From cf5e7d39f59af389825122cf70ca8ad664364eca Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Dec 03 2020 16:51:26 +0000 Subject: import kernel-4.18.0-257.el8 --- diff --git a/.gitignore b/.gitignore index c513408..6ca3084 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/kernel-abi-whitelists-4.18.0-240.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-240.tar.bz2 -SOURCES/linux-4.18.0-240.el8.tar.xz +SOURCES/kernel-abi-whitelists-4.18.0-257.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-257.tar.bz2 +SOURCES/linux-4.18.0-257.el8.tar.xz diff --git a/.kernel.metadata b/.kernel.metadata index 8adbacd..150042d 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,3 @@ -8d861248716a82a9ff7442c6150f5f9eccbb3243 SOURCES/kernel-abi-whitelists-4.18.0-240.tar.bz2 -59861274c73f8acc9a5c9da435ab98c09e54fac8 SOURCES/kernel-kabi-dw-4.18.0-240.tar.bz2 -e7437daa00fa8f06d91013db7a9d2d042bf93fc8 SOURCES/linux-4.18.0-240.el8.tar.xz +3bfcc5f6c56bdc7f2a94b139789f355a21c7b4a6 SOURCES/kernel-abi-whitelists-4.18.0-257.tar.bz2 +fd888940a25011abc9a961551fd80cec25205dc2 SOURCES/kernel-kabi-dw-4.18.0-257.tar.bz2 +39068d9a1110c73e1fe7fe949d0a9c0371389ce6 SOURCES/linux-4.18.0-257.el8.tar.xz diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/filter-modules.sh b/SOURCES/filter-modules.sh index 66ff2ec..8183043 100755 --- a/SOURCES/filter-modules.sh +++ b/SOURCES/filter-modules.sh @@ -14,7 +14,7 @@ # listed here. # Set the default dirs/modules to filter out -driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1" +driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1 virt" chardrvs="mwave pcmcia" @@ -28,7 +28,7 @@ scsidrvs="aacraid aic7xxx aic94xx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2 usbdrvs="atm image misc serial wusbcore" -fsdrvs="affs befs coda cramfs ecryptfs hfs hfsplus jfs minix ncpfs nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" +fsdrvs="affs befs cifs coda cramfs ecryptfs hfs hfsplus jfs minix ncpfs nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dccp dsa ieee802154 irda l2tp mac80211 mac802154 mpls netrom nfc rds rfkill rose sctp smc wireless" @@ -135,6 +135,8 @@ done # Just kill sound. filter_dir $1 kernel/sound +filter_ko $1 drivers/base/regmap/regmap-sdw +filter_dir $1 drivers/soundwire # Now go through and filter any single .ko files that might have deps on the # things we filtered above diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index c26bf62..f04b162 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -308,7 +308,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set @@ -519,7 +518,6 @@ # CONFIG_ECHO is not set # CONFIG_ECRYPT_FS is not set # CONFIG_EEPROM_93XX46 is not set -# CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set @@ -797,14 +795,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -1760,7 +1758,6 @@ # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_IT87 is not set -# CONFIG_SENSORS_JC42 is not set # CONFIG_SENSORS_LINEAGE is not set # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_SENSORS_LM25066 is not set @@ -1882,6 +1879,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -2040,6 +2038,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOLARIS_X86_PARTITION is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2345,7 +2344,6 @@ # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2585,7 +2583,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2760,6 +2757,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2840,7 +2838,7 @@ CONFIG_CRYPTO_CRC32_ARM64_CE=m CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_BCM_SPU=m @@ -3135,6 +3133,8 @@ CONFIG_EDAC_PND2=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_AT24=m +CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI=y @@ -3246,6 +3246,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_AMDPT=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_GENERIC_PLATFORM=m +CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_PL061=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_WATCHDOG=m @@ -3420,6 +3421,7 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_HID=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX=m CONFIG_I2C_MUX_GPIO=m @@ -3465,8 +3467,17 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3493,6 +3504,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m CONFIG_INFINIBAND_HNS_HIP08=m @@ -3535,6 +3547,8 @@ CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3560,6 +3574,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3916,6 +3931,7 @@ CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m +CONFIG_MLXBF_PMC=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -4799,6 +4815,7 @@ CONFIG_SENSORS_ATK0110=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_FSCHMD=m CONFIG_SENSORS_G762=m +CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_LM70=m @@ -4860,7 +4877,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -5450,6 +5466,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index d4f3256..c4af4f2 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -319,7 +319,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set @@ -558,7 +557,6 @@ # CONFIG_ECRYPT_FS is not set # CONFIG_EDAC_DEBUG is not set # CONFIG_EEPROM_93XX46 is not set -# CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set @@ -847,14 +845,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -1829,7 +1827,6 @@ # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_IT87 is not set -# CONFIG_SENSORS_JC42 is not set # CONFIG_SENSORS_LINEAGE is not set # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_SENSORS_LM25066 is not set @@ -1951,6 +1948,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -2112,6 +2110,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOLARIS_X86_PARTITION is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2420,7 +2419,6 @@ # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2653,7 +2651,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2824,6 +2821,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2904,7 +2902,7 @@ CONFIG_CRYPTO_CRC32_ARM64_CE=m CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_BCM_SPU=m @@ -3166,6 +3164,8 @@ CONFIG_EDAC_PND2=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_AT24=m +CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI=y @@ -3266,6 +3266,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_AMDPT=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_GENERIC_PLATFORM=m +CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_PL061=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_WATCHDOG=m @@ -3439,6 +3440,7 @@ CONFIG_I2C_DESIGNWARE_PLATFORM=m CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO=m CONFIG_I2C_HID=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX=m CONFIG_I2C_MUX_GPIO=m @@ -3484,8 +3486,17 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3512,6 +3523,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m CONFIG_INFINIBAND_HNS_HIP08=m @@ -3554,6 +3566,8 @@ CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3579,6 +3593,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3926,6 +3941,7 @@ CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m +CONFIG_MLXBF_PMC=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -4791,6 +4807,7 @@ CONFIG_SENSORS_ATK0110=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_FSCHMD=m CONFIG_SENSORS_G762=m +CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_LM70=m @@ -4852,7 +4869,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -5433,6 +5449,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index fee218d..d42ac4a 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -255,7 +255,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -445,6 +444,7 @@ # CONFIG_EDAC_BLUEFIELD is not set # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -570,6 +570,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -665,6 +666,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -715,7 +717,6 @@ # CONFIG_IKCONFIG is not set # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set @@ -1040,6 +1041,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1646,6 +1648,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1800,6 +1803,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SONY_FF is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2092,7 +2096,6 @@ # CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2281,7 +2284,6 @@ CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2448,6 +2450,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2514,7 +2517,7 @@ CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m @@ -3230,6 +3233,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3429,7 +3433,6 @@ CONFIG_KSM=y CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m -CONFIG_KVM_BOOK3S_64_PR=m CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y CONFIG_KVM_XICS=y @@ -4617,7 +4620,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -5203,6 +5205,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index f8182fd..f419c85 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -268,7 +268,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -486,6 +485,7 @@ # CONFIG_EDAC_DEBUG is not set # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -621,6 +621,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -717,6 +718,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -767,7 +769,6 @@ # CONFIG_IKCONFIG is not set # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set @@ -1098,6 +1099,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1717,6 +1719,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1874,6 +1877,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SONY_FF is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2168,7 +2172,6 @@ # CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2348,7 +2351,6 @@ CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2511,6 +2513,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2576,7 +2579,7 @@ CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m @@ -3248,6 +3251,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3442,7 +3446,6 @@ CONFIG_KSM=y CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m -CONFIG_KVM_BOOK3S_64_PR=m CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y CONFIG_KVM_XICS=y @@ -4609,7 +4612,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -5187,6 +5189,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index c3f5d5d..2f72471 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -268,7 +268,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -473,6 +472,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EEPROM_LEGACY is not set # CONFIG_EEPROM_MAX6875 is not set @@ -602,6 +602,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -694,6 +695,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set @@ -752,12 +754,10 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set -# CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -1115,6 +1115,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set # CONFIG_MMA7455_I2C is not set @@ -1759,6 +1760,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -1913,6 +1915,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOUND is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2235,7 +2238,6 @@ # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set @@ -2414,7 +2416,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2578,6 +2579,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2644,7 +2646,7 @@ CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32_S390=y CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m @@ -3185,10 +3187,17 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3249,6 +3258,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3274,6 +3284,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m @@ -4185,6 +4196,8 @@ CONFIG_QED_SRIOV=y CONFIG_QETH=m CONFIG_QETH_L2=m CONFIG_QETH_L3=m +CONFIG_QETH_OSN=y +CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m CONFIG_QUEUED_LOCK_STAT=y @@ -4535,7 +4548,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y @@ -5099,6 +5111,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y +CONFIG_VIRT_DRIVERS=y CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y @@ -5156,6 +5169,7 @@ CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_X86=y CONFIG_YENTA=m CONFIG_ZCRYPT=m +CONFIG_ZCRYPT_DEBUG=y CONFIG_ZCRYPT_MULTIDEVNODES=y CONFIG_ZFCP=m CONFIG_ZISOFS=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index d349879..e6e04ef 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -309,7 +309,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -564,6 +563,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EEPROM_LEGACY is not set # CONFIG_EEPROM_MAX6875 is not set @@ -710,6 +710,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -810,6 +811,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set @@ -870,12 +872,10 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set -# CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -1263,6 +1263,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set # CONFIG_MMA7455_I2C is not set @@ -1976,6 +1977,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -2134,6 +2136,7 @@ # CONFIG_SOLARIS_X86_PARTITION is not set # CONFIG_SOUND is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2478,7 +2481,6 @@ # CONFIG_VIRTIO_VDPA is not set # CONFIG_VIRTUALIZATION is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set # CONFIG_VLAN_8021Q is not set @@ -2642,7 +2644,6 @@ CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=y -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2791,6 +2792,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -3326,10 +3328,17 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3388,6 +3397,7 @@ CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y @@ -3412,6 +3422,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m @@ -4257,6 +4268,8 @@ CONFIG_QED_SRIOV=y CONFIG_QETH=m CONFIG_QETH_L2=m CONFIG_QETH_L3=m +CONFIG_QETH_OSN=y +CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m CONFIG_QUOTACTL=y @@ -4584,7 +4597,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHMEM=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y @@ -5125,6 +5137,7 @@ CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y +CONFIG_VIRT_DRIVERS=y CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 420654d..a032982 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -281,7 +281,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -513,6 +512,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EEPROM_LEGACY is not set # CONFIG_EEPROM_MAX6875 is not set @@ -652,6 +652,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -745,6 +746,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set @@ -803,12 +805,10 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set -# CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -1172,6 +1172,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set # CONFIG_MMA7455_I2C is not set @@ -1830,6 +1831,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -1987,6 +1989,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOUND is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2310,7 +2313,6 @@ # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set @@ -2480,7 +2482,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2640,6 +2641,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2706,7 +2708,7 @@ CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32_S390=y CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m @@ -3203,10 +3205,17 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3267,6 +3276,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3292,6 +3302,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m @@ -4182,6 +4193,8 @@ CONFIG_QED_SRIOV=y CONFIG_QETH=m CONFIG_QETH_L2=m CONFIG_QETH_L3=m +CONFIG_QETH_OSN=y +CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m CONFIG_QUOTA=y @@ -4525,7 +4538,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y @@ -5082,6 +5094,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y +CONFIG_VIRT_DRIVERS=y CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 86167d2..39424c7 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -261,7 +261,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -460,6 +459,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -603,6 +603,7 @@ # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -679,6 +680,7 @@ # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HIX5HD2 is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -723,16 +725,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set @@ -1057,6 +1057,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1647,6 +1648,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1799,7 +1801,7 @@ # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set -# CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2110,7 +2112,6 @@ # CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VOP_BUS is not set @@ -2259,6 +2260,7 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y +CONFIG_AS_TPAUSE=y CONFIG_AT803X_PHY=m CONFIG_ATA=m CONFIG_ATA_ACPI=y @@ -2344,7 +2346,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2511,6 +2512,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2585,7 +2587,7 @@ CONFIG_CRYPTO_CRC32_PCLMUL=m CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m @@ -3301,10 +3303,16 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_ARCH_POLICY=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y +CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3332,6 +3340,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m @@ -3387,6 +3396,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m @@ -3445,6 +3455,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -4253,6 +4264,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4850,7 +4862,6 @@ CONFIG_SGI_XP=m CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4971,6 +4982,8 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_AMD_RENOIR=m +CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5007,9 +5020,14 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_PCM512x_I2C=m +CONFIG_SND_SOC_RT1308_SDW=m +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y @@ -5031,6 +5049,7 @@ CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y @@ -5071,6 +5090,8 @@ CONFIG_SONYPI_COMPAT=y CONFIG_SONY_FF=y CONFIG_SONY_LAPTOP=m CONFIG_SOUND=m +CONFIG_SOUNDWIRE=m +CONFIG_SOUNDWIRE_INTEL=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SP5100_TCO=m CONFIG_SPARSEMEM_MANUAL=y @@ -5530,6 +5551,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 18528ab..a0b9644 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -274,7 +274,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -500,6 +499,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -652,6 +652,7 @@ # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -729,6 +730,7 @@ # CONFIG_I2C_GPIO is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set # CONFIG_I2C_HIX5HD2 is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -773,16 +775,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set @@ -1112,6 +1112,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1714,6 +1715,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1869,7 +1871,7 @@ # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set -# CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2182,7 +2184,6 @@ # CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VOP_BUS is not set @@ -2329,6 +2330,7 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y +CONFIG_AS_TPAUSE=y CONFIG_AT803X_PHY=m CONFIG_ATA=m CONFIG_ATA_ACPI=y @@ -2410,7 +2412,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2573,6 +2574,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2647,7 +2649,7 @@ CONFIG_CRYPTO_CRC32_PCLMUL=m CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m @@ -3318,10 +3320,16 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_ARCH_POLICY=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y +CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3349,6 +3357,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m @@ -3404,6 +3413,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m @@ -3460,6 +3470,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -4255,6 +4266,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4840,7 +4852,6 @@ CONFIG_SGI_XP=m CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4958,6 +4969,8 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_AMD_RENOIR=m +CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -4994,9 +5007,14 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_PCM512x_I2C=m +CONFIG_SND_SOC_RT1308_SDW=m +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y @@ -5015,6 +5033,7 @@ CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y @@ -5054,6 +5073,8 @@ CONFIG_SONYPI_COMPAT=y CONFIG_SONY_FF=y CONFIG_SONY_LAPTOP=m CONFIG_SOUND=m +CONFIG_SOUNDWIRE=m +CONFIG_SOUNDWIRE_INTEL=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SP5100_TCO=m CONFIG_SPARSEMEM_MANUAL=y @@ -5509,6 +5530,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/redhatsecureboot003.cer b/SOURCES/redhatsecureboot003.cer new file mode 100644 index 0000000..439b75b Binary files /dev/null and b/SOURCES/redhatsecureboot003.cer differ diff --git a/SOURCES/redhatsecureboot301.cer b/SOURCES/redhatsecureboot301.cer deleted file mode 100644 index 20e6604..0000000 Binary files a/SOURCES/redhatsecureboot301.cer and /dev/null differ diff --git a/SOURCES/redhatsecureboot401.cer b/SOURCES/redhatsecureboot401.cer new file mode 100644 index 0000000..247666c Binary files /dev/null and b/SOURCES/redhatsecureboot401.cer differ diff --git a/SOURCES/redhatsecureboot501.cer b/SOURCES/redhatsecureboot501.cer deleted file mode 100644 index dfa7afb..0000000 Binary files a/SOURCES/redhatsecureboot501.cer and /dev/null differ diff --git a/SOURCES/redhatsecurebootca2.cer b/SOURCES/redhatsecurebootca2.cer new file mode 100644 index 0000000..43502d6 Binary files /dev/null and b/SOURCES/redhatsecurebootca2.cer differ diff --git a/SOURCES/redhatsecurebootca3.cer b/SOURCES/redhatsecurebootca3.cer deleted file mode 100644 index b235400..0000000 Binary files a/SOURCES/redhatsecurebootca3.cer and /dev/null differ diff --git a/SOURCES/redhatsecurebootca4.cer b/SOURCES/redhatsecurebootca4.cer new file mode 100644 index 0000000..8cb32e6 Binary files /dev/null and b/SOURCES/redhatsecurebootca4.cer differ diff --git a/SOURCES/redhatsecurebootca5.cer b/SOURCES/redhatsecurebootca5.cer deleted file mode 100644 index dfb0284..0000000 Binary files a/SOURCES/redhatsecurebootca5.cer and /dev/null differ diff --git a/SOURCES/secureboot_ppc.cer b/SOURCES/secureboot_ppc.cer deleted file mode 100644 index 2c0087d..0000000 Binary files a/SOURCES/secureboot_ppc.cer and /dev/null differ diff --git a/SOURCES/secureboot_s390.cer b/SOURCES/secureboot_s390.cer deleted file mode 100644 index 137d385..0000000 Binary files a/SOURCES/secureboot_s390.cer and /dev/null differ diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 6311912..07592c6 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -14,12 +14,12 @@ # For a kernel released for public testing, released_kernel should be 1. # For internal testing builds during development, it should be 0. -%global released_kernel 1 +%global released_kernel 0 -%global distro_build 240 +%global distro_build 257 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 240.el8 +%define pkgrelease 257.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 240%{?dist} +%define specrelease 257%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -53,10 +53,9 @@ # should not be exported to RPM provides %global __provides_exclude_from ^%{_libexecdir}/kselftests -# What parts do we want to build? We must build at least one kernel. -# These are the kernels that are built IF the architecture allows it. -# All should default to 1 (enabled) and be flipped to 0 (disabled) -# by later arch-specific checks. +# What parts do we want to build? These are the kernels that are built IF the +# architecture allows it. All should default to 1 (enabled) and be flipped to +# 0 (disabled) by later arch-specific checks. # The following build options are enabled by default. # Use either --without in your rpmbuild command or force values @@ -445,34 +444,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -529,8 +538,6 @@ Source400: mod-kvm.list Source2000: cpupower.service Source2001: cpupower.config -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches @@ -541,8 +548,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -550,7 +557,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -791,12 +798,12 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-whitelists -Summary: The CentOS kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n %{name}-abi-whitelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -805,8 +812,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -878,7 +885,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1076,7 +1083,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -1179,39 +1185,22 @@ cp_vmlinux() eu-strip --remove-comment -o "$2" "$1" } -BuildKernel() { - MakeTarget=$1 - KernelImage=$2 - Flavour=$4 - DoVDSO=$3 - Flav=${Flavour:++${Flavour}} - InstallName=${5:-vmlinuz} +InitBuildVars() { + # Initialize the kernel .config file and create some variables that are + # needed for the actual build process. - DoModules=1 - if [ "$Flavour" = "zfcpdump" ]; then - DoModules=0 - fi + Flavour=$1 + Flav=${Flavour:++${Flavour}} - # Pick the right config file for the kernel we're building + # Pick the right kernel config file Config=%{name}-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config DevelDir=/usr/src/kernels/%{KVERREL}${Flav} - # When the bootable image is just the ELF kernel, strip it. - # We already copy the unstripped file into the debuginfo package. - if [ "$KernelImage" = vmlinux ]; then - CopyKernel=cp_vmlinux - else - CopyKernel=cp - fi - KernelVer=%{version}-%{release}.%{_target_cpu}${Flav} - echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... # make sure EXTRAVERSION says what we want it to say perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -%{release}.%{_target_cpu}${Flav}/" Makefile - # and now to start the build process - %{make} -s %{?_smp_mflags} mrproper cp configs/$Config .config @@ -1228,6 +1217,32 @@ BuildKernel() { if [ "$Flavour" == "" ]; then KCFLAGS="$KCFLAGS %{?kpatch_kcflags}" fi +} + +BuildKernel() { + MakeTarget=$1 + KernelImage=$2 + Flavour=$4 + DoVDSO=$3 + Flav=${Flavour:++${Flavour}} + InstallName=${5:-vmlinuz} + + DoModules=1 + if [ "$Flavour" = "zfcpdump" ]; then + DoModules=0 + fi + + # When the bootable image is just the ELF kernel, strip it. + # We already copy the unstripped file into the debuginfo package. + if [ "$KernelImage" = vmlinux ]; then + CopyKernel=cp_vmlinux + else + CopyKernel=cp + fi + + InitBuildVars $Flavour + + echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... %{make} -s ARCH=$Arch oldnoconfig >/dev/null %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" $MakeTarget %{?sparse_mflags} %{?kernel_mflags} @@ -1748,6 +1763,14 @@ BuildKernel %make_target %kernel_image %{with_vdso_install} zfcpdump BuildKernel %make_target %kernel_image %{with_vdso_install} %endif +%ifnarch noarch i686 +%if !%{with_debug} && !%{with_zfcpdump} && !%{with_up} +# If only building the user space tools, then initialize the build environment +# and some variables so that the various userspace tools can be built. +InitBuildVars +%endif +%endif + %global perf_make \ make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} @@ -2375,6 +2398,7 @@ fi %defattr(-,root,root) %files -n %{name}-tools -f cpupower.lang %{_bindir}/cpupower +%{_datadir}/bash-completion/completions/cpupower %ifarch x86_64 %{_bindir}/centrino-decode %{_bindir}/powernow-k8-decode @@ -2440,6 +2464,8 @@ fi %{_mandir}/man8/bpftool-btf.8.gz %{_mandir}/man8/bpftool-gen.8.gz %{_mandir}/man8/bpftool-struct_ops.8.gz +%{_mandir}/man8/bpftool-iter.8.gz +%{_mandir}/man8/bpftool-link.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2560,10 +2586,7140 @@ fi # # %changelog -* Wed Sep 23 2020 Frantisek Hrbata [4.18.0-240.el8] +* Wed Dec 02 2020 Jan Stancek [4.18.0-257.el8] +- [hv] hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Add parsing of VMbus interrupt in ACPI DSDT (Mohammed Gamal) [1886096] +- [hv] driver: hv: util: Use VMBUS_RING_SIZE() for ringbuffer sizes (Mohammed Gamal) [1886096] +- [kernel] hv: vmbus: Move virt_to_hvpfn() to hyperv header (Mohammed Gamal) [1886096] +- [hv] hv: Use HV_HYP_PAGE in hv_synic_enable_regs() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Introduce types of GPADL (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Move __vmbus_open() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Always use HV_HYP_PAGE_SIZE for gpadl (Mohammed Gamal) [1886096] +- [hv] hv: remove cast from hyperv_die_event (Mohammed Gamal) [1886096] +- [hv] hv: Change flag to write log level in panic msg to false (Mohammed Gamal) [1886096] +- [kernel] hv: vmbus: Remove the lock field from the vmbus_channel struct (Mohammed Gamal) [1886096] +- [scsi] storvsc: Introduce the per-storvsc_device spinlock (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove unnecessary channel->lock critical sections (sc_list updaters) (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Use channel_mutex in channel_vp_mapping_show() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove unnecessary channel->lock critical sections (sc_list readers) (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Replace cpumask_test_cpu(, cpu_online_mask) with cpu_online() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove the numa_node field from the vmbus_channel struct (Mohammed Gamal) [1886096] +- [kernel] hv: vmbus: Remove the target_vp field from the vmbus_channel struct (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Resolve more races involving init_vp_index() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Resolve race between init_vp_index() and CPU hotplug (Mohammed Gamal) [1886096] +- [hv] driver: hv: vmbus: drop a no long applicable comment (Mohammed Gamal) [1886096] +- [hv] hyper-v: Replace open-coded variant of *phN specifier (Mohammed Gamal) [1886096] +- [hv] hyper-v: Supply GUID pointer to printf() like functions (Mohammed Gamal) [1886096] +- [hv] hyper-v: Use UUID API for exporting the GUID (part 2) (Mohammed Gamal) [1886096] +- [hv] hv: remove redundant assignment to pointer primary_channel (Mohammed Gamal) [1886096] +- [scsi] storvsc: Re-init stor_chns when a channel interrupt is re-assigned (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Introduce the CHANNELMSG_MODIFYCHANNEL message type (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Synchronize init_vp_index() vs. CPU hotplug (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove the unused HV_LOCALIZED channel affinity logic (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Use a spin lock for synchronizing channel scheduling vs. channel removal (Mohammed Gamal) [1886096] +- [hv] hv_utils: Always execute the fcopy and vss callbacks in a tasklet (Mohammed Gamal) [1886096] +- [netdrv] hv_netvsc: Disable NAPI before closing the VMBus channel (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Replace the per-CPU channel lists with a global array of channels (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Don't bind the offer&rescind works to a specific CPU (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Always handle the VMBus messages on CPU0 (Mohammed Gamal) [1886096] +- [hv] hv: check VMBus messages lengths (Mohammed Gamal) [1886096] +- [hv] hv: make sure that 'struct vmbus_channel_message_header' compiles correctly (Mohammed Gamal) [1886096] +- [hv] hv: avoid passing opaque pointer to vmbus_onmessage() (Mohammed Gamal) [1886096] +- [hv] hv: allocate the exact needed memory for messages (Mohammed Gamal) [1886096] +- [hv] hv: copy from message page only what's needed (Mohammed Gamal) [1886096] +- [x86] hyperv: Clarify comment on x2apic mode (Mohammed Gamal) [1886099] +- [x86] hyperv: report value of misc_features (Mohammed Gamal) [1886099] +- [x86] hyperv: Make hv_setup_sched_clock inline (Mohammed Gamal) [1886099] +- [net] ipv6: reply ICMP error if the first fragment don't include all headers (Hangbin Liu) [1874734] +- [net] icmpv6: Add ICMPv6 Parameter Problem, code 3 definition (Hangbin Liu) [1874734] +- [powerpc] powerpc/process: Add missing include of stacktrace.h (Desnes Augusto Nunes do Rosario) [1883975] +- [powerpc] powerpc/test_emulate_sstep: Fix build error (Desnes Augusto Nunes do Rosario) [1883975] +- [nvdimm] powerpc/pmem: Initialize pmem device on newer hardware (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Avoid the barrier in flush routines (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Update ppc64 to use the new barrier instruction (Desnes Augusto Nunes do Rosario) [1878632] +- [md] libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Add flush routines using new pmem store and sync instruction (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Add new instructions for persistent storage and sync (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Restrict papr_scm to P8 and above (Desnes Augusto Nunes do Rosario) [1878632] +- [i2c] i2c: ismt: Add support for Intel Emmitsburg PCH (David Arcari) [1886162] +- [include] timer: add fsleep for flexible sleeping (Josef Oskera) [1892674] +- [scsi] qla2xxx: Update driver version to 10.02.00.103-k (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Return EBUSY on fcport deletion (Nilesh Javali) [1887427] +- [trace] scsi: qla2xxx: Suppress two recently introduced compiler warnings (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix return of uninitialized value in rval (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Do not consume srb greedily (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use constant when it is known (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix crash on session cleanup with unload (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix reset of MPI firmware (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix MPI reset needed message (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix buffer-buffer credit extraction error (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Correct the check for sscanf() return value (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add SLER and PI control support (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add IOCB resource tracking (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add rport fields in debugfs (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make tgt_port_database available in initiator mode (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix I/O errors during LIP reset tests (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Performance tweak (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix memory size truncation (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Reduce duplicate code in reporting speed (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Setup debugfs entries for remote ports (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix I/O failures during remote port toggle testing (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove unneeded variable 'rval' (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Handle incorrect entry_type entries (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix the return value (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove redundant variable initialization (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove pci-dma-compat wrapper API (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove superfluous memset() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix regression on sparc64 (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Address a set of sparse warnings (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: SAN congestion management implementation (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Change in PUREX to handle FPIN ELS requests (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Introduce a function for computing the debug message prefix (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qla2x00_restart_isp() easier to read (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix a Coverity complaint in qla2100_fw_dump() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove a superfluous cast (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Initialize 'n' before using it (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qla82xx_flash_wait_write_finish() easier to read (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove the __packed annotation from struct fcp_hdr and fcp_hdr_le (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Check the size of struct fcp_hdr at compile time (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix a condition in qla2x00_find_all_fabric_devs() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Set NVMe status code for failed NVMe FCP request (Nilesh Javali) [1887427] +- [scsi] scsi: Fix trivial spelling (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove return value from qla_nvme_ls() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove an unused function (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix endianness annotations in source files (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix endianness annotations in header files (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use make_handle() instead of open-coding it (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Cast explicitly to uint16_t / uint32_t (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Change {RD, WRT}_REG_*() function names from upper case into lower case (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix the code that reads from mailbox registers (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use register names instead of register offsets (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to FCP_PRIO_CFG_SIZE (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make a gap in struct qla2xxx_offld_chain explicit (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add more BUILD_BUG_ON() statements (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Sort BUILD_BUG_ON() statements alphabetically (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Simplify the functions for dumping firmware (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix spelling of a variable name (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Do not log message when reading port speed via sysfs (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qlafx00_process_aen() return void (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use true, false for ha->fw_dumped (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use true, false for need_mpi_reset (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qla_set_ini_mode() return void (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix issue with adapter's stopping state (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix failure message in qlt_disable_vha() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix warning after FC target reset (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: check UNLOADING before posting async work (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: set UNLOADING before waiting for session deletion (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Split qla2x00_configure_local_loop() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix regression warnings (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove non functional code (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: add ring buffer for tracing debug logs (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix RDP respond data format (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: fix FW resource count values (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Improved secure flash support messages (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use FC generic update firmware options routine for ISP27xx (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Avoid setting firmware options twice in 24xx_update_fw_options (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Convert MAKE_HANDLE() from a define into an inline function (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix sparse warnings triggered by the PCI state checking code (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Suppress endianness complaints in qla2x00_configure_local_loop() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Simplify the code for aborting SCSI commands (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix sparse warning reported by kbuild bot (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Print portname for logging in qla24xx_logio_entry() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix qla2x00_echo_test() based on ISP type (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Correction to selection of loopback/echo test (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix RDP response size (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Handle cases for limiting RDP response payload length (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add deferred queue for processing ABTS and RDP (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Cleanup ELS/PUREX iocb fields (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Show correct port speed capabilities for RDP command (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Display message for FCE enabled (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add vendor extended FDMI commands (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add ql2xrdpenable module parameter for RDP (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add vendor extended RDP additions and amendments (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add changes in preparation for vendor extended FDMI/RDP (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure (Nilesh Javali) [1887427] + +* Mon Nov 30 2020 Jan Stancek [4.18.0-256.el8] +- [kernel] PM: hibernate: Batch hibernate and resume IO requests (Lenny Szubowicz) [1868096] +- [net] tunnels: Fix off-by-one in lower MTU bounds for ICMP/ICMPv6 replies (Antoine Tenart) [1895765] +- [block] block: mark flush request as IDLE when it is really finished (Ming Lei) [1895913] +- [net] vsock: forward all packets to the host when no H2G is registered (Vitaly Kuznetsov) [1893826] +- [maintainers] maintainers: Add entry for the Nitro Enclaves driver (Vitaly Kuznetsov) [1893826] +- [documentation] nitro_enclaves: Add overview documentation (Vitaly Kuznetsov) [1893826] +- [samples] nitro_enclaves: Add sample for ioctl interface usage (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add Makefile for the Nitro Enclaves driver (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add Kconfig for the Nitro Enclaves driver (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for terminating an enclave (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for starting an enclave (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for setting an enclave memory region (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for getting the enclave image load info (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for setting an enclave vCPU (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for creating an enclave VM (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Init misc device providing the ioctl interface (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Handle out-of-band PCI device events (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Handle PCI device command requests (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Init PCI device driver (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Define enclave info for internal bookkeeping (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Define the PCI device interface (Vitaly Kuznetsov) [1893826] +- [uapi] nitro_enclaves: Add ioctl interface definition (Vitaly Kuznetsov) [1893826] +- [kernel] cpu/hotplug: Add new {add, remove}_cpu() functions (Vitaly Kuznetsov) [1893826] +- [x86] x86/delay: Introduce TPAUSE delay (Prarit Bhargava) [1838636] +- [x86] x86/delay: Refactor delay_mwaitx() for TPAUSE support (Prarit Bhargava) [1838636] +- [x86] x86/delay: Preparatory code cleanup (Prarit Bhargava) [1838636] +- [net] netfilter: ipset: Update byte and packet counters regardless of whether they match (Phil Sutter) [1806882] +- [net] ethtool: add and use message type for tunnel info reply (Ivan Vecera) [1867211] +- [infiniband] RDMA/hns: Mark hns_roce driver as unsupported (Kamal Heib) [1878211] +- [net] tipc: fix memory leak caused by tipc_buf_append() (Xin Long) [1865774] +- [net] tipc: fix the skb_unshare() in tipc_buf_append() (Xin Long) [1865774] +- [net] tipc: use skb_unshare() instead in tipc_buf_append() (Xin Long) [1865774] +- [netdrv] net: team: fix memory leak in __team_options_register (Hangbin Liu) [1892142] +- [netdrv] team: set dev->needed_headroom in team_setup_by_port() (Hangbin Liu) [1892142] +- [netdrv] team: use netif_is_team_port() (Hangbin Liu) [1892142] +- [char] random: decouple random and urandom extrng fops (Vladis Dronov) [1890711] +- [platform] platform/x86: intel_pmc_core: Add Intel RocketLake (RKL) support (Steve Best) [1782713] +- [netdrv] fm10k: convert to new udp_tunnel_nic infra (Vladis Dronov) [1884254] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Vladis Dronov) [1884254] +- [netdrv] docs: networking: reorganize driver documentation again (Vladis Dronov) [1884254] +- [netdrv] net/intel: remove driver versions from Intel drivers (Vladis Dronov) [1884254] +- [infiniband] RDMA/core: Fix ordering of CQ pool destruction (Kamal Heib) [1878969 1857603] +- [infiniband] IB/isert: Fix unaligned immediate-data handling (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix reported speed and width (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Fix panic when calling kmem_cache_create() (Kamal Heib) [1867296 1857603] +- [infiniband] RDMA/rxe: Fix memleak in rxe_mem_init_user (Kamal Heib) [1857603] +- [net] xprtrdma: Release in-flight MRs on disconnect (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (Kamal Heib) [1870430 1857603] +- [infiniband] RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request (Kamal Heib) [1870281 1857603] +- [infiniband] RDMA/core: Fix spelling mistake "Could't" -> "Couldn't" (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Remove pkey table (Kamal Heib) [1857603] +- [infiniband] RDMA/umem: Add a schedule point in ib_umem_get() (Kamal Heib) [1857603] +- [infiniband] RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (Kamal Heib) [1857603] +- [rdma] RDMA/include: Replace license text with SPDX tags (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Execute rdma_cm destruction from a handler properly (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Remove unneeded locking for req paths (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Using the standard locking pattern when delivering the removal event (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Simplify DEVICE_REMOVAL for internal_id (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: Add EFA 0xefa1 PCI ID (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: User/kernel compatibility handshake mechanism (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: Expose minimum SQ size (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: Expose maximum TX doorbell batch (Kamal Heib) [1857603] +- [infiniband] IB/srpt: use new shared CQ mechanism (Kamal Heib) [1857603] +- [infiniband] IB/isert: use new shared CQ mechanism (Kamal Heib) [1857603] +- [infiniband] IB/iser: use new shared CQ mechanism (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix return error value in _ib_modify_qp() to negative (Kamal Heib) [1857603] +- [infiniband] RDMA/uverbs: Silence shiftTooManyBitsSigned warning (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Update write interface to use automatic object lifetime (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Align abort/commit object scheme for write() and ioctl() paths (Kamal Heib) [1857603] +- [uapi] RDMA: rdma_user_ioctl.h: fix a duplicated word + clarify (Kamal Heib) [1857603] +- [infiniband] RDMA/qedr: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/i40iw: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/cxgb4: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/siw: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Remove query_pkey from the mandatory ops (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Allocate the pkey cache only if the pkey_tbl_len is set (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Expose pkeys sysfs files only if pkey_tbl_len is set (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (Kamal Heib) [1857603] +- [infiniband] IB/hfi1: Remove unnecessary fall-through markings (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Remove rxe_link_layer() (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Return void from rxe_mem_init_dma() (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Return void from rxe_init_port_param() (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Drop pointless checks in rxe_init_ports (Kamal Heib) [1857603] +- [infiniband] RDMA/counter: Allow manually bind QPs with different pids to same counter (Kamal Heib) [1857603] +- [infiniband] RDMA/counter: Only bind user QPs in auto mode (Kamal Heib) [1857603] +- [infiniband] RDMA/counter: Add PID category support in auto mode (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Skip dgid check in loopback mode (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Create and destroy counters in the ib_core (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Expose UAPI to query MR (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Expose UAPI to query ucontext (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Set IOVA on IB MR in uverbs layer (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Enable CQ ioctl commands by default (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Clean ib_alloc_xrcd() and reuse it to allocate XRC domain (Kamal Heib) [1857603] +- [infiniband] RDMA: Remove the udata parameter from alloc_mr callback (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Remove ib_alloc_mr_user function (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Check for error instead of success in alloc MR function (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Clean up tracepoint headers (Kamal Heib) [1857603] +- [infiniband] RDMA/ipoib: Handle user-supplied address when creating child (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (Kamal Heib) [1857603] +- [infiniband] IB/hfi1: Convert PCIBIOS_* errors to generic -E* errors (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Delete not-used create RWQ table function (Kamal Heib) [1857603] +- [infiniband] IB/mad: Delete RMPP_STATE_CANCELING state (Kamal Heib) [1857603] +- [infiniband] IB/mad: Change atomics to refcount API (Kamal Heib) [1857603] +- [infiniband] IB/mad: Issue complete whenever decrements agent refcount (Kamal Heib) [1857603] +- [infiniband] RDMA: Add support to dump resource tracker in RAW format (Kamal Heib) [1857603] +- [infiniband] RDMA: Add dedicated CM_ID resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA: Add dedicated QP resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA: Add a dedicated CQ resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA: Add dedicated MR resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Don't call fill_res_entry for PD (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Remove unused rxe_mem_map_pages (Kamal Heib) [1857603] +- [infiniband] RDMA/hfi1: Remove hfi1_create_qp declaration (Kamal Heib) [1857603] +- [infiniband] RDMA/ipoib: Return void from ipoib_mcast_stop_thread() (Kamal Heib) [1857603] +- [infiniband] RDMA: Correct trivial kernel-doc inconsistencies (Kamal Heib) [1857603] +- [infiniband] IB/srpt: Remove WARN_ON from srpt_cm_req_recv (Kamal Heib) [1857603] +- [tools] tools/power turbostat: Support additional CPU model numbers (Steve Best) [1782718] +- [net] udp_tunnel: add the ability to hard-code IANA VXLAN (Ivan Vecera) [1879204] +- [tools] selftests: net: add a test for UDP tunnel info infra (Ivan Vecera) [1867211] +- [netdrv] netdevsim: add UDP tunnel port offload support (Ivan Vecera) [1867211] +- [net] ethtool: add tunnel info interface (Ivan Vecera) [1867211] +- [net] ethtool: Make helpers public (Ivan Vecera) [1867211] +- [net] udp_tunnel: add central NIC RX port offload infrastructure (Ivan Vecera) [1867211] +- [net] udp_tunnel: re-number the offload tunnel types (Ivan Vecera) [1867211] +- [fs] debugfs: make sure we can remove u32_array files cleanly (Ivan Vecera) [1867211] +- [fs] debugfs: make debugfs_create_u32_array() return void (Ivan Vecera) [1867211] +- [fs] debugfs: update documented return values of debugfs helpers (Ivan Vecera) [1867211] + +* Fri Nov 27 2020 Jan Stancek [4.18.0-255.el8] +- [net] openvswitch: fix to make sure flow_lookup() is not preempted (Eelco Chaudron) [1888237] +- [netdrv] powerpc/vnic: Extend "failover pending" window (Steve Best) [1897280] +- [net] ipv6: Set SIT tunnel hard_header_len to zero (Davide Caratti) [1897244] +- [net] ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags (Davide Caratti) [1897244] +- [net] gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY (Davide Caratti) [1897244] +- [netdrv] vxlan: fix memleak of fdb (Davide Caratti) [1897244] +- [net] vxlan: Ensure FDB dump is performed under RCU (Davide Caratti) [1897244] +- [net] gre: refetch erspan header from skb->data after pskb_may_pull() (Davide Caratti) [1897244] +- [net] erspan: fix the tun_info options_len check for erspan (Davide Caratti) [1897244] +- [net] ip_gre: fix possible use-after-free in erspan_rcv (Davide Caratti) [1897244] +- [net] erspan: fix error handling for erspan tunnel (Davide Caratti) [1897244] +- [net] erspan: return PACKET_REJECT when the appropriate tunnel is not found (Davide Caratti) [1897244] +- [netdrv] net: atlantic: fix build when object tree is separate (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Use readx_poll_timeout() for large timeout (Igor Russkikh) [1857861] +- [netdrv] net: ethernet: aquantia: Fix wrong return value (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix PTP on AQC10X (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add hwmon getter for MAC temperature (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A0 ntuple filters (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use intermediate variable to improve readability a bit (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use U32_MAX in aq_hw_utils.c (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add support for 64-bit reads/writes (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: enable ipv6 support for TCP LSO and UDP GSO (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: PTP statistics (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: additional per-queue stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use u64_stats_update_* to protect access to 64-bit stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: split rx and tx per-queue stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make _get_sw_stats return count as return value (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use simple assignment in _get_stats and _get_sw_stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: move FRAC_PER_NS to aq_hw.h (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add support for FW 4.x (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: align return value of ver_match function with function name (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: disable PTP on AQC111, AQC112 (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix ip dst and ipv6 address filters (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix aq_ndev_start_xmit()'s return type (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: put ptp code under IS_REACHABLE check (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add alignment checks in hw_atl2_utils_fw.c (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: missing space in a comment in aq_nic.h (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix typo in aq_ring_tx_clean (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make aq_pci_func_init static (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Replace ENOTSUPP usage to EOPNOTSUPP (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix variable type in aq_ethtool_get_pauseparam (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: phy loopback support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: report link partner capabilities (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: flow control support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: EEE support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove baseX usage (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: half duplex support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: proper rss_ctrl1 (54c0) initialization (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: QoS implementation: min_rate (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: change the order of arguments for TC weight/credit setters (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: always use random TC-queue mapping for TX on A2 (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: automatically downgrade the number of queues if necessary (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: QoS implementation: max_rate (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make TCVEC2RING accept nic_cfg (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: per-TC queue statistics (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: QoS implementation: multi-TC support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: changes for multi-TC support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: move PTP TC initialization to a separate function (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: changes for multi-TC support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: unify MAC generation (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove check for boot code survivability before reset request (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove hw_atl_b0_hw_rss_set call from A2 code (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove TPO2 check from A0 code (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: rename AQ_NIC_RATE_2GS to AQ_NIC_RATE_2G5 (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use __packed instead of the full expansion (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2 ingress / egress hw configuration (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: basic A2 init/deinit hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: common functions needed for basic A2 init/deinit hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: HW bindings for basic A2 init/deinit hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add A2 RPF hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: HW bindings for A2 RFP (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2 hw_ops skeleton (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: minimal A2 fw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: minimal A2 HW bindings required for fw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2 driver-firmware interface (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: move IS_CHIP_FEATURE to aq_hw.h (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make hw_get_regs optional (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: simplify hw_get_fw_version() usage (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add hw_soft_reset, hw_prepare to hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add defines for 10M and EEE 100M link mode (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add A2 device IDs (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: update company name in the driver description (Igor Russkikh) [1857861] +- [netdrv] aquantia: Fix the media type of AQC100 ethernet controller in the driver (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: MACSec offload statistics implementation (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: reject all unsupported coalescing params (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Replace zero-length array with flexible-array member (Igor Russkikh) [1857861] +- [netdrv] net/aquantia: Delete module version (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix out of range usage of active_vlans array (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: possible fault in transition to hibernation (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix potential error handling (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix use after free kasan warn (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: better loopback mode handling (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: ptp gpio adjustments (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: check rpc result and wait for rpc address (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: checksum compat issue (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove duplicate entries (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: loopback configuration in improper place (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: broken link status on old fw (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Signedness bug in aq_vec_isr_legacy() (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make function 'aq_ethtool_get_priv_flags', 'aq_ethtool_set_priv_flags' static (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make symbol 'aq_pm_ops' static (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: change email domains to Marvell (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: implement UDP GSO offload (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: update flow control logic (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: stylistic renames (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: code style cleanup (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: loopback tests via private flags (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add fw configuration memory area (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: adding ethtool physical identification (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add msglevel configuration (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: refactoring pm logic (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: implement wake_phy feature (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: update firmware interface (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix return value check in aq_ptp_init() (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix error handling in aq_ptp_poll (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: remove unused including (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: make two symbols be static (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix unintention integer overflow on left shift (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix spelling mistake: tx_queus -> tx_queues (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: disable ptp object build if no config (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix warnings on endianness (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix var initialization warning (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add support for PIN funcs (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add support for Phy access (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: implement get_ts_info ethtool (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add support for ptp ioctls (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: rx filters for ptp (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: implement data PTP datapath (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: styling fixes on ptp related functions (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add PTP rings infrastructure (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add basic ptp_clock callbacks (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: unify styling of bit enums (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: PTP skeleton declarations and callbacks (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add an error handling in aq_nic_set_multicast_list (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: correctly handle macvlan and multicast coexistence (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: do not pass lro session with invalid tcp checksum (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: when cleaning hw cache it should be toggled (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: temperature retrieval fix (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: Fix aq_vec_isr_legacy() return value (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix out of memory condition on rx side (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: linkstate irq should be oneshot (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix limit of vlan filters (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix removal of vlan 0 (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: implement vlan offload configuration (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: vlan offloads logic in datapath (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: adding fields and device features for vlan offload (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: added vlan offload related macros and functions (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: make all files GPL-2.0-only (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: replace internal driver version code with uts (Igor Russkikh) [1857861] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 422 (Igor Russkikh) [1857861] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 308 (Igor Russkikh) [1857861] +- [include] net: phy: introduce phy_read_mmd_poll_timeout macro (Josef Oskera) [1892739] +- [include] net: phy: introduce phy_read_poll_timeout macro (Josef Oskera) [1892739] +- [netdrv] phy: add device-managed devm_mdiobus_register (Josef Oskera) [1892740] +- [include] net: add helper eth_hw_addr_crc (Josef Oskera) [1892738] +- [netdrv] LiquidIO: mark liquidio and liquidio_vf as deprecated in RHEL8 (Stefan Assmann) [1878178] +- [net] tcp: remove SOCK_QUEUE_SHRUNK (Paolo Abeni) [1890058] +- [net] tcp: fix receive window update in tcp_add_backlog() (Paolo Abeni) [1890058] +- [net] tcp: md5: allow changing MD5 keys in all socket states (Paolo Abeni) [1890058] +- [net] tcp: fix SO_RCVLOWAT possible hangs under high mem pressure (Paolo Abeni) [1890058] +- [net] tcp: md5: do not send silly options in SYNCOOKIES (Paolo Abeni) [1890058] +- [net] tcp: grow window for OOO packets only for SACK flows (Paolo Abeni) [1890058] +- [net] tcp: