar) [1815610] +- [uapi] iommu: Introduce device fault data (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Silence warnings under memory pressure (Jerry Snitselaar) [1815610] +- [iommu] iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems (Jerry Snitselaar) [1815610] +- [iommu] iommu/vt-d: Use dma_direct for bypass devices (Jerry Snitselaar) [1815610] +- [dma] dma-direct: don't check swiotlb=force in dma_direct_map_resource (Jerry Snitselaar) [1815610] +- [mm] dma-mapping: remove the default map_resource implementation (Jerry Snitselaar) [1815610] +- [iommu] Revert "iommu/vt-d: Fix lock inversion between iommu->lock and device_domain_lock" (Jerry Snitselaar) [1815610 1813666] +- [dma] dma-direct: don't truncate dma_required_mask to bus addressing capabilities (Jerry Snitselaar) [1815610] +- [acpi] ACPI / utils: Introduce acpi_dev_hid_uid_match() helper (Jerry Snitselaar) [1815610] +- [security] efi: Only print errors about failing to get certs if EFI vars are found (Lenny Szubowicz) [1804969] +- [infiniband] RDMA/iw_cxgb4: Fix incorrect function parameters (Vishal Kulkarni) [1828676] +- [infiniband] RDMA/iw_cxgb4: initiate CLOSE when entering TERM (Vishal Kulkarni) [1828676] +- [infiniband] RDMA/iw_cgxb4: Fix an error handling path in 'c4iw_connect()' (Vishal Kulkarni) [1828676] +- [infiniband] RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (Vishal Kulkarni) [1828676] +- [infiniband] iw_cxgb4: fix ECN check on the passive accept (Vishal Kulkarni) [1828676] +- [vfio] vfio/pci: fix memory leaks of eventfd ctx (Alex Williamson) [1837678] +- [vfio] vfio/pci: fix memory leaks in alloc_perm_bits() (Alex Williamson) [1837678] +- [vfio] vfio: avoid possible overflow in vfio_iommu_type1_pin_pages (Alex Williamson) [1837678] +- [vfio] vfio/mdev: make create attribute static (Alex Williamson) [1837678] +- [vfio] vfio/type1: remove hugepage checks in is_invalid_reserved_pfn() (Alex Williamson) [1837678] +- [vfio] vfio/type1: Initialize resv_msi_base (Alex Williamson) [1837678] +- [vfio] vfio_pci: Restore original state on release (Alex Williamson) [1837678] +- [uapi] vfio: re-arrange vfio region definitions (Alex Williamson) [1837678] +- [vfio] mdev: Send uevents around parent device registration (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Synchronize device create/remove with parent removal (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Avoid creating sysfs remove file on stale device removal (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Improve the create/remove sequence (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Avoid inline get and put parent helpers (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Fix aborting mdev child device removal if one fails (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Follow correct remove sequence (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Avoid masking error code to EBUSY (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Removed unused kref (Alex Williamson) [1837678] +- [vfio] vfio/mdev: Avoid release parent reference during error path (Alex Williamson) [1837678] +- [uapi] vfio-ccw: add handling for async channel instructions (Alex Williamson) [1837678] +- [uapi] vfio-ccw: add capabilities chain (Alex Williamson) [1837678] +- [vfio] vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING" (Alex Williamson) [1837678] +- [vfio] vfio/pci: use correct format characters (Alex Williamson) [1837678] +- [vfio] vfio: expand minor range when registering chrdev region (Alex Williamson) [1837678] +- [vfio] vfio/mdev: add static modifier to add_mdev_supported_type (Alex Williamson) [1837678] +- [vfio] vfio/type1: Remove map_try_harder() code path (Alex Williamson) [1837678] +- [vfio] vfio/pci: Fix potential memory leak in vfio_msi_cap_len (Alex Williamson) [1837678] +- [vfio] vfio: Mark expected switch fall-throughs (Alex Williamson) [1837678] +- [fs] gfs2: Only do glock put in gfs2_create_inode for free inodes (Robert S Peterson) [1831666] +- [fs] gfs2: Grab glock reference sooner in gfs2_add_revoke (Robert S Peterson) [1831666] +- [fs] Revert "gfs2: Don't demote a glock until its revokes are written" (Robert S Peterson) [1831666] +- [fs] signal: Fix wrong PIDTYPE_TGID check in send_sigio() & send_sigurg() (Waiman Long) [1845597] +- [md] dm mpath: add DM device name to Failing/Reinstating path log messages (Mike Snitzer) [1822975] +- [md] dm mpath: enhance queue_if_no_path debugging (Mike Snitzer) [1822975] +- [md] dm mpath: restrict queue_if_no_path state machine (Mike Snitzer) [1822975] +- [md] dm mpath: simplify __must_push_back (Mike Snitzer) [1822975] +- [md] dm: use DMDEBUG macros now that they use pr_debug variants (Mike Snitzer) [1822975] +- [include] dm: use dynamic debug instead of compile-time config option (Mike Snitzer) [1822975] +- [md] dm mpath: switch paths in dm_blk_ioctl() code path (Mike Snitzer) [1822975] +- [md] dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath (Mike Snitzer) [1822975] +- [tools] selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Fix some IS_ERR() vs NULL bugs (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_PRIORITY (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: fix unintention integer overflow on left shift (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add test cases for devlink-trap policers (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Add support for setting of packet trap group parameters (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Switch to use correct packet trap group (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Do not initialize dedicated discard policer (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Add devlink-trap policer support (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Prepare policers for registration with devlink (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Track used packet trap policer IDs (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Extend QPCR register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_ptp: Fix build warnings (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Avoid uninitialized symbol errors (Ivan Vecera) [1821646] +- [netdrv] mlxsw: switchx2: Remove unnecessary conversion to bool (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core_acl: Avoid defining static variable in header file (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Remove unused RIF and FID families (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Add proper function documentation (Ivan Vecera) [1821646] +- [netdrv] mlxsw: i2c: Add missing field documentation (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_mr: Fix list iteration in error path (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: qos_dscp_router: Test no DSCP rewrite after pedit (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Offload FLOW_ACTION_MANGLE (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add DSCP, ECN, dscp_rw to QOS_ACTION (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Rename mlxsw_afa_qos_cmd to mlxsw_afa_qos_switch_prio_cmd (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Explicitly register packet trap groups (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Fix 64-bit division in mlxsw_sp_counter_resources_register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Offload FLOW_ACTION_PRIORITY (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add QOS_ACTION (Ivan Vecera) [1821646] +- [netdrv] mlxsw: pci: Only issue reset when system is ready (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add tc action hw_stats tests (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Expose devlink resource occupancy for counters (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Consolidate subpools initialization (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Move config validation along with resource register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Expose subpool sizes over devlink resources (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Add entry_size_res_id for each subpool and use it to query entry size (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Move sub_pools under per-instance pool struct (Ivan Vecera) [1821646] +- [tools] selftests: spectrum-2: Adjust tc_flower_scale limit according to current counter count (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_cnt: Query bank size from FW resources (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Increase register field length to 31 bits (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: RED: Test RED ECN nodrop offload (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Offload RED ECN nodrop mode (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl: Ask device for rule stats only if counter was created (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Support offloading of FIFO Qdisc (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Add handle parameter to ..._ops.replace (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Introduce struct mlxsw_sp_qdisc_state (Ivan Vecera) [1821646] +- [netdrv] net: mlxfw: Replace zero-length array with flexible-array member (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: qos_defprio: Use until_counter_is (Ivan Vecera) [1821646] +- [netdrv] mlxsw: pci: Wait longer before accessing the device after reset (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Update module_type values in PMTM register and map them to width (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: resource_scale: Invoke for Spectrum-3 (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Reduce router scale running time using offload indication (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Reduce running time using offload indication (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add shared buffer traffic test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add mlxsw lib (Ivan Vecera) [1821646] +- [tools] selftests: devlink_lib: Add devlink port helpers (Ivan Vecera) [1821646] +- [tools] selftests: devlink_lib: Check devlink info command is supported (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add shared buffer configuration test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Use busywait helper in rtnetlink test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Use busywait helper in vxlan test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Use busywait helper in blackhole routes test (Ivan Vecera) [1821646] +- [tools] selftests: devlink_trap_l3_drops: Avoid race condition (Ivan Vecera) [1821646] +- [tools] selftests: add a mirror test to mlxsw tc flower restrictions (Ivan Vecera) [1821646] +- [tools] selftests: add egress redirect test to mlxsw tc flower restrictions (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Add mlxsw_sp_span_ops.buffsize_get for Spectrum-3 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Initialize advertised speeds to supported speeds (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Move the ECN-marked packet counter to ethtool (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_switchdev: Optimize SFN records processing (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Lookup and pass cookie down to devlink_trap_report() (Ivan Vecera) [1821646] +- [netdrv] mlxsw: pci: Extract cookie index for ACL discard trap packets (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core_acl_flex_actions: Implement flow_offload action cookie offload (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core_acl_flex_actions: Add trap with userdef action (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: fix spelling mistake: "progamming" -> "programming" (Ivan Vecera) [1821646] +- [tools] selftests: devlink_trap_acl_drops: Add ACL traps test (Ivan Vecera) [1821646] +- [tools] selftests: pass pref and handle to devlink_trap_drop_* helpers (Ivan Vecera) [1821646] +- [tools] selftests: introduce test for mlxsw tc flower restrictions (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Add ACL devlink-trap support (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Introduce dummy group with thin policer (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Extend MLXSW_RXL_DIS to register disabled trap group (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Allow to enable/disable rx_listener for trap (Ivan Vecera) [1821646] +- [netdrv] mlxsw: acl_flex_actions: Trap all ACL dropped packets to DISCARD_*_ACL traps (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl: Pass the ingress indication down to flex action (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Disable mixed bound blocks to contain action drop (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl: Track ingress and egress block bindings (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Prepare mlxsw_core_trap_action_set() to handle not only action (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Use listener->en/dis_action instead of hard-coded values (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Allow to register disabled traps using MLXSW_RXL_DIS (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Set unreg_action to be SET_FW_DEFAULT (Ivan Vecera) [1821646] +- [netdrv] mlxsw: pci: Remove unused values (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Remove priv from listener equality comparison (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl: Make block arg const where appropriate (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Make global arrays const as they should be (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Remove initialization to false of mlxsw_listener struct (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Convert is_event and is_ctrl bools to be single bits (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Remove dummy union name from struct mlxsw_listener (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Remove unused action field from mlxsw_rx_listener struct (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Move policer initialization to mlxsw_sp_trap_init() (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core_acl_flex_actions: Rename Trap / Discard Action to Trap Action (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Move functions to avoid their forward declarations (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Use err variable instead of directly checking func return value (Ivan Vecera) [1821646] +- [netdrv] net/mlx5: Add fsm_reactivate callback support (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Add reactivate flow support to FSM burn flow (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Use MLXFW_ERR_MSG macro for error reporting (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Convert pr_* to dev_* in mlxfw_fsm.c (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: More error messages coverage (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Improve FSM err message reporting and return codes (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Generic mlx FW flash status notify (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Remove RTNL where possible (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Take router lock from exported helpers (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Take router lock from inetaddr listeners (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Take router lock from netdev listener (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_dpipe: Take router lock from dpipe code (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Take router lock from inside routing code (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Introduce router lock (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Store NVE decapsulation configuration in router (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Expose router struct to internal users (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_mr: Protect multicast route list with a lock (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_mr: Protect multicast table list with a lock (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_mr: Publish multicast route after writing it to the device (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_nve: Make tunnel initialization symmetric (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Export function to check if RIF exists (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Prevent RIF access outside of routing code (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Prepare function for router lock introduction (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Prepare function for router lock introduction (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Do not assume RTNL is taken when resolving underlay device (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Do not assume RTNL is taken during RIF teardown (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Do not assume RTNL is taken during nexthop init (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_span: Only update mirroring agents if present (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Convert callers to use new mirroring API (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_span: Prepare work item to update mirroring agents (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_span: Use struct_size() to simplify allocation (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_span: Do no expose mirroring agents to entire driver (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Protect counter pool with a lock (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_kvdl: Protect allocations with a lock (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Replace zero-length array with flexible-array member (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: vxlan: Add test for error path (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: vxlan: Adjust test to recent changes (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: extack: Test creation of multiple VLAN-aware bridges (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: extack: Test bridge creation with VXLAN (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Remove deprecated test (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Reduce dependency between bridge and router code (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_switchdev: Remove VXLAN checks during FID membership (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_switchdev: Have VXLAN device take reference on FID (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_switchdev: Propagate extack to bridge creation function (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_fid: Use 'refcount_t' for FID reference counting (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_dpipe: Add missing error path (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add validation of hardware device types for MGPIR register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Clear offload indication from IPv6 nexthops on abort (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add test cases for local table route replacement (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Fix 64-bit division error in mlxsw_sp_qdisc_tbf_rate_kbps (Ivan Vecera) [1821646] +- [netdrv] mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()' (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Support offloading of TBF Qdisc (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Configure shaper rate and burst size together (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Add lowest_shaper_bs to struct mlxsw_sp (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Increase MLXSW_REG_QEEC_MAS_DIS (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add max_shaper_bs to QoS ETS Element Configuration (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Extract a common leaf unoffload function (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Add mlxsw_sp_qdisc_get_class_stats() (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Extract a per-TC stat function (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl: Fix use-after-free during reload (Ivan Vecera) [1821646] +- [netdrv] spectrum: Add a delayed work to update SPAN buffsize according to speed (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Fix SPAN egress mirroring buffer size for Spectrum-2 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_span: Put buffsize update code into helper function (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Push code getting port speed into a helper (Ivan Vecera) [1821646] +- [tools] selftests: devlink_trap_tunnel_vxlan: Add test case for overlay_smac_is_mc (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add OVERLAY_SMAC_MC trap (Ivan Vecera) [1821646] +- [tools] selftests: devlink_trap_tunnel_ipip: Add test case for decap_error (Ivan Vecera) [1821646] +- [tools] selftests: devlink_trap_tunnel_vxlan: Add test case for decap_error (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add tunnel devlink-trap support (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Reorder cases according to enum order (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add ECN configurations with IPinIP tunnels (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add Tunneling IPinIP Decapsulation ECN Mapping Register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add Tunneling IPinIP Encapsulation ECN Mapping Register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add NON_ROUTABLE trap (Ivan Vecera) [1821646] +- [tools] selftests: devlink_trap_l3_drops: Add test cases of irif and erif disabled (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add irif and erif disabled traps (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Wipe xstats.backlog of down ports (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation (Ivan Vecera) [1821646] +- [netdrv] mlxsw: switchx2: Do not modify cloned SKBs during xmit (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Do not modify cloned