From c065817dcfe63831b97c2f13de14c2c98add65af Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Feb 10 2022 15:40:10 +0000 Subject: import kernel-4.18.0-365.el8 --- diff --git a/.gitignore b/.gitignore index f0b36dc..2178cd7 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-358.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-358.tar.bz2 -SOURCES/linux-4.18.0-358.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-365.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-365.tar.bz2 +SOURCES/linux-4.18.0-365.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index ad5f718..f303963 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -ce144764104807260ae2c5be14a1dd3aefbf2a33 SOURCES/kernel-abi-stablelists-4.18.0-358.tar.bz2 -1d8055fcb56cdc70cef69daf3f4438702eb8946b SOURCES/kernel-kabi-dw-4.18.0-358.tar.bz2 -40c444d0bf91c0bebe6aaec50089f0145e1bfaee SOURCES/linux-4.18.0-358.el8.tar.xz +73c6ad740e9a86440965887d5b1c932d9e7b5445 SOURCES/kernel-abi-stablelists-4.18.0-365.tar.bz2 +1d8055fcb56cdc70cef69daf3f4438702eb8946b SOURCES/kernel-kabi-dw-4.18.0-365.tar.bz2 +f7e70c137208de22f506624dc03d597d4abf8bf8 SOURCES/linux-4.18.0-365.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos-dup.x509 b/SOURCES/centos-dup.x509 deleted file mode 100644 index 9c65dd3..0000000 Binary files a/SOURCES/centos-dup.x509 and /dev/null differ diff --git a/SOURCES/centos-kpatch.x509 b/SOURCES/centos-kpatch.x509 deleted file mode 100644 index ca57a43..0000000 Binary files a/SOURCES/centos-kpatch.x509 and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 74f2e15..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500 -+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS Linux to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS Linux -+ * will not fix bugs against this hardware in this minor release. CentOS Linux may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone testing by CentOS Linux and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Linux Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS Linux does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS Linux has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS Linux for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index a73f959..9fb70c4 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -143,7 +143,6 @@ # CONFIG_ARM64_RELOC_TEST is not set # CONFIG_ARM64_SW_TTBR0_PAN is not set # CONFIG_ARM64_VA_BITS_42 is not set -# CONFIG_ARM64_VA_BITS_48 is not set # CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set # CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_DSU_PMU is not set @@ -434,6 +433,7 @@ # CONFIG_DMARD10 is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -487,6 +487,7 @@ # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set # CONFIG_DRM_VGEM is not set +# CONFIG_DRM_VMWGFX is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -715,6 +716,7 @@ # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set # CONFIG_HSA_AMD is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -727,6 +729,7 @@ # CONFIG_HW_RANDOM_IPROC_RNG200 is not set # CONFIG_HW_RANDOM_MSM is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2436,6 +2439,7 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y @@ -2489,6 +2493,7 @@ CONFIG_ARM64_RAS_EXTN=y CONFIG_ARM64_SVE=y CONFIG_ARM64_UAO=y CONFIG_ARM64_USER_VA_BITS_52=y +CONFIG_ARM64_VA_BITS_48=y CONFIG_ARM64_VHE=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y @@ -3056,7 +3061,6 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m -CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m CONFIG_DUMMY_CONSOLE=y @@ -3431,7 +3435,6 @@ CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3454,6 +3457,7 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX=m @@ -4049,6 +4053,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI=m @@ -4376,6 +4381,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4784,6 +4791,8 @@ CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=y @@ -4794,6 +4803,7 @@ CONFIG_SATA_PMP=y CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 00024ba..0a5868b 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -148,7 +148,6 @@ # CONFIG_ARM64_RELOC_TEST is not set # CONFIG_ARM64_SW_TTBR0_PAN is not set # CONFIG_ARM64_VA_BITS_42 is not set -# CONFIG_ARM64_VA_BITS_48 is not set # CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set # CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_DSU_PMU is not set @@ -471,6 +470,7 @@ # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -525,6 +525,7 @@ # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set # CONFIG_DRM_VGEM is not set +# CONFIG_DRM_VMWGFX is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -764,6 +765,7 @@ # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set # CONFIG_HSA_AMD is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -776,6 +778,7 @@ # CONFIG_HW_RANDOM_IPROC_RNG200 is not set # CONFIG_HW_RANDOM_MSM is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2507,6 +2510,7 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y @@ -2560,6 +2564,7 @@ CONFIG_ARM64_RAS_EXTN=y CONFIG_ARM64_SVE=y CONFIG_ARM64_UAO=y CONFIG_ARM64_USER_VA_BITS_52=y +CONFIG_ARM64_VA_BITS_48=y CONFIG_ARM64_VHE=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y @@ -3087,7 +3092,6 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m -CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m CONFIG_DUMMY_CONSOLE=y @@ -3450,7 +3454,6 @@ CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3471,6 +3474,7 @@ CONFIG_I2C_DESIGNWARE_PLATFORM=m CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO=m CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX=m @@ -4054,6 +4058,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI=m @@ -4379,6 +4384,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4772,6 +4779,8 @@ CONFIG_RTL_CARDS=m CONFIG_RTW88=m CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=y @@ -4782,6 +4791,7 @@ CONFIG_SATA_PMP=y CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index dcbcae7..69005bb 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -359,6 +359,7 @@ # CONFIG_DMARD10 is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -630,6 +631,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -640,6 +642,7 @@ # CONFIG_HVC_UDBG is not set # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2180,6 +2183,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AGP_AMD64=y @@ -3082,7 +3086,6 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3104,6 +3107,7 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MPC=m CONFIG_I2C_MUX=m @@ -3729,6 +3733,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y @@ -4044,6 +4049,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4431,6 +4438,8 @@ CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=m @@ -4441,6 +4450,7 @@ CONFIG_SCANLOG=y CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y CONFIG_SCHED_OMIT_FRAME_POINTER=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index b0fb1b0..2e0b7a7 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -398,6 +398,7 @@ # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -681,6 +682,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -691,6 +693,7 @@ # CONFIG_HVC_UDBG is not set # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2251,6 +2254,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AGP_AMD64=y @@ -3100,7 +3104,6 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3120,6 +3123,7 @@ CONFIG_I2C_DESIGNWARE_PLATFORM=m CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MPC=m CONFIG_I2C_MUX=m @@ -3732,6 +3736,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y @@ -4045,6 +4050,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4419,6 +4426,8 @@ CONFIG_RTL_CARDS=m CONFIG_RTW88=m CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=m @@ -4429,6 +4438,7 @@ CONFIG_SCANLOG=y CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y CONFIG_SCHED_OMIT_FRAME_POINTER=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 81eebfc..6a9f3c7 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -371,6 +371,7 @@ # CONFIG_DMARD10 is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -651,6 +652,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -662,6 +664,7 @@ # CONFIG_HW_RANDOM_TIMERIOMEM is not set # CONFIG_HW_RANDOM_TPM is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2321,6 +2324,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AFIUCV=m @@ -3172,7 +3176,6 @@ CONFIG_HW_RANDOM_HISI=y CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3187,6 +3190,7 @@ CONFIG_I2C=m CONFIG_I2C_ALGOBIT=m CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_TINY_USB=m @@ -3739,6 +3743,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y CONFIG_MTD_MAP_BANK_WIDTH_1=y @@ -4036,6 +4041,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4371,6 +4378,8 @@ CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y @@ -4390,6 +4399,7 @@ CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index c01ba4d..b0550e6 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -459,6 +459,7 @@ # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -763,6 +764,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -777,6 +779,7 @@ # CONFIG_HW_RANDOM_TIMERIOMEM is not set # CONFIG_HW_RANDOM_TPM is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2571,6 +2574,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AGP_AMD64=y @@ -3321,7 +3325,6 @@ CONFIG_HW_RANDOM_HISI=y CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3333,6 +3336,7 @@ CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y CONFIG_I2C_ALGOBIT=m CONFIG_I2C_DIOLAN_U2C=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_TINY_USB=m @@ -3842,6 +3846,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y CONFIG_MTD_MAP_BANK_WIDTH_1=y @@ -4129,6 +4134,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4427,6 +4434,8 @@ CONFIG_RTL_CARDS=m CONFIG_RTW88=m CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RT_MUTEXES=y CONFIG_RUNTIME_TESTING_MENU=y @@ -4442,6 +4451,7 @@ CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_PMP=y CONFIG_SCHED_BOOK=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y CONFIG_SCHED_OMIT_FRAME_POINTER=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 540722b..f1686dd 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -409,6 +409,7 @@ # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -701,6 +702,7 @@ # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -712,6 +714,7 @@ # CONFIG_HW_RANDOM_TIMERIOMEM is not set # CONFIG_HW_RANDOM_TPM is not set # CONFIG_HX711 is not set +# CONFIG_HYPERV_BALLOON is not set # CONFIG_HZ_1000 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -2391,6 +2394,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AFIUCV=m @@ -3190,7 +3194,6 @@ CONFIG_HW_RANDOM_HISI=y CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m -CONFIG_HYPERV_BALLOON=m CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m @@ -3203,6 +3206,7 @@ CONFIG_HZ_100=y CONFIG_I2C=m CONFIG_I2C_ALGOBIT=m CONFIG_I2C_DIOLAN_U2C=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX_MLXCPLD=m CONFIG_I2C_TINY_USB=m @@ -3741,6 +3745,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y CONFIG_MTD_MAP_BANK_WIDTH_1=y @@ -4036,6 +4041,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4357,6 +4364,8 @@ CONFIG_RTL_CARDS=m CONFIG_RTW88=m CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y @@ -4376,6 +4385,7 @@ CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index de17c57..b41d4eb 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -374,6 +374,7 @@ # CONFIG_DMARD10 is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -650,6 +651,7 @@ # CONFIG_HP206C is not set # CONFIG_HPET_MMAP_DEFAULT is not set # CONFIG_HPFS_FS is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -2214,6 +2216,7 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=m CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y @@ -2241,6 +2244,7 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_SFH_HID=m CONFIG_AMD_XGBE=m CONFIG_AMIGA_PARTITION=y CONFIG_AMILO_RFKILL=m @@ -3272,6 +3276,7 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_I801=m CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m @@ -3965,6 +3970,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_I1=y @@ -4286,6 +4292,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4686,6 +4694,8 @@ CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SAMSUNG_LAPTOP=m @@ -4698,6 +4708,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y @@ -5272,6 +5283,7 @@ CONFIG_THINKPAD_ACPI=m CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y CONFIG_THINKPAD_ACPI_VIDEO=y +CONFIG_THINKPAD_LMI=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index d213590..994093d 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -412,6 +412,7 @@ # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DMA_RESTRICTED_POOL is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set @@ -699,6 +700,7 @@ # CONFIG_HP206C is not set # CONFIG_HPET_MMAP_DEFAULT is not set # CONFIG_HPFS_FS is not set +# CONFIG_HSA_AMD_SVM is not set # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HTC_I2CPLD is not set @@ -2284,6 +2286,7 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m +CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=m CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y @@ -2311,6 +2314,7 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_SFH_HID=m CONFIG_AMD_XGBE=m CONFIG_AMIGA_PARTITION=y CONFIG_AMILO_RFKILL=m @@ -3288,6 +3292,7 @@ CONFIG_I2C_DESIGNWARE_PLATFORM=m CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_I801=m CONFIG_I2C_ISCH=m CONFIG_I2C_ISMT=m @@ -3967,6 +3972,7 @@ CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT76x0U=m CONFIG_MT76x2U=m +CONFIG_MT7921E=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_I1=y @@ -4286,6 +4292,8 @@ CONFIG_NF_CT_PROTO_UDPLITE=y CONFIG_NF_DUP_NETDEV=m CONFIG_NF_FLOW_TABLE=m CONFIG_NF_FLOW_TABLE_INET=m +CONFIG_NF_FLOW_TABLE_IPV4=m +CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4673,6 +4681,8 @@ CONFIG_RTL_CARDS=m CONFIG_RTW88=m CONFIG_RTW88_8822BE=m CONFIG_RTW88_8822CE=m +CONFIG_RTW89=m +CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SAMSUNG_LAPTOP=m @@ -4685,6 +4695,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHEDSTATS=y CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC=y CONFIG_SCHED_MC_PRIO=y @@ -5249,6 +5260,7 @@ CONFIG_THINKPAD_ACPI=m CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y CONFIG_THINKPAD_ACPI_VIDEO=y +CONFIG_THINKPAD_LMI=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 332115f..4d9d21f 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -15,6 +15,7 @@ soc-topology-test string-stream-test test_linear_ranges test_bits +test_kasan locktorture mac80211_hwsim netdevsim diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index f726e6e..5eb8d76 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 358 +%global distro_build 365 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 358.el8 +%define pkgrelease 365.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 358%{?dist} +%define specrelease 365%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -451,34 +451,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -510,8 +520,8 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list -Source100: centos-dup.x509 -Source101: centos-kpatch.x509 +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 %if %{with_kabichk} Source200: check-kabi @@ -539,8 +549,6 @@ Source2000: cpupower.service Source2001: cpupower.config Source2002: kvm_stat.logrotate -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches @@ -551,8 +559,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -560,7 +568,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -801,14 +809,14 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-stablelists -Summary: The CentOS kernel ABI symbol stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -817,8 +825,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -890,7 +898,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1088,7 +1096,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -1981,7 +1988,7 @@ find Documentation -type d | xargs chmod u+w cd linux-%{KVERREL} %if %{with_doc} -docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion} +docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease} # copy the source over mkdir -p $docdir @@ -2411,9 +2418,9 @@ fi %if %{with_doc} %files doc %defattr(-,root,root) -%{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation/* -%dir %{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation -%dir %{_datadir}/doc/kernel-doc-%{rpmversion} +%{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease}/Documentation/* +%dir %{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease}/Documentation +%dir %{_datadir}/doc/kernel-doc-%{rpmversion}-%{pkgrelease} %endif %if %{with_perf} @@ -2641,6 +2648,3213 @@ fi # # %changelog +* Fri Feb 04 2022 Augusto Caringi [4.18.0-365.el8] +- can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF (Balazs Nemeth) [2026692] +- drm/vmwgfx: Fix stale file descriptors on failed usercopy (Dave Airlie) [2047602] {CVE-2022-22942} +- drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044329] {CVE-2022-0330} +- [s390] s390/pci: move pseudo-MMIO to prevent MIO overlap (Mete Durlu) [2047757] +- [s390] scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (Mete Durlu) [2048919] +- tun: fix bonding active backup with arp monitoring (Jonathan Toppins) [2024964] +- x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi() (Vitaly Kuznetsov) [2044237] +- xfs: check sb_meta_uuid for dabuf buffer recovery (Bill O'Donnell) [2020764] +- vfs: fs_context: fix up param length parsing in legacy_parse_param (Carlos Maiolino) [2040586] {CVE-2022-0185} +- KVM: nVMX: Allow VMREAD when Enlightened VMCS is in use (Vitaly Kuznetsov) [2012105] +- KVM: nVMX: Implement evmcs_field_offset() suitable for handle_vmread() (Vitaly Kuznetsov) [2012105] +- KVM: nVMX: Rename vmcs_to_field_offset{,_table} (Vitaly Kuznetsov) [2012105] +- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (Vitaly Kuznetsov) [2012105] +- KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS (Vitaly Kuznetsov) [2012105] +- KVM: nVMX: Use INVALID_GPA for pointers used in nVMX. (Vitaly Kuznetsov) [2012105] +- x86/kvm: Always inline evmcs_write64() (Vitaly Kuznetsov) [2012105] +- powerpc/powernv: Remove POWER9 PVR version check for entry and uaccess flushes (Diego Domingos) [2030954] +- powerpc/pesries: Get STF barrier requirement from H_GET_CPU_CHARACTERISTICS (Diego Domingos) [2030954] +- powerpc/security: Add a security feature for STF barrier (Diego Domingos) [2030954] +- powerpc/pseries: Get entry and uaccess flush required bits from H_GET_CPU_CHARACTERISTICS (Diego Domingos) [2030954] +- drm/nouveau/disp/dp: add support for eDP link rates (Ben Skeggs) [2043523] +- drm/nouveau/disp/dp: add support for hbr3 (Ben Skeggs) [2043523] +- drm/nouveau/disp/dp: add support for lttprs (Ben Skeggs) [2043523] +- drm/nouveau/disp/dp: fixup cr/eq delays for 1.4 (Ben Skeggs) [2043523] +- drm/nouveau/disp/dp: add support for tps4 (Ben Skeggs) [2043523] +- drm/nouveau/disp/dp: generate supported link rates table at detect time (Ben Skeggs) [2043523] +- drm/nouveau/disp/dp: explicitly control scrambling when setting pattern (Ben Skeggs) [2043523] +- drm/nouveau/disp: remove some remnant of a rework (Ben Skeggs) [2043523] +- drm/nouveau: recognise GA106 (Ben Skeggs) [2043523] +- redhat/scripts: Update merge-subtrees.sh (Prarit Bhargava) + +* Tue Feb 01 2022 Augusto Caringi [4.18.0-364.el8] +- pinctrl: amd: Fix wakeups when IRQ is shared with SCI (Renjith Pananchikkal) [2039124] +- bonding: fix ad_actor_system option setting to default (Jonathan Toppins) [2042564 1931881] +- bonding: make tx_rebalance_counter an atomic (Jonathan Toppins) [2042564] +- bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed (Jonathan Toppins) [2042564] +- bonding: 3ad: pass parameter bond_params by reference (Jonathan Toppins) [2042564] +- bonding: complain about missing route only once for A/B ARP probes (Jonathan Toppins) [2042564] +- bonding: improve nl error msg when device can't be enslaved because of IFF_MASTER (Jonathan Toppins) [2042564] +- bonding: combine netlink and console error messages (Jonathan Toppins) [2042564] +- bonding: add new option lacp_active (Jonathan Toppins) [2042564] +- bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler() (Jonathan Toppins) [2042564] +- bonding: fix build issue (Jonathan Toppins) [2042564] +- bonding: fix incorrect return value of bond_ipsec_offload_ok() (Jonathan Toppins) [2042564] +- bonding: fix suspicious RCU usage in bond_ipsec_offload_ok() (Jonathan Toppins) [2042564] +- bonding: Add struct bond_ipesc to manage SA (Jonathan Toppins) [2042564] +- bonding: disallow setting nested bonding + ipsec offload (Jonathan Toppins) [2042564] +- bonding: fix suspicious RCU usage in bond_ipsec_del_sa() (Jonathan Toppins) [2042564] +- bonding: fix null dereference in bond_ipsec_add_sa() (Jonathan Toppins) [2042564] +- bonding: fix suspicious RCU usage in bond_ipsec_add_sa() (Jonathan Toppins) [2042564] +- net: bonding: Use per-cpu rr_tx_counter (Jonathan Toppins) [2042564] +- bonding: remove redundant initialization of variable ret (Jonathan Toppins) [2042564] +- net: bonding: Use strscpy_pad() instead of manually-truncated strncpy() (Jonathan Toppins) [2042564] +- bonding: init notify_work earlier to avoid uninitialized use (Jonathan Toppins) [2042564] +- bonding: 3ad: Fix the conflict between bond_update_slave_arr and the state machine (Jonathan Toppins) [2042564] +- scsi: lpfc: Update lpfc version to 14.0.0.4 (Dick Kennedy) [2034276] +- scsi: lpfc: Add additional debugfs support for CMF (Dick Kennedy) [2034276] +- scsi: lpfc: Cap CMF read bytes to MBPI (Dick Kennedy) [2034276] +- scsi: lpfc: Adjust CMF total bytes and rxmonitor (Dick Kennedy) [2034276] +- scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (Dick Kennedy) [2034276] +- scsi: lpfc: Fix NPIV port deletion crash (Dick Kennedy) [2034276] +- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance (Dick Kennedy) [2034276] +- scsi: lpfc: Change return code on I/Os received during link bounce (Dick Kennedy) [2034276] +- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV (Dick Kennedy) [2034276] +- ppp: ensure minimum packet size in ppp_write() (Guillaume Nault) [2042937] +- KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock (Marcelo Tosatti) [2034126] +- configs: Enable CONFIG_THINKPAD_LMI on x86_64 (Mark Pearson) [2030772] +- platform/x86: think-lmi: Abort probe on analyze failure (Mark Pearson) [2030772] +- platform/x86: think-lmi: add debug_cmd (Mark Pearson) [2030772] +- platform/x86: think-lmi: Fix possible mem-leaks on tlmi_analyze() error-exit (Mark Pearson) [2030772] +- platform/x86: think-lmi: Split kobject_init() and kobject_add() calls (Mark Pearson) [2030772] +- platform/x86: think-lmi: Move pending_reboot_attr to the attributes sysfs dir (Mark Pearson) [2030772] +- platform/x86: think-lmi: Add pending_reboot support (Mark Pearson) [2030772] +- platform/x86: think-lmi: Move kfree(setting->possible_values) to tlmi_attr_setting_release() (Mark Pearson) [2030772] +- platform/x86: think-lmi: Split current_value to reflect only the value (Mark Pearson) [2030772] +- platform/x86: think-lmi: Fix issues with duplicate attributes (Mark Pearson) [2030772] +- platform/x86: think-lmi: Return EINVAL when kbdlang gets set to a 0 length string (Mark Pearson) [2030772] +- platform/x86: think-lmi: Add missing MODULE_DEVICE_TABLE (Mark Pearson) [2030772] +- platform/x86: think-lmi: Avoid potential read before start of the buffer (Mark Pearson) [2030772] +- platform/x86: think-lmi: Fix check for admin password being set (Mark Pearson) [2030772] +- platform/x86: dell-wmi-sysman/think-lmi: Make fw_attr_class global static (Mark Pearson) [2030772] +- platform/x86: thinkpad-lmi: Remove unused display_name member from struct tlmi_pwd_setting (Mark Pearson) [2030772] +- platform/x86: think-lmi: Add WMI interface support on Lenovo platforms (Mark Pearson) [2030772] +- platform/x86: dell-wmi-sysman: fw_attr_inuse can be static (Mark Pearson) [2030772] +- platform/x86: dell-wmi-sysman: Use firmware_attributes_class helper (Mark Pearson) [2030772] +- platform/x86: firmware_attributes_class: Create helper file for handling firmware-attributes class registration events (Mark Pearson) [2030772] +- x86/apic: Handle missing global clockevent gracefully (Lenny Szubowicz) [2033197] +- RDMA/core: Don't infoleak GRH fields (Kamal Heib) [2036597] +- RDMA/uverbs: Check for null return of kmalloc_array (Kamal Heib) [2036597] +- RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string (Kamal Heib) [2036597] +- RDMA/rw: switch to dma_map_sgtable() (Kamal Heib) [2036597] +- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (Kamal Heib) [2036597] +- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (Kamal Heib) [2036597] +- RDMA/iwcm: Release resources if iw_cm module initialization fails (Kamal Heib) [2036597] +- net: Set true network header for ECN decapsulation (Antoine Tenart) [2045059] +- powerpc/bpf: Update ldimm64 instructions during extra pass (Yauheni Kaliuta) [2035973] +- selftests: bpf: Fix bind on used port (Felix Maurer) [2025795] +- bpf/selftests: Fix namespace mount setup in tc_redirect (Jiri Olsa) [2036016] +- selftests/bpf: Fix possible/online index mismatch in perf_buffer test (Yauheni Kaliuta) [2039602] +- selftests/bpf: Fix perf_buffer test on system with offline cpus (Yauheni Kaliuta) [2039602] +- tracing: Tag trace_percpu_buffer as a percpu pointer (Jerome Marchand) [2031604] +- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (Jerome Marchand) [2031604] +- hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors (David Arcari) [2022539] +- hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (David Arcari) [2022539] +- hwmon: (k10temp) Remove unused definitions (David Arcari) [2022539] +- x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs (David Arcari) [2022539] +- hwmon: (k10temp) Remove residues of current and voltage (David Arcari) [2022539] +- hwmon: (k10temp) Update driver documentation (David Arcari) [2022539] +- hwmon: (k10temp) Update documentation and add temp2_input info (David Arcari) [2022539] +- docs: hwmon: k10temp: convert to ReST format (David Arcari) [2022539] +- mptcp: fix deadlock in __mptcp_push_pending() (Davide Caratti) [2043598] +- mptcp: clear 'kern' flag from fallback sockets (Davide Caratti) [2043598] +- mptcp: remove tcp ulp setsockopt support (Davide Caratti) [2043598] +- mptcp: never allow the PM to close a listener subflow (Davide Caratti) [2043598] + +* Fri Jan 28 2022 Augusto Caringi [4.18.0-363.el8] +- redhat: set LC_ALL=C before sorting config content (Frantisek Hrbata) +- net: mana: Add RX fencing (Mohammed Gamal) [2030132] +- net: mana: Add XDP support (Mohammed Gamal) [2030132] +- net: mana: Fix memory leak in mana_hwc_create_wq (Mohammed Gamal) [2030132] +- net: mana: Fix spelling mistake "calledd" -> "called" (Mohammed Gamal) [2030132] +- net: mana: Support hibernation and kexec (Mohammed Gamal) [2030132] +- net: mana: Improve the HWC error handling (Mohammed Gamal) [2030132] +- net: mana: Report OS info to the PF driver (Mohammed Gamal) [2030132] +- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (Mohammed Gamal) [2030132] +- net: mana: Allow setting the number of queues while the NIC is down (Mohammed Gamal) [2030132] +- net: stmmac: Add GFP_DMA32 for rx buffers if no 64 capability (Mark Salter) [1989540] +- net: stmmac: Fix potential integer overflow (Mark Salter) [1989540] +- net: stmmac: fix issue where clk is being unprepared twice (Mark Salter) [1989540] +- net: stmmac: fix kernel panic due to NULL pointer dereference of mdio_bus_data (Mark Salter) [1989540] +- net: stmmac: fix system hang if change mac address after interface ifdown (Mark Salter) [1989540] +- net: stmmac: correct clocks enabled in stmmac_vlan_rx_kill_vid() (Mark Salter) [1989540] +- net: remove the mutex_acquire from __lock_sock_fast (Xin Long) [2026612] +- net: core: Correct the sock::sk_lock.owned lockdep annotations (Xin Long) [2026612] +- inet: use bigger hash table for IP ID generation (Xin Long) [2039969] {CVE-2021-45486} +- net: revert "net: get rid of an signed integer overflow in ip_idents_reserve()" (Xin Long) [2039969] +- net/mlx5: DR, Use FW API when updating FW-owned flow table (Michal Schmidt) [2042651] +- ipv6: Continue processing multipath route even if gateway attribute is invalid (Hangbin Liu) [2041375] +- ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route (Hangbin Liu) [2041375] +- ipv6: Do cleanup if attribute validation fails in multipath route (Hangbin Liu) [2041375] +- ipv6: Check attribute length for RTA_GATEWAY in multipath route (Hangbin Liu) [2041375] +- rtw89: fix maybe-uninitialized error (Íñigo Huguet) [2033291] +- rtw89: enable driver and device RTL8852AE (Íñigo Huguet) [2033291] +- rtw89: fix maybe-uninitialized error (RHEL only) (Íñigo Huguet) [2033291] +- rtw89: 8852a: correct bit definition of dfs_en (Íñigo Huguet) [2033291] +- rtw89: coex: Update COEX to 5.5.8 (Íñigo Huguet) [2033291] +- rtw89: coex: Cancel PS leaving while C2H comes (Íñigo Huguet) [2033291] +- rtw89: coex: Update BT counters while receiving report (Íñigo Huguet) [2033291] +- rtw89: coex: Define LPS state for BTC using (Íñigo Huguet) [2033291] +- rtw89: coex: Add MAC API to get BT polluted counter (Íñigo Huguet) [2033291] +- rtw89: coex: Not to send H2C when WL not ready and count H2C (Íñigo Huguet) [2033291] +- rtw89: coex: correct C2H header length (Íñigo Huguet) [2033291] +- rtw89: don't kick off TX DMA if failed to write skb (Íñigo Huguet) [2033291] +- rtw89: remove cch_by_bw which is not used (Íñigo Huguet) [2033291] +- rtw89: fix sending wrong rtwsta->mac_id to firmware to fill address CAM (Íñigo Huguet) [2033291] +- rtw89: fix incorrect channel info during scan (Íñigo Huguet) [2033291] +- rtw89: update scan_mac_addr during scanning period (Íñigo Huguet) [2033291] +- rtw89: use inline function instead macro to set H2C and CAM (Íñigo Huguet) [2033291] +- rtw89: add const in the cast of le32_get_bits() (Íñigo Huguet) [2033291] +- rtw89: add AXIDMA and TX FIFO dump in mac_mem_dump (Íñigo Huguet) [2033291] +- rtw89: fix potentially access out of range of RF register array (Íñigo Huguet) [2033291] +- rtw89: remove unneeded variable (Íñigo Huguet) [2033291] +- rtw89: remove unnecessary conditional operators (Íñigo Huguet) [2033291] +- rtw89: update rtw89_regulatory map to R58-R31 (Íñigo Huguet) [2033291] +- rtw89: update tx power limit/limit_ru tables to R54 (Íñigo Huguet) [2033291] +- rtw89: update rtw89 regulation definition to R58-R31 (Íñigo Huguet) [2033291] +- rtw89: fill regd field of limit/limit_ru tables by enum (Íñigo Huguet) [2033291] +- rtw89: update partition size of firmware header on skb->data (Íñigo Huguet) [2033291] +- rtw89: Fix variable dereferenced before check 'sta' (Íñigo Huguet) [2033291] +- rtw89: fix return value in hfc_pub_cfg_chk (Íñigo Huguet) [2033291] +- rtw89: remove duplicate register definitions (Íñigo Huguet) [2033291] +- rtw89: fix error function parameter (Íñigo Huguet) [2033291] +- rtw89: remove unneeded semicolon (Íñigo Huguet) [2033291] +- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd() (Íñigo Huguet) [2033291] +- rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf (Íñigo Huguet) [2033291] +- rtw89: Fix two spelling mistakes in debug messages (Íñigo Huguet) [2033291] +- rtw89: add Realtek 802.11ax driver (Íñigo Huguet) [2033291] +- powerpc/doc: Fix htmldocs errors (Diego Domingos) [2004798] +- pseries/drmem: update LMBs after LPM (Diego Domingos) [2004798] +- powerpc/pseries: Add support for FORM2 associativity (Diego Domingos) [2004798] +- powerpc/pseries: Add a helper for form1 cpu distance (Diego Domingos) [2004798] +- powerpc/pseries: Consolidate different NUMA distance update code paths (Diego Domingos) [2004798] +- powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY (Diego Domingos) [2004798] +- powerpc/pseries: rename min_common_depth to primary_domain_index (Diego Domingos) [2004798] +- powerpc/numa: Fix build when CONFIG_NUMA=n (Diego Domingos) [2004798] +- pseries/hotplug-memory: hot-add: skip redundant LMB lookup (Diego Domingos) [2004798] +- selftests: icmp_redirect: pass xfail=0 to log_test() (Hangbin Liu) [2041308] +- selftests: net: Correct ping6 expected rc from 2 to 1 (Hangbin Liu) [2041308] +- mt76: enable new device MT7921E (Íñigo Huguet) [2024056 1972045] +- vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit (Antoine Tenart) [2044254] +- SUNRPC: prevent port reuse on transports which don't request it. (Benjamin Coddington) [2016646] +- SUNRPC: Fix races when closing the socket (Benjamin Coddington) [2016646] +- SUNRPC: Prevent immediate close+reconnect (Benjamin Coddington) [2016646] +- SUNRPC: Clean up scheduling of autoclose (Benjamin Coddington) [2016646] +- SUNRPC: Fix potential memory corruption (Benjamin Coddington) [2016646] +- sunrpc: remove unnecessary test in rpc_task_set_client() (Benjamin Coddington) [2016646] +- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Benjamin Coddington) [2016646] +- arm64: numa: simplify dummy_numa_init() (Vitaly Kuznetsov) [2029774] +- ACPI: NUMA: Process hotpluggable memblocks when !CONFIG_MEMORY_HOTPLUG (Vitaly Kuznetsov) [2029774] +- s390/sclp: fix Secure-IPL facility detection (Stefan Schulze Frielinghaus) [2039182] +- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (Diego Domingos) [2031827] +- of: Fix property name in of_node_get_device_type (Diego Domingos) [2031827] +- of: Add device_type access helper functions (Diego Domingos) [2031827] +- powerpc/watchdog: help remote CPUs to flush NMI printk output (Diego Domingos) [2030259] +- powerpc/watchdog: Fix wd_smp_last_reset_tb reporting (Diego Domingos) [2030259] +- powerpc/watchdog: read TB close to where it is used (Diego Domingos) [2030259] +- powerpc/watchdog: Avoid holding wd_smp_lock over printk and smp_send_nmi_ipi (Diego Domingos) [2030259] +- powerpc/watchdog: tighten non-atomic read-modify-write access (Diego Domingos) [2030259] +- powerpc/watchdog: Fix missed watchdog reset due to memory ordering race (Diego Domingos) [2030259] +- selftests/sgx: Fix corrupted cpuid macro invocation (Vladis Dronov) [1920030] +- x86/sgx: Fix minor documentation issues (Vladis Dronov) [1920030] +- selftests/sgx: Add test for multiple TCS entry (Vladis Dronov) [1920030] +- selftests/sgx: Enable multiple thread support (Vladis Dronov) [1920030] +- selftests/sgx: Add page permission and exception test (Vladis Dronov) [1920030] +- selftests/sgx: Rename test properties in preparation for more enclave tests (Vladis