fix error recovery in tcp_zerocopy_receive() (Paolo Abeni) [1890058] +- [net] tcp: fix SO_RCVLOWAT hangs with fat skbs (Paolo Abeni) [1890058] +- [net] tcp: fix rx timestamp behavior for tcp_recvmsg (Paolo Abeni) [1890058] +- [fs] smb3: smbdirect support can be configured by default (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Do not schedule work to send immediate packet on every receive (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Properly process errors on ib_post_send (Leif Sahlberg) [1887940] +- [fs] cifs: Allocate crypto structures on the fly for calculating signatures of incoming packets (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Update receive credits before sending and deal with credits roll back on failure before sending (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Check send queue size before posting a send (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Merge code to track pending packets (Leif Sahlberg) [1887940] +- [fs] cifs: Allocate encryption header through kmalloc (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Check and extend sender credits in interrupt context (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Calculate the correct maximum packet size for segmented SMBDirect send/receive (Leif Sahlberg) [1887940] +- [net] core: device_rename: Use rwsem instead of a seqcount (Patrick Talbert) [1883310] + +* Thu Nov 26 2020 Jan Stancek [4.18.0-254.el8] +- [tools] perf tools: Add bpf image check to __map__is_kmodule (Michael Petlan) [1873270] +- [tools] perf tools: Add support for PERF_RECORD_KSYMBOL_TYPE_OOL (Michael Petlan) [1873270] +- [tools] perf record: Don't clear event's period if set by a term (Michael Petlan) [1873270] +- [tools] perf bench: The do_run_multi_threaded() function must use IS_ERR(perf_session__new()) (Michael Petlan) [1873270] +- [tools] perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set (Michael Petlan) [1873270] +- [tools] perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set (Michael Petlan) [1873270] +- [tools] perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event (Michael Petlan) [1873270] +- [tools] perf stat: Turn off summary for interval mode by default (Michael Petlan) [1873270] +- [tools] perf trace: Fix off by ones in memset() after realloc() in arches using libaudit (Michael Petlan) [1873270] +- [tools] perf top/report: Fix infinite loop in the TUI for grouped events (Michael Petlan) [1873270] +- [tools] redhat: use local hashmap library in perf (Michael Petlan) [1873270] +- [tools] libtraceevent: Fix build with binutils 2.35 (Michael Petlan) [1873270] +- [tools] perf tools: Fix record failure when mixed with ARM SPE event (Michael Petlan) [1873270] +- [tools] perf tests: Fix test 68 zstd compression for s390 (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Fix memory leak in process_dynamic_array_len (Michael Petlan) [1873270] +- [tools] perf tools: Sync hashmap.h with libbpf's (Michael Petlan) [1873270] +- [tools] libsubcmd: Fix OPT_CALLBACK_SET() (Michael Petlan) [1873270] +- [tools] perf report TUI: Remove needless 'dummy' event from menu (Michael Petlan) [1873270] +- [tools] perf intel-pt: Fix PEBS sample for XMM registers (Michael Petlan) [1873270] +- [tools] perf intel-pt: Fix displaying PEBS-via-PT with registers (Michael Petlan) [1873270] +- [tools] perf intel-pt: Fix recording PEBS-via-PT with registers (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add proper KBUFFER_TYPE_TIME_STAMP handling (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add API to read time information from kbuffer (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix time chart call tree (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find' result (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix zero id in call graph 'Find' result (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result (Michael Petlan) [1873270] +- [tools] perf record: Fix duplicated sideband events with Intel PT system wide tracing (Michael Petlan) [1873270] +- [tools] perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument (Michael Petlan) [1873270] +- [tools] perf build: Fix error message when asking for -fsanitize=address without required libraries (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add handler for __builtin_expect() (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Handle __attribute__((user)) in field names (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add append() function helper for appending strings (Michael Petlan) [1873270] +- [tools] perf script: Initialize zstd_data (Michael Petlan) [1873270] +- [tools] perf pmu: Remove unused declaration (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix an old style declaration (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix an incompatible pointer (Michael Petlan) [1873270] +- [tools] perf bpf: Fix bpf prologue generation (Michael Petlan) [1873270] +- [tools] perf probe: Fix user attribute access in kprobes (Michael Petlan) [1873270] +- [tools] perf stat: Fix NULL pointer dereference (Michael Petlan) [1873270] +- [tools] perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events() (Michael Petlan) [1873270] +- [tools] perf tools: Remove some duplicated includes (Michael Petlan) [1873270] +- [tools] perf symbols: Fix kernel maps for kcore and eBPF (Michael Petlan) [1873270] +- [tools] perf stat: Ensure group is defined on top of the same cpu mask (Michael Petlan) [1873270] +- [tools] perf libdw: Fix off-by 1 relative directory includes (Michael Petlan) [1873270] +- [tools] perf arm-spe: Support synthetic events (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add four itrace options (Michael Petlan) [1873270] +- [tools] perf tools: Move arm-spe-pkt-decoder.h/c to the new dir (Michael Petlan) [1873270] +- [tools] perf test: Initialize memory in dwarf-unwind (Michael Petlan) [1873270] +- [tools] perf tests: Don't tail call optimize in unwind test (Michael Petlan) [1873270] +- [tools] tools compiler.h: Add attribute to disable tail calls (Michael Petlan) [1873270] +- [tools] perf build: Add a LIBPFM4=1 build test entry (Michael Petlan) [1873270] +- [tools] perf tools: Add optional support for libpfm4 (Michael Petlan) [1873270] +- [tools] perf tools: Correct license on jsmn JSON parser (Michael Petlan) [1873270] +- [tools] perf jit: Fix inaccurate DWARF line table (Michael Petlan) [1873270] +- [tools] perf jvmti: Remove redundant jitdump line table entries (Michael Petlan) [1873270] +- [tools] perf build: Add NO_SDT=1 to the default set of build tests (Michael Petlan) [1873270] +- [tools] perf build: Add NO_LIBCRYPTO=1 to the default set of build tests (Michael Petlan) [1873270] +- [tools] perf build: Add NO_SYSCALL_TABLE=1 to the build tests (Michael Petlan) [1873270] +- [tools] perf build: Remove libaudit from the default feature checks (Michael Petlan) [1873270] +- [tools] perf trace: Grow the syscall table as needed when using libaudit (Michael Petlan) [1873270] +- [tools] perf trace: Use zalloc() to make sure all fields are zeroed in the syscalltbl constructor (Michael Petlan) [1873270] +- [tools] perf trace: Remove union from syscalltbl, all the fields are needed (Michael Petlan) [1873270] +- [tools] perf build: Allow explicitely disabling the NO_SYSCALL_TABLE variable (Michael Petlan) [1873270] +- [tools] perf build: Group the NO_SYSCALL_TABLE logic (Michael Petlan) [1873270] +- [tools] perf intel-pt: Refine kernel decoding only warning message (Michael Petlan) [1873270] +- [tools] perf record: Respect --no-switch-events (Michael Petlan) [1873270] +- [tools] perf script: Fix --call-trace for Intel PT (Michael Petlan) [1873270] +- [tools] perf evlist: Disable 'immediate' events last (Michael Petlan) [1873270] +- [tools] perf kcore_copy: Fix module map when there are no modules loaded (Michael Petlan) [1873270] +- [tools] perf jvmti: Fix demangling Java symbols (Michael Petlan) [1873270] +- [tools] perf tests: Add test for the java demangler (Michael Petlan) [1873270] +- [tools] perf jvmti: Do not report error when missing debug information (Michael Petlan) [1873270] +- [tools] perf jvmti: Fix jitdump for methods without debug info (Michael Petlan) [1873270] +- [tools] perf symbols: Fix debuginfo search for Ubuntu (Michael Petlan) [1873270] +- [tools] perf parse: Add 'struct parse_events_state' pointer to scanner (Michael Petlan) [1873270] +- [tools] perf stat: Do not pass avg to generic_metric (Michael Petlan) [1873270] +- [tools] perf tests: Consider subtests when searching for user specified tests (Michael Petlan) [1873270] +- [tools] perf list: Add metrics to command line usage (Michael Petlan) [1873270] +- [tools] perf script: Don't force less for non tty output with --xed (Michael Petlan) [1873270] +- [tools] perf metricgroup: Remove unnecessary ', ' from events (Michael Petlan) [1873270] +- [tools] perf metricgroup: Add options to not group or merge (Michael Petlan) [1873270] +- [tools] perf metricgroup: Remove duped metric group events (Michael Petlan) [1873270] +- [tools] perf metricgroup: Order event groups by size (Michael Petlan) [1873270] +- [tools] perf metricgroup: Delay events string creation (Michael Petlan) [1873270] +- [tools] perf metricgroup: Use early return in add_metric (Michael Petlan) [1873270] +- [tools] perf metricgroup: Always place duration_time last (Michael Petlan) [1873270] +- [tools] perf metricgroup: Free metric_events on error (Michael Petlan) [1873270] +- [tools] perf util: Fix potential SEGFAULT in put_tracepoints_path error path (Michael Petlan) [1873270] +- [tools] perf util: Fix memory leak of prefix_if_not_in (Michael Petlan) [1873270] +- [tools] perf ftrace: Detect workload failure (Michael Petlan) [1873270] +- [tools] perf ftrace: Trace system wide if no target is given (Michael Petlan) [1873270] +- [tools] perf branch: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [tools] perf config: Add stat.big-num support (Michael Petlan) [1873270] +- [tools] perf bpf-loader: Add missing '*' for key_scan_pos (Michael Petlan) [1873270] +- [tools] perf stat: Report summary for interval mode (Michael Petlan) [1873270] +- [tools] perf stat: Save aggr value to first member of prev_raw_counts (Michael Petlan) [1873270] +- [tools] perf stat: Copy counts from prev_raw_counts to evsel->counts (Michael Petlan) [1873270] +- [tools] perf counts: Reset prev_raw_counts counts (Michael Petlan) [1873270] +- [tools] perf stat: Fix wrong per-thread runtime stat for interval mode (Michael Petlan) [1873270] +- [tools] perf expr: Allow numbers to be followed by a dot (Michael Petlan) [1873270] +- [tools] perf metricgroup: Make 'evlist_used' variable a bitmap instead of array of bools (Michael Petlan) [1873270] +- [tools] perf stat: Fail on extra comma while parsing events (Michael Petlan) [1873270] +- [tools] perf script: Better align register values in dump (Michael Petlan) [1873270] +- [tools] perf stat: POWER9 metrics: expand "ICT" acronym (Michael Petlan) [1873270] +- [tools] perf tools: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [tools] perf intel-pt: Use allocated branch stack for PEBS sample (Michael Petlan) [1873270] +- [tools] perf docs: Introduce security.txt file to document related issues (Michael Petlan) [1873270] +- [tools] perf tool: Make perf tool aware of SELinux access control (Michael Petlan) [1873270] +- [tools] perf docs: Extend CAP_SYS_ADMIN with CAP_PERFMON where needed (Michael Petlan) [1873270] +- [tools] perf expr: Migrate expr ids table to a hashmap (Michael Petlan) [1873270] +- [tools] perf tools: Grab a copy of libbpf's hashmap (Michael Petlan) [1873270] +- [tools] perf stat: Fix duration_time value for higher intervals (Michael Petlan) [1873270] +- [tools] perf trace: Fix compilation error for make NO_LIBBPF=1 DEBUG=1 (Michael Petlan) [1873270] +- [tools] perf beauty: Allow the CC used in the arch errno names script to acccept CFLAGS (Michael Petlan) [1873270] +- [tools] perf trace: Fix the selection for architectures to generate the errno name tables (Michael Petlan) [1873270] +- [tools] perf test: Improve pmu event metric testing (Michael Petlan) [1873270] +- [tools] perf test: Provide a subtest callback to ask for the reason for skipping a subtest (Michael Petlan) [1873270] +- [tools] perf parse-events: Make add PMU verbose output clearer (Michael Petlan) [1873270] +- [tools] perf expr: Fix memory leaks in metric bison (Michael Petlan) [1873270] +- [tools] perf expr: Test parsing of floating point numbers (Michael Petlan) [1873270] +- [tools] perf record: Use an eventfd to wakeup when done (Michael Petlan) [1873270] +- [tools] tools feature: Rename HAVE_EVENTFD to HAVE_EVENTFD_SUPPORT (Michael Petlan) [1873270] +- [tools] perf evsel: Initialize evsel->per_pkg_mask to NULL in evsel__init() (Michael Petlan) [1873270] +- [tools] perf evsel: Fix 2 memory leaks (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix incorrect conversion of 'if () free()' to 'zfree()' (Michael Petlan) [1873270] +- [tools] perf tools: Fix is_bpf_image function logic (Michael Petlan) [1873270] +- [tools] perf c2c: Fix 'perf c2c record -e list' to show the default events used (Michael Petlan) [1873270] +- [tools] perf record: Add dummy event during system wide synthesis (Michael Petlan) [1873270] +- [tools] perf evsel: Dummy events never triggers, no need to ask for PERF_SAMPLE_BRANCH_STACK (Michael Petlan) [1873270] +- [tools] perf parse-events: Use strcmp() to compare the PMU name (Michael Petlan) [1873270] +- [tools] perf expr: Print a debug message for division by zero (Michael Petlan) [1873270] +- [tools] perf expr: Debug lex if debugging yacc (Michael Petlan) [1873270] +- [tools] perf expr: Parse numbers as doubles (Michael Petlan) [1873270] +- [tools] perf expr: Increase max other (Michael Petlan) [1873270] +- [tools] perf expr: Allow ',' to be an other token (Michael Petlan) [1873270] +- [tools] perf metrics: Fix parse errors in skylake metrics (Michael Petlan) [1873270] +- [tools] perf metrics: Fix parse errors in cascade lake metrics (Michael Petlan) [1873270] +- [tools] perf expr: Allow for unlimited escaped characters in a symbol (Michael Petlan) [1873270] +- [tools] perf script: Enable IP fields for callchains (Michael Petlan) [1873270] +- [tools] perf callchain: Setup callchain properly in pipe mode (Michael Petlan) [1873270] +- [tools] perf session: Try to read pipe data from file (Michael Petlan) [1873270] +- [tools] perf tools: Do not seek in pipe fd during tracing data processing (Michael Petlan) [1873270] +- [tools] perf tools: Do not display extra info when there is nothing to build (Michael Petlan) [1873270] +- [tools] perf probe: Do not show the skipped events (Michael Petlan) [1873270] +- [tools] perf probe: Check address correctness by map instead of _etext (Michael Petlan) [1873270] +- [tools] perf probe: Fix to check blacklist address correctly (Michael Petlan) [1873270] +- [tools] perf probe: Accept the instance number of kretprobe event (Michael Petlan) [1873270] +- [tools] perf counts: Rename perf_evsel__*counts() to evsel__*counts() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__w_cache* to evsel__w_cache* (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__new*() to evsel__new*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__get_config_term() & friends to evsel__env() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__fprintf() to evsel__fprintf() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__resort*() to evsel__resort*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__object_config() to evsel__object_config() (Michael Petlan) [1873270] +- [tools] perf cs-etm: Move definition of 'traceid_list' global variable from header file (Michael Petlan) [1873270] +- [tools] libsymbols kallsyms: Move hex2u64 out of header (Michael Petlan) [1873270] +- [tools] libsymbols kallsyms: Parse using io api (Michael Petlan) [1873270] +- [tools] perf bench: Add kallsyms parsing (Michael Petlan) [1873270] +- [tools] perf: cs-etm: Update to build with latest opencsd version (Michael Petlan) [1873270] +- [tools] perf symbol: Fix kernel symbol address display (Michael Petlan) [1873270] +- [tools] perf inject: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf annotate: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf trace: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf script: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf sched: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf lock: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf kmem: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf stat: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__store_ids() to evsel__store_id() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__env() to evsel__env() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__group_idx() to evsel__group_idx() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__fallback() to evsel__fallback() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__has*() to evsel__has*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__{prev, next}() to evsel__{prev, next}() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__parse_sample*() to evsel__parse_sample*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__read*() to *evsel__read() (Michael Petlan) [1873270] +- [tools] perf evsel: Ditch perf_evsel__cmp(), not used for quite a while (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__is_*() to evsel__is*() (Michael Petlan) [1873270] +- [tools] perf pmu: Add perf_pmu__find_by_type helper (Michael Petlan) [1873270] +- [tools] tools feature: Add support for detecting libpfm4 (Michael Petlan) [1873270] +- [tools] perf doc: Pass ASCIIDOC_EXTRA as an argument (Michael Petlan) [1873270] +- [tools] perf mem2node: Avoid double free related to realloc (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__{str, int}val() and other tracepoint field metehods to to evsel__*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__open_per_*() to evsel__open_per_*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__*filter*() to evsel__*filter*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__*set_sample_*() to *evsel__*set_sample_*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__group_desc() to evsel__group_desc() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__*name() to *evsel__*name() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename __perf_evsel__sample_size() to __evsel__sample_size() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__calc_id_pos() to evsel__calc_id_pos() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__config*() to evsel__config*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__exit() to evsel__exit() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__is_aux_event() to evsel__is_aux_event() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__find_pmu() to evsel__find_pmu() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__compute_deltas() to evsel__compute_deltas() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__nr_cpus() to evsel__nr_cpus() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename 'struct perf_evsel__sb_cb_t' to 'struct evsel__sb_cb_t' (Michael Petlan) [1873270] +- [tools] perf intel-pt: Update documentation about using /proc/kcore (Michael Petlan) [1873270] +- [tools] perf intel-pt: Update documentation about itrace G and L options (Michael Petlan) [1873270] +- [tools] perf intel-pt: Add support for synthesizing branch stacks for regular events (Michael Petlan) [1873270] +- [tools] perf thread-stack: Add thread_stack__br_sample_late() (Michael Petlan) [1873270] +- [tools] perf evsel: Add support for synthesized branch stack sample type (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add option to synthesize branch stack for regular events (Michael Petlan) [1873270] +- [tools] perf intel-pt: Change branch stack support to use thread-stacks (Michael Petlan) [1873270] +- [tools] perf intel-pt: Consolidate thread-stack use condition (Michael Petlan) [1873270] +- [tools] perf thread-stack: Add branch stack support (Michael Petlan) [1873270] +- [tools] perf tools: Simplify checking if SMT is active (Michael Petlan) [1873270] +- [tools] perf tools: Fix reading new topology attribute "core_cpus" (Michael Petlan) [1873270] +- [tools] libperf evlist: Fix a refcount leak (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix another memory leaks found on parse_events() (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix memory leaks found on parse_events (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix memory leaks found on parse_events (Michael Petlan) [1873270] +- [tools] libperf: Add NULL pointer check for cpu_map iteration and NULL assignment for all_cpus (Michael Petlan) [1873270] +- [tools] perf record: Move side band evlist setup to separate routine (Michael Petlan) [1873270] +- [tools] perf record: Introduce --switch-output-event (Michael Petlan) [1873270] +- [tools] libsubcmd: Introduce OPT_CALLBACK_SET() (Michael Petlan) [1873270] +- [tools] perf evlist: Allow reusing the side band thread for more purposes (Michael Petlan) [1873270] +- [tools] perf evlist: Move the sideband thread routines to separate object (Michael Petlan) [1873270] +- [tools] perf parse-events: Add parse_events_option() variant that creates evlist (Michael Petlan) [1873270] +- [tools] perf bpf: Decouple creating the evlist from adding the SB event (Michael Petlan) [1873270] +- [tools] perf top: Move sb_evlist to 'struct perf_top' (Michael Petlan) [1873270] +- [tools] perf record: Move sb_evlist to 'struct record' (Michael Petlan) [1873270] +- [tools] perf tools: Move routines that probe for perf API features to separate file (Michael Petlan) [1873270] +- [tools] perf vendor events power9: Add hv_24x7 socket/chip level metric events (Michael Petlan) [1873270] +- [tools] perf tools: Enable Hz/hz prinitg for --metric-only option (Michael Petlan) [1873270] +- [tools] perf tests expr: Added test for runtime param in metric expression (Michael Petlan) [1873270] +- [tools] perf metricgroups: Enhance JSON/metric infrastructure to handle "?" (Michael Petlan) [1873270] +- [tools] perf pmu: Fix function name in comment, its get_cpuid_str(), not get_cpustr() (Michael Petlan) [1873270] +- [tools] perf report: Fix warning assignment of 0/1 to bool variable (Michael Petlan) [1873270] +- [tools] perf tools: Remove unneeded semicolons (Michael Petlan) [1873270] +- [tools] perf c2c: Remove unneeded semicolon (Michael Petlan) [1873270] +- [tools] libtraceevent: Remove unneeded semicolon (Michael Petlan) [1873270] +- [tools] perf script: Remove extraneous newline in perf_sample__fprintf_regs() (Michael Petlan) [1873270] +- [tools] perf synthetic events: Remove use of sscanf from /proc reading (Michael Petlan) [1873270] +- [tools] tools api: Add a lightweight buffered reading api (Michael Petlan) [1873270] +- [tools] perf bench: Add a multi-threaded synthesize benchmark (Michael Petlan) [1873270] +- [tools] perf record: Add num-synthesize-threads option (Michael Petlan) [1873270] +- [tools] perf test session topology: Fix data path (Michael Petlan) [1873270] +- [tools] perf stat: Improve runtime stat for interval mode (Michael Petlan) [1873270] +- [tools] perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode (Michael Petlan) [1873270] +- [tools] perf evlist: Remove duplicate headers (Michael Petlan) [1873270] +- [tools] perf bench: Fix div-by-zero if runtime is zero (Michael Petlan) [1873270] +- [tools] perf cgroup: Avoid needless closing of unopened fd (Michael Petlan) [1873270] +- [tools] perf hist: Add fast path for duplicate entries check (Michael Petlan) [1873270] +- [tools] perf c2c: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf top: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf script: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf report: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf callchain: Stitch LBR call stack (Michael Petlan) [1873270] +- [tools] perf callchain: Save previous cursor nodes for LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf thread: Save previous sample for LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf thread: Add a knob for LBR stitch approach (Michael Petlan) [1873270] +- [tools] perf machine: Factor out lbr_callchain_add_lbr_ip() (Michael Petlan) [1873270] +- [tools] perf machine: Factor out lbr_callchain_add_kernel_ip() (Michael Petlan) [1873270] +- [tools] perf machine: Refine the function for LBR call stack reconstruction (Michael Petlan) [1873270] +- [tools] perf machine: Remove the indent in resolve_lbr_callchain_sample (Michael Petlan) [1873270] +- [tools] perf header: Support CPU PMU capabilities (Michael Petlan) [1873270] +- [tools] perf parser: Add support to specify rXXX event with pmu (Michael Petlan) [1873270] +- [tools] perf doc: allow ASCIIDOC_EXTRA to be an argument (Michael Petlan) [1873270] +- [tools] perf pmu: Add support for PMU capabilities (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Take care of return value of asprintf (Michael Petlan) [1873270] +- [tools] perf stat: Force error in fallback on :k events (Michael Petlan) [1873270] +- [tools] perf tools: Add support for leader-sampling with AUX area events (Michael Petlan) [1873270] +- [tools] perf evlist: Allow multiple read formats (Michael Petlan) [1873270] +- [tools] perf evsel: Rearrange perf_evsel__config_leader_sampling() (Michael Petlan) [1873270] +- [tools] perf evlist: Move leader-sampling configuration (Michael Petlan) [1873270] +- [tools] perf evsel: Move and globalize perf_evsel__find_pmu() and perf_evsel__is_aux_event() (Michael Petlan) [1873270] +- [tools] perf intel-pt: Add support for synthesizing callchains for regular events (Michael Petlan) [1873270] +- [tools] perf evsel: Add support for synthesized sample type (Michael Petlan) [1873270] +- [tools] perf evsel: Be consistent when looking which evsel PERF_SAMPLE_ bits are set (Michael Petlan) [1873270] +- [tools] perf thread-stack: Add thread_stack__sample_late() (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add an option to synthesize callchains for regular events (Michael Petlan) [1873270] +- [tools] perf auxtrace: For reporting purposes, un-group AUX area event (Michael Petlan) [1873270] +- [tools] perf s390-cpumsf: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf cs-etm: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf arm-spe: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf intel-bts: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf intel-pt: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf metrictroup: Split the metricgroup__add_metric function (Michael Petlan) [1873270] +- [tools] perf expr: Add expr_scanner_ctx object (Michael Petlan) [1873270] +- [tools] perf expr: Add expr_ prefix for parse_ctx and parse_id (Michael Petlan) [1873270] +- [tools] perf synthetic-events: save 4kb from 2 stack frames (Michael Petlan) [1873270] +- [tools] tools api fs: Make xxx__mountpoint() more scalable (Michael Petlan) [1873270] +- [tools] perf bench: Add event synthesis benchmark (Michael Petlan) [1873270] +- [tools] perf script: Simplify auxiliary event printing functions (Michael Petlan) [1873270] +- [tools] perf tools: Support CAP_PERFMON capability (Michael Petlan) [1873270] +- [tools] perf annotate: Add basic support for bpf_image (Michael Petlan) [1873270] +- [tools] perf machine: Set ksymbol dso as loaded on arrival (Michael Petlan) [1873270] +- [tools] perf tools: Synthesize bpf_trampoline/dispatcher ksymbol event (Michael Petlan) [1873270] +- [tools] perf stat: Honour --timeout for forked workloads (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Add hw_len wherever missing (Michael Petlan) [1873270] +- [kernel] perf: Fix task_function_call() error handling (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Fix RAPL config variable bug (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Add AMD Fam17h RAPL support (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Make perf_probe_msr() more robust and flexible (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Flip logic on default events visibility (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Refactor to share the RAPL code between Intel and AMD CPUs (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Move RAPL support to common x86 code (Michael Petlan) [1873270] +- [kernel] perf/core: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [x86] perf/x86: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [x86] perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel Tremont (Michael Petlan) [1873270] +- [x86] perf/x86/intel/pt: Drop pointless NULL assignment (Michael Petlan) [1873270] +- [kernel] perf: Add cond_resched() to task_function_call() (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: open access for CAP_PERFMON privileged process (Michael Petlan) [1873270] +- [kernel] perf/core: open access to probes for CAP_PERFMON privileged process (Michael Petlan) [1873270] +- [kernel] perf/core: Open access to the core for CAP_PERFMON privileged process (Michael Petlan) [1873270] +- [include] perf/core: Fix !CONFIG_PERF_EVENTS build warnings and failures (Michael Petlan) [1873270] +- [security] perf_event: Add support for LSM and SELinux checks (Michael Petlan) [1873270] +- [powerpc] powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7 events run (Michael Petlan) [1873270] +- [powerpc] powerpc/hv-24x7: Add rtas call in hv-24x7 driver to get processor details (Michael Petlan) [1873270] +- [powerpc] powerpc/hv-24x7: Add sysfs files inside hv-24x7 device to show processor details (Michael Petlan) [1873270] +- [documentation] Documentation/ABI: Add ABI documentation for chips and sockets (Michael Petlan) [1873270] +- [powerpc] powerpc/pseries: Update hv-24x7 information after migration (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Fix ptrace code that muck around with address/len (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Fix length calculation for unaligned target (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Introduce macros for watchpoint length (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: fix imc allocation failure handling (Michael Petlan) [1873270] +- [powerpc] powerpc/perf/24x7: use rb_entry (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Fix MMCRA corruption by bhrb_filter (Michael Petlan) [1873270] +- [powerpc] perf/core, arch/powerpc: use PERF_PMU_CAP_NO_EXCLUDE for exclusion incapable PMUs (Michael Petlan) [1873270] +- [powerpc] Powerpc/perf: Wire up PMI throttling (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Remove l2 bus events from HW cache event array (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Add constraints for power9 l2/l3 bus events (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Fix unit_sel/cache_sel checks (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Cleanup cache_sel bits comment (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Fix thresholding counter data for unknown type (Michael Petlan) [1873270] +- [fs] writeback: Drop I_DIRTY_TIME_EXPIRE (Waiman Long) [1860031] +- [fs] writeback: Fix sync livelock due to b_dirty_time processing (Waiman Long) [1860031] +- [fs] writeback: Avoid skipping inode writeback (Waiman Long) [1860031] +- [fs] writeback: Protect inode->i_io_list with inode->i_lock (Waiman Long) [1860031] +- [fs] dcache: sort the freeing-without-RCU-delay mess for good (Waiman Long) [1860031] +- [net] udp: Improve load balancing for SO_REUSEPORT. (Davide Caratti) [1894075] +- [net] udp: Fix wrong clean up for IS_UDPLITE macro (Davide Caratti) [1894075] +- [fs] ext4: disallow modifying DAX inode flag if inline_data has been set (Eric Sandeen) [1838344] +- [include] dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Fix stack overflow when mounting fsdax pmem device (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dm: Call proper helper to determine dax support (Eric Sandeen) [1838876 1854346 1838344] +- [md] dm/dax: Fix table reference counts (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: fix detection of dax support for non-persistent memory block devices (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: do not print error message for non-persistent memory block device (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: Fix incorrect argument passed to xas_set_err() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Support that ioctl(SETXFLAGS/GETXFLAGS) can set/get inode DAX on XFS (Eric Sandeen) [1838876 1854346 1838344] +- [dax] drivers/dax: Expand lock scope to cover the use of addresses (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/dax: Remove unused size parameter (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: print error message by pr_info() in __generic_fsdax_supported() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] ext4: avoid race conditions when remounting with options that change dax (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Update xfs_ioctl_setattr_dax_invalidate() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Combine xfs_diflags_to_linux() and xfs_diflags_to_iflags() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Create function xfs_inode_should_enable_dax() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Make DAX mount option a tri-state (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Change XFS_MOUNT_DAX to XFS_MOUNT_DAX_ALWAYS (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Remove unnecessary initialization of i_rwsem (Eric Sandeen) [1838876 1854346 1838344] +- [documentation] Documentation/dax: Update DAX enablement for ext4 (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Introduce DAX inode flag (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Remove jflag variable (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Make DAX mount option a tri-state (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Only change S_DAX on inode load (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Update ext4_should_use_dax() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Change EXT4_MOUNT_DAX to EXT4_MOUNT_DAX_ALWAYS (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Narrow scope of DAX check in setflags (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs: Introduce DCACHE_DONTCACHE (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs: Lift XFS_IDONTCACHE to the VFS layer (Eric Sandeen) [1838876 1854346 1838344] +- [documentation] Documentation/dax: Update Usage section (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/stat: Define DAX statx attribute (Eric Sandeen) [1838876 1854346 1838344] +- [block] fs: Remove unneeded IS_DAX() check in io_is_direct() (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Move mandatory ->zero_page_range() check in alloc_dax() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax, iomap: Add helper dax_iomap_zero() to zero a range (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: Use new dax zero page method for zeroing a page (Eric Sandeen) [1838876 1854346 1838344] +- [md] dm,dax: Add dax zero_page_range operation (Eric Sandeen) [1838876 1854346 1838344] +- [s390] s390, dcssblk, dax: Add dax zero_page_range operation to dcssblk driver (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax, pmem: Add a dax operation zero_page_range (Eric Sandeen) [1838876 1854346 1838344] +- [nvdimm] pmem: Add functions for reading/writing page to/from pmem (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs: Constify vma argument to vma_is_dax (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: pass NOWAIT flag to iomap_apply (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Get rid of fs_dax_get_by_host() helper (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: Pass dax_dev instead of bdev to dax_writeback_mapping_range() (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Fix alloc_dax_region() compile warning (Eric Sandeen) [1838876 1854346 1838344] +- [fs] xfs: disable map_sync for async flush (Eric Sandeen) [1838876 1854346 1838344] +- [fs] ext4: disable map_sync for async flush (Eric Sandeen) [1838876 1854346 1838344] +- [include] dax: check synchronous mapping is supported (Eric Sandeen) [1838876 1854346 1838344] +- [dax] libnvdimm: add dax_dev sync flag (Eric Sandeen) [1838876 1854346 1838344] +- [nvdimm] libnvdimm: nd_region flush callback support (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: only allow FSSETXATTR to set DAX flag on files and dirs (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: teach vfs_ioc_fssetxattr_check to check extent size hints (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: teach vfs_ioc_fssetxattr_check to check project id info (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: create a generic checking function for FS_IOC_FSSETXATTR (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: create a generic checking and prep function for FS_IOC_SETFLAGS (Eric Sandeen) [1838876 1854346 1838344] +- [dax] drivers/dax: Allow to include DEV_DAX_PMEM as builtin (Eric Sandeen) [1838876 1854346 1838344] +- [netdrv] net: intel: Remove in_interrupt() warnings (Corinna Vinschen) [1838746] +- [netdrv] igb: read PBA number from flash (Corinna Vinschen) [1838746] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Corinna Vinschen) [1838746] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Corinna Vinschen) [1838746] +- [netdrv] igb: use eth_zero_addr() to clear mac address (Corinna Vinschen) [1838746] +- [netdrv] igb: Remove unnecessary usages of memset (Corinna Vinschen) [1838746] +- [netdrv] igb: reinit_locked() should be called with rtnl_lock (Corinna Vinschen) [1838746] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Corinna Vinschen) [1838746] +- [netdrv] net/intel: remove driver versions from Intel drivers (Corinna Vinschen) [1838746] +- [netdrv] igb: make igb_set_fc_watermarks() return void (Corinna Vinschen) [1838746] +- [netdrv] igb: Report speed and duplex as unknown when device is runtime suspended (Corinna Vinschen) [1838746] +- [netdrv] igb: convert to use i2c_new_client_device() (Corinna Vinschen) [1838746] +- [net] Bluetooth: Allow suspend even when preparation has failed (Gopal Tiwari) [1881485] +- [net] Bluetooth: Check scan state before disabling during suspend (Gopal Tiwari) [1881485] +- [fs] fuse: fix the ->direct_IO() treatment of iov_iter (Miklos Szeredi) [1875608] +- [net] openvswitch: handle DNAT tuple collision (Dumitru Ceara) [1877128] +- [net] xdp: Rename convert_to_xdp_frame in xdp_convert_buff_to_frame (Petr Oros) [1867194] + +* Wed Nov 25 2020 Jan Stancek [4.18.0-253.el8] +- [fs] NFSv4.2: fix failure to unregister shrinker (Scott Mayhew) [1897988] +- [tools] cpupower: Provide online and offline CPU information (Diego Domingos) [1893779] +- [net] net/smc: improve return codes for SMC-Dv2 (Claudio Imbrenda) [1731027] +- [s390] s390/ism: fix incorrect system EID (Claudio Imbrenda) [1731027] +- [net] net/smc: fix suppressed return code (Claudio Imbrenda) [1731027] +- [net] net/smc: fix null pointer dereference in smc_listen_decline() (Claudio Imbrenda) [1731027] +- [net] net/smc: fix invalid return code in smcd_new_buf_create() (Claudio Imbrenda) [1731027] +- [net] net/smc: fix valid DMBE buffer sizes (Claudio Imbrenda) [1731027] +- [net] net/smc: fix use-after-free of delayed events (Claudio Imbrenda) [1731027] +- [net] net/smc: restore smcd_version when all ISM V2 devices failed to init (Claudio Imbrenda) [1731027] +- [net] net/smc: cleanup buffer usage in smc_listen_work() (Claudio Imbrenda) [1731027] +- [net] net/smc: consolidate unlocking in same function (Claudio Imbrenda) [1731027] +- [net] net/smc: use an array to check fields in system EID (Claudio Imbrenda) [1731027] +- [net] net/smc: send ISM devices with unique chid in CLC proposal (Claudio Imbrenda) [1731027] +- [net] net/smc: CLC decline - V2 enhancements (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce CLC first contact extension (Claudio Imbrenda) [1731027] +- [net] net/smc: CLC accept / confirm V2 (Claudio Imbrenda) [1731027] +- [net] net/smc: determine accepted ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: build and send V2 CLC proposal (Claudio Imbrenda) [1731027] +- [net] net/smc: determine proposed ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce list of pnetids for Ethernet devices (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce CHID callback for ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce System Enterprise ID (SEID) (Claudio Imbrenda) [1731027] +- [net] net/smc: prepare for more proposed ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: split CLC confirm/accept data to be sent (Claudio Imbrenda) [1731027] +- [net] net/smc: separate find device functions (Claudio Imbrenda) [1731027] +- [net] net/smc: CLC header fields renaming (Claudio Imbrenda) [1731027] +- [net] net/smc: remove constant and introduce helper to check for a pnet id (Claudio Imbrenda) [1731027] +- [netdrv] vmxnet3: fix cksum offload issues for non-udp tunnels (Cathy Avery) [1868451] +- [netdrv] vmxnet3: use correct tcp hdr length when packet is encapsulated (Cathy Avery) [1868451] +- [scsi] scsi: vmw_pvscsi: Use true, false for adapter->use_msg (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pvscsi: Silence dma mapping errors (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pvscsi: Fix swiotlb operation (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pscsi: use sg helper to iterate over scatterlist (Cathy Avery) [1895014] +- [scsi] Revert "vmw_pvscsi: Fixed to work with SG_CHAIN" (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pscsi: switch to generic DMA API (Cathy Avery) [1895014] +- [netdrv] mdiobus: Disable preemption upon u64_stats update (Petr Oros) [1889849] +- [net] u64_stats: Document writer non-preemptibility requirement (Petr Oros) [1889849] +- [netdrv] phy: fixed_phy: Remove unused seqcount (Petr Oros) [1889849] +- [net] net/smc: fix double kfree in smc_listen_work() (Claudio Imbrenda) [1847444] +- [net] net/smc: check variable before dereferencing in smc_close.c (Claudio Imbrenda) [1847444] +- [net] net/smc: use separate work queues for different worker types (Claudio Imbrenda) [1847444] +- [net] net/smc: use the retry mechanism for netlink messages (Claudio Imbrenda) [1847444] +- [net] net/smc: immediate freeing in smc_lgr_cleanup_early() (Claudio Imbrenda) [1847444] +- [net] net/smc: reduce smc_listen_decline() calls (Claudio Imbrenda) [1847444] +- [net] net/smc: improve server ISM device determination (Claudio Imbrenda) [1847444] +- [net] net/smc: common routine for CLC accept and confirm (Claudio Imbrenda) [1847444] +- [net] net/smc: dynamic allocation of CLC proposal buffer (Claudio Imbrenda) [1847444] +- [net] net/smc: introduce better field names (Claudio Imbrenda) [1847444] +- [net] net/smc: reduce active tcp_listen workers (Claudio Imbrenda) [1847444] +- [net] net/smc: fix sock refcounting in case of termination (Claudio Imbrenda) [1847444] +- [net] net/smc: reset sndbuf_desc if freed (Claudio Imbrenda) [1847444] +- [net] net/smc: fix toleration of fake add_link messages (Claudio Imbrenda) [1847444] +- [net] net/smc: Prevent kernel-infoleak in __smc_diag_dump() (Claudio Imbrenda) [1847444] +- [s390] s390/ism: fix error return code in ism_probe() (Claudio Imbrenda) [1847444] +- [s390] s390/zcrypt: Introduce Failure Injection feature (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: move ap_msg param one level up the call chain (Philipp Rudo) [1851124] +- [s390] s390/ap/zcrypt: revisit ap and zcrypt error handling (Philipp Rudo) [1851124] +- [s390] s390/ap: Support AP card SCLP config and deconfig operations (Philipp Rudo) [1851124] +- [s390] s390/sclp: Add support for SCLP AP adapter config/deconfig (Philipp Rudo) [1851124] +- [s390] s390/ap: add card/queue deconfig state (Philipp Rudo) [1851124] +- [s390] s390/ap: add error response code field for ap queue devices (Philipp Rudo) [1851124] +- [s390] s390/ap: split ap queue state machine state from device state (Philipp Rudo) [1851124] +- [crypto] s390/zcrypt: New config switch CONFIG_ZCRYPT_DEBUG (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: introduce msg tracking in zcrypt functions (Philipp Rudo) [1851124] +- [s390] s390/ap: rework crypto config info and default domain code (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: provide cex4 cca sysfs attributes for cex3 (Philipp Rudo) [1851124] +- [s390] s390/ap: rename and clarify ap state machine related stuff (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: split ioctl function into smaller code units (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: code beautification and struct field renames (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: fix smatch warnings (Philipp Rudo) [1851124] +- [s390] s390/ap: introduce new ap function ap_get_qdev() (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: replace snprintf/sprintf with scnprintf (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: Use scnprintf() for avoiding potential buffer overflow (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: Support for CCA protected key block version 2 (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: fix card and queue total counter wrap (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: move ap device reset from bus to driver code (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: Fix CCA cipher key gen with clear key value function (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (Philipp Rudo) [1851124] +- [fs] NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (Benjamin Coddington) [1888612] +- [fs] NFSv4.x recover from pre-mature loss of openstateid (Benjamin Coddington) [1888612] +- [fs] NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (Benjamin Coddington) [1888612] +- [hv] hv: vmbus: Add timeout to vmbus_wait_for_unload (Mohammed Gamal) [1888980] +- [net] sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action() (Ivan Vecera) [1874071] +- [net] sched: act_ct: Fix adding udp port mangle operation (Ivan Vecera) [1874071] +- [net] sched: Fix suspicious RCU usage while accessing tcf_tunnel_info (Ivan Vecera) [1874071] +- [net] sched: get rid of qdisc->padded (Ivan Vecera) [1874071] +- [net] sched: check error pointer in tcf_dump_walker() (Ivan Vecera) [1874071] +- [net] sched: remove a redundant goto chain check (Ivan Vecera) [1874071] +- [net] sched: cls_u32: Replace one-element array with flexible-array member (Ivan Vecera) [1874071] +- [net] sched: commit action insertions together (Ivan Vecera) [1874071] +- [net] sched: defer tcf_idr_insert() in tcf_action_init_1() (Ivan Vecera) [1874071] +- [net] sched: Remove unused function qdisc_queue_drop_head() (Ivan Vecera) [1874071] +- [net] sched: taprio: Fix allowing too small intervals (Ivan Vecera) [1874071] +- [net] sched: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (Ivan Vecera) [1874071] +- [net] sched: skip an unnecessay check (Ivan Vecera) [1874071] +- [net] sched: act_ife: load meta modules before tcf_idr_check_alloc() (Ivan Vecera) [1874071] +- [net] sched: fix error path in red_init() (Ivan Vecera) [1874071] +- [net] sched: taprio: Fix using wrong queues in gate mask (Ivan Vecera) [1874071] +- [net] sched: Use fallthrough pseudo-keyword (Ivan Vecera) [1874071] +- [net] netlink: consistently use NLA_POLICY_EXACT_LEN() (Ivan Vecera) [1874071] +- [net] sched: act_ct: fix miss set mru for ovs after defrag in act_ct (Ivan Vecera) [1874071] +- [net] sched: cls_u32: Use struct_size() helper (Ivan Vecera) [1874071] +- [net] sched: act_pedit: Use flex_array_size() helper in memcpy() (Ivan Vecera) [1874071] +- [net] sched: initialize timer earlier in red_init() (Ivan Vecera) [1874071] +- [net] sched: cls_flower: Add hash info to flow classification (Ivan Vecera) [1874071] +- [net] flow_dissector: add packet hash dissection (Ivan Vecera) [1874071] +- [net] sched: sch_api: add missing rcu read lock to silence the warning (Ivan Vecera) [1874071] +- [tools] tc-testing: Add tdc to kselftests (Ivan Vecera) [1874071] +- [net] sched: Do not drop root lock in tcf_qevent_handle() (Ivan Vecera) [1874071] +- [net] sched: kerneldoc fixes (Ivan Vecera) [1874071] +- [net] sched: Pass qdisc reference in struct flow_block_offload (Ivan Vecera) [1874071] +- [net] sched: Use fallthrough pseudo-keyword (Ivan Vecera) [1874071] +- [net] sched: Allow changing default qdisc to FQ-PIE (Ivan Vecera) [1874071] +- [net] qos: police action offloading parameter 'burst' change to the original value (Ivan Vecera) [1874071] +- [tools] selftests: forwarding: Add a RED test for SW datapath (Ivan Vecera) [1874071] +- [net] sched: sch_red: Add qevents "early_drop" and "mark" (Ivan Vecera) [1874071] +- [net] sched: sch_red: Split init and change callbacks (Ivan Vecera) [1874071] +- [net] sched: Introduce helpers for qevent blocks (Ivan Vecera) [1874071] +- [net] sched: sch_cake: add RFC 8622 LE PHB support to CAKE diffserv handling (Ivan Vecera) [1874071] +- [net] qos: police action add index for tc flower offloading (Ivan Vecera) [1874071] +- [net] qos: add tc police offloading action with max frame size limit (Ivan Vecera) [1874071] +- [net] sched: tcindex_change: Remove redundant null check (Ivan Vecera) [1874071] +- [net] sched: Remove redundant skb null check (Ivan Vecera) [1874071] +- [net] sched: Remove redundant condition in qdisc_graft (Ivan Vecera) [1874071] +- [net] sched: cls_u32: Use struct_size() in kzalloc() (Ivan Vecera) [1874071] +- [net] sched: taprio: Use struct_size() in kzalloc() (Ivan Vecera) [1874071] +- [net] vlan: consolidate VLAN parsing code and limit max parsing depth (Ivan Vecera) [1874071] +- [net] flow_offload: Move rhashtable inclusion to the source file (Ivan Vecera) [1874071] +- [net] sched: act_ct: fix restore the qdisc_skb_cb after defrag (Ivan Vecera) [1874071] +- [net] sched: fix a memory leak in atm_tc_init() (Ivan Vecera) [1874071] +- [net] sched: act_ct: add miss tcf_lastuse_update. (Ivan Vecera) [1874071] +- [net] sched: consistently handle layer3 header accesses in the presence of VLANs (Ivan Vecera) [1874071] +- [net] tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 (Ivan Vecera) [1874071] +- [net] sched: sch_cake: fix a few style nits (Ivan Vecera) [1874071] +- [net] sched: sch_cake: don't call diffserv parsing code when it is not needed (Ivan Vecera) [1874071] +- [net] sched: sch_cake: don't try to reallocate or unshare skb unconditionally (Ivan Vecera) [1874071] +- [tools] tc-testing: avoid action cookies with odd length. (Ivan Vecera) [1874071] +- [net] sched: Add MODULE_DESCRIPTION entries to network modules (Ivan Vecera) [1874071] +- [tools] tc-testing: update geneve options match in tunnel_key unit tests (Ivan Vecera) [1874071] +- [net] flow_offload: fix flow_indr_dev_unregister path (Ivan Vecera) [1874071] +- [net] flow_offload: use flow_indr_block_cb_alloc/remove function (Ivan Vecera) [1874071] +- [net] flow_offload: add flow_indr_block_cb_alloc/remove function (Ivan Vecera) [1874071] +- [net] sched: act_gate: fix configuration of the periodic timer (Ivan Vecera) [1874071] +- [net] sched: act_gate: fix NULL dereference in tcf_gate_init() (Ivan Vecera) [1874071] +- [net] flow_offload: remove indirect flow_block declarations leftover (Ivan Vecera) [1874071] +- [net] sched: export __netdev_watchdog_up() (Ivan Vecera) [1874071] +- [net] sched: act_ct: add nat mangle action only for NAT-conntrack (Ivan Vecera) [1874071] +- [net] sched: sch_cake: Take advantage of skb->hash where appropriate (Ivan Vecera) [1874071] +- [net] sched: fix a couple of splats in the error path of tfc_gate_init() (Ivan Vecera) [1874071] +- [net] sched: get rid of unnecessary dev_qdisc_reset() (Ivan Vecera) [1874071] +- [net] sched: avoid resetting active qdisc for multiple times (Ivan Vecera) [1874071] +- [net] sched: add a tracepoint for qdisc creation (Ivan Vecera) [1874071] +- [net] sched: add tracepoints for qdisc_reset() and qdisc_destroy() (Ivan Vecera) [1874071] +- [net] sched: use qdisc_reset() in qdisc_destroy() (Ivan Vecera) [1874071] +- [net] sched: fix infinite loop in sch_fq_pie (Ivan Vecera) [1874071] +- [net] sched: fix reporting the first-time use timestamp (Ivan Vecera) [1874071] +- [net] tracing: Fix header include guards in trace event headers (Ivan Vecera) [1874071] +- [netdrv] ipvlan: fix device features (Davide Caratti) [1892621] +- [netdrv] ipvlan: consolidate TSO flags using NETIF_F_ALL_TSO (Davide Caratti) [1892621] +- [netdrv] ipvlan: set hw_enc_features like macvlan (Davide Caratti) [1892621] +- [tools] ACPI: Use valid link to the ACPI specification (David Arcari) [1857138] +- [tools] cpupower: Replace HTTP links with HTTPS ones (David Arcari) [1857138] +- [tools] cpupower: Fix NULL but dereferenced coccicheck errors (David Arcari) [1857138] +- [tools] cpupower: Fix comparing pointer to 0 coccicheck warns (David Arcari) [1857138] +- [tools] cpupower: Remove unneeded semicolon (David Arcari) [1857138] +- [tools] cpupower: .gitignore: add SPDX License Identifier (David Arcari) [1857138] +- [tools] cpupower: avoid multiple definition with gcc -fno-common (David Arcari) [1857138] +- [tools] cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e (David Arcari) [1857138] +- [tools] cpupower: ToDo: Update ToDo with ideas for per_cpu_schedule handling (David Arcari) [1857138] +- [tools] tools/power/cpupower: Fix initializer override in hsw_ext_cstates (David Arcari) [1857138] +- [tools] cpupower: update German translation (David Arcari) [1857138] +- [tools] tools/power/cpupower: fix 64bit detection when cross-compiling (David Arcari) [1857138] +- [tools] cpupower: Add missing newline at end of file (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 285 (David Arcari) [1857138] +- [tools] cpupower: correct spelling of interval (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 167 (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 166 (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (David Arcari) [1857138] +- [tools] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 155 (David Arcari) [1857138] +- [tools] cpupower: Add SPDX license identifier for more missed files (David Arcari) [1857138] +- [tools] tools/power/cpupower: Display boost frequency separately (David Arcari) [1857138] +- [tools] cpupower : Auto-completion for cpupower tool (David Arcari) [1857138] +- [tools] tools/power/cpupower: fix compilation with STATIC=true (David Arcari) [1857138] +- [tools] cpupower: remove stringop-truncation waring (David Arcari) [1857138] +- [tools] cpupower: convert ISO_8859-1 text comments to utf-8 (David Arcari) [1857138] +- [x86] x86/resctrl: Support wider MBM counters (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Support CPUID enumeration of MBM counter width (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Maintain MBM counter width per resource (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Query LLC monitoring properties once during boot (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Remove unnecessary RMID checks (Puneet Sethi) [1834658] +- [x86] x86/cpu: Move resctrl CPUID code to resctrl/ (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Rename asm/resctrl_sched.h to asm/resctrl.h (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Preserve CDP enable over CPU hotplug (Puneet Sethi) [1834658] +- [net] af_packet: TPACKET_V3: fix fill status rwlock imbalance (Ivan Vecera) [1889829] +- [net] packet: tpacket_rcv: do not increment ring index on drop (Ivan Vecera) [1889829] +- [net] af_packet: TPACKET_V3: replace busy-wait loop (Ivan Vecera) [1889829] +- [net] SUNRPC: Fix svc_flush_dcache() (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: Be consistent about mirror index types (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read (Scott Mayhew) [1888214] +- [fs] NFSv4.2: fix client's attribute cache management for copy_file_range (Scott Mayhew) [1888214] +- [fs] nfs: Fix security label length not being reset (Scott Mayhew) [1888214] +- [net] SUNRPC: stop printk reading past end of string (Scott Mayhew) [1888214] +- [fs] NFS: Zero-stateid SETATTR should first return delegation (Scott Mayhew) [1888214] +- [fs] NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (Scott Mayhew) [1888214] +- [net] SUNRPC: remove duplicate include (Scott Mayhew) [1888214] +- [fs] nfsd: fix oops on mixed NFSv4/NFSv3 client access (Scott Mayhew) [1888214] +- [fs] NFS: Fix flexfiles read failover (Scott Mayhew) [1888214] +- [fs] fs: nfs: delete repeated words in comments (Scott Mayhew) [1888214] +- [fs] rpc_pipefs: convert comma to semicolon (Scott Mayhew) [1888214] +- [fs] NFS: Don't return layout segments that are in use (Scott Mayhew) [1888214] +- [fs] NFS: Don't move layouts to plh_return_segs list while in use (Scott Mayhew) [1888214] +- [fs] NFS: Add layout segment info to pnfs read/write/commit tracepoints (Scott Mayhew) [1888214] +- [fs] NFS: Add tracepoints for layouterror and layoutstats (Scott Mayhew) [1888214] +- [fs] NFS: Report the stateid + status in trace_nfs4_layoutreturn_on_close() (Scott Mayhew) [1888214] +- [fs] NFSv4.2: xattr cache: get rid of cache discard work queue (Scott Mayhew) [1888214] +- [fs] NFS: remove redundant initialization of variable result (Scott Mayhew) [1888214] +- [net] svcrdma: CM event handler clean up (Scott Mayhew) [1888214] +- [net] svcrdma: Remove transport reference counting (Scott Mayhew) [1888214] +- [net] svcrdma: Fix another Receive buffer leak (Scott Mayhew) [1888214] +- [trace] SUNRPC: Refresh the show_rqstp_flags() macro (Scott Mayhew) [1888214] +- [fs] nfsd: netns.h: delete a duplicated word (Scott Mayhew) [1888214] +- [net] sunrpc: destroy rpc_inode_cachep after unregister_filesystem (Scott Mayhew) [1888214] +- [fs] freezer: Add unsafe version of freezable_schedule_timeout_interruptible() for NFS (Scott Mayhew) [1888214] +- [fs] NFSv4.2: add client side xattr caching (Scott Mayhew) [1888214] +- [fs] NFSv4.2: hook in the user extended attribute handlers (Scott Mayhew) [1888214] +- [fs] NFSv4.2: add the extended attribute proc functions (Scott Mayhew) [1888214] +- [fs] nfs: make the buf_to_pages_noslab function available to the nfs code (Scott Mayhew) [1888214] +- [fs] nfs: define and use the NFS_INO_INVALID_XATTR flag (Scott Mayhew) [1888214] +- [fs] NFS: Update symbolic flags displayed by trace events (Scott Mayhew) [1888214] +- [fs] nfs: modify update_changeattr to deal with regular files (Scott Mayhew) [1888214] +- [fs] NFSv4.2: query the extended attribute access bits (Scott Mayhew) [1888214] +- [fs] nfs: define nfs_access_get_cached function (Scott Mayhew) [1888214] +- [fs] NFSv4.2: add client side XDR handling for extended attributes (Scott Mayhew) [1888214] +- [fs] NFSv4.2: query the server for extended attribute support (Scott Mayhew) [1888214] +- [fs] NFSv4.2: define limits and sizes for user xattr handling (Scott Mayhew) [1888214] +- [include] nfs: add client side only definitions for user xattrs (Scott Mayhew) [1888214] +- [fs] nfsd: Use seq_putc() in two functions (Scott Mayhew) [1888214] +- [net] svcrdma: Display chunk completion ID when posting a rw_ctxt (Scott Mayhew) [1888214] +- [net] svcrdma: Record send_ctxt completion ID in trace_svcrdma_post_send() (Scott Mayhew) [1888214] +- [net] svcrdma: Introduce Send completion IDs (Scott Mayhew) [1888214] +- [net] svcrdma: Record Receive completion ID in svc_rdma_decode_rqst (Scott Mayhew) [1888214] +- [net] svcrdma: Introduce Receive completion IDs (Scott Mayhew) [1888214] +- [trace] svcrdma: Introduce infrastructure to support completion IDs (Scott Mayhew) [1888214] +- [net] svcrdma: Add common XDR encoders for RDMA and Read segments (Scott Mayhew) [1888214] +- [net] svcrdma: Add common XDR decoders for RDMA and Read segments (Scott Mayhew) [1888214] +- [net] SUNRPC: Add helpers for decoding list discriminators symbolically (Scott Mayhew) [1888214] +- [include] svcrdma: Remove declarations for functions long removed (Scott Mayhew) [1888214] +- [net] svcrdma: Clean up trace_svcrdma_send_failed() tracepoint (Scott Mayhew) [1888214] +- [net] svcrdma: Consolidate send_error helper functions (Scott Mayhew) [1888214] +- [net] svcrdma: Make svc_rdma_send_error_msg() a global function (Scott Mayhew) [1888214] +- [net] svcrdma: Eliminate return value for svc_rdma_send_error_msg() (Scott Mayhew) [1888214] +- [net] svcrdma: Add a @status parameter to svc_rdma_send_error_msg() (Scott Mayhew) [1888214] +- [net] svcrdma: Add @rctxt parameter to svc_rdma_send_error() functions (Scott Mayhew) [1888214] +- [net] svcrdma: Remove save_io_pages() call from send_error_msg() (Scott Mayhew) [1888214] +- [net] svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (Scott Mayhew) [1888214] +- [net] SUNRPC: Augment server-side rpcgss tracepoints (Scott Mayhew) [1888214] +- [fs] nfsd: add fattr support for user extended attributes (Scott Mayhew) [1888214] +- [fs] nfsd: implement the xattr functions and en/decode logic (Scott Mayhew) [1888214] +- [fs] nfsd: add structure definitions for xattr requests / responses (Scott Mayhew) [1888214] +- [fs] nfsd: take xattr bits into account for permission checks (Scott Mayhew) [1888214] +- [fs] nfsd: define xattr functions to call into their vfs counterparts (Scott Mayhew) [1888214] +- [fs] nfsd: add defines for NFSv4.2 extended attribute support (Scott Mayhew) [1888214] +- [fs] nfsd: split off the write decode code into a separate function (Scott Mayhew) [1888214] +- [fs] xattr: add a function to check if a namespace is supported (Scott Mayhew) [1888214] +- [fs] xattr: break delegations in {set, remove}xattr (Scott Mayhew) [1888214] +- [uapi] nfs, nfsd: NFSv4.2 extended attribute protocol definitions (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: The mirror count could depend on the layout segment range (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: Clean up redundant calls to pnfs_put_lseg() (Scott Mayhew) [1888214] +- [fs] NFS: Allow applications to speed up readdir+statx() using AT_STATX_DONT_SYNC (Scott Mayhew) [1888214] +- [include] NFS: Replace zero-length array with flexible-array (Scott Mayhew) [1888214] +- [include] nfs4: Remove unneeded semicolon (Scott Mayhew) [1888214] +- [tools] selftests/livepatch: adopt to newer sysctl error format (Yannick Cote) [1869880] +- [tools] selftests/livepatch: Use "comm" instead of "diff" for dmesg (Yannick Cote) [1869880] +- [tools] selftests/livepatch: add test delimiter to dmesg (Yannick Cote) [1869880] +- [tools] selftests/livepatch: refine dmesg 'taints' in dmesg comparison (Yannick Cote) [1869880] +- [tools] selftests/livepatch: Don't clear dmesg when running tests (Yannick Cote) [1869880] +- [lib] selftests/livepatch: fix mem leaks in test-klp-shadow-vars (Yannick Cote) [1869880] +- [lib] selftests/livepatch: more verification in test-klp-shadow-vars (Yannick Cote) [1869880] +- [lib] selftests/livepatch: rework test-klp-shadow-vars (Yannick Cote) [1869880] +- [lib] selftests/livepatch: simplify test-klp-callbacks busy target tests (Yannick Cote) [1869880] +- [tools] selftests: Install settings files to fix TIMEOUT failures (Yannick Cote) [1869880] +- [cpufreq] cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Free memory only when turning off (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Add ->offline and ->online callbacks (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Tweak the EPP sysfs interface (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Update cached EPP in the active mode (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Refuse to turn off with HWP enabled (Puneet Sethi) [1881199] +- [documentation] Documentation: fix pm/intel_pstate build warning and wording (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Implement passive mode with HWP enabled (Puneet Sethi) [1881199] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Rearrange the storing of new EPP values (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Avoid enabling HWP if EPP is not supported (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Clean up aperf_mperf_shift description (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Supply struct attribute description for get_aperf_mperf_shift() (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Fix static checker warning for epp variable (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Allow raw energy performance preference value (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Allow enable/disable energy efficiency (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Add one more OOB control bit (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once (Puneet Sethi) [1881199] +- [documentation] Documentation: intel_pstate: update links for references (Puneet Sethi) [1881199] +- [documentation] Documentation: PM: Unify copyright notices (Puneet Sethi) [1881199] +- [documentation] Documentation: PM: Add SPDX license tags to multiple files (Puneet Sethi) [1881199] +- [documentation] cpufreq: intel_pstate: Documentation: Add references sections (Puneet Sethi) [1881199] +- [documentation] Documentation: intel_pstate: Clarify coordination of P-State limits (Puneet Sethi) [1881199] +- [documentation] Documentation: intel_pstate: Add base_frequency information (Puneet Sethi) [1881199] +- [i2c] i2c: ismt: Remove call to memset after dmam_alloc_coherent (Tony Camuso) [1875395] +- [i2c] i2c: ismt: Add support for Intel Cedar Fork (Tony Camuso) [1875395] +- [documentation] docs: net: fm10k: add documentation for fm10k driver (Vladis Dronov) [1838728] +- [netdrv] net: fm10k: reject unsupported coalescing params (Vladis Dronov) [1838728] +- [netdrv] intel: Replace zero-length array with flexible-array member (Vladis Dronov) [1838728] +- [netdrv] net: Use skb accessors in network drivers (Vladis Dronov) [1838728] +- [netdrv] hdlc_ppp: add range checks in ppp_cp_parse_cr() (Guillaume Nault) [1882082] {CVE-2020-25643} + +* Sat Nov 21 2020 Jan Stancek [4.18.0-252.el8] +- [pinctrl] pinctrl: sunrisepoint: Modify COMMUNITY macros to be consistent (David Arcari) [1783488] +- [pinctrl] pinctrl: cannonlake: Modify COMMUNITY macros to be consistent (David Arcari) [1783488] +- [pinctrl] pinctrl: tigerlake: Fix register offsets for TGL-H variant (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Update header block to reflect direct dependencies (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Switch to use intel_pinctrl_get_soc_data() (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Extract intel_pinctrl_get_soc_data() helper for wider use (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Use fallthrough pseudo-keyword (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Fix pin being driven low for a while on gpiod_get(..., GPIOD_OUT_HIGH) (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Drop no-op ACPI_PTR() call (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Make use of for_each_requested_gpio_in_range() (David Arcari) [1783488] +- [include] gpiolib: Introduce for_each_requested_gpio_in_range() macro (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Protect IO in few call backs by lock (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Split intel_config_get() to three functions (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Drop the only label in the code for consistency (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Get rid of redundant 'else' in intel_config_set_debounce() (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Make use of IRQ_RETVAL() (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Reduce scope of the lock (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Disable input