SKBs during xmit (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Do not enforce same firmware version for multiple ASICs (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add test for FIB offload API (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Set hardware flags for routes (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Separate nexthop offload indication from route (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Only require minimum firmware version (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Update firmware version to xx.2000.2714 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Disable DIP_LINK_LOCAL check in hardware pipeline (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Disable SIP_DIP check in hardware pipeline (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Disable MC_DMAC check in hardware pipeline (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Disable SIP_CLASS_E check in hardware pipeline (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_dcb: Allow setting default port priority (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add QoS Port DSCP to Priority Mapping Register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Support offloading of ETS Qdisc (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Generalize PRIO offload to support ETS (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Rename MLXSW_REG_QEEC_HIERARCY_* enumerators (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_qdisc: Clarify a comment (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Use dedicated policer for VRRP packets (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Skip loopback RIFs during MAC validation (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Fix out-of-memory error in mfa2 flash burning (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Fix use of uninitialized adjacency index (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: After underlay moves, demote conflicting tunnels (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Check devlink device before running test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add router scale test for Spectrum-2 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel (Ivan Vecera) [1821646] +- [netdrv] net/mlxfw: Verify FSM error code translation doesn't exceed array size (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Allocate discard adjacency entry when needed (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Enable EMAD string TLV (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add support for using EMAD string TLV (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Extend EMAD information reported to devlink hwerr (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add support for EMAD string TLV parsing (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add EMAD string TLV (Ivan Vecera) [1821646] +- [netdrv] mlxsw: emad: Remove deprecated EMAD TLVs (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Parse TLVs' offsets of incoming EMADs (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Enable devlink reload only on probe (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add test cases for devlink-trap layer 3 exceptions (Ivan Vecera) [1821646] +- [tools] selftests: forwarding: devlink: Add functionality for trap exceptions test (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add layer 3 devlink-trap exceptions support (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add specific trap for packets routed via invalid nexthops (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add new FIB entry type for reject routes (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add test cases for devlink-trap layer 3 drops (Ivan Vecera) [1821646] +- [tools] selftests: devlink: Make devlink_trap_cleanup() more generic (Ivan Vecera) [1821646] +- [tools] selftests: devlink: Export functions to devlink library (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add layer 3 devlink-trap support (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Fix error return code in mlxsw_sp_port_module_info_init() (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Generalize split count check (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Iterate over all ports in gap during unsplit create (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Fix base port get for split count 4 and 8 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Use port_module_max_width to compute base port index (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Remember split base local port and use it in unsplit (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Introduce resource for getting offset of 4 lanes split port (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Push getting offsets of split ports into a helper (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Add sanity checks into module info get (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Pass mapping values in port mapping structure (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Use mapping of port being split for creating split ports (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Replace port_to_module array with array of structs (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Distinguish between unsplittable and split port (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Move max_width check up before count check (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Use PMTM register to get max module width (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add Port Module Type Mapping Register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Extend PMLP tx/rx lane value size to 4 bits (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Fix 64-bit division in mlxsw_sp_sb_prs_init (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Enforce firmware version for Spectrum-2 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Bump firmware version to 13.2000.2308 (Ivan Vecera) [1821646] +- [netdrv] mlxsw: pci: Increase PCI reset timeout for SN3800 systems (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Increase size of MPAR register (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Unpublish devlink parameters during reload (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_buffers: remove unneeded semicolon (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_buffers: Calculate the size of the main pool (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Use guaranteed buffer size as pool size limit (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Extend QSFP EEPROM size for ethtool (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add macro for getting QSFP module EEPROM page number (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_trap: Push Ethernet header before reporting trap (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add Spectrum-2 target scale for tc flower scale test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add a resource scale test for Spectrum-2 (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add Spectrum-2 mirror-to-gretap target scale test (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Generalize the parameters of mirror_gre test (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Register switched port analyzers (SPAN) as resource (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Add support for 400Gbps (50Gbps per lane) link modes (Ivan Vecera) [1821646] +- [netdrv] mlxsw: minimal: Add validation for FW version (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Push minor/subminor fw version check into helper (Ivan Vecera) [1821646] +- [netdrv] mlxsw: thermal: Provide optimization for QSFP modules number detection (Ivan Vecera) [1821646] +- [netdrv] mlxsw: hwmon: Provide optimization for QSFP modules number detection (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Extend MGPIR register with new field exposing the number of QSFP modules (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Propagate extack down to register_fib_notifier() (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Register port netdevices into net of core (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Take devlink net instead of init_net (Ivan Vecera) [1821646] +- [netdrv] mlxsw: PCI: Send EMAD traffic on a separate queue (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Use per-netns netdevice notifier registration (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Clear VLAN filters during port initialization (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_buffers: Add the ability to query the CPU port's shared buffer (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Register CPU port with devlink (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_buffers: Prevent changing CPU port's configuration (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add a test case for devlink-trap (Ivan Vecera) [1821646] +- [tools] selftests: mlxsw: Add test cases for devlink-trap L2 drops (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Add devlink-trap support (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add trap group for layer 2 discards (Ivan Vecera) [1821646] +- [netdrv] mlxsw: Add layer 2 discard trap IDs (Ivan Vecera) [1821646] +- [netdrv] mlxsw: reg: Add new trap actions (Ivan Vecera) [1821646] +- [netdrv] mlxsw: core: Add API to set trap action (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Extend to support Spectrum-3 ASIC (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Forbid to offload match on reserved TCP flags bits (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_acl: Track rules that forbid egress block bind (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_flower: Forbid to offload mirred redirect on egress (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum_router: Increase scale of IPv6 nexthop groups (Ivan Vecera) [1821646] +- [netdrv] mlxsw: spectrum: Expose KVD size for Spectrum-2 (Ivan Vecera) [1821646] +- [netdrv] geneve: change from tx_error to tx_dropped on missing metadata (Jiri Benc) [1843412] +- [net] mptcp: use untruncated hash in ADD_ADDR HMAC (Florian Westphal) [1840167] +- [net] mptcp: use rightmost 64 bits in ADD_ADDR HMAC (Florian Westphal) [1840167] +- [tools] selftests: mptcp: pm: rm the right tmp file (Florian Westphal) [1840167] +- [net] mptcp: cope better with MP_JOIN failure (Florian Westphal) [1840167] +- [net] inet_connection_sock: factor out destroy helper. (Florian Westphal) [1840167] +- [net] mptcp: add new sock flag to deal with join subflows (Florian Westphal) [1840167] +- [net] mptcp: Initialize map_seq upon subflow establishment (Florian Westphal) [1840167] +- [net] mptcp: set correct vfs info for subflows (Florian Westphal) [1840167] +- [net] mptcp: fix uninitialized value access (Florian Westphal) [1840167] +- [net] mptcp: initialize the data_fin field for mpc packets (Florian Westphal) [1840167] +- [net] mptcp: fix 'use_ack' option access. (Florian Westphal) [1840167] +- [net] mptcp: avoid a WARN on bad input. (Florian Westphal) [1840167] +- [net] mptcp: move option parsing into mptcp_incoming_options() (Florian Westphal) [1840167] +- [net] mptcp: consolidate synack processing. (Florian Westphal) [1840167] +- [net] mptcp: replace mptcp_disconnect with a stub (Florian Westphal) [1840167] +- [net] mptcp: fix race in msk status update (Florian Westphal) [1840167] +- [net] tcp: mptcp: use mptcp receive buffer space to select rcv window (Florian Westphal) [1840167] +- [net] mptcp/pm_netlink.c : add check for nla_put_in/6_addr (Florian Westphal) [1840167] +- [net] mptcp: fix data_fin handing in RX path (Florian Westphal) [1840167] +- [net] mptcp: drop req socket remote_key* fields (Florian Westphal) [1840167] +- [net] mptcp: avoid flipping mp_capable field in syn_recv_sock() (Florian Westphal) [1840167] +- [net] mptcp: handle mptcp listener destruction via rcu (Florian Westphal) [1840167] +- [net] mptcp: fix 'Attempt to release TCP socket in state' warnings (Florian Westphal) [1840167] +- [net] mptcp: fix splat when incoming connection is never accepted before exit/close (Florian Westphal) [1840167] +- [net] mptcp: fix double-unlock in mptcp_poll (Florian Westphal) [1840167] +- [net] mptcp: add some missing pr_fmt defines (Florian Westphal) [1840167] +- [net] mptcp: fix "fn parameter not described" warnings (Florian Westphal) [1840167] +- [net] mptcp: re-check dsn before reading from subflow (Florian Westphal) [1840167] +- [net] mptcp: subflow: check parent mptcp socket on subflow state change (Florian Westphal) [1840167] +- [net] mptcp: fix tcp fallback crash (Florian Westphal) [1840167] +- [tools] selftests:mptcp: fix failure due to whitespace damage (Florian Westphal) [1840167] +- [tools] selftests: add test-cases for MPTCP MP_JOIN (Florian Westphal) [1840167] +- [tools] selftests: add PM netlink functional tests (Florian Westphal) [1840167] +- [net] mptcp: add netlink-based PM (Florian Westphal) [1840167] +- [net] mptcp: add and use MIB counter infrastructure (Florian Westphal) [1840167] +- [net] mptcp: allow dumping subflow context to userspace (Florian Westphal) [1840167] +- [net] mptcp: implement and use MPTCP-level retransmission (Florian Westphal) [1840167] +- [net] mptcp: rework mptcp_sendmsg_frag to accept optional dfrag (Florian Westphal) [1840167] +- [net] mptcp: allow partial cleaning of rtx head dfrag (Florian Westphal) [1840167] +- [net] mptcp: implement memory accounting for mptcp rtx queue (Florian Westphal) [1840167] +- [net] mptcp: introduce MPTCP retransmission timer (Florian Westphal) [1840167] +- [net] mptcp: queue data for mptcp level retransmission (Florian Westphal) [1840167] +- [net] mptcp: update per unacked sequence on pkt reception (Florian Westphal) [1840167] +- [net] mptcp: Implement path manager interface commands (Florian Westphal) [1840167] +- [net] mptcp: Add handling of outgoing MP_JOIN requests (Florian Westphal) [1840167] +- [net] mptcp: Add handling of incoming MP_JOIN requests (Florian Westphal) [1840167] +- [net] mptcp: Add path manager interface (Florian Westphal) [1840167] +- [net] mptcp: Add ADD_ADDR handling (Florian Westphal) [1840167] +- [net] tcp: annotate sk->sk_wmem_queued lockless reads (Florian Westphal) [1840167] +- [net] mptcp: don't hang in mptcp_sendmsg() after TCP fallback (Florian Westphal) [1840167] +- [net] mptcp: Remove set but not used variable 'can_ack' (Florian Westphal) [1840167] +- [net] mptcp: rename fourth ack field (Florian Westphal) [1840167] +- [net] mptcp: move msk state update to subflow_syn_recv_sock() (Florian Westphal) [1840167] +- [net] mptcp: drop unneeded checks (Florian Westphal) [1840167] +- [net] mptcp: create msk early (Florian Westphal) [1840167] +- [net] mptcp: don't hang before sending 'MP capable with data' (Florian Westphal) [1840167] +- [net] mptcp: don't grow mptcp socket receive buffer when rcvbuf is locked (Florian Westphal) [1840167] +- [tools] mptcp: selftests: add rcvbuf set option (Florian Westphal) [1840167] +- [net] mptcp: always include dack if possible. (Florian Westphal) [1840167] +- [net] mptcp: Only send DATA_FIN with final mapping (Florian Westphal) [1840167] +- [net] mptcp: Use per-subflow storage for DATA_FIN sequence number (Florian Westphal) [1840167] +- [net] mptcp: Check connection state before attempting send (Florian Westphal) [1840167] +- [net] mptcp: add dummy icsk_sync_mss() (Florian Westphal) [1840167] +- [net] mptcp: defer work schedule until mptcp lock is released (Florian Westphal) [1840167] +- [net] mptcp: avoid work queue scheduling if possible (Florian Westphal) [1840167] +- [net] mptcp: remove mptcp_read_actor (Florian Westphal) [1840167] +- [net] mptcp: add rmem queue accounting (Florian Westphal) [1840167] +- [net] mptcp: update mptcp ack sequence from work queue (Florian Westphal) [1840167] +- [net] mptcp: add work queue skeleton (Florian Westphal) [1840167] +- [net] mptcp: add and use mptcp_data_ready helper (Florian Westphal) [1840167] +- [net] xfrm: fix a NULL-ptr deref in xfrm_local_error (Xin Long) [1835208] +- [net] xfrm: add IPv6 support for espintcp (Sabrina Dubroca) [1446392] +- [net] xfrm: add support for UDPv6 encapsulation of ESP (Sabrina Dubroca) [1446392] +- [net] xfrm: ifdef setsockopt(UDP_ENCAP_ESPINUDP/UDP_ENCAP_ESPINUDP_NON_IKE) (Sabrina Dubroca) [1446392] +- [net] esp: Export esp_output_fill_trailer function (Sabrina Dubroca) [1446392] +- [net] udp: fix jump label misuse (Sabrina Dubroca) [1446392] +- [net] udp: implement complete book-keeping for encap_needed (Sabrina Dubroca) [1446392] +- [net] xfrm: espintcp: save and call old ->sk_destruct (Sabrina Dubroca) [1446392] +- [net] xfrm: add espintcp (RFC 8229) (Sabrina Dubroca) [1446392] +- [net] esp4: split esp_output_udp_encap and introduce esp_output_encap (Sabrina Dubroca) [1446392] +- [net] esp4: prepare esp_input_done2 for non-UDP encapsulation (Sabrina Dubroca) [1446392] +- [net] xfrm: add route lookup to xfrm4_rcv_encap (Sabrina Dubroca) [1446392] +- [net] xfrm: introduce xfrm_trans_queue_net (Sabrina Dubroca) [1446392] +- [net] add queue argument to __skb_wait_for_more_packets and __skb_{, try_}recv_datagram (Sabrina Dubroca) [1446392] +- [net] use skb_queue_empty_lockless() in busy poll contexts (Sabrina Dubroca) [1446392] +- [include] net: add skb_queue_empty_lockless() (Sabrina Dubroca) [1446392] +- [net] add READ_ONCE() annotation in __skb_wait_for_more_packets() (Sabrina Dubroca) [1446392] +- [net] datagram: remove rendundant 'peeked' argument (Sabrina Dubroca) [1446392] +- [tools] kvm: selftests: fix rdtsc() for vmx_tsc_adjust_test (Vitaly Kuznetsov) [1841490] +- [x86] kvm: lapic: Also cancel preemption timer when disarm LAPIC timer (Vitaly Kuznetsov) [1841490] +- [s390] kvm_host: unify VM_STAT and VCPU_STAT definitions in a single place (Vitaly Kuznetsov) [1841490] +- [x86] kvm/x86: Remove redundant function implementations (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: VMX preemption timer migration test (Vitaly Kuznetsov) [1841490] +- [tools] tools arch kvm: Sync kvm headers with the kernel sources (Vitaly Kuznetsov) [1841490] +- [tools] tools headers uapi: Update tools's copy of kvm.h headers (Vitaly Kuznetsov) [1841490] +- [tools] tools headers: Sync the various kvm.h header copies (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Fix VMX preemption timer migration (Vitaly Kuznetsov) [1841490] +- [uapi] x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit (Vitaly Kuznetsov) [1841490] +- [virt] kvm: introduce kvm_read_guest_offset_cached() (Vitaly Kuznetsov) [1841490] +- [virt] kvm: rename kvm_arch_can_inject_async_page_present() to kvm_arch_can_dequeue_async_page_present() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Replace zero-length array with flexible-array (Vitaly Kuznetsov) [1841490] +- [virt] revert "kvm: No need to retry for hva_to_pfn_remapped()" (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: implement KVM_GET_NESTED_STATE and KVM_SET_NESTED_STATE (Vitaly Kuznetsov) [1841490] +- [tools] selftests: kvm: fix smm test on SVM (Vitaly Kuznetsov) [1841490] +- [tools] selftests: kvm: add a SVM version of state-test (Vitaly Kuznetsov) [1841490] +- [tools] selftests: kvm: introduce cpu_has_svm() check (Vitaly Kuznetsov) [1841490] +- [x86] kvm: mmu: pass arbitrary CR0/CR4/EFER to kvm_init_shadow_mmu (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: leave guest mode when clearing EFER.SVME (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: split nested_vmcb_check_controls (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: remove HF_HIF_MASK (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: remove HF_VINTR_MASK (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: synthesize correct EXITINTINFO on vmexit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: preserve VGIF across VMCB switch (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: extract svm_set_gif (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: remove unnecessary if (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: synchronize VMCB controls updated by the processor on every vmexit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: restore clobbered INT_CTL fields after clearing VINTR (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: save all control fields in svm->nested (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: remove trailing padding for struct vmcb_control_area (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: pass vmcb_control_area to copy_vmcb_control_area (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: clean up tsc_offset update (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: move MMU setup to nested_prepare_vmcb_control (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: extract preparation of VMCB for nested run (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: extract load_nested_vmcb_control (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: move map argument out of enter_svm_guest_mode (Vitaly Kuznetsov) [1841490] +- [virt] kvm: check userspace_addr for all memslots (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: always update CR3 in VMCS (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: always update CR3 in VMCB (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: correctly inject INIT vmexits (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: remove exit_required (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: inject exceptions via svm_check_nested_events (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: enable event window in inject_pending_event (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: track manually whether an event has been injected (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: Preserve registers modifications done before nested_svm_vmexit() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Initialize tdp_level during vCPU creation (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: leave ASID aside in copy_vmcb_control_area (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: fix condition for filtering async PF (Vitaly Kuznetsov) [1841490] +- [x86] kvm: Fix the indentation to match coding style (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: replace "fall through" with "return" to indicate different case (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Take an unsigned 32-bit int for has_emulated_msr()'s index (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Remove superfluous brackets from case statement (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: allow KVM_STATE_NESTED_MTF_PENDING in kvm_state flags (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: simplify is_mmio_spte (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: don't expose MSR_IA32_UMWAIT_CONTROL unconditionally (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: enable X86_FEATURE_WAITPKG in KVM capabilities (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: only do L1TF workaround on affected processors (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Migrate the VMX-preemption timer (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Change emulated VMX-preemption timer hrtimer to absolute (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Really make emulated nested preemption timer pinned (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Remove unused 'ops' param from nested_vmx_hardware_setup() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Remove unnecessary V_IRQ unsetting (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Merge svm_enable_vintr into svm_set_vintr (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Handle preemption timer fastpath (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: TSCDEADLINE MSR emulation fastpath (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: introduce kvm_can_use_hv_timer (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Optimize posted-interrupt delivery for timer fastpath (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Introduce more exit_fastpath_completion enum values (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Introduce kvm_vcpu_exit_request() helper (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Print symbolic names of VMX VM-Exit flags in traces (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Introduce generic fastpath handler (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Drop superfluous VMREAD of vmcs02.GUEST_SYSENTER_* (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Truncate writes to vmcs.SYSENTER_EIP/ESP for 32-bit vCPU (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Improve handle_external_interrupt_irqoff inline assembly (Vitaly Kuznetsov) [1841490] +- [documentation] kvm: documentation: Fix up cpuid page (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Sanity check on gfn before removal (Vitaly Kuznetsov) [1841490] +- [virt] kvm: No need to retry for hva_to_pfn_remapped() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Force ASYNC_PF_PER_VCPU to be power of two (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Remove unneeded __ASM_SIZE usage with POP instruction (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Add a helper to consolidate root sp allocation (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Drop KVM's hugepage enums in favor of the kernel's enums (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Move max hugepage level to a separate #define (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Tweak PSE hugepage handling to avoid 2M vs 4M conundrum (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Cleanup vcpu->arch.guest_xstate_size (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Tweak handling of failure code for nested VM-Enter failure (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Capture TDP level when updating CPUID (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Move nested EPT out of kvm_x86_ops.get_tdp_level() hook (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Add proper cache tracking for CR0 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Add proper cache tracking for CR4 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Unconditionally validate CR3 during nested transitions (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Save L1 TSC offset in 'struct kvm_vcpu_arch' (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Skip IBPB when temporarily switching between vmcs01 and vmcs02 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Skip IBPB when switching between vmcs01 and vmcs02 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Use accessor to read vmcs.INTR_INFO when handling exception (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: handle wrap around 32-bit address space (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Replace late check_nested_events() hack with more precise fix (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Use vmx_get_rflags() to query RFLAGS in vmx_interrupt_blocked() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Use vmx_interrupt_blocked() directly from vmx_handle_exit() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: WARN on injected+pending exception even in nested case (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: Preserve IRQ/NMI/SMI priority irrespective of exiting behavior (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: Report interrupts as allowed when in L2 and exit-on-interrupt is set (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Prioritize SMI over nested IRQ/NMI (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Preserve IRQ/NMI priority irrespective of exiting behavior (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Split out architectural interrupt/NMI/SMI blocking checks (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Split out architectural interrupt/NMI blocking checks (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: Move SMI vmexit handling to svm_check_nested_events() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: Report NMIs as allowed when in L2 and Exit-on-NMI is set (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Report NMIs as allowed when in L2 and Exit-on-NMI is set (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: replace is_smm checks with kvm_x86_ops.smi_allowed (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Make return for {interrupt_nmi, smi}_allowed() a bool instead of int (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Set KVM_REQ_EVENT if run is canceled with req_immediate_exit set (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Open a window for pending nested VMX preemption timer (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Preserve exception priority irrespective of exiting behavior (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Implement check_nested_events for NMI (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: immediately inject INTR vmexit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: leave halted state on vmexit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: introduce nested_run_pending (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Disable AVIC before setting V_IRQ (Vitaly Kuznetsov) [1841490] +- [virt] kvm: Introduce kvm_make_all_cpus_request_except() (Vitaly Kuznetsov) [1841490] +- [tools] kvm: vmx: pass correct DR6 for GD userspace exit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86, svm: isolate vcpu->arch.dr6 from vmcb->save.dr6 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: keep DR6 synchronized with vcpu->arch.dr6 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: trap #DB and #BP to userspace if guest debugging is on (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Add KVM_SET_GUEST_DEBUG test (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Fix single-step with KVM_SET_GUEST_DEBUG (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Set RTM for DB_VECTOR too for KVM_EXIT_DEBUG (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: fix DR6 delivery for various cases of #DB injection (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Declare KVM_CAP_SET_GUEST_DEBUG properly (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Fix build for evmcs.h (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Use KVM CPU capabilities to determine CR4 reserved bits (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path (Vitaly Kuznetsov) [1841490] +- [x86] kvm: ioapic: Restrict lazy EOI update to edge-triggered interrupts (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Fixes posted interrupt check for IRQs delivery modes (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: fill in kvm_run->debug.arch.dr[67] (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Replace a BUG_ON(1) with BUG() to squash clang warning (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: do not allow VMRUN inside SMM (Vitaly Kuznetsov) [1841490] +- [virt] kvm: add capability for halt polling (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Store vmcs.EXIT_QUALIFICATION as an unsigned long, not u32 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Drop a redundant call to vmx_get_intr_info() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: move nested-related kvm_x86_ops to a separate struct (Vitaly Kuznetsov) [1841490] +- [x86] kvm: evmcs: check if nesting is enabled (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: check_nested_events is never NULL (Vitaly Kuznetsov) [1841490] +- [tools] selftests: kvm/set_memory_region_test: do not check RIP if the guest shuts down (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: avoid infinite loop on NPF from bad address (Vitaly Kuznetsov) [1841490] +- [x86] kvm: Remove redundant argument to kvm_arch_vcpu_ioctl_run (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nsvm: Check for CR0.CD and CR0.NW on VMRUN of nested guests (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Improve latency for single target IPI fastpath (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Optimize handling of VM-Entry failures in vmx_vcpu_run() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Remove non-functional "support" for CR3 target values (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Avoid an extra memslot lookup in try_async_pf() for L2 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Set @writable to false for non-visible accesses by L2 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Cache vmcs.EXIT_INTR_INFO using arch avail_reg flags (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Cache vmcs.EXIT_QUALIFICATION using arch avail_reg flags (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Drop manual clearing of segment cache on nested VMCS switch (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Reset register cache (available and dirty masks) on VMCS switch (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Invoke ept_save_pdptrs() if and only if PAE paging is enabled (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Rename exit_reason to vm_exit_reason for nested VM-Exit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Cast exit_reason to u16 to check for nested EXTERNAL_INTERRUPT (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Pull exit_reason from vcpu_vmx in nested_vmx_reflect_vmexit() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Drop a superfluous WARN on reflecting EXTERNAL_INTERRUPT (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Split VM-Exit reflection logic into L0 vs. L1 wants (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: match comment with return type for nested_vmx_exit_reflected (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Move nested VM-Exit tracepoint into nested_vmx_reflect_vmexit() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Move VM-Fail check out of nested_vmx_exit_reflected() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Uninline nested_vmx_reflect_vmexit(), i.e. move it to nested.c (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Move reflection check into nested_vmx_reflect_vmexit() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Use do_machine_check to pass MCE to the host (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Clean cr3/pgd handling in vmx_load_mmu_pgd() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Replace "cr3" with "pgd" in "new cr3/pgd" related code (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Free only the affected contexts when emulating INVEPT (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Don't flush TLB on nested VMX transition (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Skip MMU sync on nested VMX transition when possible (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Add module param to force TLB flush on root reuse (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Add separate override for MMU sync during fast CR3 switch (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Move fast_cr3_switch() side effects to __kvm_mmu_new_cr3() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Don't reload APIC access page if its control is disabled (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Retrieve APIC access page HPA only when necessary (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Reload APIC access page on nested VM-Exit only if necessary (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Selectively use TLB_FLUSH_CURRENT for nested VM-Enter/VM-Exit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86/mmu: Use KVM_REQ_TLB_FLUSH_CURRENT for MMU specific flushes (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Introduce KVM_REQ_TLB_FLUSH_CURRENT to flush current ASID (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Add helper to handle TLB flushes on nested VM-Enter/VM-Exit (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Rename ->tlb_flush() to ->tlb_flush_all() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Document the ASID logic in svm_flush_tlb() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Introduce vmx_flush_tlb_current() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Move nested_get_vpid02() to vmx/nested.h (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Move vmx_flush_tlb() to vmx.c (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Wire up ->tlb_flush_guest() directly to svm_flush_tlb() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Drop @invalidate_gpa param from kvm_x86_ops' tlb_flush() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Clean up vmx_flush_tlb_gva() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: make Hyper-V PV TLB flush use tlb_flush_guest() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Move "flush guest's TLB" logic to separate kvm_x86_ops hook (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Use vpid_sync_vcpu_addr() to emulate INVVPID with address (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Drop redundant capability checks in low level INVVPID helpers (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Handle INVVPID fallback logic in vpid_sync_vcpu_addr() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Move vpid_sync_vcpu_addr() down a few lines (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Use vpid_sync_context() directly when possible (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Skip global INVVPID fallback if vpid==0 in vpid_sync_context() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Sync SPTEs when injecting page/EPT fault into L1 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: cleanup kvm_inject_emulated_page_fault (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: introduce kvm_mmu_invalidate_gva (Vitaly Kuznetsov) [1841490] +- [x86] kvm: Disable objtool frame pointer checking for vmenter.S (Vitaly Kuznetsov) [1841490] +- [x86] kvm: Remove CREATE_IRQCHIP/SET_PIT2 race (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Export kvm_propagate_fault() (as kvm_inject_emulated_page_fault) (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Invalidate all roots when emulating INVVPID without EPT (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Invalidate all EPTP contexts when emulating INVEPT for L1 (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: Validate the EPTP when emulating INVEPT(EXTENT_CONTEXT) (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Flush all EPTP/VPID contexts on remote TLB flush (Vitaly Kuznetsov) [1841490] +- [tools] selftests: kvm: Add testcase for creating max number of memslots (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Make set_memory_region_test common to all architectures (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Add "zero" testcase to set_memory_region_test (Vitaly Kuznetsov) [1841490] +- [tools] selftests: kvm: Add vm_get_fd() in kvm_util (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Add "delete" testcase to set_memory_region_test (Vitaly Kuznetsov) [1841490] +- [tools] kvm: sefltests: Add explicit synchronization to move mem region test (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Add GUEST_ASSERT variants to pass values to host (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Add util to delete memory region (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Use kernel's list instead of homebrewed replacement (Vitaly Kuznetsov) [1841490] +- [tools] kvm: selftests: Take vcpu pointer instead of id in vm_vcpu_rm() (Vitaly Kuznetsov) [1841490] +- [x86] kvm: pass through CPUID(0x80000006) (Vitaly Kuznetsov) [1841490] +- [x86] kvm: x86: Return updated timer current count register from KVM_GET_LAPIC (Vitaly Kuznetsov) [1841490] +- [virt] kvm: remove redundant assignment to variable r (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Fix __svm_vcpu_run declaration (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Do not setup frame pointer in __svm_vcpu_run (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: Do not mark svm_vcpu_run with STACK_FRAME_NON_STANDARD (Vitaly Kuznetsov) [1841490] +- [x86] kvm: nvmx: reflect MTF VM-exits if injected by L1 (Vitaly Kuznetsov) [1841490] +- [kernel] kvm: Check validity of resolved slot when searching memslots (Vitaly Kuznetsov) [1841490] +- [x86] kvm: vmx: Enable machine check support for 32bit targets (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: move more vmentry code to assembly (Vitaly Kuznetsov) [1841490] +- [x86] kvm: svm: fix compilation with modular PSP and non-modular KVM (Vitaly Kuznetsov) [1841490] +- [x86] Increase KVM_MAX_VCPUS to 1024, KVM_MAX_VCPU_ID to 2048 (Eduardo Habkost) [1810811] +- [scsi] scsi: core: avoid host-wide host_busy counter for scsi_mq (Ewan Milne) [1761928] +- [gpio] gpio: xgene-sb: set valid IRQ type in to_irq() (Brian Masney) [1802402] +- [block] rbd: compression_hint option (Ilya Dryomov) [1835925] +- [include] libceph: support for alloc hint flags (Ilya Dryomov) [1835925] +- [net] libceph: read_from_replica option (Ilya Dryomov) [1835925] +- [net] libceph: support for balanced and localized reads (Ilya Dryomov) [1835925] +- [net] libceph: crush_location infrastructure (Ilya Dryomov) [1835925] +- [net] libceph: decode CRUSH device/bucket types and names (Ilya Dryomov) [1835925] +- [net] libceph: add non-asserting rbtree insertion helper (Ilya Dryomov) [1835925] +- [pci] PCI: pciehp: Fix MSI interrupt race (Myron Stowe) [1779610] +- [security] ima: Remove __init annotation from ima_pcrread() (Bruno Meneguele) [1843774] +- [security] ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init() (Bruno Meneguele) [1843774] +- [security] ima: Directly assign the ima_default_policy pointer to ima_rules (Bruno Meneguele) [1843774] +- [documentation] powerpc/fadump: sysfs for fadump memory reservation (Diego Domingos) [1804202] +- [documentation] Documentation/ABI: Mark /sys/kernel/fadump_* sysfs files deprecated (Diego Domingos) [1804202] +- [documentation] powerpc/powernv: Move core and fadump_release_opalcore under new kobject (Diego Domingos) [1804202] +- [powerpc] powerpc/fadump: Reorganize /sys/kernel/fadump_* sysfs files (Diego Domingos) [1804202] +- [fs] sysfs: wrap __compat_only_sysfs_link_entry_to_kobj function to change the symlink name (Diego Domingos) [1804202] +- [documentation] Documentation/ABI: Add ABI documentation for /sys/kernel/fadump_* (Diego Domingos) [1804202] +- [hwtracing] intel_th: pci: Add Tiger Lake CPU support (Jiri Olsa) [1483079] +- [netdrv] e1000e: fix S0ix flows for cable connected case (Ken Cox) [1781385] +- [netdrv] e1000e: reject unsupported coalescing params (Ken Cox) [1781385] +- [netdrv] e1000e: Add support for Tiger Lake device (Ken Cox) [1781385] +- [netdrv] e1000e: Add support for Alder Lake (Ken Cox) [1781385] +- [netdrv] net: intel: e1000e: fix possible sleep-in-atomic-context bugs in e1000e_get_hw_semaphore() (Ken Cox) [1781385] +- [netdrv] e1000e: fix missing cpu_to_le64 on buffer_addr (Ken Cox) [1781385] +- [netdrv] e1000(e): use new helper tcp_v6_gso_csum_prep (Ken Cox) [1781385] +- [netdrv] e1000e: Revert "e1000e: Make watchdog use delayed work" (Ken Cox) [1781385] +- [netdrv] e1000e: Use netdev_info instead of pr_info for link messages (Ken Cox) [1781385] +- [netdrv] net: ethernet: intel: Demote MTU change prints to debug (Ken Cox) [1781385] +- [netdrv] e1000e: Fix compiler warning when CONFIG_PM_SLEEP is not set (Ken Cox) [1781385] +- [netdrv] net: ixgbevf: reject unsupported coalescing params (Ken Cox) [1781379] +- [netdrv] ixgbevf: Remove limit of 10 entries for unicast filter list (Ken Cox) [1781379] +- [netdrv] net: ixgbe: reject unsupported coalescing params (Ken Cox) [1781378] +- [netdrv] ixgbe: Use pci_get_dsn() (Ken Cox) [1781378] +- [netdrv] intel: Replace zero-length array with flexible-array member (Ken Cox) [1781378] +- [netdrv] ixgbe: Fix calculation of queue with VFs and flow director on interface flap (Ken Cox) [1781378] +- [netdrv] net: ethernet: intel: Demote MTU change prints to debug (Ken Cox) [1781378] +- [netdrv] ixgbe: protect TX timestamping from API misuse (Ken Cox) [1781378] +- [netdrv] ixgbe: Make use of cpumask_local_spread to improve RSS locality (Ken Cox) [1781378] +- [netdrv] ixgbe: Remove duplicate clear_bit() call (Ken Cox) [1781378] +- [netdrv] ixgbe: Add UDP segmentation offload support (Ken Cox) [1781378] +- [x86] x86/resctrl: Fix invalid attempt at removing the default resource group (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Clean up unused function parameter in mkdir path (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Fix a deadlock due to inaccurate reference (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Fix use-after-free when deleting resource groups (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Add task resctrl information display (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Check monitoring static key in the MBM overflow handler (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Do not reconfigure exiting tasks (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Fix potential memory leak (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Fix an imbalance in domain_remove_cpu() (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Fix potential lockdep warning (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Prevent NULL pointer dereference when reading mondata (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Cleanup cbm_ensure_valid() (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Prevent possible overrun during bitmap operations (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Don't stop walking closids when a locksetup group is found (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Use _ASM_BX to avoid ifdeffery (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Remove unused variable (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Remove duplicate MSR_MISC_FEATURE_CONTROL definition (Alexander Beregalov) [1830948] +- [x86] x86/resctrl: Avoid confusion over the new X86_RESCTRL config (Alexander Beregalov) [1830948] +- [x86] x86/cache: Rename config option to CONFIG_X86_RESCTRL (Alexander Beregalov) [1830948] +- [tools] perf flamegraph: Use /bin/bash for report and record scripts (Michael Petlan) [1281843] +- [tools] perf script: Add flamegraph.py script (Michael Petlan) [1281843] +- [tools] perf script: Avoid NULL dereference on symbol (Michael Petlan) [1841130] +- [tools] tools/build: tweak unused value workaround (Michael Petlan) [1841130] +- [tools] perf stat: Fix no metric header if --per-socket and --metric-only set (Michael Petlan) [1841130] +- [tools] perf python: Check if clang supports -fno-semantic-interposition (Michael Petlan) [1841130] +- [tools] perf tools: Support Python 3.8+ in Makefile (Michael Petlan) [1841130] +- [tools] perf script: Fix invalid read of directory entry after closedir() (Michael Petlan) [1841130] +- [tools] perf script report: Fix SEGFAULT when using DWARF mode (Michael Petlan) [1841130] +- [tools] perf script: add -S/--symbols documentation (Michael Petlan) [1841130] +- [tools] perf pmu-events x86: Use CPU_CLK_UNHALTED.THREAD in Kernel_Utilization metric (Michael Petlan) [1841130] +- [tools] perf events parser: Add missing Intel CPU events to parser (Michael Petlan) [1841130] +- [tools] perf script: Allow --symbol to accept hexadecimal addresses (Michael Petlan) [1841130] +- [tools] perf top: Support hotkey to change sort order (Michael Petlan) [1841130] +- [tools] perf top: Support --group-sort-idx to change the sort order (Michael Petlan) [1841130] +- [tools] perf symbols: Fix arm64 gap between kernel start and module end (Michael Petlan) [1841130] +- [tools] perf build-test: Honour JOBS to override detection of number of cores (Michael Petlan) [1841130] +- [tools] perf script: Add --show-cgroup-events option (Michael Petlan) [1841130] +- [tools] perf top: Add --all-cgroups option (Michael Petlan) [1841130] +- [tools] perf record: Add --all-cgroups option (Michael Petlan) [1841130] +- [tools] perf record: Support synthesizing cgroup events (Michael Petlan) [1841130] +- [tools] perf report: Add 'cgroup' sort key (Michael Petlan) [1841130] +- [tools] perf cgroup: Maintain cgroup hierarchy (Michael Petlan) [1841130] +- [tools] perf tools: Basic support for CGROUP event (Michael Petlan) [1841130] +- [tools] perf tools: Add file-handle feature test (Michael Petlan) [1841130] +- [tools] perf python: Include rwsem.c in the pythong biding (Michael Petlan) [1841130] +- [tools] tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1841130] +- [tools] perf script: Introduce --deltatime option (Michael Petlan) [1841130] +- [tools] perf: Normalize gcc parameter when generating arch errno table (Michael Petlan) [1841130] +- [tools] perf parse-events: Add defensive NULL check (Michael Petlan) [1841130] +- [tools] perf callchain: Update docs regarding kernel/user space unwinding (Michael Petlan) [1841130] +- [tools] perf cpumap: Fix snprintf overflow check (Michael Petlan) [1841130] +- [tools] perf test: Test pmu-events aliases (Michael Petlan) [1841130] +- [tools] perf pmu: Make pmu_uncore_alias_match() public (Michael Petlan) [1841130] +- [tools] perf pmu: Add is_pmu_core() (Michael Petlan) [1841130] +- [tools] perf test: Add pmu-events test (Michael Petlan) [1841130] +- [tools] perf pmu: Refactor pmu_add_cpu_aliases() (Michael Petlan) [1841130] +- [tools] perf jevents: Support test events folder (Michael Petlan) [1841130] +- [tools] perf jevents: Add some test events (Michael Petlan) [1841130] +- [tools] perf tools: Unify a bit the build directory output (Michael Petlan) [1841130] +- [tools] perf metricgroup: Fix printing event names of metric group with multiple events incase of overlapping events (Michael Petlan) [1841130] +- [tools] perf stat: Align the output for interval aggregation mode (Michael Petlan) [1841130] +- [tools] perf report/top TUI: Support hotkeys to let user select any event for sorting (Michael Petlan) [1841130] +- [tools] perf report: Support a new key to reload the browser (Michael Petlan) [1841130] +- [tools] perf report: Allow specifying event to be used as sort key in --group output (Michael Petlan) [1841130] +- [tools] perf report/top TUI: Support hotkey 'a' for annotation of unresolved addresses (Michael Petlan) [1841130] +- [tools] perf report: Support interactive annotation of code without symbols (Michael Petlan) [1841130] +- [tools] perf report: Print al_addr when symbol is not found (Michael Petlan) [1841130] +- [tools] perf symbols: Consolidate symbol fixup issue (Michael Petlan) [1841130] +- [tools] perf parse-events: Fix 3 use after frees found with clang ASAN (Michael Petlan) [1841130] +- [tools] perf/tests: Add CET instructions to the new instructions test (Michael Petlan) [1841130] +- [tools] perf expr: Fix copy/paste mistake (Michael Petlan) [1841130] +- [tools] perf report: Fix no branch type statistics report issue (Michael Petlan) [1841130] +- [tools] perf tools: Give synthetic mmap events an inode generation (Michael Petlan) [1841130] +- [tools] perf test: Print if shell directory isn't present (Michael Petlan) [1841130] +- [tools] perf record: Fix binding of AIO user space buffers to nodes (Michael Petlan) [1841130] +- [tools] perf intel-pt: Update intel-pt.txt file with new location of the documentation (Michael Petlan) [1841130] +- [tools] perf intel-pt: Add Intel PT man page references (Michael Petlan) [1841130] +- [tools] perf intel-pt: Rename intel-pt.txt and put it in man page format (Michael Petlan) [1841130] +- [tools] perf doc: Set man page date to last git commit (Michael Petlan) [1841130] +- [tools] perf cs-etm: Fix unsigned variable comparison to zero (Michael Petlan) [1841130] +- [tools] perf cs-etm: Optimize copying last branches (Michael Petlan) [1841130] +- [tools] perf cs-etm: Correct synthesizing instruction samples (Michael Petlan) [1841130] +- [tools] perf cs-etm: Continuously record last branch (Michael Petlan) [1841130] +- [tools] perf cs-etm: Swap packets for instruction samples (Michael Petlan) [1841130] +- [tools] perf map: Use strstarts() to look for Android libraries (Michael Petlan) [1841130] +- [tools] perf vendor events intel: Add NO_NMI_WATCHDOG metric constraint (Michael Petlan) [1841130] +- [tools] perf metricgroup: Support metric constraint (Michael Petlan) [1841130] +- [tools] perf util: Factor out sysctl__nmi_watchdog_enabled() (Michael Petlan) [1841130] +- [tools] perf metricgroup: Factor out metricgroup__add_metric_weak_group() (Michael Petlan) [1841130] +- [tools] perf jevents: Support metric constraint (Michael Petlan) [1841130] +- [tools] perf block-info: Support color ops to print block percents in color (Michael Petlan) [1841130] +- [tools] perf block-info: Allow selecting which columns to report and its order (Michael Petlan) [1841130] +- [tools] perf diff: Use __block_info__cmp() to replace block_pair_cmp() (Michael Petlan) [1841130] +- [tools] perf expr: Make expr__parse() return -1 on error (Michael Petlan) [1841130] +- [tools] perf expr: Straighten expr__parse()/expr__find_other() interface (Michael Petlan) [1841130] +- [tools] perf expr: Increase EXPR_MAX_OTHER to support metrics with more than 15 variables (Michael Petlan) [1841130] +- [tools] perf expr: Move expr lexer to flex (Michael Petlan) [1841130] +- [tools] perf expr: Add expr.c object (Michael Petlan) [1841130] +- [tools] perf header: Add check for unexpected use of reserved membrs in event attr (Michael Petlan) [1841130] +- [tools] perf evsel: Support PERF_SAMPLE_BRANCH_HW_INDEX (Michael Petlan) [1841130] +- [tools] perf tools: Add hw_idx in struct branch_stack (Michael Petlan) [1841130] +- [tools] tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1841130] +- [tools] tools lib traceevent: Remove extra '\n' in print_event_time() (Michael Petlan) [1841130] +- [tools] perf annotate: Get rid of annotation->nr_jumps (Michael Petlan) [1841130] +- [tools] perf llvm: Add debug hint message about missing kernel-devel package (Michael Petlan) [1841130] +- [tools] perf stat: Show percore counts in per CPU output (Michael Petlan) [1841130] +- [tools] tools lib api fs: Move cgroupsfs_find_mountpoint() (Michael Petlan) [1841130] +- [kernel] perf/core: fix parent pid/tid in task exit events (Michael Petlan) [1841130] +- [x86] perf/x86/cstate: Add Jasper Lake CPU support (Michael Petlan) [1841130] +- [kernel] perf/core: Disable page faults when getting phys address (Michael Petlan) [1841130] +- [x86] perf/x86/intel/uncore: Add Ice Lake server uncore support (Michael Petlan) [1841130] +- [kernel] perf/cgroup: Correct indirection in perf_less_group_idx() (Michael Petlan) [1841130] +- [kernel] perf/core: Fix event cgroup tracking (Michael Petlan) [1841130] +- [init] perf/core: Add PERF_SAMPLE_CGROUP feature (Michael Petlan) [1841130] +- [kernel] perf/core: Add PERF_RECORD_CGROUP event (Michael Petlan) [1841130] +- [x86] x86 user stack frame reads: switch to explicit __get_user() (Michael Petlan) [1841130] +- [x86] perf/x86/intel/uncore: Factor out __snr_uncore_mmio_init_box (Michael Petlan) [1841130] +- [x86] perf/x86/intel/uncore: Add box_offsets for free-running counters (Michael Petlan) [1841130] +- [kernel] perf/core: Fix reversed NULL check in perf_event_groups_less() (Michael Petlan) [1841130] +- [kernel] perf/core: Fix endless multiplex timer (Michael Petlan) [1841130] +- [kernel] perf/cgroup: Order events in RB tree by cgroup id (Michael Petlan) [1841130] +- [kernel] perf/cgroup: Grow per perf_cpu_context heap storage (Michael Petlan) [1841130] +- [kernel] perf/core: Add per perf_cpu_context min_heap storage (Michael Petlan) [1841130] +- [kernel] perf/core: Use min_heap in visit_groups_merge() (Michael Petlan) [1841130] +- [lib] lib: Introduce generic min-heap (Michael Petlan) [1841130] +- [kernel] perf/cgroup: Reorder perf_cgroup_connect() (Michael Petlan) [1841130] +- [kernel] perf/core: Remove 'struct sched_in_data' (Michael Petlan) [1841130] +- [kernel] perf/core: Unify {pinned, flexible}_sched_in() (Michael Petlan) [1841130] +- [x86] perf/x86: Add Intel Tiger Lake uncore support (Michael Petlan) [1841130] +- [x86] perf/x86/intel: Output LBR TOS information correctly (Michael Petlan) [1841130] +- [powerpc] perf/core: Add new branch sample type for HW index of raw branch records (Michael Petlan) [1841130] +- [x86] perf/x86/intel: Avoid unnecessary PEBS_ENABLE MSR access in PMI (Michael Petlan) [1841130] +- [x86] x86/cpu: Add Jasper Lake to Intel family (Michael Petlan) [1841130] +- [fs] pstore/ram: Run without kernel crash dump region (Desnes Augusto Nunes do Rosario) [1824906] +- [fs] pstore/ram: Avoid NULL deref in ftrace merging failure path (Desnes Augusto Nunes do Rosario) [1824906] +- [fs] pstore: Convert buf_lock to semaphore (Desnes Augusto Nunes do Rosario) [1824906] +- [fs] pstore/ram: Correctly calculate usable PRZ bytes (Desnes Augusto Nunes do Rosario) [1824906] +- [drm] memremap: add an owner field to struct dev_pagemap (Don Dutile) [1816441] +- [mm] mm: devmap: refactor 1-based refcounting for ZONE_DEVICE pages (Don Dutile) [1816441] +- [mm] mm/swap: fix release_pages() when releasing devmap pages (Don Dutile) [1816441] +- [mm] mm: revert remove MEMORY_DEVICE_PUBLIC support in swap.c (Don Dutile) [1816441] +- [nvdimm] mm: Cleanup __put_devmap_managed_page() vs ->page_free() (Don Dutile) [1816441] +- [documentation] hv_netvsc: Update document for XDP support (Mohammed Gamal) [1815497] +- [netdrv] hv_netvsc: Fix XDP refcnt for synthetic and VF NICs (Mohammed Gamal) [1815497] +- [netdrv] hv_netvsc: Add XDP support (Mohammed Gamal) [1815497] +- [powerpc] kvm: ppc: book3s hv: Remove user-triggerable WARN_ON (Laurent Vivier) [1784050] +- [powerpc] kvm: ppc: book3s hv: Close race with page faults around memslot flushes (Laurent Vivier) [1784050] +- [powerpc] pseries/svm: Allow IOMMU to work in SVM (Michael Roth) [1730194] +- [powerpc] pseries/iommu: Separate FW_FEATURE_MULTITCE to put/stuff features (Michael Roth) [1730194] +- [powerpc] pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW (Michael Roth) [1730194] +- [powerpc] revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests" (Michael Roth) [1730194] +- [powerpc] ultravisor: Add PPC_UV config option (Michael Roth) [1730194] +- [mm] ksm: Export ksm_madvise() (Michael Roth) [1730194] +- [powerpc] configs: Enable secure guest support in pseries and ppc64 defconfigs (Michael Roth) [1730194] +- [powerpc] prom_init: Undo relocation before entering secure mode (Michael Roth) [1730194] +- [powerpc] pseries/svm: Force SWIOTLB for secure guests (Michael Roth) [1730194] +- [powerpc] pseries/iommu: Don't use dma_iommu_ops on secure guests (Michael Roth) [1730194] +- [powerpc] pseries/svm: Disable doorbells in SVM guests (Michael Roth) [1730194] +- [powerpc] pseries/svm: Export guest SVM status to user space via sysfs (Michael Roth) [1730194] +- [powerpc] pseries/svm: Use shared memory for Debug Trace Log (DTL) (Michael Roth) [1730194] +- [powerpc] prom_init: Pass the "os-term" message to hypervisor (Michael Roth) [1730194] +- [powerpc] Add support for adding an ESM blob to the zImage wrapper (Michael Roth) [1730194] +- [powerpc] pseries: Introduce option to build secure virtual machines (Michael Roth) [1730194] +- [s390] mm: Remove sev_active() function (Michael Roth) [1730194] +- [kernel] fs/core/vmcore: Move sev_active() reference to x86 arch code (Michael Roth) [1730194] +- [kernel] x86, s390/mm: Move sme_active() and sme_me_mask to x86-specific header (Michael Roth) [1730194] +- [kernel] dma-mapping: Remove dma_check_mask() (Michael Roth) [1730194] +- [kernel] swiotlb: Remove call to sme_active() (Michael Roth) [1730194] +- [x86] s390: Move ARCH_HAS_MEM_ENCRYPT definition to arch/Kconfig (Michael Roth) [1730194] +- [powerpc] xmon: don't access ASDR in VMs (Michael Roth) [1730194] +- [powerpc] xmon: Fix compile error in print_insn* functions (Michael Roth) [1730194] +- [mm] memremap: provide a not device managed memremap_pages (Michael Roth) [1730194] +- [mm] memremap: don't use a separate devm action for devmap_managed_enable_get (Michael Roth) [1730194] +- [mm] memremap: remove the dev field in struct dev_pagemap (Michael Roth) [1730194] +- [kernel] resource: add a not device managed request_free_mem_region variant (Michael Roth) [1730194] +- [mm] turn migrate_vma upside down (Michael Roth) [1730194] +- [kernel] mm: simplify ZONE_DEVICE page private data (Michael Roth) [1730194] +- [kernel] mm: remove hmm_devmem_add (Michael Roth) [1730194] +- [mm] remove hmm_vma_alloc_locked_page (Michael Roth) [1730194] +- [dax] device-dax: use the dev_pagemap internal refcount (Michael Roth) [1730194] +- [mm] export alloc_pages_vma (Michael Roth) [1730194] +- [netdrv] net/mlx5: Kconfig: Fix spelling typo (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: Introduce kconfig var for TC support (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: Move TC-specific code from en_main.c to en_tc.c (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: Extract neigh-specific code from en_rep.c to rep/neigh.c (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: Extract TC-specific code from en_rep.c to rep/tc.c (Alaa Hleihel) [1843359] +- [infiniband] net/mlx5: Refactor imm_inval_pkey field in cqe struct (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: Take DCBNL-related definitions into dedicated files (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5: E-Switch: Move eswitch chains to a new directory (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: remove duplicated check chain_index in mlx5e_rep_setup_ft_cb (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: add mlx5e_rep_indr_setup_ft_cb support (Alaa Hleihel) [1843359] +- [netdrv] net/mlx5e: refactor indr setup block (Alaa Hleihel) [1843359] +- [infiniband] IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Remove warning "devices are not on same switch HW" (Alaa Hleihel) [1842258] +- [infiniband] RDMA/mlx5: Add init2init as a modify command (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: replace EINVAL in mlx5e_flower_parse_meta() (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Fix MLX5_TC_CT dependencies (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Properly set default values when disabling adaptive moderation (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Fix stats update for matchall classifier (Alaa Hleihel) [1842258] +- [netdrv] net: sched: expose HW stats types per action used by drivers (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: en_tc: Fix cast to restricted __be32 warning (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: en_tc: Fix incorrect type in initializer warnings (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Allow partial data mask for tunnel options (Alaa Hleihel) [1842258] +- [include] net/mlx5: IPSec: Fix incorrect type for spi (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Accel: fpga tls fix cast to __be64 and incorrect argument types (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: cmd: Fix memset with byte count warning (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: DR: Fix incorrect type in return expression (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: DR: Fix cast to restricted __be32 (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: DR: Fix incorrect type in argument (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: IPoIB, Drop multicast packets that this interface sent (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: IPoIB, Enable loopback packets for IPoIB interfaces (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Fix error flow in case of function_setup failure (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: CT: Correctly get flow rule (Alaa Hleihel) [1842258 1840408] +- [netdrv] net/mlx5e: Update netdev txq on completions during closure (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Annotate mutex destroy for root ns (Alaa Hleihel) [1842258 1840408] +- [netdrv] net/mlx5: Don't maintain a case of del_sw_func being null (Alaa Hleihel) [1842258 1840408] +- [netdrv] net/mlx5: Fix cleaning unmanaged flow tables (Alaa Hleihel) [1842258 1840408] +- [netdrv] net/mlx5: Fix memory leak in mlx5_events_init (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Fix inner tirs handling (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: kTLS, Destroy key object after destroying the TIS (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5e: Fix allowed tc redirect merged eswitch offload cases (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Avoid processing commands before cmdif is ready (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Fix a race when moving command interface to events mode (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Add command entry handling completion (Alaa Hleihel) [1842258] +- [infiniband] RDMA/mlx5: Fix NULL pointer dereference in destroy_prefetch_work (Alaa Hleihel) [1842258] +- [netdrv] net/mlx5: Fix crash upon suspend/resume (Alaa Hleihel) [1842258 1841973] +- [netdrv] net/mlx5e: Fix devlink port netdev unregistration sequence (Alaa Hleihel) [1842258 1790226] +- [netdrv] net/mlx5e: Fix devlink port register sequence (Alaa Hleihel) [1842258 1790226] +- [netdrv] net/mlx5e: Use devlink virtual flavour for VF devlink port (Alaa Hleihel) [1842258 1790226] +- [netdrv] net/mlx5e: Add support for devlink-port in non-representors mode (Alaa Hleihel) [1842258 1790226] +- [netdrv] net/mlx5e: Rename representor get devlink port function (Alaa Hleihel) [1842258 1790226] +- [fs] nfsd4: add filename to states output ("J. Bruce Fields") [1475182] +- [fs] nfsd4: stid display should preserve on-the-wire byte order ("J. Bruce Fields") [1475182] +- [fs] nfsd4: common stateid-printing code ("J. Bruce Fields") [1475182] +- [fs] nfsd: remove read permission bit for ctl sysctl ("J. Bruce Fields") [1475182] +- [fs] nfsd: "\s" should be "s" ("J. Bruce Fields") [1475182] +- [fs] nfsd: initialize i_private before d_add ("J. Bruce Fields") [1475182] +- [fs] nfsd: use i_wrlock instead of rcu for nfsdfs i_private ("J. Bruce Fields") [1475182] +- [fs] nfsd: fix dentry leak upon mkdir failure ("J. Bruce Fields") [1475182] +- [fs] nfsd: Make __get_nfsdfs_client() static ("J. Bruce Fields") [1475182] +- [fs] nfsd: Make two functions static ("J. Bruce Fields") [1475182] +- [fs] nfsd: decode implementation id ("J. Bruce