Dronov) [1920030] +- selftests/sgx: Provide per-op parameter structs for the test enclave (Vladis Dronov) [1920030] +- selftests/sgx: Add a new kselftest: Unclobbered_vdso_oversubscribed (Vladis Dronov) [1920030] +- selftests/sgx: Move setup_test_encl() to each TEST_F() (Vladis Dronov) [1920030] +- selftests/sgx: Encpsulate the test enclave creation (Vladis Dronov) [1920030] +- selftests/sgx: Dump segments and /proc/self/maps only on failure (Vladis Dronov) [1920030] +- selftests/sgx: Create a heap for the test enclave (Vladis Dronov) [1920030] +- selftests/sgx: Make data measurement for an enclave segment optional (Vladis Dronov) [1920030] +- selftests/sgx: Assign source for each segment (Vladis Dronov) [1920030] +- selftests/sgx: Fix a benign linker warning (Vladis Dronov) [1920030] +- x86/sgx: Fix free page accounting (Vladis Dronov) [1920030] +- x86/sgx: Add check for SGX pages to ghes_do_memory_failure() (Vladis Dronov) [1920030] +- x86/sgx: Add hook to error injection address validation (Vladis Dronov) [1920030] +- x86/sgx: Hook arch_memory_failure() into mainline code (Vladis Dronov) [1920030] +- x86/sgx: Add SGX infrastructure to recover from poison (Vladis Dronov) [1920030] +- x86/sgx: Initial poison handling for dirty and free pages (Vladis Dronov) [1920030] +- x86/sgx: Add infrastructure to identify SGX EPC pages (Vladis Dronov) [1920030] +- x86/sgx: Add new sgx_epc_page flag bit to mark free pages (Vladis Dronov) [1920030] +- selftests/sgx: Fix Q1 and Q2 calculation in sigstruct.c (Vladis Dronov) [1920030] +- selftests/sgx: remove checks for file execute permissions (Vladis Dronov) [1920030] +- selftests/sgx: Refine the test enclave to have storage (Vladis Dronov) [1920030] +- selftests/sgx: Add EXPECT_EEXIT() macro (Vladis Dronov) [1920030] +- selftests/sgx: Dump enclave memory map (Vladis Dronov) [1920030] +- selftests/sgx: Migrate to kselftest harness (Vladis Dronov) [1920030] +- selftests/sgx: Rename 'eenter' and 'sgx_call_vdso' (Vladis Dronov) [1920030] +- x86/sgx: Add missing xa_destroy() when virtual EPC is destroyed (Vladis Dronov) [1920030] +- x86/sgx: Correct kernel-doc's arg name in sgx_encl_release() (Vladis Dronov) [1920030] +- x86: Fix leftover comment typos (Vladis Dronov) [1920030] +- mm,hwpoison: return -EHWPOISON to denote that the page has already been poisoned (Vladis Dronov) [1920030] +- mm/memory-failure: use a mutex to avoid memory_failure() races (Vladis Dronov) [1920030] +- mm,hwpoison: take free pages off the buddy freelists (Vladis Dronov) [1920030] +- sched/fair: Consider SMT in ASYM_PACKING load balance (Prarit Bhargava) [1971924] +- sched/fair: Carve out logic to mark a group for asymmetric packing (Prarit Bhargava) [1971924] +- sched/fair: Provide update_sg_lb_stats() with sched domain statistics (Prarit Bhargava) [1971924] +- sched/fair: Optimize checking for group_asym_packing (Prarit Bhargava) [1971924] +- sched/topology: Introduce sched_group::flags (Prarit Bhargava) [1971924] +- x86/sched: Decrease further the priorities of SMT siblings (Prarit Bhargava) [1971924] + +* Wed Jan 26 2022 Augusto Caringi [4.18.0-362.el8] +- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (Ewan D. Milne) [1996109] +- nvme-fc: avoid race between time out and tear down (Ewan D. Milne) [1996109] +- nvme-fc: update hardware queues before using them (Ewan D. Milne) [1996109] +- igbvf: Refactor trace (Corinna Vinschen) [2039886] +- igbvf: fix double free in `igbvf_probe` (Corinna Vinschen) [2039886] +- mm/memory_hotplug: remove is_mem_section_removable() (David Hildenbrand) [2008072] +- powerpc/pseries/hotplug-memory: stop checking is_mem_section_removable() (David Hildenbrand) [2008072] +- drivers/base/memory.c: indicate all memory blocks as removable (David Hildenbrand) [2008072] +- drivers/base/memory.c: fixup documentation of removable/phys_index/block_size_bytes (David Hildenbrand) [2008072] +- Revert "mpi3mr: mark as tech preview" (Tomas Henzl) [1989634] +- scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (Tomas Henzl) [1977833] +- scsi: mpi3mr: Use scnprintf() instead of snprintf() (Tomas Henzl) [1998599] +- scsi: mpi3mr: Fix duplicate device entries when scanning through sysfs (Tomas Henzl) [1998599] +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (Tomas Henzl) [1989634] +- scsi: mpi3mr: Set up IRQs in resume path (Tomas Henzl) [1991577] +- Revert "scsi: lpfc: ls_rjt erroneus FLOGIs" (Dick Kennedy) [2032488] +- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init (Steve Best) [2028253] +- arm64: smp: Add missing prototype for some smp.c functions (Mark Salter) [1996738] +- irqchip/gic-v3-its: Remove unnecessary oom message (Mark Salter) [1996738] +- irqchip/gic-v2m: Remove unnecessary oom message (Mark Salter) [1996738] +- irqchip/gic: Split vGIC probing information from the GIC code (Mark Salter) [1996738] +- irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry (Mark Salter) [1996738] +- irqchip/gic-v3: Do not enable irqs when handling spurious interrups (Mark Salter) [1996738] +- irqchip/gic-v4.1: Disable vSGI upon (GIC CPUIF < v4.1) detection (Mark Salter) [1996738] +- irqchip/gic-v3: Fix OF_BAD_ADDR error handling (Mark Salter) [1996738] +- arm64: Move ICH_ sysreg bits from arm-gic-v3.h to sysreg.h (Mark Salter) [1996738] +- irqchip/gic-v3-its: Drop the setting of PTZ altogether (Mark Salter) [1996738] +- irqchip/gic-v3-its: Add a cache invalidation right after vPE unmapping (Mark Salter) [1996738] +- irqchip/gic-v3: Fix typos in PMR/RPR SCR_EL3.FIQ handling explanation (Mark Salter) [1996738] +- genirq/msi: Initialize msi_alloc_info before calling msi_domain_prepare_irqs() (Mark Salter) [1996738] +- irqchip/gic: Spelling s/REturn/Return/ (Mark Salter) [1996738] +- irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend (Mark Salter) [1996738] +- irq-chip/gic-v3-its: Fix crash if ITS is in a proximity domain without processor or memory (Mark Salter) [1996738] +- irqchip/gic: Cleanup Franken-GIC handling (Mark Salter) [1996738] +- arm64: Implement panic_smp_self_stop() (Mark Salter) [1996738] +- arm64: Improve parking of stopped CPUs (Mark Salter) [1996738] +- genirq: Allow interrupts to be excluded from /proc/interrupts (Mark Salter) [1996738] +- irqchip/gic-v3: Support pseudo-NMIs when SCR_EL3.FIQ == 0 (Mark Salter) [1996738] +- irqchip/gic-v3: Spell out when pseudo-NMIs are enabled (Mark Salter) [1996738] +- irqchip/gic-v2, v3: Prevent SW resends entirely (Mark Salter) [1996738] +- irqchip/git-v3-its: Implement irq_retrigger callback for device-triggered LPIs (Mark Salter) [1996738] +- irqchip/gic-v2, v3: Implement irq_chip->irq_retrigger() (Mark Salter) [1996738] +- irqchip/gic-v4.1: Use GFP_ATOMIC flag in allocate_vpe_l1_table() (Mark Salter) [1996738] +- irqchip/gic-v4.1: Ensure accessing the correct RD when writing INVALLR (Mark Salter) [1996738] +- irqchip/gic-v3: Remove unused register definition (Mark Salter) [1996738] +- drivers/irqchip: Use new macro ACPI_DECLARE_SUBTABLE_PROBE_ENTRY (Mark Salter) [1996738] +- drivers/acpi: Add new macro ACPI_DECLARE_SUBTABLE_PROBE_ENTRY (Mark Salter) [1996738] +- KVM: arm64: vgic-v4: Plug race between non-residency and v4.1 doorbell (Mark Salter) [1996738] +- irqchip/gic: Atomically update affinity (Mark Salter) [1996738] +- irqchip/gic-v4.1: Use readx_poll_timeout_atomic() to fix sleep in atomic (Mark Salter) [1996738] +- irqchip/gic-v2, v3: Drop extra IRQ_NOAUTOEN setting for (E)PPIs (Mark Salter) [1996738] +- irqchip/gic-v3-its: Balance initial LPI affinity across CPUs (Mark Salter) [1996738] +- irqchip/gic-v3-its: Track LPI distribution on a per CPU basis (Mark Salter) [1996738] +- irqchip/gic-v3: Fix missing "__init" for gic_smp_init() (Mark Salter) [1996738] +- selftests/bpf: Enlarge select() timeout for test_maps (Jiri Benc) [1869444] +- PCI: Do not enable AtomicOps on VFs (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Fix stats counters (Selvin Xavier) [1987081 1984339 2001893] +- RDMA/bnxt_re: Prefer kcalloc over open coded arithmetic (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init() (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Add missing spin lock initialization (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Fix uninitialized struct bit field rsvd1 (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Update ABI to pass wqe-mode to user space (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Enable global atomic ops if platform supports (Selvin Xavier) [1987081 1984339] +- RDMA/bnxt_re: Drop unnecessary NULL checks after container_of (Selvin Xavier) [1987081 1984339] +- dm btree remove: fix use after free in rebalance_children() (Benjamin Marzinski) [2034424] +- dm table: log table creation error code (Benjamin Marzinski) [2034424] +- dm: make workqueue names device-specific (Benjamin Marzinski) [2034424] +- dm writecache: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2034424] +- dm crypt: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2034424] +- dm: fix mempool NULL pointer race when completing IO (Benjamin Marzinski) [2034424] +- dm rq: don't queue request to blk-mq during DM suspend (Benjamin Marzinski) [1891486] +- dm verity: skip redundant verity_handle_err() on I/O errors (Benjamin Marzinski) [2034424] +- dm writecache: add event counters (Benjamin Marzinski) [2034424] +- dm writecache: report invalid return from writecache_map helpers (Benjamin Marzinski) [2034424] +- dm writecache: further writecache_map() cleanup (Benjamin Marzinski) [2034424] +- dm writecache: factor out writecache_map_remap_origin() (Benjamin Marzinski) [2034424] +- dm writecache: split up writecache_map() to improve code readability (Benjamin Marzinski) [2034424] +- dm btree remove: assign new_root only when removal succeeds (Benjamin Marzinski) [2034424] +- dm ps io affinity: remove redundant continue statement (Benjamin Marzinski) [2034424] +- dm: rearrange core declarations for extended use from dm-zone.c (Benjamin Marzinski) [2034424] +- dm space map disk: cache a small number of index entries (Benjamin Marzinski) [2034424] +- dm space maps: improve performance with inc/dec on ranges of blocks (Benjamin Marzinski) [2034424] +- dm space maps: don't reset space map allocation cursor when committing (Benjamin Marzinski) [2034424] +- dm btree: improve btree residency (Benjamin Marzinski) [2034424] +- dm integrity: fix sparse warnings (Benjamin Marzinski) [2034424] +- dm: replace dm_vcalloc() (Benjamin Marzinski) [2034424] +- dm integrity: add the "reset_recalculate" feature flag (Benjamin Marzinski) [2034424] +- dm cache: remove needless request_queue NULL pointer checks (Benjamin Marzinski) [2034424] +- dm thin: remove needless request_queue NULL pointer check (Benjamin Marzinski) [2034424] +- dm ioctl: replace device hash with red-black tree (Benjamin Marzinski) [2034424] +- recordmcount.pl: fix typo in s390 mcount regex (Jerome Marchand) [2025890] +- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (Jerome Marchand) [2025890] +- KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall (Vitaly Kuznetsov) [1868572] +- HID: magicmouse: prevent division by 0 on scroll (Benjamin Tissoires) [2022814] +- HID: input: set usage type to key on keycode remap (Benjamin Tissoires) [2022814] +- HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields (Benjamin Tissoires) [2022814] +- HID: u2fzero: properly handle timeouts in usb_submit_urb (Benjamin Tissoires) [2022814] +- HID: u2fzero: clarify error check and length calculations (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Fix potential NULL pointer dereference (Benjamin Tissoires) [2022814] +- HID: u2fzero: ignore incomplete packets without data (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Fix potential NULL pointer dereference (Benjamin Tissoires) [2022814] +- HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs (Benjamin Tissoires) [2022814] +- HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS (Benjamin Tissoires) [2022814] +- HID: betop: fix slab-out-of-bounds Write in betop_probe (Benjamin Tissoires) [2022814] +- HID: usbhid: Simplify code in hid_submit_ctrl() (Benjamin Tissoires) [2022814] +- HID: usbhid: Fix warning caused by 0-length input reports (Benjamin Tissoires) [2022814] +- HID: usbhid: Fix flood of "control queue full" messages (Benjamin Tissoires) [2022814] +- HID: sony: Fix more ShanWan clone gamepads to not rumble when plugged in. (Benjamin Tissoires) [2022814] +- HID: sony: support for the ghlive ps4 dongles (Benjamin Tissoires) [2022814] +- HID: thrustmaster: clean up Makefile and adapt quirks (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Fix Elan touchpad regression (Benjamin Tissoires) [2022814] +- HID: asus: Prevent Claymore sending suspend event (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Add dyndbg prints for debugging (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Add support for PM suspend and resume (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Move hid probe after sensor is enabled (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Add command response to check command status (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Fix period data field to enable sensor (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: battery: provide CAPACITY property for newer devices (Benjamin Tissoires) [2022814] +- HID: thrustmaster: Fix memory leak in thrustmaster_interrupts() (Benjamin Tissoires) [2022814] +- HID: thrustmaster: Fix memory leak in remove (Benjamin Tissoires) [2022814] +- HID: thrustmaster: Fix memory leaks in probe (Benjamin Tissoires) [2022814] +- HID: elo: update the reference count of the usb device structure (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: Use 'atomic_inc_return' instead of hand-writing it (Benjamin Tissoires) [2022814] +- HID: ft260: fix device removal due to USB disconnect (Benjamin Tissoires) [2022814] +- HID: apple: Add missing scan code event for keys handled by hid-apple (Benjamin Tissoires) [2022814] +- HID: cmedia: add support for HS-100B mute button (Benjamin Tissoires) [2022814] +- HID: i2c-hid: goodix: Use the devm variant of regulator_register_notifier() (Benjamin Tissoires) [2022814] +- HID: wacom: Refactor touch input mute checks into a common function (Benjamin Tissoires) [2022814] +- HID: wacom: Avoid sending empty sync events (Benjamin Tissoires) [2022814] +- HID: wacom: Short-circuit processing of touch when it is disabled (Benjamin Tissoires) [2022814] +- HID: wacom: set initial hardware touch switch state to 'off' (Benjamin Tissoires) [2022814] +- HID: wacom: Skip processing of touches with negative slot values (Benjamin Tissoires) [2022814] +- HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT (Benjamin Tissoires) [2022814] +- HID: Kconfig: Fix spelling mistake "Uninterruptable" -> "Uninterruptible" (Benjamin Tissoires) [2022814] +- HID: apple: Add support for Keychron K1 wireless keyboard (Benjamin Tissoires) [2022814] +- HID: usbhid: free raw_report buffers in usbhid_stop (Benjamin Tissoires) [2022814] +- HID: fix typo in Kconfig (Benjamin Tissoires) [2022814] +- HID: ft260: fix format type warning in ft260_word_show() (Benjamin Tissoires) [2022814] +- HID: i2c-hid: goodix: Tie the reset line to true state of the regulator (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Use correct MMIO register for DMA address (Benjamin Tissoires) [2022814] +- HID: magicmouse: high-resolution scroll threshold (Benjamin Tissoires) [2022814] +- HID: magicmouse: enable high-resolution scroll (Benjamin Tissoires) [2022814] +- HID: asus: Remove check for same LED brightness on set (Benjamin Tissoires) [2022814] +- HID: input: do not report stylus battery state as "full" (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: use async resume function (Benjamin Tissoires) [2022814] +- HID: thrustmaster: Switch to kmemdup() when allocate change_request (Benjamin Tissoires) [2022814] +- HID: multitouch: Disable event reporting on suspend when the device is not a wakeup-source (Benjamin Tissoires) [2022814] +- HID: logitech-dj: Implement may_wakeup ll-driver callback (Benjamin Tissoires) [2022814] +- HID: usbhid: Implement may_wakeup ll-driver callback (Benjamin Tissoires) [2022814] +- HID: core: Add hid_hw_may_wakeup() function (Benjamin Tissoires) [2022814] +- HID: input: Add support for Programmable Buttons (Benjamin Tissoires) [2022814] +- HID: wacom: Correct base usage for capacitive ExpressKey status bits (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Add initial support for HPD sensor (Benjamin Tissoires) [2022814 1961759] +- HID: amd_sfh: Extend ALS support for newer AMD platform (Benjamin Tissoires) [2022814 1961759] +- HID: amd_sfh: Extend driver capabilities for multi-generation support (Benjamin Tissoires) [2022814 1961759] +- HID: surface-hid: Fix get-report request (Benjamin Tissoires) [2022814] +- HID: sony: fix freeze when inserting ghlive ps3/wii dongles (Benjamin Tissoires) [2022814] +- HID: usbkbd: Avoid GFP_ATOMIC when GFP_KERNEL is possible (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ipc: Specify that EHL no cache snooping (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ishtp: Add dma_no_cache_snooping() callback (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Set ISH driver depends on x86 (Benjamin Tissoires) [2022814] +- HID: hid-input: add Surface Go battery quirk (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Fix minor typos in comments (Benjamin Tissoires) [2022814] +- HID: magicmouse: fix NULL-deref on disconnect (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ipc: Add Alder Lake device IDs (Benjamin Tissoires) [2022814] +- HID: i2c-hid: fix format string mismatch (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Fix memory leak in amd_sfh_work (Benjamin Tissoires) [2022814] +- HID: amd_sfh: Use devm_kzalloc() instead of kzalloc() (Benjamin Tissoires) [2022814] +- HID: ft260: improve error handling of ft260_hid_feature_report_get() (Benjamin Tissoires) [2022814] +- HID: asus: Cleanup Asus T101HA keyboard-dock handling (Benjamin Tissoires) [2022814] +- HID: magicmouse: fix crash when disconnecting Magic Trackpad 2 (Benjamin Tissoires) [2022814] +- HID: gt683r: add missing MODULE_DEVICE_TABLE (Benjamin Tissoires) [2022814] +- HID: pidff: fix error return code in hid_pidff_init() (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: initialize level variable (Benjamin Tissoires) [2022814] +- HID: multitouch: Disable event reporting on suspend on the Asus T101HA touchpad (Benjamin Tissoires) [2022814] +- HID: core: Remove extraneous empty line before EXPORT_SYMBOL_GPL(hid_check_keys_pressed) (Benjamin Tissoires) [2022814] +- HID: usbmouse: Avoid GFP_ATOMIC when GFP_KERNEL is possible (Benjamin Tissoires) [2022814] +- HID: hid-sensor-custom: Process failure of sensor_hub_set_feature() (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Skip ELAN power-on command after reset (Benjamin Tissoires) [2022814] +- HID: usbhid: fix info leak in hid_submit_ctrl (Benjamin Tissoires) [2022814] +- HID: Add BUS_VIRTUAL to hid_connect logging (Benjamin Tissoires) [2022814] +- HID: input: replace outdated HID numbers+comments with macros (Benjamin Tissoires) [2022814] +- HID: multitouch: set Stylus suffix for Stylus-application devices, too (Benjamin Tissoires) [2022814] +- HID: multitouch: require Finger field to mark Win8 reports as MT (Benjamin Tissoires) [2022814] +- HID: remove the unnecessary redefinition of a macro (Benjamin Tissoires) [2022814] +- HID: quirks: Add quirk for Lenovo optical mouse (Benjamin Tissoires) [2022814] +- HID: asus: filter G713/G733 key event to prevent shutdown (Benjamin Tissoires) [2022814] +- HID: lg-g15 + ite: Add MODULE_AUTHOR (Benjamin Tissoires) [2022814] +- HID: lg-g15: Add support for the Logitech Z-10 speakers (Benjamin Tissoires) [2022814] +- HID: lg-g15: Make the LED-name used by lg_g15_register_led() a parameter (Benjamin Tissoires) [2022814] +- HID: lg-g15: Add a lg_g15_init_input_dev() helper function (Benjamin Tissoires) [2022814] +- HID: lg-g15: Add a lg_g15_handle_lcd_menu_keys() helper function (Benjamin Tissoires) [2022814] +- HID: lg-g15: Remove unused size argument from lg_*_event() functions (Benjamin Tissoires) [2022814] +- HID: hid-sensor-hub: Return error for hid_set_field() failure (Benjamin Tissoires) [2022814] +- HID: ft260: check data size in ft260_smbus_write() (Benjamin Tissoires) [2022814] +- HID: surface-hid: Fix integer endian conversion (Benjamin Tissoires) [2022814] +- HID: hid-debug: recognize KEY_ASSISTANT and KEY_KBD_LAYOUT_NEXT (Benjamin Tissoires) [2022814] +- HID: hid-input: add mapping for emoji picker key (Benjamin Tissoires) [2022814] +- HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95 (Benjamin Tissoires) [2022814] +- HID: logitech-dj/hidpp: Add info/warn/err messages about 27 MHz keyboard encryption (Benjamin Tissoires) [2022814] +- HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock (Benjamin Tissoires) [2022814] +- HID: thrustmaster: fix return value check in thrustmaster_probe() (Benjamin Tissoires) [2022814] +- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (Benjamin Tissoires) [2022814] +- HID: do not use down_interruptible() when unbinding devices (Benjamin Tissoires) [2022814] +- HID: asus: Filter keyboard EC for old ROG keyboard (Benjamin Tissoires) [2022814] +- HID: semitek: new driver for GK6X series keyboards (Benjamin Tissoires) [2022814] +- HID: wacom: Setup pen input capabilities to the targeted tools (Benjamin Tissoires) [2022814] +- HID: hid-sensor-hub: Move 'hsdev' description to correct struct definition (Benjamin Tissoires) [2022814] +- HID: hid-sensor-hub: Remove unused struct member 'quirks' (Benjamin Tissoires) [2022814] +- HID: wacom_sys: Demote kernel-doc abuse (Benjamin Tissoires) [2022814] +- HID: hid-sensor-custom: Remove unused variable 'ret' (Benjamin Tissoires) [2022814] +- HID: hid-uclogic-params: Ensure function names are present and correct in kernel-doc headers (Benjamin Tissoires) [2022814] +- HID: hid-uclogic-rdesc: Kernel-doc is for functions and structs (Benjamin Tissoires) [2022814] +- HID: hid-logitech-hidpp: Fix conformant kernel-doc header and demote abuses (Benjamin Tissoires) [2022814] +- HID: hid-picolcd_core: Remove unused variable 'ret' (Benjamin Tissoires) [2022814] +- HID: hid-kye: Fix incorrect function name for kye_tablet_enable() (Benjamin Tissoires) [2022814] +- HID: hid-core: Fix incorrect function name in header (Benjamin Tissoires) [2022814] +- HID: hid-alps: Correct struct misnaming (Benjamin Tissoires) [2022814] +- HID: usbhid: hid-pidff: Demote a couple kernel-doc abuses (Benjamin Tissoires) [2022814] +- HID: usbhid: Repair a formatting issue in a struct description (Benjamin Tissoires) [2022814] +- HID: ishtp-hid-client: Fix 'suggest-attribute=format' compiler warning (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ishtp-fw-loader: Fix a bunch of formatting issues (Benjamin Tissoires) [2022814] +- HID: ishtp-hid-client: Fix incorrect function name report_bad_packet() (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ipc: Correct fw_reset_work_fn() function name in header (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Fix potential copy/paste error (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Fix a little doc-rot (Benjamin Tissoires) [2022814] +- HID: intel-ish: Fix a naming disparity and a formatting error (Benjamin Tissoires) [2022814] +- HID: intel-ish: Supply some missing param descriptions (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: pci-ish: Remove unused variable 'ret' (Benjamin Tissoires) [2022814] +- HID: ishtp-hid-client: Move variable to where it's actually used (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Remove unused variable 'err' (Benjamin Tissoires) [2022814] +- HID: hid-thrustmaster: Demote a bunch of kernel-doc abuses (Benjamin Tissoires) [2022814] +- HID: input: map battery capacity (00850065) (Benjamin Tissoires) [2022814] +- HID: magicmouse: fix reconnection of Magic Mouse 2 (Benjamin Tissoires) [2022814] +- HID: magicmouse: fix 3 button emulation of Mouse 2 (Benjamin Tissoires) [2022814] +- HID: magicmouse: add Apple Magic Mouse 2 support (Benjamin Tissoires) [2022814] +- HID: lenovo: Add support for Thinkpad X1 Tablet Thin keyboard (Benjamin Tissoires) [2022814] +- HID: lenovo: Rework how the tp10ubkbd code decides which USB interface to use (Benjamin Tissoires) [2022814] +- HID: lenovo: Set default_triggers for the mute and micmute LEDs (Benjamin Tissoires) [2022814] +- HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE (Benjamin Tissoires) [2022814] +- HID: lenovo: Set LEDs max_brightness value (Benjamin Tissoires) [2022814] +- HID: lenovo: Remove lenovo_led_brightness_get() (Benjamin Tissoires) [2022814] +- HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event() (Benjamin Tissoires) [2022814] +- HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling (Benjamin Tissoires) [2022814] +- HID: lenovo: Use brightness_set_blocking callback for setting LEDs brightness (Benjamin Tissoires) [2022814] +- HID: elan: Remove elan_mute_led_get_brigtness() (Benjamin Tissoires) [2022814] +- HID: elan: Set default_trigger for the mute LED (Benjamin Tissoires) [2022814] +- HID: elan: Silence mute LED errors being logged when the device is unplugged (Benjamin Tissoires) [2022814] +- HID: fix memdup.cocci warnings (Benjamin Tissoires) [2022814] +- HID: surface-hid: Add support for legacy keyboard interface (Benjamin Tissoires) [2022814] +- HID: Add support for Surface Aggregator Module HID transport (Benjamin Tissoires) [2022814] +- HID: thrustmaster: introduce proper USB dependency (Benjamin Tissoires) [2022814] +- HID: intel_ish-hid: HBM: Use connected standby state bit during suspend/resume (Benjamin Tissoires) [2022814] +- HID: ft260: fix an error message in ft260_i2c_write_read() (Benjamin Tissoires) [2022814] +- HID: support for initialization of some Thrustmaster wheels (Benjamin Tissoires) [2022814] +- HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices (Benjamin Tissoires) [2022814] +- HID: ft260: add usb hid to i2c host bridge driver (Benjamin Tissoires) [2022814] +- iio: Add relative sensitivity support (Benjamin Tissoires) [2022814] +- iio: hid-sensors: Move get sensitivity attribute to hid-sensor-common (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Make remove callback return void (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Simplify logic in ishtp_cl_device_remove() (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Drop if block with an always false condition (Benjamin Tissoires) [2022814] +- AMD_SFH: Add DMI quirk table for BIOS-es which don't set the activestatus bits (Benjamin Tissoires) [2022814] +- AMD_SFH: Add sensor_mask module parameter (Benjamin Tissoires) [2022814] +- AMD_SFH: Removed unused activecontrolstatus member from the amd_mp2_dev struct (Benjamin Tissoires) [2022814] +- HID: wacom: Assign boolean values to a bool variable (Benjamin Tissoires) [2022814] +- HID cp2112: fix support for multiple gpiochips (Benjamin Tissoires) [2022814] +- HID: alps: fix error return code in alps_input_configured() (Benjamin Tissoires) [2022814] +- HID: asus: Add support for 2021 ASUS N-Key keyboard (Benjamin Tissoires) [2022814] +- HID: hiddev: Return specific error codes on connect failure (Benjamin Tissoires) [2022814] +- HID: plantronics: Workaround for double volume key presses (Benjamin Tissoires) [2022814] +- HID: logitech-dj: Handle newer quad/bt2.0 receivers in HID proxy mode (Benjamin Tissoires) [2022814] +- HID: logitech-dj: Use hid-ids.h defines for USB device-ids for all supported devices (Benjamin Tissoires) [2022814] +- HID: google: add don USB id (Benjamin Tissoires) [2022814] +- HID: i2c-hid: acpi: Drop redundant ACPI_PTR() (Benjamin Tissoires) [2022814] +- HID: i2c-hid: acpi: Move GUID out of function and described it (Benjamin Tissoires) [2022814] +- HID: i2c-hid: acpi: Switch to new style i2c-driver probe function (Benjamin Tissoires) [2022814] +- HID: i2c-hid: acpi: Get ACPI companion only once and reuse it (Benjamin Tissoires) [2022814] +- HID: playstation: add DualSense player LED support. (Benjamin Tissoires) [2022814] +- HID: playstation: add microphone mute support for DualSense. (Benjamin Tissoires) [2022814] +- HID: playstation: add initial DualSense lightbar support. (Benjamin Tissoires) [2022814] +- HID: wacom: Ignore attempts to overwrite the touch_max value from HID (Benjamin Tissoires) [2022814] +- HID: playstation: fix array size comparison (off-by-one) (Benjamin Tissoires) [2022814] +- HID: playstation: fix unused variable in ps_battery_get_property. (Benjamin Tissoires) [2022814] +- HID: playstation: report DualSense hardware and firmware version. (Benjamin Tissoires) [2022814] +- HID: playstation: add DualSense classic rumble support. (Benjamin Tissoires) [2022814] +- HID: playstation: add DualSense Bluetooth support. (Benjamin Tissoires) [2022814] +- HID: playstation: track devices in list. (Benjamin Tissoires) [2022814] +- HID: playstation: add DualSense accelerometer and gyroscope support. (Benjamin Tissoires) [2022814] +- HID: playstation: add DualSense touchpad support. (Benjamin Tissoires) [2022814] +- HID: playstation: add DualSense battery support. (Benjamin Tissoires) [2022814] +- HID: playstation: use DualSense MAC address as unique identifier. (Benjamin Tissoires) [2022814] +- HID: playstation: initial DualSense USB support. (Benjamin Tissoires) [2022814] +- HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E (Benjamin Tissoires) [2022814] +- HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx (Benjamin Tissoires) [2022814] +- HID: logitech-dj: add support for the new lightspeed connection iteration (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID (Benjamin Tissoires) [2022814] +- HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo Winpad A15 (Benjamin Tissoires) [2022814] +- HID: displays: convert sysfs sprintf/snprintf family to sysfs_emit (Benjamin Tissoires) [2022814] +- HID: wacom: convert sysfs sprintf/snprintf family to sysfs_emit (Benjamin Tissoires) [2022814] +- HID: lg-g15: make a const array static, makes object smaller (Benjamin Tissoires) [2022814] +- HID: google: Get HID report on probe to confirm tablet switch state (Benjamin Tissoires) [2022814] +- HID: hid-input: avoid splitting keyboard, system and consumer controls (Benjamin Tissoires) [2022814] +- HID: correct kernel-doc notation in hid-quirks.c (Benjamin Tissoires) [2022814] +- HID: correct kernel-doc notation in (Benjamin Tissoires) [2022814] +- HID: wacom: Correct NULL dereference on AES pen proximity (Benjamin Tissoires) [2022814] +- HID: multitouch: Set to high latency mode on suspend. (Benjamin Tissoires) [2022814] +- HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices (Benjamin Tissoires) [2022814] +- HID: hid-sensor-custom: Add custom sensor iio support (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Introduce goodix-i2c-hid using i2c-hid core (Benjamin Tissoires) [2022814] +- redhat: HID: enable I2C_HID_ACPI (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Reorganize so ACPI and OF are separate modules (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: add support for Unified Battery (1004) feature (Benjamin Tissoires) [2022814] +- HID: sony: Add support for tilt on guitar hero guitars (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: Add product ID for MX Ergo in Bluetooth mode (Benjamin Tissoires) [2022814] +- HID: chicony: Add Wireless Radio Control feature for Chicony devices (Benjamin Tissoires) [2022814] +- HID: Ignore battery for Elan touchscreen on ASUS UX550 (Benjamin Tissoires) [2022814] +- HID: logitech-dj: add the G602 receiver (Benjamin Tissoires) [2022814] +- HID: core: detect and skip invalid inputs to snto32() (Benjamin Tissoires) [2022814] +- HID: uclogic: Improve support for Trust Panora (Benjamin Tissoires) [2022814] +- HID: wiimote: remove h from printk format specifier (Benjamin Tissoires) [2022814] +- HID: uclogic: remove h from printk format specifier (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ipc: Address EHL Sx resume issues (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: ipc: finish power flow for EHL OOB (Benjamin Tissoires) [2022814] +- HID: sony: select CONFIG_CRC32 (Benjamin Tissoires) [2022814] +- HID: sfh: fix address space confusion (Benjamin Tissoires) [2022814] +- HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device (Benjamin Tissoires) [2022814] +- HID: wacom: Fix memory leakage caused by kfifo_alloc (Benjamin Tissoires) [2022814] +- HID: i2c-hid: add Vero K147 to descriptor override (Benjamin Tissoires) [2022814] +- HID: ite: Add support for Acer S1002 keyboard-dock (Benjamin Tissoires) [2022814] +- HID: sony: support for ghlive ps3/wii u dongles (Benjamin Tissoires) [2022814] +- HID: hidraw: Add additional hidraw input/output report ioctls. (Benjamin Tissoires) [2022814] +- HID: Increase HID maximum report size to 16KB (Benjamin Tissoires) [2022814] +- HID: elecom: drop stray comment (Benjamin Tissoires) [2022814] +- HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter (Benjamin Tissoires) [2022814] +- HID: elecom: add support for EX-G M-XGL20DLBK wireless mouse (Benjamin Tissoires) [2022814] +- HID: elecom: rewrite report based on model specific parameters (Benjamin Tissoires) [2022814] +- HID: wacom: Constify attribute_groups (Benjamin Tissoires) [2022814] +- HID: input: Fix fall-through warnings for Clang (Benjamin Tissoires) [2022814] +- HID: usbhid: Fix fall-through warnings for Clang (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: Add hid_device_id for V470 bluetooth mouse (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: Remove unnecessary assignment to variable rv (Benjamin Tissoires) [2022814] +- HID: sony: Workaround for DS4 dongle hotplug kernel crash. (Benjamin Tissoires) [2022814] +- HID: sony: Don't use fw_version/hw_version for sysfs cleanup. (Benjamin Tissoires) [2022814] +- HID: sony: Report more accurate DS4 power status. (Benjamin Tissoires) [2022814] +- SFH: fix error return check for -ERESTARTSYS (Benjamin Tissoires) [2022814] +- HID: Add Logitech Dinovo Edge battery quirk (Benjamin Tissoires) [2022814] +- HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo Edge (Benjamin Tissoires) [2022814] +- HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices (Benjamin Tissoires) [2022814] +- HID: mcp2221: Fix GPIO output handling (Benjamin Tissoires) [2022814] +- HID: hid-sensor-hub: Fix issue with devices with no report ID (Benjamin Tissoires) [2022814] +- HID: hid-input: occasionally report stylus battery even if not changed (Benjamin Tissoires) [2022814] +- timekeeping: Add missing _ns functions for coarse accessors (Benjamin Tissoires) [2022814] +- HID: i2c-hid: show the error when