and output buffer when switching to GPIO (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Allow drivers to define ACPI address space ID (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Allow drivers to define total amount of IRQs per community (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Move npins closer to pin_base in struct intel_community (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Update description in struct intel_community (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Use platform_get_irq_optional() explicitly (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Introduce new flag to force GPIO base to be 0 (David Arcari) [1783488] +- [pinctrl] pinctrl: tigerlake: Use generic flag for special GPIO base treatment (David Arcari) [1783488] +- [pinctrl] pinctrl: icelake: Use generic flag for special GPIO base treatment (David Arcari) [1783488] +- [pinctrl] pinctrl: cannonlake: Use generic flag for special GPIO base treatment (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Enable pin configuration setting for GPIO chip (David Arcari) [1783488] +- [pinctrl] pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Mark expected switch fall-throughs (David Arcari) [1783488] +- [kernel] mm: disable proactive compaction by default (Rafael Aquini) [1848427] +- [mm] mm: use unsigned types for fragmentation score (Rafael Aquini) [1848427] +- [mm] mm: fix compile error due to COMPACTION_HPAGE_ORDER (Rafael Aquini) [1848427] +- [mm] mm: proactive compaction (Rafael Aquini) [1848427] +- [i2c] i2c: mlxbf: I2C_MLXBF should depend on MELLANOX_PLATFORM (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Update author and maintainer email info (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Update reference clock frequency (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Remove unecessary wrapper functions (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Fix resrticted cast warning of sparse (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Add CONFIG_ACPI to guard ACPI function call (Alaa Hleihel) [1655741 1655709] +- [documentation] dt-bindings: i2c: I2C binding for Mellanox BlueField SoC (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: I2C SMBus driver for Mellanox BlueField SoC (Alaa Hleihel) [1655741 1655709] +- [misc] misc: eeprom: ee1004: convert to i2c_new_dummy_device (Alaa Hleihel) [1655741] +- [misc] eeprom: ee1004: Deal with nack on page selection (Alaa Hleihel) [1655741] +- [misc] eeprom: ee1004: Move selected page detection to a separate function (Alaa Hleihel) [1655741] +- [misc] eeprom: New ee1004 driver for DDR4 memory (Alaa Hleihel) [1655741] +- [net] xfrm: Use correct address family in xfrm_state_find (Xin Long) [1892641] +- [net] xfrm: clone whole liftime_cur structure in xfrm_do_migrate (Xin Long) [1892641] +- [net] xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate (Xin Long) [1892641] +- [net] xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate (Xin Long) [1892641] +- [net] xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate (Xin Long) [1892641] +- [net] ip_vti: Fix unused variable warning (Xin Long) [1892641] +- [net] xfrm: Make the policy hold queue work with VTI. (Xin Long) [1892641] +- [s390] s390/qeth: delay draining the TX buffers (Philipp Rudo) [1847443] +- [s390] s390/qeth: strictly order bridge address events (Philipp Rudo) [1847443] +- [s390] s390/qeth: unify structs for bridge port state (Philipp Rudo) [1847443] +- [s390] s390/qeth: copy less data from bridge state events (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't let HW override the configured port role (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't disable address events during initialization (Philipp Rudo) [1847443] +- [s390] s390/qeth: make queue lock a proper spinlock (Philipp Rudo) [1847443] +- [s390] s390/qeth: use to_delayed_work() (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up qeth_l3_send_setdelmc()'s declaration (Philipp Rudo) [1847443] +- [s390] s390/qeth: use all configured RX buffers (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't process empty bridge port events (Philipp Rudo) [1847443] +- [s390] s390/qeth: integrate RX refill worker with NAPI (Philipp Rudo) [1847443] +- [s390] s390/qeth: tolerate pre-filled RX buffer (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove internal polling in non-thinint path (Philipp Rudo) [1847443] +- [s390] s390/qdio: allow to scan all 128 Input SBALs (Philipp Rudo) [1847443] +- [s390] s390/qdio: fix statistics for 128 SBALs (Philipp Rudo) [1847443] +- [s390] s390/qeth: constify the MPC initialization data (Philipp Rudo) [1847443] +- [s390] s390/qeth: unify RX-mode hashtables (Philipp Rudo) [1847443] +- [s390] s390/qeth: cleanup OAT code (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up a magic number in the OAT callback (Philipp Rudo) [1847443] +- [s390] s390/qeth: use u64_to_user_ptr() in the OAT code (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up error handling for isolation mode cmds (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't clear the configured isolation mode (Philipp Rudo) [1847443] +- [s390] s390/qeth: only init the isolation mode when necessary (Philipp Rudo) [1847443] +- [s390] s390/qeth: fine-tune errno when cmds are cancelled (Philipp Rudo) [1847443] +- [s390] s390/qeth: reject unsupported link type earlier (Philipp Rudo) [1847443] +- [s390] s390/qeth: let isolation mode override HW offload restrictions (Philipp Rudo) [1847443] +- [s390] s390/qeth: fix error handling for isolation mode cmds (Philipp Rudo) [1847443] +- [s390] s390/qdio: warn about unexpected SLSB states (Philipp Rudo) [1847443] +- [s390] s390/qdio: clean up usage of qdio_data (Philipp Rudo) [1847443] +- [s390] s390/qdio: reduce SLSB writes during Input Queue processing (Philipp Rudo) [1847443] +- [s390] s390/qdio: fine-tune SLSB update (Philipp Rudo) [1847443] +- [s390] s390/cio, s390/qeth: cleanup PNSO CHSC (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove q->first_to_kick (Philipp Rudo) [1847443] +- [s390] s390/qdio: fix up qdio_start_irq() kerneldoc (Philipp Rudo) [1847443] +- [s390] s390/qdio: add IRQ reduction for error SBALs (Philipp Rudo) [1847443] +- [s390] s390/qdio: refactor ACK processing for primed SBALs (Philipp Rudo) [1847443] +- [s390] s390/qdio: simplify overlap calculation on Input refill (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up Kconfig help text (Philipp Rudo) [1847443] +- [s390] s390/qeth: return error when starting a reset fails (Philipp Rudo) [1847443] +- [s390] s390/qeth: set TX IRQ marker on last buffer in a group (Philipp Rudo) [1847443] +- [s390] s390/qeth: indicate contiguous TX buffer elements (Philipp Rudo) [1847443] +- [s390] s390/qeth: merge TX skb mapping code (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't use restricted offloads for local traffic (Philipp Rudo) [1847443] +- [s390] s390/qeth: extract helpers for next-hop lookup (Philipp Rudo) [1847443] +- [s390] s390/qeth: add debugfs file for local IP addresses (Philipp Rudo) [1847443] +- [s390] s390/qeth: process local address events (Philipp Rudo) [1847443] +- [s390] s390/qeth: keep track of LP2LP capability for csum offload (Philipp Rudo) [1847443] +- [s390] s390/qeth: fix cancelling of TX timer on dev_close() (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove always-true condition (Philipp Rudo) [1847443] +- [s390] s390/qdio: de-duplicate tiqdio_inbound_processing() (Philipp Rudo) [1847443] +- [s390] s390/qdio: keep track of allocated queue count (Philipp Rudo) [1847443] +- [s390] s390/qdio: roll-back after queue allocation error (Philipp Rudo) [1847443] +- [s390] s390/qdio: do more fine-grained allocation roll-back (Philipp Rudo) [1847443] +- [s390] s390/qdio: consolidate thinint init/exit (Philipp Rudo) [1847443] +- [s390] s390/qdio: put thinint indicator after early error (Philipp Rudo) [1847443] +- [s390] s390/qdio: tear down thinint indicator after early error (Philipp Rudo) [1847443] +- [s390] s390/qdio: consistently restore the IRQ handler (Philipp Rudo) [1847443] +- [s390] s390/qdio: clear DSCI early for polling drivers (Philipp Rudo) [1847443] +- [s390] s390/qdio: inline shared_ind() (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove cdev from init_data (Philipp Rudo) [1847443] +- [s390] s390/qdio: allow for non-contiguous SBAL array in init_data (Philipp Rudo) [1847443] +- [s390] zfcp: inline zfcp_qdio_setup_init_data() (Philipp Rudo) [1847443] +- [s390] s390/qdio: cleanly split alloc and establish (Philipp Rudo) [1847443] +- [s390] s390/qeth: phase out OSN support (Philipp Rudo) [1847443] +- [s390] s390/qeth: make OSN / OSX support configurable (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove fake_broadcast attribute (Philipp Rudo) [1847443] +- [s390] s390/qdio: set qdio_irq->cdev at allocation time (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove unused function declarations (Philipp Rudo) [1847443] +- [s390] s390/qeth: modernize two list helpers (Philipp Rudo) [1847443] +- [s390] s390/qeth: keep track of fixed prio-queue configuration (Philipp Rudo) [1847443] +- [s390] s390/qeth: fine-tune MAC Address-related errnos (Philipp Rudo) [1847443] +- [s390] s390/qeth: add TX IRQ coalescing support for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: collect more TX statistics (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up the mac_bits (Philipp Rudo) [1847443] +- [s390] s390/qeth: simplify L3 dev_id logic (Philipp Rudo) [1847443] +- [s390] s390/qdio: extend polling support to multiple queues (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove redundant if-clause in RX poll code (Philipp Rudo) [1847443] +- [s390] s390/qeth: split out RX poll code (Philipp Rudo) [1847443] +- [s390] s390/qeth: simplify RX buffer tracking (Philipp Rudo) [1847443] +- [s390] s390/qdio: pass ISC as parameter to chsc_sadc() (Philipp Rudo) [1847443] +- [s390] s390/qeth: use dev->reg_state (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove gratuitous NULL checks (Philipp Rudo) [1847443] +- [s390] s390/qeth: add phys_to_virt() translation for AOB (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't report hard-coded driver version (Philipp Rudo) [1847443] +- [s390] s390/qeth: add SW timestamping support for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: balance the TX queue selection for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: allow configuration of TX queues for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: allow configuration of TX queues for z/VM NICs (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove prio-queueing support for z/VM NICs (Philipp Rudo) [1847443] +- [s390] s390/qeth: use memory reserves in TX slow path (Philipp Rudo) [1847443] +- [s390] s390/qeth: use memory reserves to back RX buffers (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove VNICC callback parameter struct (Philipp Rudo) [1847443] +- [s390] s390/qdio: add tighter controls for IRQ polling (Philipp Rudo) [1847443] +- [s390] s390/qdio: export SSQD via debugfs (Philipp Rudo) [1847443] +- [s390] s390/qeth: support configurable RX copybreak (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't check for IFF_UP when scheduling napi (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't re-start read cmd when IDX has terminated (Philipp Rudo) [1847443] +- [s390] s390/qeth: reset seqnos on connection startup (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove unused cmd definitions (Philipp Rudo) [1847443] +- [s390] s390/qeth: validate device-provided MAC address (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up CREATE_ADDR cmd code (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove dead code in qeth_l3_iqd_read_initial_mac() (Philipp Rudo) [1847443] +- [s390] s390/qdio: simplify debugfs code (Philipp Rudo) [1847443] +- [s390] s390/qdio: use QDIO_IRQ_STATE_INACTIVE instead of 0 (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't warn for napi with 0 budget (Philipp Rudo) [1847443] +- [s390] s390/qdio: reduce access to cdev->private->qdio_data (Philipp Rudo) [1847443] +- [s390] s390/qdio: clean up cdev access in qdio_setup_irq() (Philipp Rudo) [1847443] +- [s390] s390/qdio: fill SL with absolute addresses (Philipp Rudo) [1847443] +- [s390] s390/qdio: don't allocate *aob array with GFP_ATOMIC (Philipp Rudo) [1847443] +- [s390] s390/qdio: simplify ACK tracking (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove HARDSETUP state (Philipp Rudo) [1847443] +- [s390] s390/qeth: make cmd/reply matching more flexible (Philipp Rudo) [1847443] +- [s390] s390/qeth: consolidate online/offline code (Philipp Rudo) [1847443] +- [s390] s390/qeth: shift some bridgeport code around (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove QETH_RX_PULL_LEN (Philipp Rudo) [1847443] +- [s390] s390/qeth: use napi_gro_frags() for SG skbs (Philipp Rudo) [1847443] +- [s390] s390/qeth: consolidate RX code (Philipp Rudo) [1847443] +- [s390] s390/qeth: make use of napi_schedule_irqoff() (Philipp Rudo) [1847443] +- [s390] s390/qeth: consolidate helpers for capability checking (Philipp Rudo) [1847443] +- [s390] s390/qeth: stop yielding the ip_lock during IPv4 registration (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't raise NETDEV_REBOOT event from L3 offline path (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove open-coded inet_make_mask() (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up L3 sysfs code (Philipp Rudo) [1847443] +- [s390] s390/qeth: overhaul L3 IP address dump code (Philipp Rudo) [1847443] +- [s390] s390/qeth: wake up all waiters from qeth_irq() (Philipp Rudo) [1847443] +- [s390] s390/qeth: only handle IRQs while device is online (Philipp Rudo) [1847443] +- [s390] s390: clean up qdio.h (Philipp Rudo) [1847443] +- [s390] s390/cio: fix kdoc for tiqdio_thinint_handler (Philipp Rudo) [1847443] +- [s390] s390/drivers: fix proc/debugfs file permissions (Philipp Rudo) [1847443] +- [s390] s390: convert to DEFINE_SHOW_ATTRIBUTE (Philipp Rudo) [1847443] +- [s390] scsi: zfcp: Avoid benign overflow of the Request Queue's free-level (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Replace open-coded list move (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Clean up zfcp_erp_action_ready() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Fix an outdated comment for zfcp_qdio_send() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Use prandom_u32_max() for backoff (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: fix wrong data and display format of SFP+ temperature (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: trace channel log even for FCP command responses (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter variable (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: introduce sysfs interface to read the local B2B-Credit (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: introduce sysfs interface for diagnostics of local SFP transceiver (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: support retrieval of SFP Data via Exchange Port Data (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: fix request object use-after-free in send path causing seqno errors (Philipp Rudo) [1874100] +- [s390] scsi: s390: zfcp_fc: use sg helper to iterate over scatterlist (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: improve kdoc for return of zfcp_status_read_refill() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop old default switch case which might paper over missing case (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop default switch case which might paper over missing case (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: silence -Wimplicit-fallthrough in zfcp_erp_lun_strategy() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: silence remaining kdoc warnings in header files (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: silence all W=1 build warnings for existing kdoc (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: properly format LUN (and WWPN) for LUN sharing violation kmsg (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: use enum zfcp_erp_act_result for argument/return of affected functions (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: use enum zfcp_erp_steps for struct zfcp_erp_action.step (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: the action field of zfcp_erp_action is actually the type (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: clarify function argument name for trace tag string (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: ERP thread setup kdoc update (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: update kernel message for invalid FCP_CMND length, it's not the CDB (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop duplicate seq_no from zfcp_fsf_req which is also in QTCB header (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop duplicate fsf_command from zfcp_fsf_req which is also in QTCB header (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop unnecessary forward prototype for struct zfcp_fsf_req (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: group sort internal structure definitions for proximity (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: namespace prefix for internal latency data structures (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: update width in comment for ZFCP_COMMON_FLAGS mask (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: move scsi_eh & non-ERP timeout defines owned by and local to zfcp_fsf.c (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop unnecessary forward prototype for struct zfcp_reqlist (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: move SG table helper from aux to fc and make them static (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: remove unnecessary null pointer check before mempool_destroy (Philipp Rudo) [1874100] +- [s390] s390/dasd, zfcp: fix gcc 8 stringop-truncation warnings (Philipp Rudo) [1874100] +- [s390] s390/stp: unify stp_work_mutex and clock_sync_mutex (Philipp Rudo) [1856342] +- [s390] s390/stp: add sysfs file to show scheduled leap seconds (Philipp Rudo) [1856342] +- [s390] s390/stp: add support for leap seconds (Philipp Rudo) [1856342] +- [s390] s390/stp: use u32 instead of unsigned int (Philipp Rudo) [1856342] +- [s390] s390/stp: use __packed (Philipp Rudo) [1856342] +- [s390] s390/stp: add locking to sysfs functions (Philipp Rudo) [1856342] +- [s390] s390/stp: allow group and users to read stp sysfs files (Philipp Rudo) [1856342] +- [s390] s390/ipl: add support to control memory clearing for nvme re-IPL (Philipp Rudo) [1851122] +- [kernel] tick: broadcast-hrtimer: Fix a race in bc_set_next (Vladis Dronov) [1876567] +- [fs] gfs2: Make sure we don't miss any delayed withdraws (Robert S Peterson) [1873565] +- [fs] gfs2: add some much needed cleanup for log flushes that fail (Robert S Peterson) [1873565] +- [fs] gfs2: fix trans slab error when withdraw occurs inside log_flush (Robert S Peterson) [1873565] +- [block] blk-mq: mark flush request as IDLE in flush_end_io() (Gopal Tiwari) [1894347] +- [nvme] nvme-tcp: avoid repeated request completion (Gopal Tiwari) [1894347] +- [nvme] nvme-rdma: avoid repeated request completion (Gopal Tiwari) [1894347] +- [nvme] nvme-tcp: avoid race between time out and tear down (Gopal Tiwari) [1894347] +- [nvme] nvme-rdma: avoid race between time out and tear down (Gopal Tiwari) [1894347] +- [nvme] nvme: introduce nvme_sync_io_queues (Gopal Tiwari) [1894347] +- [documentation] kvm: x86: hyper-v: Mention SynDBG CPUID leaves in api.rst (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: remove unused variable (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: Don't require THP to run tests (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: evmcs: make evmcs_sanitize_exec_ctrls() work again (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: test behavior of unmapped L2 APIC-access address (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Fix NULL dereference at kvm_msr_ignored_check() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: replace static const variables with macros (Vitaly Kuznetsov) [1882793] +- [x86] kvm: ioapic: break infinite recursion on lazy EOI (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: rename pi_init to avoid conflict with paride (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Avoid modulo operator on 64-bit value to fix i386 build (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: NX largepage recovery for TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Don't clear write flooding count for direct roots (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support MMIO in the TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support write protection for nesting in tdp MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support disabling dirty logging for the tdp MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support dirty logging for the TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support changed pte notifier in tdp MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add access tracking for tdp_mmu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support invalidate range MMU notifier for TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Allocate struct kvm_mmu_pages for all pages in TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add TDP MMU PF handler (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Remove disallowed_hugepage_adjust shadow_walk_iterator arg (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support zapping SPTEs in the TDP MMU (Vitaly Kuznetsov) [1882793] +- [virt] kvm: Cache as_id in kvm_memory_slot (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add functions to handle changed TDP SPTEs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Allocate and free TDP MMU roots (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Init / Uninit the TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Introduce tdp_iter (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: extract spte.h and spte.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: Separate updating a PTE from kvm_set_pte_rmapp (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Separate making SPTEs from set_spte (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: Separate making non-leaf sptes from link_shadow_page (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Let the guest own CR4.FSGSBASE (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Intercept guest reserved CR4 bits to inject #GP fault (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move call to update_exception_bitmap() into VMX code (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Invoke vendor's vcpu_after_set_cpuid() after all common updates (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Intercept LA57 to inject #GP fault when it's reserved (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Initialize prev_ga_tag before use (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: implement on demand allocation of the nested state (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: allow kvm_x86_ops.set_efer to return an error value (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: report negative values from wrmsr emulation to userspace (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: xen_hvm_config: cleanup return values (Vitaly Kuznetsov) [1882793] +- [x86] kvm x86/mmu: Make struct kernel_param_ops definitions const (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: allocate vcpu->arch.cpuid_entries dynamically (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: disconnect kvm_check_cpuid() from vcpu->arch.cpuid_entries (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: only provide PV features if enabled in guest's CPUID (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: set wall_clock in kvm_write_wall_clock() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: encapsulate wrmsr(MSR_KVM_SYSTEM_TIME) emulation in helper fn (Vitaly Kuznetsov) [1882793] +- [x86] kvm: hide KVM options from menuconfig when KVM is not compiled (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: vmx: Forbid userspace MSR filters for x2APIC (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Ignore userspace MSR filters for x2APIC (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Fix x2APIC MSR intercept handling on !APICV platforms (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: vmx_uret_msrs_list[] can be static (Vitaly Kuznetsov) [1882793] +- [tools] kvm: x86: do not attempt TSC synchronization on guest writes (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: delay MSR permission processing to first nested VM run (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: rename KVM_REQ_GET_VMCS12_PAGES (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: Add test for user space MSR handling (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Introduce MSR filtering (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: vmx: Prevent MSR passthrough when MSR access is denied (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: svm: Prevent MSR passthrough when MSR access is denied (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Prepare MSR bitmaps for userspace tracked MSRs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add infrastructure for MSR filtering (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Allow deflecting unknown MSR accesses to user space (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Return -ENOENT on unimplemented MSRs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vmx_uret_msr's "index" to "slot" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "vmx_msr_index" to "vmx_uret_msrs_list" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "vmx_set_guest_msr" to "vmx_set_guest_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "find_msr_entry" to "vmx_find_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add vmx_setup_uret_msr() to handle lookup and swap (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Move uret MSR lookup into update_transition_efer() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Check guest support for RDTSCP before processing MSR_TSC_AUX (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "__find_msr_index" to "__vmx_find_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vcpu_vmx's "guest_msrs_ready" to "guest_uret_msrs_loaded" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vcpu_vmx's "save_nmsrs" to "nr_active_uret_msrs" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vcpu_vmx's "nmsrs" to "nr_uret_msrs" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename the "shared_msr_entry" struct to "vmx_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "vmx_find_msr_index" to "vmx_find_loadstore_msr_slot" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Prepend "MAX_" to MSR array size defines (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename "shared_msrs" to "user_return_msrs" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move individual kvm_mmu initialization into common helper (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Read EXIT_QUAL and INTR_INFO only when needed for nested exit (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Use common definition for kvm_nested_vmexit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add macro wrapper for defining kvm_exit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add intr/vectoring info and error code to kvm_exit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add a helper to test for a valid error code given an intr info (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Read guest RIP from within the kvm_nested_vmexit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add RIP to the kvm_entry, i.e. VM-Enter, tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: WARN on attempt to switch the currently loaded VMCS (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Drop redundant VMCS switch and free_nested() call (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Ensure vmcs01 is the loaded VMCS when freeing nested state (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Move free_nested() below vmx_switch_vmcs() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Explicitly check for valid guest state for !unrestricted guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Reload vmcs01 if getting vmcs12's pages fails (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Reset the segment cache when stuffing guest segs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Track write/user faults using bools (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Hoist ITLB multi-hit workaround check up a level (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Rename 'hlevel' to 'level' in FNAME(fetch) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Account NX huge page disallowed iff huge page was requested (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Capture requested page level before NX huge page workaround (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move "huge page disallowed" calculation into mapping helpers (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Refactor the zap loop for recovering NX lpages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Commit zap of remaining invalid pages when recovering lpages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename ops.h to vmx_ops.h (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Extract posted interrupt support to separate files (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Bail early from final #PF handling on spurious faults (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Return unique RET_PF_* values if the fault was fixed (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Invert RET_PF_* check when falling through to emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Return -EIO if page fault returns RET_PF_INVALID (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Recursively zap nested TDP SPs when zapping last/only parent (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move flush logic from mmu_page_zap_pte() to FNAME(invlpg) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: hyper-v: disallow configuring SynIC timers with no SynIC (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Stash 'kvm' in a local variable in kvm_mmu_free_roots() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add a helper and macros to reduce boilerplate for sec exec ctls (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename RDTSCP secondary exec control name to insert "ENABLE" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use VMX_FEATURE_* flags to define VMCS control bits (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Unconditionally clear CPUID.INVPCID if !CPUID.PCID (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vmx_*_supported() helpers to cpu_has_vmx_*() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use "illegal GPA" helper for PT/RTIT output base check (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move illegal GPA helper out of the MMU code (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Replace MSR_IA32_RTIT_OUTPUT_BASE_MASK with helper function (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Unexport cpuid_query_maxphyaddr() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use precomputed MAXPHYADDR for RTIT base MSR check (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Do not perform emulation for INVD intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: sev: shorten comments around sev_clflush_pages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Mark SEV launch secret pages as dirty (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Add VM-Enter failed tracepoints for super early checks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: CR3 MBZ bits are only 63:52 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: emulating RDPID failure shall return #UD rather than #GP (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Morph notification vector IRQ on nested VM-Enter to pending PI (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add tracepoint for cr_interception (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Analyze is_guest_mode() in svm_vcpu_run() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Invoke NMI handler via indirect call instead of INTn (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Move IRQ invocation to assembly subroutine (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add kvm_x86_ops hook to short circuit emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: use __GFP_ZERO instead of clear_page() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: KVM needs to unset "unrestricted guest" VM-execution control in vmcs02 if vmcs12 doesn't set it (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Enable INVPCID feature on AMD (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move handling of INVPCID types to x86 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename and move the function vmx_handle_memory_failure to x86.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Remove set_cr_intercept, clr_cr_intercept and is_cr_intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add new intercept word in vmcb_control_area (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Modify 64 bit intercept field to two 32 bit vectors (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Modify intercept_exceptions to generic intercepts (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Change intercept_dr to generic intercepts (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Change intercept_cr to generic intercepts (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Introduce vmcb_(set_intercept/clr_intercept/_is_intercept) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Remove unused field (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: refactor exit labels in svm_create_vcpu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: use __GFP_ZERO instead of clear_page (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: refactor msr permission bitmap allocation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: rename nested vmcb to vmcb12 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: rename a variable in the svm_create_vcpu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Reduce world switch latency caused by timer_advance_ns (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Narrow down the kick target vCPU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Guarantee the timer is in tsc-deadline mode when setting (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Return 0 when getting the tscdeadline timer if the lapic is hw disabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Fix updating DFR missing apic map recalculation (Vitaly Kuznetsov) [1882793] +- [virt] kvm/eventfd: move wildcard calculation outside loop (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Simplify the initialization of nested_vmx_msrs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Fix VMX controls MSRs setup when nested VMX enabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Avoid freeing uninitialized pointers in svm_set_nested_state() (Vitaly Kuznetsov) [1882793] +- [x86] hyperv: Remove aliases with X64 in their name (Vitaly Kuznetsov) [1882793] +- [x86] hyperv: Split hyperv-tlfs.h into arch dependent and independent files (Vitaly Kuznetsov) [1882793] +- [x86] hyperv: Remove HV_PROCESSOR_POWER_STATE #defines (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add GHCB definitions (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: nested: Don't allocate VMCB structures on stack (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: page_track: Fix RCU list API usage (Vitaly Kuznetsov) [1882793] +- [kernel] rculist: Introduce list/hlist_for_each_entry_srcu() macros (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: update PFEC_MASK/PFEC_MATCH together with PF intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add a dedicated INVD intercept routine (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: fix MSR_IA32_TSC read for nested migration (Vitaly Kuznetsov) [1882793] +- [tools] selftests: kvm: Fix assert failure in single-step test (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: vmx: Make smaller physical guest address space support user-configurable (Vitaly Kuznetsov) [1882793] +- [x86] revert "kvm: Check the allocation of pv cpu mask" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: emulator: more strict rsm checks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: more strict SMM checks when returning to nested guest (Vitaly Kuznetsov) [1882793] +- [x86] svm: nsvm: setup nested msr permission bitmap on nested state load (Vitaly Kuznetsov) [1882793] +- [x86] svm: nsvm: correctly restore GIF on vmexit from nesting after migration (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Don't freeze guest when event delivery causes an APIC-access exit (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: avoid emulation with stale next_rip (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Periodically schedule when unregistering regions on destroy (Vitaly Kuznetsov) [1882793] +- [x86] kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control (Vitaly Kuznetsov) [1882793] +- [virt] kvm: fix memory leak in kvm_io_bus_unregister_dev() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Check the allocation of pv cpu mask (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Update VMCS02 when L2 PAE PDPTE updates detected (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: documentation: Minor fixups (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: fix access code passed to gva_to_gpa (Vitaly Kuznetsov) [1882793] +- [tools] selftests: kvm: Use a shorter encoding to clear RAX (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: Synic default SCONTROL MSR needs to be enabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Don't attempt to load PDPTRs when 64-bit mode is enabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: detect assigned device via irqbypass manager (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Fix sev_pin_memory() error handling (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Set the TDCR settable bits (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Fix disable pause loop exit/pause filtering capability on SVM (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Prevent setting the tscdeadline timer if the lapic is hw disabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Specify max TDP level via kvm_configure_mmu() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Rename max_page_level to max_huge_page_level (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Dynamically calculate TDP level from max level and MAXPHYADDR (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vxm: Remove temporary WARN on expected vs. actual EPTP level mismatch (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Pull the PGD's level from the MMU instead of recalculating it (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Make vmx_load_mmu_pgd() static (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add separate helper for shadow NPT root page role calc (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Drop a duplicate declaration of construct_eptp() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Using macros instead of magic values (Vitaly Kuznetsov) [1882793] +- [tools] kvm: nvmx: check for invalid hdr.vmx.flags (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: check for required but missing VMCS12 in KVM_SET_NESTED_STATE (Vitaly Kuznetsov) [1882793] +- [tools] selftests: kvm: do not set guest mode flag (Vitaly Kuznetsov) [1882793] +- [documentation] documentation: virt/kvm/api: eliminate duplicated word (Vitaly Kuznetsov) [1882793] +- [documentation] docs: kvm: Replace HTTP links with HTTPS ones (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: remove nonsensical EXITINFO1 adjustment on nested NPF (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add a capability for GUEST_MAXPHYADDR < HOST_MAXPHYADDR support (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: optimize #PF injection when MAXPHYADDR does not match (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add guest physical address check in EPT violation and misconfig (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: introduce vmx_need_pf_intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: update exception bitmap on CPUID changes (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: rename update_bp_intercept to update_exception_bitmap (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: mmu: Add guest physical address check in translate_gpa() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: mmu: Move translate_gpa() to mmu.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add helper functions for illegal GPA checking and page fault injection (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: move MSR_IA32_PERF_CAPABILITIES emulation to common x86 code (Vitaly Kuznetsov) [1882793] +- [virt] kvm: Move x86's MMU memory cache helpers to common KVM code (Vitaly Kuznetsov) [1882793] +- [kernel] kvm: Move x86's version of struct kvm_mmu_memory_cache to common code (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Prepend "kvm_" to memory cache helpers that will be global (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Skip filling the gfn cache for guaranteed direct MMU topups (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Zero allocate shadow pages (outside of mmu_lock) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Make __GFP_ZERO a property of the memory cache (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Separate the memory caches for shadow pages and gfn arrays (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Clean up the gorilla math in mmu_topup_memory_caches() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Topup memory caches after walking GVA->GPA (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move fast_page_fault() call above mmu_topup_memory_caches() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Try to avoid crashing KVM if a MMU memory cache is empty (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Remove superfluous gotos from mmu_topup_memory_caches() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Use consistent "mc" name for kvm_mmu_memory_cache locals (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Consolidate "page" variant of memory cache helpers (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Track the associated kmem_cache in the MMU caches (Vitaly Kuznetsov) [1882793] +- [x86] kvm/x86: pmu: Fix #GP condition check for RDPMC emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move kvm_x86_ops.vcpu_after_set_cpuid() into kvm_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename cpuid_update() callback to vcpu_after_set_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename kvm_update_cpuid() to kvm_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Extract kvm_update_cpuid_runtime() from kvm_update_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Introduce kvm_check_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move kvm_apic_set_version() to kvm_update_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Use guest_cpuid_has() in kvm_apic_set_version() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Go on updating other CPUID leaves when leaf 1 is absent (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Reset vcpu->arch.cpuid_nent to 0 if SET_CPUID* fails (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: limit the maximum number of vPMU fixed counters to 3 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Check that MBZ bits in CR3 and CR4 are not set on vmrun of nested guests (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Make CR4.VMXE reserved for the guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Create mask for guest CR4 reserved bits in kvm_update_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Read PDPTEs on CR0.CD and CR0.NW changes (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Add "nopvspin" parameter to disable PV spinlocks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Change print code to use pr_*() format (Vitaly Kuznetsov) [1882793] +- [x86] revert "kvm: x86: Fix setup the virt_spin_lock_key before static key get initialized" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Rename page_header() to to_shadow_page() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add sptep_to_sp() helper to wrap shadow page lookup (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Make kvm_mmu_page definition and accessor internal-only (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add MMU-internal header (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move kvm_mmu_available_pages() into mmu.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move mmu_audit.c and mmutrace.h into the mmu/ sub-directory (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Exit to userspace on make_mmu_pages_available() error (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Batch zap MMU pages when shrinking the slab (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Batch zap MMU pages when recycling oldest pages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Don't put invalid SPs back on the list of active pages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Optimize MMU page cache lookup for fully direct MMUs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Avoid multiple hash lookups in kvm_get_mmu_page() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Use VMCALL and VMMCALL mnemonics in kvm_para.h (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Rename svm_nested_virtualize_tpr() to nested_svm_virtualize_tpr() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add svm_ prefix to set/clr/is_intercept() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add vmcb_ prefix to mark_*() functions (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Rename struct nested_state to svm_nested_state (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Wrap VM-Fail valid path in generic VM-Fail helper (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Set last_vmentry_cpu in vcpu_enter_guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move last_cpu into kvm_vcpu_arch as last_vmentry_cpu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add "last CPU" to some KVM_EXIT information (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add last_cpu to struct vcpu_vmx (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Always set svm->last_cpu on VMRUN (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Prefer vcpu->cpu to raw_smp_processor_id() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: report sev_pin_memory errors with PTR_ERR (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: fix svn_pin_memory()'s use of get_user_pages_fast() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Check that DR6[63:32] and DR7[64:32] are not set on vmrun of nested guests (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move the check for upper 32 reserved bits of DR6 to separate function (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Do the same ignore_msrs check for feature msrs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move ignore_msrs handling upper the stack (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Make .write_log_dirty a nested operation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: WARN if PML emulation helper is invoked outside of nested guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Drop kvm_arch_write_log_dirty() wrapper (Vitaly Kuznetsov) [1882793] +- [s390] kvm: async_pf: change kvm_setup_async_pf()/kvm_arch_setup_async_pf() return type to bool (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: drop KVM_PV_REASON_PAGE_READY case from kvm_handle_page_fault() (Vitaly Kuznetsov) [1882793] +- [documentation] documentation: virt: kvm/api: drop doubled words (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use KVM_POSSIBLE_CR*_GUEST_BITS to initialize guest/host masks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Mark CR4.TSD as being possibly owned by the guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode (Vitaly Kuznetsov) [1882793] +- [virt] kvm: use more precise cast and do not drop __user (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: bit 8 of non-leaf PDPEs is not reserved (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Fix async pf caused null-ptr-deref (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Remove vcpu_vmx's defunct copy of host_pkru (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: allow TSC to differ by NTP correction bounds without TSC scaling (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Fix MSR range of APIC registers in X2APIC mode (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Stop context switching MSR_IA32_UMWAIT_CONTROL (Vitaly Kuznetsov) [1882793] +- [x86] cpu: Move prototype for get_umwait_control_msr() to a global location (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Plumb L2 GPA through to PML emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Avoid mixing gpa_t with gfn_t in walk_addr_generic() (Vitaly Kuznetsov) [1882793] +- [x86] process/64: Make save_fsgs_for_kvm() ready for FSGSBASE (Vitaly Kuznetsov) [1882793] +- [kernel] kvm: Replace zero-length array with flexible-array (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add helpers to identify interrupt type from intr_info (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Switch KVM guest to using interrupts for page ready APF delivery (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Remove defunct KVM_DEBUG_FS Kconfig (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Always treat MSR_IA32_PERF_CAPABILITIES as a valid PMU MSR (Vitaly Kuznetsov) [1882793] +- [x86] kvm_hv_set_msr(): use __put_user() instead of 32bit __clear_user() (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: update hyperv_cpuid with SynDBG tests (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: Add support for synthetic debugger via hypercalls (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: enable hypercalls regardless of hypercall page (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: Add support for synthetic debugger interface (Vitaly Kuznetsov) [1882793] +- [x86] hyper-v: Add synthetic debugger definitions (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/pmu: Support full width counting (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: x86: announce KVM_FEATURE_ASYNC_PF_INT (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: acknowledgment mechanism for async pf page ready notifications (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: x86: interrupt based APF 'page ready' event delivery (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: extend struct kvm_vcpu_pv_apf_data with token info (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: hyperv: Remove duplicate definitions of Reference TSC Page (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Restrict ASYNC_PF to user space (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Sanitize kvm_async_pf_task_wait() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Handle async page faults directly through do_page_fault() (Vitaly Kuznetsov) [1882793] +- [virt] kvm: add halt-polling cpu usage stats (Vitaly Kuznetsov) [1882793] +- [powerpc] kvm: Replace vcpu->swait with rcuwait (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Introduce rcuwait_active() (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Introduce prepare_to and finish_rcuwait (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Add @state argument to rcuwait_wait_event() (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Let rcuwait_wake_up() return whether or not a task was awoken (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Fix stale wake call name in comment (Vitaly Kuznetsov) [1882793] +- [s390] kvm: s390: Use kvm_vcpu_wake_up in kvm_s390_vcpu_wakeup (Vitaly Kuznetsov) [1882793] +- [documentation] docs/virt/kvm: Document configuring and running nested guests (Vitaly Kuznetsov) [1882793] +- [tools] docs: fix broken references for ReST files that moved around (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Extend VMXs #AC interceptor to handle split lock #AC in guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Emulate split-lock access as a write in emulator (Vitaly Kuznetsov) [1882793] +- [net] core: check length before updating Ethertype in skb_mpls_{push,pop} (Guillaume Nault) [1893886] +- [net] pktgen: fix error message with wrong function name (Guillaume Nault) [1893886] +- [net] handle the return value of pskb_carve_frag_list() correctly (Guillaume Nault) [1893886] +- [net] Fix potential wrong skb->protocol in skb_vlan_untag() (Guillaume Nault) [1893886] +- [net] make symbol 'flush_works' static (Guillaume Nault) [1893886] +- [net] compat: Add missing sock updates for SCM_RIGHTS (Guillaume Nault) [1893886] +- [net] mpls: drop skb's dst in mpls_forward() (Guillaume Nault) [1893886] +- [include] net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb (Guillaume Nault) [1893886] +- [net] fix skb_panic to output real address (Guillaume Nault) [1893886] +- [net] fix a potential recursive NETDEV_FEAT_CHANGE (Guillaume Nault) [1893886] +- [net] neigh: send protocol value in neighbor create notification (Guillaume Nault) [1893886] +- [net] revert default NAPI poll timeout to 2 jiffies (Guillaume Nault) [1893886] +- [net] compat_ioctl: handle SIOCOUTQNSD (Guillaume Nault) [1893886] +- [net] neigh: use long type to store jiffies delta (Guillaume Nault) [1893886] +- [documentation] dev-tools: kselftest.rst: Update examples and paths (Hangbin Liu) [1876011] +- [tools] selftests/run_kselftest.sh: Make each test individually selectable (Hangbin Liu) [1876011] +- [tools] selftests: Extract run_kselftest.sh and generate stand-alone test list (Hangbin Liu) [1876011] +- [tools] selftests/harness: Flush stdout before forking (Hangbin Liu) [1876011] +- [tools] selftests: forwarding: Add missing 'rp_filter' configuration (Hangbin Liu) [1892298] +- [tools] selftests/net: relax cpu affinity requirement in msg_zerocopy test (Hangbin Liu) [1892298] +- [tools] selftests: ethtool: Fix test when only two speeds are supported (Hangbin Liu) [1892298] +- [tools] selftests/net: tcp_mmap: fix clang warning for target arch PowerPC (Hangbin Liu) [1892298] +- [tools] selftests/net: psock_fanout: fix clang issues for target arch PowerPC (Hangbin Liu) [1892298] +- [netdrv] netxen: mark netxen_nic as deprecated in RHEL8 (Ivan Vecera) [1878188] +- [net] linkmode: introduce linkmode_intersects() (Ivan Vecera) [1893193] +- [net] ipv6: avoid lockdep issue in fib6_del() (Hangbin Liu) [1892196] +- [net] ipv6: fix memory leaks on IPV6_ADDRFORM path (Hangbin Liu) [1892196] +- [net] ila: remove unused inline function ila_addr_is_ila (Hangbin Liu) [1892196] +- [net] ila: Fix uninitialised return value in ila_xlat_nl_cmd_flush (Hangbin Liu) [1892196] +- [netdrv] i40e: always propagate error value in i40e_set_vsi_promisc() (Stefan Assmann) [1835705] +- [netdrv] i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (Stefan Assmann) [1835705] +- [netdrv] i40e: Remove scheduling while atomic possibility (Stefan Assmann) [1835705] +- [pci] hv: Fix hibernation in case interrupts are not re-created (Mohammed Gamal) [1846838] +- [powerpc] kvm: ppc: book3s hv: xics: Replace the 'destroy' method by a 'release' method (Greg Kurz) [1857527] +- [security] selinux: complete the inlining of hashtab functions (Ondrej Mosnacek) [1878149] +- [security] selinux: prepare for inlining of hashtab functions (Ondrej Mosnacek) [1878149] +- [security] selinux: specialize symtab insert and search functions (Ondrej Mosnacek) [1878149] +- [security] selinux: fixed a checkpatch warning with the sizeof macro (Ondrej Mosnacek) [1878149] +- [security] selinux: log error messages on required process class / permissions (Ondrej Mosnacek) [1878149] +- [security] selinux: fix undefined return of cond_evaluate_expr (Ondrej Mosnacek) [1878149] +- [security] selinux: fix a double free in cond_read_node()/cond_read_list() (Ondrej Mosnacek) [1878149] +- [security] selinux: fix double free (Ondrej Mosnacek) [1878149] +- [security] selinux: netlabel: Remove unused inline function (Ondrej Mosnacek) [1878149] +- [security] selinux: do not allocate hashtabs dynamically (Ondrej Mosnacek) [1878149] +- [security] selinux: fix return value on error in policydb_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: simplify range_write() (Ondrej Mosnacek) [1878149] +- [security] selinux: fix error return code in policydb_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: don't produce incorrect filename_trans_count (Ondrej Mosnacek) [1878149] +- [security] selinux: implement new format of filename transitions (Ondrej Mosnacek) [1878149] +- [security] selinux: move context hashing under sidtab (Ondrej Mosnacek) [1878149] +- [security] selinux: hash context structure directly (Ondrej Mosnacek) [1878149] +- [security] selinux: store role transitions in a hash table (Ondrej Mosnacek) [1878149] +- [security] selinux: drop unnecessary smp_load_acquire() call (Ondrej Mosnacek) [1878149] +- [security] selinux: fix warning Comparison to bool (Ondrej Mosnacek) [1878149] +- [security] selinux: fix error return code in cond_read_list() (Ondrej Mosnacek) [1878149] +- [security] selinux: free str on error in str_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: clean up indentation issue with assignment statement (Ondrej Mosnacek) [1878149] +- [security] selinux: avtab_init() and cond_policydb_init() return void (Ondrej Mosnacek) [1878149] +- [security] selinux: clean up error path in policydb_init() (Ondrej Mosnacek) [1878149] +- [security] selinux: remove unused initial SIDs and improve handling (Ondrej Mosnacek) [1878149] +- [security] selinux: reduce the use of hard-coded hash sizes (Ondrej Mosnacek) [1878149] +- [security] selinux: Add xfs quota command types (Ondrej Mosnacek) [1878149] +- [security] selinux: optimize storage of filename transitions (Ondrej Mosnacek) [1878149] +- [security] selinux: factor out loop body from filename_trans_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: generalize evaluate_cond_node() (Ondrej Mosnacek) [1878149] +- [security] selinux: convert cond_expr to array (Ondrej Mosnacek) [1878149] +- [security] selinux: convert cond_av_list to array (Ondrej Mosnacek) [1878149] +- [security] selinux: convert cond_list to array (Ondrej Mosnacek) [1878149] +- [security] selinux: sel_avc_get_stat_idx should increase position index (Ondrej Mosnacek) [1878149] +- [security] selinux: simplify evaluate_cond_node() (Ondrej Mosnacek) [1878149] +- [security] selinux: move status variables out of selinux_ss (Ondrej Mosnacek) [1878149] +- [scripts] selinux: use kernel linux/socket.h for genheaders and mdp (Ondrej Mosnacek) [1878149] +- [scripts] genheaders: -s had been there since v6; -*s - since v7 (Ondrej Mosnacek) [1878149] +- [scsi] scsi: megaraid_sas: Added support for shared host tagset for cpuhotplug (Ming Lei) [1876863] +- [scsi] scsi: scsi_debug: Support host tagset (Ming Lei) [1876863] +- [scsi] scsi: core: Show nr_hw_queues in sysfs (Ming Lei) [1876863] +- [scsi] scsi: Add host and host template flag 'host_tagset' (Ming Lei) [1876863] +- [block] null_blk: Support shared tag bitmap (Ming Lei) [1876863] +- [block] blk-mq, elevator: Count requests per hctx to improve performance (Ming Lei) [1876863] +- [block] blk-mq: Record active_queues_shared_sbitmap per tag_set for when using shared sbitmap (Ming Lei) [1876863] +- [block] blk-mq: Record nr_active_requests per queue for when using shared sbitmap (Ming Lei) [1876863] +- [block] blk-mq: Relocate hctx_may_queue() (Ming Lei) [1876863] +- [block] blk-mq: Facilitate a shared sbitmap per tagset (Ming Lei) [1876863] +- [block] blk-mq: Use pointers for blk_mq_tags bitmap tags (Ming Lei) [1876863] +- [block] blk-mq: Pass flags for tag init/free (Ming Lei) [1876863] +- [block] blk-mq: Free tags in blk_mq_init_tags() upon error (Ming Lei) [1876863] +- [block] blk-mq: Rename blk_mq_update_tag_set_depth() (Ming Lei) [1876863] +- [block] blk-mq: Rename BLK_MQ_F_TAG_SHARED as BLK_MQ_F_TAG_QUEUE_SHARED (Ming Lei) [1876863] +- [block] block: fix double account of flush request's driver tag (Ming Lei) [1876863] +- [block] blk-mq: centralise related handling into blk_mq_get_driver_tag (Ming Lei) [1876863] +- [block] blk-mq: streamline handling of q->mq_ops->queue_rq result (Ming Lei) [1876863] +- [block] blk-mq: remove pointless call of list_entry_rq() in hctx_show_busy_rq() (Ming Lei) [1876863] +- [block] blk-mq: move blk_mq_get_driver_tag into blk-mq.c (Ming Lei) [1876863] +- [block] blk-mq: support batching dispatch in case of io (Ming Lei) [1876863] +- [block] blk-mq: pass obtained budget count to blk_mq_dispatch_rq_list (Ming Lei) [1876863] +- [block] blk-mq: remove dead check from blk_mq_dispatch_rq_list (Ming Lei) [1876863] +- [block] blk-mq: move getting driver tag and budget into one helper (Ming Lei) [1876863] +- [block] blk-mq: pass hctx to blk_mq_dispatch_rq_list (Ming Lei) [1876863] +- [block] blk-mq: remove the BLK_MQ_REQ_INTERNAL flag (Ming Lei) [1876863] +- [net] netns: Constify exported functions (Guillaume Nault) [1806134] +- [net] netns: protect netns ID lookups with RCU (Guillaume Nault) [1806134] +- [net] netns: Remove __peernet2id_alloc() (Guillaume Nault) [1806134] +- [net] netns: read NETNSA_NSID as s32 attribute in rtnl_net_getid() (Guillaume Nault) [1806134] +- [tools] selftests: txtimestamp: add flag for timestamp validation tolerance. (Hangbin Liu) [1861175] +- [tools] selftests/net: so_txtime: fix clang issues for target arch PowerPC (Hangbin Liu) [1861175] +- [tools] selftests/net: rxtimestamp: fix clang issues for target arch PowerPC (Hangbin Liu) [1861175] +- [tools] selftest: txtimestamp: fix net ns entry logic (Hangbin Liu) [1861175] +- [tools] selftests/net: update initializer syntax to use c99 designators (Hangbin Liu) [1861175] +- [tools] selftests/net: add ipv6 test coverage in rxtimestamp test (Hangbin Liu) [1861175] +- [tools] selftests/net: plug rxtimestamp test into kselftest framework (Hangbin Liu) [1861175] +- [tools] selftests/net: in rxtimestamp getopt_long needs terminating null entry (Hangbin Liu) [1861175] +- [tools] selftests/net: in timestamping, strncpy needs to preserve null byte (Hangbin Liu) [1861175] +- [tools] selftests: move timestamping selftests to net folder (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: print statistics for timestamp events. (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: add support for epoll(). (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: add new command-line flags. (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: allow printing latencies in nsec. (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: allow individual txtimestamp tests. (Hangbin Liu) [1861175] +- [tools] selftests: timestamping: Fix SIOCGSTAMP undeclared build failure (Hangbin Liu) [1861175] +- [tools] selftests: fix timestamping Makefile (Hangbin Liu) [1861175] +- [tools] selftests: add missing include unistd (Hangbin Liu) [1861175] +- [tools] selftests/txtimestamp: Fix an equals vs assign bug (Hangbin Liu) [1861175] +- [tools] selftests: add txtimestamp kselftest (Hangbin Liu) [1861175] +- [tools] selftests: expand txtimestamp with ipv6 dgram + raw and pf_packet (Hangbin Liu) [1861175] +- [tools] selftests: expand txtimestamp with cmsg support (Hangbin Liu) [1861175] +- [hwmon] hwmon: (k10temp) Add support for Zen3 CPUs (Wei Huang) [1846851] +- [powerpc] vfs: add faccessat2 syscall (Miklos Szeredi) [1333764] +- [fs] vfs: split out access_override_creds() (Miklos Szeredi) [1333764] +- [md] Revert "dm writecache: set "Tech Preview" taint using mark_tech_preview()" (Mike Snitzer) [1859413] +- [s390] mm: fix huge pte soft dirty copying (Cornelia Huck) [1700709] +- [fs] proc/mounts: add cursor (Miklos Szeredi) [1759472] + +* Wed Nov 18 2020 Jan Stancek [4.18.0-251.el8] +- [char] random: Add a poll handler to extrng_fops (Vladis Dronov) [1884857] +- [platform] platform/mellanox: mlxbf-pmc: Add Mellanox BlueField PMC driver (Alaa Hleihel) [1655729] +- [mm] mm/page_idle.c: skip offline pages (Chris von Recklinghausen) [1867490] +- [powerpc] powerpc/pseries: Detect secure and trusted boot state of the system (Diego Domingos) [1853411] +- [net] bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok() (Yauheni Kaliuta) [1874003] +- [kernel] kallsyms: Refactor kallsyms_show_value() to take cred (Yauheni Kaliuta) [1874003] +- [kernel] kprobes: Show blacklist addresses as same as kallsyms does (Yauheni Kaliuta) [1874003] +- [arm64] arm64: insn: Report PAC and BTI instructions as skippable (Yauheni Kaliuta) [1874003] +- [arm64] arm64: insn: Don't assume unrecognized HINTs are skippable (Yauheni Kaliuta) [1874003] +- [lib] usercopy: Avoid soft lockups in test_check_nonzero_user() (Yauheni Kaliuta) [1874003] +- [security] selinux: map CAP_PERFMON and CAP_BPF to CAP_SYS_ADMIN (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: fix netdevsim trap_flow_action_cookie read (Yauheni Kaliuta) [1874003] +- [net] net/bpfilter: Initialize pos in __bpfilter_process_sockopt (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Extend map-in-map selftest to detect memory leaks (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix map leak in HASH_OF_MAPS map (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix NULL pointer dereference in __btf_resolve_helper_id() (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix cgroup sockopt verifier test (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix libbpf hashmap on (I)LP32 architectures (Yauheni Kaliuta) [1874003] +- [tools] selftests: bpf: Fix detach from sockmap tests (Yauheni Kaliuta) [1874003] +- [net] bpf: net: Avoid incorrect bpf_sk_reuseport_detach call (Yauheni Kaliuta) [1874003] +- [net] bpf: net: Avoid copying sk_user_data of reuseport_array during sk_clone (Yauheni Kaliuta) [1874003] +- [tools] bpf: Add tests for PTR_TO_BTF_ID vs. null comparison (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix an incorrect branch elimination by verifier (Yauheni Kaliuta) [1874003] +- [include] bpf: sockmap: Require attach_bpf_fd when detaching a program (Yauheni Kaliuta) [1874003] +- [net] bpf: sockmap: Check value of unused args to BPF_PROG_ATTACH (Yauheni Kaliuta) [1874003] +- [net] bpf: Enforce BPF ringbuf size to be the power of 2 (Yauheni Kaliuta) [1874003] +- [tools] bpf, sockmap: Add ingres skb tests that utilize merge skbs (Yauheni Kaliuta) [1874003] +- [net] bpf, sockmap: RCU dereferenced psock may be used outside RCU block (Yauheni Kaliuta) [1874003] +- [net] bpf, sockmap: RCU splat with redirect and strparser error or TLS (Yauheni Kaliuta) [1874003] +- [tools] bpf: tcp: bpf_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT (Yauheni Kaliuta) [1874003] +- [net] bpf: Do not allow