Fields") [1475182] +- [fs] nfsd: use 64-bit seconds fields in nfsd v4 code ("J. Bruce Fields") [1475182] +- [fs] nfsd: create xdr_netobj_dup helper ("J. Bruce Fields") [1475182] +- [fs] nfsd: allow forced expiration of NFSv4 clients ("J. Bruce Fields") [1475182] +- [fs] nfsd: create get_nfsdfs_clp helper ("J. Bruce Fields") [1475182] +- [fs] nfsd4: show layout stateids ("J. Bruce Fields") [1475182] +- [fs] nfsd: show lock and deleg stateids ("J. Bruce Fields") [1475182] +- [fs] nfsd4: add file to display list of client's opens ("J. Bruce Fields") [1475182] +- [fs] nfsd: add more information to client info file ("J. Bruce Fields") [1475182] +- [include] nfsd: escape high characters in binary data ("J. Bruce Fields") [1475182] +- [fs] nfsd: copy client's address including port number to cl_addr ("J. Bruce Fields") [1475182] +- [fs] nfsd4: add a client info file ("J. Bruce Fields") [1475182] +- [fs] nfsd: make client/ directory names small ints ("J. Bruce Fields") [1475182] +- [fs] nfsd: add nfsd/clients directory ("J. Bruce Fields") [1475182] +- [fs] nfsd4: use reference count to free client ("J. Bruce Fields") [1475182] +- [fs] nfsd: rename cl_refcount ("J. Bruce Fields") [1475182] +- [fs] nfsd: persist nfsd filesystem across mounts ("J. Bruce Fields") [1475182] + +* Tue Jun 09 2020 Frantisek Hrbata [4.18.0-213.el8] +- [wireless] iwlwifi: pcie: handle QuZ configs with killer NICs as well (Jarod Wilson) [1844129 1842382] +- [net] mac80211: add ieee80211_is_any_nullfunc() (Jarod Wilson) [1844129] +- [net] mac80211: sta_info: Add lockdep condition for RCU list usage (Jarod Wilson) [1844129] +- [net] mac80211: fix channel switch trigger from unknown mesh peer (Jarod Wilson) [1844129] +- [wireless] rtw88: avoid unused function warnings (Jarod Wilson) [1844129] +- [wireless] brcmfmac: add stub for monitor interface xmit (Jarod Wilson) [1844129] +- [wireless] iwlwifi: actually check allocated conf_tlv pointer (Jarod Wilson) [1844129] +- [wireless] iwlwifi: fix WGDS check when WRDS is disabled (Jarod Wilson) [1844129] +- [wireless] iwlwifi: mvm: fix inactive TID removal return value usage (Jarod Wilson) [1844129] +- [wireless] iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation (Jarod Wilson) [1844129] +- [wireless] iwlwifi: mvm: limit maximum queue appropriately (Jarod Wilson) [1844129] +- [wireless] iwlwifi: pcie: indicate correct RB size to device (Jarod Wilson) [1844129] +- [wireless] iwlwifi: mvm: beacon statistics shouldn't go backwards (Jarod Wilson) [1844129] +- [wireless] iwlwifi: pcie: actually release queue memory in TVQM (Jarod Wilson) [1844129] +- [wireless] mac80211: populate debugfs only after cfg80211 init (Jarod Wilson) [1844129] +- [net] mac80211: fix race in ieee80211_register_hw() (Jarod Wilson) [1844129] +- [net] nl80211: fix NL80211_ATTR_FTM_RESPONDER policy (Jarod Wilson) [1844129] +- [powerpc] powerpc/fadump: Account for memory_limit while reserving memory (Steve Best) [1840646] +- [mm] mm: make deferred init's max threads arch-specific (David Hildenbrand) [1818764] +- [mm] mm: parallelize deferred_init_memmap() (David Hildenbrand) [1818764] +- [mm] mm: don't track number of pages during deferred initialization (David Hildenbrand) [1818764] +- [kernel] padata: add basic support for multithreaded jobs (David Hildenbrand) [1818764] +- [kernel] padata: allocate work structures for parallel jobs from a pool (David Hildenbrand) [1818764] +- [init] padata: initialize earlier (David Hildenbrand) [1818764] +- [kernel] padata: remove exit routine (David Hildenbrand) [1818764] +- [documentation] padata: update documentation (David Hildenbrand) [1818764] +- [mm] mm: call cond_resched() from deferred_init_memmap() (David Hildenbrand) [1818764] +- [mm] mm: initialize deferred pages with interrupts enabled (David Hildenbrand) [1818764] +- [mm] mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in deferred init (David Hildenbrand) [1818764] +- [mm] mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() (David Hildenbrand) [1818764] +- [mm] mm/page_alloc.c: fix regression with deferred struct page init (David Hildenbrand) [1818764] +- [mm] mm: initialize MAX_ORDER_NR_PAGES at a time instead of doing larger sections (David Hildenbrand) [1818764] +- [mm] mm: implement new zone specific memblock iterator (David Hildenbrand) [1818764] +- [mm] mm: drop meminit_pfn_in_nid as it is redundant (David Hildenbrand) [1818764] +- [kernel] audit: add subj creds to NETFILTER_CFG record to (Richard Guy Briggs) [1478533] +- [kernel] audit: make symbol 'audit_nfcfgs' static (Richard Guy Briggs) [1478533] +- [net] netfilter: add audit table unregister actions (Richard Guy Briggs) [1478533] +- [net] audit: tidy and extend netfilter_cfg x_tables (Richard Guy Briggs) [1478533] +- [x86] x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (Lenny Szubowicz) [1824005] +- [mm] hugetlb_cgroup: fix possible illegal access to memory (Joel Savitz) [1835398] +- [kvm] KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction (Claudio Imbrenda) [1836184] +- [sound] ASoC: Intel: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [thermal] thermal: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [powercap] powercap/intel_rapl: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [platform] platform/x86: Convert to new CPU match macros (Prarit Bhargava) [1841649] +- [pci] PCI: intel-mid: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [mmc] mmc: sdhci-acpi: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [idle] intel_idle: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [extcon] extcon: axp288: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [edac] EDAC: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [acpi] ACPI: Convert to new X86 CPU match macros (Prarit Bhargava) [1841649] +- [x86] x86/platform: Convert to new CPU match macros (Prarit Bhargava) [1841649] +- [x86] x86/kernel: Convert to new CPU match macros (Prarit Bhargava) [1841649] +- [x86] x86/perf/events: Convert to new CPU match macros (Prarit Bhargava) [1841649] +- [x86] x86/cpu: Add consistent CPU match macros (Prarit Bhargava) [1841649] +- [fs] fix autofs regression caused by follow_managed() changes (Miklos Szeredi) [1784857] +- [fs] fs/namei.c: fix missing barriers when checking positivity (Miklos Szeredi) [1784857] +- [fs] fix dget_parent() fastpath race (Miklos Szeredi) [1784857] +- [fs] new helper: lookup_positive_unlocked() (Miklos Szeredi) [1784857] +- [fs] fs/namei.c: pull positivity check into follow_managed() (Miklos Szeredi) [1784857] +- [mm] x86/kasan: Fix boot with 5-level paging and KASAN (Baoquan He) [1838418] +- [netdrv] bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Return error when allocating zero size context memory (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Improve AER slot reset (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Fix VF anti-spoof filter setup (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Fix "fw.mgmt" and "fw.nsci" info via devlink info_get cb (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add partno to devlink info_get cb (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Read partno and serialno of the board from VPD (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add fw.mgmt.api version to devlink info_get cb (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Reset rings if ring reservation fails during open() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Free context memory after disabling PCI in probe error path (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Return error if bnxt_alloc_ctx_mem() fails (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Call devlink_port_type_clear() in remove() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Return -EAGAIN if fw command returns BUSY (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Modify some bnxt_hwrm_*_free() functions to void (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Remove unnecessary assignment of return code (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Clear DCB settings after firmware reset (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Process the NQ under NAPI continuous polling (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Simplify __bnxt_poll_cqs_done() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Handle all NQ notifications in bnxt_poll_p5() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Use pci_get_dsn() (Jonathan Toppins) [1790621] +- [netdrv] bnxt: reject unsupported coalescing params (Jonathan Toppins) [1790621] +- [netdrv] net/broadcom: Clean broadcom code from driver versions (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: fix error handling when flashing from file (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: reinitialize IRQs when MTU is modified (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: add newline to netdev_*() format strings (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Improve device shutdown method (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add support for devlink info command (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Rename switch_id to dsn (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add support to update progress of flash update (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Move devlink_register before registering netdev (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Register devlink irrespective of firmware spec version (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Refactor bnxt_dl_register() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Disable workaround for lost interrupts on 575XX B0 and newer chips (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Periodically check and remove aged-out ntuple filters (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Do not accept fragments for aRFS flow steering (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Support UDP RSS hashing on 575XX chips (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Improve bnxt_probe_phy() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Improve link up detection (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Call recovery done after reset is successfully done (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Remove unnecessary NULL checks for fw_health (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add support for flashing the device via devlink (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Allow PHY settings on multi-function or NPAR PFs if allowed by FW (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add async. event logic for PHY configuration changes (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Refactor the initialization of the ethtool link settings (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Skip disabling autoneg before PHY loopback when appropriate (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Assign more RSS context resources to the VFs (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Initialize context memory to the value specified by firmware (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add chip IDs for 57452 and 57454 chips (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Report health status update after reset is done (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Set MASTER flag during driver registration (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Update firmware interface spec to 1.10.1.12 (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Fix array overrun in bnxt_fill_l2_rewrite_fields() (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add support for NAT(L3/L4 rewrite) (Jonathan Toppins) [1790621] +- [netdrv] bnxt_en: Add support for L2 rewrite (Jonathan Toppins) [1790621] +- [netdrv] net/mlx5: E-switch, Protect eswitch mode changes (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: E-switch, Extend eswitch enable to handle num_vfs change (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: Split eswitch mode check to different helper function (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: Simplify mlx5_unload_one() and its callers (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: Simplify mlx5_register_device to return void (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: Avoid deriving mlx5_core_dev second time (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: E-switch, Annotate esw state_lock mutex destroy (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5: E-switch, Annotate termtbl_mutex mutex destroy (Alaa Hleihel) [1835595 1663246] +- [netdrv] net/mlx5e: CT: Fix offload with CT action after CT NAT action (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Fix missing pedit action after ct clear action (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: CT: remove set but not used variable 'unnew' (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: CT: Fix insert rules when TC_CT config isn't enabled (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Fix actions_match_supported() return (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: CT: Avoid false warning about rule may be used uninitialized (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch, Use correct type for chain, prio and level values (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-switch, Fix printing wrong error value (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Fix rejecting all egress rules not on vlan (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch: Fix using fwd and modify when firmware doesn't support it (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: Add missing inline to stub esw_add_restore_rule (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch, Enable restore table only if reg_c1 is supported (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch, free flow_group_in after creating the restore table (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-switch, Fix mutex init order (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: CT: Change idr to xarray to protect parallel tuple id allocation (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: CT: Use rhashtable's ct entries instead of a separate list (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: CT: Fix stack usage compiler warning (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: CT: Support clear action (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5e: CT: Handle misses after executing CT action (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5e: CT: Offload established flows (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5e: CT: Introduce connection tracking (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5: E-Switch, Support getting chain mapping (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5: E-Switch, Add support for offloading rules with no in_port (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5: E-Switch, Introduce global tables (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5e: en_rep: Create uplink rep root table after eswitch offloads table (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5: E-Switch, Enable reg c1 loopback when possible (Alaa Hleihel) [1790219 1663246] +- [netdrv] net/mlx5e: Restore tunnel metadata on miss (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5: E-Switch, Get reg_c1 value on miss (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5e: Support inner header rewrite with goto action (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5e: Disallow inserting vxlan/vlan egress rules without decap/pop (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5e: Move tc tunnel parsing logic with the rest at tc_tun module (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5e: Allow re-allocating mod header actions (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5: E-Switch, Restore chain id on miss (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5e: Rx, Split rep rx mpwqe handler from nic (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5: E-Switch, Mark miss packets with new chain id mapping (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5: E-Switch, Get reg_c0 value on CQE (Alaa Hleihel) [1790219 1790218 1663246] +- [infiniband] net/mlx5: E-Switch, Move source port on reg_c0 to the upper 16 bits (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5: Introduce mapping infra for mapping unique ids to data (Alaa Hleihel) [1790219 1790218 1663246] +- [netdrv] net/mlx5e: Add devlink fdb_large_groups parameter (Alaa Hleihel) [1790203 1663246] +- [netdrv] net/mlx5: Change the name of steering mode param id (Alaa Hleihel) [1790203 1663246] +- [netdrv] net/mlx5e: Fix an IS_ERR() vs NULL check (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: Verify goto chain offload support (Alaa Hleihel) [1663246] +- [include] net/mlx5: HW bit for goto chain offload support (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Remove redundant comment about goto slow path (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Reduce number of arguments in slow path handling (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Use NL_SET_ERR_MSG_MOD() extack for errors (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch, Allow goto earlier chain if FW supports it (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5e: Eswitch, Use per vport tables for mirroring (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: make the symbol 'ESW_POOLS' static (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch, Increase number of chains and priorities (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: E-Switch, Refactor chains and priorities (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: ft: Check prio and chain sanity for ft offload (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: ft: Use getter function to get ft chain (Alaa Hleihel) [1663246] +- [netdrv] net/mlx5: TC: Offload flow table rules (Alaa Hleihel) [1663246] + +* Sun Jun 07 2020 Frantisek Hrbata [4.18.0-212.el8] +- [net] neigh: fix ARP retransmit timer guard (Hangbin Liu) [1767282] +- [net] xfrm: fix a warning in xfrm_policy_insert_list (Xin Long) [1820956] +- [net] netfilter: ipset: Fix subcounter update skip (Phil Sutter) [1834881] +- [netdrv] macvlan: return correct error value (Matteo Croce) [1806146] +- [net] core: properly remove skb from list (Ivan Vecera) [1839657] +- [tools] selftests: fix flower parent qdisc (Ivan Vecera) [1824071] +- [net] sch_choke: Remove classid from choke_skb_cb. (Ivan Vecera) [1824071] +- [net] sched: choke: Remove unused inline function choke_set_classid (Ivan Vecera) [1824071] +- [net] schedule: add action gate offloading (Ivan Vecera) [1824071] +- [net] qos: introduce a gate control flow action (Ivan Vecera) [1824071] +- [net] sched: fallback to qdisc noqueue if default qdisc setup fail (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: tc_actions.sh: add matchall mirror test (Ivan Vecera) [1824071] +- [net] sched: report ndo_setup_tc failures via extack (Ivan Vecera) [1824071] +- [net] sched : Remove unnecessary cast in kfree (Ivan Vecera) [1824071] +- [tools] selftests: tc-testing: Add a TDC test for pedit munge ip6 dsfield (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: pedit_dsfield: Add pedit munge ip6 dsfield (Ivan Vecera) [1824071] +- [net] sched: act_ct: update nf_conn_acct for act_ct SW offload in flowtable (Ivan Vecera) [1824071] +- [net] net_sched: gen_estimator: extend packet counter to 64bit (Ivan Vecera) [1824071] +- [net] flow_offload: skip hw stats check for FLOW_ACTION_HW_STATS_DONT_CARE (Ivan Vecera) [1824071] +- [net] net_sched: sch_skbprio: add message validation to skbprio_change() (Ivan Vecera) [1824071] +- [net] net_sched: fix tcm_parent in tc filter dump (Ivan Vecera) [1824071] +- [net] sch_sfq: validate silly quantum values (Ivan Vecera) [1824071] +- [net] sch_choke: avoid potential panic in choke_reset() (Ivan Vecera) [1824071] +- [net] fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks (Ivan Vecera) [1824071] +- [net] sched: etf: do not assume all sockets are full blown (Ivan Vecera) [1824071] +- [tools] tc-testing: remove duplicate code in tdc.py (Ivan Vecera) [1824071] +- [net] sched: Fix setting last executed chain on skb extension (Ivan Vecera) [1824071] +- [net] net_sched: fix a missing refcnt in tcindex_init() (Ivan Vecera) [1824071] +- [net] net_sched: add a temporary refcnt for struct tcindex_data (Ivan Vecera) [1824071] +- [net] sched: expose HW stats types per action used by drivers (Ivan Vecera) [1824071] +- [net] introduce nla_put_bitfield32() helper and use it (Ivan Vecera) [1824071] +- [tools] selftests: skbedit_priority: Test counters at the skbedit rule (Ivan Vecera) [1824071] +- [net] sched: act_pedit: Implement stats_update callback (Ivan Vecera) [1824071] +- [net] sched: act_skbedit: Implement stats_update callback (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: Add a forwarding test for pedit munge dsfield (Ivan Vecera) [1824071] +- [net] flow_offload.h: Fix a comment at flow_action_entry.mangle (Ivan Vecera) [1824071] +- [net] Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build (Ivan Vecera) [1824071] +- [net] netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress (Ivan Vecera) [1824071] +- [net] cbs: Fix software cbs to consider packet sending time (Ivan Vecera) [1824071] +- [include] taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions (Ivan Vecera) [1824071] +- [net] cls_flower: Add extack support for flags key (Ivan Vecera) [1824071] +- [net] cls_flower: Add extack support for src and dst port range options (Ivan Vecera) [1824071] +- [net] cls_flower: Add extack support for mpls options (Ivan Vecera) [1824071] +- [include] net: sched: refine extack messages in tcf_change_indev (Ivan Vecera) [1824071] +- [net] sched: rename more stats_types (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: Add an skbedit priority selftest (Ivan Vecera) [1824071] +- [net] tc_skbedit: Make the skbedit priority offloadable (Ivan Vecera) [1824071] +- [include] tc_skbedit: Factor a helper out of is_tcf_skbedit_{mark, ptype}() (Ivan