failing to fetch the HID descriptor (Benjamin Tissoires) [2022814] +- AMD_SFH: Fix for incorrect Sensor index (Benjamin Tissoires) [2022814] +- HID: asus: Add support for ASUS N-Key keyboard (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Put ACPI enumerated devices in D3 on shutdown (Benjamin Tissoires) [2022814] +- HID: add support for Sega Saturn (Benjamin Tissoires) [2022814] +- HID: cypress: Support Varmilo Keyboards' media hotkeys (Benjamin Tissoires) [2022814] +- HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses (Benjamin Tissoires) [2022814] +- SFH: Create HID report to Enable support of AMD sensor fusion Hub (SFH) (Benjamin Tissoires) [2022814] +- SFH:Transport Driver to add support of AMD Sensor Fusion Hub (SFH) (Benjamin Tissoires) [2022814] +- redhat: HID: enable AMD_SFH_HUB (Benjamin Tissoires) [1965674] +- SFH: PCIe driver to add support of AMD sensor fusion hub (Benjamin Tissoires) [2022814] +- HID: uclogic: Add ID for Trust Flex Design Tablet (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle (Benjamin Tissoires) [2022814] +- HID: add vivaldi HID driver (Benjamin Tissoires) [2022814] +- HID: i2c-hid: fix kerneldoc warnings in i2c-hid-core.c (Benjamin Tissoires) [2022814] +- HID: core: fix kerneldoc warnings in hid-core.c (Benjamin Tissoires) [2022814] +- HID: multitouch: Lenovo X1 Tablet Gen2 trackpoint and buttons (Benjamin Tissoires) [2022814] +- HID: alps: clean up indentation issue (Benjamin Tissoires) [2022814] +- HID: intel-ish-hid: simplify the return expression of ishtp_bus_remove_device() (Benjamin Tissoires) [2022814] +- HID: hid-debug: fix nonblocking read semantics wrt EIO/ERESTARTSYS (Benjamin Tissoires) [2022814] +- HID: i2c-hid: Prefer asynchronous probe (Benjamin Tissoires) [2022814] +- HID: wiimote: narrow spinlock range in wiimote_hid_event() (Benjamin Tissoires) [2022814] +- HID: wiimote: make handlers[] const (Benjamin Tissoires) [2022814] +- HID: logitech-dj: Fix spelling in comment (Benjamin Tissoires) [2022814] +- HID: apple: Add support for Matias wireless keyboard (Benjamin Tissoires) [2022814] +- Input: elan_i2c - reduce the resume time for controller in Whitebox (Benjamin Tissoires) [2022814] +- Input: parkbd - switch to use module_parport_driver() (Benjamin Tissoires) [2022814] +- Input: i8042 - fix typos in comments (Benjamin Tissoires) [2022814] +- Input: elantech - Prepare a complete software node for the device (Benjamin Tissoires) [2022814] +- Input: apbps2 - remove useless variable (Benjamin Tissoires) [2022814] +- Input: elan_i2c - fix a typo in parameter name (Benjamin Tissoires) [2022814] +- Input: i8042 - fix Pegatron C15B ID entry (Benjamin Tissoires) [2022814] +- Input: elan_i2c - reduce the resume time for new devices (Benjamin Tissoires) [2022814] +- Input: i8042 - add ASUS Zenbook Flip to noselftest list (Benjamin Tissoires) [2022814] +- Input: add missing dependencies on CONFIG_HAS_IOMEM (Benjamin Tissoires) [2022814] +- ARM: 9048/1: sa1111: make sa1111 bus's remove callback return void (Benjamin Tissoires) [2022814] +- Input: synaptics - replace NOOP with suitable commentary (Benjamin Tissoires) [2022814] +- Input: i8042 - unbreak Pegatron C15B (Benjamin Tissoires) [2022814] +- Input: parkbd - convert comma to semicolon (Benjamin Tissoires) [2022814] +- Input: elantech - fix protocol errors for some trackpoints in SMBus mode (Benjamin Tissoires) [2022814] +- Input: elan_i2c - add new trackpoint report type 0x5F (Benjamin Tissoires) [2022814] +- Input: i8042 - add Acer laptops to the i8042 reset list (Benjamin Tissoires) [2022814] +- Input: i8042 - add ByteSpeed touchpad to noloop table (Benjamin Tissoires) [2022814] +- Input: i8042 - fix error return code in i8042_setup_aux() (Benjamin Tissoires) [2022814] +- Input: libps2 - fix fall-through warnings for Clang (Benjamin Tissoires) [2022814] +- Input: synaptics - demote non-conformant kernel-doc header (Benjamin Tissoires) [2022814] +- Input: elan_i2c_core - move header inclusion inside (Benjamin Tissoires) [2022814] +- Input: elan_i2c - fix firmware update on newer ICs (Benjamin Tissoires) [2022814] +- Input: elantech - demote obvious abuse of kernel-doc header (Benjamin Tissoires) [2022814] +- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (Benjamin Tissoires) [2022814] +- Input: synaptics - enable InterTouch for ThinkPad T14 Gen 1 (Benjamin Tissoires) [2022814] +- Input: synaptics - enable InterTouch for ThinkPad P1/X1E gen 2 (Benjamin Tissoires) [2022814] +- Input: synaptics-rmi4 - rename f30_data to gpio_data (Benjamin Tissoires) [2022814] +- Input: sun4i-ps2 - fix handling of platform_get_irq() error (Benjamin Tissoires) [2022814] +- Input: allocate keycode for Fn + right shift (Benjamin Tissoires) [2022814] +- Input: allocate keycodes for notification-center, pickup-phone and hangup-phone (Benjamin Tissoires) [2022814] +- HID: cp2112: Use irqchip template (Benjamin Tissoires) [2022814] +- HID: mcp2221: Replace HTTP links with HTTPS ones (Benjamin Tissoires) [2022814] +- treewide: replace '---help---' in Kconfig files with 'help' (Benjamin Tissoires) [2022814] +- HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option (Benjamin Tissoires) [2022814] +- HID: asus: Fix mute and touchpad-toggle keys on Medion Akoya E1239T (Benjamin Tissoires) [2022814] +- HID: asus: Add support for multi-touch touchpad on Medion Akoya E1239T (Benjamin Tissoires) [2022814] +- HID: asus: Add report_size to struct asus_touchpad_info (Benjamin Tissoires) [2022814] +- HID: asus: Add hid_is_using_ll_driver(usb_hid_driver) check (Benjamin Tissoires) [2022814] +- HID: asus: Simplify skipping of mappings for Asus T100CHI keyboard-dock (Benjamin Tissoires) [2022814] +- HID: asus: Only set EV_REP if we are adding a mapping (Benjamin Tissoires) [2022814] +- HID: mcp2221: add gpiolib dependency (Benjamin Tissoires) [2022814] +- HID: mcp2221: add GPIO functionality support (Benjamin Tissoires) [2022814] +- HID: mcp2221: add usb to i2c-smbus host bridge (Benjamin Tissoires) [2022814] +- HID: asus: Ignore Asus vendor-page usage-code 0xff events (Benjamin Tissoires) [2022814] +- HID: sb0540: add support for Creative SB0540 IR receivers (Benjamin Tissoires) [2022814] +- gpio: pass lookup and descriptor flags to request_own (Benjamin Tissoires) [2022814] +- HID: hid-asus: select CONFIG_POWER_SUPPLY (Benjamin Tissoires) [2022814] +- HID: hid-asus: Add BT keyboard dock battery monitoring support (Benjamin Tissoires) [2022814] +- HID: hid-asus: Add Transbook T90CHI support (Benjamin Tissoires) [2022814] +- HID: asus: Add support for the ASUS T101HA keyboard dock (Benjamin Tissoires) [2022814] +- HID: asus: Add support for the ASUS FX503VD laptop (Benjamin Tissoires) [2022814] +- HID: asus: Add event handler to catch unmapped Asus Vendor UsagePage codes (Benjamin Tissoires) [2022814] +- af_unix: fix garbage collect vs MSG_PEEK (Patrick Talbert) [2031975] {CVE-2021-0920} +- net: add kerneldoc comment for sk_peer_lock (Guillaume Nault) [2037782] +- af_unix: fix races in sk_peer_pid and sk_peer_cred accesses (Guillaume Nault) [2037782] {CVE-2021-4203} +- netfilter: nat: force port remap to prevent shadowing well-known ports (Florian Westphal) [2006167] {CVE-2021-3773} +- netfilter: conntrack: tag conntracks picked up in local out hook (Florian Westphal) [2006167] +- selftests: nft_nat: switch port shadow test cases to socat (Florian Westphal) [2006167] +- selftests: nft_nat: Simplify port shadow notrack test (Florian Westphal) [2006167] +- selftests: nft_nat: Improve port shadow test stability (Florian Westphal) [2006167] +- selftests: nft_nat: add udp hole punch test case (Florian Westphal) [2006167] +- ipv6: use prandom_u32() for ID generation (Hangbin Liu) [2040158] {CVE-2021-45485} +- igc: fix tunnel offloading (Corinna Vinschen) [1910885] +- virtio/vsock: fix the transport to work with VMADDR_CID_ANY (Stefano Garzarella) [2026442] +- vhost/vsock: cleanup removing `len` variable (Stefano Garzarella) [2026442] +- vhost/vsock: fix incorrect used length reported to the guest (Stefano Garzarella) [2026442] +- vsock: prevent unnecessary refcnt inc for nonblocking connect (Stefano Garzarella) [2026442] +- vsock/virtio: avoid potential deadlock when vsock device remove (Stefano Garzarella) [2026442] +- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (Stefano Garzarella) [2026442] +- vsock: notify server to shutdown when client has pending signal (Stefano Garzarella) [2026442] +- virtio/vsock: simplify credit update function API (Stefano Garzarella) [2026442] +- virtio/vsock: set packet's type in virtio_transport_send_pkt_info() (Stefano Garzarella) [2026442] +- net: vlan: fix underflow for the real_dev refcnt (Balazs Nemeth) [2026375] +- net: vlan: fix a UAF in vlan_dev_real_dev() (Balazs Nemeth) [2026375] + +* Mon Jan 24 2022 Augusto Caringi [4.18.0-361.el8] +- xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Carlos Maiolino) [2034865] {CVE-2021-4155} +- isdn: cpai: check ctr->cnr to avoid array index out of bound (Chris von Recklinghausen) [2016491] {CVE-2021-43389} +- vt: keyboard: avoid signed integer overflow in k_ascii (Chris von Recklinghausen) [2017044] {CVE-2020-13974} +- USB: serial: pl2303: fix GC type detection (Torez Smith) [1975985] +- usb: dwc3: leave default DMA for PCI devices (Torez Smith) [1975985] +- usb: xhci: tegra: Check padctrl interrupt presence in device tree (Torez Smith) [1975985] +- usb: dwc3: core: Revise GHWPARAMS9 offset (Torez Smith) [1975985] +- xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good delay (Torez Smith) [1975985] +- usb: typec: tipd: Remove dependency on "connector" child fwnode (Torez Smith) [1975985] +- usb: xhci: tegra: mark PM functions as __maybe_unused (Torez Smith) [1975985] +- media: ttusb-dec: avoid release of non-acquired mutex (Torez Smith) [1975985] +- ABI: sysfs-devices-removable: make a table valid as ReST markup (Torez Smith) [1975985] +- usb: dwc3: core: balance phy init and exit (Torez Smith) [1975985] +- USB: serial: pl2303: fix GL type detection (Torez Smith) [1975985] +- usb: xhci-mtk: Do not use xhci's virt_dev in drop_endpoint (Torez Smith) [1975985] +- usb: xhci-mtk: fix issue of out-of-bounds array access (Torez Smith) [1975985] +- usb: dwc3: Decouple USB 2.0 L1 & L2 events (Torez Smith) [1975985] +- media: em28xx-input: fix refcount bug in em28xx_usb_disconnect (Torez Smith) [1975985] +- media: dvb-usb: Fix error handling in dvb_usb_i2c_init (Torez Smith) [1975985] +- power: supply: Fix build error when CONFIG_POWER_SUPPLY is not enabled. (Torez Smith) [1975985] +- thunderbolt: test: split up test cases in tb_test_credit_alloc_all (Torez Smith) [1975985] +- thunderbolt: Handle ring interrupt by reading interrupt status register (Torez Smith) [1975985] +- thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt status (Torez Smith) [1975985] +- thunderbolt: Fix port linking by checking all adapters (Torez Smith) [1975985] +- thunderbolt: Do not read control adapter config space (Torez Smith) [1975985] +- thunderbolt: Add authorized value to the KOBJ_CHANGE uevent (Torez Smith) [1975985] +- usb: typec: tcpm: Raise vdm_sm_running flag only when VDM SM is running (Torez Smith) [1975985] +- usb: dwc3: gadget: Stop EP0 transfers during pullup disable (Torez Smith) [1975985] +- usb: dwc3: gadget: Fix dwc3_calc_trbs_left() (Torez Smith) [1975985] +- Revert "USB: serial: ch341: fix character loss at high transfer rates" (Torez Smith) [1975985] +- USB: serial: option: add new VID/PID to support Fibocom FG150 (Torez Smith) [1975985] +- usb: typec: tcpm: Fix VDMs sometimes not being forwarded to alt-mode drivers (Torez Smith) [1975985] +- Revert "usb: dwc3: gadget: Use list_replace_init() before traversing lists" (Torez Smith) [1975985] +- usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus events (Torez Smith) [1975985] +- usb: dwc3: gadget: Avoid runtime resume if disabling pullup (Torez Smith) [1975985] +- usb: dwc3: gadget: Use list_replace_init() before traversing lists (Torez Smith) [1975985] +- USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 (Torez Smith) [1975985] +- USB: serial: pl2303: fix GT type detection (Torez Smith) [1975985] +- USB: serial: option: add Telit FD980 composition 0x1056 (Torez Smith) [1975985] +- USB: serial: pl2303: fix HX type detection (Torez Smith) [1975985] +- media: rtl28xxu: fix zero-length control request (Torez Smith) [1975985] +- media: Revert "media: rtl28xxu: fix zero-length control request" (Torez Smith) [1975985] +- USB: serial: ch341: fix character loss at high transfer rates (Torez Smith) [1975985] +- usb: otg-fsm: Fix hrtimer list corruption (Torez Smith) [1975985] +- USB: usbtmc: Fix RCU stall warning (Torez Smith) [1975985] +- USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick (Torez Smith) [1975985] +- Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem" (Torez Smith) [1975985] +- usb: dwc2: gadget: Fix sending zero length packet in DDMA mode. (Torez Smith) [1975985] +- usb: dwc2: Skip clock gating on Samsung SoCs (Torez Smith) [1975985] +- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode. (Torez Smith) [1975985] +- usb: xhci: avoid renesas_usb_fw.mem when it's unusable (Torez Smith) [1975985] +- usb: dwc3: avoid NULL access of usb_gadget_driver (Torez Smith) [1975985] +- usb: typec: stusb160x: Don't block probing of consumer of "connector" nodes (Torez Smith) [1975985] +- usb: typec: stusb160x: register role switch before interrupt registration (Torez Smith) [1975985] +- USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS (Torez Smith) [1975985] +- usb: hub: Disable USB 3 device initiated lpm if exit latency is too high (Torez Smith) [1975985] +- usb: hub: Fix link power management max exit latency (MEL) calculations (Torez Smith) [1975985] +- usb: typec: tipd: Don't block probing of consumer of "connector" nodes (Torez Smith) [1975985] +- xhci: Fix lost USB 2 remote wake (Torez Smith) [1975985] +- USB: serial: cp210x: fix comments for GE CS1000 (Torez Smith) [1975985] +- USB: core: Fix incorrect pipe calculation in do_proc_control() (Torez Smith) [1975985] +- USB: serial: option: add support for u-blox LARA-R6 family (Torez Smith) [1975985] +- thunderbolt: test: Reinstate a few casts of bitfields (Torez Smith) [1975985] +- USB: cdc-acm: blacklist Heimann USB Appset device (Torez Smith) [1975985] +- usb: xhci-mtk: allow multiple Start-Split in a microframe (Torez Smith) [1975985] +- usb: ftdi-elan: remove redundant continue statement in a while-loop (Torez Smith) [1975985] +- thunderbolt: test: Remove some casts which are no longer required (Torez Smith) [1975985] +- xhci: remove redundant continue statement (Torez Smith) [1975985] +- usb: dwc3: Fix debugfs creation flow (Torez Smith) [1975985] +- docs: driver-api: usb: avoid using ReST :doc:`foo` markup (Torez Smith) [1975985] +- xhci: solve a double free problem while doing s4 (Torez Smith) [1975985] +- xhci: handle failed buffer copy to URB sg list and fix a W=1 copiler warning (Torez Smith) [1975985] +- xhci: Add adaptive interrupt rate for isoch TRBs with XHCI_AVOID_BEI quirk (Torez Smith) [1975985] +- xhci: Remove unused defines for ERST_SIZE and ERST_ENTRIES (Torez Smith) [1975985] +- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (Torez Smith) [1975985] +- usb: typec: tcpm: Relax disconnect threshold during power negotiation (Torez Smith) [1975985] +- usb: typec: tcpm: Ignore Vsafe0v in PR_SWAP_SNK_SRC_SOURCE_ON state (Torez Smith) [1975985] +- usb: typec: tcpci: Fix up sink disconnect thresholds for PD (Torez Smith) [1975985] +- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (Torez Smith) [1975985] +- usb: host: xhci-tegra: Use devm_platform_get_and_ioremap_resource() (Torez Smith) [1975985] +- usb: host: xhci-tegra: Add missing of_node_put() in tegra_xusb_probe() (Torez Smith) [1975985] +- usb: host: xhci-tegra: add missing put_device() in tegra_xusb_probe() (Torez Smith) [1975985] +- media: usb: cpia2: Fixed Coding Style issues (Torez Smith) [1975985] +- media: ttusb-dec: cleanup an error handling logic (Torez Smith) [1975985] +- cypress_m8: switch data_bits to real character bits (Torez Smith) [1975985] +- thunderbolt: Fix DROM handling for USB4 DROM (Torez Smith) [1975985] +- usb: xhci: tegra: Enable ELPG for runtime/system PM (Torez Smith) [1975985] +- usb: xhci: tegra: Unlink power domain devices (Torez Smith) [1975985] +- thunderbolt: Bond lanes only when dual_link_port != NULL in alloc_dev_default() (Torez Smith) [1975985] +- thunderbolt: No need to include in usb4_port.c (Torez Smith) [1975985] +- thunderbolt: Poll 10ms for REG_FW_STS_NVM_AUTH_DONE to be set (Torez Smith) [1975985] +- thunderbolt: Add device links only when software connection manager is used (Torez Smith) [1975985] +- thunderbolt: Add support for Intel Alder Lake (Torez Smith) [1975985] +- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (Torez Smith) [1975985] +- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (Torez Smith) [1975985] +- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (Torez Smith) [1975985] +- usb: typec: ucsi: Fix a comment in ucsi_init() (Torez Smith) [1975985] +- USB: dwc3: remove debugfs root dentry storage (Torez Smith) [1975985] +- USB: serial: cp210x: fix CP2102N-A01 modem control (Torez Smith) [1975985] +- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (Torez Smith) [1975985] +- usb: dwc2: Don't reset the core after setting turnaround time (Torez Smith) [1975985] +- usb: dwc3: support 64 bit DMA in platform driver (Torez Smith) [1975985] +- USB: core: Avoid WARNings for 0-length descriptor requests (Torez Smith) [1975985] +- usb: dwc3: core: fix kernel panic when do reboot (Torez Smith) [1975985] +- usb: dwc3: ep0: fix NULL pointer exception (Torez Smith) [1975985] +- usb: typec: intel_pmc_mux: Put ACPI device using acpi_dev_put() (Torez Smith) [1975985] +- usb: typec: intel_pmc_mux: Add missed error check for devm_ioremap_resource() (Torez Smith) [1975985] +- usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe() (Torez Smith) [1975985] +- usb: typec: tcpm: Do not finish VDM AMS for retrying Responses (Torez Smith) [1975985] +- media: cinergyt2: make properties const (Torez Smith) [1975985] +- media: dvd_usb: memory leak in cinergyt2_fe_attach (Torez Smith) [1975985] +- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (Torez Smith) [1975985] +- usb: typec: tcpm: cancel send discover hrtimer when unregister tcpm port (Torez Smith) [1975985] +- usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port (Torez Smith) [1975985] +- usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm port (Torez Smith) [1975985] +- usb: typec: tcpm: Properly handle Alert and Status Messages (Torez Smith) [1975985] +- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (Torez Smith) [1975985] +- usb: typec: tcpm: Fix misuses of AMS invocation (Torez Smith) [1975985] +- usb: typec: tcpm: Introduce snk_vdo_v1 for SVDM version 1.0 (Torez Smith) [1975985] +- dt-bindings: connector: Add PD rev 2.0 VDO definition (Torez Smith) [1975985] +- usb: typec: tcpm: Correct the responses in SVDM Version 2.0 DFP (Torez Smith) [1975985] +- Revert "usb: dwc3: core: Add shutdown callback for dwc3" (Torez Smith) [1975985] +- dt-bindings: connector: Replace BIT macro with generic bit ops (Torez Smith) [1975985] +- media: gspca: ov519: replace RIGHT SINGLE QUOTATION MARK (Torez Smith) [1975985] +- usb: typec: intel_pmc_mux: Update IOM port status offset for AlderLake (Torez Smith) [1975985] +- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (Torez Smith) [1975985] +- usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL (Torez Smith) [1975985] +- usb: dwc3: gadget: Disable gadget IRQ during pullup disable (Torez Smith) [1975985] +- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (Torez Smith) [1975985] +- Revert "usb: typec: mux: Remove requirement for the "orientation-switch" device property" (Torez Smith) [1975985] +- media: rtl28xxu: fix zero-length control request (Torez Smith) [1975985] +- media: gspca/sunplus: fix zero-length control requests (Torez Smith) [1975985] +- media: gspca/gl860: fix zero-length control requests (Torez Smith) [1975985] +- media: gspca/sq905: fix control-request direction (Torez Smith) [1975985] +- media: dtv5100: fix control-request directions (Torez Smith) [1975985] +- media: drivers/media/usb/gspca/cpia1.c : fix spelling typo (Torez Smith) [1975985] +- media: drivers/media/usb/em28xx/em28xx-cards.c : fix typo issues (Torez Smith) [1975985] +- media: zr364xx: fix memory leak in zr364xx_start_readpipe (Torez Smith) [1975985] +- media: em28xx: Fix possible memory leak of em28xx struct (Torez Smith) [1975985] +- thunderbolt: Check for NVM authentication status after the operation started (Torez Smith) [1975985] +- thunderbolt: Add WRITE_ONLY and AUTHENTICATE_ONLY NVM operations for retimers (Torez Smith) [1975985] +- thunderbolt: Allow router NVM authenticate separately (Torez Smith) [1975985] +- thunderbolt: Move nvm_write_ops to tb.h (Torez Smith) [1975985] +- thunderbolt: Log the link as TBT instead of TBT3 (Torez Smith) [1975985] +- thunderbolt: Add support for retimer NVM upgrade when there is no link (Torez Smith) [1975985] +- thunderbolt: Add additional USB4 port operations for retimer access (Torez Smith) [1975985] +- thunderbolt: Add support for ACPI _DSM to power on/off retimers (Torez Smith) [1975985] +- thunderbolt: Add USB4 port devices (Torez Smith) [1975985] +- thunderbolt: Add KUnit tests for credit allocation (Torez Smith) [1975985] +- thunderbolt: Allocate credits according to router preferences (Torez Smith) [1975985] +- USB: core: Check buffer length matches wLength for control transfers (Torez Smith) [1975985] +- usb: typec: ucsi: Fix copy/paste issue for 'ucsi_set_drvdata()' (Torez Smith) [1975985] +- usb: dwc2: gadget: Repair 'dwc2_hsotg_core_init_disconnected()'s documentation (Torez Smith) [1975985] +- usb: dwc2: pci: Fix possible copy/paste issue (Torez Smith) [1975985] +- usb: dwc2: hcd_queue: Fix typeo in function name 'dwc2_hs_pmap_unschedule()' (Torez Smith) [1975985] +- usb: dwc2: params: Fix naming of 'dwc2_get_hwparams()' in the docs (Torez Smith) [1975985] +- usb: common: ulpi: Add leading underscores for function name '__ulpi_register_driver()' (Torez Smith) [1975985] +- usb: dwc2: platform: Provide function name for 'dwc2_check_core_version()' (Torez Smith) [1975985] +- driver core: Move the "removable" attribute from USB to core (Torez Smith) [1975985] +- usb: dwc3: trace: Remove unused fields in dwc3_log_trb (Torez Smith) [1975985] +- usb: typec: mux: Remove requirement for the "orientation-switch" device property (Torez Smith) [1975985] +- usb: typec: mux: Use device type instead of device name for matching (Torez Smith) [1975985] +- usb: common: usb-conn-gpio: use usb_role_string() to print role status (Torez Smith) [1975985] +- usb: roles: add helper usb_role_string() (Torez Smith) [1975985] +- USB: serial: omninet: update driver description (Torez Smith) [1975985] +- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (Torez Smith) [1975985] +- USB: serial: quatech2: fix control-request directions (Torez Smith) [1975985] +- usb: typec: tcpci: Make symbol 'tcpci_apply_rc' static (Torez Smith) [1975985] +- USB: usbfs: remove double evaluation of usb_sndctrlpipe() (Torez Smith) [1975985] +- usb: typec: tcpm: Respond Not_Supported if no snk_vdo (Torez Smith) [1975985] +- usb: typec: tcpm: Properly interrupt VDM AMS (Torez Smith) [1975985] +- media: lmedm04: delete lme2510_get_adapter_count() (Torez Smith) [1975985] +- media: dvb-usb: fix wrong definition (Torez Smith) [1975985] +- USB: core: WARN if pipe direction != setup packet direction (Torez Smith) [1975985] +- USB: trancevibrator: fix control-request direction (Torez Smith) [1975985] +- USB: dwc2: drop irq-flags initialisations (Torez Smith) [1975985] +- usb: typec: tcpci: Implement callback for apply_rc (Torez Smith) [1975985] +- usb: typec: tcpm: Move TCPC to APPLY_RC state during PR_SWAP (Torez Smith) [1975985] +- usb: typec: tcpm: Refactor logic to enable/disable auto vbus dicharge (Torez Smith) [1975985] +- usb: typec: tcpm: Fix up PR_SWAP when vsafe0v is signalled (Torez Smith) [1975985] +- usb: atm: cxacru: Fix typo in comment (Torez Smith) [1975985] +- usb: isp1760: remove platform data struct and code (Torez Smith) [1975985] +- usb: fix spelling mistakes in header files (Torez Smith) [1975985] +- USB: serial: digi_acceleport: add chars_in_buffer locking (Torez Smith) [1975985] +- USB: serial: digi_acceleport: reduce chars_in_buffer over-reporting (Torez Smith) [1975985] +- usb: Restore the usb_header label (Torez Smith) [1975985] +- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (Torez Smith) [1975985] +- usb: typec: mux: Fix matching with typec_altmode_desc (Torez Smith) [1975985] +- misc/uss720: fix memory leak in uss720_probe (Torez Smith) [1975985] +- usb: dwc3: gadget: Properly track pending and queued SG (Torez Smith) [1975985] +- USB: usbfs: Don't WARN about excessively large memory allocations (Torez Smith) [1975985] +- usb: common: usb-conn-gpio: use dev_err_probe() to print log (Torez Smith) [1975985] +- usb: common: usb-conn-gpio: fix NULL pointer dereference of charger (Torez Smith) [1975985] +- Revert "USB: Add reset-resume quirk for WD19's Realtek Hub" (Torez Smith) [1975985] +- USB: Verify the port status when timeout happens during port suspend (Torez Smith) [1975985] +- usb: typec: wcove: Fx wrong kernel doc format (Torez Smith) [1975985] +- media: pvrusb2: fix warning in pvr2_i2c_core_done (Torez Smith) [1975985] +- media: rtl2832_sdr/vivid/airspy/hackrf/msi2500: drop memset of fmt.sdr.reserved (Torez Smith) [1975985] +- media: cpia2: fix memory leak in cpia2_usb_probe (Torez Smith) [1975985] +- media: s2255drv: remove redundant assignment to variable field (Torez Smith) [1975985] +- media: gspca: properly check for errors in po1030_probe() (Torez Smith) [1975985] +- Revert "media: gspca: Check the return value of write_bridge for timeout" (Torez Smith) [1975985] +- media: gspca: mt9m111: Check write_bridge for timeout (Torez Smith) [1975985] +- Revert "media: gspca: mt9m111: Check write_bridge for timeout" (Torez Smith) [1975985] +- Revert "media: usb: gspca: add a missed check for goto_low_power" (Torez Smith) [1975985] +- usb: core: hcd: use map_urb_for_dma for single step set feature urb (Torez Smith) [1975985] +- usb: dwc3: pci: Fix DEFINE for Intel Elkhart Lake (Torez Smith) [1975985] +- usb: core: hub: fix race condition about TRSMRCY of resume (Torez Smith) [1975985] +- usb: typec: tcpm: Fix SINK_DISCOVERY current limit for Rp-default (Torez Smith) [1975985] +- xhci: Add reset resume quirk for AMD xhci controller. (Torez Smith) [1975985] +- usb: xhci: Increase timeout for HC halt (Torez Smith) [1975985] +- xhci: Do not use GFP_KERNEL in (potentially) atomic context (Torez Smith) [1975985] +- xhci: Fix giving back cancelled URBs even if halted endpoint can't reset (Torez Smith) [1975985] +- xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI (Torez Smith) [1975985] +- usb: typec: tcpm: Don't block probing of consumers of "connector" nodes (Torez Smith) [1975985] +- usb: xhci-mtk: use first-fit for LS/FS (Torez Smith) [1975985] +- usb: xhci-mtk: remove unnecessary assignments in periodic TT scheduler (Torez Smith) [1975985] +- usb: xhci-mtk: remove unnecessary setting of has_ippc (Torez Smith) [1975985] +- usb: xhci-mtk: use bitfield instead of bool (Torez Smith) [1975985] +- usb: typec: tcpm: Fix wrong handling for Not_Supported in VDM AMS (Torez Smith) [1975985] +- usb: typec: tcpm: Send DISCOVER_IDENTITY from dedicated work (Torez Smith) [1975985] +- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (Torez Smith) [1975985] +- usb: dwc3: omap: improve extcon initialization (Torez Smith) [1975985] +- usb: typec: ucsi: Put fwnode in any case during ->probe() (Torez Smith) [1975985] +- usb: dwc2: Remove obsolete MODULE_ constants from platform.c (Torez Smith) [1975985] +- usb: dwc3: imx8mp: fix error return code in dwc3_imx8mp_probe() (Torez Smith) [1975985] +- usb: dwc3: imx8mp: detect dwc3 core node via compatible string (Torez Smith) [1975985] +- usb: dwc3: gadget: Return success always for kick transfer in ep queue (Torez Smith) [1975985] +- usb: dwc3: gadget: Free gadget structure only after freeing endpoints (Torez Smith) [1975985] +- usb: dwc2: Fix gadget DMA unmap direction (Torez Smith) [1975985] +- usb: dwc3: gadget: Rename EOPF event macros to Suspend (Torez Smith) [1975985] +- usb: dwc3: gadget: Enable suspend events (Torez Smith) [1975985] +- usb: Restore the reference to ch9.h (Torez Smith) [1975985] +- usb: dwc3: core: Add missing GHWPARAMS9 doc (Torez Smith) [1975985] +- usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield (Torez Smith) [1975985] +- cdc-wdm: untangle a circular dependency between callback and softint (Torez Smith) [1975985] +- usb: dwc3: remove repeated setting of current_dr_role (Torez Smith) [1975985] +- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: add startech.com device id (Torez Smith) [1975985] +- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (Torez Smith) [1975985] +- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (Torez Smith) [1975985] +- usb: Fix up movement of USB core kerneldoc location (Torez Smith) [1975985] +- usb: dwc3: gadget: Handle DEV_TXF_FLUSH_BYPASS capability (Torez Smith) [1975985] +- usb: dwc3: Capture new capability register GHWPARAMS9 (Torez Smith) [1975985] +- usb: dwc3: core: Do core softreset when switch mode (Torez Smith) [1975985] +- usb: dwc2: Get rid of useless error checks in suspend interrupt (Torez Smith) [1975985] +- usb: dwc2: Update dwc2_handle_usb_suspend_intr function. (Torez Smith) [1975985] +- usb: dwc2: Add exit hibernation mode before removing drive (Torez Smith) [1975985] +- usb: dwc2: Add hibernation exiting flow by system resume (Torez Smith) [1975985] +- usb: dwc2: Add hibernation entering flow by system suspend (Torez Smith) [1975985] +- usb: dwc2: Allow exit hibernation in urb enqueue (Torez Smith) [1975985] +- usb: dwc2: Move exit hibernation to dwc2_port_resume() function (Torez Smith) [1975985] +- usb: dwc2: Move enter hibernation to dwc2_port_suspend() function (Torez Smith) [1975985] +- usb: dwc2: Clear GINTSTS_RESTOREDONE bit after restore is generated. (Torez Smith) [1975985] +- usb: dwc2: Clear fifo_map when resetting core. (Torez Smith) [1975985] +- usb: dwc2: Allow exiting hibernation from gpwrdn rst detect (Torez Smith) [1975985] +- usb: dwc2: Fix hibernation between host and device modes. (Torez Smith) [1975985] +- usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. (Torez Smith) [1975985] +- usb: dwc2: Reset DEVADDR after exiting gadget hibernation. (Torez Smith) [1975985] +- usb: dwc2: Update exit hibernation when port reset is asserted (Torez Smith) [1975985] +- usb: dwc3: gadget: Remove FS bInterval_m1 limitation (Torez Smith) [1975985] +- usb: xhci-mtk: remove bus status check (Torez Smith) [1975985] +- usb: dwc2: Enable RPi in ACPI mode (Torez Smith) [1975985] +- USB: Add reset-resume quirk for WD19's Realtek Hub (Torez Smith) [1975985] +- usb: storage: datafab: remove redundant assignment of variable result (Torez Smith) [1975985] +- usb: misc: adutux: fix whitespace coding style issue (Torez Smith) [1975985] +- usb: dwc3: gadget: Fix START_TRANSFER link state check (Torez Smith) [1975985] +- usb: typec: tcpm: Fix error while calculating PPS out values (Torez Smith) [1975985] +- usb: xhci-mtk: remove unused members (Torez Smith) [1975985] +- usb: xhci-mtk: use clock bulk to get clocks (Torez Smith) [1975985] +- usb: xhci-mtk: add support runtime PM (Torez Smith) [1975985] +- usb: xhci-mtk: check return value in suspend/resume hooks (Torez Smith) [1975985] +- usb: typec: tcpm: Allow slow charging loops to comply to pSnkStby (Torez Smith) [1975985] +- usb: typec: tcpm: Honour pSnkStdby requirement during negotiation (Torez Smith) [1975985] +- usb: dwc3: gadget: Check for disabled LPM quirk (Torez Smith) [1975985] +- usb: dwc3: core: Add shutdown callback for dwc3 (Torez Smith) [1975985] +- usb: dwc3: gadget: Ignore Packet Pending bit (Torez Smith) [1975985] +- USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet (Torez Smith) [1975985] +- usb: typec: silence a static checker warning (Torez Smith) [1975985] +- USB: cdc-acm: add more Maxlinear/Exar models to ignore list (Torez Smith) [1975985] +- USB: serial: xr: add copyright notice (Torez Smith) [1975985] +- USB: serial: xr: reset FIFOs on open (Torez Smith) [1975985] +- USB: serial: xr: add support for XR22801, XR22802, XR22804 (Torez Smith) [1975985] +- USB: serial: xr: add support for XR21B1411 (Torez Smith) [1975985] +- USB: serial: xr: add support for XR21B1421, XR21B1422 and XR21B1424 (Torez Smith) [1975985] +- USB: serial: xr: add type abstraction (Torez Smith) [1975985] +- USB: serial: xr: drop type prefix from shared defines (Torez Smith) [1975985] +- USB: serial: xr: move pin configuration to probe (Torez Smith) [1975985] +- USB: serial: xr: rename GPIO-pin defines (Torez Smith) [1975985] +- USB: serial: xr: rename GPIO-mode defines (Torez Smith) [1975985] +- USB: serial: xr: add support for XR21V1412 and XR21V1414 (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: clean up termios CSIZE handling (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: use kernel types consistently (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: add port-command helpers (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: clean up vendor-request helpers (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: drop unnecessary packed attributes (Torez Smith) [1975985] +- USB: serial: io_ti: drop unnecessary packed attributes (Torez Smith) [1975985] +- USB: serial: io_ti: use kernel types consistently (Torez Smith) [1975985] +- USB: serial: io_ti: add read-port-command helper (Torez Smith) [1975985] +- USB: serial: io_ti: add send-port-command helper (Torez Smith) [1975985] +- USB: serial: io_ti: clean up vendor-request helpers (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: drop drain delay for 3410 (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: reduce drain delay to one char (Torez Smith) [1975985] +- USB: serial: io_ti: document reason for drain delay (Torez Smith) [1975985] +- usb: dwc2: Add exit clock gating before removing driver (Torez Smith) [1975985] +- usb: dwc2: Add clock gating exiting flow by system resume (Torez Smith) [1975985] +- usb: dwc2: Add clock gating entering flow by system suspend (Torez Smith) [1975985] +- usb: dwc2: Allow exit clock gating in urb enqueue (Torez Smith) [1975985] +- usb: dwc2: Update exit clock gating when port is resumed (Torez Smith) [1975985] +- usb: dwc2: Update enter clock gating when port is suspended (Torez Smith) [1975985] +- usb: dwc2: Add exit clock