btf_ctx_access with __int128 types (Yauheni Kaliuta) [1874003] +- [tools] bpf: Fix formatting in documentation for BPF helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Restore behaviour of CAP_SYS_ADMIN allowing the loading of networking bpf programs (Yauheni Kaliuta) [1874003] +- [net] bpf: Set the number of exception entries properly for subprograms (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix CO-RE relocs against .text section (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Forward-declare bpf_stats_type for systems with outdated UAPI headers (Yauheni Kaliuta) [1874003] +- [documentation] bpf: Document optval > PAGE_SIZE behavior for sockopt hooks (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Make sure optvals > PAGE_SIZE are bypassed (Yauheni Kaliuta) [1874003] +- [net] bpf: Don't return EINVAL from {get, set}sockopt when optlen > PAGE_SIZE (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Add ringbuf map type to map command docs (Yauheni Kaliuta) [1874003] +- [samples] bpf, xdp, samples: Fix null pointer dereference in *_user code (Yauheni Kaliuta) [1874003] +- [tools] tools/bpftool: Add ringbuf map to a list of known map types (Yauheni Kaliuta) [1874003] +- [tools] bpf: Fix definition of bpf_ringbuf_output() helper in UAPI comments (Yauheni Kaliuta) [1874003] +- [net] bpf: Undo internal BPF_PROBE_MEM in BPF insns dump (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Support pre-initializing .bss global variables (Yauheni Kaliuta) [1874003] +- [tools] tools/bpftool: Fix skeleton codegen (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix memlock accounting for sock_hash (Yauheni Kaliuta) [1874003] +- [net] bpf: tcp: Recv() should return 0 when the peer socket is closed (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Exit on error in function codegen (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Fix memory leak in codegen error cases (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add cgroup_skb/egress test for load_bytes_relative (Yauheni Kaliuta) [1874003] +- [net] net/filter: Permit reading NET in load_bytes_relative when MAC not set (Yauheni Kaliuta) [1874003] +- [tools] tools, bpf: Do not force gcc as CC (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Define __WORDSIZE if not available (Yauheni Kaliuta) [1874003] +- [net] bpf: Devmap adjust uapi for attach bpf program (Yauheni Kaliuta) [1874003] +- [net] bpf: Reset data_meta before running programs attached to devmap entry (Yauheni Kaliuta) [1874003] +- [scripts] scripts: Require pahole v1.16 when generating BTF (Yauheni Kaliuta) [1874003] +- [net] bpf, sockhash: Synchronize delete from bucket list on map free (Yauheni Kaliuta) [1874003] +- [net] bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free (Yauheni Kaliuta) [1874003] +- [net] bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg (Yauheni Kaliuta) [1874003] +- [kernel] bpf: rework the compat kernel probe handling (Yauheni Kaliuta) [1874003] +- [kernel] bpf: handle the compat string in bpf_trace_copy_string better (Yauheni Kaliuta) [1874003] +- [kernel] bpf: factor out a bpf_trace_copy_string helper (Yauheni Kaliuta) [1874003] +- [net] mmap locking API: add mmap_read_trylock_non_owner() (Yauheni Kaliuta) [1874003] +- [net] bpf: sockmap: use mmap locking API (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix ringbuf selftest sample counting undeterminism (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix an error code in check_btf_func() (Yauheni Kaliuta) [1874003] +- [net] bpf: make bpf_check_uarg_tail_zero() use check_zeroed_user() (Yauheni Kaliuta) [1874003] +- [lib] lib: introduce copy_struct_from_user() helper (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add a default $(CXX) value (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: Don't use $(COMPILE.c) (Yauheni Kaliuta) [1874003] +- [s390] s390/bpf: Use bcr 0, 0 as tail call nop filler (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix verifier test (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix sample_cnt shared between two threads (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Adapt cls_redirect to call csum_level helper (Yauheni Kaliuta) [1874003] +- [net] bpf: Add csum_level helper for fixing up csum levels (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix up bpf_skb_adjust_room helper's skb csum setting (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add _GNU_SOURCE for reallocarray to ringbuf.c (Yauheni Kaliuta) [1874003] +- [net] bpf: Use tracing helpers for lsm programs (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add test for SO_BINDTODEVICE opt of bpf_setsockopt (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: sync bpf.h (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Add test for ktls with skb bpf ingress policy (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix running sk_skb program types with ktls (Yauheni Kaliuta) [1874003] +- [net] bpf: Refactor sockmap redirect code so its easy to reuse (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add SEC name for xdp programs attached to device map (Yauheni Kaliuta) [1874003] +- [net] bpf: Add support to attach bpf program to a devmap entry (Yauheni Kaliuta) [1874003] +- [kernel] bpf: Use strncpy_from_unsafe_strict() in bpf_seq_printf() helper (Yauheni Kaliuta) [1874003] +- [net] devmap: Formalize map value as a named struct (Yauheni Kaliuta) [1874003] +- [net] bpf: Add rx_queue_mapping to bpf_sock (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add tests for write-only stacks/queues (Yauheni Kaliuta) [1874003] +- [documentation] docs/bpf: Add BPF ring buffer design notes (Yauheni Kaliuta) [1874003] +- [tools] bpf: Add BPF ringbuf and perf buffer benchmarks (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add BPF ringbuf selftests (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add BPF ring buffer support (Yauheni Kaliuta) [1874003] +- [tools] bpf: Implement BPF ring buffer and verifier support for it (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix map permissions check (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Cleanup comments in test_maps (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Cleanup some file descriptors in test_maps (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix a typo in test_maps (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix perf_buffer__free() API for sparse allocs (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Test probe_* helpers from SCHED_CLS (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Add sk_msg helpers load and attach test (Yauheni Kaliuta) [1874003] +- [net] bpf, sk_msg: Add get socket storage helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Extend bpf_base_func_proto helpers with probe_* and *current_task* (Yauheni Kaliuta) [1874003] +- [net] bpf, sk_msg: Add some generic helpers that may be useful from sk_msg (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix spelling in comment explaining ARG1 in ___bpf_prog_run (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Install headers as part of make install (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add API to consume the perf ring buffer content (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Print correct error message when failing to load BTF (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Make capability check account for new BPF caps (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Clean subcommand help messages (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: CONFIG_LIRC required for test_lirc_mode2.sh (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add general instructions for test execution (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add printk to test_sk_lookup_kern to encode null ptr check (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, verifier case for non null pointer map value branch (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, verifier case for non null pointer check branch taken (Yauheni Kaliuta) [1874003] +- [net] bpf: Verifier track null pointer branch_taken with JNE and JEQ (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: sync bpf.h (Yauheni Kaliuta) [1874003] +- [tools] bpf, testing: Add get{peer, sock}name selftests to test_progs (Yauheni Kaliuta) [1874003] +- [tools] bpf, bpftool: Enable get{peer, sock}name attach types (Yauheni Kaliuta) [1874003] +- [tools] bpf, libbpf: Enable get{peer, sock}name attach types (Yauheni Kaliuta) [1874003] +- [net] bpf: Add get{peer, sock}name attach types for sock_addr (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor kprobe, tail call kern progs map definition (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Add tracex7 test file to .gitignore (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor tail call user progs with libbpf (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor kprobe tracing user progs with libbpf (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor pointer error check with libbpf (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add ktls tests to test_sockmap (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add blacklist to test_sockmap (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add whitelist option to test_sockmap (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, provide verbose option for selftests execution (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, break down test_sockmap into subtests (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, improve test_sockmap total bytes counter (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, print error in test_sockmap error cases (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, sockmap test prog run without setting cgroup (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, remove prints from sockmap tests (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, move sockmap bpf prog header into progs (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Remove test_align leftovers (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Move test_align under test_progs (Yauheni Kaliuta) [1874003] +- [tools] libbpf, hashmap: Fix signedness warnings (Yauheni Kaliuta) [1874003] +- [tools] libbpf, hashmap: Remove unused #include (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix check_return_code to only allowin trace_iter progs (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Use CAP_BPF and CAP_PERFMON in tests (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement CAP_BPF (Yauheni Kaliuta) [1874003] +- [security] bpf, capability: Introduce CAP_BPF (Yauheni Kaliuta) [1874003] +- [security] capabilities: Introduce CAP_PERFMON to kernel and user space (Yauheni Kaliuta) [1874003] +- [tools] bpf, bpftool: Allow probing for CONFIG_HZ from kernel config (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test for sk helpers in cgroup skb (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add connect_fd_to_fd, connect_wait net helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Introduce bpf_sk_{, ancestor_}cgroup_id helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow skb_ancestor_cgroup_id helper in cgroup skb (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow sk lookup helpers in cgroup skb (Yauheni Kaliuta) [1874003] +- [tools] selftest/bpf: Fix spelling mistake "SIGALARM" -> "SIGALRM" (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix bpf_iter's task iterator logic (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test narrow loads for bpf_sock_addr.user_port (Yauheni Kaliuta) [1874003] +- [net] bpf: Support narrow loads from bpf_sock_addr.user_port (Yauheni Kaliuta) [1874003] +- [samples] samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS (Yauheni Kaliuta) [1874003] +- [samples] samples/bpf: Remove compiler warnings (Yauheni Kaliuta) [1874003] +- [net] bpf: Enable bpf_iter targets registering ctx argument types (Yauheni Kaliuta) [1874003] +- [net] bpf: Change func bpf_iter_unreg_target() signature (Yauheni Kaliuta) [1874003] +- [net] bpf: net: Refactor bpf_iter target registration (Yauheni Kaliuta) [1874003] +- [net] bpf: Add comments to interpret bpf_prog return values (Yauheni Kaliuta) [1874003] +- [tools] bpf: Change btf_iter func proto prefix to "bpf_iter_" (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: selftests : Explain bpf_iter test failures with llvm 10.0.0 (Yauheni Kaliuta) [1874003] +- [tools] selftest/bpf: Add BPF triggering benchmark (Yauheni Kaliuta) [1874003] +- [tools] selftest/bpf: Fmod_ret prog and implement test_overhead as part of bench (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add benchmark runner infrastructure (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Extract parse_num_list into generic testing_helpers.c (Yauheni Kaliuta) [1874003] +- [tools] tools, bpf: Synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1874003] +- [scripts] bpf: Minor fixes to BPF helpers documentation (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Minor fixes for documentation (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Poison and replace kernel integer typedefs (Yauheni Kaliuta) [1874003] +- [tools] bpf, libbpf: Replace zero-length array with flexible-array (Yauheni Kaliuta) [1874003] +- [arm64] bpf, arm64: Optimize ADD, SUB, JMP BPF_K using arm64 add/sub immediates (Yauheni Kaliuta) [1874003] +- [arm64] bpf, arm64: Optimize AND, OR, XOR, JSET BPF_K using arm64 logical immediates (Yauheni Kaliuta) [1874003] +- [tools] bpf, runqslower: include proper uapi/bpf.h (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: selftests: Add iter progs for bpf_map/task/task_file (Yauheni Kaliuta) [1874003] +- [tools] tools/bpftool: Add bpf_iter support for bptool (Yauheni Kaliuta) [1874003] +- [tools] tools/libpf: Add offsetof/container_of macro in bpf_helpers.h (Yauheni Kaliuta) [1874003] +- [tools] tools/libbpf: Add bpf_iter support (Yauheni Kaliuta) [1874003] +- [net] bpf: Support variable length array in tracing programs (Yauheni Kaliuta) [1874003] +- [net] bpf: Handle spilled PTR_TO_BTF_ID properly when checking stack_boundary (Yauheni Kaliuta) [1874003] +- [kernel] bpf: Add bpf_seq_printf and bpf_seq_write helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Add PTR_TO_BTF_ID_OR_NULL support (Yauheni Kaliuta) [1874003] +- [net] bpf: Add task and task/file iterator targets (Yauheni Kaliuta) [1874003] +- [net] bpf: Add bpf_map iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement common macros/helpers for target iterators (Yauheni Kaliuta) [1874003] +- [net] bpf: Create file bpf iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Create anonymous bpf iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement bpf_seq_read() for bpf iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Support bpf tracing/iter programs for BPF_LINK_UPDATE (Yauheni Kaliuta) [1874003] +- [net] bpf: Support bpf tracing/iter programs for BPF_LINK_CREATE (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow loading of a bpf_iter program (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement an interface to register bpf_iter targets (Yauheni Kaliuta) [1874003] +- [tools] bpf: Allow any port in bpf_bind helper (Yauheni Kaliuta) [1874003] +- [net] net: Refactor arguments of inet{,6}_bind (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Move existing common networking parts into network_helpers (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Generalize helpers to control background listener (Yauheni Kaliuta) [1874003] +- [net] crypto: lib/sha1 - rename "sha" to "sha1" (Yauheni Kaliuta) [1874003] +- [arm64] arm64: bpf: Annotate JITed code for BTI (Yauheni Kaliuta) [1874003] +- [arm64] arm64: insn: Add constants for new HINT instruction decode (Yauheni Kaliuta) [1874003] +- [kernel] sysctl: Fix unused function warning (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Use reno instead of dctcp (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix use-after-free of bpf_link when priming half-fails (Yauheni Kaliuta) [1874003] +- [tools] bpf: Bpf_{g, s}etsockopt for struct bpf_sock_addr (Yauheni Kaliuta) [1874003] +- [tools] bpf: Add selftest for BPF_ENABLE_STATS (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add support for command BPF_ENABLE_STATS (Yauheni Kaliuta) [1874003] +- [net] bpf: Sharing bpf runtime stats with BPF_ENABLE_STATS (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test allowed maps for bpf_sk_select_reuseport (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix false uninitialized variable warning (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix unused variable warning (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Use SOCKMAP for server sockets in bpf_sk_assign test (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test that lookup on SOCKMAP/SOCKHASH is allowed (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow bpf_map_lookup_elem for SOCKMAP and SOCKHASH (Yauheni Kaliuta) [1874003] +- [tools] tools: bpftool: Make libcap dependency optional (Yauheni Kaliuta) [1874003] +- [tools] tools: bpftool: Allow unprivileged users to probe features (Yauheni Kaliuta) [1874003] +- [tools] tools: bpftool: For "feature probe" define "full_mode" bool as global (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Disable ASAN instrumentation for mmap()'ed memory read (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix invalid memory reads in core_relo selftest (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix memory leak in extract_build_id() (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix memory leak and possible double-free in hashmap__clear (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Convert test_hashmap into test_progs test (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add SAN_CFLAGS param to selftests build to allow sanitizers (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Ensure test flavors use correct skeletons (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add BTF-defined map-in-map support (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Refactor map creation logic and fix cleanup leak (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Refactor BTF-defined map definition parsing logic (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Add link bash completions (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Add bpftool-link manpage (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Add bpf_link show and pin support (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Expose attach_type-to-string array to non-cgroup code (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test bpf_link's get_next_id, get_fd_by_id, and get_obj_info (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add low-level APIs for new bpf_link commands (Yauheni Kaliuta) [1874003] +- [net] bpf: Add support for BPF_OBJ_GET_INFO_BY_FD for bpf_link (Yauheni Kaliuta) [1874003] +- [net] bpf: Support GET_FD_BY_ID and GET_NEXT_ID for bpf_link (Yauheni Kaliuta) [1874003] +- [net] bpf: Allocate ID for bpf_link (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Remove unneeded semicolon in btf_dump_emit_type (Yauheni Kaliuta) [1874003] +- [net] bpf, cgroup: Remove unused exports (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Return err if bpf_object__load failed (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add cls_redirect classifier (Yauheni Kaliuta) [1874003] +- [net] bpf: Make verifier log more relevant by default (Yauheni Kaliuta) [1874003] +- [net] bpf: add bpf_ktime_get_boot_ns() (Yauheni Kaliuta) [1874003] +- [net] net: bpf: Make bpf_ktime_get_ns() available to non GPL programs (Yauheni Kaliuta) [1874003] +- [net] net: bpf: Allow TC programs to call BPF_FUNC_skb_change_head (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix missing bpf_base_func_proto in cgroup_base_func_proto for CGROUP_NET=n (Yauheni Kaliuta) [1874003] +- [tools] bpf_helpers.h: Add note for building with vmlinux.h or linux/types.h (Yauheni Kaliuta) [1874003] +- [net] bpf: Enable more helpers for BPF_PROG_TYPE_CGROUP_{DEVICE, SYSCTL, SOCKOPT} (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf/bpftool: Remove duplicate headers (Yauheni Kaliuta) [1874003] +- [net] bpf: Remove set but not used variable 'dst_known' (Yauheni Kaliuta) [1874003] +- [net] xdp: export the DEV_MAP_BULK_SIZE macro (Yauheni Kaliuta) [1874003] +- [kernel] trace/bpf_trace: Open access for CAP_PERFMON privileged process (Yauheni Kaliuta) [1874003] +- [scsi] scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.5 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Reject CT request for MIB commands (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add FDMI Vendor MIB support (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix duplicate wq_create_version check (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Removed unused macros in lpfc_attr.c (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (Dick Kennedy) [1887549] +- [scsi] scsi: Remove unneeded break statements (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add dependency on CPU_FREQ (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Remove set but not used 'qp' (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.4 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.3 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix validation of bsg reply lengths (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix oops when unloading driver while running mds diags (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix FCoE speed reporting (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add missing misc_deregister() for lpfc_init() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix typo in comment for ULP (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Use __printf() format notation (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix some function parameter descriptions (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Ensure variable has the same stipulations as code using it (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix-up formatting/docrot where appropriate (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix-up around 120 documentation issues (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Remove unused variable 'pg_addr' (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Correct some pretty obvious misdocumentation (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix less-than-zero comparison of unsigned value (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix interrupt assignments when multiple vectors are supported on same CPU (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix inconsistent indenting (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.2 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add an internal trace log buffer (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add blk_io_poll support for latency improvment (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add support to display if adapter dumps are available (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Allow applications to issue Common Set Features mailbox command (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix language in 0373 message to reflect non-error message (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix shost refcount mismatch when deleting vport (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix stack trace seen while setting rrq active (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix oops due to overrun when reading SLI3 data (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix missing MDS functionality (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix unused assignment in lpfc_sli4_bsg_link_diag_test (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() (Dick Kennedy) [1887549] +- [scsi] lpfc_debugfs: get rid of pointless access_ok() (Dick Kennedy) [1887549] +- [scsi] lpfc: add nvmet discovery_event op support (Dick Kennedy) [1887549] +- [scsi] scsi: core: Don't start concurrent async scan on same host (Ming Lei) [1874501] +- [crypto] crypto: bcm - Verify GCM/CCM key length in setkey (Vladis Dronov) [1887389] +- [x86] x86/cpufeatures: Add support for fast short REP; MOVSB (Steve Best) [1838265] +- [scsi] scsi: mpt3sas: A small correction in _base_process_reply_queue (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix sync irqs (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Detect tampered Aero and Sea adapters (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Remove pci-dma-compat wrapper API (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Remove superfluous memset() (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Update driver version to 35.100.00.00 (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Postprocessing of target and LUN reset (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target and LUN (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Rename and export interrupt mask/unmask functions (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Cancel the running work during host reset (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Dump system registers for debugging (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix kdoc comments format (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix set but unused variable (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix error returns in BRM_status_show (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix unlock imbalance (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix spelling mistake (Tomas Henzl) [1851440] +- [s390] s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (Claudio Imbrenda) [1885962] +- [scsi] scsi: megaraid: Make smp_affinity_enable static (Tomas Henzl) [1860910] +- [scsi] remove ioremap_nocache and devm_ioremap_nocache (Tomas Henzl) [1860910] +- [scsi] scsi: megaraid: Remove set but unused variable (Tomas Henzl) [1860910] +- [scsi] scsi: megaraid: Fix compilation warnings (Tomas Henzl) [1860910] +- [scsi] scsi: megaraid: Fix kdoc comments format (Tomas Henzl) [1860910] +- [scsi] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 13 (Tomas Henzl) [1860910] +- [net] ethtool: Add support for 100Gbps per lane link modes (Ivan Vecera) [1879202] + +* Mon Nov 16 2020 Jan Stancek [4.18.0-250.el8] +- [netdrv] ibmveth: Fix use of ibmveth in a bridge (Steve Best) [1893294] +- [x86] ima: add a new CONFIG for loading arch-specific policies (Bruno Meneguele) [1869758] +- [netdrv] e1000e: Add support for Meteor Lake (Ken Cox) [1838750] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Ken Cox) [1838750] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Ken Cox) [1838750] +- [netdrv] e1000e: Remove unnecessary usages of memset (Ken Cox) [1838750] +- [netdrv] e1000e: continue to init PHY even when failed to disable ULP (Ken Cox) [1838750] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Ken Cox) [1838750] +- [netdrv] net/intel: remove driver versions from Intel drivers (Ken Cox) [1838750] +- [netdrv] e1000e: fix unused-function warning (Ken Cox) [1838750] +- [netdrv] e1000e: Do not wake up the system via WOL if device wakeup is disabled (Ken Cox) [1838750] +- [netdrv] e1000e: Relax condition to trigger reset for ME workaround (Ken Cox) [1838750] +- [netdrv] e1000e: disable s0ix entry and exit flows for ME systems (Ken Cox) [1838750] +- [netdrv] e1000e: Disable TSO for buffer overrun workaround (Ken Cox) [1838750] +- [netdrv] e1000e: Warn if disabling ULP failed (Ken Cox) [1838750] +- [scsi] scsi: fnic: Do not call 'scsi_done()' for unhandled commands (Govindarajulu Varadarajan) [1870397] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Corinna Vinschen) [1838749] +- [netdrv] igbvf: use generic power management (Corinna Vinschen) [1838749] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Corinna Vinschen) [1838749] +- [netdrv] net/intel: remove driver versions from Intel drivers (Corinna Vinschen) [1838749] +- [net] SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() (Steve Dickson) [1884361] +- [net] SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") (Steve Dickson) [1884361] +- [net] netfilter: nf_queue: do not release refcouts until nf_reinject is done (Florian Westphal) [1886557] +- [net] netfilter: nf_queue: place bridge physports into queue_entry struct (Florian Westphal) [1886557] +- [net] netfilter: nf_queue: make nf_queue_entry_release_refs static (Florian Westphal) [1886557] +- [firewire] firewire: Deprecate Firewire support in RHEL8 (Prarit Bhargava) [1871863] +- [lib] Add pldmfw library for PLDM firmware update (Patrick Talbert) [1878278] +- [lib] bitops: introduce the for_each_set_clump8 macro (Patrick Talbert) [1878278] +- [mm] x86/ioremap: Map EFI runtime services data as encrypted for SEV (Lenny Szubowicz) [1883134] +- [powerpc] Revert "powerpc/powernv/idle: Replace CPU feature check with PVR check" (Steve Best) [1882365] +- [powerpc] powerpc/xive: Do not expose a debugfs file when XIVE is disabled (Steve Best) [1854526] +- [kvm] powerpc/xive: Enforce load-after-store ordering when StoreEOI is active (Steve Best) [1854526] +- [powerpc] powerpc/xive: Add a debugfs file to dump internal XIVE state (Steve Best) [1854526] +- [net] openvswitch: add TTL decrement action (Eelco Chaudron) [1762450] + +* Thu Nov 12 2020 Jan Stancek [4.18.0-249.el8] +- [kernel] futex: Adjust absolute futex timeouts with per time namespace offset (Waiman Long) [1548297] +- [kernel] futex: Remove unused or redundant includes (Waiman Long) [1548297] +- [include] vdso: Fix clocksource.h macro detection (Waiman Long) [1548297] +- [x86] um: Fix header inclusion (Waiman Long) [1548297] +- [arm64] arm64: vdso32: make vdso32 install conditional (Waiman Long) [1548297] +- [arm64] ARM64: vdso32: Install vdso32 from vdso_install (Waiman Long) [1548297] +- [arm64] vdso/treewide: Add vdso_data pointer argument to __arch_get_hw_counter() (Waiman Long) [1548297] +- [kernel] timekeeping/vsyscall: Provide vdso_update_begin/end() (Waiman Long) [1548297] +- [include] lib/vdso: Allow to add architecture-specific vdso data (Waiman Long) [1548297] +- [arm64] arm64: enable time namespace support (Waiman Long) [1548297] +- [arm64] arm64/vdso: Restrict splitting VVAR VMA (Waiman Long) [1548297] +- [arm64] arm64/vdso: Handle faults on timens page (Waiman Long) [1548297] +- [arm64] arm64/vdso: Add time namespace page (Waiman Long) [1548297] +- [arm64] arm64/vdso: Zap vvar pages when switching to a time namespace (Waiman Long) [1548297] +- [arm64] arm64/vdso: use the fault callback to map vvar pages (Waiman Long) [1548297] +- [arm64] arm64: compat: Allow 32-bit vdso and sigpage to co-exist (Waiman Long) [1548297] +- [x86] x86/vdso: Unbreak paravirt VDSO clocks (Waiman Long) [1548297] +- [lib] lib/vdso: Provide sanity check for cycles (again) (Waiman Long) [1548297] +- [kernel] clocksource: Remove obsolete ifdef (Waiman Long) [1548297] +- [tools] selftests/timens: handle a case when alarm clocks are not supported (Waiman Long) [1548297] +- [arm64] arm64: vdso: Add --eh-frame-hdr to ldflags (Waiman Long) [1548297] +- [arm64] arm64: vdso: Add -fasynchronous-unwind-tables to cflags (Waiman Long) [1548297] +- [arm64] arm64: vdso: use consistent 'map' nomenclature (Waiman Long) [1548297] +- [arm64] arm64: vdso: use consistent 'abi' nomenclature (Waiman Long) [1548297] +- [arm64] arm64: vdso: simplify arch_vdso_type ifdeffery (Waiman Long) [1548297] +- [arm64] arm64: vdso: remove aarch32_vdso_pages (Waiman Long) [1548297] +- [arm64] arm64: vdso: Add '-Bsymbolic' to ldflags (Waiman Long) [1548297] +- [x86] x86/vdso/vdso2c: Convert iterators to unsigned (Waiman Long) [1548297] +- [x86] x86/vdso/vdso2c: Correct error messages on file open (Waiman Long) [1548297] +- [include] vdso/datapage: Use correct clock mode name in comment (Waiman Long) [1548297] +- [arm64] arm64: vdso: don't free unallocated pages (Waiman Long) [1548297] +- [fs] proc, time/namespace: Show clock symbolic names in /proc/pid/timens_offsets (Waiman Long) [1548297] +- [kernel] time/namespace: Add max_time_namespaces ucount (Waiman Long) [1548297] +- [kernel] time/namespace: Fix time_for_children symlink (Waiman Long) [1548297] +- [arm64] arm64: compat: Fix syscall number of compat_clock_getres (Waiman Long) [1548297] +- [tools] selftests/timens: Remove duplicated include (Waiman Long) [1548297] +- [kernel] sys/sysinfo: Respect boottime inside time namespace (Waiman Long) [1548297] +- [clocksource] clocksource/drivers/arm_arch_timer: Fix vDSO clockmode when vDSO disabled (Waiman Long) [1548297] +- [lib] lib/vdso: Enable common headers (Waiman Long) [1548297] +- [x86] x86/vdso: Enable x86 to use common headers (Waiman Long) [1548297] +- [arm64] arm64: vdso32: Include common headers in the vdso library (Waiman Long) [1548297] +- [arm64] arm64: vdso: Include common headers in the vdso library (Waiman Long) [1548297] +- [arm64] arm64: Introduce asm/vdso/processor.h (Waiman Long) [1548297] +- [arm64] arm64: vdso32: Code clean up (Waiman Long) [1548297] +- [include] linux/elfnote.h: Replace elf.h with UAPI equivalent (Waiman Long) [1548297] +- [include] common: Introduce processor.h (Waiman Long) [1548297] +- [include] linux/ktime.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/jiffies.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/time64.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/time32.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/time.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/math64.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/clocksource.h: Extract common header for vDSO (Waiman Long) [1548297] +- [arm64] arm64: Introduce asm/vdso/clocksource.h (Waiman Long) [1548297] +- [x86] x86: Introduce asm/vdso/clocksource.h (Waiman Long) [1548297] +- [include] linux/limits.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/bits.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/const.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/bits.h: make BIT(), GENMASK(), and friends available in assembly (Waiman Long) [1548297] +- [lib] lib/vdso: Allow architectures to provide the vdso data pointer (Waiman Long) [1548297] +- [lib] lib/vdso: Allow architectures to override the ns shift operation (Waiman Long) [1548297] +- [lib] lib/vdso: Allow fixed clock mode (Waiman Long) [1548297] +- [include] lib/vdso: Move VCLOCK_TIMENS to vdso_clock_modes (Waiman Long) [1548297] +- [kernel] lib/vdso: Avoid highres update if clocksource is not VDSO capable (Waiman Long) [1548297] +- [lib] lib/vdso: Cleanup clock mode storage leftovers (Waiman Long) [1548297] +- [arm64] ARM/arm64: vdso: Use common vdso clock mode storage (Waiman Long) [1548297] +- [x86] x86/vdso: Use generic VDSO clock mode storage (Waiman Long) [1548297] +- [kernel] clocksource: Add common vdso clock mode storage (Waiman Long) [1548297] +- [x86] x86/vdso: Move VDSO clocksource state tracking to callback (Waiman Long) [1548297] +- [include] clocksource: Cleanup struct clocksource and documentation (Waiman Long) [1548297] +- [lib] lib/vdso: Allow the high resolution parts to be compiled out (Waiman Long) [1548297] +- [lib] lib/vdso: Only read hrtimer_res when needed in __cvdso_clock_getres() (Waiman Long) [1548297] +- [x86] x86/vdso: Mark the TSC clocksource path likely (Waiman Long) [1548297] +- [kernel] lib/vdso: Update coarse timekeeper unconditionally (Waiman Long) [1548297] +- [kernel] lib/vdso: Make __arch_update_vdso_data() logic understandable (Waiman Long) [1548297] +- [kernel] alarmtimer: Unregister wakeup source when module get fails (Waiman Long) [1548297] +- [tools] selftests/timens: Check for right timens offsets after fork and exec (Waiman Long) [1548297] +- [tools] selftests/timens: Add a simple perf test for clock_gettime() (Waiman Long) [1548297] +- [tools] selftests/timens: Add timer offsets test (Waiman Long) [1548297] +- [tools] selftests/timens: Add procfs selftest (Waiman Long) [1548297] +- [tools] selftests/timens: Add a test for clock_nanosleep() (Waiman Long) [1548297] +- [tools] selftests/timens: Add a test for timerfd (Waiman Long) [1548297] +- [tools] selftests/timens: Add Time Namespace test for supported clocks (Waiman Long) [1548297] +- [fs] fs/proc: Introduce /proc/pid/timens_offsets (Waiman Long) [1548297] +- [x86] x86/vdso: Zap vvar pages when switching to a time namespace (Waiman Long) [1548297] +- [x86] x86/vdso: On timens page fault prefault also VVAR page (Waiman Long) [1548297] +- [x86] x86/vdso: Handle faults on timens page (Waiman Long) [1548297] +- [kernel] time: Allocate per-timens vvar page (Waiman Long) [1548297] +- [x86] x86/vdso: Add time napespace page (Waiman Long) [1548297] +- [x86] x86/vdso: Provide vdso_data offset on vvar_page (Waiman Long) [1548297] +- [lib] lib/vdso: Prepare for time namespace support (Waiman Long) [1548297] +- [x86] x86/vdso: Restrict splitting VVAR VMA (Waiman Long) [1548297] +- [fs] fs/proc: Respect boottime inside time namespace for /proc/uptime (Waiman Long) [1548297] +- [kernel] posix-timers: Make clock_nanosleep() time namespace aware (Waiman Long) [1548297] +- [kernel] hrtimers: Prepare hrtimer_nanosleep() for time namespaces (Waiman Long) [1548297] +- [kernel] alarmtimer: Make nanosleep() time namespace aware (Waiman Long) [1548297] +- [kernel] posix-timers: Make timer_settime() time namespace aware (Waiman Long) [1548297] +- [fs] timerfd: Make timerfd_settime() time namespace aware (Waiman Long) [1548297] +- [kernel] time: Add do_timens_ktime_to_host() helper (Waiman Long) [1548297] +- [kernel] posix-clocks: Wire up clock_gettime() with timens offsets (Waiman Long) [1548297] +- [kernel] posix-timers: Use clock_get_ktime() in common_timer_get() (Waiman Long) [1548297] +- [kernel] posix-clocks: Introduce clock_get_ktime() callback (Waiman Long) [1548297] +- [kernel] alarmtimer: Provide get_timespec() callback (Waiman Long) [1548297] +- [kernel] alarmtimer: Rename gettime() callback to get_ktime() (Waiman Long) [1548297] +- [kernel] posix-clocks: Rename .clock_get_timespec() callbacks accordingly (Waiman Long) [1548297] +- [kernel] posix-clocks: Rename the clock_get() callback to clock_get_timespec() (Waiman Long) [1548297] +- [kernel] time: Add timens_offsets to be used for tasks in time namespace (Waiman Long) [1548297] +- [kernel] ns: Introduce Time Namespace (Waiman Long) [1548297] +- [lib] lib/vdso: Mark do_hres() and do_coarse() as __always_inline (Waiman Long) [1548297] +- [lib] lib/vdso: Avoid duplication in __cvdso_clock_getres() (Waiman Long) [1548297] +- [lib] lib/vdso: Let do_coarse() return 0 to simplify the callsite (Waiman Long) [1548297] +- [x86] x86/vdso: Remove unused VDSO_HAS_32BIT_FALLBACK (Waiman Long) [1548297] +- [arm64] arm64: compat: vdso: Remove unused VDSO_HAS_32BIT_FALLBACK (Waiman Long) [1548297] +- [lib] lib/vdso: Remove checks on return value for 32 bit vDSO (Waiman Long) [1548297] +- [lib] lib/vdso: Remove VDSO_HAS_32BIT_FALLBACK (Waiman Long) [1548297] +- [arm64] arm64: compat: vdso: Expose BUILD_VDSO32 (Waiman Long) [1548297] +- [include] lib/vdso: Add unlikely() hint into vdso_read_begin() (Waiman Long) [1548297] +- [x86] y2038: vdso: change time_t to __kernel_old_time_t (Waiman Long) [1548297] +- [uapi] y2038: add __kernel_old_timespec and __kernel_old_time_t (Waiman Long) [1548297] +- [arm64] timekeeping/vsyscall: Update VDSO data unconditionally (Waiman Long) [1548297] +- [x86] um: Fix VDSO compiler warning (Waiman Long) [1548297] +- [kernel] timekeeping/vsyscall: Prevent math overflow in BOOTTIME update (Waiman Long) [1548297] +- [arm64] arm64: compat: vdso: Use legacy syscalls as fallback (Waiman Long) [1548297] +- [x86] x86/vdso/32: Use 32bit syscall fallback (Waiman Long) [1548297] +- [arm64] arm64: vdso: Cleanup Makefiles (Waiman Long) [1548297] +- [arm64] arm64: vdso: fix flip/flop vdso build bug (Waiman Long) [1548297] +- [x86] x86/vdso: Fix flip/flop vdso build bug (Waiman Long) [1548297] +- [kernel] timekeeping/vsyscall: Use __iter_div_u64_rem() (Waiman Long) [1548297] +- [arm64] arm64: compat: Fix __arch_get_hw_counter() implementation (Waiman Long) [1548297] +- [arm64] arm64: Fix __arch_get_hw_counter() implementation (Waiman Long) [1548297] +- [arm64] arm64: compat: No need for pre-ARMv7 barriers on an ARMv8 system (Waiman Long) [1548297] +- [arm64] arm64: vdso: Remove unnecessary asm-offsets.c definitions (Waiman Long) [1548297] +- [include] vdso: Remove superfluous #ifdef __KERNEL__ in vdso/datapage.h (Waiman Long) [1548297] +- [arm64] arm64: vdso: Enable vDSO compat support (Waiman Long) [1548297] +- [arm64] arm64: compat: Get sigreturn trampolines from vDSO (Waiman Long) [1548297] +- [arm64] arm64: elf: VDSO code page discovery (Waiman Long) [1548297] +- [arm64] arm64: compat: VDSO setup for compat layer (Waiman Long) [1548297] +- [arm64] arm64: vdso: Refactor vDSO code (Waiman Long) [1548297] +- [arm64] arm64: compat: Add vDSO (Waiman Long) [1548297] +- [arm64] arm64: compat: Generate asm offsets for signals (Waiman Long) [1548297] +- [arm64] arm64: compat: Expose signal related structures (Waiman Long) [1548297] +- [arm64] arm64: compat: Add missing syscall numbers (Waiman Long) [1548297] +- [arm64] arm64: vdso: Build vDSO with -ffixed-x18 (Waiman Long) [1548297] +- [arm64] arm64: vdso: Substitute gettimeofday() with C implementation (Waiman Long) [1548297] +- [lib] lib/vdso: Build 32 bit specific functions in the right context (Waiman Long) [1548297] +- [lib] lib/vdso: Make __cvdso_clock_getres() static (Waiman Long) [1548297] +- [lib] lib/vdso: Make clock_getres() POSIX compliant again (Waiman Long) [1548297] +- [lib] lib/vdso/32: Provide legacy syscall fallbacks (Waiman Long) [1548297] +- [lib] lib/vdso: Move fallback invocation to the callers (Waiman Long) [1548297] +- [lib] lib/vdso/32: Remove inconsistent NULL pointer checks (Waiman Long) [1548297] +- [x86] lib/vdso: Make delta calculation work correctly (Waiman Long) [1548297] +- [x86] x86/vdso: Add clock_gettime64() entry point (Waiman Long) [1548297] +- [x86] x86/vdso: Add clock_getres() entry point (Waiman Long) [1548297] +- [x86] x86/vdso: Switch to generic vDSO implementation (Waiman Long) [1548297] +- [x86] x86/vdso: Prevent segfaults due to hoisted vclock reads (Waiman Long) [1548297] +- [kernel] timekeeping: Provide a generic update_vsyscall() implementation (Waiman Long) [1548297] +- [lib] lib/vdso: Add compat support (Waiman Long) [1548297] +- [lib] lib/vdso: Provide generic VDSO implementation (Waiman Long) [1548297] +- [include] hrtimer: Split out hrtimer defines into separate header (Waiman Long) [1548297] +- [include] vdso: Define standardized vdso_datapage (Waiman Long) [1548297] +- [arm64] arm64: arch_timer: mark functions as __always_inline (Waiman Long) [1548297] +- [x86] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 223 (Waiman Long) [1548297] +- [clocksource] clocksource/drivers/arm_arch_timer: Don't trace count reader functions (Waiman Long) [1548297] +- [arm64] arm64: vdso: Explicitly add build-id option (Waiman Long) [1548297] +- [x86] gcc-9: properly declare the {pv, hv}clock_page storage (Waiman Long) [1548297] +- [arm64] arm64: vdso: Fix clock_getres() for CLOCK_REALTIME (Waiman Long) [1548297] +- [arm64] arm64: compat: Refactor aarch32_alloc_vdso_pages() (Waiman Long) [1548297] +- [arm64] arm64: compat: Split kuser32 (Waiman Long) [1548297] +- [arm64] arm64: compat: Alloc separate pages for vectors and sigpage (Waiman Long) [1548297] +- [arm64] arm64: arch_timer: Ensure counter register reads occur with seqlock held (Waiman Long) [1548297] +- [clocksource] clocksource/arm_arch_timer: Use arch_timer_read_counter to access stable counters (Waiman Long) [1548297] +- [clocksource] clocksource/arm_arch_timer: Remove use of workaround static key (Waiman Long) [1548297] +- [arm64] clocksource/arm_arch_timer: Drop use of static key in arch_timer_reg_read_stable (Waiman Long) [1548297] +- [clocksource] clocksource/arm_arch_timer: Direcly assign set_next_event workaround (Waiman Long) [1548297] +- [arm64] arm64: Use arch_timer_read_counter instead of arch_counter_get_cntvct (Waiman Long) [1548297] +- [watchdog] watchdog/sbsa: Use arch_timer_read_counter instead of arch_counter_get_cntvct (Waiman Long) [1548297] +- [kernel] alarmtimer: Return correct remaining time (Waiman Long) [1548297] +- [arm64] arm64: vdso: use $(LD) instead of $(CC) to link VDSO (Waiman Long) [1548297] +- [arm64] arm64: vdso: fix and clean-up Makefile (Waiman Long) [1548297] +- [x86] x86/vdso: Remove hpet_page from vDSO (Waiman Long) [1548297] +- [scripts] checksyscalls: fix up mq_timedreceive and stat exceptions (Waiman Long) [1548297] +- [uapi] time: Add time_types.h (Waiman Long) [1548297] +- [uapi] socket: Add struct __kernel_sock_timeval (Waiman Long) [1548297] +- [arm64] arm64: asm-offsets: remove unused offsets (Waiman Long) [1548297] +- [arm64] y2038: add 64-bit time_t syscalls to all 32-bit architectures (Waiman Long) [1548297] +- [arm64] arm64: replace arm64-obj-* in Makefile with obj-* (Waiman Long) [1548297] +- [x86] x86/vdso: Remove obsolete "fake section table" reservation (Waiman Long) [1548297] +- [x86] x86/vdso: Rename variable to fix -Wshadow warning (Waiman Long) [1548297] +- [x86] x86/vdso: Rearrange do_hres() to improve code generation (Waiman Long) [1548297] +- [x86] x86/vdso: Document vgtod_ts better (Waiman Long) [1548297] +- [x86] x86/vdso: Remove "memory" clobbers in the vDSO syscall fallbacks (Waiman Long) [1548297] +- [x86] x86/vdso: Initialize the CPU/node NR segment descriptor earlier (Waiman Long) [1548297] +- [x86] x86/vdso: Introduce helper functions for CPU and node number (Waiman Long) [1548297] +- [x86] x86/segments/64: Rename the GDT PER_CPU entry to CPU_NUMBER (Waiman Long) [1548297] +- [x86] x66/vdso: Add CLOCK_TAI support (Waiman Long) [1548297] +- [x86] x86/vdso: Move cycle_last handling into the caller (Waiman Long) [1548297] +- [x86] x86/vdso: Simplify the invalid vclock case (Waiman Long) [1548297] +- [x86] x86/vdso: Replace the clockid switch case (Waiman Long) [1548297] +- [x86] x86/vdso: Collapse coarse functions (Waiman Long) [1548297] +- [x86] x86/vdso: Collapse high resolution functions (Waiman Long) [1548297] +- [x86] x86/vdso: Introduce and use vgtod_ts (Waiman Long) [1548297] +- [x86] x86/vdso: Use unsigned int consistently for vsyscall_gtod_data:: Seq (Waiman Long) [1548297] +- [x86] x86/vdso: Enforce 64bit clocksource (Waiman Long) [1548297] +- [x86] x86/time: Implement clocksource_arch_init() (Waiman Long) [1548297] +- [kernel] clocksource: Provide clocksource_arch_init() (Waiman Long) [1548297] +- [fs] fs/proc/uptime.c: use ktime_get_boottime_ts64 (Waiman Long) [1548297] +- [include] y2038: Provide aliases for compat helpers (Waiman Long) [1548297] +- [fs] kernel: add kcompat_sys_{f,}statfs64() (Waiman Long) [1548297] +- [kernel] sysinfo: Remove get_monotonic_boottime() (Waiman Long) [1548297] +- [kernel] posix-timers: Use new ktime_get_*_ts64() helpers (Waiman Long) [1548297] +- [kernel] time: Use ktime_get_real_seconds() in time syscall (Waiman Long) [1548297] +- [include] time: Introduce struct __kernel_itimerspec (Waiman Long) [1548297] +- [scripts] kconfig: improve the recursive dependency report (Bruno Meneguele) [1890578] +- [scripts] kconfig: report recursive dependency involving 'imply' (Bruno Meneguele) [1890578] +- [scripts] kconfig: error out when seeing recursive dependency (Bruno Meneguele) [1890578] +- [scsi] scsi: hpsa: Update copyright (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Remove pci-dma-compat wrapper API (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Use fallthrough pseudo-keyword (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Correct ctrl queue depth (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Bump version (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Increase controller error handling timeout (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Increase queue depth for external LUNs (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Correct rare oob condition (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: hpsa_ioctl(): Tidy up a bit (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Get rid of compat_alloc_user_space() (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Don't bother with vmalloc for BIG_IOCTL_Command_struct (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Lift {BIG_, }IOCTL_Command_struct copy{in, out} into hpsa_ioctl() (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: remove ioremap_nocache and devm_ioremap_nocache (Joseph Szczypek) [1861541] +- [tools] selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround (Gustavo Duarte) [1887442] +- [powerpc] powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation (Gustavo Duarte) [1887442] +- [scsi] scsi: smartpqi: Update copyright (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Bump version to 1.2.16-010 (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Add RAID bypass counter (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Avoid crashing kernel for controller issues (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Update logical volume size after expansion (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Add id support for SmartRAID 3152-8i (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Identify physical devices without issuing INQUIRY (Don Brace) [1861538] +- [mm] mm: simplify find_min_pfn_with_active_regions() (Baoquan He) [1844157] +- [mm] mm: clean up free_area_init_node() and its helpers (Baoquan He) [1844157] +- [mm] mm: rename free_area_init_node() to free_area_init_memoryless_node() (Baoquan He) [1844157] +- [mm] mm: free_area_init: allow defining max_zone_pfn in descending order (Baoquan He) [1844157] +- [powerpc] mm: remove early_pfn_in_nid() and CONFIG_NODES_SPAN_OTHER_NODES (Baoquan He) [1844157] +- [mm] mm: memmap_init: iterate over memblock regions rather that check each PFN (Baoquan He) [1844157] +- [mm] arm64: simplify detection of memory zone boundaries for UMA configs (Baoquan He) [1844157] +- [mm] mm: use free_area_init() instead of free_area_init_nodes() (Baoquan He) [1844157] +- [mm] mm: free_area_init: use maximal zone PFNs rather than zone sizes (Baoquan He) [1844157] +- [mm] mm: remove CONFIG_HAVE_MEMBLOCK_NODE_MAP option (Baoquan He) [1844157] +- [mm] numa: make "nr_node_ids" unsigned int (Baoquan He) [1844157] +- [mm] mm: make early_pfn_to_nid() and related defintions close to each other (Baoquan He) [1844157] +- [mm] mm: memblock: replace dereferences of memblock_region.nid with API calls (Baoquan He) [1844157] +- [mm] mm: factor out next_present_section_nr() (Baoquan He) [1844157] +- [mm] mm/page_alloc: fix and rework pfn handling in memmap_init_zone() (Baoquan He) [1844157] +- [mm] mm/page_alloc: skip non present sections on zone initialization (Baoquan He) [1844157] +- [mm] mm: move mirrored memory specific code outside of memmap_init_zone (Baoquan He) [1844157] +- [mm] mm: calculate deferred pages after skipping mirrored memory (Baoquan He) [1844157] +- [mm] mm/memblock.c: fix a typo in __next_mem_pfn_range() comments (Baoquan He) [1844157] +- [mm] memblock: remove memblock_{set, clear}_region_flags (Baoquan He) [1844157] +- [mm] mm: replace all open encodings for NUMA_NO_NODE (Baoquan He) [1844157] +- [powerpc] lockdep: Only trace IRQ edges (Waiman Long) [1885084] +- [arm64] arm64: Implement arch_irqs_disabled() (Waiman Long) [1885084] +- [include] locking/lockdep: Cleanup (Waiman Long) [1885084] +- [include] lockdep: Use raw_cpu_*() for per-cpu variables (Waiman Long) [1885084] +- [x86] locking/seqlock, headers: Untangle the spaghetti monster (Waiman Long) [1885084] +- [misc] vmw_balloon: Explicitly include linux/io.h for virt_to_phys() (Waiman Long) [1885084] +- [x86] x86: i8259: Add missing include file (Waiman Long) [1885084] +- [include] seqcount: More consistent seqprop names (Waiman Long) [1885084] +- [include] seqcount: Compress SEQCNT_LOCKNAME_ZERO() (Waiman Long) [1885084] +- [include] seqlock: Fold seqcount_LOCKNAME_init() definition (Waiman Long) [1885084] +- [include] seqlock: Fold seqcount_LOCKNAME_t definition (Waiman Long) [1885084] +- [include] seqlock: s/__SEQ_LOCKDEP/__SEQ_LOCK/g (Waiman Long) [1885084] +- [kernel] hrtimer: Use sequence counter with associated raw spinlock (Waiman Long) [1885084] +- [kernel] timekeeping: Use sequence counter with associated raw spinlock (Waiman Long) [1885084] +- [kernel] timekeeping: Use proper seqcount initializer (Waiman Long) [1885084] +- [init] sched: tasks: Use sequence counter with associated spinlock (Waiman Long) [1885084] +- [kernel] lockdep: Refactor IRQ trace events fields into struct (Waiman Long) [1885084] +- [drm] dma-buf: Use sequence counter with associated wound/wait mutex (Waiman Long) [1885084] +- [dma-buf] dma-buf: Remove custom seqcount lockdep class key (Waiman Long) [1885084] +- [include] seqlock: Align multi-line macros newline escapes at 72 columns (Waiman Long) [1885084] +- [documentation] seqlock: Extend seqcount API with associated locks (Waiman Long) [1885084] +- [include] seqlock: lockdep assert non-preemptibility on seqcount_t write (Waiman Long) [1885084] +- [lib] lockdep: Add preemption enabled/disabled assertion APIs (Waiman Long) [1885084] +- [include] seqlock: Implement raw_seqcount_begin() in terms of raw_read_seqcount() (Waiman Long) [1885084] +- [include] seqlock: Add kernel-doc for seqcount_t and seqlock_t APIs (Waiman Long) [1885084] +- [include] seqlock: Reorder seqcount_t and seqlock_t API definitions (Waiman Long) [1885084] +- [include] seqlock: seqcount_t latch: End read sections with read_seqcount_retry() (Waiman Long) [1885084] +- [include] seqlock: Properly format kernel-doc code samples (Waiman Long) [1885084] +- [documentation] Documentation: locking: Describe seqlock design and usage (Waiman Long) [1885084] +- [include] seqlock: Require WRITE_ONCE surrounding raw_seqcount_barrier (Waiman Long) [1885084] +- [include] seqlock, kcsan: Add annotations for KCSAN (Waiman Long) [1885084] +- [include] include/linux/compiler.h: Introduce data_race(expr) macro (Waiman Long) [1885084] +- [kernel] kcsan: Add Kernel Concurrency Sanitizer infrastructure (Waiman Long) [1885084] +- [include] locking/qspinlock: Do not include atomic.h from qspinlock_types.h (Waiman Long) [1885084] +- [include] locking/atomic: Move ATOMIC_INIT into linux/types.h (Waiman Long) [1885084] +- [connector] connector/cn_proc: Protect send_msg() with a local lock (Waiman Long) [1885084] +- [mm] mm/swap: Use local_lock for protection (Waiman Long) [1885084] +- [include] radix-tree: Use local_lock for protection (Waiman Long) [1885084] +- [include] locking: Introduce local_lock() (Waiman Long) [1885084] +- [documentation] Documentation/locking/locktypes: Minor copy editor fixes (Waiman Long) [1885084] +- [documentation] Documentation/locking/locktypes: Further clarifications and wordsmithing (Waiman Long) [1885084] +- [documentation] Documentation: Add lock ordering and nesting documentation (Waiman Long) [1885084] +- [mm] mm/swap.c: trivial mark_page_accessed() cleanup (Waiman Long) [1885084] +- [lib] radix tree: Remove radix_tree_maybe_preload_order (Waiman Long) [1885084] +- [kernel] locking/lockdep: Fix "USED" <- "IN-NMI" inversions (Waiman Long) [1885084] +- [kernel] lockdep: Remove lockdep_hardirq{s_enabled, _context}() argument (Waiman Long) [1885084] +- [kernel] lockdep: Change hardirq{s_enabled, _context} to per-cpu variables (Waiman Long) [1885084] +- [kernel] x86/entry: Rename trace_hardirqs_off_prepare() (Waiman Long) [1885084] +- [kernel] lockdep: Prepare for NMI IRQ state tracking (Waiman Long) [1885084] +- [include] lockdep: Move list.h inclusion into lockdep.h (Waiman Long) [1885084] +- [include] lockdep: Split header file into lockdep and lockdep_types (Waiman Long) [1885084] +- [kernel] lockdep: __always_inline more for noinstr (Waiman Long) [1885084] +- [kernel] lockdep: Prepare for noinstr sections (Waiman Long) [1885084] +- [kernel] tracing: Provide lockdep less trace_hardirqs_on/off() variants (Waiman Long) [1885084] +- [include] vmlinux.lds.h: Create section for protection against instrumentation (Waiman Long) [1885084] +- [kernel] locking/lockdep: Replace zero-length array with flexible-array (Waiman Long) [1885084] +- [kernel] hrtimer: Don't dereference the hrtimer pointer after the callback (Waiman Long) [1885084] +- [kernel] hrtimer: Add missing sparse annotation for __run_timer() (Waiman Long) [1885084] +- [kernel] lockdep: Always inline lockdep_{off,on}() (Waiman Long) [1885084] +- [kernel] locking/lockdep: Improve 'invalid wait context' splat (Waiman Long) [1885084] +- [kernel] lockdep: Rename trace_{hard, soft}{irq_context, irqs_enabled}() (Waiman Long) [1885084] +- [kernel] lockdep: Rename trace_softirqs_{on,off}() (Waiman Long) [1885084] +- [kernel] lockdep: Rename trace_hardirq_{enter, exit}() (Waiman Long) [1885084] +- [kernel] completion: Use lockdep_assert_RT_in_threaded_ctx() in complete_all() (Waiman Long) [1885084] +- [usb] completion: Use simple wait queues (Waiman Long) [1885084] +- [kernel] sched/swait: Prepare usage in completions (Waiman Long) [1885084] +- [kernel] lockdep: Add posixtimer context tracing bits (Waiman Long) [1885084] +- [kernel] lockdep: Annotate irq_work (Waiman Long) [1885084] +- [kernel] lockdep: Add hrtimer context tracing bits (Waiman Long) [1885084] +- [include] lockdep: Introduce wait-type checks (Waiman Long) [1885084] +- [kernel] lockdep: Teach lockdep about "USED" <- "IN-NMI" inversions (Waiman Long) [1885084] +- [kernel] locking/lockdep: Rework lockdep_lock (Waiman Long) [1885084] +- [kernel] locking/lockdep: Fix bad recursion pattern (Waiman Long) [1885084] +- [s390] s390/ftrace: fix endless recursion in function_graph tracer (Waiman Long) [1885084] +- [s390] s390/time: ensure get_clock_monotonic() returns monotonic values (Waiman Long) [1885084] +- [kernel] irq_work: Fix IRQ_WORK_BUSY bit clearing (Waiman Long) [1885084] +- [kernel] irq_work: Slightly simplify IRQ_WORK_PENDING clearing (Waiman Long) [1885084] +- [kernel] irq_work: Fix irq_work_claim() memory ordering (Waiman Long) [1885084] +- [kernel] irq_work: Convert flags to atomic_t (Waiman Long) [1885084] +- [kernel] kprobes: Prohibit probing on lockdep functions (Waiman Long) [1885084] +- [kernel] kprobes: Prohibit probing on hardirq tracers (Waiman Long) [1885084] +- [lib] locking/lockdep: Make global debug_locks* variables read-mostly (Waiman Long) [1885084] +- [kernel] locking/lockdep: Delete unnecessary #include (Waiman Long) [1885084] +- [kernel] tracing: More reverting of "tracing: Centralize preemptirq tracepoints and unify their usage" (Waiman Long) [1885084] +- [kernel] tracing/irqsoff: Handle preempt_count for different configs (Waiman Long) [1885084] +- [kernel] tracing: Partial revert of "tracing: Centralize preemptirq tracepoints and unify their usage" (Waiman Long) [1885084] +- [kernel] tracing: irqsoff: Account for additional preempt_disable (Waiman Long) [1885084] +- [kernel] tracing: Centralize preemptirq tracepoints and unify their usage (Waiman Long) [1885084] +- [kernel] tracing/irqsoff: Split reset into separate functions (Waiman Long) [1885084] +- [kernel] sched/fair: Use dst group while checking imbalance for NUMA balancer (Phil Auld) [1877360] +- [kernel] sched/fair: Reduce busy load balance interval (Phil Auld) [1877360] +- [kernel] sched/fair: Reduce minimal imbalance threshold (Phil Auld) [1877360] +- [kernel] sched/fair: Minimize concurrent LBs between domain level (Phil Auld) [1877360] +- [kernel] sched/fair: Fix wrong cpu selecting from isolated domain (Phil Auld) [1877360] +- [kernel] sched/fair: Relax constraint on task's load during load balance (Phil Auld) [1877360] +- [kernel] sched/numa: Use runnable_avg to classify node (Phil Auld) [1877360] +- [kernel] sched: Remove duplicated tick_nohz_full_enabled() check (Phil Auld) [1877360] +- [kernel] sched: Warn if garbage is passed to default_wake_function() (Phil Auld) [1877360] +- [kernel] sched: nohz: stop passing around unused "ticks" parameter (Phil Auld) [1877360] +- [kernel] sched/fair: update_pick_idlest() Select group with lowest group_util when idle_cpus are equal (Phil Auld) [1877360] +- [kernel] sched: Better document ttwu() (Phil Auld) [1877360] +- [kernel] sched/fair: handle case of task_h_load() returning 0 (Phil Auld) [1877360] +- [kernel] sched: Fix unreliable rseq cpu_id for new tasks (Phil Auld) [1877360] +- [kernel] sched/core: s/WF_ON_RQ/WQ_ON_CPU/ (Phil Auld) [1877360] +- [include] sched/core: Remove mmdrop() definition (Phil Auld) [1877360] +- [kernel] sched/fair: Optimize dequeue_task_fair() (Phil Auld) [1877360] +- [kernel] sched/pelt: Cleanup PELT divider (Phil Auld) [1877360] +- [kernel] sched/fair: Fix NOHZ next idle balance (Phil Auld) [1877360] +- [kernel] sched: correct SD_flags returned by tl->sd_flags() (Phil Auld) [1877360] +- [kernel] sched/fair: Remove unused 'sd' parameter from scale_rt_capacity() (Phil Auld) [1877360] +- [kernel] sched/idle, stop: Remove .get_rr_interval from sched_class (Phil Auld) [1877360] +- [kernel] sched/core: Remove redundant 'preempt' param from sched_class->yield_to_task() (Phil Auld) [1877360] +- [kernel] sched/pelt: Remove redundant cap_scale() definition (Phil Auld) [1877360] +- [kernel] sched/pelt: Sync util/runnable_sum with PELT window when propagating (Phil Auld) [1877360] +- [kernel] sched/cpuacct: Fix charge cpuacct.usage_sys (Phil Auld) [1877360] +- [kernel] sched/cpuacct: Use __this_cpu_add() instead of this_cpu_ptr() (Phil Auld) [1877360] +- [kernel] sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (Phil Auld) [1877360] +- [kernel] sched/core: Simplify sched_init() (Phil Auld) [1877360] +- [kernel] sched/fair: Mark sched_init_granularity __init (Phil Auld) [1877360] +- [kernel] sched/core: Fix illegal RCU from offline CPUs (Phil Auld) [1877360] +- [kernel] sched/fair: Use __this_cpu_read() in wake_wide() (Phil Auld) [1877360] +- [kernel] sched: Extract the task putting code from pick_next_task() (Phil Auld) [1877360] +- [kernel] sched: Make newidle_balance() static again (Phil Auld) [1877360] +- [kernel] sched/fair: Remove distribute_running from CFS bandwidth (Phil Auld) [1877360] +- [kernel] sched/fair: Simplify the code of should_we_balance() (Phil Auld) [1877360] +- [kernel] sched/debug: Fix trival print_task() format (Phil Auld) [1877360] +- [kernel] sched/debug: Factor out printing formats into common macros (Phil Auld) [1877360] +- [kernel] sched/debug: Remove redundant macro define (Phil Auld) [1877360] +- [kernel] sched/core: Remove unused rq::last_load_update_tick (Phil Auld) [1877360] +- [kernel] sched/fair: Align rq->avg_idle and rq->avg_scan_cost (Phil Auld) [1877360] +- [kernel] sched/fair: Improve spreading of utilization (Phil Auld) [1877360] +- [kernel] sched/fair: Fix condition of avg_load calculation (Phil Auld) [1877360] +- [kernel] kthread: Do not preempt current task if it is going to call schedule() (Phil Auld) [1877360] +- [kernel] sched/core: Distribute tasks within affinity masks (Phil Auld) [1877360] +- [kernel] time/sched_clock: Expire timer in hardirq context (Phil Auld) [1877360] +- [kernel] sched/deadline: Make two functions static (Phil Auld) [1877360] +- [mm] slab: store tagged freelist for off-slab slabmgmt (Waiman Long) [1887067] +- [mm] mm/kasan: fix false positive invalid-free reports with CONFIG_KASAN_SW_TAGS=y (Waiman Long) [1887067] +- [arm64] arm64: avoid clang warning about self-assignment (Waiman Long) [1887067] +- [mm] kasan: add memory corruption identification for software tag-based mode (Waiman Long) [1887067] +- [mm] mm/kasan: print frame description for stack bugs (Waiman Long) [1887067] +- [mm] kasan: initialize tag to 0xff in __kasan_kmalloc (Waiman Long) [1887067] +- [mm] kasan: Makefile: Replace -pg with CC_FLAGS_FTRACE (Waiman Long) [1887067] +- [mm] x86/uaccess, kasan: Fix KASAN vs SMAP (Waiman Long) [1887067] +- [mm] mm/kasan: Simplify stacktrace handling (Waiman Long) [1887067] +- [mm] kasan: fix variable 'tag' set but not used warning (Waiman Long) [1887067] +- [mm] slub: fix a crash with SLUB_DEBUG + KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan, slab: remove redundant kasan_slab_alloc hooks (Waiman Long) [1887067] +- [mm] kasan, slab: make freelist stored without tags (Waiman Long) [1887067] +- [mm] kasan, slab: fix conflicts with CONFIG_HARDENED_USERCOPY (Waiman Long) [1887067] +- [mm] kasan: prevent tracing of tags.c (Waiman Long) [1887067] +- [mm] kasan: fix random seed generation for tag-based mode (Waiman Long) [1887067] +- [mm] slub: fix SLAB_CONSISTENCY_CHECKS + KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan, slub: fix more conflicts with CONFIG_SLAB_FREELIST_HARDENED (Waiman Long) [1887067] +- [mm] kasan, slub: fix conflicts with CONFIG_SLAB_FREELIST_HARDENED (Waiman Long) [1887067] +- [mm] kasan, slub: move kasan_poison_slab hook before page_address (Waiman Long) [1887067] +- [mm] kmemleak: account for tagged pointers when calculating pointer range (Waiman Long) [1887067] +- [mm] kasan, kmemleak: pass tagged pointers to kmemleak (Waiman Long) [1887067] +- [mm] kasan: fix assigning tags twice (Waiman Long) [1887067] +- [mm] kasan: mark file common so ftrace doesn't trace it (Waiman Long) [1887067] +- [mm] kasan: fix krealloc handling for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: make tag based mode work with CONFIG_HARDENED_USERCOPY (Waiman Long) [1887067] +- [arm64] kasan, arm64: use ARCH_SLAB_MINALIGN instead of manual aligning (Waiman Long) [1887067] +- [mm] kasan: add SPDX-License-Identifier mark to source files (Waiman Long) [1887067] +- [documentation] kasan: update documentation (Waiman Long) [1887067] +- [arm64] kasan, arm64: select HAVE_ARCH_KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan: add __must_check annotations to kasan hooks (Waiman Long) [1887067] +- [mm] kasan, mm, arm64: tag non slab memory allocated via pagealloc (Waiman Long) [1887067] +- [arm64] kasan, arm64: add brk handler for inline instrumentation (Waiman Long) [1887067] +- [mm] kasan: add hooks implementation for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: add bug reporting routines for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: split out generic_report.c from report.c (Waiman Long) [1887067] +- [mm] kasan, mm: perform untagged pointers comparison in krealloc (Waiman Long) [1887067] +- [mm] kasan, arm64: enable top byte ignore for the kernel (Waiman Long) [1887067] +- [mm] kasan, arm64: fix up fault handling logic (Waiman Long) [1887067] +- [mm] kasan: preassign tags to objects with ctors or SLAB_TYPESAFE_BY_RCU (Waiman Long) [1887067] +- [arm64] kasan, arm64: untag address in _virt_addr_is_linear (Waiman Long) [1887067] +- [arm64] kasan: add tag related helper functions (Waiman Long) [1887067] +- [mm] kasan: initialize shadow to 0xff for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: rename kasan_zero_page to kasan_early_shadow_page (Waiman Long) [1887067] +- [arm64] kasan, arm64: adjust shadow size for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan: rename source files to reflect the new naming scheme (Waiman Long) [1887067] +- [mm] kasan: move common generic and tag-based code to common.c (Waiman Long) [1887067] +- [mm] kasan, slub: handle pointer tags in early_kmem_cache_node_alloc (Waiman Long) [1887067] +- [mm] kasan, mm: change hooks signatures (Waiman Long) [1887067] +- [arm64] arm64: kasan: Increase stack size for KASAN_EXTRA (Waiman Long) [1887067] +- [s390] s390/cio: add cond_resched() in the slow_eval_known_fn() loop (Claudio