Vecera) [1824071] +- [include] net: sched: Do not assume RTNL is held in tunnel key action helpers (Ivan Vecera) [1824071] +- [net] sched: act_ct: Fix leak of ct zone template on replace (Ivan Vecera) [1824071] +- [net] net_sched: sch_fq: enable use of hrtimer slack (Ivan Vecera) [1824071] +- [net] net_sched: do not reprogram a timer about to expire (Ivan Vecera) [1824071] +- [net] net_sched: add qdisc_watchdog_schedule_range_ns() (Ivan Vecera) [1824071] +- [net] rename flow_action_hw_stats_types* -> flow_action_hw_stats* (Ivan Vecera) [1824071] +- [net] net_sched: cls_route: remove the right filter from hashtable (Ivan Vecera) [1824071] +- [tools] selftests: qdiscs: RED: Add nodrop tests (Ivan Vecera) [1824071] +- [net] sched: RED: Introduce an ECN nodrop mode (Ivan Vecera) [1824071] +- [net] sched: Allow extending set of supported RED flags (Ivan Vecera) [1824071] +- [tools] selftests: qdiscs: Add TDC test for RED (Ivan Vecera) [1824071] +- [tools] tc-testing: add ETS scheduler to tdc build configuration (Ivan Vecera) [1824071] +- [net] sched: act_ct: Enable hardware offload of flow table entires (Ivan Vecera) [1824071] +- [net] sched: act_ct: Support refreshing the flow table entries (Ivan Vecera) [1824071] +- [net] sched: act_ct: Support restoring conntrack info on skbs (Ivan Vecera) [1824071] +- [net] sched: act_ct: Instantiate flow table entry actions (Ivan Vecera) [1824071] +- [net] net_sched: keep alloc_hash updated after hash allocation (Ivan Vecera) [1824071] +- [net] net_sched: hold rtnl lock in tcindex_partial_destroy_work() (Ivan Vecera) [1824071] +- [include] flow_offload: restrict driver to pass one allowed bit to flow_action_hw_stats_types_check() (Ivan Vecera) [1824071] +- [netdrv] flow_offload: introduce "delayed" HW stats type and allow it in mlx5 (Ivan Vecera) [1824071] +- [include] flow_offload: turn hw_stats_type into dedicated enum (Ivan Vecera) [1824071] +- [include] flow_offload: use flow_action_for_each in flow_action_mixed_hw_stats_types_check() (Ivan Vecera) [1824071] +- [net] sched: pie: change tc_pie_xstats->prob (Ivan Vecera) [1824071] +- [net] taprio: Fix sending packets without dequeueing them (Ivan Vecera) [1824071] +- [net] sched: act_ct: fix lockdep splat in tcf_ct_flow_table_get (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: ETS: Use Qdisc counters (Ivan Vecera) [1824071] +- [net] sched: Make FIFO Qdisc offloadable (Ivan Vecera) [1824071] +- [include] pie: realign comment (Ivan Vecera) [1824071] +- [net] pie: remove pie_vars->accu_prob_overflows (Ivan Vecera) [1824071] +- [net] pie: remove unnecessary type casting (Ivan Vecera) [1824071] +- [net] pie: use term backlog instead of qlen (Ivan Vecera) [1824071] +- [tools] tc-testing: updated tdc tests for basic filter with canid extended match rules (Ivan Vecera) [1824071] +- [tools] tc-testing: list kernel options for basic filter with canid ematch. (Ivan Vecera) [1824071] +- [net] sched: act_ct: Use pskb_network_may_pull() (Ivan Vecera) [1824071] +- [net] sched: act_ct: Fix ipv6 lookup of offloaded connections (Ivan Vecera) [1824071] +- [net] sched: act_ct: Software offload of established flows (Ivan Vecera) [1824071] +- [net] sched: act_ct: Offload established connections to flow table (Ivan Vecera) [1824071] +- [net] sched: act_ct: Create nf flow table per zone (Ivan Vecera) [1824071] +- [net] taprio: add missing attribute validation for txtime delay (Ivan Vecera) [1824071] +- [net] fq: add missing attribute validation for orphan mask (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: tc_common: Convert to use busywait (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: Convert until_counter_is() to take expression (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: lib: Add tc_rule_handle_stats_get() (Ivan Vecera) [1824071] +- [include] net: flow_offload: Replace zero-length array with flexible-array member (Ivan Vecera) [1824071] +- [net] sched: Replace zero-length array with flexible-array member (Ivan Vecera) [1824071] +- [net] sched: act: count in the size of action flags bitfield (Ivan Vecera) [1824071] +- [tools] tc-testing: updated tdc tests for basic filter with u32 extended match rules (Ivan Vecera) [1824071] +- [tools] tc-testing: updated tdc tests for basic filter with u16 extended match rules (Ivan Vecera) [1824071] +- [tools] tc-testing: updated tdc tests for basic filter (Ivan Vecera) [1824071] +- [net] sched: correct flower port blocking (Ivan Vecera) [1824071] +- [net] sched: Support specifying a starting chain via tc skb ext (Ivan Vecera) [1824071] +- [net] sched: Change the block's chain list to an rcu list (Ivan Vecera) [1824071] +- [net] sched: Pass ingress block to tcf_classify_ingress (Ivan Vecera) [1824071] +- [net] sched: Introduce ingress classification function (Ivan Vecera) [1824071] +- [net] sched: flower: add missing validation of TCA_FLOWER_FLAGS (Ivan Vecera) [1824071] +- [net] sched: matchall: add missing validation of TCA_MATCHALL_FLAGS (Ivan Vecera) [1824071] +- [net] taprio: Fix dropping packets when using taprio + ETF offloading (Ivan Vecera) [1824071] +- [net] taprio: Use taprio_reset_tc() to reset Traffic Classes configuration (Ivan Vecera) [1824071] +- [net] taprio: Add missing policy validation for flags (Ivan Vecera) [1824071] +- [net] taprio: Fix still allowing changing the flags during runtime (Ivan Vecera) [1824071] +- [net] taprio: Fix enabling offload with wrong number of traffic classes (Ivan Vecera) [1824071] +- [net] sched: prevent a use after free (Ivan Vecera) [1824071] +- [tools] tc-testing: add missing 'nsPlugin' to basic.json (Ivan Vecera) [1824071] +- [net] sch_choke: Use kvcalloc (Ivan Vecera) [1824071] +- [tools] selftests: mlxsw: Add a RED selftest (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: lib.sh: Add start_tcp_traffic (Ivan Vecera) [1824071] +- [tools] selftests: mlxsw: Add a TBF selftest (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: lib: Allow reading TC rule byte counters (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: lib: Add helpers for busywaiting (Ivan Vecera) [1824071] +- [tools] selftests: Move two functions from mlxsw's qos_lib to lib (Ivan Vecera) [1824071] +- [net] sched: Make TBF Qdisc offloadable (Ivan Vecera) [1824071] +- [net] sched: sch_tbf: Don't overwrite backlog before dumping (Ivan Vecera) [1824071] +- [net] sched: add Flow Queue PIE packet scheduler (Ivan Vecera) [1824071] +- [net] sched: pie: export symbols to be reused by FQ-PIE (Ivan Vecera) [1824071] +- [net] sched: pie: fix alignment in struct instances (Ivan Vecera) [1824071] +- [net] sched: pie: fix commenting (Ivan Vecera) [1824071] +- [include] pie: improve comments and commenting style (Ivan Vecera) [1824071] +- [net] pie: rearrange structure members and their initializations (Ivan Vecera) [1824071] +- [include] pie: use u8 instead of bool in pie_vars (Ivan Vecera) [1824071] +- [include] pie: rearrange macros in order of length (Ivan Vecera) [1824071] +- [include] pie: use U64_MAX to denote (2^64 - 1) (Ivan Vecera) [1824071] +- [net] sched: pie: move common code to pie.h (Ivan Vecera) [1824071] +- [net] sched: use skb_list_walk_safe helper for gso segments (Ivan Vecera) [1824071] +- [tools] selftests: qdiscs: Add test coverage for ETS Qdisc (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: sch_ets: Add test coverage for ETS Qdisc (Ivan Vecera) [1824071] +- [tools] selftests: forwarding: Move start_/stop_traffic from mlxsw to lib.sh (Ivan Vecera) [1824071] +- [net] sch_ets: Make the ETS qdisc offloadable (Ivan Vecera) [1824071] +- [net] sch_ets: Add a new Qdisc (Ivan Vecera) [1824071] +- [include] net: pkt_cls: Clarify a comment (Ivan Vecera) [1824071] +- [net] sch_cake: drop unused variable tin_quantum_prio (Ivan Vecera) [1824071] +- [net] sched: act_ctinfo: fix memory leak (Ivan Vecera) [1824071] +- [net] sched: act_ife: initalize ife->metalist earlier (Ivan Vecera) [1824071] +- [net] sch_cake: avoid possible divide by zero in cake_enqueue() (Ivan Vecera) [1824071] +- [tools] tc-testing: initial tdc selftests for cls_u32 (Ivan Vecera) [1824071] +- [net] treewide: Use sizeof_field() macro (Ivan Vecera) [1824071] +- [tools] tc-testing: unbreak full listing of tdc testcases (Ivan Vecera) [1824071] +- [net] act_ct: support asymmetric conntrack (Ivan Vecera) [1824071] +- [net] sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO (Ivan Vecera) [1824071] +- [net] remove the unnecessary strict_start_type in some policies (Ivan Vecera) [1824071] +- [net] sched: pie: enable timestamp based delay calculation (Ivan Vecera) [1824071] +- [net] taprio: don't reject same mqprio settings (Ivan Vecera) [1824071] +- [tools] tc-testing: Introduced tdc tests for basic filter (Ivan Vecera) [1824071] +- [tools] tc-testing: updated pedit TDC tests (Ivan Vecera) [1824071] +- [net] net_sched: add TCA_STATS_PKT64 attribute (Ivan Vecera) [1824071] +- [net] net_sched: extend packet counter to 64bit (Ivan Vecera) [1824071] +- [include] net_sched: do not export gnet_stats_basic_packed to uapi (Ivan Vecera) [1824071] +- [tools] tc-testing: added tests with cookie for mpls TC action (Ivan Vecera) [1824071] +- [net] icmp: remove duplicate code (Ivan Vecera) [1824071] +- [include] icmp: add helpers to recognize ICMP error packets (Ivan Vecera) [1824071] +- [net] taprio: fix panic while hw offload sched list swap (Ivan Vecera) [1824071] +- [net] sched: Replace rcu_swap_protected() with rcu_replace_pointer() (Ivan Vecera) [1824071] +- [net] net_sched: sch_fq: avoid calling ktime_get_ns() if not needed (Ivan Vecera) [1824071] +- [net] net_sched: sch_fq: add dctcp-like marking (Ivan Vecera) [1824071] +- [net] net_sched: sch_fq: remove dead code dealing with retransmits (Ivan Vecera) [1824071] +- [net] sched: act_ct: fix build failure in RHEL8 (Ivan Vecera) [1824071] +- [net] don't return invalid table id error when we fall back to PF_UNSPEC (Sabrina Dubroca) [1814093] +- [net] netfilter: update include directives. (Marcelo Leitner) [1837856] +- [include] netfilter: fix include guards. (Marcelo Leitner) [1837856] +- [include] netfilter: add include guard to xt_connlabel.h (Marcelo Leitner) [1837856] +- [net] sk_msg: Don't use RCU_INIT_POINTER on sk_user_data (Sabrina Dubroca) [1819627] +- [tools] selftests/bpf: Fix build of sockmap_ktls.c (Sabrina Dubroca) [1819627] +- [net] Generate reuseport group ID on group creation (Sabrina Dubroca) [1819627] +- [net] bpf: Allow selecting reuseport socket from a SOCKMAP/SOCKHASH (Sabrina Dubroca) [1819627] +- [net] bpf, sockmap: Let all kernel-land lookup values in SOCKMAP/SOCKHASH (Sabrina Dubroca) [1819627] +- [net] bpf, sockmap: Return socket cookie on lookup from syscall (Sabrina Dubroca) [1819627] +- [net] bpf, sockmap: Don't set up upcalls and progs for listening sockets (Sabrina Dubroca) [1819627] +- [net] bpf, sockmap: Allow inserting listening TCP sockets into sockmap (Sabrina Dubroca) [1819627] +- [net] tcp_bpf: Don't let child socket inherit parent protocol ops on copy (Sabrina Dubroca) [1819627] +- [net] net, sk_msg: Clear sk_user_data pointer on clone if tagged (Sabrina Dubroca) [1819627] +- [net] net, sk_msg: Annotate lockless access to sk_prot on clone (Sabrina Dubroca) [1819627] +- [net] bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size (Sabrina Dubroca) [1819627] +- [net] bpf, sockmap: msg_pop_data can incorrecty set an sge length (Sabrina Dubroca) [1819627] +- [net] tls: fix const assignment warning (Sabrina Dubroca) [1819627] +- [net] tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict() (Sabrina Dubroca) [1819627] +- [net] tls: Fix sk_psock refcnt leak when in tls_data_ready() (Sabrina Dubroca) [1819627] +- [tools] selftests/bpf: Test unhashing kTLS socket after removing from map (Sabrina Dubroca) [1819627] +- [include] bpf, sk_msg: Don't clear saved sock proto on restore (Sabrina Dubroca) [1819627] +- [include] bpf, sk_msg: Let ULP restore sk_proto and write_space callback (Sabrina Dubroca) [1819627] +- [net] tls: Annotate access to sk_prot with READ_ONCE/WRITE_ONCE (Sabrina Dubroca) [1819627] +- [net] tls: Read sk_prot once when building tls proto ops (Sabrina Dubroca) [1819627] +- [net] tls: Constify base proto ops used for building tls proto (Sabrina Dubroca) [1819627] +- [net] tls: Fix to avoid gettig invalid tls record (Sabrina Dubroca) [1819627] +- [net] tls: avoid spurious decryption error with HW resync (Sabrina Dubroca) [1819627] +- [net] tls: add helper for testing if socket is RX offloaded (Sabrina Dubroca) [1819627] +- [tools] selftests: net: tls: remove recv_rcvbuf test (Sabrina Dubroca) [1819627] +- [net] tls: use sg_next() to walk sg entries (Sabrina Dubroca) [1819627] +- [net] tls: remove the dead inplace_crypto code (Sabrina Dubroca) [1819627] +- [tools] selftests/tls: add a test for fragmented messages (Sabrina Dubroca) [1819627] +- [net] tls: Fix unused function warning (Sabrina Dubroca) [1819627] +- [net] tls: store decrypted on a single bit (Sabrina Dubroca) [1819627] +- [net] tls: store async_capable on a single bit (Sabrina Dubroca) [1819627] +- [net] tls: pass context to tls_device_decrypted() (Sabrina Dubroca) [1819627] +- [net] tls: make allocation failure unlikely (Sabrina Dubroca) [1819627] +- [net] tls: mark sk->err being set as unlikely (Sabrina Dubroca) [1819627] +- [net] sockmap: use bitmap for copy info (Sabrina Dubroca) [1819627] +- [net] tls: add TlsDeviceRxResync statistic (Sabrina Dubroca) [1819627] +- [net] tls: add TlsDecryptError stat (Sabrina Dubroca) [1819627] +- [net] tls: add statistics for installed sessions (Sabrina Dubroca) [1819627] +- [net] tls: add skeleton of MIB statistics (Sabrina Dubroca) [1819627] +- [net] tls: add device decrypted trace point (Sabrina Dubroca) [1819627] +- [net] tls: add tracing for device/offload events (Sabrina Dubroca) [1819627] +- [net] tls: allow compiling TLS TOE out (Sabrina Dubroca) [1819627] +- [net] tls: rename tls_hw_* functions tls_toe_* (Sabrina Dubroca) [1819627] +- [net] tls: move TOE-related code to a separate file (Sabrina Dubroca) [1819627] +- [net] tls: move tls_build_proto() on init path (Sabrina Dubroca) [1819627] +- [net] tls: use the full sk_proto pointer (Sabrina Dubroca) [1819627] +- [net] tls: rename tls_device to tls_toe_device (Sabrina Dubroca) [1819627] +- [net] tls: move TOE-related structures to a separate header (Sabrina Dubroca) [1819627] +- [net] tls: sleeping function from invalid context (Sabrina Dubroca) [1819627] +- [net] netfilter: nft_set_rbtree: Add missing expired checks (Phil Sutter) [1778020] +- [tools] selftests: netfilter: extend flowtable test script with dnat rule (Marcelo Leitner) [1811193] +- [tools] selftests: netfilter: extend flowtable test script for ipsec (Marcelo Leitner) [1811193] +- [tools] selftests: netfilter: add flowtable test script (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: set NF_FLOW_TEARDOWN flag on entry expiration (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Remove WQ_MEM_RECLAIM from workqueue (Marcelo Leitner) [1811193] +- [net] netfilter: nf_conntrack: add IPS_HW_OFFLOAD status bit (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Free block_cb when being deleted (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add counter support in HW offload (Marcelo Leitner) [1811193] +- [net] netfilter: conntrack: add nf_ct_acct_add() (Marcelo Leitner) [1811193] +- [net] netfilter: conntrack: export nf_ct_acct_update() (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Use work entry per offload command (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Use rw sem as flow block lock (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add counter support (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: add enum nft_flowtable_flags to uapi (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Fix incorrect tc_setup_type type (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: populate addr_type mask (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Fix flushing of offloaded flows on free (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: fix NULL pointer dereference in tunnel offload support (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6} (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: reload ip{v6}h in nf_flow_nat_ip{v6} (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: free flowtable hooks on hook register error (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add tunnel encap/decap action offload support (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add indr block setup support (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add nf_flow_table_block_offload_init() (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add tunnel match offload support (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: skip offload setup if disabled (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Use nf_flow_offload_tuple for stats as well (Marcelo Leitner) [1811193] +- [net] flow_offload: Add flow_match_ct to get rule ct match (Marcelo Leitner) [1811193] +- [include] net/sched: act_ct: Enable hardware offload of flow table entires (Marcelo Leitner) [1811193] +- [include] net/sched: act_ct: Support refreshing the flow table entries (Marcelo Leitner) [1811193] +- [include] net/sched: act_ct: Support restoring conntrack info on skbs (Marcelo Leitner) [1811193] +- [net] sched: act_ct: Instantiate flow table entry actions (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Add API for registering to flow table events (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Fix setting forgotten NF_FLOW_HW_DEAD flag (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Fix missing flush hardware on table free (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: Fix hardware flush order on nf_flow_table_cleanup (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: fix check the chain offload flag (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: fix memory leak in nf_tables_parse_netdev_hooks() (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add nf_flow_table_offload_cmd() (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add nf_flow_offload_tuple() helper (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: refresh flow if hardware offload fails (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add nf_flowtable_hw_offload() helper function (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: use atomic bitwise operations for flow flags (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: remove dying bit, use teardown bit instead (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add nf_flow_offload_work_alloc() (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: restrict flow dissector match on meta ingress device (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: fetch stats only if flow is still alive (Marcelo Leitner) [1811193] +- [net] netfilter: flowtable: add nf_flowtable_time_stamp (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: unbind callbacks from flowtable destroy path (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: fix the nat port mangle. (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: check the status of dst_neigh (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: fix incorrect ethernet dst address (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: fix big-endian integer overflow (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: Correct memcpy size for flow_overload_mangle() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: add IPv6 match description (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: Don't use offset uninitialized in flow_offload_port_{d, s}nat (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: Fix block_cb tc_setup_type as TC_SETUP_CLSFLOWER (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: Fix block setup as TC_SETUP_FT cmd (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: check if bind callback fails and unbind if hook registration fails (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: add nft_unregister_flowtable_hook() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: undo updates if transaction fails (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: release flow_rule on error from commit path (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: remove reference to flow rule from deletion path (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: add IPv6 support (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: add flow_action_entry_next() and use it (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: remove unnecessary parameter in flow_offload_fill_dir (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table_offload: Fix check ndo_setup_tc when setup_block (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: hardware offload support (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: add flowtable offload control plane (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: detach routing information from flow description (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: skip tcp rst and fin packets (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flowtable: remove flow_offload_entry structure (Marcelo Leitner) [1811193] +- [include] netfilter: nf_flow_table: remove union from flow_offload structure (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: move conntrack object to struct flow_offload (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: skip EBUSY on chain update (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: bogus EOPNOTSUPP on basechain update (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: pass extack to nft_flow_cls_offload_setup() (Marcelo Leitner) [1811193] +- [net] netfilter: nft_meta: offload support for interface index (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: white-space fixes. (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: check for register data length mismatches (Marcelo Leitner) [1811193] +- [net] netfilter: nft_bitwise: Adjust parentheses to fix memcmp size argument (Marcelo Leitner) [1811193] +- [net] netfilter: nft_bitwise: add offload support (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: unbind