gating when port reset is asserted (Torez Smith) [1975985] +- usb: dwc2: Add exit clock gating from session request interrupt (Torez Smith) [1975985] +- usb: dwc2: Add exit clock gating from wakeup interrupt (Torez Smith) [1975985] +- usb: dwc2: Allow entering clock gating from USB_SUSPEND interrupt (Torez Smith) [1975985] +- usb: dwc2: Add host clock gating support functions (Torez Smith) [1975985] +- usb: dwc2: Add device clock gating support functions (Torez Smith) [1975985] +- Revert "usb: Link the ports to the connectors they are attached to" (Torez Smith) [1975985] +- USB: serial: cp210x: add gpio-configuration debug printk (Torez Smith) [1975985] +- USB: serial: cp210x: provide gpio valid mask (Torez Smith) [1975985] +- usb: dwc3: qcom: Detect DWC3 DT-nodes using compatible string (Torez Smith) [1975985] +- usb: dwc3: qcom: Remove redundant dev_err call in dwc3_qcom_probe() (Torez Smith) [1975985] +- usb: core: reduce power-on-good delay time of root hub (Torez Smith) [1975985] +- USB:ehci:fix Kunpeng920 ehci hardware problem (Torez Smith) [1975985] +- USB: serial: do not use tty class device for debugging (Torez Smith) [1975985] +- USB: cdc-acm: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: cdc-acm: fix unprivileged TIOCCSERIAL (Torez Smith) [1975985] +- Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL" (Torez Smith) [1975985] +- usb: typec: tcpm: Add support for altmodes (Torez Smith) [1975985] +- usb: typec: Add typec_port_register_altmodes() (Torez Smith) [1975985] +- usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode() (Torez Smith) [1975985] +- usb: dwc3: xilinx: Remove the extra freeing of clocks (Torez Smith) [1975985] +- usb: dwc3: Resolve kernel-doc warning for Xilinx DWC3 driver (Torez Smith) [1975985] +- usb: core: hub: Fix PM reference leak in usb_port_resume() (Torez Smith) [1975985] +- usb: dwc3: pci: add support for the Intel Alder Lake-M (Torez Smith) [1975985] +- usb: typec: Link all ports during connector registration (Torez Smith) [1975985] +- usb: Iterator for ports (Torez Smith) [1975985] +- usb: Link the ports to the connectors they are attached to (Torez Smith) [1975985] +- usb: typec: Port mapping utility (Torez Smith) [1975985] +- usb: typec: tcpm: update power supply once partner accepts (Torez Smith) [1975985] +- usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply (Torez Smith) [1975985] +- usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply (Torez Smith) [1975985] +- usb: dwc2: Add exit partial power down before removing driver (Torez Smith) [1975985] +- usb: dwc2: Fix partial power down exiting by system resume (Torez Smith) [1975985] +- usb: dwc2: Update partial power down entering by system suspend (Torez Smith) [1975985] +- usb: dwc2: Fix session request interrupt handler (Torez Smith) [1975985] +- usb: dwc2: Allow exit partial power down in urb enqueue (Torez Smith) [1975985] +- usb: dwc2: Add part. power down exit from dwc2_conn_id_status_change(). (Torez Smith) [1975985] +- usb: dwc2: Add exit partial power down when port reset is asserted (Torez Smith) [1975985] +- usb: dwc2: Add exit partial power down when port is resumed (Torez Smith) [1975985] +- usb: dwc2: Add enter partial power down when port is suspended (Torez Smith) [1975985] +- usb: dwc2: Update port suspend/resume function definitions. (Torez Smith) [1975985] +- usb: dwc2: Add partial power down exit flow in wakeup intr. (Torez Smith) [1975985] +- usb: dwc2: Update enter and exit partial power down functions (Torez Smith) [1975985] +- usb: dwc2: Add host partial power down functions (Torez Smith) [1975985] +- usb: dwc2: Add device partial power down functions (Torez Smith) [1975985] +- media: gscpa/stv06xx: fix memory leak (Torez Smith) [1975985] +- media: gspca: Fix memory leak in probe (Torez Smith) [1975985] +- media: dvb-usb: avoid -Wempty-body warnings (Torez Smith) [1975985] +- media: flexcop: avoid -Wempty-body warning (Torez Smith) [1975985] +- media: dvb-usb: fix memory leak in dvb_usb_adapter_init (Torez Smith) [1975985] +- media: dvb-usb-remote: fix dvb_usb_nec_rc_key_to_event type mismatch (Torez Smith) [1975985] +- thunderbolt: Add details to router uevent (Torez Smith) [1975985] +- USB: serial: io_edgeport: drop unused definitions (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: switch to 30-second closing wait (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: drop closing_wait module parameter (Torez Smith) [1975985] +- USB: serial: io_ti: switch to 30-second closing wait (Torez Smith) [1975985] +- USB: serial: io_ti: drop closing_wait module parameter (Torez Smith) [1975985] +- USB: serial: ftdi_sio: clean up TIOCSSERIAL (Torez Smith) [1975985] +- USB: serial: ftdi_sio: simplify TIOCGSERIAL permission check (Torez Smith) [1975985] +- USB: serial: ftdi_sio: ignore baud_base changes (Torez Smith) [1975985] +- USB: serial: stop reporting legacy UART types (Torez Smith) [1975985] +- USB: serial: add generic support for TIOCSSERIAL (Torez Smith) [1975985] +- USB: serial: fix return value for unsupported ioctls (Torez Smith) [1975985] +- USB: serial: whiteheat: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: usb_wwan: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: usb_wwan: fix unprivileged TIOCCSERIAL (Torez Smith) [1975985] +- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check (Torez Smith) [1975985] +- USB: serial: ti_usb_3410_5052: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: ssu100: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: quatech2: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: pl2303: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: opticon: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: mos7840: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: mos7720: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: io_ti: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: io_edgeport: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: ftdi_sio: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- USB: serial: ark3116: fix TIOCGSERIAL implementation (Torez Smith) [1975985] +- media: em28xx/em28xx.h: Remove duplicate struct declaration (Torez Smith) [1975985] +- media: cx231xx/cx231xx.h: Remove repeated struct declaration (Torez Smith) [1975985] +- xhci: prevent double-fetch of transfer and transfer event TRBs (Torez Smith) [1975985] +- xhci: fix potential array out of bounds with several interrupters (Torez Smith) [1975985] +- xhci: check control context is valid before dereferencing it. (Torez Smith) [1975985] +- xhci: check port array allocation was successful before dereferencing it (Torez Smith) [1975985] +- media: em28xx: fix memory leak (Torez Smith) [1975985] +- usb: typec: Declare the typec_class static (Torez Smith) [1975985] +- usb: typec: Organize the private headers properly (Torez Smith) [1975985] +- usb: xhci-mtk: support quirk to disable usb2 lpm (Torez Smith) [1975985] +- usb: xhci-mtk: fix oops when unbind driver (Torez Smith) [1975985] +- usb: xhci-mtk: fix wrong remainder of bandwidth budget (Torez Smith) [1975985] +- usb: dwc2: delete duplicate word in the comment (Torez Smith) [1975985] +- usb: dwc2: add parenthess and space around * (Torez Smith) [1975985] +- usb: dwc3: add cancelled reasons for dwc3 requests (Torez Smith) [1975985] +- usb: dwc3: fix incorrect kernel-doc comment syntax in files (Torez Smith) [1975985] +- usb: dwc3: st: fix incorrect kernel-doc comment syntax in file (Torez Smith) [1975985] +- usb: dwc3: imx8mp: fix incorrect kernel-doc comment syntax (Torez Smith) [1975985] +- USB: serial: xr: claim both interfaces (Torez Smith) [1975985] +- USB: serial: add support for multi-interface functions (Torez Smith) [1975985] +- USB: serial: refactor endpoint classification (Torez Smith) [1975985] +- USB: serial: drop unused suspending flag (Torez Smith) [1975985] +- USB: serial: xr: fix CSIZE handling (Torez Smith) [1975985] +- USB: serial: iuu_phoenix: remove redundant variable 'error' (Torez Smith) [1975985] +- usb: dwc3: Create helper function getting MDWIDTH (Torez Smith) [1975985] +- usb: xhci-mtk: remove MODULE_ALIAS (Torez Smith) [1975985] +- usb: xhci-mtk: drop CONFIG_OF (Torez Smith) [1975985] +- usb: misc: usbsevseg: update to use usb_control_msg_send() (Torez Smith) [1975985] +- usb: misc: ezusb: update to use usb_control_msg_send() (Torez Smith) [1975985] +- usb: dwc3: gadget: modify the scale in vbus_draw callback (Torez Smith) [1975985] +- usb: xhci-mtk: add support ip-sleep wakeup for mT8192 (Torez Smith) [1975985] +- usb: xhci-mtk: support ip-sleep wakeup for MT8183 (Torez Smith) [1975985] +- usb: dwc3: trace: Print register read and write offset (Torez Smith) [1975985] +- usb: typec: tcpci_maxim: Make symbol 'max_tcpci_tcpci_write_table' static (Torez Smith) [1975985] +- usbip: tools: add usage of device mode in usbip_list.c (Torez Smith) [1975985] +- usbip: tools: add options and examples in man page related to device mode (Torez Smith) [1975985] +- tools: usbip: list.h: fix kernel-doc for list_del() (Torez Smith) [1975985] +- xhci: Fix uninitialized errors (Torez Smith) [1975985] +- usb: typec: Fix a typo (Torez Smith) [1975985] +- usb: xhci: Remove unused function (Torez Smith) [1975985] +- usb: xhci: Rewrite xhci_create_usb3_bos_desc() (Torez Smith) [1975985] +- usb: xhci: Fix port minor revision (Torez Smith) [1975985] +- usb: xhci: Init root hub SSP rate (Torez Smith) [1975985] +- thunderbolt: Unlock on error path in tb_domain_add() (Torez Smith) [1975985] +- usb: core: sysfs: Check for SSP rate in speed attr (Torez Smith) [1975985] +- usb: core: hub: Print speed name based on ssp rate (Torez Smith) [1975985] +- usb: core: hub: Remove port_speed_is_ssp() (Torez Smith) [1975985] +- usb: core: Track SuperSpeed Plus GenXxY (Torez Smith) [1975985] +- usb: dwc3: gadget: Avoid continuing preparing TRBs during teardown (Torez Smith) [1975985] +- USB: xhci: drop workaround for forced irq threading (Torez Smith) [1975985] +- usb: dwc3: Add driver for Xilinx platforms (Torez Smith) [1975985] +- USB: core: rename usb_driver_claim_interface() data parameter (Torez Smith) [1975985] +- USB: core: drop outdated interface-binding comment (Torez Smith) [1975985] +- media: media/usb: fix kernel-doc header issues (Torez Smith) [1975985] +- media: gspca/sq905.c: fix uninitialized variable (Torez Smith) [1975985] +- media: media/usb/gspca/w996Xcf.c: /** -> /* (Torez Smith) [1975985] +- media: flexcop-usb: delete unneeded return (Torez Smith) [1975985] +- thunderbolt: Add KUnit tests for DMA tunnels (Torez Smith) [1975985] +- thunderbolt: Add support for USB4 DROM (Torez Smith) [1975985] +- thunderbolt: Check quirks in tb_switch_add() (Torez Smith) [1975985] +- thunderbolt: Add KUnit tests for XDomain properties (Torez Smith) [1975985] +- thunderbolt: Drop unused tb_port_set_initial_credits() (Torez Smith) [1975985] +- thunderbolt: Use dedicated flow control for DMA tunnels (Torez Smith) [1975985] +- thunderbolt: Allow multiple DMA tunnels over a single XDomain connection (Torez Smith) [1975985] +- thunderbolt: Add support for maxhopid XDomain property (Torez Smith) [1975985] +- thunderbolt: Add tb_property_copy_dir() (Torez Smith) [1975985] +- thunderbolt: Align XDomain protocol timeouts with the spec (Torez Smith) [1975985] +- thunderbolt: Use pseudo-random number as initial property block generation (Torez Smith) [1975985] +- thunderbolt: Do not re-establish XDomain DMA paths automatically (Torez Smith) [1975985] +- thunderbolt: Decrease control channel timeout for software connection manager (Torez Smith) [1975985] +- thunderbolt: Disable retry logic for intra-domain control packets (Torez Smith) [1975985] +- thunderbolt: Do not pass timeout for tb_cfg_reset() (Torez Smith) [1975985] +- thunderbolt: Add more logging to XDomain connections (Torez Smith) [1975985] +- usb: typec: tcpm: PD3.0 sinks can send Discover Identity even in device mode (Torez Smith) [1975985] +- drivers: usb: Fix a typo in dwc3-qcom.c (Torez Smith) [1975985] +- usb: webcam: Invalid size of Processing Unit Descriptor (Torez Smith) [1975985] +- usb: typec: tcpci: Added few missing TCPCI register definitions (Torez Smith) [1975985] +- USB: serial: pl2303: TA & TB alternate divider with non-standard baud rates (Torez Smith) [1975985] +- USB: serial: pl2303: add device-type names (Torez Smith) [1975985] +- USB: serial: pl2303: tighten type HXN (G) detection (Torez Smith) [1975985] +- USB: serial: pl2303: rename legacy PL2303H type (Torez Smith) [1975985] +- USB: serial: pl2303: amend and tighten type detection (Torez Smith) [1975985] +- USB: serial: pl2303: clean up type detection (Torez Smith) [1975985] +- USB: serial: io_edgeport: drop unneeded forward declarations (Torez Smith) [1975985] +- USB: serial: keyspan: drop unneeded forward declarations (Torez Smith) [1975985] +- usb: typec: tipd: Separate file for tracepoint creation (Torez Smith) [1975985] +- usb: typec: tps6598x: Move the driver under its own subdirectory (Torez Smith) [1975985] +- usb: typec: tps6598x: Fix tracepoint header file (Torez Smith) [1975985] +- usb: typec: tcpci: Refactor tcpc_presenting_cc1_rd macro (Torez Smith) [1975985] +- thunderbolt: debugfs: Show all accessible dwords (Torez Smith) [1975985] +- media: fix incorrect kernel doc usages (Torez Smith) [1975985] +- media: drivers/media/usb: fix memory leak in zr364xx_probe (Torez Smith) [1975985] +- media: anysee: simplify the return expression of anysee_ci_* function (Torez Smith) [1975985] +- media: media/usb:Remove superfluous "breaks" in the ttusb_dec.c (Torez Smith) [1975985] +- media: media/usb:Remove superfluous "breaks" (Torez Smith) [1975985] +- media: usbtv: constify static structs (Torez Smith) [1975985] +- media: em28xx: Add pid for bulk revision of Hauppauge 461eV2 (Torez Smith) [1975985] +- media: em28xx: Add pid for bulk revision of Hauppauge 461e (Torez Smith) [1975985] +- media: dvb-usb: Fix use-after-free access (Torez Smith) [1975985] +- media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (Torez Smith) [1975985] +- media: dvb-usb: make dvb_usb_device_properties const (Torez Smith) [1975985] +- usb: typec: tps6598x: Fix return value check in tps6598x_probe() (Torez Smith) [1975985] +- usb: typec: stusb160x: fix return value check in stusb160x_probe() (Torez Smith) [1975985] +- usb: typec: tcpm: turn tcpm_ams_finish into void function (Torez Smith) [1975985] +- usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS (Torez Smith) [1975985] +- usb: common: move function's kerneldoc next to its definition (Torez Smith) [1975985] +- usb: xhci-mtk: print debug info of endpoint interval (Torez Smith) [1975985] +- usb: common: add function to get interval expressed in us unit (Torez Smith) [1975985] +- usb: xhci-mtk: support to build xhci-mtk-hcd.ko (Torez Smith) [1975985] +- usb: xhci-mtk: remove declaration of xhci_mtk_setup() (Torez Smith) [1975985] +- usb: xhci-mtk: add some schedule error number (Torez Smith) [1975985] +- usb: xhci-mtk: rebuild the way to get bandwidth domain (Torez Smith) [1975985] +- usb: xhci-mtk: use @tt_info to check the FS/LS device is under a HS hub (Torez Smith) [1975985] +- usb: xhci-mtk: add a member @speed in mu3h_sch_ep_info struct (Torez Smith) [1975985] +- usb: xhci-mtk: use clear type instead of void (Torez Smith) [1975985] +- usb: xhci-mtk: remove unnecessary members of mu3h_sch_tt struct (Torez Smith) [1975985] +- usb: xhci-mtk: add a function to get bandwidth boundary (Torez Smith) [1975985] +- usb: xhci-mtk: add a function to (un)load bandwidth info (Torez Smith) [1975985] +- usb: xhci-mtk: use @sch_tt to check whether need do TT schedule (Torez Smith) [1975985] +- usb: xhci-mtk: add only one extra CS for FS/LS INTR (Torez Smith) [1975985] +- usb: xhci-mtk: get the microframe boundary for ESIT (Torez Smith) [1975985] +- usb: dwc3: Fix dereferencing of null dwc->usb_psy (Torez Smith) [1975985] +- media: uvc: don't do DMA on stack (Torez Smith) [1975985] +- usb: dwc3: document usb_psy in struct dwc3 (Torez Smith) [1975985] +- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K (Torez Smith) [1975985] +- USB: typec: tcpm: create debugfs subdir for the driver (Torez Smith) [1975985] +- usb: dwc2: Add STM32 related debugfs entries (Torez Smith) [1975985] +- media: uvcvideo: Support devices that report an OT as an entity source (Torez Smith) [1975985] +- media: uvcvideo: Fix XU id print in forward scan (Torez Smith) [1975985] +- USB: typec: fusb302: create debugfs subdir for the driver (Torez Smith) [1975985] +- media: uvcvideo: Use dma_alloc_noncontiguous API (Torez Smith) [1975985] +- USB: host: uhci: remove dentry pointer for debugfs (Torez Smith) [1975985] +- media: uvc: strncpy -> strscpy (Torez Smith) [1975985] +- media: uvcvideo: Rename debug functions (Torez Smith) [1975985] +- media: uvcvideo: use dev_printk() for uvc_trace() (Torez Smith) [1975985] +- media: uvcvideo: New macro uvc_trace_cont (Torez Smith) [1975985] +- USB: core: no need to save usb_devices_root (Torez Smith) [1975985] +- media: uvcvideo: Use dev_ printk aliases (Torez Smith) [1975985] +- usb: dwc3: add an alternate path in vbus_draw callback (Torez Smith) [1975985] +- media: uvcvideo: Add Privacy control based on EXT_GPIO (Torez Smith) [1975985] +- usb: dwc3: add a power supply for current control (Torez Smith) [1975985] +- media: uvcvideo: Implement UVC_EXT_GPIO_UNIT (Torez Smith) [1975985] +- usb: typec: tps6598x: Add trace event for data status (Torez Smith) [1975985] +- media: uvcvideo: Allow entity-defined get_info and get_cur (Torez Smith) [1975985] +- media: uvcvideo: Provide sync and async uvc_ctrl_status_event (Torez Smith) [1975985] +- usb: typec: tps6598x: Add trace event for power status register (Torez Smith) [1975985] +- media: uvcvideo: Allow entities with no pads (Torez Smith) [1975985] +- usb: typec: tps6598x: Add trace event for status register (Torez Smith) [1975985] +- media: uvcvideo: Allow extra entities (Torez Smith) [1975985] +- usb: typec: tps6598x: Add trace event for IRQ events (Torez Smith) [1975985] +- tty: make everyone's write_room return >= 0 (Torez Smith) [1975985] +- media: uvcvideo: Move guid to entity (Torez Smith) [1975985] +- USB: serial: xr: fix NULL-deref on disconnect (Torez Smith) [1975985] +- media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values (Torez Smith) [1975985] +- thunderbolt: Drop unused functions tb_switch_is_[ice|tiger]_lake() (Torez Smith) [1975985] +- media: uvcvideo: Force UVC version to 1.0a for 1bcf:0b40 (Torez Smith) [1975985] +- thunderbolt: debugfs: Handle fail reading block (Torez Smith) [1975985] +- media: uvcvideo: Use DIV_ROUND_CLOSEST directly to make it readable (Torez Smith) [1975985] +- media: usb: uvc: no need to check return value of debugfs_create functions (Torez Smith) [1975985] +- media: uvcvideo: Convey full colorspace information to V4L2 (Torez Smith) [1975985] +- driver core: fw_devlink: Detect supplier devices that will never be added (Torez Smith) [1975985] +- media: uvcvideo: Ensure all probed info is returned to v4l2 (Torez Smith) [1975985] +- media: uvcvideo: Silence shift-out-of-bounds warning (Torez Smith) [1975985] +- media: uvcvideo: Fix dereference of out-of-bound list iterator (Torez Smith) [1975985] +- media: zr364xx: fix memory leaks in probe() (Torez Smith) [1975985] +- media: uvcvideo: Cleanup uvc_ctrl_add_info() error handling (Torez Smith) [1975985] +- USB: serial: xr: fix B0 handling (Torez Smith) [1975985] +- media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect (Torez Smith) [1975985] +- USB: serial: xr: fix pin configuration (Torez Smith) [1975985] +- media: uvcvideo: Replace HTTP links with HTTPS ones (Torez Smith) [1975985] +- USB: serial: xr: fix gpio-mode handling (Torez Smith) [1975985] +- media: uvcvideo: Set media controller entity functions (Torez Smith) [1975985] +- USB: serial: xr: simplify line-speed logic (Torez Smith) [1975985] +- media: uvcvideo: Add mapping for HEVC payloads (Torez Smith) [1975985] +- USB: serial: xr: clean up line-settings handling (Torez Smith) [1975985] +- media: uvcvideo: Fix annotation for uvc_video_clock_update() (Torez Smith) [1975985] +- USB: serial: xr: document vendor-request recipient (Torez Smith) [1975985] +- USB: serial: xr: use termios flag helpers (Torez Smith) [1975985] +- USB: serial: xr: use subsystem usb_device at probe (Torez Smith) [1975985] +- media: media/usb: rename VFL_TYPE_GRABBER to _VIDEO (Torez Smith) [1975985] +- USB: serial: xr: fix interface leak at disconnect (Torez Smith) [1975985] +- media: rename VFL_TYPE_GRABBER to _VIDEO (Torez Smith) [1975985] +- USB: serial: xr: fix NULL-deref at probe (Torez Smith) [1975985] +- USB: cdc-acm: ignore Exar XR21V141X when serial driver is built (Torez Smith) [1975985] +- media: uvcvideo: drop error check of debugfs_create_dir() (Torez Smith) [1975985] +- USB: serial: add MaxLinear/Exar USB to Serial driver (Torez Smith) [1975985] +- media: uvcvideo: Fix a typo in UVC_METATADA_BUF_SIZE (Torez Smith) [1975985] +- media: uvcvideo: Fix error path in control parsing failure (Torez Smith) [1975985] +- media: drivers/media: don't set pix->priv = 0 (Torez Smith) [1975985] +- media: Bulk remove BUG_ON(in_interrupt()) (Torez Smith) [1975985] +- media: zr364xx: propagate errors from zr364xx_start_readpipe() (Torez Smith) [1975985] +- media: uvcvideo: Add a D4M camera description (Torez Smith) [1975985] +- media: em28xx: Enable Hauppauge 461e rev2 (Torez Smith) [1975985] +- crypto: qat - fix definition of ring reset results (Vladis Dronov) [1960307] +- crypto: qat - add support for compression for 4xxx (Vladis Dronov) [1960307] +- crypto: qat - allow detection of dc capabilities for 4xxx (Vladis Dronov) [1960307] +- crypto: qat - add PFVF support to enable the reset of ring pairs (Vladis Dronov) [1960307] +- crypto: qat - add PFVF support to the GEN4 host driver (Vladis Dronov) [1960307] +- crypto: qat - config VFs based on ring-to-svc mapping (Vladis Dronov) [1960307] +- crypto: qat - exchange ring-to-service mappings over PFVF (Vladis Dronov) [1960307] +- crypto: qat - support fast ACKs in the PFVF protocol (Vladis Dronov) [1960307] +- crypto: qat - exchange device capabilities over PFVF (Vladis Dronov) [1960307] +- crypto: qat - introduce support for PFVF block messages (Vladis Dronov) [1960307] +- crypto: qat - store the ring-to-service mapping (Vladis Dronov) [1960307] +- crypto: qat - store the PFVF protocol version of the endpoints (Vladis Dronov) [1960307] +- crypto: qat - improve the ACK timings in PFVF send (Vladis Dronov) [1960307] +- crypto: qat - leverage read_poll_timeout in PFVF send (Vladis Dronov) [1960307] +- crypto: qat - leverage bitfield.h utils for PFVF messages (Vladis Dronov) [1960307] +- crypto: qat - abstract PFVF messages with struct pfvf_message (Vladis Dronov) [1960307] +- crypto: qat - set PFVF_MSGORIGIN just before sending (Vladis Dronov) [1960307] +- crypto: qat - make PFVF send and receive direction agnostic (Vladis Dronov) [1960307] +- crypto: qat - make PFVF message construction direction agnostic (Vladis Dronov) [1960307] +- crypto: qat - add the adf_get_pmisc_base() helper function (Vladis Dronov) [1960307] +- crypto: qat - support the reset of ring pairs on PF (Vladis Dronov) [1960307] +- crypto: qat - extend crypto capability detection for 4xxx (Vladis Dronov) [1960307] +- crypto: qat - set COMPRESSION capability for QAT GEN2 (Vladis Dronov) [1960307] +- crypto: qat - set CIPHER capability for QAT GEN2 (Vladis Dronov) [1960307] +- crypto: qat - get compression extended capabilities (Vladis Dronov) [1960307] +- crypto: qat - improve logging of PFVF messages (Vladis Dronov) [1960307] +- crypto: qat - fix VF IDs in PFVF log messages (Vladis Dronov) [1960307] +- crypto: qat - do not rely on min version (Vladis Dronov) [1960307] +- crypto: qat - refactor pfvf version request messages (Vladis Dronov) [1960307] +- crypto: qat - pass the PF2VF responses back to the callers (Vladis Dronov) [1960307] +- crypto: qat - use enums for PFVF protocol codes (Vladis Dronov) [1960307] +- crypto: qat - reorganize PFVF protocol definitions (Vladis Dronov) [1960307] +- crypto: qat - reorganize PFVF code (Vladis Dronov) [1960307] +- crypto: qat - abstract PFVF receive logic (Vladis Dronov) [1960307] +- crypto: qat - abstract PFVF send function (Vladis Dronov) [1960307] +- crypto: qat - differentiate between pf2vf and vf2pf offset (Vladis Dronov) [1960307] +- crypto: qat - add pfvf_ops (Vladis Dronov) [1960307] +- crypto: qat - relocate PFVF disabled function (Vladis Dronov) [1960307] +- crypto: qat - relocate PFVF VF related logic (Vladis Dronov) [1960307] +- crypto: qat - relocate PFVF PF related logic (Vladis Dronov) [1960307] +- crypto: qat - handle retries due to collisions in adf_iov_putmsg() (Vladis Dronov) [1960307] +- crypto: qat - split PFVF message decoding from handling (Vladis Dronov) [1960307] +- crypto: qat - re-enable interrupts for legacy PFVF messages (Vladis Dronov) [1960307] +- crypto: qat - change PFVF ACK behaviour (Vladis Dronov) [1960307] +- crypto: qat - move interrupt code out of the PFVF handler (Vladis Dronov) [1960307] +- crypto: qat - move VF message handler to adf_vf2pf_msg.c (Vladis Dronov) [1960307] +- crypto: qat - move vf2pf interrupt helpers (Vladis Dronov) [1960307] +- crypto: qat - refactor PF top half for PFVF (Vladis Dronov) [1960307] +- crypto: qat - fix undetected PFVF timeout in ACK loop (Vladis Dronov) [1960307] +- crypto: qat - do not handle PFVF sources for qat_4xxx (Vladis Dronov) [1960307] +- crypto: qat - simplify adf_enable_aer() (Vladis Dronov) [1960307] +- crypto: qat - share adf_enable_pf2vf_comms() from adf_pf2vf_msg.c (Vladis Dronov) [1960307] +- crypto: qat - extract send and wait from adf_vf2pf_request_version() (Vladis Dronov) [1960307] +- crypto: qat - add VF and PF wrappers to common send function (Vladis Dronov) [1960307] +- crypto: qat - rename pfvf collision constants (Vladis Dronov) [1960307] +- crypto: qat - move pfvf collision detection values (Vladis Dronov) [1960307] +- crypto: qat - make pfvf send message direction agnostic (Vladis Dronov) [1960307] +- crypto: qat - use hweight for bit counting (Vladis Dronov) [1960307] +- crypto: qat - remove duplicated logic across GEN2 drivers (Vladis Dronov) [1960307] +- crypto: qat - fix handling of VF to PF interrupts (Vladis Dronov) [1960307] +- crypto: qat - remove unnecessary collision prevention step in PFVF (Vladis Dronov) [1960307] +- crypto: qat - disregard spurious PFVF interrupts (Vladis Dronov) [1960307] +- crypto: qat - detect PFVF collision after ACK (Vladis Dronov) [1960307] +- crypto: qat - power up 4xxx device (Vladis Dronov) [1960307] +- crypto: qat - remove unneeded packed attribute (Vladis Dronov) [1960307] +- crypto: qat - free irq in case of failure (Vladis Dronov) [1960307] +- crypto: qat - free irqs only if allocated (Vladis Dronov) [1960307] +- crypto: qat - remove unmatched CPU affinity to cluster IRQ (Vladis Dronov) [1960307] +- crypto: qat - replace deprecated MSI API (Vladis Dronov) [1960307] +- crypto: qat - store vf.compatible flag (Vladis Dronov) [1960307] +- crypto: qat - do not export adf_iov_putmsg() (Vladis Dronov) [1960307] +- crypto: qat - flush vf workqueue at driver removal (Vladis Dronov) [1960307] +- crypto: qat - remove the unnecessary get_vintmsk_offset() (Vladis Dronov) [1960307] +- crypto: qat - fix naming of PF/VF enable functions (Vladis Dronov) [1960307] +- crypto: qat - complete all the init steps before service notification (Vladis Dronov) [1960307] +- crypto: qat - move IO virtualization functions (Vladis Dronov) [1960307] +- crypto: qat - fix naming for init/shutdown VF to PF notifications (Vladis Dronov) [1960307] +- crypto: qat - protect interrupt mask CSRs with a spinlock (Vladis Dronov) [1960307] +- crypto: qat - move pf2vf interrupt [en|dis]able to adf_vf_isr.c (Vladis Dronov) [1960307] +- crypto: qat - fix reuse of completion variable (Vladis Dronov) [1960307] +- crypto: qat - remove intermediate tasklet for vf2pf (Vladis Dronov) [1960307] +- crypto: qat - rename compatibility version definition (Vladis Dronov) [1960307] +- crypto: qat - prevent spurious MSI interrupt in PF (Vladis Dronov) [1960307] +- crypto: qat - prevent spurious MSI interrupt in VF (Vladis Dronov) [1960307] +- crypto: qat - handle both source of interrupt in VF ISR (Vladis Dronov) [1960307] +- crypto: qat - do not ignore errors from enable_vf2pf_comms() (Vladis Dronov) [1960307] +- crypto: qat - enable interrupts only after ISR allocation (Vladis Dronov) [1960307] +- crypto: qat - remove empty sriov_configure() (Vladis Dronov) [1960307] +- crypto: qat - use proper type for vf_mask (Vladis Dronov) [1960307] +- crypto: qat - fix a typo in a comment (Vladis Dronov) [1960307] +- crypto: qat - disable AER if an error occurs in probe functions (Vladis Dronov) [1960307] +- crypto: qat - set DMA mask to 48 bits for Gen2 (Vladis Dronov) [1960307] +- crypto: qat - simplify code and axe the use of a deprecated API (Vladis Dronov) [1960307] +- crypto: qat - ratelimit invalid ioctl message and print the invalid cmd (Vladis Dronov) [1960307] +- lib: crc8: pointer to data block should be const (Vladis Dronov) [1960307] +- redhat/configs: disable CONFIG_HYPERV_BALLOON on Aarch64 (Vitaly Kuznetsov) [2035292] +- net/mlx5e: Fix possible use-after-free deleting fdb rule (Amir Tzin) [2000003] +- e1000e: Fix packet loss on Tiger Lake and later (Ken Cox) [1952803] +- e1000e: Separate TGP board type from SPT (Ken Cox) [1952803] +- e1000e: Add support for the next LOM generation (Ken Cox) [1952803] +- e1000e: Add support for Lunar Lake (Ken Cox) [1952803] +- ACPI: tables: FPDT: Do not print FW_BUG message if record types are reserved (Mark Langsdorf) [1999906] +- powerpc/xmon: Dump XIVE information for online-only processors. (Steve Best) [2037639] +- of: net: pass the dst buffer to of_get_mac_address() (Petr Oros) [2026468] +- net: ethernet: improve eth_platform_get_mac_address (Petr Oros) [2026468] +- net: ethernet: fix similar warning reported by kbuild test robot (Petr Oros) [2026468] +- net: ethernet: support of_get_mac_address new ERR_PTR error (Petr Oros) [2026468] +- [s390] s390: add HWCAP_S390_PCI_MIO to ELF hwcaps (Mete Durlu) [2030641] +- [s390] s390: make PCI mio support a machine flag (Mete Durlu) [2030641] +- Allocate bw_dwork as a pointer and introduce a backpointer in the work struct (Nico Pache) [1990580] +- writeback: use READ_ONCE for unlocked reads of writeback stats (Nico Pache) [1990580] +- writeback: rename domain_update_bandwidth() (Nico Pache) [1990580] +- writeback: fix bandwidth estimate for spiky workload (Nico Pache) [1990580] +- writeback: reliably update bandwidth estimation (Nico Pache) [1990580] +- writeback: track number of inodes under writeback (Nico Pache) [1990580] +- bdi: replace BDI_CAP_NO_{WRITEBACK,ACCT_DIRTY} with a single flag (Nico Pache) [1990580] +- bdi: invert BDI_CAP_NO_ACCT_WB (Nico Pache) [1990580] +- bdi: replace BDI_CAP_STABLE_WRITES with a queue and a sb flag (Nico Pache) [1990580] +- mm: use SWP_SYNCHRONOUS_IO more intelligently (Nico Pache) [1990580] +- bdi: remove BDI_CAP_SYNCHRONOUS_IO (Nico Pache) [1990580] +- bcache: inherit the optimal I/O size (Nico Pache) [1990580] +- fs: remove the unused SB_I_MULTIROOT flag (Nico Pache) [1990580] +- Revert "bdi: replace BDI_CAP_NO_{WRITEBACK,ACCT_DIRTY} with a single flag" (Nico Pache) [1990580] +- mm/page_io.c: annotate refault stalls from swap_readpage (Nico Pache) [1990580] +- mmc: mmc_spi: Enable stable writes (Nico Pache) [1990580] +- virtio-blk: modernize sysfs attribute creation (Nico Pache) [1990580] +- aoe: register default groups with device_add_disk() (Nico Pache) [1990580] +- block: make QUEUE_SYSFS_BIT_FNS more useful (Nico Pache) [1990580] +- block: add helper macros for queue sysfs entries (Nico Pache) [1990580] +- cifs: sanitize multiple delimiters in prepath (Thiago Becker) [2031200] +- igc: Fix typo in i225 LTR functions (Corinna Vinschen) [1970667] +- igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS (Corinna Vinschen) [1970667] +- igc: Change Device Reset to Port Reset (Corinna Vinschen) [1970667] +- igc: Add new device ID (Corinna Vinschen) [1970667] +- igc: Remove media type checking on the PHY initialization (Corinna Vinschen) [1970667] +- igc: Update I226_K device ID (Corinna Vinschen) [1970667] +- net: intel: igc_ptp: fix build for UML (Corinna Vinschen) [1970667] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Corinna Vinschen) [1970667] +- igc: Add support for CBS offloading (Corinna Vinschen) [1970667] +- igc: Simplify TSN flags handling (Corinna Vinschen) [1970667] +- igc: Use default cycle 'start' and 'end' values for queues (Corinna Vinschen) [1970667] +- igc: Add support for PTP getcrosststamp() (Corinna Vinschen) [1970667] +- igc: Enable PCIe PTM (Corinna Vinschen) [1970667] +- igc: Use num_tx_queues when iterating over tx_ring queue (Corinna Vinschen) [1970667] +- igc: fix page fault when thunderbolt is unplugged (Corinna Vinschen) [1970667] +- igc: Increase timeout value for Speed 100/1000/2500 (Corinna Vinschen) [1970667] +- igc: Set QBVCYCLET_S to 0 for TSN Basic Scheduling (Corinna Vinschen) [1970667] +- igc: Remove phy->type checking (Corinna Vinschen) [1970667] +- igc: Remove _I_PHY_ID checking (Corinna Vinschen) [1970667] +- igc: Check if num of q_vectors is smaller than max before array access (Corinna Vinschen) [1970667] +- Revert "igc: Export LEDs" (Corinna Vinschen) [1970667] +- igc: Export LEDs (Corinna Vinschen) [1970667] +- igc: Make flex filter more flexible (Corinna Vinschen) [1970667] +- igc: Allow for Flex Filters to be installed (Corinna Vinschen) [1970667] +- igc: Integrate flex filter into ethtool ops (Corinna Vinschen) [1970667] +- igc: Add possibility to add flex filter (Corinna Vinschen) [1970667] +- igc: Fix an error handling path in 'igc_probe()' (Corinna Vinschen) [1970667] +- igc: change default return of igc_read_phy_reg() (Corinna Vinschen) [1970667] +- igc: Fix use-after-free error during reset (Corinna Vinschen) [1970667] +- intel: Remove rcu_read_lock() around XDP program invocation (Corinna Vinschen) [1970667] +- igc: Enable HW VLAN Insertion and HW VLAN Stripping (Corinna Vinschen) [1970667] +- igc: Indentation fixes (Corinna Vinschen) [1970667] +- igc: Remove unused MDICNFG register (Corinna Vinschen) [1970667] +- igc: Remove unused asymmetric pause bit from igc defines (Corinna Vinschen) [1970667] +- igc: Update driver to use ethtool_sprintf (Corinna Vinschen) [1970667] +- igc: add correct exception tracing for XDP (Corinna Vinschen) [1970667] +- igb/igc: use strongly typed pointer (Corinna Vinschen) [1970667] +- intel: remove checker warning (Corinna Vinschen) [1970667] +- igc: Enable TX via AF_XDP zero-copy (Corinna Vinschen) [1970667] +- igc: Enable RX via AF_XDP zero-copy (Corinna