Imbrenda) [1885961] +- [s390] scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point (Claudio Imbrenda) [1885876] +- [tools] selftests/vm/gup_benchmark.c: match gup struct to kernel (Rafael Aquini) [1873952] +- [uapi] redhat: Fix the number of KVM_CAP_S390_DIAG318 (Thomas Huth) [1659413] +- [s390] setup: diag 318: refactor struct (Thomas Huth) [1659413] +- [s390] kvm: diagnose 0x318 sync and reset (Thomas Huth) [1659413] +- [mm] swap: reduce lock contention on swap cache from swap slots allocation (Nico Pache) [1839049] +- [mm] mm/swapfile.c: use prandom_u32_max() (Nico Pache) [1839049] +- [mm] swap: try to scan more free slots even when fragmented (Nico Pache) [1839049] +- [mm] mm/swapfile.c: move inode_lock out of claim_swapfile (Nico Pache) [1839049] +- [mm] vfs: don't allow writes to swap files (Nico Pache) [1839049] +- [mm] mm: set S_SWAPFILE on blockdev swap devices (Nico Pache) [1839049] +- [edac] EDAC/ie31200: Add Intel Coffee Lake CPU support (Aristeu Rozanski) [1847567] + +* Wed Nov 11 2020 Jan Stancek [4.18.0-248.el8] +- [netdrv] macsec: avoid use-after-free in macsec_handle_frame() (Balazs Nemeth) [1890122] +- [include] netlink: check for null extack in cookie helpers (Ivan Vecera) [1878274] +- [net] ethtool: Don't omit the netlink reply if no features were changed (Ivan Vecera) [1878274] +- [net] ethtool: Account for hw_features in netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: Fix preserving of wanted feature bits in netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: ethnl_set_linkmodes: remove redundant null check (Ivan Vecera) [1878274] +- [net] ethtool: fix genlmsg_put() failure handling in ethnl_default_dumpit() (Ivan Vecera) [1878274] +- [net] ethtool: add missing string for NETIF_F_GSO_TUNNEL_REMCSUM (Ivan Vecera) [1878274] +- [net] ethtool: Fix check in ethtool_rx_flow_rule_create (Ivan Vecera) [1878274] +- [net] ethtool: linkinfo: remove an unnecessary NULL check (Ivan Vecera) [1878274] +- [net] ethtool: propagate get_coalesce return value (Ivan Vecera) [1878274] +- [net] ethtool: don't call set_channels in drivers if config didn't change (Ivan Vecera) [1878274] +- [net] ethtool: check if there is at least one channel for TX/RX in the core (Ivan Vecera) [1878274] +- [net] drivers: Remove inclusion of vermagic header (Ivan Vecera) [1878274] +- [net] ethtool: count header size in reply size estimate (Ivan Vecera) [1878274] +- [net] ethtool: provide timestamping information with TSINFO_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add timestamping related string sets (Ivan Vecera) [1878274] +- [net] ethtool: add EEE_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set EEE settings with EEE_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide EEE settings with EEE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add PAUSE_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set pause parameters with PAUSE_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide pause parameters with PAUSE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add COALESCE_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set coalescing parameters with COALESCE_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide coalescing parameters with COALESCE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: fix reference leak in ethnl_set_privflags() (Ivan Vecera) [1878274] +- [net] ethtool: fix incorrect tx-checksumming settings reporting (Ivan Vecera) [1878274] +- [include] ethtool.h: Replace zero-length array with flexible-array member (Ivan Vecera) [1878274] +- [net] ethtool: fix reference leak in some *_SET handlers (Ivan Vecera) [1878274] +- [net] ethtool: reject unrecognized request flags (Ivan Vecera) [1878274] +- [include] netlink: add nl_set_extack_cookie_u32() (Ivan Vecera) [1878274] +- [net] netlink: allow extack cookie also for error messages (Ivan Vecera) [1878274] +- [net] ethtool: fix spelling mistake "exceeeds" -> "exceeds" (Ivan Vecera) [1878274] +- [net] ethtool: add CHANNELS_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set device channel counts with CHANNELS_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide channel counts with CHANNELS_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add RINGS_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set device ring sizes with RINGS_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide ring sizes with RINGS_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add PRIVFLAGS_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set device private flags with PRIVFLAGS_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide private flags with PRIVFLAGS_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add FEATURES_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set netdev features with FEATURES_SET request (Ivan Vecera) [1878274] +- [net] ethtool: add ethnl_parse_bitset() helper (Ivan Vecera) [1878274] +- [net] ethtool: provide netdev features with FEATURES_GET request (Ivan Vecera) [1878274] +- [net] ethtool: update mapping of features to legacy ioctl requests (Ivan Vecera) [1878274] +- [net] ethtool: rename ethnl_parse_header() to ethnl_parse_header_dev_get() (Ivan Vecera) [1878274] +- [include] hns: reject unsupported coalescing params (Ivan Vecera) [1878274] +- [include] net: liquidio: reject unsupported coalescing params (Ivan Vecera) [1878274] +- [net] ethtool: Factored out similar ethtool link settings for virtual devices to core (Ivan Vecera) [1878274] +- [net] ethtool: limit bitset size (Ivan Vecera) [1878274] +- [net] ethtool: fix application of verbose no_mask bitset (Ivan Vecera) [1878274] +- [net] ethtool: Add support for low latency RS FEC (Ivan Vecera) [1878274] +- [net] ethtool: add WOL_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set wake-on-lan settings with WOL_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide WoL settings with WOL_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add DEBUG_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set message mask with DEBUG_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide message mask with DEBUG_GET request (Ivan Vecera) [1878274] +- [net] ethtool: fix kernel-doc descriptions (Ivan Vecera) [1878274] +- [net] ethtool: potential NULL dereference in strset_prepare_data() (Ivan Vecera) [1878274] +- [net] ethtool: fix ->reply_size() error handling (Ivan Vecera) [1878274] +- [net] ethtool: fix a memory leak in ethnl_default_start() (Ivan Vecera) [1878274] +- [net] ethtool: remove set but not used variable 'lsettings' (Ivan Vecera) [1878274] +- [net] ethtool: provide link state with LINKSTATE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add LINKMODES_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set link modes related data with LINKMODES_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide link mode information with LINKMODES_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add LINKINFO_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: add default notification handler (Ivan Vecera) [1878274] +- [net] ethtool: set link settings with LINKINFO_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide link settings with LINKINFO_GET request (Ivan Vecera) [1878274] +- [net] ethtool: provide string sets with STRSET_GET request (Ivan Vecera) [1878274] +- [net] ethtool: default handlers for GET requests (Ivan Vecera) [1878274] +- [net] ethtool: support for netlink notifications (Ivan Vecera) [1878274] +- [net] ethtool: netlink bitset handling (Ivan Vecera) [1878274] +- [net] ethtool: helper functions for netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: introduce ethtool netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: provide link mode names as a string set (Ivan Vecera) [1878274] +- [net] ethtool: move string arrays into common file (Ivan Vecera) [1878274] +- [net] ethtool: move RHEL specific stuff to separate header file (Ivan Vecera) [1878274] +- [net] ethtool: move to its own directory (Ivan Vecera) [1878274] +- [net] rtnetlink: provide permanent hardware address in RTM_NEWLINK (Ivan Vecera) [1878274] +- [net] Zeroing the structure ethtool_wolinfo in ethtool_get_wol() (Ivan Vecera) [1878274] +- [net] ethtool: Allow parsing ETHER_FLOW types when using flow_rule (Ivan Vecera) [1878274] +- [net] ethtool: Allow matching on vlan DEI bit (Ivan Vecera) [1878274] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Ivan Vecera) [1878274] +- [include] net: ethtool: Document get_rxfh_context and set_rxfh_context ethtool ops (Ivan Vecera) [1878274] +- [include] ethtool: avoid signed-unsigned comparison in ethtool_validate_speed() (Ivan Vecera) [1878274] +- [net] ethtool: not call vzalloc for zero sized memory request (Ivan Vecera) [1878274] +- [net] ethtool: reduce stack usage with clang (Ivan Vecera) [1878274] +- [net] ethtool: Use explicit designated initializers for .cmd (Ivan Vecera) [1878274] +- [net] ethtool: remove unnecessary check in ethtool_get_regs() (Ivan Vecera) [1878274] +- [include] uapi/ethtool: fix spelling errors (Ivan Vecera) [1878274] +- [net] ethtool: fix a missing-check bug (Ivan Vecera) [1878274] +- [include] ethtool: Remove trailing semicolon for static inline (Ivan Vecera) [1878274] +- [net] ipv6: some fixes for ipv6_dev_find() (Xin Long) [1862458] +- [net] tipc: not enable tipc when ipv6 works as a module (Xin Long) [1862458] +- [net] tipc: set ub->ifindex for local ipv6 address (Xin Long) [1862458] +- [net] ipv6: add ipv6_dev_find() (Xin Long) [1862458] +- [powerpc] powerpc/pseries: explicitly reschedule during drmem_lmb list traversal (Steve Best) [1892377] +- [scsi] scsi: ibmvscsi: Fix potential race after loss of transport (Steve Best) [1892316] +- [mm] mm: fix a race during THP splitting (Rafael Aquini) [1865813 1739593] +- [mm] mm, memcg: do not high throttle allocators based on wraparound (Waiman Long) [1873759] +- [mm] mm, memcg: throttle allocators based on ancestral memory.high (Waiman Long) [1873759] +- [mm] mm, memcg: fix corruption on 64-bit divisor in memory.high throttling (Waiman Long) [1873759] +- [mm] mm, memcg: throttle allocators when failing reclaim over memory.high (Waiman Long) [1873759] +- [mm] mm, oom: dump stack of victim when reaping failed (Waiman Long) [1873759] +- [mm] mm/oom: fix pgtables units mismatch in Killed process message (Waiman Long) [1873759] +- [mm] mm, oom: consider present pages for the node size (Waiman Long) [1873759] +- [mm] mm/oom_kill.c: fix oom_cpuset_eligible() comment (Waiman Long) [1873759] +- [mm] mm/oom: add oom_score_adj and pgtables to Killed process message (Waiman Long) [1873759] +- [mm] mm/oom_kill.c: remove redundant OOM score normalization in select_bad_process() (Waiman Long) [1873759] +- [fs] oom: decouple mems_allowed from oom_unkillable_task (Waiman Long) [1873759] +- [mm] mm, oom: remove redundant task_in_mem_cgroup() check (Waiman Long) [1873759] +- [mm] mm, oom: refactor dump_tasks for memcg OOMs (Waiman Long) [1873759] +- [mm] mm, oom: describe task memory unit, larger PID pad (Waiman Long) [1873759] +- [mm] mm, oom: remove oom_lock from oom_reaper (Waiman Long) [1873759] +- [mm] mm/vmscan: remove unused RECLAIM_OFF/RECLAIM_ZONE (Waiman Long) [1873759] +- [mm] mm/vmscan: remove prefetch_prev_lru_page (Waiman Long) [1873759] +- [mm] mm/vmscan.c: remove unused return value of shrink_node (Waiman Long) [1873759] +- [mm] mm/vmscan.c: clean code by removing unnecessary assignment (Waiman Long) [1873759] +- [mm] mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG (Waiman Long) [1873759] +- [mm] mm/vmscan.c: fix typo in comment (Waiman Long) [1873759] +- [mm] mm: vmscan: enforce inactive:active ratio at the reclaim root (Waiman Long) [1873759] +- [mm] mm: vmscan: detect file thrashing at the reclaim root (Waiman Long) [1873759] +- [mm] mm: vmscan: move file exhaustion detection to the node level (Waiman Long) [1873759] +- [include] mm: vmscan: harmonize writeback congestion tracking for nodes & memcgs (Waiman Long) [1873759] +- [mm] mm: vmscan: split shrink_node() into node part and memcgs part (Waiman Long) [1873759] +- [mm] mm: vmscan: turn shrink_node_memcg() into shrink_lruvec() (Waiman Long) [1873759] +- [mm] mm: vmscan: replace shrink_node() loop with a retry jump (Waiman Long) [1873759] +- [mm] mm: vmscan: naming fixes: global_reclaim() and sane_reclaim() (Waiman Long) [1873759] +- [mm] mm: vmscan: move inactive_list_is_low() swap check to the caller (Waiman Long) [1873759] +- [mm] mm: vmscan: simplify lruvec_lru_size() (Waiman Long) [1873759] +- [mm] mm/vmscan.c: remove unused scan_control parameter from pageout() (Waiman Long) [1873759] +- [mm] mm/vmscan: remove unused lru_pages argument (Waiman Long) [1873759] +- [mm] mm: do not allow MADV_PAGEOUT for CoW pages (Waiman Long) [1873759] +- [mm] mm: fix trying to reclaim unevictable lru page when calling madvise_pageout (Waiman Long) [1873759] +- [mm] mm: factor out common parts between MADV_COLD and MADV_PAGEOUT (Waiman Long) [1873759] +- [mm] mm: introduce MADV_PAGEOUT (Waiman Long) [1873759] +- [mm] mm: change PAGEREF_RECLAIM_CLEAN with PAGE_REFRECLAIM (Waiman Long) [1873759] +- [mm] mm: introduce MADV_COLD (Waiman Long) [1873759] +- [mm] mm: thp: don't need care deferred split queue in memcg charge move path (Waiman Long) [1873759] +- [mm] mm: thp: make deferred split shrinker memcg aware (Waiman Long) [1873759] +- [mm] mm: shrinker: make shrinker not depend on memcg kmem (Waiman Long) [1873759] +- [mm] mm: move mem_cgroup_uncharge out of __page_cache_release() (Waiman Long) [1873759] +- [mm] mm: thp: extract split_queue_* into a struct (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: move ifdefery out of free_area_init_core (Waiman Long) [1873759] +- [mm] mm, memcg: do not set reclaim_state on soft limit reclaim (Waiman Long) [1873759] +- [mm] mm, vmscan: do not special-case slab reclaim when watermarks are boosted (Waiman Long) [1873759] +- [mm] mm/vmscan.c: add checks for incorrect handling of current->reclaim_state (Waiman Long) [1873759] +- [mm] mm/vmscan.c: calculate reclaimed slab caches in all reclaim paths (Waiman Long) [1873759] +- [mm] mm/vmscan.c: add a new member reclaim_state in struct shrink_control (Waiman Long) [1873759] +- [mm] mm: vmscan: remove double slab pressure by inc'ing sc->nr_scanned (Waiman Long) [1873759] +- [mm] mm: limit boost_watermark on small zones (Waiman Long) [1873759] +- [mm] mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory model (Waiman Long) [1873759] +- [mm] mm, page_alloc: fix a division by zero error when boosting watermarks v2 (Waiman Long) [1873759] +- [mm] mm, page_alloc: do not wake kswapd with zone lock held (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: drop uneeded __meminit and __meminitdata (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: avoid potential NULL pointer dereference (Waiman Long) [1873759] +- [mm] mm/vmscan.c: don't disable irq again when count pgrefill for memcg (Waiman Long) [1873759] +- [mm] mm/vmscan: drop may_writepage and classzone_idx from direct reclaim begin template (Waiman Long) [1873759] +- [mm] mm/vmscan: add tracepoints for node reclaim (Waiman Long) [1873759] +- [mm] mm: generalize putback scan functions (Waiman Long) [1873759] +- [mm] mm: remove pages_to_free argument of move_active_pages_to_lru() (Waiman Long) [1873759] +- [mm] mm/workingset: remove unused @mapping argument in workingset_eviction() (Waiman Long) [1873759] +- [mm] Revert "mm: slowly shrink slabs with a relatively small number of objects" (Waiman Long) [1873759] +- [mm] mm: reclaim small amounts of memory when an external fragmentation event occurs (Waiman Long) [1873759] +- [mm] mm: use alloc_flags to record if kswapd can wake (Waiman Long) [1873759] +- [mm] mm: move zone watermark accesses behind an accessor (Waiman Long) [1873759] +- [mm] mm, page_alloc: spread allocations across zones before introducing fragmentation (Waiman Long) [1873759] +- [mm] mm: Convert delete_from_swap_cache to XArray (Waiman Long) [1873759] +- [fs] mm: zero-seek shrinkers (Waiman Long) [1873759] +- [mm] mm/vmscan.c: fix int overflow in callers of do_shrink_slab() (Waiman Long) [1873759] +- [mm] mm: slowly shrink slabs with a relatively small number of objects (Waiman Long) [1873759] +- [mm] mm: fix page_freeze_refs and page_unfreeze_refs in comments (Waiman Long) [1873759] +- [mm] mm: check shrinker is memcg-aware in register_shrinker_prepared() (Waiman Long) [1873759] +- [mm] mm: use special value SHRINKER_REGISTERING instead of list_empty() check (Waiman Long) [1873759] +- [mm] mm/vmscan.c: move check for SHRINKER_NUMA_AWARE to do_shrink_slab() (Waiman Long) [1873759] +- [mm] mm/vmscan.c: condense scan_control (Waiman Long) [1873759] +- [arch] asm-generic/tlb: add missing CONFIG symbol (Waiman Long) [1873759] +- [include] asm-gemeric/tlb: remove stray function declarations (Waiman Long) [1873759] +- [x86] x86/ldt: Remove unused variable in map_ldt_struct() (Waiman Long) [1873759] +- [x86] x86/ldt: Unmap PTEs for the slot before freeing LDT pages (Waiman Long) [1873759] +- [x86] x86/mm/tlb: Add freed_tables argument to flush_tlb_mm_range (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove tlb_table_flush() (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove tlb_flush_mmu_free() (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove CONFIG_HAVE_GENERIC_MMU_GATHER (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove arch_tlb*_mmu() (Waiman Long) [1873759] +- [s390] s390/tlb: Convert to generic mmu_gather (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Introduce CONFIG_HAVE_MMU_GATHER_NO_GATHER=y (Waiman Long) [1873759] +- [include] asm-generic/tlb, ia64: Conditionally provide tlb_migrate_finish() (Waiman Long) [1873759] +- [include] asm-generic/tlb: Provide generic tlb_flush() based on flush_tlb_mm() (Waiman Long) [1873759] +- [arm64] asm-generic/tlb, arch: Provide generic tlb_flush() based on flush_tlb_range() (Waiman Long) [1873759] +- [mm] asm-generic/tlb, arch: Provide CONFIG_HAVE_MMU_GATHER_PAGE_SIZE (Waiman Long) [1873759] +- [include] asm-generic/tlb: Provide a comment (Waiman Long) [1873759] +- [mm] mm/memory: Move mmu_gather and TLB invalidation code into its own file (Waiman Long) [1873759] +- [x86] x86/mm: Page size aware flush_tlb_mm_range() (Waiman Long) [1873759] +- [x86] x86/ldt: Split out sanity check in map_ldt_struct() (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Track which levels of the page tables have been cleared (Waiman Long) [1873759] +- [include] asm-generic/tlb: Track freeing of page-table directories in struct mmu_gather (Waiman Long) [1873759] +- [mm] mm/cow: don't bother write protecting already write-protected pages (Waiman Long) [1873759] +- [powerpc] mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush (Diego Domingos) [1805031] +- [powerpc] powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case (Diego Domingos) [1805031] +- [fs] cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails (Leif Sahlberg) [1857038] + +* Mon Nov 09 2020 Jan Stancek [4.18.0-247.el8] +- [scsi] scsi: libfc: Fix passing zero to 'PTR_ERR' warning (Chris Leech) [1849542] +- [scsi] scsi: libfc: Fix for double free() (Chris Leech) [1849542] +- [scsi] scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Use eth_zero_addr() to clear mac address (Chris Leech) [1849542] +- [scsi] scsi: libfc: Provide missing and repair existing function documentation (Chris Leech) [1849542] +- [scsi] scsi: libfc: Fix a couple of misdocumented function parameters (Chris Leech) [1849542] +- [scsi] scsi: libfc: Repair function parameter documentation (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Correct some kernel-doc issues (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Fix a myriad of documentation issues (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Fix various kernel-doc infringements (Chris Leech) [1849542] +- [scsi] scsi: libfc: trivial: Fix spelling mistake of 'discovery' (Chris Leech) [1849542] +- [scsi] scsi: libfc: Supply some missing kerneldoc struct/function attributes/params (Chris Leech) [1849542] +- [scsi] scsi: libfc: fc_disc: Fix-up some incorrectly referenced function parameters (Chris Leech) [1849542] +- [scsi] scsi: libfc: Skip additional kref updating work event (Chris Leech) [1849542] +- [scsi] scsi: libfc: Handling of extra kref (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove unneeded semicolon in fcoe.c (Chris Leech) [1849542] +- [scsi] scsi: libfc: rport state move to PLOGI if all PRLI retry exhausted (Chris Leech) [1849542] +- [scsi] scsi: libfc: If PRLI rejected, move rport to PLOGI state (Chris Leech) [1849542] +- [scsi] scsi: libfc: free response frame from GPN_ID (Chris Leech) [1849542] +- [scsi] scsi: fcoe: fix null-ptr-deref Read in fc_release_transport (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove redundant call to skb_transport_header (Chris Leech) [1849542] +- [scsi] scsi: fcoe: pass in fcoe_rport structure instead of fc_rport_priv (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure (Chris Leech) [1849542] +- [scsi] scsi: libfc: Whitespace cleanup in libfc.h (Chris Leech) [1849542] +- [scsi] scsi: fcoe: fix a typo (Chris Leech) [1849542] +- [scsi] scsi: libfc: fix null pointer dereference on a null lport (Chris Leech) [1849542] +- [scsi] scsi: libfcoe: switch to SPDX tags (Chris Leech) [1849542] +- [scsi] scsi: libfc: switch to SPDX tags (Chris Leech) [1849542] +- [scsi] scsi: fcoe: make use of fip_mode enum complete (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove unneeded fcoe_ctlr_destroy_store export (Chris Leech) [1849542] +- [scsi] scsi: fcoe: convert to use BUS_ATTR_WO (Chris Leech) [1849542] +- [scsi] scsi: libfc: free skb when receiving invalid flogi resp (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove set but not used variable 'port' (Chris Leech) [1849542] +- [scsi] scsi: libfc: fc_rport: Mark expected switch fall-through (Chris Leech) [1849542] +- [scsi] scsi: libfc: Remove set but not used variable 'disc' (Chris Leech) [1849542] +- [scsi] scsi: libfc: remove set but not used variable 'rpriv' (Chris Leech) [1849542] +- [scsi] scsi: libfc: remove unnecessary condition check (Chris Leech) [1849542] +- [scsi] scsi: fcoe: hold disc_mutex when traversing rport lists (Chris Leech) [1849542] +- [net] netfilter: nftables: allow re-computing sctp CRC-32C in 'payload' statements (Davide Caratti) [1741052] +- [fs] nfsd4: fix NULL dereference in nfsd/clients display code (Scott Mayhew) [1872311] +- [fs] nfsd: Fix old-style function definition (Scott Mayhew) [1872311] +- [fs] nfsd: clients don't need to break their own delegations (Scott Mayhew) [1872311] +- [kernel] kthread: save thread function (Scott Mayhew) [1872311] +- [fs] locks: Add trace_leases_conflict (Scott Mayhew) [1872311] +- [fs] SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO compeletion") (Scott Mayhew) [1872311] +- [fs] NFS: Fix interrupted slots by sending a solo SEQUENCE operation (Scott Mayhew) [1872311] +- [net] SUNRPC: Add missing definition of ARCH_IMPLEMENTS_FLUSH_DCACHE_PAGE (Scott Mayhew) [1872311] +- [fs] NFSv4 fix CLOSE not waiting for direct IO compeletion (Scott Mayhew) [1872311] +- [fs] nfs: Fix memory leak of export_path (Scott Mayhew) [1872311] +- [net] sunrpc: fixed rollback in rpc_gssd_dummy_populate() (Scott Mayhew) [1872311] +- [net] xprtrdma: Clean up disconnect (Scott Mayhew) [1872311] +- [fs] nfsd: apply umask on fs without ACL support (Scott Mayhew) [1872311] +- [fs] NFS: Fix direct WRITE throughput regression (Scott Mayhew) [1872311] +- [trace] SUNRPC: rpc_xprt lifetime events should record xprt->state (Scott Mayhew) [1872311] +- [fs] nfs: set invalid blocks after NFSv4 writes (Scott Mayhew) [1872311] +- [fs] NFS: remove redundant initialization of variable result (Scott Mayhew) [1872311] +- [fs] NFS: Add a tracepoint in nfs_set_pgio_error() (Scott Mayhew) [1872311] +- [fs] NFS: Trace short NFS READs (Scott Mayhew) [1872311] +- [fs] NFS: nfs_xdr_status should record the procedure name (Scott Mayhew) [1872311] +- [net] SUNRPC: Set SOFTCONN when destroying GSS contexts (Scott Mayhew) [1872311] +- [net] SUNRPC: rpc_call_null_helper() should set RPC_TASK_SOFT (Scott Mayhew) [1872311] +- [net] SUNRPC: rpc_call_null_helper() already sets RPC_TASK_NULLCREDS (Scott Mayhew) [1872311] +- [net] SUNRPC: trace RPC client lifetime events (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace transport lifetime events (Scott Mayhew) [1872311] +- [net] SUNRPC: Split the xdr_buf event class (Scott Mayhew) [1872311] +- [net] SUNRPC: Add tracepoint to rpc_call_rpcerror() (Scott Mayhew) [1872311] +- [trace] SUNRPC: Update the RPC_SHOW_SOCKET() macro (Scott Mayhew) [1872311] +- [trace] SUNRPC: Update the rpc_show_task_flags() macro (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace GSS context lifetimes (Scott Mayhew) [1872311] +- [net] SUNRPC: receive buffer size estimation values almost never change (Scott Mayhew) [1872311] +- [net] sunrpc: use kmemdup_nul() in gssp_stringify() (Scott Mayhew) [1872311] +- [fs] nfsd: safer handling of corrupted c_type (Scott Mayhew) [1872311] +- [fs] mm/writeback: discard NR_UNSTABLE_NFS, use NR_WRITEBACK instead (Scott Mayhew) [1872311] +- [mm] mm/writeback: replace PF_LESS_THROTTLE with PF_LOCAL_THROTTLE (Scott Mayhew) [1872311] +- [net] SUNRPC: Remove unreachable error condition in rpcb_getport_async() (Scott Mayhew) [1872311] +- [fs] nfsd: Fix svc_xprt refcnt leak when setup callback client failed (Scott Mayhew) [1872311] +- [net] sunrpc: check that domain table is empty at module unload (Scott Mayhew) [1872311] +- [fs] NFS: remove duplicate headers (Scott Mayhew) [1872311] +- [fs] NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION (Scott Mayhew) [1872311] +- [fs] NFS: Use the correct style for SPDX License Identifier (Scott Mayhew) [1872311] +- [net] net: sunrpc: Fix off-by-one issues in 'rpc_ntop6' (Scott Mayhew) [1872311] +- [fs] NFS: move dprintk after nfs_alloc_fattr in nfs3_proc_lookup (Scott Mayhew) [1872311] +- [fs] NFSD: Fix improperly-formatted Doxygen comments (Scott Mayhew) [1872311] +- [fs] NFSD: Squash an annoying compiler warning (Scott Mayhew) [1872311] +- [net] SUNRPC: Clean up request deferral tracepoints (Scott Mayhew) [1872311] +- [fs] NFSD: Add tracepoints for monitoring NFSD callbacks (Scott Mayhew) [1872311] +- [fs] NFSD: Add tracepoints to the NFSD state management code (Scott Mayhew) [1872311] +- [fs] NFSD: Add tracepoints to NFSD's duplicate reply cache (Scott Mayhew) [1872311] +- [trace] SUNRPC: svc_show_status() macro should have enum definitions (Scott Mayhew) [1872311] +- [net] SUNRPC: Restructure svc_udp_recvfrom() (Scott Mayhew) [1872311] +- [net] SUNRPC: Refactor svc_recvfrom() (Scott Mayhew) [1872311] +- [net] SUNRPC: Clean up svc_release_skb() functions (Scott Mayhew) [1872311] +- [net] SUNRPC: Refactor recvfrom path dealing with incomplete TCP receives (Scott Mayhew) [1872311] +- [net] SUNRPC: Replace dprintk() call sites in TCP receive path (Scott Mayhew) [1872311] +- [net] SUNRPC: Restructure svc_tcp_recv_record() (Scott Mayhew) [1872311] +- [net] SUNRPC: Rename svc_sock::sk_reclen (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace server-side rpcbind registration events (Scott Mayhew) [1872311] +- [net] SUNRPC: Replace dprintk call sites in TCP state change callouts (Scott Mayhew) [1872311] +- [net] SUNRPC: Add more svcsock tracepoints (Scott Mayhew) [1872311] +- [net] SUNRPC: Remove "#include " (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace a few more generic svc_xprt events (Scott Mayhew) [1872311] +- [net] SUNRPC: Tracepoint to record errors in svc_xpo_create() (Scott Mayhew) [1872311] +- [trace] SUNRPC: Remove kernel memory address from svc_xprt tracepoints (Scott Mayhew) [1872311] +- [net] svcrdma: Add tracepoints to report ->xpo_accept failures (Scott Mayhew) [1872311] +- [net] svcrdma: Displayed remote IP address should match stored address (Scott Mayhew) [1872311] +- [include] svcrdma: Remove the SVCRDMA_DEBUG macro (Scott Mayhew) [1872311] +- [net] svcrdma: Rename tracepoints that record header decoding errors (Scott Mayhew) [1872311] +- [net] svcrdma: Remove backchannel dprintk call sites (Scott Mayhew) [1872311] +- [net] SUNRPC: Move xpt_mutex into socket xpo_sendto methods (Scott Mayhew) [1872311] +- [net] sunrpc: add missing newline when printing parameter 'pool_mode' by sysfs (Scott Mayhew) [1872311] +- [net] sunrpc: Remove unused function ip_map_update (Scott Mayhew) [1872311] +- [fs] nfsd: handle repeated BIND_CONN_TO_SESSION (Scott Mayhew) [1872311] +- [net] ip_tunnel_core: Fix build for archs without _HAVE_ARCH_IPV6_CSUM (Aaron Conole) [1849736] +- [tools] selftests: pmtu.sh: Add tests for UDP tunnels handled by Open vSwitch (Aaron Conole) [1849736] +- [tools] selftests: pmtu.sh: Add tests for bridged UDP tunnels (Aaron Conole) [1849736] +- [net] geneve: Support for PMTU discovery on directly bridged links (Aaron Conole) [1849736] +- [net] vxlan: Support for PMTU discovery on directly bridged links (Aaron Conole) [1849736] +- [net] tunnels: PMTU discovery support for directly bridged IP packets (Aaron Conole) [1849736] +- [net] ipv4: route: Ignore output interface in FIB lookup for PMTU route (Aaron Conole) [1849736] +- [infiniband] RDMA/core: Free DIM memory in error unwind (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Stop DIM before destroying CQ (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Add min length checks to user structure copies (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Protect access to remote_sidr_table (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Fix race in rdma_alloc_commit_uobject() (Kamal Heib) [1857602] +- [net] xprtrdma: fix incorrect header size calculations (Kamal Heib) [1857602] +- [net] xprtrdma: Fix handling of connect errors (Kamal Heib) [1857602] +- [net] xprtrdma: Fix return code from rpcrdma_xprt_connect() (Kamal Heib) [1857602] +- [net] xprtrdma: Fix recursion into rpcrdma_xprt_disconnect() (Kamal Heib) [1857602] +- [net] xprtrdma: Fix double-free in rpcrdma_ep_create() (Kamal Heib) [1857602] +- [infiniband] RDMA/siw: Fix reporting vendor_part_id (Kamal Heib) [1857602] +- [infiniband] IB/sa: Resolv use-after-free in ib_nl_make_request() (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add explicit cast OPA_MTU_8192 to 'enum ib_mtu' (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add atomic triggered sleep/wakeup (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Correct -EBUSY handling in tx code (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Restore kfree in dummy_netdev cleanup (Kamal Heib) [1857602] +- [infiniband] IB/mad: Fix use after free when destroying MAD agent (Kamal Heib) [1857602] +- [infiniband] RDMA/counter: Query a counter before release (Kamal Heib) [1857602] +- [net] xprtrdma: Fix handling of RDMA_ERROR replies (Kamal Heib) [1857602] +- [net] xprtrdma: Clean up synopsis of rpcrdma_flush_disconnect() (Kamal Heib) [1857602] +- [net] xprtrdma: Use re_connect_status safely in rpcrdma_xprt_connect() (Kamal Heib) [1857602] +- [net] xprtrdma: Prevent dereferencing r_xprt->rx_ep after it is freed (Kamal Heib) [1857602] +- [infiniband] RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Check that type_attrs is not NULL prior access (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Protect bind_list and listen_list while finding matching cm id (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Set maximum pkeys device attribute (Kamal Heib) [1857602] +- [infiniband] RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Annotate CMA unlock helper routine (Kamal Heib) [1857602] +- [infiniband] RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl() (Kamal Heib) [1857602] +- [infiniband] RDMA/hfi1: Fix trivial mis-spelling of 'descriptor' (Kamal Heib) [1857602] +- [net] xprtrdma: Make xprt_rdma_slot_table_entries static (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Spurious WARNING triggered in cm_destroy_id() (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Use free_netdev() in hfi1_netdev_free() (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Move and rename trace_cm_id_create() (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Fix hfi1_netdev_rx_init() error handling (Kamal Heib) [1857602] +- [infiniband] RDMA: Remove 'max_map_per_fmr' (Kamal Heib) [1857602] +- [infiniband] RDMA: Remove 'max_fmr' (Kamal Heib) [1857602] +- [net] RDMA/rds: Remove FMR support for memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Remove FMR device ops (Kamal Heib) [1857602] +- [infiniband] RDMA/rdmavt: Remove FMR memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/mthca: Remove FMR support for memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/mlx4: Remove FMR support for memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/i40iw: Remove FMR leftovers (Kamal Heib) [1857602] +- [infiniband] RDMA/bnxt_re: Remove FMR leftovers (Kamal Heib) [1857602] +- [infiniband] RDMA/mlx5: Remove FMR leftovers (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Remove FMR pool API (Kamal Heib) [1857602] +- [infiniband] RDMA/srp: Remove support for FMR memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/iser: Remove support for FMR memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Fix several reference count leaks (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Fix spelling mistake "enought" -> "enough" (Kamal Heib) [1857602] +- [rdma] RDMA/core: Use offsetofend() instead of open coding (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Increase max_send_sge (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Reduce max_recv_sge to 1 (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Make debug output more detailed (Kamal Heib) [1857602] +- [infiniband] RDMA/srp: Make the channel count configurable per target (Kamal Heib) [1857602] +- [infiniband] hfi1: get rid of pointless access_ok() (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Provide ECE reject reason (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Connect ECE to rdma_accept (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Send and receive ECE parameter over the wire (Kamal Heib) [1857602] +- [infiniband] RDMA/ucma: Deliver ECE parameters through UCMA events (Kamal Heib) [1857602] +- [infiniband] RDMA/ucma: Extend ucma_connect to receive ECE parameters (Kamal Heib) [1857602] +- [rdma] RDMA/cm: Add Enhanced Connection Establishment (ECE) bits (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Use sizeof_field() helper (Kamal Heib) [1857602] +- [infiniband] RDMA/ipoib: Remove can_sleep parameter from iboib_mcast_alloc (Kamal Heib) [1857602] +- [infiniband] IB/cma: Fix ports memory leak in cma_configfs (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Introduce create/destroy QP commands over ioctl (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Introduce create/destroy WQ commands over ioctl (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Introduce create/destroy SRQ commands over ioctl (Kamal Heib) [1857602] +- [rdma] IB/uverbs: Move QP, SRQ, WQ type and flags to UAPI (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Extend CQ to get its own asynchronous event FD (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Refactor related objects to use their own asynchronous event FD (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Allow the ioctl layer to abort a fully created uobject (Kamal Heib) [1857602] +- [infiniband] IB/mlx5: Expose UAR object and its alloc/destroy commands (Kamal Heib) [1857602] +- [infiniband] IB/mlx5: Fix a NULL vs IS_ERR() check (Kamal Heib) [1857602] +- [infiniband] IB/mlx5: Introduce UAPIs to manage packet pacing (Kamal Heib) [1857602] +- [netdrv] net/mlx5: Expose raw packet pacing APIs (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Enable the transmit side of the datagram ipoib netdev (Kamal Heib) [1857602] +- [infiniband] IB/ipoib: Add capability to switch between datagram and connected mode (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add packet histogram trace event (Kamal Heib) [1857602] +- [infiniband] IB/{hfi1, ipoib, rdma}: Broadcast ping sent packets which exceeded mtu size (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Activate the dummy netdev (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add rx functions for dummy netdev (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add interrupt handler functions for accelerated ipoib (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add functions to receive accelerated ipoib packets (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Rename num_vnic_contexts as num_netdev_contexts (Kamal Heib) [1857602] +- [infiniband] IB/ipoib: Increase ipoib Datagram mode MTU's upper limit (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: RSM rules for AIP (Kamal Heib) [1857602] +- [infiniband] IB/{rdmavt, hfi1}: Implement creation of accelerated UD QPs (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Remove module parameter for KDETH qpns (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add the transmit side of a datagram ipoib RDMA netdev (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add functions to transmit datagram ipoib packets (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add accelerated IP capability bit (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Report host information to the device (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Fix setting of wrong bit in get/set_feature commands (Kamal Heib) [1857602] +- [infiniband] RDMA/siw: Replace one-element array and use struct_size() helper (Kamal Heib) [1857602] +- [net] svcrdma: Fix backchannel return code (Kamal Heib) [1857602] +- [net] svcrdma: trace undersized Write chunks (Kamal Heib) [1857602] +- [net] svcrdma: Trace page overruns when constructing RDMA Reads (Kamal Heib) [1857602] +- [net] svcrdma: Clean up handling of get_rw_ctx errors (Kamal Heib) [1857602] +- [net] svcrdma: Clean up the tracing for rw_ctx_init errors (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Add a newline when printing parameter 'srpt_service_guid' by sysfs (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Consolidate ib_create_srq flows (Kamal Heib) [1857602] +- [infiniband] RDMA/uverbs: Fix create WQ to use the given user handle (Kamal Heib) [1857602] +- [infiniband] RDMA/uverbs: Cleanup wq/srq context usage from uverbs layer (Kamal Heib) [1857602] +- [rdma] IB/rdmavt: Replace zero-length array with flexible-array (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Increment the refcount inside cm_find_listen() (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove needless cm_id variable (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove the cm_free_id() wrapper function (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Make find_remote_id() return a cm_id_private (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Add a note explaining how the timewait is eventually freed (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Pass the cm_id_private into cm_cleanup_timewait (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Pull duplicated code into cm_queue_work_unlock() (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove unused store to ret in cm_rej_handler (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove return code from add_cm_id_to_port_list (Kamal Heib) [1857602] +- [infiniband] RDMA/addr: Mark addr_resolve as might_sleep() (Kamal Heib) [1857602] +- [infiniband] RDMA/ucma: Return stable IB device index as identifier (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Initialize the flow label of CM's route path record (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Consider flow label when building skb (Kamal Heib) [1857602] +- [rdma] RDMA/core: Add hash functions to calculate RoCEv2 flowlabel and UDP source port (Kamal Heib) [1857602] +- [infiniband] RDMA: Allow ib_client's to fail when add() is called (Kamal Heib) [1857602] +- [infiniband] RDMA/mad: Remove snoop interface (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Count admin commands errors (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Count mmap failures (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Report create CQ error counter (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Get xmit slave for LAG (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Add LAG functionality (Kamal Heib) [1857602] +- [infiniband] RDMA: Group create AH arguments in struct (Kamal Heib) [1857602] +- [infiniband] RDMA/rw: use DIV_ROUND_UP to calculate nr_ops (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Limit the scope of rdma_is_consumer_reject function (Kamal Heib) [1857602] +- [infiniband] IB: Fix some documentation warnings (Kamal Heib) [1857602] +- [infiniband] RDMA: Remove a few extra calls to ib_get_client_data() (Kamal Heib) [1857602] +- [infiniband] RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (Kamal Heib) [1857602] +- [infiniband] RDMA/rxe: Set default vendor ID (Kamal Heib) [1857602] +- [netdrv] bonding: Use fallthrough pseudo-keyword (Jarod Wilson) [1860495] +- [netdrv] bonding: fix active-backup failover for current ARP slave (Jarod Wilson) [1860495] +- [netdrv] bonding: fix a potential double-unregister (Jarod Wilson) [1860495] +- [netdrv] net: bonding: bond_alb: Describe alb_handle_addr_collision_on_attach()'s 'bond' and 'addr' params (Jarod Wilson) [1860495] +- [netdrv] net: bonding: bond_main: Document 'proto' and rename 'new_active' parameters (Jarod Wilson) [1860495] +- [netdrv] net: bonding: bond_3ad: Fix a bunch of kerneldoc parameter issues (Jarod Wilson) [1860495] +- [netdrv] bonding: show saner speed for broadcast mode (Jarod Wilson) [1868265 1860495] +- [netdrv] bonding: check return value of register_netdevice() in bond_newlink() (Jarod Wilson) [1860495] +- [netdrv] bonding: check error value of register_netdevice() immediately (Jarod Wilson) [1860495] +- [netdrv] bonding: don't need RTNL for ipsec helpers (Jarod Wilson) [1860495] +- [netdrv] bonding: deal with xfrm state in all modes and add more error-checking (Jarod Wilson) [1860495] +- [netdrv] bonding: allow xfrm offload setup post-module-load (Jarod Wilson) [1860495] +- [netdrv] bonding: Remove extraneous parentheses in bond_setup (Jarod Wilson) [1860495] +- [netdrv] bonding/xfrm: use real_dev instead of slave_dev (Jarod Wilson) [1860495] +- [netdrv] bonding: support hardware encryption offload to slaves (Jarod Wilson) [1860495] +- [netdrv] mlx5: become aware of when running as a bonding slave (Jarod Wilson) [1860495] +- [netdrv] ixgbe_ipsec: become aware of when running as a bonding slave (Jarod Wilson) [1860495] +- [net] xfrm: bail early on slave pass over skb (Jarod Wilson) [1860495] +- [netdrv] bonding: Fix reference count leak in bond_sysfs_slave_add (Jarod Wilson) [1860495] +- [netdrv] bonding: propagate transmit status (Jarod Wilson) [1860495] +- [netdrv] bonding: remove useless stats_lock_key (Jarod Wilson) [1860495] +- [netdrv] bonding: Implement ndo_get_xmit_slave (Jarod Wilson) [1860495] +- [netdrv] bonding: Add array of all slaves (Jarod Wilson) [1860495] +- [netdrv] bonding: Add function to get the xmit slave in active-backup mode (Jarod Wilson) [1860495] +- [netdrv] bonding: Add helper function to get the xmit slave in rr mode (Jarod Wilson) [1860495] +- [netdrv] bonding: Add helper function to get the xmit slave based on hash (Jarod Wilson) [1860495] +- [netdrv] bonding/alb: Add helper functions to get the xmit slave (Jarod Wilson) [1860495] +- [netdrv] bonding: Rename slave_arr to usable_slaves (Jarod Wilson) [1860495] +- [netdrv] bonding: Export skip slave logic to function (Jarod Wilson) [1860495] +- [netdrv] bonding: Remove inclusion of vermagic header (Jarod Wilson) [1860495] +- [netdrv] net/bond: Delete driver and module versions (Jarod Wilson) [1860495] + +* Sun Nov 08 2020 Jan Stancek [4.18.0-246.el8] +- [mm] powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (Steve Best) [1854543] +- [powerpc] powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (Steve Best) [1854543] +- [powerpc] powerpc/prom: Enable Radix GTSE in cpu pa-features (Steve Best) [1854543] +- [powerpc] powerpc/mm/book3s64/radix: Off-load TLB invalidations to host when !GTSE (Steve Best) [1854543] +- [powerpc] powerpc/pseries: H_REGISTER_PROC_TBL should ask for GTSE only if enabled (Steve Best) [1854543] +- [powerpc] powerpc/mm: Enable radix GTSE only if supported (Steve Best) [1854543] +- [misc] powerpc/64s/radix: introduce options to disable use of the tlbie instruction (Steve Best) [1854543] +- [mm] powerpc/64s: remove unnecessary translation cache flushes at boot (Steve Best) [1854543] +- [mm] powerpc/64s/pseries: radix flush translations before MMU is enabled at boot (Steve Best) [1854543] +- [mm] powerpc/64s: make mmu_partition_table_set_entry TLB flush optional (Steve Best) [1854543] +- [mm] powerpc/64s/radix: tidy up TLB flushing code (Steve Best) [1854543] +- [mm] powerpc/64s: remove register_process_table callback (Steve Best) [1854543] +- [mm] powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (Steve Best) [1854543] +- [powerpc] powerpc/mm/radix: Create separate mappings for hot-plugged memory (Steve Best) [1854543] +- [mm] powerpc/mm/radix: Remove split_kernel_mapping() (Steve Best) [1854543] +- [mm] powerpc/mm/radix: Free PUD table when freeing pagetable (Steve Best) [1854543] +- [mm] powerpc/mm/radix: Fix PTE/PMD fragment count for early page table mappings (Steve Best) [1854543] +- [mm] powerpc/64s: Fix page table fragment refcount race vs speculative references (Steve Best) [1854543] +- [powerpc] powerpc/security: Fix link stack flush instruction (Gustavo Duarte) [1862103] +- [powerpc] powerpc/pseries: add new branch prediction security bits for link stack (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: Allow for processors that flush the link stack using the special bcctr (Gustavo Duarte) [1862103] +- [powerpc] powerpc/64s: Move branch cache flushing bcctr variant to ppc-ops.h (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: split branch cache flush toggle from code patching (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: make display of branch cache flush more consistent (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: change link stack flush state to the flush type enum (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: re-name count cache flush to branch cache flush (Gustavo Duarte) [1862103] +- [kernel] smp: Remove superfluous cond_func check in smp_call_function_many_cond() (Prarit Bhargava) [1882551] +- [kernel] smp: Remove allocation mask from on_each_cpu_cond.*() (Prarit Bhargava) [1882551] +- [kernel] smp: Add a smp_cond_func_t argument to smp_call_function_many() (Prarit Bhargava) [1882551] +- [kernel] smp: Use smp_cond_func_t as type for the conditional function (Prarit Bhargava) [1882551] +- [kernel] smp, cpumask: introduce on_each_cpu_cond_mask (Prarit Bhargava) [1882551] +- [kernel] smp: use __cpumask_set_cpu in on_each_cpu_cond (Prarit Bhargava) [1882551] +- [pci] PCI: Add support for root bus sizing (Myron Stowe) [1886036] +- [drm] PCI: Use ioremap(), not phys_to_virt() for platform ROM (Myron Stowe) [1886036] +- [pci] PCI: Avoid ASMedia XHCI USB PME# from D0 defect (Myron Stowe) [1886036] +- [pci] PCI/ACPI: Move pcie_to_hpx3_typefrom stack to static data (Myron Stowe) [1886036] +- [documentation] Documentation: PCI: Add background on Boot Interrupts (Myron Stowe) [1886036] +- [pci] PCI: Add boot interrupt quirk mechanism for Xeon chipsets (Myron Stowe) [1886036] +- [pci] PCI: Add PCIE_LNKCAP2_SLS2SPEED() macro (Myron Stowe) [1886036] +- [pci] PCI: Use pci_speed_string() for all PCI/PCI-X/PCIe strings (Myron Stowe) [1886036] +- [pci] PCI: Add pci_speed_string() (Myron Stowe) [1886036] +- [pci] PCI: Add 32 GT/s decoding in some macros (Myron Stowe) [1886036] +- [powerpc] powerpc/test_emulate_step: Move extern declaration to sstep.h (Desnes Augusto Nunes do Rosario) [1854542] +- [powerpc] powerpc/sstep: Introduce macros to retrieve Prefix instruction operands (Desnes Augusto Nunes do Rosario) [1854542] +- [powerpc] powerpc/test_emulate_step: Add negative tests for prefixed addi (Desnes Augusto Nunes do Rosario) [1854542] +- [powerpc] powerpc/test_emulate_step: Enhancement to test negative scenarios (Desnes Augusto Nunes do Rosario) [1854542] +- [netdrv] drivers/net/ibmvnic: Update VNIC protocol version reporting (Steve Best) [1882269] +- [s390] s390/zcrypt: fix kmalloc 256k failure (Claudio Imbrenda) [1885963] +- [x86] crypto: x86/aesni-gcm - fix crash on empty plaintext (Herbert Xu) [1882868] +- [x86] crypto: x86/aesni-gcm - make 'struct aesni_gcm_tfm_s' static const (Herbert Xu) [1882868] +- [x86] crypto: aesni - Add scatter/gather avx stubs, and use them in C (Herbert Xu) [1882868] +- [x86] crypto: aesni - Introduce partial block macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - Introduce READ_PARTIAL_BLOCK macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - Move ghash_mul to GCM_COMPLETE (Herbert Xu) [1882868] +- [x86] crypto: aesni - Fill in new context data structures (Herbert Xu) [1882868] +- [x86] crypto: aesni - Merge avx precompute functions (Herbert Xu) [1882868] +- [x86] crypto: aesni - Split AAD hash calculation to separate macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - Add GCM_COMPLETE macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - support 256 byte keys in avx asm (Herbert Xu) [1882868] +- [x86] crypto: aesni - Macro-ify func save/restore (Herbert Xu) [1882868] +- [x86] crypto: aesni - Introduce gcm_context_data (Herbert Xu) [1882868] +- [x86] crypto: aesni - Merge GCM_ENC_DEC (Herbert Xu) [1882868] +- [pci] PCI: Add DMA alias quirk for PLX PEX NTB (Myron Stowe) [1884657] +- [pci] PCI: Add nr_devfns parameter to pci_add_dma_alias() (Myron Stowe) [1884657] +- [pci] PCI: Fix pci_add_dma_alias() bitmask size (Myron Stowe) [1884657] +- [pci] PCI/IOV: Fix memory leak in pci_iov_add_virtfn() (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 device IDs (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 MRPC GAS access permission check (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 flash information interface support (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 system info register support (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Separate Gen3 register structures into unions (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Factor out Gen3 ioctl_flash_part_info() (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add 'generation' variable (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Rename generation-specific constants (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Move check event ID from mask_event() to switchtec_event_isr() (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Remove redundant valid PFF number count (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add support for Intercomm Notify and Upstream Error Containment (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Fix vep_vector_number ioread width (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Use dma_set_mask_and_coherent() (Myron Stowe) [1884657] +- [pci] PCI: Allow adjust_bridge_window() to shrink resource if necessary (Myron Stowe) [1884657] +- [pci] PCI: Set resource size directly in adjust_bridge_window() (Myron Stowe) [1884657] +- [pci] PCI: Rename extend_bridge_window() to adjust_bridge_window() (Myron Stowe) [1884657] +- [pci] PCI: Rename extend_bridge_window() parameter (Myron Stowe) [1884657] +- [pci] PCI: Consider alignment of hot-added bridges when assigning resources (Myron Stowe) [1884657] +- [pci] PCI: Remove local variable usage in pci_bus_distribute_available_resources() (Myron Stowe) [1884657] +- [pci] PCI: Pass size + alignment to pci_bus_distribute_available_resources() (Myron Stowe) [1884657] +- [pci] PCI: Rename variables (Myron Stowe) [1884657] +- [pci] PCI: Remove unnecessary braces (Myron Stowe) [1884657] +- [pci] PCI: Don't disable bridge BARs when assigning bus resources (Myron Stowe) [1884657] +- [documentation] Documentation: PCI: Fix pci_alloc_irq_vectors() function name typo (Myron Stowe) [1884657] +- [pci] PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers (Myron Stowe) [1884657] +- [pci] PCI: Add generic quirk for increasing D3hot delay (Myron Stowe) [1884657] +- [edac] x86/mce, EDAC/mce_amd: Print PPIN in machine check records (Prarit Bhargava) [1860381] + +* Sat Nov 07 2020 Jan Stancek [4.18.0-245.el8] +- [netdrv] geneve: add transport ports in route lookup for geneve (Mark Gray) [1884481] {CVE-2020-25645} +- [drm] PM: sleep: core: Rename DPM_FLAG_NEVER_SKIP (Ivan Vecera) [1867164] +- [base] PM: sleep: core: Drop racy and redundant checks from device_prepare() (Ivan Vecera) [1867164] +- [mm] mm/page_isolation: fix potential warning from user (Waiman Long) [1811009] +- [mm] mm/hotplug: silence a lockdep splat with printk() (Waiman Long) [1811009] +- [mm] mm/debug.c: always print flags in dump_page() (Waiman Long) [1811009] +- [mm] mm/debug.c: PageAnon() is true for PageKsm() pages (Waiman Long) [1811009] +- [mm] mm/debug.c: __dump_page() prints an extra line (Waiman Long) [1811009] +- [mm] mm: fix some typos in mm directory (Waiman Long) [1811009] +- [mm] mm, fault_around: do not take a reference to a locked page (Waiman Long) [1811009] +- [mm] mm: remove the exporting of totalram_pages (Waiman Long) [1880090] +- [mm] mm: remove managed_page_count_lock spinlock (Waiman Long) [1880090] +- [mm] mm: convert totalram_pages and totalhigh_pages variables to atomic (Waiman Long) [1880090] +- [mm] mm: convert zone->managed_pages to atomic variable (Waiman Long) [1880090] +- [net] mm: reference totalram_pages and managed_pages once per function (Waiman Long) [1880090] +- [mm] mm/page_alloc: Introduce free_area_init_core_hotplug (Waiman Long) [1880090] +- [mm] mm/page_alloc: inline function to handle CONFIG_DEFERRED_STRUCT_PAGE_INIT (Waiman Long) [1880090] +- [mm] mm: remove __paginginit (Waiman Long) [1880090] +- [mm] mm: access zone->node via zone_to_nid() and zone_set_nid() (Waiman Long) [1880090] +- [mm] mm, page_alloc: double zone's batchsize (Waiman Long) [1880090] +- [powerpc] powerpc/pseries/cmm: fix managed page counts when migrating pages between zones (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: drain per-cpu pages again during memory offline (Chris von Recklinghausen) [1754739] +- [mm] mm: move nr_deactivate accounting to shrink_active_list() (Chris von Recklinghausen) [1754739] +- [mm] sh: fix build error in mm/init.c (Chris von Recklinghausen) [1754739] +- [mm] mm/memremap: set caching mode for PCI P2PDMA memory to WC (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: add pgprot_t to mhp_params (Chris von Recklinghausen) [1754739] +- [mm] powerpc/mm: thread pgprot_t through create_section_mapping() (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: thread pgprot_t through init_memory_mapping() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: rename mhp_restrictions to mhp_params (Chris von Recklinghausen) [1754739] +- [include] mm/memory_hotplug: drop the flags field from struct mhp_restrictions (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: cleanup __add_pages() (Chris von Recklinghausen) [1754739] +- [mm] mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled (Chris von Recklinghausen) [1754739] +- [mm] arm64/mm: Enable memory hot remove (Chris von Recklinghausen) [1754739] +- [firmware] arm/efi: EFI soft reservation to memblock (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: convert mm/dump.c to use walk_page_range() (Chris von Recklinghausen) [1754739] +- [base] mm/memory_hotplug: drop valid_start/valid_end from test_pages_in_a_zone() (Chris von Recklinghausen) [1754739] +- [base] mm/memory_hotplug: pass in nid to online_pages() (Chris von Recklinghausen) [1754739] +- [mm] mm: remove "count" parameter from has_unmovable_pages() (Chris von Recklinghausen) [1754739] +- [base] mm: remove the memory isolate notifier (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Disable instrumentation in the EFI runtime handling code (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: avoid KASAN false positives when accessing the 1: 1 mapping (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Limit EFI old memory map to SGI UV machines (Chris von Recklinghausen) [1754739] +- [x86] efi/libstub/x86: Fix unused-variable warning (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Simplify mixed mode call wrapper (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Simplify 64-bit EFI firmware call wrapper (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Split SetVirtualAddresMap() wrappers into 32 and 64 bit versions (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Split off some old memmap handling into separate routines (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Re-disable RT services for 32-bit kernels running on 64-bit EFI (Chris von Recklinghausen) [1754739] +- [x86] efi/libstub: Distinguish between native/mixed not 32/64 bit (Chris von Recklinghausen) [1754739] +- [firmware] efi/libstub: Extend native protocol definitions with mixed_mode aliases (Chris von Recklinghausen) [1754739] +- [firmware] efi/libstub: Use a helper to iterate over a EFI handle array (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Rename efi_is_native() to efi_is_mixed() (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Unify 32/64-bit functions (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Convert GOP structures to typedef and clean up some types (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Remove unused typedef (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Remove bogus packed attribute from GOP structures (Chris von Recklinghausen) [1754739] +- [firmware] efi/libstub/random: Initialize pointer variables to zero for mixed mode (Chris von Recklinghausen) [1754739] +- [firmware] efi: Fix efi_loaded_image_t::unload type (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Fix memory leak in __gop_query32/64() (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Return EFI_SUCCESS if a usable GOP was found (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs (Chris von Recklinghausen) [1754739] +- [hv] mm/memory_hotplug.c: remove __online_page_set_limits() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: don't allow to online/offline memory blocks with holes (Chris von Recklinghausen) [1754739] +- [mm] mm/page_isolation.c: convert SKIP_HWPOISON to MEMORY_OFFLINE (Chris von Recklinghausen) [1754739] +- [mm] mm/page_alloc.c: don't set pages PageReserved() when offlining (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: remove __online_page_free() and __online_page_increment_counters() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: add a bounds check to __add_pages() (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Fix NMI vs ESPFIX (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Unwind the ESPFIX stack earlier on exception entry (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Move FIXUP_FRAME after pushing fs in SAVE_ALL (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Simplify common_exception (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Use ss segment where required (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Fix IRET exception (Chris von Recklinghausen) [1754739] +- [x86] x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe/32: Repair 32-bit Xen PV (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe/32: Allow int3_emulate_push() (Chris von Recklinghausen) [1754739] +- [x86] x86: Hide the int3_emulate_call/jmp functions from UML (Chris von Recklinghausen) [1754739] +- [x86] ftrace/x86_64: Emulate call function while updating in breakpoint handler (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe/32: Provide consistent pt_regs (Chris von Recklinghausen) [1754739] +- [x86] kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe, x86/ftrace: Add pt_regs frame annotations (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe, x86/kprobes: Fix frame pointer annotations (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe: Move ENCODE_FRAME_POINTER to asm/frame.h (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Clean up return from interrupt preemption path (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Simulation mode (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Switch to balloon_page_alloc() (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Implement balloon compaction (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Convert loaned_pages to an atomic_long_t (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Rip out memory isolate notifier (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Use adjust_managed_page_count() insted of totalram_pages_* (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Drop page array (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Cleanup rc handling in cmm_init() (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Report errors when registering notifiers fails (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Implement release() function for sysfs device (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Push EFI_MEMMAP check into leaf routines (Chris von Recklinghausen) [1754739] +- [mm] powerpc: Don't flush caches when adding memory (Chris von Recklinghausen) [1754739] +- [firmware] efi/random: use arch-independent efi_call_proto() (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack/64: Don't evaluate exception stacks before setup (Chris von Recklinghausen) [1754739] +- [xen] xen/balloon: Mark pages PG_offline in balloon_append() (Chris von Recklinghausen) [1754739] +- [xen] xen/balloon: Drop __balloon_append() (Chris von Recklinghausen) [1754739] +- [xen] xen/balloon: Set pages PageOffline() in balloon_add_region() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: prevent memory leak when reusing pgdat (Chris von Recklinghausen) [1754739] +- [base] drivers/base/memory.c: don't store end_section_nr in memory blocks (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: remove move_pfn_range() (Chris von Recklinghausen) [1754739] +- [mm] mm: introduce compound_nr() (Chris von Recklinghausen) [1754739] +- [x86] x86/asm: Make some functions local labels (Chris von Recklinghausen) [1754739] +- [firmware] efi-stub: Fix get_efi_config_table on mixed-mode setups (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: move UV_SYSTAB handling into arch/x86 (Chris von Recklinghausen) [1754739] +- [x86] efi: x86: move efi_is_table_address() into arch/x86 (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: remove unneeded return for void function (Chris von Recklinghausen) [1754739] +- [x86] x86/uaccess: Remove redundant CLACs in getuser/putuser error paths (Chris von Recklinghausen) [1754739] +- [x86] x86/uaccess: Remove ELF function annotation from copy_user_handle_tail() (Chris von Recklinghausen) [1754739] +- [x86] x86/entry: Fix thunk function ELF sizes (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/64: Simplify idtentry a little (Chris von Recklinghausen) [1754739] +- [mm] mm: vmscan: correct some vmscan counters for THP swapout (Chris von Recklinghausen) [1754739] +- [mm] mm/gup: speed up check_and_migrate_cma_pages() on huge page (Chris von Recklinghausen) [1754739] +- [x86] x86/ldt: Initialize the context lock for init_mm (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries: avoid blocking in irq when queuing hotplug events (Chris von Recklinghausen) [1754739] +- [arm64] arm64/mm: don't initialize pgd_cache twice (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: fix recent_rotated history (Chris von Recklinghausen) [1754739] +- [x86] efi/x86/Add missing error handling to old_memmap 1:1 mapping code (Chris von Recklinghausen) [1754739] +- [mm] arm64/mm: Inhibit huge-vmap with ptdump (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: simplify shrink_inactive_list() (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: cleanup memory offline path (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: fix the wrong usage of N_HIGH_MEMORY (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: drop redundant hugepage_migration_supported check (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: unlock 1GB-hugetlb on x86_64 (Chris von Recklinghausen) [1754739] +- [mm] mm: move recent_rotated pages calculation to shrink_inactive_list() (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: Initialize PGD cache during mm initialization (Chris von Recklinghausen) [1754739] +- [x86] x86/alternatives: Initialize temporary mm for patching (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: Fix a crash with kmemleak_scan() (Chris von Recklinghausen) [1754739] +- [x86] x86/irq: Fix outdated comments (Chris von Recklinghausen) [1754739] +- [mm] mm/hotplug: treat CMA pages as unmovable (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Remove stack overflow debug code (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Remap the IRQ stack with guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Split the IRQ stack into its own pages (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Init hardirq_stack_ptr during CPU hotplug (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Handle irq stack allocation failure proper (Chris von Recklinghausen) [1754739] +- [xen] x86/irq/32: Invoke irq_ctx_init() from init_IRQ() (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Rename irq_stack_ptr to hardirq_stack_ptr (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Rename hard/softirq_stack to hard/softirq_stack_ptr (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Make irq stack a character array (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Define IRQ_STACK_SIZE (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack/64: Speedup in_exception_stack() (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Split debug IST stack (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Enable IST guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Disconnect IST index and stack order (Chris von Recklinghausen) [1754739] +- [x86] x86/cpu: Remove orig_ist array (Chris von Recklinghausen) [1754739] +- [x86] x86/cpu: Prepare TSS.IST setup for guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack/64: Use cpu_entry_area instead of orig_ist (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Use cpu entry area instead of orig_ist (Chris von Recklinghausen) [1754739] +- [mm] x86/traps: Use cpu_entry_area instead of orig_ist (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Provide exception stack accessor (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Prepare for IST guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Add structs for exception stacks (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Cleanup setup functions (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Make IST index zero based (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Remove unused stack defines on 32bit (Chris von Recklinghausen) [1754739] +- [x86] x86/64: Remove stale CURRENT_MASK (Chris von Recklinghausen) [1754739] +- [x86] x86/idt: Remove unused macro SISTG (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Sanitize the top/bottom confusion (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Remove a hardcoded irq_stack_union access (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack: Fix off-by-one errors in stack identification (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Limit IST stack overflow check to #DB stack (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: Consolidate early page table allocation (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: don't call page table ctors for init_mm (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: use appropriate ctors for page tables (Chris von Recklinghausen) [1754739] +- [x86] x86/uaccess: Move copy_user_handle_tail() into asm (Chris von Recklinghausen) [1754739] +- [mm] mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: fix notification in offline error path (Chris von Recklinghausen) [1754739] +- [mm] mm/hotplug: fix an imbalance with DEBUG_PAGEALLOC (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: explicitly pass the head to isolate_huge_page (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: do not allocate duplicate stack variables in shrink_page_list() (Chris von Recklinghausen) [1754739] +- [mm] mm: refactor swap-in logic out of shmem_getpage_gfp (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: remove 7th argument of isolate_lru_pages() (Chris von Recklinghausen) [1754739] +- [mm] mm: remove extra drain pages on pcp list (Chris von Recklinghausen) [1754739] +- [mm] mm/memory-hotplug: Allow memory resources to be children (Chris von Recklinghausen) [1754739] +- [kernel] mm/resource: Move HMM pr_debug() deeper into resource code (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: fix off-by-one in is_pageblock_removable (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Move percpu_setup_debug_store() to __init section (Chris von Recklinghausen) [1754739] +- [mm] arm64: ptdump: Don't iterate kernel page tables using PTRS_PER_PXX (Chris von Recklinghausen) [1754739] +- [firmware] efi: Use 32-bit alignment for efi_guid_t (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: __offline_pages fix wrong locking (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: don't bail out in do_migrate_range() prematurely (Chris von Recklinghausen) [1754739] +- [mm] arm64: dump: no need to check return value of debugfs_create functions (Chris von Recklinghausen) [1754739] +- [x86] x86/asm/suspend: Drop ENTRY from local data (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: deobfuscate migration part of offlining (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: try to migrate full pfn range (Chris von Recklinghausen) [1754739] +- [mm] mm, hotplug: move init_currently_empty_zone() under zone_span_lock protection (Chris von Recklinghausen) [1754739] +- [mm] mm: only report isolation failures when offlining memory (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: be more verbose for memory offline failures (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: print reason for the offlining failure (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: drop pointless block alignment checks from __offline_pages (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Don't unmap EFI boot services code/data regions for EFI_OLD_MEMMAP and EFI_MIXED_MODE (Chris von Recklinghausen) [1754739] +- [x86] kprobes/x86: Blacklist non-attachable interrupt functions (Chris von Recklinghausen) [1754739] +- [include] linkage: add generic GLOBAL() macro (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Move efi__boot_services() to arch/x86 (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Unmap EFI boot services code/data regions from efi_pgd (Chris von Recklinghausen) [1754739] +- [mm] x86/mm/pageattr: Introduce helper function to unmap EFI boot services (Chris von Recklinghausen) [1754739] +- [x86] x86/fpu: Use the correct exception table macro in the XSTATE_OP wrapper (Chris von Recklinghausen) [1754739] +- [firmware] efi/arm/libstub: Pack FDT after populating it (Chris von Recklinghausen) [1754739] +- [x86] x86/traps: Complete prototype declarations (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: clean up node_states_check_changes_offline() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: simplify node_states_check_changes_online (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: tidy up node_states_clear_node() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: spare unnecessary calls to node_set_state (Chris von Recklinghausen) [1754739] +- [include] include/linux/linkage.h: align weak symbols (Chris von Recklinghausen) [1754739] +- [mm] shmem: Convert shmem_add_to_page_cache to XArray (Chris von Recklinghausen) [1754739] +- [mm] shmem: Convert shmem_radix_tree_replace to XArray (Chris von Recklinghausen) [1754739] +- [mm] mm: Convert add_to_swap_cache to XArray (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Clear the CS high bits (Chris von Recklinghausen) [1754739] +- [x86] x86-32, hibernate: Set up temporary text mapping for 32bit system (Chris von Recklinghausen) [1754739] +- [x86] x86-32, hibernate: Switch to original page table after resumed (Chris von Recklinghausen) [1754739] +- [x86] x86-32, hibernate: Enable CONFIG_ARCH_HIBERNATION_HEADER on 32bit system (Chris von Recklinghausen) [1754739] +- [x86] x86, hibernate: Extract the common code of 64/32 bit system (Chris von Recklinghausen) [1754739] +- [x86] x86-32/asm/power: Create stack frames in hibernate_asm_32.S (Chris von Recklinghausen) [1754739] +- [x86] PM / hibernate: Check the success of generating md5 digest before hibernation (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting cr3 (Chris von Recklinghausen) [1754739] +- [x86] x86/xen: Move pv irq related functions under CONFIG_XEN_PV umbrella (Chris von Recklinghausen) [1754739] +- [x86] x86/extable: Introduce _ASM_EXTABLE_UA for uaccess fixups (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Load fixmap GDT in efi_call_phys_epilog() (Chris von Recklinghausen) [1754739] +- [tools] tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy' (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: Remove redundant check for kmem_cache_create() (Chris von Recklinghausen) [1754739] +- [x86] x86/power/hibernate_64: Remove VLA usage (Chris von Recklinghausen) [1754739] +- [firmware] efi: Deduplicate efi_open_volume() (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Merge 32-bit and 64-bit UGA draw protocol setup routines (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Align efi_uga_draw_protocol typedef names to convention (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Merge the setup_efi_pci32() and setup_efi_pci64() routines (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Prevent reentrant firmware calls in mixed mode (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Add debug code to check entry/exit CR3 (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Add PTI CR3 switches to NMI handler code (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Leave the kernel via trampoline stack (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Enter the kernel via trampoline stack (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Split off return-to-kernel path (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Unshare NMI return path (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Put ESPFIX code into a macro (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Clean up the eboot code (Chris von Recklinghausen) [1754739] +- [x86] x86/asm/64: Use 32-bit XOR to zero registers (Chris von Recklinghausen) [1754739] +- [x86] Revert "x86/platform/uv: Mark uv_bios_call() and uv_bios_call_irqsave() static" (Frank Ramsay) [1833121] +- [x86] Revert "x86/platform/uv: Unexport sn_coherency_id" (Frank Ramsay) [1833121] +- [x86] Revert "x86/platform/uv: Unexport symbols only used by x2apic_uv_x.c" (Frank Ramsay) [1833121] +- [x86] x86/apic: Cleanup the include maze (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Fix missing checks of kcalloc() return values (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Replace kmalloc() and memset() with kalloc() calls (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove the unused _uv_cpu_blade_processor_id() macro (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Unexport uv_apicid_hibits (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove _uv_hub_info_check() (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Simplify uv_send_IPI_one() (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Mark uv_min_hub_revision_id static (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Mark is_uv_hubless() static (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove the UV*_HUB_IS_SUPPORTED macros (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Unexport symbols only used by x2apic_uv_x.c (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Unexport sn_coherency_id (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove the uv_partition_coherence_id() macro (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Mark uv_bios_call() and uv_bios_call_irqsave() static (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Mark memblock related init code and data correctly (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Remove unnecessary #ifdef CONFIG_EFI (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Remove uv_bios_call_reentrant() (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Use efi_enabled() instead of test_bit() (Frank Ramsay) [1833121] +- [x86] x86/apic/uv: Remove code for unused distributed GRU mode (Frank Ramsay) [1833121] + +* Fri Nov 06 2020 Jan Stancek [4.18.0-244.el8] +- [thermal] thermal/x86_pkg_temp: Make pkg_temp_lock a raw_spinlock_t (Prarit Bhargava) [1890657] +- [net] sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels (Davide Caratti) [1889601] +- [netdrv] ibmveth: Identify ingress large send packets (Gustavo Duarte) [1887038] +- [netdrv] ibmveth: Switch order of ibmveth_helper calls (Gustavo Duarte) [1887038] +- [sound] ALSA: redhat: add drivers/soundwire tree and regmap-sdw to the redhat/filter-modules.sh (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC - enable AMD Renoir support for DMIC (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC - enable the Intel's SoundWire driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix jack detection with Realtek codecs when in D3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireworks: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/i915 - fix list corruption with concurrent probes (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - The front Mic on a HP machine doesn't work (Jaroslav Kysela) [1869536] +- [sound] ALSA: hdspm: Fix typo arbitary (Jaroslav Kysela) [1869536] +- [sound] ALSA: bebob: potential info leak in hwdep_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: endpoint.c: fix repeated word 'there' (Jaroslav Kysela) [1869536] +- [sound] ALSA: portman2x4: fix repeated word 'if' (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: handle all SOF_IPC_EXT types (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: broadwell: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add version_id to avoid rt714/rt715 confusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt715-sdw: probe with RT714 Device ID (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt1316: add missing component string (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt1308: add extra check on init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qdsp6: add ifdef CONFIG_OF around of_device_id (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Enable MI2S BCLK and LRCLK together (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt700: add codec prefix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Remove unused variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Remove ti, asi-format code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Set regcache when shutting down and waking device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Add shutdown capability via a GPIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Remove duplicate code for I/V sense (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASOC: Intel: sof_sdw: restore playback functionality with max98373 amps (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: add support for new SoundWire hardware layout on TGL (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: remove hard-coded codec_conf table (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: remove ternary operator (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra_max98090: use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: hda_dsp_common: use static function in conditional block (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: mx27vis-aic32x4: use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: imx-mc13783: use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Pass full name to snd_ctl_notify (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt715: Add power-up delay to fix dmic pop sound issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Enable the power of "MICBIAS" and "Vref2" for the DMIC clock (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: allow runtime pm at end of probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: add codec name prefix to ACPI machine description (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: sysfs: add slave status and device number before probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: add enumerated Slave device to device list (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: remove an unnecessary NULL check (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: add data port test fail interrupt (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: enable test modes (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: enable Data Port test modes (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - set mic to auto detect on a HP AIO machine (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - Don't register a cb func if it is registered already (Jaroslav Kysela) [1869536] +- [sound] ALSA: HDA: Early Forbid of runtime PM (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - remove kerneldoc for internal hdac_i915 function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ctl: Workaround for lockdep warning wrt card->ctl_files_rwlock (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: Remove uninitialized_var() usage (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: arm: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: add dpcm_create/remove_debugfs_state() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: move CONFIG_DEBUG_FS functions to top side (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: magician: convert to use i2c_new_client_device() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: Enable AC'97 bus support for PXA machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: Select regmap from AC'97 machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support TDM out and 8ch I2S out (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: kirkwood: fix external clock probe defer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ppc: keywest: convert to use i2c_new_client_device() (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: Use sizeof_field() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: hdac_hdmi: Set ops to NULL on remove (Jaroslav Kysela) [1869536] +- [sound] ALSA: ppc: More constifications (Jaroslav Kysela) [1869536] +- [sound] ALSA: i2c: Constify snd_kcontrol_new items (Jaroslav Kysela) [1869536] +- [sound] ALSA: ppc: Constify snd_kcontrol_new items (Jaroslav Kysela) [1869536] +- [sound] ALSA: vxpocket: Support PCM sync_stop (Jaroslav Kysela) [1869536] +- [sound] ALSA: mips: Constify snd_device_ops definitions (Jaroslav Kysela) [1869536] +- [sound] ALSA: i2c: Constify snd_device_ops definitions (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: oss: Fix running status after receiving sysex (Jaroslav Kysela) [1869536] +- [sound] ALSA: arm: More constification (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: add "WITH Linux-syscall-note" to SPDX tag of uapi headers (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: replace '---help---' in Kconfig files with 'help' (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix SPDX license for header file (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac: make SOF HDA codec driver probe deterministic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Refactor sample rate function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix the spacing and new lines (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Convert bit mask to GENMASK in header (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix unbalanced calls to pm_runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add the TAS2110 class-D amplifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: add size checks for ext_bytes control .put() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: fix size checks for volatile ext_bytes control .get() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: fix size checks for ext_bytes control .get() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tlv320aic32x4: Enable fast charge (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tlv320aic32x4: Ensure a minimum delay before clock stabilization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt711: wait for the delayed work to finish when the system suspends (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix error handling with update_bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix required DT properties in the code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Add missing bias level power states (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix calling reset in probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt700: wait for the delayed work to finish when the system suspends (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add the TAS2564 compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: add missing MODULE_LICENSE() for imx-common (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: pm: Fix prepare callback behavior for OF usecase (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cs42l51: add additional ADC volume controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix the process being scheduled on core0 always (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - fix CONTROLLER_IN_GPU macro name (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - handle multiple i915 device instances (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - controller is in GPU on the DG1 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - add Intel DG1 PCI and HDMI ids (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add delay quirk for H570e USB headsets (Jaroslav Kysela) [1869536] +- [sound] ALSA: compat_ioctl: avoid compat_alloc_user_space (Jaroslav Kysela) [1869536] +- [sound] ALSA: asihpi: fix spellint typo in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (Jaroslav Kysela) [1869536] +- [sound] ALSA: asihpi: fix iounmap in error handler (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use {u32|u16}p_replace_bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: use u32p_replace_bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: get max rows and cols info from compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: add support to block packing mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: clear BIT FIELDs before value set (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: Add generic bandwidth allocation algorithm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ak4458: Add DSD support for ak4458 and ak4497 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-sc7180: Add MODULE_DEVICE_TABLE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Add support for tgl-h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv320aic32x4: do software reset before clock registration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv320aic32x4: fix missing aic32x4_disable_regulators() in error path (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Set MCLK input or output direction (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Add fsl_sai_check_version function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Add new added registers and new bit definition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6afe-clocks: add q6afe clock controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: reduce verbosity of boot error logs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: fix range checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: remove several superfluous type-casts (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: (cosmetic) remove redundant "ret" variable uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: update test for pm_runtime_get_sync() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: debug: update test for pm_runtime_get_sync() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add `src_hash` to `sof_ipc_fw_version` structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Add debug support for imx platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: disable size checks for bytes_ext controls if needed (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_audmix: make clock and output src write only (Jaroslav Kysela) [1869536] +- [sound] ALSA: remove calls to usb_pipe_type_check for control endpoints (Jaroslav Kysela) [1869536] +- [sound] ALSA: hiface: move to use usb_control_msg_send() (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: move to use usb_control_msg_send() and usb_control_msg_recv() (Jaroslav Kysela) [1869536] +- [sound] ALSA: 6fire: move to use usb_control_msg_send() and usb_control_msg_recv() (Jaroslav Kysela) [1869536] +- [sound] ALSA: usx2y: move to use usb_control_msg_send() (Jaroslav Kysela) [1869536] +- [sound] ALSA: USB: add usb_control_msg_send() and usb_control_msg_recv() (Jaroslav Kysela) [1869536] +- [sound] ALSA: USB: move snd_usb_pipe_sanity_check into the USB core (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Fix the failure to flush DAC data before playback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Fix DC calibration on bypass boost mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: stm32: sai: add pm_runtime support (Jaroslav Kysela) [1869536] +- [sound] ALSA: rockchip_i2s: fix a possible divide-by-zero bug in rockchip_i2s_hw_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Use DMI oem string search for tgl_max98373_rt5682 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda-loader: s/master/primary (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: remove the HDA_DSP_CORE_MASK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: modify core_power_up/down op (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: rename cores_mask to host_managed_cores_mask (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: j721e-evm: Add support for j7200-cpb audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support machine driver with rt1015p (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe-dai: add support to Codec DMA ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add codec lpass clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: update q6afe_set_param to support global clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add lpass hw voting support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add global q6afe waitqueue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: prepare afe_apr_send_pkt to take response opcode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6routing: add support to Codec DMA ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add support to Codec DMA ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qdsp6: dt-bindings: Add q6afe display_port dt binding (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015p: add codec driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: add parity error injection through debugfs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: export broadcast read/write capability for tests (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: realtek-soundwire: ignore initial PARITY errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: use quirk to filter out invalid parity errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: slave: add first_interrupt_done status (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: filter-out unwanted interrupt reports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC/soundwire: bus: use property to set interrupt masks (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Remove unused inline function snd_mask_sizeof (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: Remove unused function hpi_stream_group_get_map() (Jaroslav Kysela) [1869536] +- [sound] ALSA: mixart: Correct comment wrt obsoleted tasklet usage (Jaroslav Kysela) [1869536] +- [sound] ALSA: aloop: Replace tasklet with work (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mchp-spdiftx: add driver for S/PDIF TX Controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: fix SLIBMUS/SLIMBUS typo (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: fix race condition between suspend and Slave device alerts (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Parse auxiliary devices from device tree (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mt6359: fix failed to parse DT properties (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Implement snd_sof_bytes_ext_volatile_get kcontrol IO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: Add support for WO and RO TLV byte kcontrols (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Kconfig: Allow the j721e machine driver to be used on K3 platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KeemBay: Fix warning potential ! vs ~ typo (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: add v1.5.1 compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: dt-bindings: soundwire: add bindings for Qcom controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: add support for mmio soundwire master devices (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: avoid dependency on CONFIG_SLIMBUS (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: fix abh/ahb typo (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: make process type optional (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_mux (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_process (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_tone (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_asrc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_src (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_host (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_volume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: add helper for setting up IPC component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: use the sof_ipc_comp reserved bytes for extended data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: parse comp_ext_tokens for all widgets (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: create component extended tokens (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add comp_ext to struct snd_sof_widget (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: tokens: add token for component UUID (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Manage module clock via DAPM (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Attach the bus clock to the regmap (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Sort masks in a consistent order (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix field bit number indentation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix ADC_DIG_CTRL field name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix AIF1_MXR_SRC field names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix AIF1_ADCDAT_CTRL field names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix AIF1 MODCLK widget name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Remove extraneous widgets (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add dailink .prepare and .hw_free callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add dailink .trigger callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: clarify return value for get_sdw_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: remove stream handling from .prepare and .hw_free (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: remove .trigger operation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix NULL/ERR_PTR confusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: fix NULL/IS_ERR confusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: remove SDW_REG_SHIFT() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom : use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: slave: use SDW_DISCO_LINK_ID() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: use FIELD_GET() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: define and use addr bit masks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix core enable sequence (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: support topology components on secondary cores (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add a "core" parameter to widget loading functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Set SAI Channel Mode to Output Mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Support multiple data channel enable bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: don't manage link power individually (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: pass link_mask information to each master (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add error log for clock-stop invalid configs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: enable hw_sync as needed by hardware (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add multi-link hw_synchronization information (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: update multi-link definition with hw sync details (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add missing support for all clock stop modes (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add multi-link support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: ignore software command retries (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: disable shim wake on suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix port_readydynamic allocation in mipi_disco (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add definition for maximum number of ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: soundwire: remove port_readyusage from codecs (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx: vx_pcm: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx: vx_pcm: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx: vx_core: clarify operator precedence (Jaroslav Kysela) [1869536] +- [sound] ALSA: rawmidi: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: atmel: ac97: clarify operator precedence (Jaroslav Kysela) [1869536] +- [sound] ALSA: ac97: (cosmetic) align argument names (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb: scarless_gen2: fix endianness issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: auto_parser: remove shadowed variable declaration (Jaroslav Kysela) [1869536] +- [sound] ALSA: aoa: i2sbus: use DECLARE_COMPLETION_ONSTACK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: init: use DECLARE_COMPLETION_ONSTACK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: compress_offload: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: compress_offload: dereference after checking for NULL pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: timer: clarify operator precedence (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: timer: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: pcm_memory: dereference pointer after NULL checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: pcm: simplify locking for timers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Prefer async probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: remove artificial component and DAI name constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: shutdown codec when changing filter type (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: AMD: Clean kernel log from deferred probe error messages (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Simplify error handling during FW boot (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Add sof_tgl_ops for TGL platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Define FW boot sequence with ICCMAX (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: define macro for code loader stream format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: modify the signature of get_stream_with_tag() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Add helper function to program ICCMAX stream (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Remove unused parameters in cl_dsp_init() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix VS_LTRC register name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: sof-of-dev: Add .arch_ops field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Replace sdev->private with sdev->pdata->hw_pdata (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: add extended rom status dump to error log (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix the ipc_size calculation for process component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: report error only for the last ROM init iteration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: Add debug box region (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: Parse debug ABI version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: fix memory leak in get_ext_windows (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: IPC: make sof_ipc_window monosized (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix intel_suspend/resume defined but not used warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add AE-7 exit commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add AE-7 custom controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add AE-7 microphone selection commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add output selection for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add DSP setup functions for AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add init data for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add pre-init function for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add ca0132_mmio_init data for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Set AE-7 bools and select mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add SoundBlaster AE-7 pincfg (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Fix Recon3D Center/LFE output (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add quirk output selection structures (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Clean up ca0132_alt_out_select (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Remove surround output selection (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add bass redirection controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add full-range speaker selection controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add surround channel config control (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add speaker tuning initialization commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Cleanup ca0132_mmio_init function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hdmi: tidy up a memset() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: use consistent HDAudio spelling in comments/docs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add dev_dbg log when driver is not selected (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: acpi: add dev_dbg() log for probe completion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: IPC: reduce verbosity of IPC pointer updates (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: reduce the log level for unhandled widgets (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: remove unnecessary memory alloc for sdev->private (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: (cosmetic) use the "bool" type where it makes sense (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: (cosmetic) remove redundant variable initialisations (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Add -EPROBE_DEFER check for regmap init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ak5558: Add regulator support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: clean-up inclusion of header files (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_sdw: add rt711 rt1316 rt714 SDCA codec support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add topology filename override based on dmi data match (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682 (Jaroslav Kysela) [1869536] +- [sound] ALSA: SoC: Intel: sof_sdw: Add support for product Ripto (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: rename id as part_id (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: check SoundWire version when matching codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373-sdw: add missing test on resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: add support for SDCA boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: mirror CML and TGL configurations (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof-soundwire: add support for rt5682 on link2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: cnl: add support for rt5682 on SoundWire link2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: modify SoundWire version id in acpi match table (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Correct wrongly matching entries with audio class (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Fix I/O voltage range configuration during probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_sdw: add .exit callback function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: add support for TLV320AIC32x4 codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add build support for SoundWire (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: add missing out of memory check on drvdata->clks allocation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt6359: add codec driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Properly match with audio interface class (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Simplify quirk entries with a macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Move device rename and profile quirks to an internal table (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Hook up component probe function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: s3c2412-i2s: avoid hardcoded S3C2410_PA_IIS (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: rx1950: turn into platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: neo1973: turn into platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*-sdw: use SDW_SLAVE_ENTRY_EXT (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Update naming in error handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Get "extal" clock rate by clk_get_rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: add a dedicated menuconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Export DAC/ADC monomix switches (Jaroslav Kysela) [1869536] +- [sound] ALSA: remove duplicate "the the" phrase in Kconfig text (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm0010: use DECLARE_COMPLETION_ONSTACK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: simple-card: Use snd_soc_of_parse_aux_devs() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Add common helper to parse aux devs from device tree (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ak4458: Add regulator support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hdmi: support 'ELD' mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: sound/soc/intel: Fix spelling mistake "cant" --> "can't" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: various vendors: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: skl-topology: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: skl-topology: remove redundant assignments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: sst-utils: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: cldma: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: skl-nhlt: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell-ipc: remove redundant assignments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: common: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Baytrail: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: (cosmetic) align parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst_pvt: simplify return handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst_loader: remove always-true condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: remove useless assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: platform-pcm: fix redundant return (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst_pvt: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst: remove useless NULL assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: platform-pcm: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: compress: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst-atom-controls: remove redundant assignments (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: refine runtime pm for SDW_INTEL_CLK_STOP_BUS_RESET (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: support clock_stop mode without quirks (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: handle power rail dependencies for clock stop mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add CLK_STOP_NOT_ALLOWED support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add CLK_STOP_BUS_RESET support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add CLK_STOP_TEARDOWN for pm_runtime suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: pm_runtime idle scheduling (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: reinitialize IP+DSP in .prepare(), but only when resuming (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: call helper to reset Slave states on resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix race condition on system resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: reset pm_runtime status during system resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add pm_runtime support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Fix clock handling around codec level probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Move soft reset handling to codec level probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Move required devm_* allocations to device level code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: add support to copy callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: add gapless support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: prepare set params to accept profile change (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: add next track metadata support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add support to gapless flag in q6asm open (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add support to remove intial and trailing silence (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add length to write command token (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: use flags directly from q6asm-dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: make commands specific to streams (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: rename misleading session id variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KMB: Enable TDM audio capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv3204: Moving GPIO reset and add ADC reset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv3204: Increased maximum supported channels (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv3204: Enable 24 bit audio support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Enable DAPM for earpiece switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Enable DAPM for line out switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Make line out routes stereo (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Enable DAPM for headphone switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Make headphone routes stereo (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Group and sort mixer routes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Gate the amplifier clock during suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Fix duplicate use of ADC enable bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcht_cx2072x: simplify return handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: rename shadowed variable for all broadwell boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda-codec: move variable used conditionally (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASOC: SOF: Intel: hda-codec: move unused label to correct position (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Add a quirk for LRCK inversion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Add missing mixer routes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix DAPM to match the hardware topology (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Replace synchronous check with fsl_sai_dir_is_synced (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Drop TMR/RMR settings for synchronous mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Refine enable/disable TE/RE sequence in trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-platform: Use platform_get_irq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Use platform_get_resource (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-sc7180: Add platform driver for lpass audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: fix concurrency issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass: Use regmap_field for i2sctl and dmactl registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-platform: fix memory leak (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-platform: Replace card->dev with component->dev (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Move ahbix clk to platform specific function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Add common array to initialize soc based core clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Use dev_dbg() in rt5682_clk_check() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: Add basic power management support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: master: enable pm runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add argument to function definition (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add module_sdw_driver helper macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: sdw.h: fix indentation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: sdw.h: fix PRBS/Static_1 swapped definitions (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: virmidi: Fix running status after receiving sysex (Jaroslav Kysela) [1869536] +- [sound] ALSA: bt87x: use pci_status_get_and_clear_errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - The Mic on a RedmiBook doesn't work (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fixup headset for ASUS GX502 laptop (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix double free of dangling pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: use consistent HDAudio spelling in comments/docs (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add dev_dbg log when driver is not selected (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: hdmi - add Rocketlake support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: Fix power transition refactor (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-toddr: fix channel order on g12 platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: add snd_soc_find_dai_with_mutex() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: always check pin power status in i915 pin fixup (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Fix refcount imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt700: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt715: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt711: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98373: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for UR22C (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: fixup ams_delta_mute() function name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pcm3168a: ignore 0 Hz settings (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda: Add support for Loongson 7A1000 controller" (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: Program WAKEEN register for Tegra (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Fix 2 channel swapping for Tegra (Jaroslav Kysela) [1869536] +- [sound] ALSA: ca0106: fix error code handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: tgl_max98373: fix a runtime pm issue in multi-thread case (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ALSA; firewire-tascam: exclude Tascam FE-8 from detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Set card->owner to avoid warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: atom: Add period size constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: avoid reset of sdo_limit (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: fix typo in comment on INTSTAT registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: ignore broken processing/extension unit (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: Fix memleak in sst_media_open (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Avoid attempts to read unreadable registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: msm8916-wcd-analog: fix register Interrupt offset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Prevent access to invalid VU register bits on WM1811 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add model alc298-samsung-headphone (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Update documentation comment for MS2109 quirk (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa: fix spelling mistakes in the comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Fix potential Oops in snd_echo_resume() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix unused variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6routing: add dummy register read/write function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Make soc_component_read() returning an error code again (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - reverse the setting value in the micmute_led_set (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaduio: Drop superfluous volatile modifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Replacing component->name with codec_dai->name (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for Pioneer DDJ-RB (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: fix spelling mistake "buss" -> "bus" (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: Add 100us dma stop delay (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add dma stop delay variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hda/tegra: Set buffer alignment to 128 bytes (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: oss: Serialize ioctls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Add quirk to force connectivity (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add startech usb audio dock name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: Fix unused variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_i2s: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_dmic: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_ahub: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_admaif: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra186_dspk: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add support for Lenovo ThinkStation P620 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: renoir: restore two more registers during resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Do not remove ADDITIONAL_CONTROL_4 from readable register list (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Remove fsl_asoc_card_set_bias_level function (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda: call runtime_allow() for all hda controllers" (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Fix AE-5 microphone selection commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add new quirk ID for Recon3D (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Two step component registration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Simplify snd_soc_component_initialize declaration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Relocate and expose snd_soc_component_initialize (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sh: Replace 'select' DMADEVICES 'with depends on' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: use less strict tests for dailink capabilities (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rk3399_gru_sound: Add DAPM pins, kcontrols for jack detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Do not access WM8962_GPIO_BASE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: use resource_size (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: drop unnecessary list_empty (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Added hw_params support for ALC1015 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Passing card structure based on codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Renaming snd-soc-card structure and fields (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: Add sound support for Midas boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KMB: Rework disable channel function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KMB: Add 8kHz audio support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: Fix regression causing sysfs entries to disappear (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-tdm-formatters: fix sclk inversion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-tdmin: fix g12a skew (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-tdm-interface: fix link fmt setup (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fixed HP right speaker no sound (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix NULL pointer dereference during suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bcm2835: Silence clk_get() error on -EPROBE_DEFER (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Update shutdown GPIO property (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: disable traces when switching to S0Ix D0I3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: fix the suspend procedure to support s0ix entry (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Fix keep_power assignment for non-component devices (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Workaround for spurious wakeups on some Intel platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: endpoint : remove needless check before usb_free_coherent() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: AMD: Restore PME_EN state at Power On (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/boards: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference board (alc256) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dapm: don't call pm_runtime_* on card device (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: update dsm param bin max size (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Update dsm init sequence and condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: don't report of_xlate_dai_name failures (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Avoid printing errors for -EPROBE_DEFER (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: Use qcom_snd_parse_of() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Parse properties with "qcom, " prefix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Support parsing links without DPCM (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6afe: Remove unused q6afe_is_rx_port() function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Use snd_soc_dai_link_set_capabilities() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Use devm for resource management (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Fix dac event dapm mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Support configuring dai fmt from DT (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_esai: add IRQF_SHARED for devm_request_irq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Fix build error due to 64-by-32 division (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: fix SND_SOC_J721E_EVM warnings & errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: omap: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Support new metadata block ID's (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mxs: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: xtensa: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: kirkwood: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sprd: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: generic: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bcm: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: au1x: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dwc: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cirrus: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sh: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: stm: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sunxi: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ux500: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-xxx: add asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_rt5514_max98927: Fix kabylake_ssp_fixup function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: fix deadlock after PCM open error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: fix memleak on module unload (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: call patch_ops.free() on probe error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: support machine driver with max98357b (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: support left justified format for I2S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/skl/hda - fix probe regression on systems without i915 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: pcm: Update rate/channels for SAI/ESAI DAIs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Update SAI config bclk/fsync rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8: Add SAI dai driver for i.MX/i.MX8X (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8m: Fix SAI DAI driver for i.MX8M (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8: Fix ESAI DAI driver name for i.MX8/iMX8X (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Use ARRAY_SIZE instead of hardcoded value (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: define INFO_ flags in dsp_ops for imx8 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for SSL2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based ADMAIF driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix reset gpio property name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98357a: move control of SD_MODE back to DAI ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: Soundwire: intel_init: save Slave(s) _ADR info in sdw_intel_ctx (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add wake interrupt support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel/cadence: merge Soundwire interrupt handlers/threads (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: add implementation of sdw_intel_enable_irq() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: introduce helper for link synchronization (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: introduce a helper to arm link synchronization (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: revisit SHIM programming sequences (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: report slave_ids for each link to SOF driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add clock stop quirks (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add mutex for shared SHIM register access (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add prototype for WAKEEN interrupt processing (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add link_list to handle interrupts with a single thread (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: update headers for interrupts (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: reuse code for wait loops to set/clear bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: board: sof_rt5682: Update rt1015 pll input clk freq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: avoid crash if invalid DSP topology loaded (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add support for systems without i915 audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remove properties in card remove (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remove hard-coded codec name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai.h: drop a duplicated word (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd9335.h: fix duplicated word (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra20_das.h: delete duplicated words (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Avoid the use of one-element array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra186 based DSPK driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based AHUB driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based I2S driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based DMIC driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add support for CIF programming (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: common: change match table ehl-rt5660 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: remove .digital_mute (Jaroslav Kysela) [1869536] +- [sound] ALSA: Replace the word "slave" in vmaster API (Jaroslav Kysela) [1869536] +- [sound] ALSA: asihpi: delete duplicated word (Jaroslav Kysela) [1869536] +- [sound] ALSA: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: optimize the power consumption (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai.h: don't use discriminatory terms for comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: qdsp6: Use IS_ERR() instead of IS_ERR_OR_NULL() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: disable MICBIAS and Vref2 widget in default (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: qdsp6: Use the defined variable to clean code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: snd_soc_dai_digital_mute() for both CPU/Codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback (Jaroslav Kysela) [1869536] +- [sound] ALSA: info: Drop WARN_ON() from buffer NULL sanity check (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Use kmemdup in podhd_set_monitor_level() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add support for Loongson 7A1000 controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: pcm: Use SG-buffer only when direct DMA is available" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: Add missed return for calling soc_component_ret (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl-asoc-card: Trivial: Fix misspelling of 'exists' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Support Headphone and Microphone Jack detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: simple-card-utils: Support configure pin_name for asoc_simple_init_jack (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ak*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: es*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: alc*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: pcm*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ssm*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tas*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tlv*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: spear: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdmi-codec: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: drm/mediatek: exit earlier if failed to register audio driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: drm/i2c/tda998x: Make tda998x_audio_digital_mute static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai.c: add .no_capture_mute support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdmi-codec: return -ENOTSUPP for digital_mute (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix snd_hda_codec_cleanup() documentation (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: export snd_hda_codec_cleanup_for_unbind() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Report the button event in the headset type only (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add missed put_device() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - fixup for yet another Intel reference board (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable Speaker for ASUS UX563 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix the kernel-doc comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Replace blacklist word (Jaroslav Kysela) [1869536] +- [sound] ALSA: via82xx: Replace the words whitelist (Jaroslav Kysela) [1869536] +- [sound] ALSA: nm256: Replace the words blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: intel8x0: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: es1968: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: ctxfi: Replace the word blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: bt87x: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: ac97: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: don't free dma_data in DAI shutdown (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: allocate/free dma_data in set_sdw_stream (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: remove stream allocation/free (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: add helper to startup/shutdown streams (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: implement get_sdw_stream() operations (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: Disable sync-write operation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ssi: don't use discriminatory terms for debug log (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: siu: don't use discriminatory terms for parameter (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsi: don't use discriminatory terms for comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rsnd: don't use discriminatory terms for comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rsnd: don't use discriminatory terms for function names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Enable Vref2 under using PLL2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: spdif: Handle