if multi-device binding fails (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: add nft_flow_block_offload_init() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: add nft_chain_offload_cmd() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: restore basechain deletion (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: support for multiple devices per netdev hook (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: fix base chain stat rcu_dereference usage (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: remove rules on unregistered device only (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: add nft_flow_cls_offload_setup() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: Pass callback list to nft_setup_cb_call() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: add nft_flow_block_chain() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: increase maximum devices number per flowtable (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: allow netdevice to be used only once per flowtable (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: dynamically allocate hooks per net_device in flowtables (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: remove flowtable hook flush routine in netns exit routine (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: move priority to struct nf_flowtable (Marcelo Leitner) [1811193] +- [net] netfilter: nft_payload: fix missing check for matching length in offloads (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: set timeout before insertion into hashes (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: fix always true policy is unset check (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: add NFT_CHAIN_POLICY_UNSET and use it (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: remove rules when the device unregisters (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: refactor the nft_flow_offload_rule function (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: refactor the nft_flow_offload_chain function (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: add __nft_offload_get_chain function (Marcelo Leitner) [1811193] +- [net] netfilter: nft_{fwd, dup}_netdev: add offload support (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: avoid excessive stack usage (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: move indirect flow_block callback logic to core (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: set default timeout after successful insertion (Marcelo Leitner) [1811193] +- [net] netfilter: ctnetlink: honor IPS_OFFLOAD flag (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: clear skb tstamp before xmit (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: map basechain priority to hardware priority (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: teardown flow timeout race (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: conntrack picks up expired flows (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables_offload: support indr block call (Marcelo Leitner) [1811193] +- [net] flow_offload: add flow_block structure and use it (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: store data in offload context registers (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: fix offload for flows that are subject to xfrm (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: don't fail when updating base chain policy (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: add hardware offload support (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: delay chain policy update until transaction is complete (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: IPCB is only valid for ipv4 family (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: don't offload when sequence numbers need adjustment (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: set liberal tracking mode for tcp (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: ignore DF bit setting (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: remove unnecessary variable in flow_offload_tuple (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: add entry to flowtable after confirmation (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: fix checking method of conntrack helper (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: fix missing error check for rhashtable_insert_fast (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: do not flow offload deleted conntrack entries (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: simplify nf_flow_offload_gc_step() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: check ttl value in flow offload data path (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: fix netdev refcnt leak (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flowtable: skip device lookup from interface index (Marcelo Leitner) [1811193] +- [net] netfilter: conntrack: fix IPV6=n builds (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: fix interaction with vrf slave device (Marcelo Leitner) [1811193] +- [net] netfilter: nft_flow_offload: Fix reverse route lookup (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: make nf_flow_table_iterate() static (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: do not remove offload when other netns's interface is down (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: remove unnecessary parameter of nf_flow_table_cleanup() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_tables: use rhashtable_lookup() instead of rhashtable_lookup_fast() (Marcelo Leitner) [1811193] +- [net] netfilter: nf_flow_table: remove unnecessary nat flag check code (Marcelo Leitner) [1811193] +- [net] mptcp: mark tech preview and disable by default (Florian Westphal) [1835796] +- [net] mptcp: fix bogus socket flag values (Florian Westphal) [1835796] +- [net] mptcp: select CRYPTO (Florian Westphal) [1835796] +- [net] mptcp: Protect subflow socket options before connection completes (Florian Westphal) [1835796] +- [net] mptcp: make the symbol 'mptcp_sk_clone_lock' static (Florian Westphal) [1835796] +- [net] mptcp: fix use-after-free for ipv6 (Florian Westphal) [1835796] +- [net] mptcp: fix use-after-free on tcp fallback (Florian Westphal) [1835796] +- [net] mptcp: Fix undefined mptcp_handle_ipv6_mapped for modular IPV6 (Florian Westphal) [1835796] +- [net] mptcp: Fix incorrect IPV6 dependency check (Florian Westphal) [1835796] +- [net] mptcp: handle tcp fallback when using syn cookies (Florian Westphal) [1835796] +- [net] mptcp: avoid a lockdep splat when mcast group was joined (Florian Westphal) [1835796] +- [net] mptcp: fix panic on user pointer access (Florian Westphal) [1835796] +- [net] mptcp: defer freeing of cached ext until last moment (Florian Westphal) [1835796] +- [net] mptcp: Fix build with PROC_FS disabled. (Florian Westphal) [1835796] +- [tools] selftests: settings: tests can be in subsubdirs (Florian Westphal) [1835796] +- [net] mptcp: Fix code formatting (Florian Westphal) [1835796] +- [net] mptcp: do not inherit inet proto ops (Florian Westphal) [1835796] +- [net] add and use MPTCP_PROTO_KERN (Florian Westphal) [1835796] +- [net] mptcp: cope with later TCP fallback (Florian Westphal) [1835796] +- [net] mptcp: process MP_CAPABLE data option (Florian Westphal) [1835796] +- [net] mptcp: parse and emit MP_CAPABLE option according to v1 spec (Florian Westphal) [1835796] +- [net] mptcp: move from sha1 (v0) to sha256 (v1) (Florian Westphal) [1835796] +- [tools] mptcp: add basic kselftest for mptcp (Florian Westphal) [1835796] +- [net] mptcp: new sysctl to control the activation per NS (Florian Westphal) [1835796] +- [net] mptcp: allow collapsing consecutive sendpages on the same substream (Florian Westphal) [1835796] +- [net] mptcp: recvmsg() can drain data from multiple subflows (Florian Westphal) [1835796] +- [net] mptcp: add subflow write space signalling and mptcp_poll (Florian Westphal) [1835796] +- [net] mptcp: Implement MPTCP receive path (Florian Westphal) [1835796] +- [net] mptcp: Write MPTCP DSS headers to outgoing data packets (Florian Westphal) [1835796] +- [net] mptcp: Add setsockopt()/getsockopt() socket operations (Florian Westphal) [1835796] +- [net] mptcp: Add shutdown() socket operation (Florian Westphal) [1835796] +- [net] mptcp: Add key generation and token tree (Florian Westphal) [1835796] +- [net] mptcp: Create SUBFLOW socket for incoming connections (Florian Westphal) [1835796] +- [net] mptcp: Handle MP_CAPABLE options for outgoing connections (Florian Westphal) [1835796] +- [net] mptcp: Associate MPTCP context with TCP socket (Florian Westphal) [1835796] +- [net] mptcp: Handle MPTCP TCP options (Florian Westphal) [1835796] +- [net] mptcp: Add MPTCP socket stubs (Florian Westphal) [1835796] +- [net] netfilter: conntrack: fix infinite loop on rmmod (Florian Westphal) [1832381] +- [tools] selftests: add netdevsim devlink dev info test (Petr Oros) [1830928] +- [tools] selftests: test netdevsim reload forbid and fail (Petr Oros) [1830928] +- [netdrv] mlx4: fix "initializer element not constant" compiler error (Petr Oros) [1830928] +- [netdrv] netdevsim: dev: Fix memory leak in nsim_dev_take_snapshot_write (Petr Oros) [1830928] +- [net] devlink: fix return value after hitting end in region read (Petr Oros) [1830928] +- [net] devlink: Fix reporter's recovery condition (Petr Oros) [1830928] +- [documentation] docs: devlink: clarify the scope of snapshot id (Petr Oros) [1830928] +- [net] devlink: let kernel allocate region snapshot id (Petr Oros) [1830928] +- [net] devlink: factor out building a snapshot notification (Petr Oros) [1830928] +- [documentation] devlink: fix broken link warning (Petr Oros) [1830928] +- [net] devlink: use NL_SET_ERR_MSG_MOD instead of NL_SET_ERR_MSG (Petr Oros) [1830928] +- [include] devlink: Add macro for "fw.mgmt.api" to info_get cb. (Petr Oros) [1830928] +- [netdrv] netdevsim: support taking immediate snapshot via devlink (Petr Oros) [1830928] +- [net] devlink: implement DEVLINK_CMD_REGION_NEW (Petr Oros) [1830928] +- [net] devlink: track snapshot id usage count using an xarray (Petr Oros) [1830928] +- [net] devlink: report error once U32_MAX snapshot ids have been used (Petr Oros) [1830928] +- [net] devlink: extract snapshot id allocation to helper function (Petr Oros) [1830928] +- [net] devlink: use -ENOSPC to indicate no more room for snapshots (Petr Oros) [1830928] +- [net] devlink: add function to take snapshot while locked (Petr Oros) [1830928] +- [net] devlink: trivial: fix tab in function documentation (Petr Oros) [1830928] +- [net] devlink: convert snapshot destructor callback to region op (Petr Oros) [1830928] +- [net] devlink: prepare to support region operations (Petr Oros) [1830928] +- [documentation] devlink: expand the devlink-info documentation (Petr Oros) [1830928] +- [net] devlink: Introduce devlink port flavour virtual (Petr Oros) [1830928] +- [net] devlink: validate length of region addr/len (Petr Oros) [1830928] +- [net] devlink: validate length of param values (Petr Oros) [1830928] +- [net] core: Replace zero-length array with flexible-array member (Petr Oros) [1830928] +- [net] core: devlink.c: Use built-in RCU list checking (Petr Oros) [1830928] +- [net] devlink: Rely on driver eswitch thread safety instead of devlink (Petr Oros) [1830928] +- [net] core: devlink.c: Hold devlink->lock from the beginning of devlink_dpipe_table_register() (Petr Oros) [1830928] +- [net] devlink: Force enclosing array on binary fmsg data (Petr Oros) [1830928] +- [net] devlink: report 0 after hitting end in region read (Petr Oros) [1830928] +- [net] devlink: correct misspelling of snapshot (Petr Oros) [1830928] +- [tools] selftests: Add a test of large binary to devlink health test (Petr Oros) [1830928] +- [netdrv] netdevsim: Update dummy reporter's devlink binary interface (Petr Oros) [1830928] +- [net] devlink: Allow large formatted message of binary output (Petr Oros) [1830928] +- [tools] selftests: netdevsim: Add test cases for devlink-trap policers (Petr Oros) [1823743] +- [netdrv] netdevsim: Add support for setting of packet trap group parameters (Petr Oros) [1823743] +- [net] devlink: Allow setting of packet trap group parameters (Petr Oros) [1823743] +- [net] devlink: Add packet trap group parameters support (Petr Oros) [1823743] +- [netdrv] netdevsim: Add devlink-trap policer support (Petr Oros) [1823743] +- [documentation] Add description of packet trap policers (Petr Oros) [1823743] +- [net] devlink: Add packet trap policers support (Petr Oros) [1823743] +- [net] devlink: Add auto dump flag to health reporter (Petr Oros) [1823743] +- [net] devlink: Implicitly set auto recover flag when registering health reporter (Petr Oros) [1823743] +- [netdrv] netdevsim: Change dummy reporter auto recover default (Petr Oros) [1823743] +- [net] devlink: Only pass packet trap group identifier in trap structure (Petr Oros) [1823743] +- [net] devlink: Stop reference counting packet trap groups (Petr Oros) [1823743] +- [netdrv] netdevsim: Explicitly register packet trap groups (Petr Oros) [1823743] +- [net] devlink: Add API to register packet trap groups (Petr Oros) [1823743] +- [net] esp6: calculate transport_header correctly when sel.family != AF_INET6 (Xin Long) [1815980 1761579] +- [net] esp4: support ipv6 nexthdrs process for beet gso segment (Xin Long) [1815980 1761579] +- [net] esp6: support ipv6 nexthdrs process for beet gso segment (Xin Long) [1815980 1761579] +- [net] xfrm: remove the xfrm_state_put call becofe going to out_reset (Xin Long) [1815980 1761579] +- [net] esp6: get the right proto for transport mode in esp6_gso_encap (Xin Long) [1815980 1761579] +- [net] xfrm: do pskb_pull properly in __xfrm_transport_prep (Xin Long) [1815980 1761579] +- [net] xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input (Xin Long) [1815980 1761579] +- [net] xfrm: add prep for esp beet mode offload (Xin Long) [1815980 1761579] +- [net] esp6: add gso_segment for esp6 beet mode (Xin Long) [1815980 1761579] +- [net] esp4: add gso_segment for esp4 beet mode (Xin Long) [1815980 1761579] +- [net] xfrm: kconfig: make xfrm depend on inet (Xin Long) [1815980 1761579] +- [net] xfrm: make xfrm modes builtin (Xin Long) [1815980 1761579] +- [net] xfrm: remove afinfo pointer from xfrm_mode (Xin Long) [1815980 1761579] +- [net] xfrm: remove output2 indirection from xfrm_mode (Xin Long) [1815980 1761579] +- [net] xfrm: remove input2 indirection from xfrm_mode (Xin Long) [1815980 1761579] +- [net] xfrm: remove gso_segment indirection from xfrm_mode (Xin Long) [1815980 1761579] +- [net] xfrm: remove xmit indirection from xfrm_mode (Xin Long) [1815980 1761579] +- [net] xfrm: remove output indirection from xfrm_mode (Xin Long) [1815980 1761579] +- [net] xfrm: remove input indirection from xfrm_mode (Xin Long) [1761579 1815980] +- [net] xfrm: prefer family stored in xfrm_mode struct (Xin Long) [1815980 1761579] +- [net] xfrm: place af number into xfrm_mode struct (Xin Long) [1761579 1815980] +- [net] xfrm: gso partial offload support (Xin Long) [1761579 1815980] +- [net] netfilter: cttimeout: remove set but not used variable 'l3num' (Florian Westphal) [1822085] +- [net] netfilter: conntrack: handle icmp pkt_to_tuple helper via direct calls (Florian Westphal) [1822085] +- [net] netfilter: conntrack: handle builtin l4proto packet functions via direct calls (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove net_id (Florian Westphal) [1822085] +- [net] netfilter: conntrack: gre: switch module to be built-in (Florian Westphal) [1822085] +- [net] netfilter: remove unused parameters in nf_ct_l4proto_[un]register_sysctl() (Florian Westphal) [1822085] +- [net] netfilter: conntrack: gre: convert rwlock to rcu (Florian Westphal) [1822085] +- [net] netfilter: nfnetlink_cttimeout: fetch timeouts for udplite and gre, too (Florian Westphal) [1822085] +- [net] netfilter: nfnetlink_cttimeout: pass default timeout policy to obj_to_nlattr (Florian Westphal) [1822085] +- [net] netfilter: conntrack: add nf_{tcp, udp, sctp, icmp, dccp, icmpv6, generic}_pernet() (Florian Westphal) [1822085] +- [net] netfilter: conntrack: clamp l4proto array size at largers supported protocol (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove l3->l4 mapping information (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove unused proto arg from netns init functions (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove error callback and handle icmp from core (Florian Westphal) [1822085] +- [net] netfilter: conntrack: avoid using ->error callback if possible (Florian Westphal) [1822085] +- [net] netfilter: conntrack: deconstify packet callback skb pointer (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove the l4proto->new() function (Florian Westphal) [1822085] +- [net] netfilter: conntrack: timeout interface depend on CONFIG_NF_CONNTRACK_TIMEOUT (Florian Westphal) [1822085] +- [net] netfilter: conntrack: pass nf_hook_state to packet and error handlers (Florian Westphal) [1822085] +- [net] netfilter: conntrack: place 'new' timeout in first location too (Florian Westphal) [1822085] +- [net] netfilter: nf_conntrack_h323: Remove deprecated config check (Florian Westphal) [1822085] +- [include] netfilter: nf_tables: merge route type into core (Florian Westphal) [1822085] +- [net] netfilter: ipv6: avoid indirect calls for IPV6=y case (Florian Westphal) [1822085] +- [net] netfilter: nat: remove module dependency on ipv6 core (Florian Westphal) [1822085] +- [net] netfilter: remove obsolete need_conntrack stub (Florian Westphal) [1822085] +- [net] netfilter: conntrack: avoid use-after free on rmmod (Florian Westphal) [1822085] +- [net] netfilter: conntrack: dccp, sctp: handle null timeout argument (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove duplicated include from nf_conntrack_proto_udp.c (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove l3proto abstraction (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove get_timeout() indirection (Florian Westphal) [1822085] +- [net] netfilter: conntrack: avoid l4proto pkt_to_tuple calls (Florian Westphal) [1822085] +- [net] netfilter: conntrack: avoid calls to l4proto invert_tuple (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove get_l4proto indirection from l3 protocol trackers (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove invert_tuple indirection from l3 protocol trackers (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove pkt_to_tuple indirection from l3 protocol trackers (Florian Westphal) [1822085] +- [net] netfilter: conntrack: remove ctnetlink callbacks from l3 protocol trackers (Florian Westphal) [1822085] +- [net] openvswitch: use nf_ct_get_tuplepr, invert_tuplepr (Florian Westphal) [1822085] +- [net] netfilter: utils: move nf_ip6_checksum* from ipv6 to utils (Florian Westphal) [1822085] +- [net] netfilter: utils: move nf_ip_checksum* from ipv4 to utils (Florian Westphal) [1822085] +- [net] netfilter: flowtables: use fixed renew timeout on teardown (Florian Westphal) [1822085] +- [netdrv] geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR (Xin Long) [1809503] +- [netdrv] vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR (Xin Long) [1809503] +- [netdrv] geneve: Allow configuration of DF behaviour (Xin Long) [1809503] +- [netdrv] vxlan: Allow configuration of DF behaviour (Xin Long) [1809503] +- [netdrv] net: phy: realtek: fix using paged operations with RTL8105e / RTL8208 (Josef Oskera) [1841511] +- [netdrv] r8169: fix OCP access on RTL8117 (Josef Oskera) [1841511] +- [netdrv] r8169: re-establish support for RTL8401 chip version (Josef Oskera) [1841511] +- [netdrv] r8169: change back SG and TSO to be disabled by default (Josef Oskera) [1841511] +- [netdrv] r8169: factor out rtl8169_tx_map (Josef Oskera) [1841511] +- [netdrv] r8169: improve handling of TD_MSS_MAX (Josef Oskera) [1841511] +- [netdrv] r8169: fix PHY driver check on platforms w/o module softdeps (Josef Oskera) [1841511] +- [netdrv] r8169: re-enable MSI on RTL8168c (Josef Oskera) [1841511] +- [netdrv] r8169: don't use MSI before RTL8168d (Josef Oskera) [1841511] +- [netdrv] r8169: improve RTL8168b FIFO overflow workaround (Josef Oskera) [1841511] +- [netdrv] r8169: improve rtl_schedule_task (Josef Oskera) [1841511] +- [netdrv] r8169: simplify rtl_task (Josef Oskera) [1841511] +- [netdrv] r8169: add new helper rtl8168g_enable_gphy_10m (Josef Oskera) [1841511] +- [netdrv] net: r8169: reject unsupported coalescing params (Josef Oskera) [1841511] +- [netdrv] r8169: simplify getting stats by using netdev_stats_to_stats64 (Josef Oskera) [1841511] +- [netdrv] r8169: let rtl8169_mark_to_asic clear rx descriptor field opts2 (Josef Oskera) [1841511] +- [netdrv] r8169: remove now unneeded barrier in rtl_tx (Josef Oskera) [1841511] +- [netdrv] r8169: simplify usage of rtl8169_unmap_tx_skb (Josef Oskera) [1841511] +- [netdrv] r8169: ensure tx_skb is fully reset after calling rtl8169_unmap_tx_skb (Josef Oskera) [1841511] +- [netdrv] r8169: convert while to for loop in rtl_tx (Josef Oskera) [1841511] +- [netdrv] r8169: use pci_status_get_and_clear_errors (Josef Oskera) [1841511] +- [netdrv] r8169: add PCI_STATUS_PARITY to PCI status error bits (Josef Oskera) [1841511] +- [netdrv] r8169: improve rtl8169_start_xmit (Josef Oskera) [1841511] +- [netdrv] r8169: remove RTL_EVENT_NAPI constants (Josef Oskera) [1841511] +- [netdrv] r8169: use new helper tcp_v6_gso_csum_prep (Josef Oskera) [1841511] +- [netdrv] r8169: improve statistics of missed rx packets (Josef Oskera) [1841511] +- [netdrv] r8169: improve rtl_jumbo_config (Josef Oskera) [1841511] +- [netdrv] r8169: improve rtl8169_get_mac_version (Josef Oskera) [1841511] +- [netdrv] r8169: add helper rtl_pci_commit (Josef Oskera) [1841511] +- [netdrv] r8169: simplify setting netdev features (Josef Oskera) [1841511] +- [netdrv] r8169: remove setting PCI_CACHE_LINE_SIZE in rtl_hw_start_8169 (Josef Oskera) [1841511] +- [netdrv] r8169: remove unneeded check from rtl_link_chg_patch (Josef Oskera) [1841511] +- [netdrv] r8169: fix performance regression related to PCIe max read request size (Josef Oskera) [1841511] +- [netdrv] r8169: don't set min_mtu/max_mtu if not needed (Josef Oskera) [1841511] +- [netdrv] r8169: factor out PHY configuration to r8169_phy_config.c (Josef Oskera) [1841511] +- [netdrv] r8169: add r8169.h (Josef Oskera) [1841511] +- [netdrv] r8169: rename rtl_apply_firmware (Josef Oskera) [1841511] +- [netdrv] r8169: add phydev argument to rtl8168d_apply_firmware_cond (Josef Oskera) [1841511] +- [netdrv] r8169: use phy_read/write instead of rtl_readphy/writephy (Josef Oskera) [1841511] +- [netdrv] r8169: replace rtl_w0w1_phy (Josef Oskera) [1841511] +- [netdrv] r8169: replace rtl_patchphy (Josef Oskera) [1841511] +- [netdrv] r8169: move disabling MAC EEE for RTL8402/RTL8106e (Josef Oskera) [1841511] +- [netdrv] r8169: move setting ERI register 0x1d0 for RTL8106 (Josef Oskera) [1841511] +- [netdrv] r8169: switch to phylib functions in rtl_writephy_batch (Josef Oskera) [1841511] +- [netdrv] r8169: change argument type of RTL8168g-specific PHY config functions (Josef Oskera) [1841511] +- [netdrv] r8169: change argument type of EEE PHY functions (Josef Oskera) [1841511] +- [netdrv] r8169: move RTL8169scd Gigabyte PHY quirk (Josef Oskera) [1841511] +- [netdrv] r8169: remove not needed debug print in rtl8169_init_phy (Josef Oskera) [1841511] +- [netdrv] r8169: prepare for exporting rtl_hw_phy_config (Josef Oskera) [1841511] +- [netdrv] r8169: add constant EnAnaPLL (Josef Oskera) [1841511] +- [netdrv] r8169: move enabling EEE to rtl8169_init_phy (Josef Oskera) [1841511] +- [netdrv] r8169: remove MAC workaround in rtl8168e_2_hw_phy_config (Josef Oskera) [1841511] +- [netdrv] r8169: factor out rtl8168h_2_get_adc_bias_ioffset (Josef Oskera) [1841511] +- [netdrv] r8169: check that Realtek PHY driver module is loaded (Josef Oskera) [1841511] +- [netdrv] treewide: Use sizeof_field() macro (Josef Oskera) [1841511] +- [netdrv] r8169: fix rtl_hw_jumbo_disable for RTL8168evl (Josef Oskera) [1841511] +- [netdrv] r8169: add missing RX enabling for WoL on RTL8125 (Josef Oskera) [1841511] +- [netdrv] r8169: fix jumbo configuration for RTL8168evl (Josef Oskera) [1841511] +- [netdrv] r8169: add check for PHY_MDIO_CHG to rtl_nic_fw_data_ok (Josef Oskera) [1841511] +- [netdrv] r8169: use macro FIELD_SIZEOF in definition of FW_OPCODE_SIZE (Josef Oskera) [1841511] +- [netdrv] r8169: change mdelay to msleep in rtl_fw_write_firmware (Josef Oskera) [1841511] +- [netdrv] r8169: load firmware for RTL8168fp/RTL8117 (Josef Oskera) [1841511] +- [netdrv] r8169: improve conditional firmware loading for RTL8168d (Josef Oskera) [1841511] +- [netdrv] r8169: use r8168d_modify_extpage in rtl8168f_config_eee_phy (Josef Oskera) [1841511] +- [netdrv] r8169: add support for RTL8117 (Josef Oskera) [1841511] +- [netdrv] r8169: respect EEE user setting when restarting network (Josef Oskera) [1841511] +- [netdrv] r8169: remove rtl8168c_4_hw_phy_config (Josef Oskera) [1841511] +- [netdrv] r8169: add helper r8168d_modify_extpage (Josef Oskera) [1841511] +- [netdrv] r8169: switch to phylib functions in more places (Josef Oskera) [1841511] +- [netdrv] r8169: add helper r8168d_phy_param (Josef Oskera) [1841511] +- [netdrv] r8169: add helper r8168g_phy_param (Josef Oskera) [1841511] +- [netdrv] r8169: fix page read in r8168g_mdio_read (Josef Oskera) [1841511] +- [netdrv] r8169: fix wrong PHY ID issue with RTL8168dp (Josef Oskera) [1841511] +- [netdrv] r8169: use helper rtl_hw_aspm_clkreq_enable also in rtl_hw_start_8168g_2 (Josef Oskera) [1841511] +- [netdrv] r8169: improve rtl8169_rx_fill (Josef Oskera) [1841511] +- [netdrv] r8169: align fix_features callback with vendor driver (Josef Oskera) [1841511] +- [netdrv] r8169: never set PCI_EXP_DEVCTL_NOSNOOP_EN (Josef Oskera) [1841511] +- [netdrv] r8169: remove rtl_hw_start_8168bef (Josef Oskera) [1841511] +- [netdrv] r8169: remove rtl_hw_start_8168dp (Josef Oskera) [1841511] +- [netdrv] r8169: simplify setting PCI_EXP_DEVCTL_NOSNOOP_EN (Josef Oskera) [1841511] +- [netdrv] r8169: remove fiddling with the PCIe max read request size (Josef Oskera) [1841511] +- [netdrv] r8169: fix jumbo packet handling on resume from suspend (Josef Oskera) [1841511] +- [netdrv] r8169: don't set bit RxVlan on RTL8125 (Josef Oskera) [1841511] +- [netdrv] r8169: add support for EEE on RTL8125 (Josef Oskera) [1841511] +- [netdrv] r8169: add RTL8125 PHY initialization (Josef Oskera) [1841511] +- [netdrv] r8169: add support for RTL8125 (Josef Oskera) [1841511] +- [netdrv] r8169: don't use bit LastFrag in tx descriptor after send (Josef Oskera) [1841511] +- [netdrv] r8169: read common register for PCI commit (Josef Oskera) [1841511] +- [netdrv] r8169: move disabling interrupt coalescing to RTL8169/RTL8168 init (Josef Oskera) [1841511] +- [netdrv] r8169: factor out reading MAC address from registers (Josef Oskera) [1841511] +- [netdrv] r8169: restrict rtl_is_8168evl_up to RTL8168 chip versions (Josef Oskera) [1841511] +- [netdrv] r8169: change interrupt mask type to u32 (Josef Oskera) [1841511] +- [netdrv] r8169: improve DMA handling in rtl_rx (Josef Oskera) [1841511] +- [netdrv] r8169: fix DMA issue on MIPS platform (Josef Oskera) [1841511] +- [netdrv] r8169: sync EEE handling for RTL8168h with vendor driver (Josef Oskera) [1841511] +- [netdrv] r8169: use the generic EEE management functions (Josef Oskera) [1841511] +- [fs] gfs2: Even more gfs2_find_jhead fixes (Abhijith Das) [1828653] +- [kernel] sched/fair: Don't NUMA balance for kthreads (Phil Auld) [1842543] +- [kernel] sched/core: Offload wakee task activation if it the wakee is descheduling (Phil Auld) [1842543] +- [kernel] sched/core: Optimize ttwu() spinning on p->on_cpu (Phil Auld) [1842543] +- [fs] gfs2: Smarter iopen glock waiting (Andreas Grunbacher) [1582655] +- [fs] gfs2: Wake up when setting GLF_DEMOTE (Andreas Grunbacher) [1582655] +- [fs] gfs2: Check inode generation number in delete_work_func (Andreas Grunbacher) [1582655] +- [fs] gfs2: Move inode generation number check into gfs2_inode_lookup (Andreas Grunbacher) [1582655] +- [fs] gfs2: Minor gfs2_lookup_by_inum cleanup (Andreas Grunbacher) [1582655] +- [fs] gfs2: Try harder to delete inodes locally (Andreas Grunbacher) [1582655] +- [fs] gfs2: Give up the iopen glock on contention (Andreas Grunbacher) [1582655] +- [fs] gfs2: Turn gl_delete into a delayed work (Andreas Grunbacher) [1582655] +- [fs] gfs2: Keep track of deleted inode generations in LVBs (Andreas Grunbacher) [1582655] +- [fs] gfs2: Allow ASPACE glocks to also have an lvb (Andreas Grunbacher) [1582655] +- [fs] gfs2: Avoid access time thrashing in gfs2_inode_lookup (Andreas Grunbacher) [1582655] +- [fs] gfs2: Use IS_ERR_OR_NULL (Andreas Grunbacher) [1582655] +- [fpga] fpga: mark the intel fpga drivers as tech preview (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [firmware] firmware: stratix10-svc: Remove unneeded semicolon (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [firmware] firmware: Fix incompatible function behavior for RSU driver (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [firmware] firmware: add Intel Stratix10 remote system update driver (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [include] firmware: stratix10-svc: extend svc to support new RSU features (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [edac] EDAC/altera, firmware/intel: Add Stratix10 ECC DBE SMC call (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [firmware] firmware: stratix10-svc: fix wrong of_node_put() in init function (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [include] firmware: add remote status update client support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [firmware] firmware: add Intel Stratix10 service layer driver (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: pci: fix return value of cci_pci_sriov_configure (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: xilinx-pr-decoupler: Remove clk_get error message for probe defer (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: remove redundant dev_err message (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: remove set but not used variable 'afu' (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: remove set but not used variable 'fme' (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add power management support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add thermal management support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [documentation] Documentation: fpga: dfl: add descriptions for thermal/power management interfaces (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: Remove dev_err() usage after platform_get_irq() (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [documentation] Documentation: fpga: dfl: add descriptions for virtualization and new interfaces (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add global error reporting support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add STP (SignalTap) support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add error reporting support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: expose __afu_port_enable/disable function (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add userclock sysfs interfaces (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: convert platform_driver to use dev_groups (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: convert platform_driver to use dev_groups (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: make init callback optional (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: Add Stratix10 (V2) Support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: Preparation for V2 parts (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: Discover Vendor Specific offset (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-ps-spi: Fix getting of optional confd gpio (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add capability sysfs interfaces (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: make uinit callback optional (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add id_table for dfl private feature driver (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add AFU state related sysfs interfaces (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: pci: enable SRIOV support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add DFL_FPGA_FME_PORT_RELEASE/ASSIGN ioctl support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: use driver core functions, not sysfs ones (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-pr-ip: Make alt_pr_unregister function void (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: Fix function definition argument (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga-manager: altera-ps-spi: Fix build error (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: align PR buffer size per PR datawidth (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: remove copy_to_user() in ioctl for PR (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl-fme-mgr: fix FME_PR_INTFC_ID register address (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] drivers: fpga: Kconfig: pedantic cleanups (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [documentation] docs: fpga: convert docs to ReST and rename to *.rst (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 422 (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 285 (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: zynqmp-fpga: Correctly handle error pointer (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [include] include: fpga: adi-axi-common.h: add common regs & defs header (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: expand minor range when registering chrdev region (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: Add lockdep classes for pdata->lock (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: Pass the correct device to dma_mapping_error() (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: stratix10-soc: fix use-after-free on s10_init() (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] treewide: Add SPDX license identifier - Makefile/Kconfig (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] mm/gup: change GUP fast to use flags rather than a write 'bool' (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga manager: Adding FPGA Manager support for Xilinx zynqmp (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera_freeze_bridge: remove restriction to socfpga (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: mgr: altera-ps-spi: make array dummy static, shrinks object size (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: stratix10-soc: fix wrong of_node_put() in init function (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] Remove 'type' argument from access_ok() function (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: of-fpga-region: Use platform_set_drvdata (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl-fme-region: Use platform_get_drvdata() (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: add intel stratix10 soc fpga manager driver (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: mgr: altera-ps-spi: enable usage on non-dt platforms (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: fix probing for multiple FPGAs on the bus (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] zynq-fpga: Only route PR via PCAP when required (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: Fix registration for CvP incapable devices (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: remove set but not used variable 'priv' (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: altera-cvp: fix 'bad IO access' on x86_64 (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: add devm_fpga_region_create (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: bridge: add devm_fpga_bridge_create (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: mgr: add devm_fpga_mgr_create (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [documentation] docs: fpga: document fpga manager flags (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: bridge: fix obvious function documentation error (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: do not access region struct after fpga_region_unregister (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] drivers: fpga: fix two trivial spelling mistakes (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: fix return value check in in pr_mgmt_init() (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add DFL_FPGA_PORT_DMA_MAP/UNMAP ioctls support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add afu sub feature support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add header sub feature support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: afu: add port ops support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add FPGA Accelerated Function Unit driver basic framework (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme-region: add support for compat_id (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add fpga region platform driver for FME (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add fpga bridge platform driver for FME (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme-mgr: add compat_id support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add fpga manager platform driver for FME (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add partial reconfiguration sub feature support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add DFL_FPGA_GET_API_VERSION/CHECK_EXTENSION ioctls support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: fme: add header sub feature support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add FPGA Management Engine driver basic framework (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl-pci: add enumeration for feature devices (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: add FPGA DFL PCIe device driver (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add dfl_fpga_check_port_id function (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add dfl_fpga_port_ops support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add feature device infrastructure (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add dfl_fpga_cdev_find_port (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: dfl: add chardev support for feature devices (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: add device feature list support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: region: add compat_id support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [include] fpga: mgr: add compat_id support (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [fpga] fpga: mgr: add status for fpga-manager (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [include] fpga: mgr: add region_id to fpga_image_info (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [documentation] docs: fpga: add a document for FPGA Device Feature List (DFL) Framework Overview (Luis Goncalves) [1689274 1660310 1494701 1494699] +- [mm] mm: Add a vmf_insert_mixed_prot() function (Dave Airlie) [1838335] +- [mm] mm: Add write-protect and clean utilities for address space ranges (Dave Airlie) [1838335] +- [mm] mm: Add a walk_page_mapping() function to the pagewalk code (Dave Airlie) [1838335] +- [mm] pagewalk: separate function pointers from iterator data (Dave Airlie) [1838335] +- [mm] mm: split out a new pagewalk.h header from mm.h (Dave Airlie) [1838335] +- [mm] mm: update ptep_modify_prot_commit to take old pte value as arg (Dave Airlie) [1838335] +- [x86] mm: update ptep_modify_prot_start/commit to take vm_area_struct as arg (Dave Airlie) [1838335] +- [mm] mm/mmu_notifier: add an interval tree notifier (Dave Airlie) [1838335] +- [mm] mm/mmu_notifier: define the header pre-processor parts even if disabled (Dave Airlie) [1838335] +- [mm] mm/mmu_notifiers: add a lockdep map for invalidate_range_start/end (Dave Airlie) [1838335] +- [misc] misc/sgi-gru: use mmu_notifier_get/put for struct gru_mm_struct (Dave Airlie) [1838335] +- [drm] drm/backport: add mmu notifier get/put support to drm backport (Dave Airlie) [1838335] +- [mm] mm/mmu_notifiers: add a get/put scheme for the registration (Dave Airlie) [1838335] +- [mm] mm/mmu_notifiers: do not speculatively allocate a mmu_notifier_mm (Dave Airlie) [1838335] +- [mm] mm/mmu_notifiers: hoist do_mmu_notifier_register down_write to the caller (Dave Airlie) [1838335] +- [mm] mm/mmu_notifier.c: remove mmu_notifier_synchronize() (Dave Airlie) [1838335] +- [infiniband] locking/lockdep: Rename lockdep_assert_held_exclusive() -> lockdep_assert_held_write() (Dave Airlie) [1838335] +- [include] mm/mmu_notifier: contextual information for event enums (Dave Airlie) [1838335] +- [mm] mm/memory_hotplug.c: only respect mem= parameter during boot stage (Baoquan He) [1838809 1781472] +- [scsi] scsi: mpt3sas: Remove unused including (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Fix double free warnings (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Disable DIF when prot_mask set to zero (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Capture IOC data for debugging purposes (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Remove NULL check before freeing function (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (Tomas Henzl) [1790760] +- [scsi] mpt3sas: Fix memset in non-rdpq mode (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Fix reply queue count in non RDPQ mode (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Separate out RDPQ allocation to new function (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Rename function name is_MSB_are_same (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Don't change the DMA coherent mask after allocations (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: use true, false for bool variables (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (Tomas Henzl) [1790760] +- [scsi] scsi: Replace zero-length array with flexible-array member (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Update drive version to 33.100.00.00 (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Remove usage of device_busy counter (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Print function name in which cmd timed out (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Optimize mpt3sas driver logging (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: print in which path firmware fault occurred (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Handle CoreDump state from watchdog thread (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Add support IOCs new state named COREDUMP (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: renamed _base_after_reset_handler function (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Add support for NVMe shutdown (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Update MPI Headers to v02.00.57 (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Fix double free in attach error handling (Tomas Henzl) [1790760] +- [scsi] scsi: mpt3sas: Clean up some indenting (Tomas Henzl) [1790760] +- [crypto] crypto: af_alg - cast ki_complete ternary op to int (Herbert Xu) [1837499] +- [netdrv] virtio-net: per-queue RPS config (Eugenio Perez) [1718086] +- [netdrv] virtio_net: Differentiate sk_buff and xdp_frame on freeing (Eugenio Perez) [1718086] +- [netdrv] virtio_net: Use xdp_return_frame to free xdp_frames on destroying vqs (Eugenio Perez) [1718086] +- [netdrv] virtio_net: enable napi_tx by default (Eugenio Perez) [1718086] +- [netdrv] virtio_net: Don't call free_old_xmit_skbs for xdp_frames (Eugenio Perez) [1718086] +- [netdrv] virtio_net: Don't enable NAPI when interface is down (Eugenio Perez) [1718086] +- [include] cpumask: make cpumask_next_wrap available without smp (Eugenio Perez) [1718086] +- [netdrv] virtio_net: Stripe queue affinities across cores (Eugenio Perez) [1718086] +- [virtio] virtio: Make vp_set_vq_affinity() take a mask (Eugenio Perez) [1718086] + * Thu Jun 04 2020 Frantisek Hrbata [4.18.0-211.el8] - [netdrv] ice: add board identifier info to devlink .info_get (Jonathan Toppins) [1796682] - [netdrv] ice: add basic handler for devlink .info_get (Jonathan Toppins) [1796682]