Vinschen) [1970667] +- igc: Replace IGC_TX_FLAGS_XDP flag by an enum (Corinna Vinschen) [1970667] +- igc: Introduce igc_unmap_tx_buffer() helper (Corinna Vinschen) [1970667] +- igc: Introduce TX/RX stats helpers (Corinna Vinschen) [1970667] +- igc: Refactor XDP rxq info registration (Corinna Vinschen) [1970667] +- igc: Refactor igc_clean_rx_ring() (Corinna Vinschen) [1970667] +- igc: Refactor __igc_xdp_run_prog() (Corinna Vinschen) [1970667] +- igc: Move igc_xdp_is_enabled() (Corinna Vinschen) [1970667] +- igc: use XDP helpers (Corinna Vinschen) [1970667] +- igc: Expose LPI counters (Corinna Vinschen) [1970667] +- igc: enable auxiliary PHC functions for the i225 (Corinna Vinschen) [1970667] +- igc: Enable internal i225 PPS (Corinna Vinschen) [1970667] +- igc: Add support for XDP_REDIRECT action (Corinna Vinschen) [1970667] +- igc: Add support for XDP_TX action (Corinna Vinschen) [1970667] +- igc: Add initial XDP support (Corinna Vinschen) [1970667] +- drivers: net: mhi: fix error path in mhi_net_newlink (Íñigo Huguet) [2004141] +- cfg80211: correct bridge/4addr mode check (Íñigo Huguet) [2004141] +- cfg80211: fix management registrations locking (Íñigo Huguet) [2004141] +- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (Íñigo Huguet) [2004141] +- mac80211: mesh: fix HE operation element length check (Íñigo Huguet) [2004141] +- mwifiex: avoid null-pointer-subtraction warning (Íñigo Huguet) [2004141] +- Revert "brcmfmac: use ISO3166 country code and 0 rev as fallback" (Íñigo Huguet) [2004141] +- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 (Íñigo Huguet) [2004141] +- mac80211: Fix Ptk0 rekey documentation (Íñigo Huguet) [2004141] +- mac80211: check return value of rhashtable_init (Íñigo Huguet) [2004141] +- mac80211: fix use-after-free in CCMP/GCMP RX (Íñigo Huguet) [2004141] +- mac80211-hwsim: fix late beacon hrtimer handling (Íñigo Huguet) [2004141] +- mac80211: mesh: fix potentially unaligned access (Íñigo Huguet) [2004141] +- mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap (Íñigo Huguet) [2004141] +- mac80211: Drop frames from invalid MAC address in ad-hoc mode (Íñigo Huguet) [2004141] +- mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug (Íñigo Huguet) [2004141] +- Revert "mac80211: do not use low data rates for data frames with no ack flag" (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: missing unlock in iwl_mvm_wowlan_program_keys() (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: Fix off by ones in iwl_mvm_wowlan_get_rsc_v5_data() (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Fix possible NULL dereference (Íñigo Huguet) [2004141] +- iwlwifi: fix printk format warnings in uefi.c (Íñigo Huguet) [2004141] +- iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()' (Íñigo Huguet) [2004141] +- iwlwifi: bump FW API to 66 for AX devices (Íñigo Huguet) [2004141] +- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha (Íñigo Huguet) [2004141] +- iwlwifi: mvm: add rtnl_lock() in iwl_mvm_start_get_nvm() (Íñigo Huguet) [2004141] +- net: qrtr: revert check in qrtr_endpoint_post() (Íñigo Huguet) [2004141] +- net: qrtr: make checks in qrtr_endpoint_post() stricter (Íñigo Huguet) [2004141] +- intel: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2004141] +- mwifiex: pcie: add reset_d3cold quirk for Surface gen4+ devices (Íñigo Huguet) [2004141] +- mwifiex: pcie: add DMI-based quirk implementation for Surface devices (Íñigo Huguet) [2004141] +- brcmfmac: pcie: fix oops on failure to resume and reprobe (Íñigo Huguet) [2004141] +- brcmfmac: Add WPA3 Personal with FT to supported cipher suites (Íñigo Huguet) [2004141] +- rtlwifi: rtl8192de: Fix initialization of place in _rtl92c_phy_get_rightchnlplace() (Íñigo Huguet) [2004141] +- rtw88: add quirk to disable pci caps on HP Pavilion 14-ce0xxx (Íñigo Huguet) [2004141] +- ath9k: fix sleeping in atomic context (Íñigo Huguet) [2004141] +- ath9k: fix OOB read ar9300_eeprom_restore_internal (Íñigo Huguet) [2004141] +- iwlwifi: mvm: don't use FW key ID in beacon protection (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Fix scan channel flags settings (Íñigo Huguet) [2004141] +- iwlwifi: mvm: support broadcast TWT alone (Íñigo Huguet) [2004141] +- iwlwifi: mvm: introduce iwl_stored_beacon_notif_v3 (Íñigo Huguet) [2004141] +- iwlwifi: move get pnvm file name to a separate function (Íñigo Huguet) [2004141] +- iwlwifi: mvm: add support for responder config command version 9 (Íñigo Huguet) [2004141] +- iwlwifi: mvm: add support for range request command version 13 (Íñigo Huguet) [2004141] +- iwlwifi: allow debug init in RF-kill (Íñigo Huguet) [2004141] +- iwlwifi: mvm: don't schedule the roc_done_wk if it is already running (Íñigo Huguet) [2004141] +- iwlwifi: yoyo: support for new DBGI_SRAM region (Íñigo Huguet) [2004141] +- iwlwifi: add 'Rx control frame to MBSSID' HE capability (Íñigo Huguet) [2004141] +- iwlwifi: fw: fix debug dump data declarations (Íñigo Huguet) [2004141] +- iwlwifi: api: remove datamember from struct (Íñigo Huguet) [2004141] +- iwlwifi: fix __percpu annotation (Íñigo Huguet) [2004141] +- iwlwifi: pcie: avoid dma unmap/remap in crash dump (Íñigo Huguet) [2004141] +- iwlwifi: acpi: fill in SAR tables with defaults (Íñigo Huguet) [2004141] +- iwlwifi: acpi: fill in WGDS table with defaults (Íñigo Huguet) [2004141] +- iwlwifi: bump FW API to 65 for AX devices (Íñigo Huguet) [2004141] +- iwlwifi: acpi: support reading and storing WGDS revision 2 (Íñigo Huguet) [2004141] +- iwlwifi: mvm: load regdomain at INIT stage (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Read the PPAG and SAR tables at INIT stage (Íñigo Huguet) [2004141] +- iwlwifi: mvm: trigger WRT when no beacon heard (Íñigo Huguet) [2004141] +- iwlwifi: fw: correctly limit to monitor dump (Íñigo Huguet) [2004141] +- iwlwifi: skip first element in the WTAS ACPI table (Íñigo Huguet) [2004141] +- iwlwifi: mvm: support version 11 of wowlan statuses notification (Íñigo Huguet) [2004141] +- iwlwifi: convert flat GEO profile table to a struct version (Íñigo Huguet) [2004141] +- iwlwifi: remove unused ACPI_WGDS_TABLE_SIZE definition (Íñigo Huguet) [2004141] +- iwlwifi: support reading and storing EWRD revisions 1 and 2 (Íñigo Huguet) [2004141] +- iwlwifi: acpi: support reading and storing WRDS revision 1 and 2 (Íñigo Huguet) [2004141] +- iwlwifi: pass number of chains and sub-bands to iwl_sar_set_profile() (Íñigo Huguet) [2004141] +- iwlwifi: remove ACPI_SAR_NUM_TABLES definition (Íñigo Huguet) [2004141] +- iwlwifi: convert flat SAR profile table to a struct version (Íñigo Huguet) [2004141] +- iwlwifi: rename ACPI_SAR_NUM_CHAIN_LIMITS to ACPI_SAR_NUM_CHAINS (Íñigo Huguet) [2004141] +- iwlwifi: mvm: fix access to BSS elements (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Refactor setting of SSIDs for 6GHz scan (Íñigo Huguet) [2004141] +- iwlwifi: mvm: silently drop encrypted frames for unknown station (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: implement RSC command version 5 (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: make key reprogramming iteration optional (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: add separate key iteration for GTK type (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: refactor TSC/RSC configuration (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: remove fixed cmd_flags argument (Íñigo Huguet) [2004141] +- iwlwifi: mvm: d3: separate TKIP data from key iteration (Íñigo Huguet) [2004141] +- iwlwifi: mvm: simplify __iwl_mvm_set_sta_key() (Íñigo Huguet) [2004141] +- iwlwifi: mvm: support new station key API (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Fix umac scan request probe parameters (Íñigo Huguet) [2004141] +- iwlwifi: pcie: implement Bz reset flow (Íñigo Huguet) [2004141] +- iwlwifi: implement Bz NMI behaviour (Íñigo Huguet) [2004141] +- iwlwifi: pcie: implement Bz device startup (Íñigo Huguet) [2004141] +- iwlwifi: read MAC address from correct place on Bz (Íñigo Huguet) [2004141] +- iwlwifi: give Bz devices their own name (Íñigo Huguet) [2004141] +- iwlwifi: split off Bz devices into their own family (Íñigo Huguet) [2004141] +- iwlwifi: yoyo: cleanup internal buffer allocation in D3 (Íñigo Huguet) [2004141] +- iwlwifi: mvm: treat MMPDUs in iwl_mvm_mac_tx() as bcast (Íñigo Huguet) [2004141] +- iwlwifi: mvm: clean up number of HW queues (Íñigo Huguet) [2004141] +- iwlwifi: mvm: avoid static queue number aliasing (Íñigo Huguet) [2004141] +- iwlwifi: use DEFINE_MUTEX() for mutex lock (Íñigo Huguet) [2004141] +- iwlwifi: remove trailing semicolon in macro definition (Íñigo Huguet) [2004141] +- iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed (Íñigo Huguet) [2004141] +- iwlwifi: mvm: fix old-style static const declaration (Íñigo Huguet) [2004141] +- iwlwifi: mvm: remove check for vif in iwl_mvm_vif_from_mac80211() (Íñigo Huguet) [2004141] +- iwlwifi: pcie: remove spaces from queue names (Íñigo Huguet) [2004141] +- iwlwifi: mvm: restrict FW SMPS request (Íñigo Huguet) [2004141] +- iwlwifi: mvm: set replay counter on key install (Íñigo Huguet) [2004141] +- iwlwifi: mvm: remove trigger EAPOL time event (Íñigo Huguet) [2004141] +- iwlwifi: iwl-dbg-tlv: add info about loading external dbg bin (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Add support for hidden network scan on 6GHz band (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Do not use full SSIDs in 6GHz scan (Íñigo Huguet) [2004141] +- iwlwifi: print PNVM complete notification status in hexadecimal (Íñigo Huguet) [2004141] +- iwlwifi: pcie: dump error on FW reset handshake failures (Íñigo Huguet) [2004141] +- iwlwifi: prepare for synchronous error dumps (Íñigo Huguet) [2004141] +- iwlwifi: pcie: free RBs during configure (Íñigo Huguet) [2004141] +- iwlwifi: pcie: optimise struct iwl_rx_mem_buffer layout (Íñigo Huguet) [2004141] +- iwlwifi: mvm: avoid FW restart while shutting down (Íñigo Huguet) [2004141] +- iwlwifi: nvm: enable IEEE80211_HE_PHY_CAP10_HE_MU_M1RU_MAX_LTF (Íñigo Huguet) [2004141] +- iwlwifi: mvm: set BROADCAST_TWT_SUPPORTED in MAC policy (Íñigo Huguet) [2004141] +- iwlwifi: iwl-nvm-parse: set STBC flags for HE phy capabilities (Íñigo Huguet) [2004141] +- cfg80211: use wiphy DFS domain if it is self-managed (Íñigo Huguet) [2004141] +- mac80211: parse transmit power envelope element (Íñigo Huguet) [2004141] +- ieee80211: add definition for transmit power envelope element (Íñigo Huguet) [2004141] +- ieee80211: add definition of regulatory info in 6 GHz operation information (Íñigo Huguet) [2004141] +- mac80211: introduce individual TWT support in AP mode (Íñigo Huguet) [2004141] +- ieee80211: add TWT element definitions (Íñigo Huguet) [2004141] +- brcmsmac: make array addr static const, makes object smaller (Íñigo Huguet) [2004141] +- rtw88: Remove unnecessary check code (Íñigo Huguet) [2004141] +- rtw88: wow: fix size access error of probe request (Íñigo Huguet) [2004141] +- rtw88: wow: report wow reason through mac80211 api (Íñigo Huguet) [2004141] +- rtw88: wow: build wow function only if CONFIG_PM is on (Íñigo Huguet) [2004141] +- rtw88: refine the setting of rsvd pages for different firmware (Íñigo Huguet) [2004141] +- rtw88: use read_poll_timeout instead of fixed sleep (Íñigo Huguet) [2004141] +- rtw88: 8822ce: set CLKREQ# signal to low during suspend (Íñigo Huguet) [2004141] +- rtw88: change beacon filter default mode (Íñigo Huguet) [2004141] +- rtw88: 8822c: add tx stbc support under HT mode (Íñigo Huguet) [2004141] +- rtw88: adjust the log level for failure of tx report (Íñigo Huguet) [2004141] +- rtl8xxxu: Fix the handling of TX A-MPDU aggregation (Íñigo Huguet) [2004141] +- rtl8xxxu: disable interrupt_in transfer for 8188cu and 8192cu (Íñigo Huguet) [2004141] +- mwifiex: make arrays static const, makes object smaller (Íñigo Huguet) [2004141] +- mwifiex: usb: Replace one-element array with flexible-array member (Íñigo Huguet) [2004141] +- mwifiex: drop redundant null-pointer check in mwifiex_dnld_cmd_to_fw() (Íñigo Huguet) [2004141] +- rtlwifi: rtl8192de: make arrays static const, makes object smaller (Íñigo Huguet) [2004141] +- rtlwifi: rtl8192de: Remove redundant variable initializations (Íñigo Huguet) [2004141] +- ray_cs: Split memcpy() to avoid bounds check warning (Íñigo Huguet) [2004141] +- ray_cs: use *ph to print small buffer (Íñigo Huguet) [2004141] +- brcmfmac: add 43752 SDIO ids and initialization (Íñigo Huguet) [2004141] +- brcmfmac: Set SDIO workqueue as WQ_HIGHPRI (Íñigo Huguet) [2004141] +- brcmfmac: use separate firmware for 43430 revision 2 (Íñigo Huguet) [2004141] +- brcmfmac: support chipsets with different core enumeration space (Íñigo Huguet) [2004141] +- brcmfmac: add xtlv support to firmware interface layer (Íñigo Huguet) [2004141] +- brcmfmac: increase core revision column aligning core list (Íñigo Huguet) [2004141] +- brcmfmac: use different error value for invalid ram base address (Íñigo Huguet) [2004141] +- brcmfmac: firmware: Fix firmware loading (Íñigo Huguet) [2004141] +- net: qrtr: fix another OOB Read in qrtr_endpoint_post (Íñigo Huguet) [2004141] +- cfg80211: fix BSS color notify trace enum confusion (Íñigo Huguet) [2004141] +- mac80211: fix locking in ieee80211_restart_work() (Íñigo Huguet) [2004141] +- mac80211: Fix insufficient headroom issue for AMSDU (Íñigo Huguet) [2004141] +- mac80211: add support for BSS color change (Íñigo Huguet) [2004141] +- nl80211: add support for BSS coloring (Íñigo Huguet) [2004141] +- mac80211: Use flex-array for radiotap header bitmap (Íñigo Huguet) [2004141] +- mac80211: radiotap: Use BIT() instead of shifts (Íñigo Huguet) [2004141] +- mac80211: Remove unnecessary variable and label (Íñigo Huguet) [2004141] +- mac80211: include (Íñigo Huguet) [2004141] +- mac80211: Fix monitor MTU limit so that A-MSDUs get through (Íñigo Huguet) [2004141] +- mac80211: remove unnecessary NULL check in ieee80211_register_hw() (Íñigo Huguet) [2004141] +- mac80211: Reject zero MAC address in sta_info_insert_check() (Íñigo Huguet) [2004141] +- mt76: fix enum type mismatch (Íñigo Huguet) [2004141] +- bus: mhi: core: Improve debug messages for power up (Íñigo Huguet) [2004141] +- bus: mhi: core: Replace DMA allocation wrappers with original APIs (Íñigo Huguet) [2004141] +- bus: mhi: core: Add range checks for BHI and BHIe (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Set register access length for MHI driver (Íñigo Huguet) [2004141] +- ath11k: set register access length for MHI driver (Íñigo Huguet) [2004141] +- bus: mhi: Add MMIO region length to controller structure (Íñigo Huguet) [2004141] +- bus: mhi: core: Set BHI and BHIe pointers to NULL in clean-up (Íñigo Huguet) [2004141] +- bus: mhi: core: Set BHI/BHIe offsets on power up preparation (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Add Cinterion MV31-W PCIe to MHI (Íñigo Huguet) [2004141] +- Revert "mhi: Fix networking tree build." (Íñigo Huguet) [2004141] +- mhi: Fix networking tree build. (Íñigo Huguet) [2004141] +- brcmfmac: firmware: Allow per-board firmware binaries (Íñigo Huguet) [2004141] +- iwlwifi: add new so-jf devices (Íñigo Huguet) [2004141] +- iwlwifi: add new SoF with JF devices (Íñigo Huguet) [2004141] +- iwlwifi: pnvm: accept multiple HW-type TLVs (Íñigo Huguet) [2004141] +- cfg80211: Fix possible memory leak in function cfg80211_bss_update (Íñigo Huguet) [2004141] +- nl80211: limit band information in non-split data (Íñigo Huguet) [2004141] +- mac80211: fix enabling 4-address mode on a sta vif after assoc (Íñigo Huguet) [2004141] +- mac80211: fix starting aggregation sessions on mesh interfaces (Íñigo Huguet) [2004141] +- mac80211: Do not strip skb headroom on monitor frames (Íñigo Huguet) [2004141] +- net: mhi: Remove MBIM protocol (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Fix inbound IPCR channel (Íñigo Huguet) [2004141] +- bus: mhi: core: Validate channel ID when processing command completions (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Apply no-op for wake using sideband wake boolean (Íñigo Huguet) [2004141] +- net: mhi: Improve MBIM packet counting (Íñigo Huguet) [2004141] +- bus: mhi: pci-generic: configurable network interface MRU (Íñigo Huguet) [2004141] +- mt76: mt7921: Fix fall-through warning for Clang (Íñigo Huguet) [2004141] +- mt76: mt7921: continue to probe driver when fw already downloaded (Íñigo Huguet) [2004141] +- ath11k: Remove some duplicate code (Íñigo Huguet) [2004141] +- ath: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2004141] +- iwlwifi: acpi: remove unused function iwl_acpi_eval_dsm_func() (Íñigo Huguet) [2004141] +- rtw88: fix c2h memory leak (Íñigo Huguet) [2004141] +- brcmfmac: support parse country code map from DT (Íñigo Huguet) [2004141] +- bus: mhi: pci-generic: Add missing 'pci_disable_pcie_error_reporting()' calls (Íñigo Huguet) [2004141] +- bus: mhi: Wait for M2 state during system resume (Íñigo Huguet) [2004141] +- bus: mhi: core: Fix power down latency (Íñigo Huguet) [2004141] +- brcmfmac: Silence error messages about unsupported firmware features (Íñigo Huguet) [2004141] +- cfg80211: Add wiphy_info_once() (Íñigo Huguet) [2004141] +- mac80211: Switch to a virtual time-based airtime scheduler (Íñigo Huguet) [2004141] +- Revert "mac80211: HE STA disassoc due to QOS NULL not sent" (Íñigo Huguet) [2004141] +- mac80211: remove iwlwifi specific workaround NDPs of null_response (Íñigo Huguet) [2004141] +- mac80211: fix NULL ptr dereference during mesh peer connection for non HE devices (Íñigo Huguet) [2004141] +- mac80211: Enable power save after receiving NULL packet ACK (Íñigo Huguet) [2004141] +- mac80211: add HE 6 GHz capability only if supported (Íñigo Huguet) [2004141] +- mac80211: notify driver on mgd TX completion (Íñigo Huguet) [2004141] +- mac80211: always include HE 6GHz capability in probe request (Íñigo Huguet) [2004141] +- mac80211: add vendor-specific capabilities to assoc request (Íñigo Huguet) [2004141] +- cfg80211: allow advertising vendor-specific capabilities (Íñigo Huguet) [2004141] +- cfg80211: set custom regdomain after wiphy registration (Íñigo Huguet) [2004141] +- cfg80211: Support hidden AP discovery over 6GHz band (Íñigo Huguet) [2004141] +- mac80211: conditionally advertise HE in probe requests (Íñigo Huguet) [2004141] +- cfg80211: add cfg80211_any_usable_channels() (Íñigo Huguet) [2004141] +- cfg80211: reg: improve bad regulatory warning (Íñigo Huguet) [2004141] +- nl80211: Fix typo pmsr->pmsr (Íñigo Huguet) [2004141] +- mac80211: fix some spelling mistakes (Íñigo Huguet) [2004141] +- cfg80211: remove ieee80211_get_he_sta_cap() (Íñigo Huguet) [2004141] +- mac80211: remove use of ieee80211_get_he_sta_cap() (Íñigo Huguet) [2004141] +- cfg80211: trace more information in assoc trace event (Íñigo Huguet) [2004141] +- mac80211: improve AP disconnect message (Íñigo Huguet) [2004141] +- mac80211: rearrange struct txq_info for fewer holes (Íñigo Huguet) [2004141] +- ieee80211: add defines for HE PHY cap byte 10 (Íñigo Huguet) [2004141] +- mac80211: Properly WARN on HW scan before restart (Íñigo Huguet) [2004141] +- nl80211/cfg80211: add BSS color to NDP ranging parameters (Íñigo Huguet) [2004141] +- mac80211: add to bss_conf if broadcast TWT is supported (Íñigo Huguet) [2004141] +- mac80211: move SMPS mode setting after ieee80211_prep_connection (Íñigo Huguet) [2004141] +- mac80211: free skb in WEP error case (Íñigo Huguet) [2004141] +- mac80211: handle rate control (RC) racing with chanctx definition (Íñigo Huguet) [2004141] +- ieee80211: define timing measurement in extended capabilities IE (Íñigo Huguet) [2004141] +- mac80211_hwsim: record stats in non-netlink path (Íñigo Huguet) [2004141] +- ieee80211: add the value for Category '6' in "rtw_ieee80211_category" (Íñigo Huguet) [2004141] +- mac80211: remove iwlwifi specific workaround that broke sta NDP tx (Íñigo Huguet) [2004141] +- mac80211: allow SMPS requests only in client mode (Íñigo Huguet) [2004141] +- mac80211: check per vif offload_flags in Tx path (Íñigo Huguet) [2004141] +- mac80211: add rate control support for encap offload (Íñigo Huguet) [2004141] +- mac80211: call ieee80211_tx_h_rate_ctrl() when dequeue (Íñigo Huguet) [2004141] +- mac80211: move A-MPDU session check from minstrel_ht to mac80211 (Íñigo Huguet) [2004141] +- cfg80211: expose the rfkill device to the low level driver (Íñigo Huguet) [2004141] +- wireless: add check of field VHT Extended NSS BW Capable for 160/80+80 MHz setting (Íñigo Huguet) [2004141] +- mac80211_hwsim: add concurrent channels scanning support over virtio (Íñigo Huguet) [2004141] +- mac80211: don't open-code LED manipulations (Íñigo Huguet) [2004141] +- mac80211: consider per-CPU statistics if present (Íñigo Huguet) [2004141] +- cfg80211: fix default HE tx bitrate mask in 2G band (Íñigo Huguet) [2004141] +- mac80211: remove the repeated declaration (Íñigo Huguet) [2004141] +- mac80211: refactor rc_no_data_or_no_ack_use_min function (Íñigo Huguet) [2004141] +- mac80211: do not use low data rates for data frames with no ack flag (Íñigo Huguet) [2004141] +- mac80211: add ieee80211_is_tx_data helper function (Íñigo Huguet) [2004141] +- mac80211: simplify ieee80211_add_station() (Íñigo Huguet) [2004141] +- mac80211: use sdata->skb_queue for TDLS (Íñigo Huguet) [2004141] +- mac80211: refactor SKB queue processing a bit (Íñigo Huguet) [2004141] +- mac80211: unify queueing SKB to iface (Íñigo Huguet) [2004141] +- mac80211: minstrel_ht: ignore frame that was sent with noAck flag (Íñigo Huguet) [2004141] +- cfg80211: clean up variable use in cfg80211_parse_colocated_ap() (Íñigo Huguet) [2004141] +- cfg80211: remove CFG80211_MAX_NUM_DIFFERENT_CHANNELS (Íñigo Huguet) [2004141] +- mac80211: Remove redundant assignment to ret (Íñigo Huguet) [2004141] +- net: wireless: wext_compat.c: Remove redundant assignment to ps (Íñigo Huguet) [2004141] +- wireless: wext-spy: Fix out-of-bounds warning (Íñigo Huguet) [2004141] +- ath11k: Avoid memcpy() over-reading of he_cap (Íñigo Huguet) [2004141] +- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle. (Íñigo Huguet) [2004141] +- mwifiex: Avoid memset() over-write of WEP key_material (Íñigo Huguet) [2004141] +- rtlwifi: rtl8192de: Fully initialize curvecount_val (Íñigo Huguet) [2004141] +- rtw88: coex: remove unnecessary variable and label (Íñigo Huguet) [2004141] +- rtw88: add quirks to disable pci capabilities (Íñigo Huguet) [2004141] +- rtw88: refine unwanted h2c command (Íñigo Huguet) [2004141] +- rtw88: dump FW crash via devcoredump (Íñigo Huguet) [2004141] +- rtw88: notify fw when driver in scan-period to avoid potential problem (Íñigo Huguet) [2004141] +- rtw88: add rtw_fw_feature_check api (Íñigo Huguet) [2004141] +- rtw88: 8822c: update RF parameter tables to v62 (Íñigo Huguet) [2004141] +- rtw88: Remove duplicate include of coex.h (Íñigo Huguet) [2004141] +- rtw88: 8822c: fix lc calibration timing (Íñigo Huguet) [2004141] +- rtw88: add path diversity (Íñigo Huguet) [2004141] +- rtw88: add beacon filter support (Íñigo Huguet) [2004141] +- iwlwifi: bump FW API to 64 for AX devices (Íñigo Huguet) [2004141] +- iwlwifi: fw: dump TCM error table if present (Íñigo Huguet) [2004141] +- iwlwifi: add 9560 killer device (Íñigo Huguet) [2004141] +- iwlwifi: move error dump to fw utils (Íñigo Huguet) [2004141] +- iwlwifi: support loading the reduced power table from UEFI (Íñigo Huguet) [2004141] +- iwlwifi: move UEFI code to a separate file (Íñigo Huguet) [2004141] +- iwlwifi: mvm: introduce iwl_wowlan_get_status_cmd (Íñigo Huguet) [2004141] +- iwlwifi: mvm: introduce iwl_wowlan_kek_kck_material_cmd_v4 (Íñigo Huguet) [2004141] +- iwlwifi: mvm: update iwl_wowlan_patterns_cmd (Íñigo Huguet) [2004141] +- iwlwifi: mvm: introduce iwl_proto_offload_cmd_v4 (Íñigo Huguet) [2004141] +- iwlwifi: fix NUM_IWL_UCODE_TLV_* definitions to avoid sparse errors (Íñigo Huguet) [2004141] +- iwlwifi: pcie: free some DMA memory earlier (Íñigo Huguet) [2004141] +- iwlwifi: mvm: fill phy_data.d1 for no-data RX (Íñigo Huguet) [2004141] +- iwlwifi: pcie: fix context info freeing (Íñigo Huguet) [2004141] +- iwlwifi: pcie: free IML DMA memory allocation (Íñigo Huguet) [2004141] +- iwlwifi: mvm: support LONG_GROUP for WOWLAN_GET_STATUSES version (Íñigo Huguet) [2004141] +- iwlwifi: support ver 6 of WOWLAN_CONFIGURATION and ver 10 of WOWLAN_GET_STATUSES (Íñigo Huguet) [2004141] +- iwlwifi: mvm: don't request mac80211 to disable/enable sta's queues (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Explicitly stop session protection before unbinding (Íñigo Huguet) [2004141] +- iwlwifi: pcie: remove TR/CR tail allocations (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Read acpi dsm to get unii4 enable/disable bitmap. (Íñigo Huguet) [2004141] +- iwlwifi: pcie: fix some kernel-doc comments (Íñigo Huguet) [2004141] +- iwlwifi: advertise broadcast TWT support (Íñigo Huguet) [2004141] +- iwlwifi: mvm: support LMR feedback (Íñigo Huguet) [2004141] +- iwlwifi: correct HE capabilities (Íñigo Huguet) [2004141] +- iwlwifi: mvm: Call NMI instead of REPLY_ERROR (Íñigo Huguet) [2004141] +- iwlwifi: mvm: fix error print when session protection ends (Íñigo Huguet) [2004141] +- iwlwifi: mvm: honour firmware SMPS requests (Íñigo Huguet) [2004141] +- iwlwifi: mvm: apply RX diversity per PHY context (Íñigo Huguet) [2004141] +- iwlwifi: mvm: don't request SMPS in AP mode (Íñigo Huguet) [2004141] +- iwlwifi: pcie: identify the RF module (Íñigo Huguet) [2004141] +- iwlwifi: yoyo: support region TLV version 2 (Íñigo Huguet) [2004141] +- iwlwifi: remove duplicate iwl_ax201_cfg_qu_hr declaration (Íñigo Huguet) [2004141] +- iwlwifi: pcie: remove CSR_HW_RF_ID_TYPE_CHIP_ID (Íñigo Huguet) [2004141] +- iwlwifi: pcie: print interrupt number, not index (Íñigo Huguet) [2004141] +- iwlwifi: pcie: Add support for AX231 radio module with Ma devices (Íñigo Huguet) [2004141] +- iwlwifi: increase PNVM load timeout (Íñigo Huguet) [2004141] +- iwlwifi: pcie: handle pcim_iomap_table() failures better (Íñigo Huguet) [2004141] +- iwlwifi: mvm: don't change band on bound PHY contexts (Íñigo Huguet) [2004141] +- iwlwifi: remove unused REMOTE_WAKE_CONFIG_CMD definitions (Íñigo Huguet) [2004141] +- iwlwifi: mvm: fix indentation in some scan functions (Íñigo Huguet) [2004141] +- iwlwifi: mvm: pass the clock type to iwl_mvm_get_sync_time() (Íñigo Huguet) [2004141] +- iwlwifi: mvm: support BIOS enable/disable for 11ax in Russia (Íñigo Huguet) [2004141] +- ath11k: Enable QCN9074 device (Íñigo Huguet) [2004141] +- ath10k: demote chan info without scan request warning (Íñigo Huguet) [2004141] +- rtl8xxxu: avoid parsing short RX packet (Íñigo Huguet) [2004141] +- rtl8xxxu: Fix device info for RTL8192EU devices (Íñigo Huguet) [2004141] +- mt76: mt7921: allow chip reset during device restart (Íñigo Huguet) [2004141] +- mt76: mt7615: set macwork timeout according to runtime-pm (Íñigo Huguet) [2004141] +- mt76: mt7663s: enable runtime-pm (Íñigo Huguet) [2004141] +- mt76: mt7663s: rely on mt76_connac_pm_ref/mt76_connac_pm_unref in tx path (Íñigo Huguet) [2004141] +- mt76: mt7663s: rely on pm reference counting (Íñigo Huguet) [2004141] +- mt76: sdio: do not run mt76_txq_schedule directly (Íñigo Huguet) [2004141] +- mt76: mt7921: enable HE BFee capability (Íñigo Huguet) [2004141] +- mt76: disable TWT capabilities for the moment (Íñigo Huguet) [2004141] +- mt76: fix iv and CCMP header insertion (Íñigo Huguet) [2004141] +- mt76: mt7921: fix the coredump is being truncated (Íñigo Huguet) [2004141] +- mt76: mt7921: fix kernel warning when reset on vif is not sta (Íñigo Huguet) [2004141] +- mt76: mt7921: introduce dedicated control for deep_sleep (Íñigo Huguet) [2004141] +- mt76: mt7921: limit txpower according to userlevel power (Íñigo Huguet) [2004141] +- mt76: mt7921: improve code readability for mt7921_update_txs (Íñigo Huguet) [2004141] +- mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode (Íñigo Huguet) [2004141] +- mt76: use SPDX header file comment style (Íñigo Huguet) [2004141] +- mt76: add a space between comment char and SPDX tag (Íñigo Huguet) [2004141] +- mt76: mt7915: improve MU stability (Íñigo Huguet) [2004141] +- mt76: mt7921: add deep sleep control to runtime-pm knob (Íñigo Huguet) [2004141] +- mt76: mt7921: enable deep sleep at runtime (Íñigo Huguet) [2004141] +- mt76: mt7915: introduce mt7915_mcu_set_txbf() (Íñigo Huguet) [2004141] +- mt76: make mt76_update_survey() per phy (Íñigo Huguet) [2004141] +- mt76: move mt76_get_next_pkt_id in mt76.h (Íñigo Huguet) [2004141] +- mt76: reduce rx buffer size to 2048 (Íñigo Huguet) [2004141] +- mt76: connac: fix the maximum interval schedule scan can support (Íñigo Huguet) [2004141] +- mt76: mt7915: fix rx fcs error count in testmode (Íñigo Huguet) [2004141] +- mt76: testmode: move chip-specific stats dump before common stats (Íñigo Huguet) [2004141] +- mt76: connac: add mt76_connac_mcu_get_nic_capability utility routine (Íñigo Huguet) [2004141] +- mt76: connac: check band caps in mt76_connac_mcu_set_rate_txpower (Íñigo Huguet) [2004141] +- mt76: mt7915: drop the use of repeater entries for station interfaces (Íñigo Huguet) [2004141] +- mt76: mt7921: enable VHT BFee capability (Íñigo Huguet) [2004141] +- mt76: mt7921: make mt7921_set_channel static (Íñigo Huguet) [2004141] +- mt76: mt7921: wake the device before dumping power table (Íñigo Huguet) [2004141] +- mt76: connac: add mt76_connac_power_save_sched in mt76_connac_pm_unref (Íñigo Huguet) [2004141] +- mt76: connac: fix UC entry is being overwritten (Íñigo Huguet) [2004141] +- mt76: mt7615: update radar parameters (Íñigo Huguet) [2004141] +- mt76: mt7915: setup drr group for peers (Íñigo Huguet) [2004141] +- mt76: mt7921: enable random mac address during sched_scan (Íñigo Huguet) [2004141] +- mt76: mt7921: remove mt7921_get_wtbl_info routine (Íñigo Huguet) [2004141] +- mt76: mt7915: fix MT_EE_CAL_GROUP_SIZE (Íñigo Huguet) [2004141] +- mt76: mt7915: improve error recovery reliability (Íñigo Huguet) [2004141] +- mt76: mt7921: enable hw offloading for wep keys (Íñigo Huguet) [2004141] +- mt76: mt7915: read all eeprom fields from fw in efuse mode (Íñigo Huguet) [2004141] +- mt76: mt7921: set MT76_RESET during mac reset (Íñigo Huguet) [2004141] +- mt76: mt7921: introduce mac tx done handling (Íñigo Huguet) [2004141] +- mt76: allow hw driver code to overwrite wiphy interface_modes (Íñigo Huguet) [2004141] +- mt76: mt7921: update statistic in active mode only (Íñigo Huguet) [2004141] +- mt76: mt7915: use mt7915_mcu_get_mib_info() to get survey data (Íñigo Huguet) [2004141] +- mt76: mt7615: fix potential overflow on large shift (Íñigo Huguet) [2004141] +- mt76: testmode: remove undefined behaviour in mt76_testmode_alloc_skb (Íñigo Huguet) [2004141] +- mt76: testmode: remove unnecessary function calls in mt76_testmode_free_skb (Íñigo Huguet) [2004141] +- mt76: testmode: fix memory leak in mt76_testmode_alloc_skb (Íñigo Huguet) [2004141] +- mt76: mt7615: remove useless if condition in mt7615_add_interface() (Íñigo Huguet) [2004141] +- mt76: mt7915: use mt7915_mcu_get_txpower_sku() to get per-rate txpower (Íñigo Huguet) [2004141] +- mt76: mt7615: add .offset_tsf callback (Íñigo Huguet) [2004141] +- mt76: mt7915: add .offset_tsf callback (Íñigo Huguet) [2004141] +- mt76: mt7921: reset wfsys during hw probe (Íñigo Huguet) [2004141] +- mt76: mt7921: do not schedule hw reset if the device is not running (Íñigo Huguet) [2004141] +- mt76: mt7921: return proper error value in mt7921_mac_init (Íñigo Huguet) [2004141] +- mt76: mt7921: enable runtime pm by default (Íñigo Huguet) [2004141] +- mt76: mt7921: fix OMAC idx usage (Íñigo Huguet) [2004141] +- mt76: mt7921: fix invalid register access in wake_work (Íñigo Huguet) [2004141] +- mt76: mt7921: avoid unnecessary consecutive WiFi resets (Íñigo Huguet) [2004141] +- mt76: connac: update BA win size in Rx direction (Íñigo Huguet) [2004141] +- mt76: connac: add bss color support for sta mode (Íñigo Huguet) [2004141] +- mt76: mt7615: add thermal sensor device support (Íñigo Huguet) [2004141] +- mt76: mt7915: add thermal cooling device support (Íñigo Huguet) [2004141] +- mt76: mt7915: add thermal sensor device support (Íñigo Huguet) [2004141] +- mt76: mt7921: fix reset under the deep sleep is enabled (Íñigo Huguet) [2004141] +- mt76: mt7921: add back connection monitor support (Íñigo Huguet) [2004141] +- mt76: mt7921: consider the invalid value for to_rssi (Íñigo Huguet) [2004141] +- mt76: connac: fix WoW with disconnetion and bitmap pattern (Íñigo Huguet) [2004141] +- mt76: connac: fw_own rely on all packet memory all being free (Íñigo Huguet) [2004141] +- mt76: mt7921: Don't alter Rx path classifier (Íñigo Huguet) [2004141] +- mt76: mt7921: fix mt7921_wfsys_reset sequence (Íñigo Huguet) [2004141] +- mt76: mt7663: enable hw rx header translation (Íñigo Huguet) [2004141] +- mt76: mt7615: free irq if mt7615_mmio_probe fails (Íñigo Huguet) [2004141] +- mt76: mt76x0: use dev_debug instead of dev_err for hw_rf_ctrl (Íñigo Huguet) [2004141] +- mt76: mt7921: enable rx csum offload (Íñigo Huguet) [2004141] +- mt76: mt7921: enable rx header traslation offload (Íñigo Huguet) [2004141] +- mt76: connac: add missing configuration in mt76_connac_mcu_wtbl_hdr_trans_tlv (Íñigo Huguet) [2004141] +- mt76: mt7921: enable rx hw de-amsdu (Íñigo Huguet) [2004141] +- mt76: mt7915: fix a signedness bug in mt7915_mcu_apply_tx_dpd() (Íñigo Huguet) [2004141] +- mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb() (Íñigo Huguet) [2004141] +- mt76: fix possible NULL pointer dereference in mt76_tx (Íñigo Huguet) [2004141] +- mt76: mt7915: add .set_bitrate_mask() callback (Íñigo Huguet) [2004141] +- mt76: mt7915: cleanup mt7915_mcu_sta_rate_ctrl_tlv() (Íñigo Huguet) [2004141] +- mt76: mt7915: fix tssi indication field of DBDC NICs (Íñigo Huguet) [2004141] +- mt76: move mt76_rates in mt76 module (Íñigo Huguet) [2004141] +- mac80211: reset profile_periodicity/ema_ap (Íñigo Huguet) [2004141] +- mac80211: handle various extensible elements correctly (Íñigo Huguet) [2004141] +- cfg80211: avoid double free of PMSR request (Íñigo Huguet) [2004141] +- cfg80211: make certificate generation more robust (Íñigo Huguet) [2004141] +- mac80211: minstrel_ht: fix sample time check (Íñigo Huguet) [2004141] +- mt76: mt7915: add support for tx status reporting (Íñigo Huguet) [2004141] +- mt76: mt7915: rework tx rate reporting (Íñigo Huguet) [2004141] +- mt76: dma: use ieee80211_tx_status_ext to free packets when tx fails (Íñigo Huguet) [2004141] +- mt76: improve tx status codepath (Íñigo Huguet) [2004141] +- mt76: intialize tx queue entry wcid to 0xffff by default (Íñigo Huguet) [2004141] +- mt76: mt7603: avoid use of ieee80211_tx_info_clear_status (Íñigo Huguet) [2004141] +- mt76: mt7615: avoid use of ieee80211_tx_info_clear_status (Íñigo Huguet) [2004141] +- mt76: mt7615: fix fixed-rate tx status reporting (Íñigo Huguet) [2004141] +- mt76: mt7915: move mt7915_queue_rx_skb to mac.c (Íñigo Huguet) [2004141] +- mt76: mt7915: disable ASPM (Íñigo Huguet) [2004141] +- mt76: mt7915: add MSI support (Íñigo Huguet) [2004141] +- ath11k: send beacon template after vdev_start/restart during csa (Íñigo Huguet) [2004141] +- ath10k: Use devm_platform_get_and_ioremap_resource() (Íñigo Huguet) [2004141] +- ath10k: remove the repeated declaration (Íñigo Huguet) [2004141] +- ath10k: Fix an error code in ath10k_add_interface() (Íñigo Huguet) [2004141] +- ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n() (Íñigo Huguet) [2004141] +- ath: Fix wrong function name in comments (Íñigo Huguet) [2004141] +- rtlwifi: Fix spelling of 'download' (Íñigo Huguet) [2004141] +- rtlwifi: Remove redundant assignments to ul_enc_algo (Íñigo Huguet) [2004141] +- rtlwifi: rtl8723ae: remove redundant initialization of variable rtstatus (Íñigo Huguet) [2004141] +- rtlwifi: btcoex: 21a 2ant: Delete several duplicate condition branch codes (Íñigo Huguet) [2004141] +- rtlwifi: 8821a: btcoexist: add comments to explain why if-else branches are identical (Íñigo Huguet) [2004141] +- rt2x00: do not set timestamp for injected frames (Íñigo Huguet) [2004141] +- rndis_wlan: simplify is_associated() (Íñigo Huguet) [2004141] +- rt2x00: remove leading spaces before tabs (Íñigo Huguet) [2004141] +- rtlwifi: Fix wrong function name in comments (Íñigo Huguet) [2004141] +- brcmsmac: Remove the repeated declaration (Íñigo Huguet) [2004141] +- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (Íñigo Huguet) [2004141] +- brcmsmac: Drop unnecessary NULL check after container_of (Íñigo Huguet) [2004141] +- brcmsmac: improve readability on addresses copy (Íñigo Huguet) [2004141] +- brcmfmac: Add clm_blob firmware files to modinfo (Íñigo Huguet) [2004141] +- brcmfmac: Delete second brcm folder hierarchy (Íñigo Huguet) [2004141] +- brcmfmac: Fix a double-free in brcmf_sdio_bus_reset (Íñigo Huguet) [2004141] +- brcmfmac: Demote non-compliant kernel-doc headers (Íñigo Huguet) [2004141] +- brcmfmac: correctly report average RSSI in station info (Íñigo Huguet) [2004141] +- brcmfmac: fix setting of station info chains bitmask (Íñigo Huguet) [2004141] +- brcmfmac: use ISO3166 country code and 0 rev as fallback (Íñigo Huguet) [2004141] +- ath10k: remove unused more_frags variable (Íñigo Huguet) [2004141] +- ath10k: add missing error return code in ath10k_pci_probe() (Íñigo Huguet) [2004141] +- ath10k: go to path err_unsupported when chip id is not supported (Íñigo Huguet) [2004141] +- ath11k: don't call ath11k_pci_set_l1ss for WCN6855 (Íñigo Huguet) [2004141] +- ath11k: add support for WCN6855 (Íñigo Huguet) [2004141] +- ath11k: add support to get peer id for WCN6855 (Íñigo Huguet) [2004141] +- ath11k: setup WBM_IDLE_LINK ring once again (Íñigo Huguet) [2004141] +- ath11k: setup REO for WCN6855 (Íñigo Huguet) [2004141] +- ath11k: add dp support for WCN6855 (Íñigo Huguet) [2004141] +- ath11k: add hw reg support for WCN6855 (Íñigo Huguet) [2004141] +- ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() (Íñigo Huguet) [2004141] +- mwifiex: bring down link before deleting interface (Íñigo Huguet) [2004141] +- mt76: mt7615: Use devm_platform_get_and_ioremap_resource() (Íñigo Huguet) [2004141] +- wwan: core: add WWAN common private data for netdev (Íñigo Huguet) [2004141] +- wwan: core: support default netdev creation (Íñigo Huguet) [2004141] +- wwan: core: no more hold netdev ops owning module (Íñigo Huguet) [2004141] +- net: mhi_net: Update the transmit handler prototype (Íñigo Huguet) [2004141] +- bus: mhi: pci-generic: Fix hibernation (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Fix possible use-after-free in mhi_pci_remove() (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: T99W175: update channel name from AT to DUN (Íñigo Huguet) [2004141] +- mac80211: drop multicast fragments (Íñigo Huguet) [2004141] +- mac80211: move interface shutdown out of wiphy lock (Íñigo Huguet) [2004141] +- cfg80211: shut down interfaces on failed resume (Íñigo Huguet) [2004141] +- cfg80211: fix phy80211 symlink creation (Íñigo Huguet) [2004141] +- mac80211: fix 'reset' debugfs locking (Íñigo Huguet) [2004141] +- mac80211: fix deadlock in AP/VLAN handling (Íñigo Huguet) [2004141] +- mac80211: Fix NULL ptr deref for injected rate info (Íñigo Huguet) [2004141] +- mac80211: fix skb length check in ieee80211_scan_rx() (Íñigo Huguet) [2004141] +- mac80211: correct ieee80211_iterate_active_interfaces_mtx() locking comments (Íñigo Huguet) [2004141] +- cfg80211: call cfg80211_leave_ocb when switching away from OCB (Íñigo Huguet) [2004141] +- mac80211_hwsim: drop pending frames on stop (Íñigo Huguet) [2004141] +- mac80211: remove warning in ieee80211_get_sband() (Íñigo Huguet) [2004141] +- mt76: mt7921: remove leftover 80+80 HE capability (Íñigo Huguet) [2004141] +- mt76: mt7615: do not set MT76_STATE_PM at bootstrap (Íñigo Huguet) [2004141] +- ath9k: ar9003_mac: read STBC indicator from rx descriptor (Íñigo Huguet) [2004141] +- ath10k/ath11k: fix spelling mistake "requed" -> "requeued" (Íñigo Huguet) [2004141] +- mwifiex: re-fix for unaligned accesses (Íñigo Huguet) [2004141] +- mt76: mt76x0e: fix device hang during suspend/resume (Íñigo Huguet) [2004141] +- mt76: mt7921: fix max aggregation subframes setting (Íñigo Huguet) [2004141] +- mt76: connac: fix HT A-MPDU setting field in STA_REC_PHY (Íñigo Huguet) [2004141] +- mt76: connac: do not schedule mac_work if the device is not running (Íñigo Huguet) [2004141] +- mt76: mt7921: fix possible AOOB issue in mt7921_mcu_tx_rate_report (Íñigo Huguet) [2004141] +- brcmfmac: properly check for bus register errors (Íñigo Huguet) [2004141] +- Revert "brcmfmac: add a check for the status of usb_register" (Íñigo Huguet) [2004141] +- net: rtlwifi: properly check for alloc_workqueue() failure (Íñigo Huguet) [2004141] +- Revert "rtlwifi: fix a potential NULL pointer dereference" (Íñigo Huguet) [2004141] +- wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join (Íñigo Huguet) [2004141] +- wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt (Íñigo Huguet) [2004141] +- iwlwifi: mvm: tt: Replace thermal_notify_framework (Íñigo Huguet) [2004141] +- mt76: debugfs: introduce napi_threaded node (Íñigo Huguet) [2004141] +- wl3501: fix typo of 'Networks' in comment (Íñigo Huguet) [2004141] +- mt76: use threaded NAPI (Íñigo Huguet) [2004141] +- net: mhi_net: make mhi_wwan_ops static (Íñigo Huguet) [2004141] +- net: mhi_net: Register wwan_ops for link creation (Íñigo Huguet) [2004141] +- net: mhi: remove pointless conditional before kfree_skb() (Íñigo Huguet) [2004141] +- net: mhi: Allow decoupled MTU/MRU (Íñigo Huguet) [2004141] +- net: mhi: Add support for non-linear MBIM skb processing (Íñigo Huguet) [2004141] +- bus: mhi: fix typo in comments for struct mhi_channel_config (Íñigo Huguet) [2004141] +- bus: mhi: core: Fix shadow declarations (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Constify mhi_controller_config struct definitions (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Introduce Foxconn T99W175 support (Íñigo Huguet) [2004141] +- bus: mhi: core: Sanity check values from remote device before use (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Add FIREHOSE channels (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Implement PCI shutdown callback (Íñigo Huguet) [2004141] +- bus: mhi: Improve documentation on channel transfer setup APIs (Íñigo Huguet) [2004141] +- bus: mhi: core: Remove __ prefix for MHI channel unprepare function (Íñigo Huguet) [2004141] +- bus: mhi: core: Check channel execution environment before issuing reset (Íñigo Huguet) [2004141] +- bus: mhi: core: Clear configuration from channel context during reset (Íñigo Huguet) [2004141] +- bus: mhi: core: Hold device wake for channel update commands (Íñigo Huguet) [2004141] +- bus: mhi: core: Update debug messages to use client device (Íñigo Huguet) [2004141] +- bus: mhi: core: Improvements to the channel handling state machine (Íñigo Huguet) [2004141] +- bus: mhi: core: Clear context for stopped channels from remove() (Íñigo Huguet) [2004141] +- bus: mhi: core: Allow sending the STOP channel command (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Add SDX65 based modem support (Íñigo Huguet) [2004141] +- bus: mhi: core: Remove pre_init flag used for power purposes (Íñigo Huguet) [2004141] +- bus: mhi: pm: reduce PM state change verbosity (Íñigo Huguet) [2004141] +- bus: mhi: core: Fix MHI runtime_pm behavior (Íñigo Huguet) [2004141] +- bus: mhi: core: Move to polling method to wait for MHI ready (Íñigo Huguet) [2004141] +- bus: mhi: core: Introduce internal register poll helper function (Íñigo Huguet) [2004141] +- bus: mhi: core: Improve state strings for debug messages (Íñigo Huguet) [2004141] +- bus: mhi: core: Wait for MHI READY state in most scenarios (Íñigo Huguet) [2004141] +- bus: mhi: core: Identify Flash Programmer as a mission mode use case (Íñigo Huguet) [2004141] +- bus: mhi: core: Add support for Flash Programmer execution environment (Íñigo Huguet) [2004141] +- bus: mhi: core: Handle EDL mode entry appropriately (Íñigo Huguet) [2004141] +- bus: mhi: core: Wait for ready after an EDL firmware download (Íñigo Huguet) [2004141] +- bus: mhi: core: Rely on accurate method to determine EDL mode (Íñigo Huguet) [2004141] +- bus: mhi: core: Check state before processing power_down (Íñigo Huguet) [2004141] +- bus: mhi: core: Return EAGAIN if MHI ring is full (Íñigo Huguet) [2004141] +- net: export dev_set_threaded symbol (Íñigo Huguet) [2004141] +- bus: mhi: core: remove redundant initialization of variables state and ee (Íñigo Huguet) [2004141] +- bus: mhi: Make firmware image optional for controller (Íñigo Huguet) [2004141] +- bus: mhi: core: Add missing checks for MMIO register entries (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Add support for runtime PM (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Use generic PCI power management (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: No-Op for device_wake operations (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Add SDX24 based modem support (Íñigo Huguet) [2004141] +- bus: mhi: Early MHI resume failure in non M3 state (Íñigo Huguet) [2004141] +- bus: mhi: core: Update debug prints to include local device state (Íñigo Huguet) [2004141] +- bus: mhi: core: Process execution environment changes serially (Íñigo Huguet) [2004141] +- bus: mhi: core: Download AMSS image from appropriate function (Íñigo Huguet) [2004141] +- bus: mhi: core: Destroy SBL devices when moving to mission mode (Íñigo Huguet) [2004141] +- bus: mhi: core: Rename debugfs directory name (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Introduce quectel EM1XXGR-L support (Íñigo Huguet) [2004141] +- bus: mhi: pci_generic: Parametrable element count for events (Íñigo Huguet) [2004141] +- ath10k: Detect conf_mutex held ath10k_drain_tx() calls (Íñigo Huguet) [2004141] +- net: mhi: Add mbim proto (Íñigo Huguet) [2004141] +- net: mhi: Add rx_length_errors stat (Íñigo Huguet) [2004141] +- net: mhi: Create mhi.h (Íñigo Huguet) [2004141] +- net: mhi: Add dedicated folder (Íñigo Huguet) [2004141] +- net: mhi: Add protocol support (Íñigo Huguet) [2004141] +- net: mhi-net: Add re-aggregation of fragmented packets (Íñigo Huguet) [2004141] +- net: mhi: Get rid of local rx queue count (Íñigo Huguet) [2004141] +- net: mhi: Get RX queue size from MHI core (Íñigo Huguet) [2004141] +- net: mhi: Set wwan device type (Íñigo Huguet) [2004141] +- net: mhi: Add raw IP mode support (Íñigo Huguet) [2004141] +- net: mhi: Fix unexpected queue wake (Íñigo Huguet) [2004141] +- net: Add mhi-net driver (Íñigo Huguet) [2004141] +- ipv4: make exception cache less predictible (Antoine Tenart) [2015111] {CVE-2021-20322} +- ipv4: use siphash instead of Jenkins in fnhe_hashfun() (Antoine Tenart) [2015111] {CVE-2021-20322} +- iommu/dma: Account for min_align_mask w/swiotlb (Jerry Snitselaar) [2018601] +- swiotlb: Support aligned swiotlb buffers (Jerry Snitselaar) [2018601] +- iommu/dma: Check CONFIG_SWIOTLB more broadly (Jerry Snitselaar) [2018601] +- iommu/dma: Fold _swiotlb helpers into callers (Jerry Snitselaar) [2018601] +- iommu/dma: Skip extra sync during unmap w/swiotlb (Jerry Snitselaar) [2018601] +- iommu/dma: Fix arch_sync_dma for map (Jerry Snitselaar) [2018601] +- iommu/dma: Fix sync_sg with swiotlb (Jerry Snitselaar) [2018601] +- redhat/configs: Add CONFIG_DMA_RESTRICTED_POOL (Jerry Snitselaar) [2018601] +- swiotlb: use depends on for DMA_RESTRICTED_POOL (Jerry Snitselaar) [2018601] +- powerpc/svm: Don't issue ultracalls if !mem_encrypt_active() (Jerry Snitselaar) [2018601] +- s390/pv: fix the forcing of the swiotlb (Jerry Snitselaar) [2018601] +- swiotlb: Free tbl memory in swiotlb_exit() (Jerry Snitselaar) [2018601] +- swiotlb: Emit diagnostic in swiotlb_exit() (Jerry Snitselaar) [2018601] +- swiotlb: Convert io_default_tlb_mem to static allocation (Jerry Snitselaar) [2018601] +- swiotlb: fix implicit debugfs declarations (Jerry Snitselaar) [2018601] +- swiotlb: Add restricted DMA pool initialization (Jerry Snitselaar) [2018601] +- swiotlb: Add restricted DMA alloc/free support (Jerry Snitselaar) [2018601] +- swiotlb: Refactor swiotlb_tbl_unmap_single (Jerry Snitselaar) [2018601] +- swiotlb: Move alloc_size to swiotlb_find_slots (Jerry Snitselaar) [2018601] +- swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing (Jerry Snitselaar) [2018601] +- swiotlb: Update is_swiotlb_active to add a struct device argument (Jerry Snitselaar) [2018601] +- swiotlb: Update is_swiotlb_buffer to add a struct device argument (Jerry Snitselaar) [2018601] +- swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used (Jerry Snitselaar) [2018601] +- swiotlb: Refactor swiotlb_create_debugfs (Jerry Snitselaar) [2018601] +- swiotlb: Refactor swiotlb init functions (Jerry Snitselaar) [2018601] +- of: Drop superfluous ULL suffix for ~0 (Jerry Snitselaar) [2018601] +- dma-mapping: fix 32-bit overflow with CONFIG_ARM_LPAE=n (Jerry Snitselaar) [2018601] +- of/device: Update dma_range_map only when dev has valid dma-ranges (Jerry Snitselaar) [2018601] +- drivers core: Fix oops when driver probe fails (Jerry Snitselaar) [2018601] +- drivers core: Free dma_range_map when driver probe failed (Jerry Snitselaar) [2018601] +- driver core: Postpone DMA tear-down until after devres release for probe failure (Jerry Snitselaar) [2018601] +- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (Jerry Snitselaar) [2018601] +- dma-mapping: add a dma_init_global_coherent helper (Jerry Snitselaar) [2018601] +- dma-mapping: simplify dma_init_coherent_memory (Jerry Snitselaar) [2018601] +- dma-debug: fix debugfs initialization order (Jerry Snitselaar) [2018601] +- dma-debug: teach add_dma_entry() about DMA_ATTR_SKIP_CPU_SYNC (Jerry Snitselaar) [2018601] +- dma-debug: fix sg checks in debug_dma_map_sg() (Jerry Snitselaar) [2018601] +- swiotlb-xen: ensure to issue well-formed XENMEM_exchange requests (Jerry Snitselaar) [2018601] +- dma-debug: prevent an error message from causing runtime problems (Jerry Snitselaar) [2018601] +- swiotlb-xen: drop DEFAULT_NSLABS (Jerry Snitselaar) [2018601] +- swiotlb-xen: arrange to have buffer info logged (Jerry Snitselaar) [2018601] +- swiotlb-xen: drop leftover __ref (Jerry Snitselaar) [2018601] +- swiotlb-xen: limit init retries (Jerry Snitselaar) [2018601] +- swiotlb-xen: suppress certain init retries (Jerry Snitselaar) [2018601] +- swiotlb-xen: maintain slab count properly (Jerry Snitselaar) [2018601] +- swiotlb-xen: fix late init retry (Jerry Snitselaar) [2018601] +- swiotlb-xen: avoid double free (Jerry Snitselaar) [2018601] +- dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable} (Jerry Snitselaar) [2018601] +- dma-debug: report -EEXIST errors in add_dma_entry (Jerry Snitselaar) [2018601] +- dma-mapping: remove a trailing space (Jerry Snitselaar) [2018601] +- dma-mapping: add unlikely hint to error path in dma_mapping_error (Jerry Snitselaar) [2018601] +- dma-mapping: remove a pointless empty line in dma_alloc_coherent (Jerry Snitselaar) [2018601] +- swiotlb: Make SWIOTLB_NO_FORCE perform no allocation (Jerry Snitselaar) [2018601] +- swiotlb: remove swiotlb_nr_tbl (Jerry Snitselaar) [2018601] +- xen/swiotlb: check if the swiotlb has already been initialized (Jerry Snitselaar) [2018601] +- swiotlb: add overflow checks to swiotlb_bounce (Jerry Snitselaar) [2002023] +- swiotlb: don't override user specified size in swiotlb_adjust_size (Jerry Snitselaar) [2002023] +- swiotlb: dynamically allocate io_tlb_default_mem (Jerry Snitselaar) [2002023] +- swiotlb: move global variables into a new io_tlb_mem structure (Jerry Snitselaar) [2002023] +- xen-swiotlb: remove the unused size argument from xen_swiotlb_fixup (Jerry Snitselaar) [2018601] +- xen-swiotlb: split xen_swiotlb_init (Jerry Snitselaar) [2018601] +- swiotlb: lift the double initialization protection from xen-swiotlb (Jerry Snitselaar) [2002023] +- xen-swiotlb: remove xen_io_tlb_start and xen_io_tlb_nslabs (Jerry Snitselaar) [2018601] +- xen-swiotlb: remove xen_set_nslabs (Jerry Snitselaar) [2018601] +- xen-swiotlb: use io_tlb_end in xen_swiotlb_dma_supported (Jerry Snitselaar) [2018601] +- xen-swiotlb: use is_swiotlb_buffer in is_xen_swiotlb_buffer (Jerry Snitselaar) [2018601] +- swiotlb: split swiotlb_tbl_sync_single (Jerry Snitselaar) [2002023] +- swiotlb: manipulate orig_addr when tlb_addr has offset (Jerry Snitselaar) [2002023] +- swiotlb: move orig addr and size validation into swiotlb_bounce (Jerry Snitselaar) [2002023] +- swiotlb: remove the alloc_size parameter to swiotlb_tbl_unmap_single (Jerry Snitselaar) [2002023] +- swiotlb: Fix the type of index (Jerry Snitselaar) [2018601] +- swiotlb: Validate bounce size in the sync/unmap path (Jerry Snitselaar) [2002023] +- powerpc/svm: stop using io_tlb_start (Jerry Snitselaar) [2002023] +- nvme-pci: set min_align_mask (Jerry Snitselaar) [2002023] +- swiotlb: respect min_align_mask (Jerry Snitselaar) [2002023] +- swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single (Jerry Snitselaar) [2002023] +- swiotlb: refactor swiotlb_tbl_map_single (Jerry Snitselaar) [2002023] +- swiotlb: clean up swiotlb_tbl_unmap_single (Jerry Snitselaar) [2002023] +- swiotlb: factor out a nr_slots helper (Jerry Snitselaar) [2002023] +- swiotlb: factor out an io_tlb_offset helper (Jerry Snitselaar) [2002023] +- swiotlb: add a IO_TLB_SIZE define (Jerry Snitselaar) [2002023] +- driver core: add a min_align_mask field to struct device_dma_parameters (Jerry Snitselaar) [2002023] +- sdhci: stop poking into swiotlb internals (Jerry Snitselaar) [2018601] +- driver core: lift dma_default_coherent into common code (Jerry Snitselaar) [2018601] +- dma-pool: no need to check return value of debugfs_create functions (Jerry Snitselaar) [2018601] +- powerpc/dma: Fallback to dma_ops when persistent memory present (Jerry Snitselaar) [2018601] +- dma-mapping: Allow mixing bypass and mapped DMA operation (Jerry Snitselaar) [2018601] +- dma-mapping: remove the dma_direct_set_offset export (Jerry Snitselaar) [2018601] +- dma-mapping: move more functions to dma-map-ops.h (Jerry Snitselaar) [2018601] +- dma-mapping: merge into (Jerry Snitselaar) [2018601] +- dma-mapping: move large parts of to kernel/dma (Jerry Snitselaar) [2018601] +- dma-mapping: add (back) arch_dma_mark_clean for ia64 (Jerry Snitselaar) [2018601] +- dma-mapping: move dma-debug.h to kernel/dma/ (Jerry Snitselaar) [2018601] +- dma-mapping: split (Jerry Snitselaar) [2018601] +- dma-mapping: introduce DMA range map, supplanting dma_pfn_offset (Jerry Snitselaar) [2018601] +- of: Make of_dma_get_range() private (Jerry Snitselaar) [2018601] +- swiotlb: fix comment on swiotlb_bounce() (Jerry Snitselaar) [2018601] +- xen/arm: introduce phys/dma translations in xen_dma_sync_for_* (Jerry Snitselaar) [2018601] +- swiotlb-xen: add struct device * parameter to xen_dma_sync_for_device (Jerry Snitselaar) [2018601] +- swiotlb-xen: add struct device * parameter to xen_dma_sync_for_cpu (Jerry Snitselaar) [2018601] +- swiotlb-xen: introduce phys_to_dma/dma_to_phys translations (Jerry Snitselaar) [2018601] +- swiotlb-xen: remove XEN_PFN_PHYS (Jerry Snitselaar) [2018601] +- swiotlb-xen: add struct device * parameter to is_xen_swiotlb_buffer (Jerry Snitselaar) [2018601] +- swiotlb-xen: add struct device * parameter to xen_bus_to_phys (Jerry Snitselaar) [2018601] +- swiotlb-xen: add struct device * parameter to xen_phys_to_bus (Jerry Snitselaar) [2018601] +- swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses (Jerry Snitselaar) [2018601] +- swiotlb-xen: Convert to use macro (Jerry Snitselaar) [2018601] +- swiotlb-xen: merge xen_unmap_single into xen_swiotlb_unmap_page (Jerry Snitselaar) [2018601] +- swiotlb-xen: remove xen_swiotlb_dma_mmap and xen_swiotlb_dma_get_sgtable (Jerry Snitselaar) [2018601] +- xen/swiotlb: remember having called xen_create_contiguous_region() (Jerry Snitselaar) [2018601] +- xen/swiotlb: simplify range_straddles_page_boundary() (Jerry Snitselaar) [2018601] +- xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() (Jerry Snitselaar) [2018601] +- xen/swiotlb: don't initialize swiotlb twice on arm64 (Jerry Snitselaar) [2018601] +- xen-swiotlb: use actually allocated size on check physical continuous (Jerry Snitselaar) [2018601] +- igb: fix deadlock caused by taking RTNL in RPM resume path (Corinna Vinschen) [2039882] +- igb: Fix removal of unicast MAC filters of VFs (Corinna Vinschen) [2039882] +- net: ena: Fix error handling when calculating max IO queues number (Petr Oros) [2038158] +- net: ena: Fix wrong rx request id by resetting device (Petr Oros) [2038158] +- net: ena: Fix undefined state when tx request id is out of bounds (Petr Oros) [2038158] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Petr Oros) [2038158] +- ena: Remove rcu_read_lock() around XDP program invocation (Petr Oros) [2038158] +- net: ena: make symbol 'ena_alloc_map_page' static (Petr Oros) [2038158] +- net: ena: fix DMA mapping function issues in XDP (Petr Oros) [2038158] +- net: ena: re-organize code to improve readability (Petr Oros) [2038158] +- net: ena: Use dev_alloc() in RX buffer allocation (Petr Oros) [2038158] +- net: ena: aggregate doorbell common operations into a function (Petr Oros) [2038158] +- net: ena: fix RST format in ENA documentation file (Petr Oros) [2038158] +- net: ena: Remove module param and change message severity (Petr Oros) [2038158] +- net: ena: add jiffies of last napi call to stats (Petr Oros) [2038158] +- net: ena: use build_skb() in RX path (Petr Oros) [2038158] +- net: ena: Improve error logging in driver (Petr Oros) [2038158] +- net: ena: Remove unused code (Petr Oros) [2038158] +- net: ena: optimize data access in fast-path code (Petr Oros) [2038158] +- kasan, slub: reset tag when printing address (Nico Pache) [1954335] +- kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS (Nico Pache) [1954335] +- Documentation: kunit: add tips for using current->kunit_test (Nico Pache) [1954335] +- kunit: fix -Wunused-function warning for __kunit_fail_current_test (Nico Pache) [1954335] +- kunit: support failure from dynamic analysis tools (Nico Pache) [1954335] +- Add KASAN KUNIT Tests to Redhat kernel-modules-internal (Nico Pache) [1954335] +- kasan, mm: fix resetting page_alloc tags for HW_TAGS (Nico Pache) [1954335] +- kasan, mm: fix conflicts with init_on_alloc/free (Nico Pache) [1954335] +- powerpc/uaccess: get rid of small constant size cases in raw_copy_{to,from}_user() (Nico Pache) [1954335] +- kasan: remove redundant config option (Nico Pache) [1954335] +- kasan: fix hwasan build for gcc (Nico Pache) [1954335] +- lib/test_kasan_module.c: suppress unused var warning (Nico Pache) [1954335] +- kasan: fix conflict with page poisoning (Nico Pache) [1954335] +- kasan: fix per-page tags for non-page_alloc pages (Nico Pache) [1954335] +- kasan: fix KASAN_STACK dependency for HW_TAGS (Nico Pache) [1954335] +- kasan: clarify that only first bug is reported in HW_TAGS (Nico Pache) [1954335] +- kasan: inline HW_TAGS helper functions (Nico Pache) [1954335] +- kasan: ensure poisoning size alignment (Nico Pache) [1954335] +- kasan, mm: optimize krealloc poisoning (Nico Pache) [1954335] +- kasan, mm: fail krealloc on freed objects (Nico Pache) [1954335] +- kasan: rework krealloc tests (Nico Pache) [1954335] +- kasan: unify large kfree checks (Nico Pache) [1954335] +- kasan: clean up setting free info in kasan_slab_free (Nico Pache) [1954335] +- kasan: optimize large kmalloc poisoning (Nico Pache) [1954335] +- kasan, mm: optimize kmalloc poisoning (Nico Pache) [1954335] +- kasan, mm: don't save alloc stacks twice (Nico Pache) [1954335] +- kasan: don't run tests when KASAN is not enabled (Nico Pache) [1954335] +- kasan: add a test for kmem_cache_alloc/free_bulk (Nico Pache) [1954335] +- kasan: add proper page allocator tests (Nico Pache) [1954335] +- kasan: fix bug detection via ksize for HW_TAGS mode (Nico Pache) [1954335] +- kasan: move _RET_IP_ to inline wrappers (Nico Pache) [1954335] +- kasan: fix memory corruption in kasan_bitops_tags test (Nico Pache) [1954335] +- kasan: rename CONFIG_TEST_KASAN_MODULE (Nico Pache) [1954335] +- kasan: add match-all tag tests (Nico Pache) [1954335] +- kasan: add macros to simplify checking test constraints (Nico Pache) [1954335] +- kasan: clean up comments in tests (Nico Pache) [1954335] +- kasan: clarify HW_TAGS impact on TBI (Nico Pache) [1954335] +- kasan: prefix global functions with kasan_ (Nico Pache) [1954335] +- kasan: fix stack traces dependency for HW_TAGS (Nico Pache) [1954335] +- kasan: make addr_has_metadata() return true for valid addresses (Nico Pache) [1954335] +- kasan: add explicit preconditions to kasan_report() (Nico Pache) [1954335] +- kasan: fix HW_TAGS boot parameters (Nico Pache) [1954335] +- kasan: fix null pointer dereference in kasan_record_aux_stack (Nico Pache) [1954335] +- kasan: update documentation (Nico Pache) [1954335] +- kasan, mm: allow cache merging with no metadata (Nico Pache) [1954335] +- kasan: sanitize objects when metadata doesn't fit (Nico Pache) [1954335] +- kasan: clarify comment in __kasan_kfree_large (Nico Pache) [1954335] +- kasan: simplify assign_tag and set_tag calls (Nico Pache) [1954335] +- kasan: don't round_up too much (Nico Pache) [1954335] +- kasan, mm: rename kasan_poison_kfree (Nico Pache) [1954335] +- kasan, mm: check kasan_enabled in annotations (Nico Pache) [1954335] +- kasan: add and integrate kasan boot parameters (Nico Pache) [1954335] +- kasan: inline (un)poison_range and check_invalid_free (Nico Pache) [1954335] +- kasan: open-code kasan_unpoison_slab (Nico Pache) [1954335] +- kasan: inline random_tag for HW_TAGS (Nico Pache) [1954335] +- kasan: inline kasan_reset_tag for tag-based modes (Nico Pache) [1954335] +- kasan: remove __kasan_unpoison_stack (Nico Pache) [1954335] +- kasan: allow VMAP_STACK for HW_TAGS mode (Nico Pache) [1954335] +- kasan, arm64: unpoison stack only with CONFIG_KASAN_STACK (Nico Pache) [1954335] +- kasan: introduce set_alloc_info (Nico Pache) [1954335] +- kasan: rename get_alloc/free_info (Nico Pache) [1954335] +- kasan: simplify quarantine_put call site (Nico Pache) [1954335] +- kasan: add documentation for hardware tag-based mode (Nico Pache) [1954335] +- kasan, mm: reset tags when accessing metadata (Nico Pache) [1954335] +- kasan, arm64: print report from tag fault handler (Nico Pache) [1954335] +- kasan, arm64: implement HW_TAGS runtime (Nico Pache) [1954335] +- kasan, arm64: expand CONFIG_KASAN checks (Nico Pache) [1954335] +- string.h: fix incompatibility between FORTIFY_SOURCE and KASAN (Nico Pache) [1954335] +- kasan, x86, s390: update undef CONFIG_KASAN (Nico Pache) [1954335] +- kasan: define KASAN_GRANULE_SIZE for HW_TAGS (Nico Pache) [1954335] +- arm64: kasan: add arch layer for memory tagging helpers (Nico Pache) [1954335] +- kasan, mm: untag page address in free_reserved_area (Nico Pache) [1954335] +- mm: Allow non-direct-map arguments to free_reserved_area() (Nico Pache) [1954335] +- kasan: introduce CONFIG_KASAN_HW_TAGS (Nico Pache) [1954335] +- kasan: separate metadata_fetch_row for each mode (Nico Pache) [1954335] +- kasan: rename SHADOW layout macros to META (Nico Pache) [1954335] +- kasan: rename print_shadow_for_address to print_memory_metadata (Nico Pache) [1954335] +- kasan: rename addr_has_shadow to addr_has_metadata (Nico Pache) [1954335] +- kasan, arm64: rename kasan_init_tags and mark as __init (Nico Pache) [1954335] +- kasan, arm64: move initialization message (Nico Pache) [1954335] +- kasan, arm64: only use kasan_depth for software modes (Nico Pache) [1954335] +- kasan, arm64: only init shadow for software modes (Nico Pache) [1954335] +- kasan: decode stack frame only with KASAN_STACK_ENABLE (Nico Pache) [1954335] +- kasan: hide invalid free check implementation (Nico Pache) [1954335] +- kasan: don't duplicate config dependencies (Nico Pache) [1954335] +- kasan: rename report and tags files (Nico Pache) [1954335] +- kasan: define KASAN_MEMORY_PER_SHADOW_PAGE (Nico Pache) [1954335] +- kasan: split out shadow.c from common.c (Nico Pache) [1954335] +- kasan: only build init.c for software modes (Nico Pache) [1954335] +- kasan: rename KASAN_SHADOW_* to KASAN_GRANULE_* (Nico Pache) [1954335] +- kasan: rename (un)poison_shadow to (un)poison_range (Nico Pache) [1954335] +- fork: support VMAP_STACK with KASAN_VMALLOC (Nico Pache) [1954335] +- kasan: shadow declarations only for software modes (Nico Pache) [1954335] +- kasan: group vmalloc code (Nico Pache) [1954335] +- kasan: KASAN_VMALLOC depends on KASAN_GENERIC (Nico Pache) [1954335] +- kasan: drop unnecessary GPL text from comment headers (Nico Pache) [1954335] +- kasan: update documentation for generic kasan (Nico Pache) [1954335] +- kasan: print workqueue stack (Nico Pache) [1954335] +- kasan: fix object remaining in offline per-cpu quarantine (Nico Pache) [1954335] +- kasan: adopt KUNIT tests to SW_TAGS mode (Nico Pache) [1954335] +- docs: kasan.rst: add two missing blank lines (Nico Pache) [1954335] +- mm: kasan: do not panic if both panic_on_warn and kasan_multishot set (Nico Pache) [1954335] +- KASAN: Testing Documentation (Nico Pache) [1954335] +- KASAN: port KASAN Tests to KUnit (Nico Pache) [1954335] +- KUnit: KASAN Integration (Nico Pache) [1954335] +- kasan/kunit: add KUnit Struct to Current Task (Nico Pache) [1954335] +- kasan: remove mentions of unsupported Clang versions (Nico Pache) [1954335] +- kbuild: move CFLAGS_{KASAN,UBSAN,KCSAN} exports to relevant Makefiles (Nico Pache) [1954335] +- s390/kasan: make shadow memory noexec (Nico Pache) [1954335] +- kasan: adjust kasan_stack_oob for tag-based mode (Nico Pache) [1954335] +- kasan: allow enabling stack tagging for tag-based mode (Nico Pache) [1954335] +- kasan: don't tag stacks allocated with pagealloc (Nico Pache) [1954335] +- lib/test_kasan.c: fix KASAN unit tests for tag-based KASAN (Nico Pache) [1954335] +- kasan: remove kasan_unpoison_stack_above_sp_to() (Nico Pache) [1954335] +- kasan: add tests for call_rcu stack recording (Nico Pache) [1954335] +- kprobes: Remove show_registers() function prototype (Nico Pache) [1954335] +- kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE (Nico Pache) [1954335] +- kasan: move kasan_report() into report.c (Nico Pache) [1954335] +- kasan: stackdepot: move filter_irq_stacks() to stackdepot.c (Nico Pache) [1954335] +- lib/stackdepot.c: check depot_index before accessing the stack slab (Nico Pache) [1954335] +- lib/stackdepot: Remove obsolete functions (Nico Pache) [1954335] +- kasan: add test for invalid size in memmove (Nico Pache) [1954335] +- mm/memory-failure.c: use page_shift() in add_to_kill() (Nico Pache) [1954335] +- x86: get rid of small constant size cases in raw_copy_{to,from}_user() (Nico Pache) [1954335] +- s390/kasan: add KASAN_VMALLOC support (Nico Pache) [1954335] +- s390: move vmalloc option parsing to startup code (Nico Pache) [1954335] +- kasan: add test for vmalloc (Nico Pache) [1954335] +- ehea: replace with page_shift() in ehea_is_hugepage() (Nico Pache) [1954335] +- mm: introduce page_shift() (Nico Pache) [1954335] +- lib/test_kasan.c: add roundtrip tests (Nico Pache) [1954335] +- lib/test_kasan: Add test for double-kzfree detection (Nico Pache) [1954335] +- lib/test_kasan: add bitops tests (Nico Pache) [1954335] +- asm-generic, x86: add bitops instrumentation for KASAN (Nico Pache) [1954335] +- x86: use static_cpu_has in uaccess region to avoid instrumentation (Nico Pache) [1954335] +- x86/asm: Use stricter assembly constraints in bitops (Nico Pache) [1954335] +- x86/asm: Remove dead __GNUC__ conditionals (Nico Pache) [1954335] +- s390/kasan: adapt disabled_wait usage to avoid build error (Nico Pache) [1954335] +- s390: simplify disabled_wait (Nico Pache) [1954335] +- lib/test_kasan.c: add tests for several string/memory API functions (Nico Pache) [1954335] +- arm64: Fix typo in a comment in arch/arm64/mm/kasan_init.c (Nico Pache) [1954335] +- kprobes: Remove jprobe stub API (Nico Pache) [1954335] +- Documentation/kprobes: Add how to change the execution path (Nico Pache) [1954335] +- kprobes/x86: Do not disable preempt on int3 path (Nico Pache) [1954335] +- bpf/error-inject/kprobes: Clear current_kprobe and enable preempt in kprobe (Nico Pache) [1954335] +- s390/kprobes: Don't call the ->break_handler() in s390 kprobes code (Nico Pache) [1954335] +- powerpc/kprobes: Don't call the ->break_handler() in powerpc kprobes code (Nico Pache) [1954335] +- arm64/kprobes: Don't call the ->break_handler() in arm64 kprobes code (Nico Pache) [1954335] +- kprobes/x86: Don't call the ->break_handler() in x86 kprobes (Nico Pache) [1954335] +- kprobes: Don't check the ->break_handler() in generic kprobes code (Nico Pache) [1954335] +- kprobes/x86: Remove jprobe implementation (Nico Pache) [1954335] +- s390/kprobes: Remove jprobe implementation (Nico Pache) [1954335] +- powerpc/kprobes: Remove jprobe powerpc implementation (Nico Pache) [1954335] +- arm64/kprobes: Remove jprobe implementation (Nico Pache) [1954335] +- kprobes: Remove jprobe API implementation (Nico Pache) [1954335] +- Documentation/kprobes: Remove jprobes related leftover (Nico Pache) [1954335] +- redhat: config: explicitly set CONFIG_ARM64_VA_BITS_48 for ARM64 (Nico Pache) [1954335] +- arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (Nico Pache) [1954335] +- arm64: mm: limit linear region to 51 bits for KVM in nVHE mode (Nico Pache) [1954335] +- Documentation/arm64: fix RST layout of memory.rst (Nico Pache) [1954335] +- arm64: mm: Remove MAX_USER_VA_BITS definition (Nico Pache) [1954335] +- arm64: Use simpler arithmetics for the linear map macros (Nico Pache) [1954335] +- arm64: mm: use single quantity to represent the PA to VA translation (Nico Pache) [1954335] +- kasan/arm64: fix CONFIG_KASAN_SW_TAGS && KASAN_INLINE (Nico Pache) [1954335] +- arm64: Do not pass tagged addresses to __is_lm_address() (Nico Pache) [1954335] +- arm64: Fix kernel address detection of __is_lm_address() (Nico Pache) [1954335] +- arm64: mm: extend linear region for 52-bit VA configurations (Nico Pache) [1954335] +- arm64: Fix kcore macros after 52-bit virtual addressing fallout (Nico Pache) [1954335] +- arm64: fix fixmap copy for 16K pages and 48-bit VA (Nico Pache) [1954335] +- arm64: memory: rename VA_START to PAGE_END (Nico Pache) [1954335] +- arm64: memory: Simplify _VA_START and _PAGE_OFFSET definitions (Nico Pache) [1954335] +- arm64: memory: fix flipped VA space fallout (Nico Pache) [1954335] +- arm64: memory: Fix virt_addr_valid() using __is_lm_address() (Nico Pache) [1954335] +- arm64: memory: Ensure address tag is masked in conversion macros (Nico Pache) [1954335] +- arm64: mm: Simplify definition of virt_addr_valid() (Nico Pache) [1954335] +- docs: arm64: Add layout and 52-bit info to memory document (Nico Pache) [1954335] +- arm64: mm: Remove vabits_user (Nico Pache) [1954335] +- arm64: mm: Introduce 52-bit Kernel VAs (Nico Pache) [1954335] +- arm64: mm: Modify calculation of VMEMMAP_SIZE (Nico Pache) [1954335] +- arm64: mm: Separate out vmemmap (Nico Pache) [1954335] +- arm64: mm: Logic to make offset_ttbr1 conditional (Nico Pache) [1954335] +- arm64: mm: Introduce vabits_actual (Nico Pache) [1954335] +- arm64: Print physical address of page table base in show_pte() (Nico Pache) [1954335] +- arm64: mm: Introduce VA_BITS_MIN (Nico Pache) [1954335] +- arm64: dump: De-constify VA_START and KASAN_SHADOW_START (Nico Pache) [1954335] +- arm64: kasan: Switch to using KASAN_SHADOW_OFFSET (Nico Pache) [1954335] +- arm64: mm: Flip kernel VA space (Nico Pache) [1954335] +- arm64: mm: Remove bit-masking optimisations for PAGE_OFFSET and VMEMMAP_START (Nico Pache) [1954335] +- arm64: dump: Use consistent capitalisation for page-table dumps (Nico Pache) [1954335] +- kernel/rwsem: Use proper directories for rwsem_init.c (Scott Wood) [2040087] +- redhat: Cleanup use of mark_hardware_removed (Prarit Bhargava) [2019378] +- redhat: Cleanup use of mark_hardware_unsupported (Prarit Bhargava) [2019378] +- redhat: clean up mark_hardware_deprecated() (Prarit Bhargava) [2019378] +- nvme: Mark NVMe over FC Target support unmaintained (Prarit Bhargava) [2019378] +- hdlc_fr: Mark driver unmaintained (Prarit Bhargava) [2019378] +- sfc: Mark siena driver deprecated (Prarit Bhargava) [2019378] +- qla3xxx: Mark driver unmaintained (Prarit Bhargava) [2019378] +- netxen: Mark nic driver unmaintained (Prarit Bhargava) [2019378] +- ethoc: Mark driver unmaintained (Prarit Bhargava) [2019378] +- dnet: Mark driver unmaintained (Prarit Bhargava) [2019378] +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) [2019378] +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019378] +- drm/i915/dmc: Change max DMC FW size on ADL-P (Michel Dänzer) [1988103] +- drm/i915: Add workaround numbers to GEN7_COMMON_SLICE_CHICKEN1 whitelisting (Michel Dänzer) [1988103] +- drm/i915: Fix Memory BW formulae for ADL-P (Michel Dänzer) [1988103] +- drm/i915: Restore memory mapping for DPT FBs across system suspend/resume (Michel Dänzer) [1988103] +- drm/i915: Factor out i915_ggtt_suspend_vm/i915_ggtt_resume_vm() (Michel Dänzer) [1988103] +- drm/i915/adlp/fb: Remove restriction on CCS AUX plane strides (Michel Dänzer) [1988103] +- drm/i915/adlp/fb: Remove restriction on semiplanar UV plane offset (Michel Dänzer) [1988103] +- drm/i915/fb: Rename i915_color_plane_view::stride to mapping_stride (Michel Dänzer) [1988103] +- drm/i915/adlp/fb: Fix remapping of linear CCS AUX surfaces (Michel Dänzer) [1988103] +- drm/i915/fb: Factor out functions to remap contiguous FB obj pages (Michel Dänzer) [1988103] +- drm/i915/adlp/fb: Prevent the mapping of redundant trailing padding NULL pages (Michel Dänzer) [1988103] +- drm/i915: Add functions to check for RC CCS CC and MC CCS modifiers (Michel Dänzer) [1988103] +- drm/i915: Move is_ccs_modifier() to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915: Add a platform independent way to check for CCS AUX planes (Michel Dänzer) [1988103] +- drm/i915: Handle CCS CC planes separately from CCS AUX planes (Michel Dänzer) [1988103] +- drm/i915: Add a platform independent way to get the RC CCS CC plane (Michel Dänzer) [1988103] +- drm/i915: Move intel_format_info_is_yuv_semiplanar() to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915: Unexport is_semiplanar_uv_plane() (Michel Dänzer) [1988103] +- drm/i915: Simplify the modifier check for interlaced scanout support (Michel Dänzer) [1988103] +- drm/i915: Add tiling attribute to the modifier descriptor (Michel Dänzer) [1988103] +- drm/i915: Move intel_get_format_info() to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915: Add a table with a descriptor for all i915 modifiers (Michel Dänzer) [1988103] +- drm/i915/adlp: Implement workaround 16013190616 (Michel Dänzer) [1988103] +- drm/i915/adlp: Extend PSR2 support in transcoder B (Michel Dänzer) [1988103] +- drm/i915/display: Wait PSR2 get out of deep sleep to update pipe (Michel Dänzer) [1988103] +- drm/i915/display/adlp: Allow PSR2 to be enabled (Michel Dänzer) [1988103] +- drm/i915/display/adlp: Optimize PSR2 power-savings in corner cases (Michel Dänzer) [1988103] +- drm/i915/display: Fix glitches when moving cursor with PSR2 selective fetch enabled (Michel Dänzer) [1988103] +- drm/i915/display: Handle frontbuffer rendering when PSR2 selective fetch is enabled (Michel Dänzer) [1988103] +- drm/i915/display: Drop unnecessary frontbuffer flushes (Michel Dänzer) [1988103] +- drm/i915/display/psr: Do full fetch when handling multi-planar formats (Michel Dänzer) [1988103] +- drm/i915/display/psr: Handle plane and pipe restrictions at every page flip (Michel Dänzer) [1988103] +- drm/i915/display: Only keep PSR enabled if there is active planes (Michel Dänzer) [1988103] +- drm/i915/display: Match PSR2 selective fetch sequences with specification (Michel Dänzer) [1988103] +- drm/i915/display/dmc: Set DC_STATE_DEBUG_MASK_CORES after firmware load (Michel Dänzer) [1988103] +- drm/i915: Nuke intel_prepare_shared_dpll() (Michel Dänzer) [1988103] +- drm/i915: Fold ibx_pch_dpll_prepare() into ibx_pch_dpll_enable() (Michel Dänzer) [1988103] +- drm/i915: Fold i9xx_set_pll_dividers() into i9xx_enable_pll() (Michel Dänzer) [1988103] +- drm/i915: Reuse ilk_needs_fb_cb_tune() for the reduced clock as well (Michel Dänzer) [1988103] +- drm/i915: Call {vlv,chv}_prepare_pll() from {vlv,chv}_enable_pll() (Michel Dänzer) [1988103] +- drm/i915: Program DPLL P1 dividers consistently (Michel Dänzer) [1988103] +- drm/i915: Remove the 'reg' local variable (Michel Dänzer) [1988103] +- drm/i915: Clean up variable names in old dpll functions (Michel Dänzer) [1988103] +- drm/i915: Clean dpll calling convention (Michel Dänzer) [1988103] +- drm/i915: Constify struct dpll all over (Michel Dänzer) [1988103] +- drm/i915: Extract ilk_update_pll_dividers() (Michel Dänzer) [1988103] +- drm/i915: Clean up gen2 DPLL readout (Michel Dänzer) [1988103] +- drm/i915: Set output_types to EDP for vlv/chv DPLL forcing (Michel Dänzer) [1988103] +- drm/i915: Silence __iomem sparse warn (Michel Dänzer) [1988103] +- drm/i915: split fdi link training from display vtable. (Michel Dänzer) [1988103] +- drm/i915: split irq hotplug function from display vtable (Michel Dänzer) [1988103] +- drm/i915: split cdclk functions from display vtable. (Michel Dänzer) [1988103] +- drm/i915: split audio functions from display vtable (Michel Dänzer) [1988103] +- drm/i915: split color functions from display vtable (Michel Dänzer) [1988103] +- drm/i915: split watermark vfuncs from display vtable. (Michel Dänzer) [1988103] +- drm/i915: split clock gating init from display vtable (Michel Dänzer) [1988103] +- drm/i915/display: add intel_fdi_link_train wrapper. (Michel Dänzer) [1988103] +- drm/i915: add wrappers around cdclk vtable funcs. (Michel Dänzer) [1988103] +- drm/i915/wm: provide wrappers around watermark vfuncs calls (v3) (Michel Dänzer) [1988103] +- drm/i915: make update_wm take a dev_priv. (Michel Dänzer) [1988103] +- drm/i915/pm: drop get_fifo_size vfunc. (Michel Dänzer) [1988103] +- drm/i915: Clean up pre-skl wm calling convention (Michel Dänzer) [1988103] +- drm/i915/dmc: Update to DMC v2.12 (Michel Dänzer) [1988103] +- drm/i915: Implement PSF GV point support (Michel Dänzer) [1988103] +- drm/i915: Extend QGV point restrict mask to 0x3 (Michel Dänzer) [1988103] +- drm/i915/display: Disable audio, DRRS and PSR before planes (Michel Dänzer) [1988103] +- drm/i915: Make display workaround upper bounds exclusive (Michel Dänzer) [1988103] +- drm/i915: Program DFR enable/disable as a GT workaround (Michel Dänzer) [1988103] +- drm/i915/step: s/_revid_tbl/_revids (Michel Dänzer) [1988103] +- drm/i915/display: Settle on "adl-x" in WA comments (Michel Dänzer) [1988103] +- drm/i915: Settle on "adl-x" in WA comments (Michel Dänzer) [1988103] +- drm/i915/display/adlp: Disable underrun recovery (Michel Dänzer) [1988103] +- drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect (Michel Dänzer) [1988103] +- drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected() (Michel Dänzer) [1988103] +- drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P (Michel Dänzer) [1988103] +- drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking (Michel Dänzer) [1988103] +- drm/i915/tc: Avoid using legacy AUX PW in TBT mode (Michel Dänzer) [1988103] +- drm/i915/tc: Refactor TC-cold block/unblock helpers (Michel Dänzer) [1988103] +- drm/i915/tc: Add a mode for the TypeC PHY's disconnected state (Michel Dänzer) [1988103] +- drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink (Michel Dänzer) [1988103] +- drm/i915/tc: Add/use helpers to retrieve TypeC port properties (Michel Dänzer) [1988103] +- drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership (Michel Dänzer) [1988103] +- drm/i915/tc: Remove waiting for PHY complete during releasing ownership (Michel Dänzer) [1988103] +- drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode (Michel Dänzer) [1988103] +- drm/i915: Force a TypeC PHY disconnect during suspend/shutdown (Michel Dänzer) [1988103] +- drm/i915/adlp: Add support for remapping CCS FBs (Michel Dänzer) [1988103] +- drm/i915: Follow a new->old platform check order in intel_fb_stride_alignment (Michel Dänzer) [1988103] +- drm/i915/adlp: Assert that VMAs in DPT start at 0 (Michel Dänzer) [1988103] +- drm/i915/adlp: Require always a power-of-two sized CCS surface stride (Michel Dänzer) [1988103] +- drm/i915: Use tile block based dimensions for CCS origin x, y check (Michel Dänzer) [1988103] +- drm/i915/fb: move user framebuffer stuff to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915/display: split out dpt out of intel_display.c (Michel Dänzer) [1988103] +- drm/i915/fb: move intel_surf_alignment() to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915: add HAS_ASYNC_FLIPS feature macro (Michel Dänzer) [1988103] +- drm/i915/fb: move intel_fb_align_height() to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915/fb: move intel_tile_width_bytes() to intel_fb.c (Michel Dänzer) [1988103] +- drm/i915/display/adlp: Add new PSR2 workarounds (Michel Dänzer) [1988103] +- drm/i915: Program chicken bit during DP MST sequence on TGL+ (Michel Dänzer) [1988103] +- drm/i915/display: Workaround cursor left overs with PSR2 selective fetch enabled (Michel Dänzer) [1988103] +- drm/i915/display/adlp: Fix PSR2_MAN_TRK_CTL_SU_REGION_END_ADDR calculation (Michel Dänzer) [1988103] +- drm/i915: Update memory bandwidth parameters (Michel Dänzer) [1988103] +- drm/i915/dp: fix for ADL_P/S dp/edp max source rates (Michel Dänzer) [1988103] +- drm/i915/dp: fix DG1 and RKL max source rates (Michel Dänzer) [1988103] +- drm/i915/dp: fix EHL/JSL max source rates calculation (Michel Dänzer) [1988103] +- drm/i915/dp: fix TGL and ICL max source rates (Michel Dänzer) [1988103] +- drm/i915/dp: Fix eDP max rate for display 11+ (Michel Dänzer) [1988103] +- drm/i915/dp: fix DG2 max source rate check (Michel Dänzer) [1988103] +- drm/i915/dg2: add DG2 UHBR source rates (Michel Dänzer) [1988103] +- drm/i915/display: remove explicit CNL handling from intel_dp.c (Michel Dänzer) [1988103] +- drm/i915/dsi/xelpd: Enable mipi dsi support. (Michel Dänzer) [1988103] +- drm/i915/dsi/xelpd: Add WA to program LP to HS wakeup guardband (Michel Dänzer) [1988103] +- drm/i915/display: Update small joiner ram size (Michel Dänzer) [1988103] +- drm/i915/adl_p: Also disable underrun recovery with MSO (Michel Dänzer) [1988103] +- drm/i915/display/adl_p: Correctly program MBUS DBOX A credits (Michel Dänzer) [1988103] +- drm/i915: Apply CMTG clock disabling WA while DPLL0 is enabled (Michel Dänzer) [1988103] +- drm/i915/adl_p: Add ddi buf translation tables for combo PHY (Michel Dänzer) [1988103] +- drm/i915/adl_s: Update ddi buf translation tables (Michel Dänzer) [1988103] +- drm/i915: Add the missing adls vswing tables (Michel Dänzer) [1988103] +- drm/i915/adlp: Add workaround to disable CMTG clock gating (Michel Dänzer) [1988103] +- drm/i915/adl_p: Allow underrun recovery when possible (Michel Dänzer) [1988103] +- drm/i915: Add dummy IS_DG2 definition (Michel Dänzer) [1988103] +- drm/i915: Extend Wa_1406941453 to adl-p (Michel Dänzer) [1988103] +- drm/i915/display/adl_p: Implement PSR changes (Michel Dänzer) [1988103] +- drm/i915/debugfs: DISPLAY_VER 13 lpsp capability (Michel Dänzer) [1988103] +- drm/i915/adlp: Add ADL-P GuC/HuC firmware files (Michel Dänzer) [1988103] +- drm/i915/huc: Update TGL and friends to HuC 7.9.3 (Michel Dänzer) [1988103] +- drm/i915/guc: Update firmware to v62.0.0 (Michel Dänzer) [1988103] +- drm/i915/guc: Introduce unified HXG messages (Michel Dänzer) [1988103] +- drm/i915/display/adl_p: Implement Wa_16011303918 (Michel Dänzer) [1988103] +- drm/i915/xelpd: Handle PSR2 SDP indication in the prior scanline (Michel Dänzer) [1988103] +- drm/i915/display/psr: Handle SU Y granularity (Michel Dänzer) [1988103] +- drm/i915/display/adl_p: Implement Wa_16011168373 (Michel Dänzer) [1988103] +- drm/i915/display/adl_p: Implement Wa_22012278275 (Michel Dänzer) [1988103] +- drm/i915: Nuke buf_trans hdmi functions (Michel Dänzer) [1988103] +- drm/i915: Clean up jsl/ehl buf trans functions (Michel Dänzer) [1988103] +- drm/i915: Fix ehl edp hbr2 vswing table (Michel Dänzer) [1988103] +- drm/i915: Deduplicate icl DP HBR2 vs. eDP HBR3 table (Michel Dänzer) [1988103] +- drm/i915: Fix dg1 buf trans tables (Michel Dänzer) [1988103] +- drm/i915: Introduce rkl_get_combo_buf_trans() (Michel Dänzer) [1988103] +- drm/i915: Clean up hsw/bdw/skl/kbl buf trans funcs (Michel Dänzer) [1988103] +- drm/i915: Introduce encoder->get_buf_trans() (Michel Dänzer) [1988103] +- drm/i915: Store the HDMI default entry in the bug trans struct (Michel Dänzer) [1988103] +- drm/i915; Return the whole buf_trans struct from get_buf_trans() (Michel Dänzer) [1988103] +- drm/i915: Introduce intel_get_buf_trans() (Michel Dänzer) [1988103] +- drm/i915: Wrap the buf trans tables into a struct (Michel Dänzer) [1988103] +- drm/i915: Rename dkl phy buf trans tables (Michel Dänzer) [1988103] +- drm/i915: Wrap the platform specific buf trans structs into a union (Michel Dänzer) [1988103] +- drm/i915: Introduce hsw_get_buf_trans() (Michel Dänzer) [1988103] +- drm/i915: s/intel/hsw/ for hsw/bdw/skl buf trans (Michel Dänzer) [1988103] +- drm/i915/adl_p: Load DMC (Michel Dänzer) [1988103] +- drm/i915/adl_p: Pipe B DMC Support (Michel Dänzer) [1988103] +- drm/i915/xelpd: Pipe A DMC plugging (Michel Dänzer) [1988103] +- drm/i915/dmc: Introduce DMC_FW_MAIN (Michel Dänzer) [1988103] +- drm/i915/adl_p: Add initial ADL_P Workarounds (Michel Dänzer) [1988103] +- drm/i915/xelpd: break feature inheritance (Michel Dänzer) [1988103] +- backlight: backlight: Make of_find_backlight static (Jérôme Glisse) [1988103] +- backlight: backlight: Drop backlight_put() (Jérôme Glisse) [1988103] +- backlight: backlight: Introduce backlight_get_brightness() (Jérôme Glisse) [1988103] +- backlight: backlight: Drop extern from prototypes (Jérôme Glisse) [1988103] +- backlight: generic_bl: Remove this driver as it is unused (Michel Dänzer) [1988103] +- backlight: backlight: Document enums in backlight.h (Jérôme Glisse) [1988103] +- backlight: backlight: Document inline functions in backlight.h (Jérôme Glisse) [1988103] +- backlight: backlight: Improve backlight_device documentation (Jérôme Glisse) [1988103] +- backlight: backlight: Improve backlight_properties documentation (Jérôme Glisse) [1988103] +- backlight: backlight: Improve backlight_ops documentation (Jérôme Glisse) [1988103] +- backlight: backlight: Add backlight_is_blank() (Jérôme Glisse) [1988103] +- backlight: Add backlight_device_get_by_name() (Jérôme Glisse) [1988103] +- backlight: Expose brightness curve type through sysfs (Michel Dänzer) [1988103] +- backlight: Remove obsolete comment for ->state (Jérôme Glisse) [1988103] +- x86/gpu: add JasperLake to gen11 early quirks (Michel Dänzer) [1988103] +- drm/i915/adl_p: ADL_P device info enabling (Michel Dänzer) [1988103] +- redhat/configs: Disable CONFIG_DRM_VMWGFX on aarch64 (Michel Dänzer) [1988103] +- drm/amd/display: Reduce stack size for dml31 UseMinimumDCFCLK (Michel Dänzer) [1988103] +- drm/amd/display: Reduce stack size for dml31_ModeSupportAndSystemConfigurationFull (Michel Dänzer) [1988103] +- drm/amdgpu: Initialize max/min_dpm_level (Michel Dänzer) [1988103] +- redhat/configs: Disable CONFIG_HSA_AMD_SVM for now (Michel Dänzer) [1988103] +- i915: Convert to older tasklet API (Michel Dänzer) [1988103] +- drm/ttm: Include asm/pgtable.h (Michel Dänzer) [1988103] +- Merge DRM changes from upstream v5.13..v5.14.21 (Michel Dänzer) [1988103] +- PCI: Add support for dev_groups to struct pci_driver (Jérôme Glisse) [1988103] +- drm: Initialize some local variables to avoid compiler warnings (Jérôme Glisse) [1988103] +- drm: Use swiotlb_nr_tbl instead of is_swiotlb_active (Jérôme Glisse) [1988103] +- i915: Use mdev_type_kobj_to_group_id instead of mtype_get_type_group_id (Jérôme Glisse) [1988103] +- i915: Convert to older tasklet API (Jérôme Glisse) [1988103] +- drm: Drop const from list_sort compare function prototypes (Jérôme Glisse) [1988103] +- Merge DRM changes from upstream v5.12.14..v5.13 (Michel Dänzer) [1988103] +- vfio/mdev: add helper to get index of mdev_type sysfs file (Jérôme Glisse) [1988103] +- drm/syncobj: make lockdep complain on WAIT_FOR_SUBMIT v3 (Jérôme Glisse) [1988103] +- Revert "drm/i915: Implement Wa_1508744258" (Michel Dänzer) [1988103] +- Revert "drm/i915: Add the missing adls vswing tables" (Michel Dänzer) [1988103] +- x86/gpu: Add Alderlake-S stolen memory support (Michel Dänzer) [1988103] +- x86/gpu: add RKL stolen memory support (Michel Dänzer) [1988103] +- x86/gpu: add TGL stolen memory support (Michel Dänzer) [1988103] +- x86/gpu: add ElkhartLake to gen11 early quirks (Michel Dänzer) [1988103] +- x86/gpu: reserve ICL's graphics stolen memory (Michel Dänzer) [1988103] +- selftest/x86/signal: Include test cases for validating sigaltstack (Prarit Bhargava) [1837321] +- x86/signal: Detect and prevent an alternate signal stack overflow (Prarit Bhargava) [1837321] +- selftest/sigaltstack: Use the AT_MINSIGSTKSZ aux vector if available (Prarit Bhargava) [1837321] +- x86/fpu: Additional cleanups (Prarit Bhargava) [1837321] +- binfmt_elf: Respect error return from `regset->active' (Prarit Bhargava) [1837321] +- x86/fpu: Optimize out sigframe xfeatures when in init state (Prarit Bhargava) [1837321] +- Documentation/x86: Add documentation for using dynamic XSTATE features (Prarit Bhargava) [1837321] +- selftests/x86/amx: Add context switch test (Prarit Bhargava) [1837321] +- selftests/x86/amx: Add test cases for AMX state management (Prarit Bhargava) [1837321] +- x86/fpu: Include vmalloc.h for vzalloc() (Prarit Bhargava) [1837321] +- x86/fpu/amx: Enable the AMX feature in 64-bit mode (Prarit Bhargava) [1837321] +- x86/fpu: Add XFD handling for dynamic states (Prarit Bhargava) [1837321] +- x86/fpu: Calculate the default sizes independently (Prarit Bhargava) [1837321] +- x86/fpu/amx: Define AMX state components and have it used for boot-time checks (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component numbers (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Add fpstate_realloc()/free() (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Add XFD #NM handler (Prarit Bhargava) [1837321] +- x86/fpu: Update XFD state where required (Prarit Bhargava) [1837321] +- x86/fpu: Add sanity checks for XFD (Prarit Bhargava) [1837321] +- x86/fpu: Add XFD state to fpstate (Prarit Bhargava) [1837321] +- x86/msr-index: Add MSRs for XFD (Prarit Bhargava) [1837321] +- x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit (Prarit Bhargava) [1837321] +- x86/fpu: Reset permission and fpstate on exec() (Prarit Bhargava) [1837321] +- x86/fpu: Prepare fpu_clone() for dynamically enabled features (Prarit Bhargava) [1837321] +- x86/fpu/signal: Prepare for variable sigframe length (Prarit Bhargava) [1837321] +- x86/signal: Use fpu::__state_user_size for sigalt stack validation (Prarit Bhargava) [1837321] +- x86/fpu: Add basic helpers for dynamically enabled features (Prarit Bhargava) [1837321] +- x86/arch_prctl: Add controls for dynamic XSTATE components (Prarit Bhargava) [1837321] +- x86/fpu: Add fpu_state_config::legacy_features (Prarit Bhargava) [1837321] +- x86/fpu: Add members to struct fpu to cache permission information (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Provide xstate_calculate_size() (Prarit Bhargava) [1837321] +- x86/signal: Implement sigaltstack size validation (Prarit Bhargava) [1837321] +- signal: Add an optional check for altstack size (Prarit Bhargava) [1837321] +- x86/fpu: Remove old KVM FPU interface (Prarit Bhargava) [1837321] +- x86/kvm: Convert FPU handling to a single swap buffer (Prarit Bhargava) [1837321] +- x86/fpu: Provide infrastructure for KVM FPU cleanup (Prarit Bhargava) [1837321] +- x86/fpu: Prepare for sanitizing KVM FPU code (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Move remaining xfeature helpers to core (Prarit Bhargava) [1837321] +- x86/fpu: Rework restore_regs_from_fpstate() (Prarit Bhargava) [1837321] +- x86/fpu: Mop up xfeatures_mask_uabi() (Prarit Bhargava) [1837321] +- x86/fpu: Move xstate feature masks to fpu_*_cfg (Prarit Bhargava) [1837321] +- x86/fpu: Move xstate size to fpu_*_cfg (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Cleanup size calculations (Prarit Bhargava) [1837321] +- x86/fpu: Cleanup fpu__init_system_xstate_size_legacy() (Prarit Bhargava) [1837321] +- x86/fpu: Provide struct fpu_config (Prarit Bhargava) [1837321] +- x86/fpu/signal: Use fpstate for size and features (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate() (Prarit Bhargava) [1837321] +- x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf() (Prarit Bhargava) [1837321] +- x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate() (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe() (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Use fpstate for os_xsave() (Prarit Bhargava) [1837321] +- x86/fpu: Use fpstate::size (Prarit Bhargava) [1837321] +- x86/fpu: Add size and mask information to fpstate (Prarit Bhargava) [1837321] +- x86/process: Move arch_thread_struct_whitelist() out of line (Prarit Bhargava) [1837321] +- x86/fpu: Do not leak fpstate pointer on fork (Prarit Bhargava) [1837321] +- x86/fpu: Remove fpu::state (Prarit Bhargava) [1837321] +- x86/math-emu: Convert to fpstate (Prarit Bhargava) [1837321] +- x86/fpu/core: Convert to fpstate (Prarit Bhargava) [1837321] +- x86/fpu/signal: Convert to fpstate (Prarit Bhargava) [1837321] +- x86/fpu/regset: Convert to fpstate (Prarit Bhargava) [1837321] +- x86/fpu: Convert tracing to fpstate (Prarit Bhargava) [1837321] +- x86/KVM: Convert to fpstate (Prarit Bhargava) [1837321] +- x86/fpu: Replace KVMs xstate component clearing (Prarit Bhargava) [1837321] +- x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate (Prarit Bhargava) [1837321] +- x86/fpu: Convert fpstate_init() to struct fpstate (Prarit Bhargava) [1837321] +- fpu/types.h: KABI fix Part I (Prarit Bhargava) [1837321] +- x86/fpu: Provide struct fpstate (Prarit Bhargava) [1837321] +- x86/fpu: Replace KVMs home brewed FPU copy to user (Prarit Bhargava) [1837321] +- x86/fpu: Provide a proper function for ex_handler_fprestore() (Prarit Bhargava) [1837321] +- x86/fpu: Replace the includes of fpu/internal.h (Prarit Bhargava) [1837321] +- x86/fpu: Mop up the internal.h leftovers (Prarit Bhargava) [1837321] +- x86/sev: Include fpu/xcr.h (Prarit Bhargava) [1837321] +- x86/fpu: Remove internal.h dependency from fpu/signal.h (Prarit Bhargava) [1837321] +- x86/fpu: Move fpstate functions to api.h (Prarit Bhargava) [1837321] +- x86/fpu: Move mxcsr related code to core (Prarit Bhargava) [1837321] +- x86/fpu: Move fpregs_restore_userregs() to core (Prarit Bhargava) [1837321] +- x86/fpu: Make WARN_ON_FPU() private (Prarit Bhargava) [1837321] +- x86/fpu: Move legacy ASM wrappers to core (Prarit Bhargava) [1837321] +- x86/fpu: Move os_xsave() and os_xrstor() to core (Prarit Bhargava) [1837321] +- x86/fpu: Make os_xrstor_booting() private (Prarit Bhargava) [1837321] +- x86/fpu: Clean up CPU feature tests (Prarit Bhargava) [1837321] +- x86/fpu: Move context switch and exit to user inlines into sched.h (Prarit Bhargava) [1837321] +- x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init (Prarit Bhargava) [1837321] +- x86/fpu: Rework copy_xstate_to_uabi_buf() (Prarit Bhargava) [1837321] +- x86/fpu: Replace KVMs home brewed FPU copy from user (Prarit Bhargava) [1837321] +- x86/fpu: Move KVMs FPU swapping to FPU core (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Mark all init only functions __init (Prarit Bhargava) [1837321] +- x86/fpu/xstate: Provide and use for_each_xfeature() (Prarit Bhargava) [1837321] +- x86/fpu: Cleanup xstate xcomp_bv initialization (Prarit Bhargava) [1837321] +- x86/fpu: Do not inherit FPU context for kernel and IO worker threads (Prarit Bhargava) [1837321] +- x86/process: Clone FPU in copy_thread() (Prarit Bhargava) [1837321] +- x86/fpu: Remove pointless memset in fpu_clone() (Prarit Bhargava) [1837321] +- x86/fpu: Cleanup the on_boot_cpu clutter (Prarit Bhargava) [1837321] +- x86/fpu: Restrict xsaves()/xrstors() to independent states (Prarit Bhargava) [1837321] +- x86/pkru: Remove useless include (Prarit Bhargava) [1837321] +- x86/fpu: Update stale comments (Prarit Bhargava) [1837321] +- x86/fpu: Remove pointless argument from switch_fpu_finish() (Prarit Bhargava) [1837321] +- x86/fpu: Mask out the invalid MXCSR bits properly (Prarit Bhargava) [1837321] +- x86/fpu: Restore the masking out of reserved MXCSR bits (Prarit Bhargava) [1837321] +- x86/fpu/signal: Fix missed conversion to correct boolean retval in save_xstate_epilog() (Prarit Bhargava) [1837321] +- x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean (Prarit Bhargava) [1837321] +- x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean (Prarit Bhargava) [1837321] +- x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean (Prarit Bhargava) [1837321] +- x86/fpu/signal: Change return type of fpu__restore_sig() to boolean (Prarit Bhargava) [1837321] +- x86/signal: Change return type of restore_sigcontext() to boolean (Prarit Bhargava) [1837321] +- x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to boolean (Prarit Bhargava) [1837321] +- x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean (Prarit Bhargava) [1837321] +- x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe() (Prarit Bhargava) [1837321] +- x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe() (Prarit Bhargava) [1837321] +- x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user() (Prarit Bhargava) [1837321] +- x86/elf: Support a new ELF aux vector AT_MINSIGSTKSZ (Prarit Bhargava) [1837321] +- uapi/auxvec: Define the aux vector AT_MINSIGSTKSZ (Prarit Bhargava) [1837321] +- x86: get rid of get_user_ex() in restore_sigcontext() (Prarit Bhargava) [1837321] +- x86: get rid of get_user_ex() in ia32_restore_sigcontext() (Prarit Bhargava) [1837321] +- x86: Remove force_iret() (Prarit Bhargava) [1837321] +- x86/uaccess, signal: Fix AC=1 bloat (Prarit Bhargava) [1837321] +- x86/ia32: Fix ia32_restore_sigcontext() AC leak (Prarit Bhargava) [1837321] +- x86/tsc: Add tsc_early_khz command line parameter (Prarit Bhargava) [1957375] +- x86/debug: Support negative polarity DR6 bits (Prarit Bhargava) [2017958] + +* Sun Jan 16 2022 Augusto Caringi [4.18.0-360.el8] +- KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure (Vitaly Kuznetsov) [2032931] +- KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary (Vitaly Kuznetsov) [2032931] +- KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails (Vitaly Kuznetsov) [2032931] +- KVM: SEV: Refactor out sev_es_state struct (Vitaly Kuznetsov) [2032931] +- s390: mm: Fix secure storage access exception handling (Thomas Huth) [1984910] +- KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to guest (Jon Maloy) [2018960] {CVE-2021-43056} +- KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() (Jon Maloy) [2018960] {CVE-2021-43056} +- KVM: arm64: selftests: arch_timer: Support vCPU migration (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add arch_timer test (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add host support for vGIC (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add basic GICv3 support (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add light-weight spinlock support (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add guest support to get the vcpuid (Gavin Shan) [2024808] +- KVM: arm64: selftests: Maintain consistency for vcpuid type (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add support to disable and enable local IRQs (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add basic support to generate delays (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add basic support for arch_timers (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add support for cpu_relax (Gavin Shan) [2024808] +- KVM: arm64: selftests: Introduce ARM64_SYS_KVM_REG (Gavin Shan) [2024808] +- tools: arm64: Import sysreg.h (Gavin Shan) [2024808] +- KVM: arm64: selftests: Add MMIO readl/writel support (Gavin Shan) [2024808] +- selftests: KVM: Introduce psci_cpu_on_test (Gavin Shan) [2024808] +- KVM: arm64: selftests: get-reg-list: actually enable pmu regs in pmu sublist (Gavin Shan) [2024808] +- KVM: arm64: Update MAINTAINERS to include selftests (Gavin Shan) [2024808] +- KVM: arm64: selftests: get-reg-list: Split base and pmu registers (Gavin Shan) [2024808] +- KVM: arm64: selftests: get-reg-list: Remove get-reg-list-sve (Gavin Shan) [2024808] +- KVM: arm64: selftests: get-reg-list: Provide config selection option (Gavin Shan) [2024808] +- KVM: arm64: selftests: get-reg-list: Prepare to run multiple configs at once (Gavin Shan) [2024808] +- KVM: arm64: selftests: get-reg-list: Introduce vcpu configs (Gavin Shan) [2024808] +- sctp: make the raise timer more simple and accurate (Xin Long) [2020474] +- Enable flowtable ipv4/ipv6 support (Phil Sutter) [1850324] +- ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate (William Zhao) [1941928] +- svcrdma: Fix a crash in svcrdma_counter_handler (Benjamin Coddington) [2037213] +- fbcon: Fix global-out-of-bounds read in fbcon_get_font() (Lyude Paul) [1904374] +- bnxt_en: Clean up completion ring page arrays completely (Ken Cox) [1987074] +- bnxt_en: Fix error recovery regression (Ken Cox) [1987074] +- bnxt_en: Fix possible unintended driver initiated error recovery (Ken Cox) [1987074] +- bnxt_en: Fix UDP tunnel logic (Ken Cox) [1987074] +- bnxt_en: Fix asic.rev in devlink dev info command (Ken Cox) [1987074] +- bnxt_en: fix read of stored FW_PSID version on P5 devices (Ken Cox) [1987074] +- bnxt_en: fix stored FW_PSID version masks (Ken Cox) [1987074] +- bnxt_en: fix kernel doc warnings in bnxt_hwrm.c (Ken Cox) [1987074] +- bnxt_en: Fix 64-bit doorbell operation on 32-bit kernels (Ken Cox) [1987074] +- bnxt_en: support multiple HWRM commands in flight (Ken Cox) [1987074] +- bnxt_en: remove legacy HWRM interface (Ken Cox) [1987074] +- bnxt_en: update all firmware calls to use the new APIs (Ken Cox) [1987074] +- bnxt_en: use link_lock instead of hwrm_cmd_lock to protect link_info (Ken Cox) [1987074] +- bnxt_en: add support for HWRM request slices (Ken Cox) [1987074] +- bnxt_en: add HWRM request assignment API (Ken Cox) [1987074] +- bnxt_en: discard out of sequence HWRM responses (Ken Cox) [1987074] +- bnxt_en: introduce new firmware message API based on DMA pools (Ken Cox) [1987074] +- bnxt_en: move HWRM API implementation into separate file (Ken Cox) [1987074] +- bnxt_en: Refactor the HWRM_VER_GET firmware calls (Ken Cox) [1987074] +- bnxt_en: remove DMA mapping for KONG response (Ken Cox) [1987074] +- bnxt: count discards due to memory allocation errors (Ken Cox) [1987074] +- bnxt: count packets discarded because of netpoll (Ken Cox) [1987074] +- net: broadcom: switch from 'pci_' to 'dma_' API (Ken Cox) [1987074] +- bnxt_en: Add missing DMA memory barriers (Ken Cox) [1987074] +- bnxt_en: Disable aRFS if running on 212 firmware (Ken Cox) [1987074] +- bnxt: count Tx drops (Ken Cox) [1987074] +- bnxt: make sure xmit_more + errors does not miss doorbells (Ken Cox) [1987074] +- bnxt: disable napi before canceling DIM (Ken Cox) [1987074] +- bnxt: don't lock the tx queue from napi poll (Ken Cox) [1987074] +- bnxt_en: Use register window 6 instead of 5 to read the PHC (Ken Cox) [1987074] +- bnxt_en: Update firmware call to retrieve TX PTP timestamp (Ken Cox) [1987074] +- bnxt_en: Update firmware interface to 1.10.2.52 (Ken Cox) [1987074] +- bnxt_en: Increase maximum RX ring size if jumbo ring is not used (Ken Cox) [1987074] +- bnxt_en: Don't use static arrays for completion ring pages (Ken Cox) [1987074] +- bnxt_en: Add missing periodic PHC overflow check (Ken Cox) [1987074] +- bnxt_en: Log if an invalid signal detected on TSIO pin (Ken Cox) [1987074] +- bnxt_en: Event handler for PPS events (Ken Cox) [1987074 1990156] +- bnxt_en: 1PPS functions to configure TSIO pins (Ken Cox) [1987074 1990156] +- bnxt_en: 1PPS support for 5750X family chips (Ken Cox) [1987074 1990156] +- bnxt_en: Do not read the PTP PHC during chip reset (Ken Cox) [1987074 1990156] +- bnxt_en: Move bnxt_ptp_init() from bnxt_open() back to bnxt_init_one() (Ken Cox) [1987074 1990156] +- bnxt_en: Fix PTP capability discovery (Ken Cox) [1987074] +- bnxt_en: Move bnxt_ptp_init() to bnxt_open() (Ken Cox) [1987074] +- bnxt: Remove rcu_read_lock() around XDP program invocation (Ken Cox) [1987074] +- bnxt_en: Enable hardware PTP support (Ken Cox) [1987074] +- bnxt_en: Transmit and retrieve packet timestamps (Ken Cox) [1987074] +- bnxt_en: Get the