clk by pm runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: re-enable IRQs on failure path (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: add hw monitor volume control for POD HD500 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - change to suitable link model for ASUS platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix race against the error recovery URB submission (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: Improve dai-set-fmt comment in cht_codec_fixup() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support HDMI jack reporting (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: use hdmi-codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: use hdmi-codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Add kctl for configuring TX validity bit (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Clear the validity bit for TX (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Sync the pending work cancel at disconnection (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Perform sanity check for each URB creation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ak4458: Remove set but never checked variable 'ret' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tlv320aic26: Demote seemingly unintentional kerneldoc header (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt5659: Remove many unused const variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt5631: fix spurious kernel-doc start and missing arguments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ux500: ux500_msp_i2s: Remove unused variables 'reg_val_DR' and 'reg_val_TSTDR' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: pxa-ssp: Demote seemingly unintentional kerneldoc header (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sunxi: sun4i-spdif: Fix misspelling of 'reg_dac_txdata' in kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sunxi: sun4i-i2s: add missing clock and format arguments in kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: qdsp6: q6asm: Provide documentation for 'codec_profile' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sti: uniperif: fix 'defined by not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel-pdmic: remove codec component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel-classd: remove codec component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98390: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: es8316: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: omap-mcbsp-st: Remove set, but unused variable 'w' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: jz4770: Remove defined but never used variable 'mic_boost_tlv' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da7219: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da7210: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: aio-core: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra20_das: remove always-true comparison (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: pcm: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: spdif: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sdw_max98373: add card_late_probe support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof-sdw: add MAX98373 I2C dependencies (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373: add SoundWire support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373: split I2C and common parts (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support machine driver with rt1015 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: extract codec and DAI names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: remove forward declaration of headset_init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: sort header inclusions in alphabetical (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt286: fix unexpected interrupt happens (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8974: remove unsupported clock mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8974: fix Boost Mixer Aux Switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: xen: Remove superfluous fall through comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: atmel: Remove invalid "fall through" comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Address bugs in the interrupt handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Prevent some noise on unloading the module (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Prevent races in calls to set_audio_format() (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Race conditions around "opencount" (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Remove redundant check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: fixed kernel warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: support machine driver with rt1015 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: sort header inclusions in alphabetical (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qdsp6: use dev_err instead of pr_err (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add command opcode to timeout error report (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: core: fix null-ptr-deref bug during device removal (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: codecs: max98373: remove Idle_bias_on to let codec suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373: Removed superfluous volume control from chip default (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: add more logs when topology load fails (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: factor kfree(se) in error handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: use break on errors, not continue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: fix tlvs in error handling for widget_dmixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: fix kernel oops on route addition error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: add min/max channels for SAI/ESAI on i.MX8/i.MX8M (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: fix non BE conversion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: set dai_link dpcm_ flags with a helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb/line6: remove 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: mpc8610_hpcd: Add missing of_node_put() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: add default clock handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACPI dependency check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-i2s: remove unused-but-set variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-pcm-dma: remove unused-but-set variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-i2s: fix 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-pcm-dma: fix 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: acp-rt5645: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: acp-da7219-max98357a: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Fix build error on m68k and others (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Remove only the registered component in devm functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Add Intel silent stream support (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/au88x0: remove "defined but not used" warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx_core: remove warning for empty loop body (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcmcia/pdaudiocf: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/via82xx: remove 'set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/fm801: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/es1938: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: xen: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/oxygen/xonar_wm87x6: remove always true condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/rme9652/hdspm: remove always true condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/korg1212: remove 'set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/emu10k1: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pci/emu10k1: remove "set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/ctxfi: fix kernel-doc warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/ctxfi/ctatc: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/aw2-saa7146: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/echoaudio: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: remove 'set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa/gus: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa/gus: remove -Wmissing-prototypes warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: compress: fix partial_drain completion state (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for RTX6001 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix SND_HDA_GENERIC kconfig & build (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for MacroSilicon MS2109 (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: pcm_iec958: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: improve debug traces for stream lookups (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later (Jaroslav Kysela) [1869536] +- [sound] ALSA: opl3: fix infoleak in opl3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8400: remove unused variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-ac97: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add logic to check dmic hardware runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: j721e-evm: Fix missing unlock on error in j721e_audio_hw_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_esai: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_asrc: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_spdif: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl-asoc-card: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_ssi: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_ssi_dbg: remove spurious kernel-doc comment start (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Rename dev_gpio to gpio1_is_irq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Remove struct rt5670_platform_data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bxt-da7219-max98357a: return -EINVAL on unrecognized speaker amplifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8994: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm9713: remove spurious kernel-doc comment start (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8960: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8986: fix missing kernel-doc arguments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs42l42: remove always-true comparisons (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs4270: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: sof-acpi-dev: fix 'defined but unused' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: atom: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: atom: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bxt-da7219-max98357a: support MAX98390 speaker amp (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Add an option to select internal ratio mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Enable interrupt in dma_open (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KeemBay: Fix header guard (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Refine regcache usage with pm runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Add custom machine driver for j721e EVM (CPB and IVI) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Specify stream_name for playback/capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: add format and rate constraints on rk3399 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Rectifying Unbalanced pm_runtime_enable! issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: cancel jack_detect_work if hs_jack is set to null even soundwire mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix some typos (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Replace s/frame/packet/ where appropriate (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix packet size calculation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: initialize bus clock base and scale registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add definitions for 1.2 spec (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: remove multiple blank lines (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: extend SDW_SLAVE_ENTRY (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus_type: convert open-coded while() to for() loop (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Fix dac- and adc- vol-tlv values being off by a factor of 10 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Correct RT5670_LDO_SEL_MASK (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: Change bus format to I2S 2 channel (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add voltage sense slot configuration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add right and left channel slot programming (Jaroslav Kysela) [1869536] +- [sound] ALSA: asoc: Update supported rate and format for dummy dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Drop HAS_DMA dependency to fix link failure (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: Add MAX98373 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: Fix a typo in Kconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: common: add match table for TGL MAX98373 + RT5682 SoundWire driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: Intel: cml_rt1011_rt5682: explicitly access first codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: snd/soc: correct trivial kernel-doc inconsistency (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: Update TDM configuration in hw_params (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: cml_rt1011_rt5682: use for_each_card_prelinks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: cml_rt1011_rt5682: reduce log level for printing quirk (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for jsl-max98360a-rt5682 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: Fix the comment for max_98373_components (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: add dai_trigger function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: byt*.c: remove cast in dev_info quirk log (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add quirk override with kernel parameter (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bxt_rt298: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cml_rt1011_rt5682: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: nocodec: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: add missing header inclusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dapm: declare missing structure prototypes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: move definition of enum snd_soc_bias_level (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Fix format issue for extra space before a comma (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Update shutdown GPIO property (Jaroslav Kysela) [1869536] +- [sound] ALSA: AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel module (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: Warn on empty module (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - let hs_mic be picked ahead of hp_mic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Add WM8524 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: fix the pop noise while OMTP type headset plugin (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix OOB access of mixer element list (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1011: fix KASAN out-of-bounds bug in find_next_bit() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: set playback and capture constraints (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix uninitialized scalar variable in fsl_easrc_set_ctx_format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: cml_rt1011_rt5682: disable jack in dailink .exit() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_rt5682: move disabling jack to dai link's exit() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: kbl-rt5660: use .exit() dailink callback to release gpiod (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: fix module load/unload issues (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: introduce exit() callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_mqs: Fix unchecked return value for clk_prepare_enable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_mqs: Don't check clock is NULL before calling clk API (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Add controls for calibration and diagnostic FW (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: remove snd_soc_component_read32() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ak*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: alc*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: msm*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tlv*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wcd*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: use io_mutex correctly (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: merge snd_soc_component_read() and snd_soc_component_read32() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: Constify static structs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: transition to 3 steps initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: pass link information as platform data (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: use devm_ allocation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: remove useless test (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: clarify drvdata and remove more indirections (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: cleanups for indirections/logs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix memory leak with devm_kasprintf (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: clock_stop: don't deal with UNATTACHED Slave devices (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: Replace 'objs' by 'y' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Add pm runtime function (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Enable sync-write operation as default for all controllers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: Fix a reference count leak (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Removing unnecessary instance initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: closing specific instance (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Let LED cdev handling suspend/resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Unify LED helper code (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/sigmatel: Use the new vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/conexant: Use the new vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Use the new vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Add vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Drop the old mic-mute LED hook (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Always call led-trigger for mic mute LED (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: broadwell: simplify card names for SOF uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht*: simplify card names for SOF uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: byt*: simplify card names for SOF uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: fix memleak with regmap not freed on remove (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add PCI IDs for ICL-H and TGL-H (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add PCI ID for CometLake-S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: SOF: merge COMETLAKE_LP and COMETLAKE_H (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: imply acodec glue on axg sound card (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Add support for imx6sx platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Add MQS support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Fix reference count leaks (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix potential use-after-free of streams (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add quirk for MSI GE63 laptop (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Flush DAC data before playback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_ssi: Fix bclk calculation for mono channel (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: AMD: Use mixer control to switch between DMICs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Add Amp init common setting func (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: DAI wclk supports 44100 Hz output (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Let PLL2 support the freq conversion for 44100Hz sample rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rl6231: Add new supports on rl6231 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-parallel-out: Fix a reference count leak (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8960: Support headphone jack detection function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: Add driver for Aries boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm0010: Use kmemdup rather than duplicating its implementation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Add makefiles and kconfig changes for KeemBay (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Add KeemBay platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt6358: support DMIC one-wire mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix "Function parameter not described" warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix -Wunused-but-set-variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix -Wmissing-prototypes warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: tidyup Copyright (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: merge soc_pcm_trigger_start/stop() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: merge soc-io.c into soc-component.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_init() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_hw_free() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_hw_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_prepare() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add soc_component_err() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_initialize() to soc-component.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_xxx_regmap() to soc-component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add soc_component_pin() and share code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm/compress: reduce verbosity on mapping ok messages (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: improve error messages in soc_pcm_new() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: reduce verbosity of BE override message (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Use SG-buffer only when direct DMA is available (Jaroslav Kysela) [1869536] +- [sound] ALSA: memalloc: Make SG-buffer helper usable for continuous buffer, too (Jaroslav Kysela) [1869536] +- [sound] ALSA: memalloc: Initialize all fields of snd_dma_buffer properly (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Use dma_mmap_coherent() on x86, too (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98357a: add compatible string for MAX98360A (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Clear RIRB status before reading WP (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Update rt1015 default register value according to spec modification (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: set correct directions for dailinks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: q6afe: add support to get port direction (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: fix checks for multi-cpu FE dailinks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Let dai clks be registered whether mclk exists or not (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: wait for notification when changing clock configuration for protocol v3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-topology: use devm_snd_soc_register_dai() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-devres: add devm_snd_soc_register_dai() (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Set 48 kHz rate for Rodecaster (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for Denon DCD-1500RE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc_dma: Fix data copying speed issue with EDMA (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc_dma: Reuse the dma channel if available in Back-End (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dmaengine_pcm: export soc_component_to_pcm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: export snd_soc_lookup_component_nolocked (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for SSL2+ (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: handle EOS correctly (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Update regmap readable reg and volatile (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5645: Add platform-data for Asus T101HA (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: replace capture_only by dpcm_capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: only convert non DPCM link to DPCM link (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: dpcm: fix playback/capture checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: dpcm: Only allow playback/capture if supported (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: add missing free_irq() in error path (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: disallow linking stream to itself (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Manage auto-pm of all bundled interfaces (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: fix snd_pcm_link() lockdep splat (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Use the new macro for HP Dock rename quirks (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt Dock (Jaroslav Kysela) [1869536] +- [sound] ALSA: emu10k1: delete an unnecessary condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix inconsistent card PM state after resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Fix potential crash during param fw loading (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Fix incorrect printf qualifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Defer probe when fail to find codec device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rl6231: Modify the target DMIC clock rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: es1688: Add the missed snd_card_free() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add sienna_cichlid audio asic id for sienna_cichlid up (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add Pioneer DJ DJM-900NXS2 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: q6asm-dai: kCFI fix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_remove_dai_link() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_add_dai_link() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_set_bias_level_post() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_set_bias_level() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_remove() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_late_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add probed bit field to snd_soc_card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_resume_post() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_resume_pre() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_suspend_post() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_suspend_pre() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_subclass to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_get_codec_dai() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_set/get_drvdata() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_jack_new() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_get_kcontrol() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: add soc-card.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc.h: convert bool to bit field for snd_soc_card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof_pcm512x: remove CONFIG_SND_HDA_CODEC_HDMI condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof-sdw: remove CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: add depends on SND_SOC_SOF_HDA_AUDIO_CODEC for common hdmi (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fixing usage of plain int instead of NULL (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix generic hda codec support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Baytrail: fix 'defined but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: Subject:ASoC: soc-pcm: fix BE dai not hw_free and shutdown during mixer update (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: reduce verbosity of error messages for sof-dai and sof-link (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Enable class-D silence and clock detections (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-i2s-out: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: remove the redundant pass checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: refine and log the header in the correct pass (Jaroslav Kysela) [1869536] +- [sound] ALSA: ac97: Remove sound driver for ancient platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Removing unnecessary instance initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sta32x: add missed function calls in error paths (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: split i2c driver into separate module (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: nau8810: add I2C device and compatible ID (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ingenic: Unconditionally depend on devicetree (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Clean up quirk entries with macros (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Fix return value check in asoc_mmp_sspa_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-spdif-in: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-spdif-out: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: BYT: harden IPC initialization and handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: BYT: mask BUSY or DONE interrupts in handler (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: BYT: add .remove op (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ipc: ignore DSP replies received when they are not expected (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: byt/cht: add .pm_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640/51: remove .ignore_suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: pm: handle resume on legacy Intel platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: byt: Add PM callbacks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dapm: Move dai_link widgets to runtime to fix use after free (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add new codec supported for ALC287 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2552: Fix runtime PM imbalance in tas2552_component_probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fix incomplete error-handling in img_i2s_in_probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Fix runtime PM imbalance in omap2_mcbsp_set_clks_src (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fix semicolon.cocci warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround (Jaroslav Kysela) [1869536] +- [sound] ALSA: hwdep: fix a left shifting 1 by 31 UB bug (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Merge suspend/resume function to runtime_suspend/resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: imx-audmix: Fix unused assignment to variable 'ret' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Fix -Wmissing-prototypes warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Added Amplifier Driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse compiler version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse windows (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse firmware version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Introduce extended manifest (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: Adjust validation condition for fw_offset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_compr_set_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_compr_shutdown() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_compr_startup() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_be_hw_params_fixup() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: remove unneeded parameter from snd_soc_link_xxx() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: move soc_rtd_xxx() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: add soc-link.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add support for MOTU UltraLite-mk3 (FireWire only model) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: keep ADCs and DACs always on (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: add digital microphone controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: refactoring protocol v2 for fetching mode switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: refactoring protocol v3 for clock source getter (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: refactoring protocol v2 for clock source getter (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: remove obsoleted codes (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: use table-based calculation of packet formats for stream management (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: use table-based calculation of packet formats for proc (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add alternative functions to detect packet format for protocol v3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add alternative functions to detect packet format for protocol v2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add model-specific table of chunk count (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: drop protocol structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add wrapper functions for protocol-dependent operations (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: localize protocol data (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: move spec data to v3 protocol file (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: move spec data to v2 protocol file (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: remove Compulab pxa2xx boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: add mono playback switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: add filter controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: don't use regmap defaults (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Fix the error handling in probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use a single module (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: fix ADC level control (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix spelling mistake (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix trailing line in sysfs_slave.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add Slave sysfs support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: master: add sysfs support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: disco: s/ch/channels/ (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Add Device Tree support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: return error when acp de-init fails (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: refactoring dai_hw_params() callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: fix kernel warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Do not pass irq numbers in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Remove unneeded ifdef's (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Set ASR76K and ASR56K based on processing clock (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: enable build for RN machine driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: RN machine driver using dmic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: create platform devices for Renoir (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: enable Renoir acp3x drivers build (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACP PDM DMA driver pm ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add Renoir ACP PCI driver PM ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACP PDM DMA driver dai ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add acp3x pdm driver dma ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: irq handler changes for ACP3x PDM dma driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACP3x PDM platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: create acp3x pdm platform device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add acp init/de-init functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add Renoir ACP PCI driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add Renoir ACP3x IP register header (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add more fixup entries for Clevo machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: master: add runtime pm support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus_type: add sdw_master_device support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: add unique bus id (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus_type: introduce sdw_slave_type and sdw_master_type (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: rename sdw_bus_master_add/delete, add arguments (Jaroslav Kysela) [1869536] +- [sound] ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio option (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: fix volume controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Fix unused assignment in fsl_set_clock_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: Make the driver name consistent across files (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Fix indentation to put on one line affected code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cleanup dai / component active code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dwc: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: jz4740: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cirrus: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bcm: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atomel: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_stream_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dapm: use snd_soc_dai_activate()/deactivate() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_action() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: replace snd_soc_runtime_activate()/deactivate() to macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: move set_pll to codec level (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: move set_sysclk to codec level (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: Add regulator support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: Add da7212 DT compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht_bsw_nau8824: remap BTN_0 as KEY_PLAYPAUSE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt700: remap buttons (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remap buttons (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: fix typo in components string (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: change machine driver name for WM8804 platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: make imx8m_dsp_ops static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: make dsp_ops static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: define INFO_ flags in dsp_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: sdw: relax sdw machine select constraints (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: add support to smart amplifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: inform DSP that driver is going to be removed (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add a power_down_notify method (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Do nothing when DSP PM callbacks are not set (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt1308-sdw: remove duplicate allocation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*-sdw: fix memory leak in set_sdw_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*-sdw: don't assign slave_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: fix incorrect hw_base increase (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Unexport some local helper functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Drop unused snd_hda_queue_unsol_event() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Fix potential race in unsol event handler (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add duplex sound support for USB devices using implicit feedback (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: fixing upper volume limit for RME Babyface Pro routing crosspoints (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_esai: introduce SoC specific data (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Use force clear for WM8962_SYSCLK_ENA after reset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Set appropriate bus format for given bit width (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Add support for the runtime power management (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Prepare/unprepare the clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Remove the embedded struct ssp_device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Add support for soc-generic-dmaengine-pcm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Get rid of dma_params and phys_base (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: A trivial typo fix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Update description for HDaudio kconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ux500: mop500: Fix some refcounted resources issues (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Drop S20_3LE case (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Flip SNDRV_PCM_FMTBIT_S24_3LE on (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Use readq to read 64 bit registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: baytrail: Fix register access (Jaroslav Kysela) [1869536] +- [sound] ALSA: SoC: rsnd: add interrupt support for SSI BUSIF buffer (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 (Jaroslav Kysela) [1869536] +- [sound] ALSA: drivers/powerpc: Replace _ALIGN_UP() by ALIGN() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: core: fix error return code in sof_probe_continue() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: set headset button maps (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: fulfill missing entries in Kconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: (cosmetic) remove multiple superfluous "else" statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: (cosmetic) remove multiple superfluous "else" statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: Use IRQF_ONESHOT (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: add support for RME Fireface UFX (untested) (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: add support for RME FireFace 802 (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: code refactoring to decide name of sound card (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: code refactoring to add enumeration constants for model identification (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: start IR context immediately (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: fix configuration error for nominal sampling transfer frequency (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Notebook (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Fix unused variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: use sequence of syt offset and data block on pool in AMDTP domain (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: pool ideal sequence of syt offset and data block (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: add cache for packet sequence to AMDTP domain structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for data block calculation (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for syt offset calculation (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for syt computation (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for parameters of packet queue and IRQ timing (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: add reference to domain structure from stream structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: use macro for maximum value of second in 1394 OHCI isoc descriptor (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: fix invalid assignment to union data for directional parameter (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireworks: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: rawmidi: Fix racy buffer resize under concurrent accesses (Jaroslav Kysela) [1869536] +- [sound] ALSA: soc: fsl_asrc: Make some functions static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1016: Add the rt1016 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5677: Use devm_snd_soc_register_component() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: fix error handling of platform_get_irq() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Allow SST driver on SKL and KBL platforms with DMIC (Jaroslav Kysela) [1869536] +- [sound] ALSA: portman2x4: Use bitwise instead of arithmetic operator for flags (Jaroslav Kysela) [1869536] +- [sound] ALSA: sound/ppc: Use bitwise instead of arithmetic operator for flags (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: Fix error handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd :High hw_level while simultaneous capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Return true, false for return type bool (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Make I2S SD lines configurable (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Use hdac_to_hda_codec macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Use dev_to_hdac_dev macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: reduce verbosity on enumeration (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: debugfs: clarify SDPX license with GPL-2.0-only (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: slave: don't init debugfs on device registration error (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: fix error handling in probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8524: Add support S32_LE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Use the defined variable to simplify code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Add condition to prevent SoC providing bclk in ratio of 50 times of sample rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rl6231: Add the K bypass for the PLL parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: adau7118: Mark the ADAU7118 reset register as volatile (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max9768: update contact email (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98373: reorder max98373_reset() in resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: workaround playback failure on Tegra194 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add member to store ratio for stripe control (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: correct number of SDO lines for Tegra194 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add mapping for ASRock TRX40 Creator (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda/realtek: Fix pop noise on ALC225" (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Add poll callback for hwdep (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: hwdep: add support for O_NONBLOCK opening mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF/Intel: clarify SPDX license with GPL-2.0-only (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ipc: channel map structures (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: sof-wm8804: support for Hifiberry Digiplus boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa/wavefront: prevent out of bounds write in ioctl (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add LED class support for micmute LED (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable micmute LED on and HP system (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Introduce polarity for micmute LED GPIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: sort out Kconfig, again (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: remove unwanted btn_type assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: remove duplicate rt5682_reset() calls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: replace message printing from pr_() to dev_() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: remove empty default case (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: fix space issues (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: simplify assertions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: change trigger sequence to fix pop noise when stopping playback on sdw platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: replace sof_link_hda_process by sof_set_dai_config (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: set component dai_index to ipc dai config dai_index (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: send ipc for all found DAIs in sof_set_dai_config (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: broadwell: Fix oops during module removal (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: fix I2C/Soundwire dependencies (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: mark PM functions __maybe_unused (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: oss: remove unused inline function snd_seq_oss_timer_is_realtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mxs-saif: Fix unused assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: nau8810: add AUX related dapm widgets and routes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm97xx: fix ac97 dependency (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: component: suppress uninitialized-variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_get_metadata() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_set_metadata() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_pointer() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_ack() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_get_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_set_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_shutdown() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_start() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_remove() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_bespoke_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_prepare() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_new() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: don't overwide dai->driver->ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add soc_dai_err() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: Use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: broadwell: add channel constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bdw-rt5650: add channel constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bdw-rt5677: add channel constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: add explicit dependency on GPIOLIB when DMIC is used (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Automatic DMIC format configuration according to information from NHLT (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Multiple I/O PCM format support for pipe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Add alternative topology binary name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hisilicon: Use the defined variable to clean code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Check for null pointer before dereferencing "ctx" in fsl_easrc_hw_free() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: remove comparison to bool in omap_mcbsp_dai_set_dai_fmt() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mxs-saif: Avoid unnecessary check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add amp number in components string for ucm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hisilicon: Use IS_ERR() instead of IS_ERR_OR_NULL() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm_native: result of put_user() needs to be checked (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: snd-sof-intel-hda-common - add hda_model parameter and pass it to HDA codec driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-compress: avoid false-positive Wuninitialized warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: set CLOCKING2 as non-volatile register (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix racy list management in output queue (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Remove async workaround for Scarlett 2nd gen (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Improve frames size computation (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Refactor Intel NHLT init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ACPICA: Add NHLT table signature (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add missing dependency on IMX_SCU (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: fix spelling mistake "prefitler" -> "prefilter" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Replace guid_copy() with import_guid() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dmic: Allow GPIO operations to sleep (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: return true, false in snd_soc_volsw_is_stereo() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Fix build (Jaroslav Kysela) [1869536] +- [sound] ALSA: oxygen: use true, false for bool variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix a limit check in proc_dump_substream_formats() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Add initial ZL38060 driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-compress: remove snd_compr_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sprd: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: atom: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: q6sp6: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: wm_adsp: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-compress: add snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: txx9: add back the hack for a too small resource_size_t (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Add EASRC ASoC CPU DAI drivers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Move common definition to fsl_asrc_common (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Support new property fsl, asrc-format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Support new property fsl, asrc-format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: rename asrc_priv to asrc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Enable audio mclk during tegra_asoc_utils_init() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add audio mclk parent configuration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Use device managed resource APIs to get the clock (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd934x: remove unneeded semicolon (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd9335: remove unneeded semicolon (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd934x: remove unnecessary comparisons to bool (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: split woofer and tweeter support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Fix wrong dependency of da7210 and wm8983 (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Print more information in stream proc files (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: txx9: don't work around too small resource_size_t (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: Power transition refactor (Jaroslav Kysela) [1869536] +- [sound] ALSA: Fix misspellings of "Analog Devices" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Fix misspellings of "Analog Devices" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: handle multiple sets of tuple arrays (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: stop parsing when all tokens have been found (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Get HDA rate and channels from topology (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix: parse hda_tokens to &config->hda (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Get ALH rate amd channels from topology (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: align sof_ipc_dai_alh_params with FW (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Rename deprecated DMIC IPC struct field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Change DMIC load IPC to fixed length (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Fix typo in header file comment text (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add XRUN flags field to struct sof_ipc_buffer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: make sof_ipc_cc_version to fixed length (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: change type char to uint8_t in topology.h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: change type char to uint8_t in trace.h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: change type char to uint8_t in info.h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add debug ABI version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add probe support extend data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Add support for DC Blocker (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse compiler version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse windows (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse firmware version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Introduce extended manifest (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Introduce offset in firmware data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Mark get_ext* function ext_hdr arguments as const (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix: handle DAI widget connections properly with multiple CPU DAI's (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add i.MX8MP device descriptor (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Add i.MX8M HW support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: fix undefined reference issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8: Fix randbuild error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: Remove unneeded semicolon (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Omit superfluous error message in fsl_micfil_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: skl_hda_generic: remove rtd->codec_dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: RME Babyface Pro mixer patch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8900: remove some defined but not used symbols (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8990: remove some defined but unused symbols (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8991: remove defined but not used 'wm8991_dapm_rxvoice_controls' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: remove wm1811_snd_controls and mixin_boost_tlv (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: Support nvidia, headset property (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt700: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt5682: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt1308: remove codec dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_hdmi: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_hdmi: fix compilation issue in fallback mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof-da7219-max98373: add DMIC widget and route (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_sdw: init all aggregated codecs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: support Elkhart Lake with rt5660 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add PCI ID for ElkhartLake (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add ElkhartLake HDMI codec vid (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_da7219_max98373: Add BE dailink for dmic16k (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: remove cpu_dai/codec_dai/cpu_dais/codec_dais (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: tidyup soc_new_pcm_runtime() rtd setups (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: set rtd->num_cpu/codec at soc_new_pcm_runtime() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: Add dynamic debug logs in soc_dai_link_sanity_check() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: log number of microphones detected in NHLT tables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: reduce verbosity on SoundWire detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt1308-sdw: reduce verbosity (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove unnecessary parentheses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: remove unneeded variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add autodetection for SoundWire (Jaroslav Kysela) [1869536] +- [s390] mm/gup: fix gup_fast with dynamic page table folding (Philipp Rudo) [1879401 1768713 1883266] + +* Thu Nov 05 2020 Jan Stancek [4.18.0-243.el8] +- [netdrv] Take common prefetch code structure into a function (Ivan Vecera) [1882011] +- [net] lwtunnel: only keep the available bits when setting vxlan md->gbp (Xin Long) [1879363] +- [net] sched: only keep the available bits when setting vxlan md->gbp (Xin Long) [1879363] +- [vhost] Don't call access_ok() when using IOTLB (Greg Kurz) [1883084] +- [clocksource] hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions (Mohammed Gamal) [1880230] +- [net] core: Replace driver version to be kernel version (Petr Oros) [1867192] +- [net] use netif_is_bridge_port() to check for IFF_BRIDGE_PORT (Josef Oskera) [1867923] +- [net] sctp: fix sctp_auth_init_hmacs() error path (Xin Long) [1891413] +- [net] sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant (Xin Long) [1891413] +- [net] sctp: add SCTP_PEER_ADDR_THLDS_V2 sockopt (Xin Long) [1891413] +- [net] sctp: add support for Primary Path Switchover (Xin Long) [1891413] +- [net] sctp: add SCTP_EXPOSE_POTENTIALLY_FAILED_STATE sockopt (Xin Long) [1891413] +- [net] sctp: add SCTP_ADDR_POTENTIALLY_FAILED notification (Xin Long) [1891413] +- [net] sctp: add pf_expose per netns and sock and asoc (Xin Long) [1891413] +- [net] qos offload add flow status with dropped count (Ivan Vecera) [1890263] +- [i2c] i2c: i801: Add support for Intel Tiger Lake PCH-H (Steve Best) [1782725] +- [i2c] i2c: i801: Add support for Intel Emmitsburg PCH (David Arcari) [1837403] +- [mfd] mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (David Arcari) [1837403] +- [powerpc] powerpc/papr_scm: Fix warning triggered by perf_stats_show() (Diego Domingos) [1875364] +- [powerpc] powerpc/papr_scm: Limit the readability of 'perf_stats' sysfs attribute (Diego Domingos) [1875364] +- [powerpc] powerpc/papr_scm: Add support for fetching nvdimm 'fuel-gauge' metric (Diego Domingos) [1875364] +- [powerpc] powerpc/papr_scm: Fetch nvdimm performance stats from PHYP (Diego Domingos) [1875364] +- [include] driver-core: Introduce DEVICE_ATTR_ADMIN_{RO, RW} (Diego Domingos) [1875364] +- [net] netfilter: reject: skip csum verification for protocols that don't support it (Florian Westphal) [1740082] +- [net] netfilter: Fix remainder of pseudo-header protocol 0 (Florian Westphal) [1740082] +- [powerpc] powerpc/pseries: Add KVM guest doorbell restrictions (Diego Domingos) [1870221] +- [powerpc] powerpc: Inline doorbell sending functions (Diego Domingos) [1870221] +- [powerpc] powerpc/pseries: Use doorbells even if XIVE is available (Diego Domingos) [1870221] +- [powerpc] powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores (Steve Best) [1885927] +- [tools] selftests: implement flower classifier terse dump tests (Ivan Vecera) [1879189] +- [net] sched: cls_flower: implement terse dump support (Ivan Vecera) [1879189] +- [net] sched: implement terse dump support in act (Ivan Vecera) [1879189] +- [net] sched: introduce terse dump flag (Ivan Vecera) [1879189] +- [netdrv] net/mlx5e: Fix missing switch_id for representors (Petr Oros) [1874073] +- [tools] selftests: net: Add port split test (Petr Oros) [1874073] +- [net] devlink: Move input checks from driver to devlink (Petr Oros) [1874073] +- [net] devlink: Add a new devlink port split ability attribute and pass to netlink (Petr Oros) [1874073] +- [netdrv] mlxsw: Set port split ability attribute in driver (Petr Oros) [1874073] +- [net] devlink: Add a new devlink port lanes attribute and pass to netlink (Petr Oros) [1874073] +- [netdrv] mlxsw: Set number of port lanes attribute in driver (Petr Oros) [1874073] +- [net] devlink: Replace devlink_port_attrs_set parameters with a struct (Petr Oros) [1874073] +- [net] devlink: Move switch_port attribute of devlink_port_attrs to devlink_port (Petr Oros) [1874073] +- [net] devlink: Move set attribute of devlink_port_attrs to devlink_port (Petr Oros) [1874073] +- [netdrv] mlx5e: Use helper API to get devlink port index for all port flavours (Petr Oros) [1874073] +- [net] devlink: Add support for board.serial_number to info_get cb. (Petr Oros) [1879194] +- [net] devlink: Support setting hardware address of port function (Petr Oros) [1879195] +- [net] devlink: Support querying hardware address of port function (Petr Oros) [1879195] +- [net] devlink: Prepare devlink port functions to fill extack (Petr Oros) [1879195] +- [net] sctp: not disable bh in the whole sctp_get_port_local() (Xin Long) [1704525] +- [net] sctp: replace some sock_net(sk) with just 'net' (Xin Long) [1704525] +- [x86] x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in rdt_cdp_peer_get() (Terry Bowman) [1873124] + +* Wed Nov 04 2020 Jan Stancek [4.18.0-242.el8] +- [net] sched: initialize with 0 before setting erspan md->u (Xin Long) [1879358] +- [net] ipv6: Discard next-hop MTU less than minimum link MTU (Balazs Nemeth) [1879893] +- [kvm] Revert "x86/kvm: Move context tracking where it belongs" (Nitesh Narayan Lal) [1890284] +- [video] hyperv_fb: Update screen_info after removing old framebuffer (Kairui Song) [1870081] +- [x86] x86/kexec: Use up-to-dated screen_info copy to fill boot params (Kairui Song) [1870081] +- [netdrv] netdevsim: Register control traps (Petr Oros) [1888724] +- [net] devlink: Add ACL control packet traps (Petr Oros) [1888724] +- [net] devlink: Add layer 3 control packet traps (Petr Oros) [1888724] +- [net] devlink: Add layer 2 control packet traps (Petr Oros) [1888724] +- [net] devlink: Add 'control' trap type (Petr Oros) [1888724] +- [net] devlink: Add 'mirror' trap