RX packet timestamp (Ken Cox) [1987074] +- bnxt_en: Get the full 48-bit hardware timestamp periodically (Ken Cox) [1987074] +- bnxt_en: Add PTP clock APIs, ioctls, and ethtool methods (Ken Cox) [1987074] +- bnxt_en: Get PTP hardware capability from firmware (Ken Cox) [1987074] +- bnxt_en: Update firmware interface to 1.10.2.47 (Ken Cox) [1987074] +- bnxt_en: Fix fall-through warnings for Clang (Ken Cox) [1987074] +- bnxt_en: Fix and improve .ndo_features_check(). (Ken Cox) [1987074] +- bnxt_en: Implement .ndo_features_check(). (Ken Cox) [1987074] +- bnxt_en: Support IFF_SUPP_NOFCS feature to transmit without ethernet FCS. (Ken Cox) [1987074] +- bnxt_en: Call bnxt_approve_mac() after the PF gives up control of the VF MAC. (Ken Cox) [1987074] +- bnxt_en: Move bnxt_approve_mac(). (Ken Cox) [1987074] +- bnxt_en: allow VF config ops when PF is closed (Ken Cox) [1987074] +- bnxt_en: Add support for fw managed link down feature. (Ken Cox) [1987074] +- bnxt_en: Add a new phy_flags field to the main driver structure. (Ken Cox) [1987074] +- bnxt_en: report signal mode in link up messages (Ken Cox) [1987074] +- bnxt: add more ethtool standard stats (Ken Cox) [1987074] +- bnxt: implement ethtool standard stats (Ken Cox) [1987074] +- bnxt: implement ethtool::get_fec_stats (Ken Cox) [1987074] +- bnxt_en: Free and allocate VF-Reps during error recovery. (Ken Cox) [1987074] +- bnxt_en: Refactor __bnxt_vf_reps_destroy(). (Ken Cox) [1987074] +- bnxt_en: Refactor bnxt_vf_reps_create(). (Ken Cox) [1987074] +- bnxt_en: Invalidate health register mapping at the end of probe. (Ken Cox) [1987074] +- bnxt_en: Treat health register value 0 as valid in bnxt_try_reover_fw(). (Ken Cox) [1987074] +- bnxt_en: Enhance retry of the first message to the firmware. (Ken Cox) [1987074] +- bnxt_en: Set BNXT_STATE_FW_RESET_DET flag earlier for the RDMA driver. (Ken Cox) [1987074] +- bnxt_en: check return value of bnxt_hwrm_func_resc_qcaps (Ken Cox) [1987074] +- bnxt_en: don't fake firmware response success when PCI is disabled (Ken Cox) [1987074] +- bnxt_en: Improve wait for firmware commands completion (Ken Cox) [1987074] +- bnxt_en: Improve the status_reliable flag in bp->fw_health. (Ken Cox) [1987074] +- Bluetooth: fix use-after-free error in lock_sock_nested() (Gopal Tiwari) [2005689] +- rpmspec: add release string to kernel doc directory name (Jan Stancek) [1824836] +- cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization (Mark Langsdorf) [2031830] +- ACPI: CPPC: Add NULL pointer check to cppc_get_perf() (Mark Langsdorf) [2031830] +- cpufreq: intel_pstate: hybrid: Rework HWP calibration (Mark Langsdorf) [2031830] +- ACPI: CPPC: Introduce cppc_get_nominal_perf() (Mark Langsdorf) [2031830] +- cpufreq: Replace deprecated CPU-hotplug functions (Mark Langsdorf) [2031830] +- cpufreq: intel_pstate: hybrid: Fix build with CONFIG_ACPI unset (Mark Langsdorf) [2031830] +- cpufreq: intel_pstate: hybrid: CPU-specific scaling factor (Mark Langsdorf) [2031830] +- cpufreq: intel_pstate: hybrid: Avoid exposing two global attributes (Mark Langsdorf) [2031830] +- ASoC: amd: renoir: Run hibernation callbacks (Renjith Pananchikkal) [1987617] +- hugetlb: fix hugetlb cgroup refcounting during vma split (Waiman Long) [2032811] +- hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings (Waiman Long) [2032811] +- mm/hugetlb: change hugetlb_reserve_pages() to type bool (Waiman Long) [2032811] +- hugetlb: fix an error code in hugetlb_reserve_pages() (Waiman Long) [2032811] +- hugetlb_cgroup: fix offline of hugetlb cgroup with reservations (Waiman Long) [2032811] +- hugetlb_cgroup: fix reservation accounting (Waiman Long) [2032811] +- mm/hugetlb: narrow the hugetlb_lock protection area during preparing huge page (Waiman Long) [2032811] +- mm/hugetlb: a page from buddy is not on any list (Waiman Long) [2032811] +- mm/hugetlb: not necessary to coalesce regions recursively (Waiman Long) [2032811] +- selftests/vm/write_to_hugetlbfs.c: fix unused variable warning (Waiman Long) [2032811] +- hugetlb_cgroup: add hugetlb_cgroup reservation tests (Waiman Long) [2032811] +- hugetlb: support file_region coalescing again (Waiman Long) [2032811] +- hugetlb_cgroup: support noreserve mappings (Waiman Long) [2032811] +- hugetlb_cgroup: add accounting for shared mappings (Waiman Long) [2032811] +- hugetlb: disable region_add file_region coalescing (Waiman Long) [2032811] +- hugetlb_cgroup: add reservation accounting for private mappings (Waiman Long) [2032811] +- mm/hugetlb_cgroup: fix hugetlb_cgroup migration (Waiman Long) [2032811] +- hugetlb_cgroup: add interface for charge/uncharge hugetlb reservations (Waiman Long) [2032811] +- hugetlb_cgroup: add hugetlb_cgroup reservation counter (Waiman Long) [2032811] +- mm/vma: move VM_NO_KHUGEPAGED into generic header (Waiman Long) [2032811] +- mm/cma.c: switch to bitmap_zalloc() for cma bitmap allocation (Waiman Long) [2032811] +- hugetlb: remove duplicated code (Waiman Long) [2032811] +- hugetlb: region_chg provides only cache entry (Waiman Long) [2032811] +- arm64/mm: Refactor __do_page_fault() (Waiman Long) [2032811] +- arm64/mm: Drop task_struct argument from __do_page_fault() (Waiman Long) [2032811] +- hugetlbfs: always use address space in inode for resv_map pointer (Waiman Long) [2032811] +- mm: remove redundant 'default n' from Kconfig-s (Waiman Long) [2032811] +- hugetlbfs: fix potential over/underflow setting node specific nr_hugepages (Waiman Long) [2032811] +- hugetlb: allow to free gigantic pages regardless of the configuration (Waiman Long) [2032811] +- mm/cma.c: fix crash on CMA allocation if bitmap allocation fails (Waiman Long) [2032811] +- mm/cma.c: fix the bitmap status to show failed allocation reason (Waiman Long) [2032811] +- mm/cma_debug.c: fix the break condition in cma_maxchunk_get() (Waiman Long) [2032811] +- mm: no need to check return value of debugfs_create functions (Waiman Long) [2032811] +- x86/mm: Break out user address space handling (Waiman Long) [2032811] +- fs: add vfs_parse_fs_param_source() helper (Waiman Long) [2034609] +- cgroup: verify that source is a string (Waiman Long) [2034609] +- ice: Fix E810 PTP reset flow (Jonathan Toppins) [2013478] +- ice: Use div64_u64 instead of div_u64 in adjfine (Jonathan Toppins) [2013478] +- ice: Don't put stale timestamps in the skb (Jonathan Toppins) [2013478] +- ice: Fix problems with DSCP QoS implementation (Jonathan Toppins) [2030400] +- ice: fix software generating extra interrupts (Jonathan Toppins) [2030400] +- ice: fix rate limit update after coalesce change (Jonathan Toppins) [2030400] +- ice: update dim usage and moderation (Jonathan Toppins) [2030400] +- ice: make use of ice_for_each_* macros (Jonathan Toppins) [2030400] +- ice: Remove boolean vlan_promisc flag from function (Jonathan Toppins) [2030400] +- ice: check whether PTP is initialized in ice_ptp_release() (Jonathan Toppins) [2030400] +- ice: devlink: Make devlink_register to be void (Jonathan Toppins) [2030400] +- ice: split ice_ring onto Tx/Rx separate structs (Jonathan Toppins) [2030400] +- ice: Prefer kcalloc over open coded arithmetic (Jonathan Toppins) [2030400] +- ice: Fix macro name for IPv4 fragment flag (Jonathan Toppins) [2030400] +- ice: refactor devlink getter/fallback functions to void (Jonathan Toppins) [2030400] +- ice: Fix link mode handling (Jonathan Toppins) [2030400] +- ice: Add feature bitmap, helpers and a check for DSCP (Jonathan Toppins) [2030400] +- ice: Add DSCP support (Jonathan Toppins) [2030400] + +* Mon Jan 10 2022 Augusto Caringi [4.18.0-359.el8] +- fanotify: Make waits for fanotify events only killable (Miklos Szeredi) [1897416] +- fanotify: Use interruptible wait when waiting for permission events (Miklos Szeredi) [1897416] +- fanotify: Track permission event state (Miklos Szeredi) [1897416] +- fanotify: Simplify cleaning of access_list (Miklos Szeredi) [1897416] +- fsnotify: Create function to remove event from notification list (Miklos Szeredi) [1897416] +- fanotify: Move locking inside get_one_event() (Miklos Szeredi) [1897416] +- fanotify: Fold dequeue_event() into process_access_response() (Miklos Szeredi) [1897416] +- fanotify: rename struct fanotify_{,perm_}event_info (Miklos Szeredi) [1897416] +- RDMA/mlx5: Fix crash when unbind multiport slave (Amir Tzin) [1997386] +- redhat: Fix mock.cfg cleanup in redhat/Makefile (Benjamin Coddington) +- timekeeping: Use proper clock specifier names in functions (Josef Oskera) [2026471] +- leds: ledtrig-activity: use ktime_get_boot_ns() (Josef Oskera) [2026471] +- iio: use timespec64 based interfaces for iio_get_time_ns() (Josef Oskera) [2026471] +- drivers: net: netdevsim: fix devlink_trap selftests failing (Petr Oros) [2021837] +- netdevsim: remove max_vfs dentry (Petr Oros) [2021837] +- netdevsim: Fix unsigned being compared to less than zero (Petr Oros) [2021837] +- devlink: Protect rate list with lock while switching modes (Petr Oros) [2021837] +- devlink: Remove eswitch mode check for mode set call (Petr Oros) [2021837] +- devlink: Decrease refcnt of parent rate object on leaf destroy (Petr Oros) [2021837] +- docs: networking: devlink: avoid using ReST :doc:`foo` markup (Petr Oros) [2021837] +- testing: selftests: drivers: net: netdevsim: devlink: add test case for hard drop statistics (Petr Oros) [2021837] +- drivers: net: netdevsim: add devlink trap_drop_counter_get implementation (Petr Oros) [2021837] +- testing: selftests: net: forwarding: add devlink-required functionality to test (hard) dropped stats field (Petr Oros) [2021837] +- net: core: devlink: add dropped stats traps field (Petr Oros) [2021837] +- devlink: Fix error message in devlink_rate_set_ops_supported() (Petr Oros) [2021837] +- Documentation: devlink rate objects (Petr Oros) [2021837] +- selftest: netdevsim: Add devlink rate grouping test (Petr Oros) [2021837] +- netdevsim: Allow setting parent node of rate objects (Petr Oros) [2021837] +- devlink: Allow setting parent node of rate objects (Petr Oros) [2021837] +- selftest: netdevsim: Add devlink rate nodes test (Petr Oros) [2021837] +- netdevsim: Implement support for devlink rate nodes (Petr Oros) [2021837] +- devlink: Introduce rate nodes (Petr Oros) [2021837] +- selftest: netdevsim: Add devlink port shared/max tx rate test (Petr Oros) [2021837] +- netdevsim: Implement devlink rate leafs tx rate support (Petr Oros) [2021837] +- devlink: Allow setting tx rate for devlink rate leaf objects (Petr Oros) [2021837] +- selftest: netdevsim: Add devlink rate test (Petr Oros) [2021837] +- netdevsim: Register devlink rate leaf objects per VF (Petr Oros) [2021837] +- devlink: Introduce rate object (Petr Oros) [2021837] +- netdevsim: Implement legacy/switchdev mode for VFs (Petr Oros) [2021837] +- netdevsim: Implement VFs (Petr Oros) [2021837] +- netdevsim: Implement port types and indexing (Petr Oros) [2021837] +- netdevsim: Disable VFs on nsim_dev_reload_destroy() call (Petr Oros) [2021837] +- netdevsim: Add max_vfs to bus_dev (Petr Oros) [2021837] +- devlink: append split port number to the port name (Petr Oros) [2021837] +- devlink: Correct VIRTUAL port to not have phys_port attributes (Petr Oros) [2021837] +- docs: net: add missing devlink health cmd - trigger (Petr Oros) [2021837] +- docs: net: tweak devlink health documentation (Petr Oros) [2021837] +- devlink: fix typo in documentation (Petr Oros) [2021837] +- devlink: Extend devlink port documentation for subfunctions (Petr Oros) [2021837] +- udp: Validate checksum in udp_read_sock() (Jiri Benc) [1947007] +- bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg (Jiri Benc) [1947007] +- bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding (Jiri Benc) [1947007] +- selftests, bpf: Add one test for sockmap with strparser (Jiri Benc) [1947007] +- selftests, bpf: Fix test_txmsg_ingress_parser error (Jiri Benc) [1947007] +- skmsg: Lose offset info in sk_psock_skb_ingress (Jiri Benc) [1947007] +- bpf, sockmap: Fix potential memory leak on unlikely error case (Jiri Benc) [1947007] +- tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function (Jiri Benc) [1947007] +- bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats (Jiri Benc) [1947007] +- bpf, sockmap: Fix memleak on ingress msg enqueue (Jiri Benc) [1947007] +- bpf, sockmap: On cleanup we additionally need to remove cached skb (Jiri Benc) [1947007] +- skmsg: Increase sk->sk_drops when dropping packets (Jiri Benc) [1947007] +- skmsg: Pass source psock to sk_psock_skb_redirect() (Jiri Benc) [1947007] +- skmsg: Teach sk_psock_verdict_apply() to return errors (Jiri Benc) [1947007] +- skmsg: Fix a memory leak in sk_psock_verdict_apply() (Jiri Benc) [1947007] +- skmsg: Clear skb redirect pointer before dropping it (Jiri Benc) [1947007] +- udp: Fix a memory leak in udp_read_sock() (Jiri Benc) [1947007] +- selftests/bpf: Retry for EAGAIN in udp_redir_to_connected() (Jiri Benc) [1947007] +- skmsg: Improve udp_bpf_recvmsg() accuracy (Jiri Benc) [1947007] +- bpf: Limit static tcp-cc functions in the .BTF_ids list to x86 (Jiri Benc) [1947007] +- flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target() (Jiri Benc) [1947007] +- sock_map: Fix a potential use-after-free in sock_map_close() (Jiri Benc) [1947007] +- skmsg: Pass psock pointer to ->psock_update_sk_prot() (Jiri Benc) [1947007] +- bpf, udp: Remove some pointless comments (Jiri Benc) [1947007] +- selftests/bpf: Add a test case for loading BPF_SK_SKB_VERDICT (Jiri Benc) [1947007] +- selftests/bpf: Add a test case for udp sockmap (Jiri Benc) [1947007] +- sock_map: Update sock type checks for UDP (Jiri Benc) [1947007] +- udp: Implement udp_bpf_recvmsg() for sockmap (Jiri Benc) [1947007] +- skmsg: Extract __tcp_bpf_recvmsg() and tcp_bpf_wait_data() (Jiri Benc) [1947007] +- udp: Implement ->read_sock() for sockmap (Jiri Benc) [1947007] +- sock: Introduce sk->sk_prot->psock_update_sk_prot() (Jiri Benc) [1947007] +- sock_map: Introduce BPF_SK_SKB_VERDICT (Jiri Benc) [1947007] +- sock_map: Kill sock_map_link_no_progs() (Jiri Benc) [1947007] +- sock_map: Simplify sock_map_link() a bit (Jiri Benc) [1947007] +- skmsg: Use GFP_KERNEL in sk_psock_create_ingress_msg() (Jiri Benc) [1947007] +- skmsg: Use rcu work for destroying psock (Jiri Benc) [1947007] +- skmsg: Avoid lock_sock() in sk_psock_backlog() (Jiri Benc) [1947007] +- net: Introduce skb_send_sock() for sock_map (Jiri Benc) [1947007] +- skmsg: Introduce a spinlock to protect ingress_msg (Jiri Benc) [1947007] +- skmsg: Lock ingress_skb when purging (Jiri Benc) [1947007] +- bpf: tcp: Limit calling some tcp cc functions to CONFIG_DYNAMIC_FTRACE (Jiri Benc) [1947007] +- bpf: tcp: Fix an error in the bpf_tcp_ca_kfunc_ids list (Jiri Benc) [1947007] +- bpf: tcp: Remove comma which is causing build error (Jiri Benc) [1947007] +- bpf: tcp: Put some tcp cong functions in allowlist for bpf-tcp-cc (Jiri Benc) [1947007] +- tcp: Rename bictcp function prefix to cubictcp (Jiri Benc) [1947007] +- bpf: Add getter and setter for SO_REUSEPORT through bpf_{g,s}etsockopt (Jiri Benc) [1947007] +- bpf, devmap: Move drop error path to devmap for XDP_REDIRECT (Jiri Benc) [1947007] +- xsk: Update rings for load-acquire/store-release barriers (Jiri Benc) [1947007] +- skmsg: Add function doc for skb->_sk_redir (Jiri Benc) [1947007] +- skmsg: Remove unused sk_psock_stop() declaration (Jiri Benc) [1947007] +- skmsg: Get rid of sk_psock_bpf_run() (Jiri Benc) [1947007] +- skmsg: Make __sk_psock_purge_ingress_msg() static (Jiri Benc) [1947007] +- sock_map: Make sock_map_prog_update() static (Jiri Benc) [1947007] +- sock_map: Rename skb_parser and skb_verdict (Jiri Benc) [1947007] +- skmsg: Move sk_redir from TCP_SKB_CB to skb (Jiri Benc) [1947007] +- bpf: Compute data_end dynamically with JIT code (Jiri Benc) [1947007] +- skmsg: Get rid of struct sk_psock_parser (Jiri Benc) [1947007] +- bpf: Clean up sockmap related Kconfigs (Jiri Benc) [1947007] +- xsk: Build skb by page (aka generic zerocopy xmit) (Jiri Benc) [1947007] +- xsk: Respect device's headroom and tailroom on generic xmit path (Jiri Benc) [1947007] +- virtio-net: Support IFF_TX_SKB_NO_LINEAR flag (Jiri Benc) [1947007] +- net: Add priv_flags for allow tx skb without linear (Jiri Benc) [1947007] +- netdevice: Add missing IFF_PHONY_HEADROOM self-definition (Jiri Benc) [1947007] +- skmsg: Make sk_psock_destroy() static (Jiri Benc) [1947007] +- skmsg: Use fallthrough pseudo-keyword (Jiri Benc) [1947007] +- net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP (Jiri Benc) [1947007] +- virtio_net: Account for tx bytes and packets on sending xdp_frames (Jiri Benc) [1947007] +- inet: udp{4|6}_lib_lookup_skb() skb argument is const (Jiri Benc) [1947007] +- inet: constify inet_sdif() argument (Jiri Benc) [1947007] +- udp: move gro declarations to net/udp.h (Jiri Benc) [1947007] +- net: move tcp gro declarations to net/tcp.h (Jiri Benc) [1947007] +- tcp: add declarations to avoid warnings (Jiri Benc) [1947007] +- tcp: remove indirect calls for icsk->icsk_af_ops->send_check (Jiri Benc) [1947007] +- tcp: remove indirect calls for icsk->icsk_af_ops->queue_xmit (Jiri Benc) [1947007] +- net: remove unused skb_send_sock() (Jiri Benc) [1947007] +- net: Use skb_frag_off accessors (Jiri Benc) [1947007] +- net: Use skb accessors in network core (Jiri Benc) [1947007] +- skbuff: fix compilation warnings in skb_dump() (Jiri Benc) [1947007] +- skbuff: increase verbosity when dumping skb data (Jiri Benc) [1947007] +- net: dump more useful information in netdev_rx_csum_fault() (Jiri Benc) [1947007] +- net: avoid indirect calls in L4 checksum calculation (Jiri Benc) [1947007] +- net/core: Allow the compiler to verify declaration and definition consistency (Jiri Benc) [1947007] +- efi/arm64: Drop erroneous '__pure' attribute from set_nokaslr() (Vitaly Kuznetsov) [2026995] +- drm/nouveau: clean up all clients on device removal (Karol Herbst) [1901903] {CVE-2020-27820} +- drm/nouveau: Add a dedicated mutex for the clients list (Karol Herbst) [1901903] {CVE-2020-27820} +- drm/nouveau: use drm_dev_unplug() during device removal (Karol Herbst) [1901903] {CVE-2020-27820} +- block: avoid to quiesce queue in elevator_init_mq (Ming Lei) [2025759] +- blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() (Ming Lei) [2021399] +- PCI/portdrv: Enable Bandwidth Notification only if port supports it (Myron Stowe) [1981738] +- cifs: keep referral server sessions alive (Ronnie Sahlberg) [2030880] +- cifs: check pointer before freeing (Ronnie Sahlberg) [2030880] +- cifs: constify path argument of ->make_node() (Ronnie Sahlberg) [2030880] +- cifs: constify get_normalized_path() properly (Ronnie Sahlberg) [2030880] +- cifs: don't cargo-cult strndup() (Ronnie Sahlberg) [2030880] +- cifs: cleanup misc.c (Ronnie Sahlberg) [2030880] +- cifs: get rid of @noreq param in __dfs_cache_find() (Ronnie Sahlberg) [2030880] +- cifs: do not send tree disconnect to ipc shares (Ronnie Sahlberg) [2030880] +- cifs: fix doc warnings in cifs_dfs_ref.c (Ronnie Sahlberg) [2030880] +- cifs: introduce helper for finding referral server to improve DFS target resolution (Ronnie Sahlberg) [2030880] +- cifs: check all path components in resolved dfs target (Ronnie Sahlberg) [2030880] +- cifs: fix DFS failover (Ronnie Sahlberg) [2030880] +- Enable CONFIG_SCHED_CLUSTER (Phil Auld) [1920645] +- sched,x86: Don't use cluster topology for x86 hybrid CPUs (Phil Auld) [1920645] +- arch_topology: Fix missing clear cluster_cpumask in remove_cpu_topology() (Phil Auld) [1920645] +- x86/smp: Factor out parts of native_smp_prepare_cpus() (Phil Auld) [1920645] +- sched,x86: Fix L2 cache mask (Phil Auld) [1920645] +- sched: Add cluster scheduler level for x86 (Phil Auld) [1920645] +- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Phil Auld) [1920645] +- topology: Represent clusters of CPUs within a die (Phil Auld) [1920645] +- cpumask: Omit terminating null byte in cpumap_print_{list,bitmask}_to_buf (Phil Auld) [1920645] +- drivers/base/node.c: use bin_attribute to break the size limitation of cpumap ABI (Phil Auld) [1920645] +- topology: use bin_attribute to break the size limitation of cpumap ABI (Phil Auld) [1920645] +- cpumask: introduce cpumap_print_list/bitmask_to_buf to support large bitmask and list (Phil Auld) [1920645] +- x86/cpu: Add get_llc_id() helper function (Phil Auld) [1920645] +- x86/smp: Add a per-cpu view of SMT state (Phil Auld) [1920645] +- ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC (Phil Auld) [1920645] +- arm: Use common cpu_topology structure and functions. (Phil Auld) [1920645] +- cpu-topology: Move cpu topology code to common code. (Phil Auld) [1920645] +- netfilter: ctnetlink: allow to filter dump by status bits (Florian Westphal) [1991526] +- netfilter: ctnetlink: add and use a helper for mark parsing (Florian Westphal) [1991526] +- netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo (Florian Westphal) [1991526] +- netfilter: ctnetlink: add timeout and protoinfo to destroy events (Florian Westphal) [1991526] +- netfilter: ctnetlink: fix mark based dump filtering regression (Florian Westphal) [1991526] +- netfilter: ctnetlink: memleak in filter initialization error path (Florian Westphal) [1991526] +- netfilter: ctnetlink: add kernel side filtering for dump (Florian Westphal) [1991526] +- netfilter: ctnetlink: don't dump ct extensions of unconfirmed conntracks (Florian Westphal) [1991526] +- netfilter: ctnetlink: be more strict when NF_CONNTRACK_MARK is not set (Florian Westphal) [1991526] +- netfilter: ctnetlink: Fix regression in conntrack entry deletion (Florian Westphal) [1991526] +- netfilter: ctnetlink: Resolve conntrack L3-protocol flush regression (Florian Westphal) [1991526] +- netfilter: ctnetlink: always honor CTA_MARK_MASK (Florian Westphal) [1991526] +- netfilter: ctnetlink: must check mark attributes vs NULL (Florian Westphal) [1991526] +- netfilter: ctnetlink: Support L3 protocol-filter on flush (Florian Westphal) [1991526] +- netfilter: nftables: fix incorrect increment of loop counter (Phil Sutter) [1983635] +- netfilter: nf_tables: initialize set before expression setup (Phil Sutter) [1983635] +- netfilter: nftables: add set expression flags (Phil Sutter) [1983635] +- netfilter: nft_dynset: report EOPNOTSUPP on missing set feature (Phil Sutter) [1983635] +- netfilter: nft_dynset: dump expressions when set definition contains no expressions (Phil Sutter) [1983635] +- netfilter: nft_dynset: honor stateful expressions in set definition (Phil Sutter) [1983635] +- netfilter: nf_tables: do not leave dangling pointer in nf_tables_set_alloc_name (Phil Sutter) [1983635] +- netfilter: nftables: clone set element expression template (Phil Sutter) [1983635] +- netfilter: nftables: relax check for stateful expressions in set definition (Phil Sutter) [1983635] +- netfilter: nftables: netlink support for several set element expressions (Phil Sutter) [1983635] +- netfilter: nf_tables: skip set types that do not support for expressions (Phil Sutter) [1983635] +- netfilter: nft_dynset: allow dynamic updates of non-anonymous set (Phil Sutter) [1983635] +- netfilter: nftables: generalize set extension to support for several expressions (Phil Sutter) [1983635] +- netfilter: nf_tables: do not update stateful expressions if lookup is inverted (Phil Sutter) [1983635] +- netfilter: nftables: move nft_expr before nft_set (Phil Sutter) [1983635] +- netfilter: nf_tables: Align nft_expr private data to 64-bit (Phil Sutter) [1983635] +- netfilter: nftables: generalize set expressions support (Phil Sutter) [1983635] +- netfilter: nft_dynset: validate set expression definition (Phil Sutter) [1983635] +- netfilter: nf_tables: add nft_set_elem_expr_destroy() and use it (Phil Sutter) [1983635] +- netfilter: nf_tables: fix double-free on set expression from the error path (Phil Sutter) [1983635] +- netfilter: nf_tables: allow to specify stateful expression in set definition (Phil Sutter) [1983635] +- netfilter: nf_tables: bogus EBUSY when deleting set after flush (Phil Sutter) [1983635] +- netfilter: nf_tables: pass context to nft_set_destroy() (Phil Sutter) [1983635] +- netfilter: nf_tables: move nft_expr_clone() to nf_tables_api.c (Phil Sutter) [1983635] +- netfilter: nf_tables: relocate header content to consumer (Phil Sutter) [1983635] +- netfilter: nft_lookup: update element stateful expression (Phil Sutter) [1983635] +- netfilter: nf_tables: add nft_set_elem_update_expr() helper function (Phil Sutter) [1983635] +- netfilter: nf_tables: add elements with stateful expressions (Phil Sutter) [1983635] +- netfilter: nf_tables: statify nft_expr_init() (Phil Sutter) [1983635] +- netfilter: nf_tables: add nft_set_elem_expr_alloc() (Phil Sutter) [1983635] +- netfilter: nf_tables: enable set expiration time for set elements (Phil Sutter) [1983635] +- hugetlbfs: flush TLBs correctly after huge_pmd_unshare (Rafael Aquini) [2026376] {CVE-2021-4002} +- tlb: mmu_gather: add tlb_flush_*_range APIs (Rafael Aquini) [2026376] {CVE-2021-4002} +- ACPI: PM: Do not turn off power resources in unknown state (Mark Langsdorf) [1997696] +- ACPI: PRM: Find PRMT table before parsing it (Mark Langsdorf) [1997696] +- ACPI: NFIT: Fix support for virtual SPA ranges (Mark Langsdorf) [1997696] +- ACPI: DPTF: Fix reading of attributes (Mark Langsdorf) [1997696] +- ACPI: PM: Add support for upcoming AMD uPEP HID AMDI007 (Mark Langsdorf) [1997696] +- ACPI: Kconfig: Fix table override from built-in initrd (Mark Langsdorf) [1997696] +- ACPI: video: Add quirk for the Dell Vostro 3350 (Mark Langsdorf) [1997696] +- ACPI: AMBA: Fix resource name in /proc/iomem (Mark Langsdorf) [1997696] +- ACPI: PM: postpone bringing devices to D0 unless we need them (Mark Langsdorf) [1997696] +- ACPI: tables: Add custom DSDT file as makefile prerequisite (Mark Langsdorf) [1997696] +- ACPI: bgrt: Use sysfs_emit (Mark Langsdorf) [1997696] +- ACPI: bgrt: Fix CFI violation (Mark Langsdorf) [1997696] +- ACPI: EC: trust DSDT GPE for certain HP laptop (Mark Langsdorf) [1997696] +- ACPI: scan: Simplify acpi_table_events_fn() (Mark Langsdorf) [1997696] +- ACPI: sysfs: Remove tailing return statement in void function (Mark Langsdorf) [1997696] +- ACPI: sysfs: Use __ATTR_RO() and __ATTR_RW() macros (Mark Langsdorf) [1997696] +- ACPI: sysfs: Sort headers alphabetically (Mark Langsdorf) [1997696] +- ACPI: sysfs: Refactor param_get_trace_state() to drop dead code (Mark Langsdorf) [1997696] +- ACPI: sysfs: Unify pattern of memory allocations (Mark Langsdorf) [1997696] +- ACPI: sysfs: Allow bitmap list to be supplied to acpi_mask_gpe (Mark Langsdorf) [1997696] +- ACPI: sysfs: Make sparse happy about address space in use (Mark Langsdorf) [1997696] +- ACPI: scan: Fix race related to dropping dependencies (Mark Langsdorf) [1997696] +- ACPI: scan: Reorganize acpi_device_add() (Mark Langsdorf) [1997696] +- ACPI: scan: Fix device object rescan in acpi_scan_clear_dep() (Mark Langsdorf) [1997696] +- ACPI: scan: Make acpi_walk_dep_device_list() (Mark Langsdorf) [1997696] +- ACPI: scan: Rearrange acpi_dev_get_first_consumer_dev_cb() (Mark Langsdorf) [1997696] +- ACPI: scan: Define acpi_bus_put_acpi_device() as static inline (Mark Langsdorf) [1997696] +- ACPI: NVS: fix doc warnings in nvs.c (Mark Langsdorf) [1997696] +- ACPI: sysfs: fix doc warnings in device_sysfs.c (Mark Langsdorf) [1997696] +- ACPI: APEI: fix synchronous external aborts in user-mode (Mark Langsdorf) [1997696] +- mfd: tps68470: Remove tps68470 MFD driver (Mark Langsdorf) [1997696] +- ACPI: power: Use dev_dbg() to print some messages (Mark Langsdorf) [1997696] +- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint (Mark Langsdorf) [1997696] +- ACPI: processor_throttling: Fix several coding style issues (Mark Langsdorf) [1997696] +- ACPI: sysfs: Drop four redundant return statements (Mark Langsdorf) [1997696] +- ACPI: video: Drop three redundant return statements (Mark Langsdorf) [1997696] +- ACPI: sleep: Fix acpi_pm_pre_suspend() kernel-doc (Mark Langsdorf) [1997696] +- ACPI: processor_throttling: Remove redundant initialization of 'obj' (Mark Langsdorf) [1997696] +- ACPI: utils: Introduce acpi_get_local_address() (Mark Langsdorf) [1997696] +- ACPI: scan: initialize local variable to avoid garbage being returned (Mark Langsdorf) [1997696] +- ACPI: Remove redundant clearing of context->ret.pointer from acpi_run_osc() (Mark Langsdorf) [1997696] +- redhat/configs: Add Enable CONFIG_ACPI_PRMT (Mark Langsdorf) [1997696] +- ACPI: PRM: Deal with table not present or no module found (Mark Langsdorf) [1997696] +- ACPI: Do not singal PRM support if not enabled (Mark Langsdorf) [1997696] +- ACPI: Kconfig: Provide help text for the ACPI_PRMT option (Mark Langsdorf) [1997696] +- ACPI: PRM: make symbol 'prm_module_list' static (Mark Langsdorf) [1997696] +- ACPI: Correct \_SB._OSC bit definition for PRM (Mark Langsdorf) [1997696] +- ACPI: Add \_SB._OSC bit for PRM (Mark Langsdorf) [1997696] +- ACPI: PRM: implement OperationRegion handler for the PlatformRtMechanism subtype (Mark Langsdorf) [1997696] +- ACPICA: Add PRMT module header to facilitate parsing (Mark Langsdorf) [1997696] +- ACPI: scan: Add function to fetch dependent of ACPI device (Mark Langsdorf) [1997696] +- ACPI: scan: Extend acpi_walk_dep_device_list() (Mark Langsdorf) [1997696] +- i2c: core: Restore acpi_walk_dep_device_list() getting called after registering the ACPI i2c devs (Mark Langsdorf) [1997696] +- ACPI: NUMA: fix typo in a comment (Mark Langsdorf) [1997696] +- ACPI: sysfs: Fix a buffer overrun problem with description_show() (Mark Langsdorf) [1997696] +- ACPI: LPSS: Use kstrtol() instead of simple_strtol() (Mark Langsdorf) [1997696] +- ACPI: tables: FPDT: Add missing acpi_put_table() in acpi_init_fpdt() (Mark Langsdorf) [1997696] +- ACPI: tables: PPTT: Populate cache-id if provided by firmware (Mark Langsdorf) [1997696] +- ACPI: OSL: Use DEFINE_RES_IO_NAMED() to simplify code (Mark Langsdorf) [1997696] +- ACPI: bus: Call kobject_put() in acpi_init() error path (Mark Langsdorf) [1997696] +- ACPI: bus: Remove unneeded assignment (Mark Langsdorf) [1997696] +- ACPI: sleep: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: sbs: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: scan: Unify the log message printing (Mark Langsdorf) [1997696] +- ACPI: sbshc: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: sysfs: Cleanup message printing (Mark Langsdorf) [1997696] +- ACPI: reboot: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: processor_throttling: Cleanup the printing messages (Mark Langsdorf) [1997696] +- ACPI: processor_perflib: Cleanup print messages (Mark Langsdorf) [1997696] +- ACPI: processor_thermal: Remove unused PREFIX for printing (Mark Langsdorf) [1997696] +- ACPI: pci_root: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: osl: Remove the duplicated PREFIX for message printing (Mark Langsdorf) [1997696] +- ACPI: nvs: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: glue: Clean up the printing messages (Mark Langsdorf) [1997696] +- ACPI: event: Use pr_*() macros to replace printk() (Mark Langsdorf) [1997696] +- ACPI: bus: Use pr_*() macros to replace printk() (Mark Langsdorf) [1997696] +- ACPI: blacklist: Unify the message printing (Mark Langsdorf) [1997696] +- ACPI: cmos_rtc: Using pr_fmt() and remove PREFIX (Mark Langsdorf) [1997696] +- ACPI: scan: Constify acpi_dma_supported() helper function (Mark Langsdorf) [1997696] +- ACPICA: Update version to 20210604 (Mark Langsdorf) [1997696] +- ACPICA: Add support for PlatformRtMechanism OperationRegion handler (Mark Langsdorf) [1997696] +- ACPICA: iASL: add disassembler support for PRMT (Mark Langsdorf) [1997696] +- ACPICA: Add the CFMWS structure definition to the CEDT table (Mark Langsdorf) [1997696] +- ACPICA: Add defines for the CXL Host Bridge Structure (CHBS) (Mark Langsdorf) [1997696] +- ACPICA: iASL: Add support for the BDAT ACPI table (Mark Langsdorf) [1997696] +- ACPICA: Add _PLD panel positions (Mark Langsdorf) [1997696] +- ACPICA: Use ACPI_FALLTHROUGH (Mark Langsdorf) [1997696] +- ACPICA: iASL Table Compiler: Add full support for RGRT ACPI table (Mark Langsdorf) [1997696] +- ACPICA: iASL: Add support for the SVKL table (Mark Langsdorf) [1997696] +- ACPICA: iASL: Finish support for the IVRS ACPI table (Mark Langsdorf) [1997696] +- ACPICA: Add SVKL table headers (Mark Langsdorf) [1997696] +- ACPICA: ACPI 6.4: MADT: add Multiprocessor Wakeup Mailbox Structure (Mark Langsdorf) [1997696] +- ACPI: power: Rework turning off unused power resources (Mark Langsdorf) [1997696] +- ACPI: power: Save the last known state of each power resource (Mark Langsdorf) [1997696] +- ACPI: power: Use u8 as the power resource state data type (Mark Langsdorf) [1997696] +- ACPI: configfs: Replace ACPI_INFO() with pr_debug() (Mark Langsdorf) [1997696] +- ACPI: ipmi: Remove address space handler in error path (Mark Langsdorf) [1997696] +- ACPI: EC: Make more Asus laptops use ECDT _GPE (Mark Langsdorf) [1997696] +- ACPI: event: Remove redundant initialization of local variable (Mark Langsdorf) [1997696] +- ACPI: sbshc: Fix fall-through warning for Clang (Mark Langsdorf) [1997696] +- ACPI: PM / fan: Put fan device IDs into separate header file (Mark Langsdorf) [1997696] +- ACPI: APEI: Don't warn if ACPI is disabled (Mark Langsdorf) [1997696] +- ACPI: processor idle: Fix up C-state latency if not ordered (Mark Langsdorf) [1997696] +- ACPI: scan: Rearrange dep_unmet initialization (Mark Langsdorf) [1997696] +- ACPI: DPTF: Add battery participant for Intel SoCs (Mark Langsdorf) [1997696] +- md/raid5: avoid device_lock in read_one_chunk() (Nigel Croxon) [1985919] +- md: add comments in md_integrity_register (Nigel Croxon) [1985919] +- md: check level before create and exit io_acct_set (Nigel Croxon) [1985919] +- md/raid10: enable io accounting (Nigel Croxon) [1985919] +- md/raid1: enable io accounting (Nigel Croxon) [1985919] +- md/raid5: avoid redundant bio clone in raid5_read_one_chunk (Nigel Croxon) [1985919] +- md/raid5: move checking badblock before clone bio in raid5_read_one_chunk (Nigel Croxon) [1985919] +- md: add io accounting for raid0 and raid5 (Nigel Croxon) [1985919] +- md: revert io stats accounting (Nigel Croxon) [1985919] +- md/raid5: remove an incorrect assert in in_chunk_boundary (Nigel Croxon) [1985919] +- md: use rdev_read_only in restart_array (Nigel Croxon) [1985919] +- md/raid6: refactor raid5_read_one_chunk (Nigel Croxon) [1985919] +- md: remove md_bio_alloc_sync (Nigel Croxon) [1985919] +- md: simplify sync_page_io (Nigel Croxon) [1985919] +- md: remove bio_alloc_mddev (Nigel Croxon) [1985919] +- md: use part_[begin|end]_io_acct instead of disk_[begin|end]_io_acct (Nigel Croxon) [1985919] +- md: improve io stats accounting (Nigel Croxon) [1985919] + * Tue Dec 28 2021 Augusto Caringi [4.18.0-358.el8] - ethernet: use eth_hw_addr_set() for dev->addr_len cases (Corinna Vinschen) [1970663] - igbvf: convert to strongly typed descriptors (Corinna Vinschen) [1970663]