action (Petr Oros) [1888724] +- [netdrv] netdevsim: Move layer 3 exceptions to exceptions trap group (Petr Oros) [1888724] +- [net] devlink: Create dedicated trap group for layer 3 exceptions (Petr Oros) [1888724] +- [net] xfrmi: drop ignore_df check before updating pmtu (Balazs Nemeth) [1857679] +- [kernel] sched/features: Fix !CONFIG_JUMP_LABEL case (Daniel Bristot de Oliveira) [1885850] +- [net] flow_offload: simplify hw stats check handling (Ivan Vecera) [1888317] +- [scsi] scsi: core: Only re-run queue in scsi_end_request() if device queue is busy (Ewan Milne) [1885733] +- [scsi] scsi: core: Clean up scsi_noretry_cmd() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Make sdebug_build_parts() respect virtual_gb (Ewan Milne) [1885733] +- [scsi] scsi: fc: Add 256GBit speed setting to SCSI FC transport (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement lun_format (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Remove superfluous close zone in resp_open_zone() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_sas: Add spaces around binary operator "|" (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_srp: Sanitize scsi_target_block/unblock sequences (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement tur_ms_to_ready parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Fix request sense (Ewan Milne) [1885733] +- [scsi] scsi: core: Delete unnecessary buffer allocation for every loop iteration (Ewan Milne) [1885733] +- [scsi] scsi: core: Add missing scsi_device_put() in scsi_host_block() (Ewan Milne) [1885733] +- [scsi] scsi: core: Only return started requests from scsi_host_find_tag() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_iscsi: Drop a duplicated word (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_sas: Add missing newline in sysfs 'enable' attribute (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_fc: Match HBA Attribute Length with HBAAPI V2.0 definitions (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Update documentation url and bump version (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: every_nth triggered error injection (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Support hostwide tags (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add check for sdebug_max_queue during module init (Ewan Milne) [1885733] +- [scsi] scsi: sd_zbc: Fix kdoc comment format (Ewan Milne) [1885733] +- [scsi] scsi: sd: Fix kdoc comment format (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Fix in_use bitmap corruption (Ewan Milne) [1885733] +- [scsi] scsi: core: Register sysfs for SCSI workqueue (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_spi: Fix function pointer check (Ewan Milne) [1885733] +- [scsi] scsi: core: Fix formatting errors in scsi_lib.c (Ewan Milne) [1885733] +- [scsi] scsi: core: Remove scsi_sdb_cache (Ewan Milne) [1885733] +- [scsi] scsi: sr: Fix sr_probe() missing deallocate of device minor (Ewan Milne) [1885733] +- [scsi] scsi: sr: Fix sr_probe() missing mutex_destroy (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Parser tables and code interaction (Ewan Milne) [1885733] +- [scsi] scsi: core: Refactor scsi_mq_setup_tags function (Ewan Milne) [1885733] +- [scsi] scsi: core: Fix incorrect usage of shost_for_each_device (Ewan Milne) [1885733] +- [scsi] scsi: sd: Add zoned capabilities device attribute (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Fix an error handling bug in sdeb_zbc_model_str() (Ewan Milne) [1885733] +- [scsi] scsi: pm: Balance pm_only counter of request queue during system resume (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Disallow zone sizes that are not powers of 2 (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement ZBC host-aware emulation (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add zone_size_mb module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add zone_nr_conv module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add zone_max_open module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add ZBC module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add ZBC zone commands (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add ZBC mode and VPD pages (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Bump to version 1.89 (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Re-arrange parameters alphabetically (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement PRE-FETCH commands (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Weaken rwlock around ramdisk access (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement VERIFY(10), add VERIFY(16) (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add per_host_store option (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Use scsi_et_resid() where appropriate (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Randomize command completion time (Ewan Milne) [1885733] +- [scsi] scsi: core: doc: Change function comments to kernel-doc style (Ewan Milne) [1885733] +- [scsi] scsi: sr: Use {get, put}_unaligned_be*() instead of open-coding these functions (Ewan Milne) [1885733] +- [scsi] scsi_ioctl.c: switch SCSI_IOCTL_GET_IDLUN to copy_to_user() (Ewan Milne) [1885733] +- [scsi] scsi: core: Avoid calling synchronize_rcu() for each device in scsi_host_block() (Ewan Milne) [1885733] +- [scsi] scsi: st: remove unneeded variable 'result' in st_release() (Ewan Milne) [1885733] +- [scsi] scsi: sr: Fix sr_block_release() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_trace: Use get_unaligned_be24() (Ewan Milne) [1885733] +- [scsi] scsi: st: Use get_unaligned_be24() and sign_extend32() (Ewan Milne) [1885733] +- [scsi] scsi: core: add scsi_host_busy_iter() (Ewan Milne) [1885733] +- [scsi] scsi: core: add scsi_host_(block, unblock) helper function (Ewan Milne) [1885733] +- [scsi] scsi: core: add scsi_host_complete_all_commands() helper (Ewan Milne) [1885733] +- [scsi] scsi: sr: get rid of sr global mutex (Ewan Milne) [1885733] +- [powerpc] scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled (Ewan Milne) [1885733] +- [scsi] scsi: core: remove .for_blk_mq (Ewan Milne) [1885733] +- [scsi] scsi: sd_zbc: Rename sd_zbc_check_zones() (Ewan Milne) [1885733] +- [scsi] scsi: sd_zbc: Simplify sd_zbc_check_zones() (Ewan Milne) [1885733] +- [ata] scsi: core: Clean up SG_NONE (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport.h: switch to SPDX tags (Ewan Milne) [1885733] +- [scsi] scsi: libsas: Inject revalidate event for root port event (Ewan Milne) [1885733] +- [scsi] scsi: libsas: Stop hardcoding SAS address length (Ewan Milne) [1885733] +- [scsi] scsi: clean obsolete return values of eh_timed_out (Ewan Milne) [1885733] +- [scsi] scsi: libsas: Fix some indentation in libsas.h (Ewan Milne) [1885733] +- [scsi] scsi: st: mark expected switch fall-throughs (Ewan Milne) [1885733] +- [scsi] scsi: libsas: delete dead code in scsi_transport_sas.c (Ewan Milne) [1885733] +- [nvme] nvme-rdma: params to enable pi_capable devices (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Fix return value in __lpfc_nvme_ls_abort (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: fix axchg pointer reference after free and double frees (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Fix pointer checks and comments in (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] scsi: lpfc: Remove redundant initialization to variable rc (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor Send LS Response support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor Send LS Abort support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: nvme: Add Receive LS Request and Send LS Response support to nvme (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor Send LS Request support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: nvmet: Add Send LS Request and Abort LS Request support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: nvmet: Add support for NVME LS request hosthandle (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor NVME LS receive handling (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Commonize lpfc_async_xchg_ctx state and flag definitions (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor nvmet_rcv_ctx to create lpfc_async_xchg_ctx (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor lpfc nvme headers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fabrics: allow to queue requests for live queues (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: cancel async events before freeing event struct (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: cancel async events before freeing event struct (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: cancel async events before freeing event struct (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Revert: Fix controller creation races with teardown flow (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: only use power of two io boundaries (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: fix reset hang if controller died in the middle of a reset (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Fix NULL dereference for pci nvme controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: cancel nvme device request before disabling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: serialize controller teardown sequences (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: fix reset hang if controller died in the middle of a reset (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: fix timeout handler (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix controller instance leak (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: fix timeout handler (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: serialize controller teardown sequences (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: have nvme_wait_freeze_timeout return if it timed out (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: Disable keep-alive timer when kato is cleared to 0h (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: Fix wrong return value in __nvme_fc_init_request() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Use spin_lock_irq() when taking the ctrl->lock (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: skip noiob for zoned devices (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: call blk_mq_free_request() directly (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: fix oops in pt cmd execution (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Use u32 for nvme_dev.q_depth and nvme_queue.q_depth (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add ns tear down label for pt-cmd handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: fix a memory leak (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-passthru: Reject commands with non-sgl flags set (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-loop: remove extra variable in create ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-loop: set ctrl state connecting after init (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce nvme_ctrl_get_by_path() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: introduce the passthru Kconfig option (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: introduce the passthru configfs interface (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: Add passthru enable/disable helpers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add passthru code to process commands (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: export nvme_find_get_ns() and nvme_put_ns() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce nvme_execute_passthru_rq to call nvme_passthru_() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: remove redundant del_work_active flag (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: create helper function to obtain command effects (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme-hwmon: log the controller device name (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: check successful reference in nvmet_fc_find_target_assoc (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: clear any SGL flags in passthru commands (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix deadlock in disconnect during scan_work and/or ana_work (Gopal Tiwari) [1857052 1857051 1853231] +- [acpi] nvme-pci: add support for ACPI StorageD3Enable property (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: use new shared CQ mechanism (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use xarray for ctrl ns storing (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: document nvme controller states (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: use new shared CQ mechanism (Gopal Tiwari) [1857052 1857051 1853231] +- [infiniband] RDMA/core: Add protection for shared CQs used by ULPs (Gopal Tiwari) [1857052 1853231] +- [infiniband] RDMA/core: Introduce shared CQ pool API (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove an unnecessary condition (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove redundant validation in nvme_start_ctrl() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: prevent SK hynix PC400 from using Write Zeroes command (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: fix possible hang waiting for icresp response (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: explicitly update mpath disk capacity on revalidation (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove ns->disk checks (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: fix some comments issues (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove redundant segment validation (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: use the consistent return type of nvme_pci_iod_alloc_size() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: add a blank line after declarations (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: support for multiple Command Sets Supported and Effects log pages (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: document quirked Intel models (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: expose reconnect_delay and ctrl_loss_tmo via sysfs (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: use USEC_PER_SEC instead of magic numbers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: implement multiple I/O Command Set support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: simplify nvmet_process_resp_list (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: leverage request plugging (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: have queue prod/cons send list become a llist (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: optimize network stack with setting msg flags according to batch size (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: verify wwnn and wwpn format (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use unsigned type for u64 (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: introduce flags member in nvmet_fabrics_ops (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: remove has_keyed_sgls initialization (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-loop: remove unused 'target_ctrl' in nvme_loop_ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove the empty line at the beginning of nvme_should_reset() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: code cleanup for nvme_alloc_host_mem() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: use unsigned for io queue depth (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-core: use u16 type for ctrl->sqsize (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-core: use u16 type for directives (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix a crash in nvme_mpath_add_disk (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: fix a missing completion with remove invalidation (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: factor out a nvme_rdma_end_request helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: fix deadlock due to head->lock (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: don't protect ns mutation with ns->head->lock (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: fix bogus request queue reference put (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: fix deadlock between ana_work and scan_work (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix possible deadlock when I/O is blocked (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: assign completion vector correctly (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: initialize tagset numa value to the value of the ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: override the value of the controller's numa node (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: initialize tagset numa value to the value of the ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: set initial value for controller's numa node (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-loop: initialize tagset numa value to the value of the ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: use simple suspend when a HMB is enabled (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: constify nvmet_tcp_ops (Gopal Tiwari) [1857052 1857051 1853231] +- [net] net: add sock_set_keepalive (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: constify nvme_tcp_mq_ops and nvme_tcp_admin_mq_ops (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: do not call del_gendisk() on a disk that was never added (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] ipv4: add ip_sock_set_tos (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] tcp: add tcp_sock_set_syncnt (Gopal Tiwari) [1857052 1857051 1853231] +- [net] tcp: add tcp_sock_set_nodelay (Gopal Tiwari) [1857052 1857051 1853231] +- [net] net: add sock_no_linger (Gopal Tiwari) [1857052 1857051 1853231] +- [target] net: add sock_set_reuseaddr (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] net: add sock_set_priority (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add metadata/T10-PI support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: add metadata/T10-PI support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add metadata support for block devices (Gopal Tiwari) [1857052 1857051 1853231] +- [include] nvme: add Metadata Capabilities enumerations (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme: set dma alignment to qword (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add metadata characteristics for a namespace (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce NVME_INLINE_METADATA_SG_CNT (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce max_integrity_segments ctrl attribute (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: add metadata/T10-PI support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: enforce extended LBA format for fabrics metadata (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: introduce nvme_rdma_sgl structure (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: rename nvmet_check_data_len to nvmet_check_transfer_len (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: rename nvmet_rw_len to nvmet_rw_data_len (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: generate AEN for ns revalidate size change (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce NVME_NS_METADATA_SUPPORTED flag (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce namespace features flag (Gopal Tiwari) [1857052 1857051 1853231] +- [lightnvm] lightnvm: disable interleaved metadata (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: make nvme_ns_has_pi accessible to transports (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add helper to revalidate bdev and file ns (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: revalidate-ns & generate AEN from configfs (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: set MSG_EOR if we send last payload in the batch (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: replace zero-length array with flexible-array (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: delete an unnecessary declaration (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: make sure write/poll_queues less or equal then cpu count (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: disable streams when get stream params failed (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix io_opt limit setting (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have more to send (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: move send/recv error handling in the send/recv methods instead of call-sites (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: mark nvmet_ana_state static (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have more to send (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: replace kstrndup() with kmemdup_nul() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: dma read memory barrier for completions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: try to send request in queue_rq context (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: align addrfam list to spec (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: flush scan work on passthrough commands (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: define constants for identification values (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use type-name map for address treq (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use type-name map for ana states (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use type-name map for address family (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: stop using ->queuedata (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove volatile cqes (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: avoid scheduling io_work if we are already polling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: clean up error handling in nvme_init_ns_head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove last_sq_tail (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add generic type-name mapping (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: centralize port enable access for configfs (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: avoid gcc-10 zero-length-bounds warning (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: use bh_lock in data_ready (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add ns revalidation support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: slight cleanup for kbuild test warnings (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: unlink head after removing last namespace (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: set bdi capabilities once (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: revalidate after verifying identifiers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: use SRQ per completion vector (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: add an error flow for post_recv failures (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme: remove the magic 1024 constant in nvme_scan_ns_list (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: release namespace head reference on error (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: avoid an Identify Controller command for each namespace scan (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: factor out a nvme_ns_remove_by_nsid helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: consolidate chunk_sectors settings (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: consolodate io settings (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: revalidate namespace stream parameters (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: clean up nvme_scan_work (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: refine the Qemu Identify CNS quirk (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: check namespace head shared property (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: always search for namespace head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove unused parameter (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: add LS failure messages (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: provide num dword helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Add Disconnect Association Xmt support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: track hostport handle for associations (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: add target to host LS request support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: refactor to enable target to host LS (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: rename ls_list to ls_rcv_list (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: perform small cleanups on unneeded checks (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: Update header and host for common definitions for LS handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Update target for common definitions for LS handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Better size LS buffers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc nvmet-fc: refactor for common LS definitions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: Add Disconnect Association Rcv support (Gopal Tiwari) [1857052 1857051 1853231] +- [include] nvme-fc: Sync header to FC-NVME-2 rev 1.08 (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme-fc and nvmet-fc: revise LLDD api for LS reception and LS request (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: fix "slimmer CQ head update" (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: prevent double free in nvme_alloc_ns() error handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: fix double free of rdma queue (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: fix bonding failover possible NULL deref (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: fix NULL dereference when removing a referral (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: inherit stable pages constraint in the mpath stack device (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: fix typo in comment (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: Replace comma with a semicolon (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: fix deallocation of working context (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix compat address handling in several ioctls (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Fix controller creation races with teardown flow (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: Add warning on state change failure at nvme_rdma_setup_ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: cleanup namespace identifier reporting in nvme_init_ns_head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: rename __nvme_find_ns_head to nvme_find_ns_head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: release ida resources (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: Implement get_mdts controller op (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Use nvme_state_terminal helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: allocate RW ctxs according to mdts (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Add compat_ioctl handler for NVME_IOCTL_SUBMIT_IO (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fabrics: Use scnprintf() for avoiding potential buffer overflow (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Remove unused return code from nvme_delete_ctrl_sync (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Re-order nvme_pci_free_ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: properly print controller address (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: Add get_mdts op for controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Simplify nvme_poll_irqdisable (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: slimmer CQ head update (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Remove two-pass completions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Remove tag from process cq (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: check ncqr & nsqr for set-features cmd (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Check for readiness more quickly, to speed up boot time (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: code cleanup nvme_identify_ns_desc() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Don't deter users from enabling hwmon support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: expose hostid via sysfs for fabrics controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: expose hostnqn via sysfs for fabrics controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] scsi: treewide: Consolidate {get, put}_unaligned_e24() definitions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: check sscanf value for subsys serial attr (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove unused return code from nvme_alloc_ns (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: configfs code cleanup (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: make ctrl model configurable (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: make ctrl-id configurable (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Fix uninitialized-variable warning (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Use single IRQ vector for old Apple models (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme/pci: Add sleep quirk for Samsung and Toshiba drives (Gopal Tiwari) [1857052 1857051 1853231] +- [md] dm: fix request-based DM to not bounce through indirect dm_make_request (Mike Snitzer) [1885650] +- [md] dm: add support for REQ_NOWAIT and enable it for linear target (Mike Snitzer) [1885650] +- [block] block: add QUEUE_FLAG_NOWAIT (Mike Snitzer) [1885650] +- [md] dm: export dm_copy_name_and_uuid (Mike Snitzer) [1885650] +- [md] dm snap persistent: simplify area_io() (Mike Snitzer) [1885650] +- [md] dm thin metadata: Remove unused local variable when create thin and snap (Mike Snitzer) [1885650] +- [md] dm raid: fix discard limits for raid0, raid1 and raid10 (Mike Snitzer) [1885650] +- [md] dm: use dm_table_get_device_name() where appropriate in targets (Mike Snitzer) [1885650] +- [md] dm table: make 'struct dm_table' definition accessible to all of DM core (Mike Snitzer) [1885650] +- [md] dm: eliminate need for start_io_acct() forward declaration (Mike Snitzer) [1885650] +- [md] dm: simplify __process_abnormal_io() (Mike Snitzer) [1885650] +- [md] dm: push use of on-stack flush_bio down to __send_empty_flush() (Mike Snitzer) [1885650] +- [md] dm thin metadata: Fix use-after-free in dm_bm_set_read_only (Mike Snitzer) [1885650] +- [md] dm thin metadata: Avoid returning cmd->bm wild pointer on error (Mike Snitzer) [1885650] +- [md] dm cache metadata: Avoid returning cmd->bm wild pointer on error (Mike Snitzer) [1885650] +- [md] dm integrity: fix error reporting in bitmap mode after creation (Mike Snitzer) [1885650] +- [md] dm crypt: Initialize crypto wait structures (Mike Snitzer) [1885650] +- [md] dm mpath: fix racey management of PG initialization (Mike Snitzer) [1885650] +- [md] dm writecache: handle DAX to partitions on persistent memory correctly (Mike Snitzer) [1885650] +- [md] dm ioctl: Fix compilation warning (Mike Snitzer) [1885650] +- [md] dm raid: Remove empty if statement (Mike Snitzer) [1885650] +- [md] dm verity: Fix compilation warning (Mike Snitzer) [1885650] +- [md] dm bufio: do buffer cleanup from a workqueue (Mike Snitzer) [1885650] +- [md] dm verity: add "panic_on_corruption" error handling mode (Mike Snitzer) [1885650] +- [md] dm: use noio when sending kobject event (Mike Snitzer) [1885650] +- [md] dm writecache: add cond_resched to loop in persistent_memory_claim() (Mike Snitzer) [1885650] +- [md] dm ioctl: use struct_size() helper in retrieve_deps() (Mike Snitzer) [1885650] +- [md] dm writecache: skip writecache_wait when using pmem mode (Mike Snitzer) [1885650] +- [md] dm writecache: correct uncommitted_block when discarding uncommitted entry (Mike Snitzer) [1885650] +- [md] dm crypt: avoid truncating the logical block size (Mike Snitzer) [1885650] +- [md] dm bufio: clean up rbtree block ordering (Mike Snitzer) [1885650] +- [documentation] dm integrity: add status line documentation (Mike Snitzer) [1885650] +- [md] dm: replace zero-length array with flexible-array (Mike Snitzer) [1885650] +- [md] dm mpath: add Historical Service Time Path Selector (Mike Snitzer) [1885650] +- [md] dm mpath: pass IO start time to path selector (Mike Snitzer) [1885650] +- [md] dm writecache: improve performance on DDR persistent memory (Optane) (Mike Snitzer) [1885650] +- [md] dm writecache: remove superfluous test in persistent_memory_claim (Mike Snitzer) [1885650] +- [md] dm persistent data: switch exit_ro_spine to return void (Mike Snitzer) [1885650] +- [md] dm integrity: remove set but not used variables (Mike Snitzer) [1885650] +- [documentation] dm crypt: document encrypted keyring key option (Mike Snitzer) [1885650] +- [md] dm crypt: support using encrypted keys (Mike Snitzer) [1885650] +- [md] dm verity fec: fix hash block number in verity_fec_decode (Mike Snitzer) [1885650] +- [documentation] dm integrity: document allow_discard option (Mike Snitzer) [1885650] +- [net] bridge: always clear mcast matching struct on reports and leaves (Ivan Vecera) [1859244] +- [net] bridge: increase multicast's default maximum number of entries (Ivan Vecera) [1859244] +- [net] bridge: mark hash_elasticity as obsolete (Ivan Vecera) [1859244] +- [net] bridge: multicast: use non-bh rcu flavor (Ivan Vecera) [1859244] +- [net] bridge: convert multicast to generic rhashtable (Ivan Vecera) [1859244] +- [net] revert "net/bridge: Replace call_rcu_bh() and rcu_barrier_bh()" (Ivan Vecera) [1859244] +- [net] ip6gre: avoid tx_error when sending MLD/DAD on external tunnels (Davide Caratti) [1847838] +- [nvme] nvme-rdma: fix controller reset hang during traffic (Ming Lei) [1881760] +- [nvme] nvme-tcp: fix controller reset hang during traffic (Ming Lei) [1881760] +- [scsi] scsi: sd: sd_zbc: Fix ZBC disk initialization (Ming Lei) [1881760] +- [md] dm: update original bio sector on Zone Append (Ming Lei) [1881760] +- [s390] s390/dasd: Fix zero write for FBA devices (Ming Lei) [1881760] +- [block] block: restore a specific error code in bdev_del_partition (Ming Lei) [1881760] +- [block] blk-stat: make q->stats->lock irqsafe (Ming Lei) [1881760] +- [block] blk-iocost: ioc_pd_free() shouldn't assume irq disabled (Ming Lei) [1881760] +- [block] block: fix locking in bdev_del_partition (Ming Lei) [1881760] +- [block] block: release disk reference in hd_struct_free_work (Ming Lei) [1881760] +- [block] loop: Set correct device size when using LOOP_CONFIGURE (Ming Lei) [1881760] +- [block] loop: unset GENHD_FL_NO_PART_SCAN on LOOP_CONFIGURE (Ming Lei) [1881760] +- [block] block: check queue's limits.discard_granularity in __blkdev_issue_discard() (Ming Lei) [1881760] +- [block] block: don't do revalidate zones on invalid devices (Ming Lei) [1881760] +- [s390] s390/dasd: fix inability to use DASD with DIAG driver (Ming Lei) [1881760] +- [tools] iocost_monitor: start from the oldest usage index (Ming Lei) [1881760] +- [block] iocost: Fix check condition of iocg abs_vdebt (Ming Lei) [1881760] +- [block] block: Use non _rcu version of list functions for tag_set_list (Ming Lei) [1881760] +- [block] blk-cgroup: show global disk stats in root cgroup io.stat (Ming Lei) [1881760] +- [block] blk-cgroup: make iostat functions visible to stat printing (Ming Lei) [1881760] +- [block] block: improve discard bio alignment in __blkdev_issue_discard() (Ming Lei) [1881760] +- [block] block: defer flush request no matter whether we have elevator (Ming Lei) [1881760] +- [block] block: make blk_timeout_init() static (Ming Lei) [1881760] +- [block] Revert "blk-rq-qos: remove redundant finish_wait to rq_qos_wait." (Ming Lei) [1881760] +- [block] block: relax jiffies rounding for timeouts (Ming Lei) [1881760] +- [lib] sbitmap: Consider cleared bits in sbitmap_bitmap_show() (Ming Lei) [1881760] +- [block] blk-cgroup: clean up indentation (Ming Lei) [1881760] +- [block] blk-cgroup: remove a dead check in blk_throtl_bio (Ming Lei) [1881760] +- [block] blk-cgroup: remove blkcg_bio_issue_check (Ming Lei) [1881760] +- [block] blk-cgroup: move rcu locking from blkcg_bio_issue_check to blk_throtl_bio (Ming Lei) [1881760] +- [kernel] cgroup: unexport cgroup_rstat_updated (Ming Lei) [1881760] +- [block] blk-cgroup: remove the !bio->bi_blkg check in blkcg_bio_issue_check (Ming Lei) [1881760] +- [block] block: move the initial blkg lookup into blkg_tryget_closest (Ming Lei) [1881760] +- [block] block: bypass blkg_tryget_closest for the root_blkg (Ming Lei) [1881760] +- [block] block: merge blkg_lookup_create and __blkg_lookup_create (Ming Lei) [1881760] +- [block] block: move the bio cgroup associatation helpers to blk-cgroup.c (Ming Lei) [1881760] +- [block] block: move bio_associate_blkg_from_page to mm/page_io.c (Ming Lei) [1881760] +- [block] block: merge __bio_associate_blkg into bio_associate_blkg_from_css (Ming Lei) [1881760] +- [block] block: really clone the block cgroup in bio_clone_blkg_association (Ming Lei) [1881760] +- [block] blkcg: clean up blkg_tryget_closest() (Ming Lei) [1881760] +- [block] block: remove bio_disassociate_blkg (Ming Lei) [1881760] +- [md] dm: use bio_uninit instead of bio_disassociate_blkg (Ming Lei) [1881760] +- [block] blk-rq-qos: remove redundant finish_wait to rq_qos_wait (Ming Lei) [1881760] +- [block] blktrace: Provide event for request merging (Ming Lei) [1881760] +- [fs] block: simplify sb_is_blkdev_sb (Ming Lei) [1881760] +- [fs] block: mark bd_finish_claiming static (Ming Lei) [1881760] +- [tty] tty/sysrq: emergency_thaw_all does not depend on CONFIG_BLOCK (Ming Lei) [1881760] +- [block] blk-iocost: Use struct_size() in kzalloc_node() (Ming Lei) [1881760] +- [block] block: bio: Use struct_size() in kmalloc() (Ming Lei) [1881760] +- [block] block: create the request_queue debugfs_dir on registration (Ming Lei) [1881760] +- [block] blk-mq: add a new blk_mq_complete_request_remote API (Ming Lei) [1881760] +- [block] blk-mq: factor out a blk_mq_complete_need_ipi helper (Ming Lei) [1881760] +- [block] blk-mq: remove the get_cpu/put_cpu pair in blk_mq_complete_request (Ming Lei) [1881760] +- [block] blk-mq: move failure injection out of blk_mq_complete_request (Ming Lei) [1881760] +- [block] blk-mq: merge the softirq vs non-softirq IPI logic (Ming Lei) [1881760] +- [block] blk-mq: short cut the IPI path in blk_mq_force_complete_rq for !SMP (Ming Lei) [1881760] +- [block] blk-mq: complete polled requests directly (Ming Lei) [1881760] +- [block] blk-mq: remove raise_blk_irq (Ming Lei) [1881760] +- [block] blk-mq: factor out a helper to reise the block softirq (Ming Lei) [1881760] +- [block] blk-mq: merge blk-softirq.c into blk-mq.c (Ming Lei) [1881760] +- [block] nbd: Fix memory leak in nbd_add_socket (Ming Lei) [1881760] +- [block] block: make function __bio_integrity_free() static (Ming Lei) [1881760] +- [block] virtio-blk: free vblk-vqs in error path of virtblk_probe() (Ming Lei) [1881760] +- [block] blk-mq-debugfs: update blk_queue_flag_nameaccordingly for new flags (Ming Lei) [1881760] +- [block] block: release bip in a right way in error path (Ming Lei) [1881760] +- [fs] block: make function 'kill_bdev' static (Ming Lei) [1881760] +- [block] loop: replace kill_bdev with invalidate_bdev (Ming Lei) [1881760] +- [block] partitions/ldm: Replace uuid_copy() with import_uuid() where it makes sense (Ming Lei) [1881760] +- [block] block: update hctx map when use multiple maps (Ming Lei) [1881760] +- [trace] trace/events/block.h: drop kernel-doc for dropped function parameter (Ming Lei) [1881760] +- [block] blk-mq: Remove redundant 'return' statement (Ming Lei) [1881760] +- [block] umem: remove redundant initialization of variable ret (Ming Lei) [1881760] +- [block] pktcdvd: remove redundant initialization of variable ret (Ming Lei) [1881760] +- [kernel] blktrace: fix endianness for blk_log_remap() (Ming Lei) [1881760] +- [kernel] blktrace: fix endianness in get_pdu_int() (Ming Lei) [1881760] +- [kernel] blktrace: use errno instead of bi_status (Ming Lei) [1881760] +- [block] block: nr_sects_write(): Disable preemption on seqcount write (Ming Lei) [1881760] +- [nvme] block: remove the error argument to the block_bio_complete tracepoint (Ming Lei) [1881760] +- [block] loop: Fix wrong masking of status flags (Ming Lei) [1881760] +- [block] block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed (Ming Lei) [1881760] +- [block] block: always define struct blk_integrity in genhd.h (Ming Lei) [1881760] +- [s390] dasd: refactor dasd_ioctl_information (Ming Lei) [1881760] +- [block] loop: Add LOOP_CONFIGURE ioctl (Ming Lei) [1881760] +- [block] loop: Clean up LOOP_SET_STATUS lo_flags handling (Ming Lei) [1881760] +- [block] loop: Rework lo_ioctl() __user argument casting (Ming Lei) [1881760] +- [block] loop: Move loop_set_status_from_info() and friends up (Ming Lei) [1881760] +- [block] loop: Factor out configuring loop from status (Ming Lei) [1881760] +- [block] loop: Remove figure_loop_size() (Ming Lei) [1881760] +- [block] loop: Refactor loop_set_status() size calculation (Ming Lei) [1881760] +- [block] loop: Switch to set_capacity_revalidate_and_notify() (Ming Lei) [1881760] +- [block] loop: Factor out setting loop device size (Ming Lei) [1881760] +- [block] loop: Remove sector_t truncation checks (Ming Lei) [1881760] +- [block] loop: Call loop_config_discard() only after new config is applied (Ming Lei) [1881760] +- [block] block/swim3: use set_current_state macro (Ming Lei) [1881760] +- [block] block: mark bio_wouldblock_error() bio with BIO_QUIET (Ming Lei) [1881760] +- [block] blk-wbt: rename __wbt_update_limits to wbt_update_limits (Ming Lei) [1881760] +- [block] blk-wbt: remove wbt_update_limits (Ming Lei) [1881760] +- [block] blk-throttle: remove tg_drain_bios (Ming Lei) [1881760] +- [block] blk-throttle: remove blk_throtl_drain (Ming Lei) [1881760] +- [block] null_blk: force complete for timeout request (Ming Lei) [1881760] +- [block] block: fix a warning when blkdev.h is included for !CONFIG_BLOCK builds (Ming Lei) [1881760] +- [block] block: reduce part_stat_lock() scope (Ming Lei) [1881760] +- [block] block: use __this_cpu_add() instead of access by smp_processor_id() (Ming Lei) [1881760] +- [block] block: remove rcu_read_lock() from part_stat_lock() (Ming Lei) [1881760] +- [block] block: add a blk_account_io_merge_bio helper (Ming Lei) [1881760] +- [block] block: account merge of two requests (Ming Lei) [1881760] +- [block] zram: nvdimm: use bio_{start, end}_io_acct and disk_{start, end}_io_acct (Ming Lei) [1881760] +- [nvdimm] nvdimm: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [md] dm: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [block] rsxx: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [block] drbd: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [block] block: add disk/bio-based accounting helpers (Ming Lei) [1881760] +- [block] block: remove the disk and queue NULL checks in blkdev_issue_flush (Ming Lei) [1881760] +- [fs] block: remove the error_sector argument to blkdev_issue_flush (Ming Lei) [1881760] +- [block] block: Remove unused flush_queue_delayed in struct blk_flush_queue (Ming Lei) [1881760] +- [block] null_blk: Zero-initialize read buffers in non-memory-backed mode (Ming Lei) [1881760] +- [include] block: Document the bio_vec properties (Ming Lei) [1881760] +- [block] bio.h: Declare the arguments of the bio iteration functions const (Ming Lei) [1881760] +- [block] block: Fix type of first compat_put_{, u}long() argument (Ming Lei) [1881760] +- [block] block: merge part_{inc, dev}_in_flight into their only callers (Ming Lei) [1881760] +- [block] block: don't call part_{inc, dec}_in_flight for blk-mq devices (Ming Lei) [1881760] +- [block] block: move the blk-mq calls out of part_in_flight{, _rw} (Ming Lei) [1881760] +- [block] block: mark blk_account_io_completion static (Ming Lei) [1881760] +- [block] blk-mq: allow blk_mq_make_request to consume the q_usage_counter reference (Ming Lei) [1881760] +- [kernel] blktrace: Report pid with note messages (Ming Lei) [1881760] +- [block] iocost: don't let vrate run wild while there's no saturation signal (Ming Lei) [1881760] +- [block] block: move blk_io_schedule() out of header file (Ming Lei) [1881760] +- [block] block: export bio_release_pages and bio_iov_iter_get_pages (Ming Lei) [1881760] +- [block] null_blk: Support REQ_OP_ZONE_APPEND (Ming Lei) [1881760] +- [scsi] scsi: sd_zbc: emulate ZONE_APPEND commands (Ming Lei) [1881760] +- [scsi] scsi: sd_zbc: factor out sanity checks for zoned commands (Ming Lei) [1881760] +- [block] block: Modify revalidate zones (Ming Lei) [1881760] +- [block] block: introduce blk_req_zone_write_trylock (Ming Lei) [1881760] +- [block] block: Introduce REQ_OP_ZONE_APPEND (Ming Lei) [1881760] +- [block] block: rename __bio_add_pc_page to bio_add_hw_page (Ming Lei) [1881760] +- [block] block: provide fallbacks for blk_queue_zone_is_seq and blk_queue_zone_no (Ming Lei) [1881760] +- [fs] block: add blk_io_schedule() for avoiding task hung in sync dio (Ming Lei) [1881760] +- [block] block: don't hold part0's refcount in IO path (Ming Lei) [1881760] +- [block] block: only define 'nr_sects_seq' in hd_part for 32bit SMP (Ming Lei) [1881760] +- [block] bdi: fix up for "remove the name field in struct backing_dev_info" (Ming Lei) [1881760] +- [fs] hfs: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [fs] bdi: remove the name field in struct backing_dev_info (Ming Lei) [1881760] +- [mtd] bdi: simplify bdi_alloc (Ming Lei) [1881760] +- [block] bdi: remove bdi_register_owner (Ming Lei) [1881760] +- [mm] bdi: unexport bdi_register_va (Ming Lei) [1881760] +- [base] driver core: remove device_create_vargs (Ming Lei) [1881760] +- [block] block: rename blk_mq_alloc_rq_maps (Ming Lei) [1881760] +- [block] block: rename __blk_mq_alloc_rq_map (Ming Lei) [1881760] +- [fs] udf: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [fs] isofs: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [fs] hfsplus: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [cdrom] cdrom: factor out a cdrom_multisession helper (Ming Lei) [1881760] +- [cdrom] cdrom: factor out a cdrom_read_tocentry helper (Ming Lei) [1881760] +- [ide] ide-cd: rename cdrom_read_tocentry (Ming Lei) [1881760] +- [cdrom] block: add a cdrom_device_info pointer to struct gendisk (Ming Lei) [1881760] +- [block] block: add a bio_queue_enter helper (Ming Lei) [1881760] +- [block] block: replace BIO_QUEUE_ENTERED with BIO_CGROUP_ACCT (Ming Lei) [1881760] +- [block] block: improve the submit_bio and generic_make_request documentation (Ming Lei) [1881760] +- [block] blk-mq: make function '__blk_mq_sched_dispatch_requests' static (Ming Lei) [1881760] +- [block] block: bypass ->make_request_fn for blk-mq drivers (Ming Lei) [1881760] +- [md] dm: remove the make_request_fn check in device_area_is_invalid (Ming Lei) [1881760] +- [block] block: remove create_io_context (Ming Lei) [1881760] +- [fs] block: unexport bdev_read_page and bdev_write_page (Ming Lei) [1881760] +- [scsi] scsi: merge scsi_init_sgtable into scsi_init_io (Ming Lei) [1881760] +- [block] block: provide a blk_rq_map_sg variant that returns the last element (Ming Lei) [1881760] +- [block] block: remove RQF_COPY_USER (Ming Lei) [1881760] +- [block] block: fold bdev_unhash_inode into invalidate_partition (Ming Lei) [1881760] +- [block] block: simplify block device syncing in bdev_del_partition (Ming Lei) [1881760] +- [block] block: don't call invalidate_partition from blk_drop_partitions (Ming Lei) [1881760] +- [s390] dasd: use blk_drop_partitions instead of badly reimplementing it (Ming Lei) [1881760] +- [block] block: remove the disk argument from blk_drop_partitions (Ming Lei) [1881760] +- [block] block: remove hd_struct_kill (Ming Lei) [1881760] +- [block] block: cleanup hd_struct freeing (Ming Lei) [1881760] +- [block] block: pass a hd_struct to delete_partition (Ming Lei) [1881760] +- [block] block: refactor blkpg_ioctl (Ming Lei) [1881760] +- [block] null_blk: don't allow discard for zoned mode (Ming Lei) [1881760] +- [block] null_blk: return error for invalid zone size (Ming Lei) [1881760] +- [block] iocost: protect iocg->abs_vdebt with iocg->waitq.lock (Ming Lei) [1881760] +- [block] block: remove the bd_openers checks in blk_drop_partitions (Ming Lei) [1881760] +- [block] null_blk: Cleanup zoned device initialization (Ming Lei) [1881760] +- [block] null_blk: Fix zoned command handling (Ming Lei) [1881760] +- [fs] block: remove unused header (Ming Lei) [1881760] +- [fs] bdev: Reduce time holding bd_mutex in sync in blkdev_close() (Ming Lei) [1881760] +- [trace] blk-wbt: Drop needless newlines from tracepoint format strings (Ming Lei) [1881760] +- [block] blk-wbt: Use tracepoint_string() for wbt_step tracepoint string literals (Ming Lei) [1881760] +- [s390] s390/dasd: remove IOSCHED_DEADLINE from DASD Kconfig (Ming Lei) [1881760] +- [block] block: fix busy device checking in blk_drop_partitions again (Ming Lei) [1881760] +- [block] block: fix busy device checking in blk_drop_partitions (Ming Lei) [1881760] +- [block] blkcg: don't offline parent blkcg first (Ming Lei) [1881760] +- [block] blkcg: rename blkcg->cgwb_refcnt to ->online_pin and always use it (Ming Lei) [1881760] +- [block] null_blk: add trace in null_blk_zoned.c (Ming Lei) [1881760] +- [block] null_blk: add tracepoint helpers for zoned mode (Ming Lei) [1881760] +- [block] block: add a zone condition debug helper (Ming Lei) [1881760] +- [block] rsxx: Replace zero-length array with flexible-array member (Ming Lei) [1881760] +- [block] null_blk: describe the usage of fault injection param (Ming Lei) [1881760] +- [block] null_blk: fix spurious IO errors after failed past-wp access (Ming Lei) [1881760] +- [block] nbd: requeue command if the soecket is changed (Ming Lei) [1881760] +- [block] nbd: enable replace socket if only one connection is configured (Ming Lei) [1881760] +- [block] block/drbd: delete invalid function drbd_md_mark_dirty_ (Ming Lei) [1881760] +- [block] loop: Only freeze block queue when needed (Ming Lei) [1881760] +- [block] loop: Only change blocksize when needed (Ming Lei) [1881760] +- [block] block: move bdevname() into block/generic-partition-rh.c (Ming Lei) [1881760] +- [block] block: return NULL in blk_alloc_queue() on error (Ming Lei) [1881760] +- [block] block: simplify queue allocation (Ming Lei) [1881760] +- [block] Revert "blkdev: check for valid request queue before issuing flush" (Ming Lei) [1881760] +- [block] null_blk: use blk_mq_init_queue_data (Ming Lei) [1881760] +- [block] block: add a blk_mq_init_queue_data helper (Ming Lei) [1881760] +- [block] block: move the ->devnode callback to struct block_device_operations (Ming Lei) [1881760] +- [block] block: move block layer internals out of include/linux/genhd.h (Ming Lei) [1881760] +- [fs] block: move guard_bio_eod to bio.c (Ming Lei) [1881760] +- [block] block: unexport disk_map_sector_rcu (Ming Lei) [1881760] +- [block] block: unexport disk_get_part (Ming Lei) [1881760] +- [block] block: mark part_in_flight and part_in_flight_rw static (Ming Lei) [1881760] +- [block] block: mark block_depr static (Ming Lei) [1881760] +- [block] block: factor out requeue handling from dispatch code (Ming Lei) [1881760] +- [block] block/diskstats: replace time_in_queue with sum of request times (Ming Lei) [1881760] +- [block] block/diskstats: accumulate all per-cpu counters in one pass (Ming Lei) [1881760] +- [block] block: merge partition-generic.c and check.c (Ming Lei) [1881760] +- [block] block: move the various x86 Unix label formats out of genhd.h (Ming Lei) [1881760] +- [block] partitions/msdos: remove LINUX_SWAP_PARTITION (Ming Lei) [1881760] +- [block] block: move the *_PARTITION enum out of genhd.h (Ming Lei) [1881760] +- [scsi] block: move struct partition out of genhd.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/sun.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/sgi.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/osf.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/karma.h (Ming Lei) [1881760] +- [block] block: declare all partition detection routines in check.h (Ming Lei) [1881760] +- [block] block: remove warn_no_part (Ming Lei) [1881760] +- [md] block: cleanup how md_autodetect_dev is called (Ming Lei) [1881760] +- [block] block: unexport read_dev_sector and put_dev_sector (Ming Lei) [1881760] +- [scsi] scsi: simplify scsi_partsize (Ming Lei) [1881760] +- [block] block: remove alloc_part_info and free_part_info (Ming Lei) [1881760] +- [block] block: move sysfs methods shared by disks and partitions to genhd.c (Ming Lei) [1881760] +- [block] block: move disk_name and related helpers out of partition-generic.c (Ming Lei) [1881760] +- [fs] block: remove __bdevname (Ming Lei) [1881760] +- [block] block: remove the blk_lookup_devt export (Ming Lei) [1881760] +- [block] block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline (Ming Lei) [1881760] +- [block] block, bfq: make reparent_leaf_entity actually work only on leaf entities (Ming Lei) [1881760] +- [block] block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup (Ming Lei) [1881760] +- [block] block, bfq: move forward the getting of an extra ref in bfq_bfqq_move (Ming Lei) [1881760] +- [scsi] scsi: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1881760] +- [nvme] nvme: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1881760] +- [block] virtio_blk.c: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1881760] +- [block] block/genhd: Notify udev about capacity change (Ming Lei) [1881760] +- [fs] block: fix a device invalidation regression (Ming Lei) [1881760] +- [block] blk-iocost: remove duplicated lines in comments (Ming Lei) [1881760] +- [block] block: sed-opal: Change the check condition for regular session validity (Ming Lei) [1881760] +- [block] block: Document genhd capability flags (Ming Lei) [1881760] +- [block] block: cleanup comment for blk_flush_complete_seq (Ming Lei) [1881760] +- [block] block: remove unneeded argument from blk_alloc_flush_queue (Ming Lei) [1881760] +- [block] block: cleanup for _blk/blk_rq_prep_clone (Ming Lei) [1881760] +- [block] block: remove redundant setting of QUEUE_FLAG_DYING (Ming Lei) [1881760] +- [block] block: use bio_{wouldblock, io}_error in direct_make_request (Ming Lei) [1881760] +- [block] block: fix comment for blk_cloned_rq_check_limits (Ming Lei) [1881760] +- [block] null_blk: Add support for init_hctx() fault injection (Ming Lei) [1881760] +- [block] null_blk: Handle null_add_dev() failures properly (Ming Lei) [1881760] +- [block] null_blk: Fix the null_add_dev() error path (Ming Lei) [1881760] +- [block] compat_ioctl: simplify up block/ioctl.c (Ming Lei) [1881760] +- [block] compat_ioctl: block: simplify compat_blkpg_ioctl() (Ming Lei) [1881760] +- [block] compat_ioctl: block: move blkdev_compat_ioctl() into ioctl.c (Ming Lei) [1881760] +- [block] blk-mq: insert flush request to the front of dispatch queue (Ming Lei) [1881760] +- [block] block: Remove used kblockd_schedule_work_on() (Ming Lei) [1881760] +- [block] null_blk: remove unused fields in 'nullb_cmd' (Ming Lei) [1881760] +- [block] drbd: fifo_alloc() should use struct_size (Ming Lei) [1881760] +- [block] partitions/ldm: fix spelling mistake "to" -> "too" (Ming Lei) [1881760] +- [block] block: mark zone-mgmt bios with REQ_SYNC (Ming Lei) [1881760] +- [block] blk-mq: Document functions for sending request (Ming Lei) [1881760] +- [block] block: Allow t10-pi to be modular (Ming Lei) [1881760] +- [block] blk-mq: optimise blk_mq_flush_plug_list() (Ming Lei) [1881760] +- [include] list: introduce list_for_each_continue() (Ming Lei) [1881760] +- [block] blk-mq: optimise rq sort function (Ming Lei) [1881760] +- [block] blk-cgroup: cgroup_rstat_updated() shouldn't be called on cgroup1 (Ming Lei) [1881760] +- [block] blk-cgroup: separate out blkg_rwstat under CONFIG_BLK_CGROUP_RWSTAT (Ming Lei) [1881760] +- [block] blk-cgroup: reimplement basic IO stats using cgroup rstat (Ming Lei) [1881760] +- [block] blk-cgroup: remove now unused blkg_print_stat_{bytes|ios}_recursive() (Ming Lei) [1881760] +- [block] blk-throtl: stop using blkg->stat_bytes and ->stat_ios (Ming Lei) [1881760] +- [block] bfq-iosched: Ensure bio->bi_blkg is valid before using it (Ming Lei) [1881760] +- [block] bfq-iosched: stop using blkg->stat_bytes and ->stat_ios (Ming Lei) [1881760] +- [block] bfq-iosched: relocate bfqg_*rwstat*() helpers (Ming Lei) [1881760] +- [md] dm: fix comment in __dm_suspend() (Mike Snitzer) [1881531] +- [md] dm: fold dm_process_bio() into dm_make_request() (Mike Snitzer) [1881531] +- [md] dm: fix missing imposition of queue_limits from dm_wq_work() thread (Mike Snitzer) [1881531] +- [md] dm: optimize max_io_len() by inlining max_io_len_target_boundary() (Mike Snitzer) [1881531] +- [md] dm: push md->immutable_target optimization down to __process_bio() (Mike Snitzer) [1881531] +- [md] dm: change max_io_len() to use blk_max_size_offset() (Mike Snitzer) [1881531] +- [md] dm table: stack 'chunk_sectors' limit to account for target-specific splitting (Mike Snitzer) [1881531] +- [block] block: allow 'chunk_sectors' to be non-power-of-2 (Mike Snitzer) [1881531] +- [block] block: use lcm_not_zero() when stacking chunk_sectors (Mike Snitzer) [1881531] +- [md] dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer) [1881531] +- [net] net-sysfs: add backlog len and CPU id to softnet data (Paolo Abeni) [1866909] +- [net] try to avoid unneeded backlog flush (Paolo Abeni) [1866909] +- [net] skbuff: fix a data race in skb_queue_len() (Paolo Abeni) [1866909] +- [cpuidle] cpuidle: pseries: Fix CEDE latency conversion from tb to us (Diego Domingos) [1608791] +- [cpuidle] cpuidle: pseries: Fixup exit latency for CEDE(0) (Diego Domingos) [1608791] +- [cpuidle] cpuidle: pseries: Add function to parse extended CEDE records (Diego Domingos) [1608791] +- [cpuidle] cpuidle: pseries: Set the latency-hint before entering CEDE (Diego Domingos) [1608791] +- [arm64] paravirt: Initialize steal time when cpu is online (Andrew Jones) [1879137] + +* Mon Nov 02 2020 Jan Stancek [4.18.0-241.el8] +- [infiniband] i40iw: Add support to make destroy QP synchronous (Stefan Assmann) [1757949] +- [fs] xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork (Carlos Maiolino) [1859160] +- [fs] xfs: fix inode allocation block res calculation precedence (Carlos Maiolino) [1859160] +- [fs] xfs: fix reflink quota reservation accounting error (Carlos Maiolino) [1859160] +- [fs] xfs: preserve rmapbt swapext block reservation from freed blocks (Carlos Maiolino) [1859160] +- [fs] xfs: fix duplicate verification from xfs_qm_dqflush() (Carlos Maiolino) [1859160] +- [fs] xfs: fix unmount hang and memory leak on shutdown during quotaoff (Carlos Maiolino) [1859160] +- [fs] xfs: factor out quotaoff intent AIL removal and memory free (Carlos Maiolino) [1859160] +- [fs] xfs: fix incorrect test in xfs_alloc_ag_vextent_lastblock (Carlos Maiolino) [1859160] +- [fs] xfs: fix regression in "cleanup xfs_dir2_block_getdents" (Carlos Maiolino) [1859160] +- [fs] xfs: fix use-after-free when aborting corrupt attr inactivation (Carlos Maiolino) [1859160] +- [fs] xfs: fix iclog release error check race with shutdown (Carlos Maiolino) [1859160] +- [fs] xfs: Add the missed xfs_perag_put() for xfs_ifree_cluster() (Carlos Maiolino) [1859160] +- [fs] xfs: clean up the error handling in xfs_swap_extents (Carlos Maiolino) [1859160] +- [fs] xfs: acquire superblock freeze protection on eofblocks scans (Carlos Maiolino) [1859160] +- [fs] xfs: xfs_dabuf_map should return ENOMEM when map allocation fails (Carlos Maiolino) [1859160] +- [fs] xfs: fix xfs_buf_ioerror_alert location reporting (Carlos Maiolino) [1859160] +- [fs] xfs: remove unnecessary null pointer checks from _read_agf callers (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_*read_agf return EAGAIN to ALLOC_FLAG_TRYLOCK callers (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_btree_get_buffunctions (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_trans_get_buf return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_trans_get_buf_map return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_read return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_get_uncached return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_get return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_read_map return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_get_map return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_alloc return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: fix uninitialized variable in xfs_attr3_leaf_inactive (Carlos Maiolino) [1859160] +- [fs] xfs: change return value of xfs_inode_need_cow to int (Carlos Maiolino) [1859160] +- [fs] xfs: check log iovec size to make sure it's plausibly a buffer log format (Carlos Maiolino) [1859160] +- [fs] xfs: make struct xfs_buf_log_format have a consistent size (Carlos Maiolino) [1859160] +- [fs] xfs: complain if anyone tries to create a too-large buffer log item (Carlos Maiolino) [1859160] +- [fs] xfs: clean up xfs_buf_item_get_format return value (Carlos Maiolino) [1859160] +- [fs] xfs: streamline xfs_attr3_leaf_inactive (Carlos Maiolino) [1859160] +- [fs] xfs: fix memory corruption during remote attr value buffer invalidation (Carlos Maiolino) [1859160] +- [fs] xfs: refactor remote attr value buffer invalidation (Carlos Maiolino) [1859160] +- [fs] xfs: fix IOCB_NOWAIT handling in xfs_file_dio_aio_read (Carlos Maiolino) [1859160] +- [fs] xfs: Add __packed to xfs_dir2_sf_entry_t definition (Carlos Maiolino) [1859160] +- [fs] xfs: fix s_maxbytes computation on 32-bit kernels (Carlos Maiolino) [1859160] +- [fs] xfs: truncate should remove all blocks, not just to the end of the page cache (Carlos Maiolino) [1859160] +- [fs] xfs: introduce XFS_MAX_FILEOFF (Carlos Maiolino) [1859160] +- [fs] xfs: remove bogus assertion when online repair isn't enabled (Carlos Maiolino) [1859160] +- [fs] xfs: Remove all strlen in all xfs_attr_* functions for attr names (Carlos Maiolino) [1859160] +- [fs] xfs: fix misuse of the XFS_ATTR_INCOMPLETE flag (Carlos Maiolino) [1859160] +- [fs] xfs: also remove cached ACLs when removing the underlying attr (Carlos Maiolino) [1859160] +- [fs] xfs: reject invalid flags combinations in XFS_IOC_ATTRMULTI_BY_HANDLE (Carlos Maiolino) [1859160] +- [fs] xfs: remove shadow variable in xfs_btree_lshift (Carlos Maiolino) [1859160] +- [fs] xfs: quota: move to time64_t interfaces (Carlos Maiolino) [1859160] +- [fs] xfs: Make the symbol 'xfs_rtalloc_log_count' static (Carlos Maiolino) [1859160] +- [fs] libxfs: resync with the userspace libxfs (Carlos Maiolino) [1859160] +- [fs] xfs: fix log reservation overflows when allocating large rt extents (Carlos Maiolino) [1859160] +- [fs] xfs: fix mount failure crash on invalid iclog memory access (Carlos Maiolino) [1859160] +- [fs] xfs: don't check for AG deadlock for realtime files in bunmapi (Carlos Maiolino) [1859160] +- [fs] xfs: fix realtime file data space leak (Carlos Maiolino) [1859160] +- [fs] xfs: allow parent directory scans to be interrupted with fatal signals (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_da_get_buf (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_da_read_buf (Carlos Maiolino) [1859160] +- [fs] xfs: split xfs_da3_node_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_dir3_leafn_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_dir3_leaf_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_attr3_leaf_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_da_reada_buf (Carlos Maiolino) [1859160] +- [fs] xfs: improve the xfs_dabuf_map calling conventions (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_dabuf_map (Carlos Maiolino) [1859160] +- [fs] xfs: simplify mappedbno handling in xfs_da_{get, read}_buf (Carlos Maiolino) [1859160] +- [fs] xfs: report corruption only as a regular error (Carlos Maiolino) [1859160] +- [fs] xfs: Remove kmem_zone_free() wrapper (Carlos Maiolino) [1859160] +- [fs] xfs: Remove kmem_zone_destroy() wrapper (Carlos Maiolino) [1859160] +- [fs] xfs: Remove slab init wrappers (Carlos Maiolino) [1859160] +- [fs] xfs: fix another missing include (Carlos Maiolino) [1859160] +- [fs] xfs: remove XFS_IOC_FSSETDM and XFS_IOC_FSSETDM_BY_HANDLE (Carlos Maiolino) [1859160] +- [fs] xfs: remove duplicated include from xfs_dir2_data.c (Carlos Maiolino) [1859160] +- [fs] xfs: remove unused structure members & simple typedefs (Carlos Maiolino) [1859160] +- [fs] xfs: remove unused typedef definitions (Carlos Maiolino) [1859160] +- [fs] xfs: Replace function declaration by actual definition (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_qoff_logitem_t typedef (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_dq_logitem_t typedef (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_quotainfo_t typedef (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_disk_dquot_t and xfs_dquot_t (Carlos Maiolino) [1859160] +- [fs] xfs: avoid time_t in user api (Carlos Maiolino) [1859160] +- [fs] xfs: don't reset the "inode core" in xfs_iread (Carlos Maiolino) [1859160] +- [fs] xfs: merge the projid fields in struct xfs_icdinode (Carlos Maiolino) [1859160] +- [fs] xfs: use a struct timespec64 for the in-core crtime (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->m_dirnameops (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused m_chsize field (Carlos Maiolino) [1859160] +- [fs] xfs: convert open coded corruption check to use XFS_IS_CORRUPT (Carlos Maiolino) [1859160] +- [fs] xfs: kill the XFS_WANT_CORRUPT_* macros (Carlos Maiolino) [1859160] +- [fs] xfs: add a XFS_IS_CORRUPT macro (Carlos Maiolino) [1859160] +- [fs] xfs: attach dquots before performing xfs_swap_extents (Carlos Maiolino) [1859160] +- [fs] xfs: actually check xfs_btree_check_block return in xfs_btree_islastblock (Carlos Maiolino) [1859160] +- [fs] xfs: always pass a valid hdr to xfs_dir3_leaf_check_int (Carlos Maiolino) [1859160] +- [fs] xfs: merge xfs_dir2_data_freescan and xfs_dir2_data_freescan_int (Carlos Maiolino) [1859160] +- [fs] xfs: remove the now unused dir ops infrastructure (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_get_ftype and ->data_put_ftype (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_bestfree_p (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_data_entsize (Carlos Maiolino) [1859160] +- [fs] xfs: move the dir2 data block fixed offsets to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_entry_tag_p (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_entsize (Carlos Maiolino) [1859160] +- [fs] xfs: replace xfs_dir3_data_endp with xfs_dir3_data_end_offset (Carlos Maiolino) [1859160] +- [fs] xfs: remove the now unused ->data_entry_p method (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup __xfs_dir3_data_check (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_data_freescan_int (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_block_to_sf (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xchk_directory_data_bestfree (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xchk_dir_rec (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_leaf_getdents (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_block_getdents (Carlos Maiolino) [1859160] +- [fs] xfs: remove the ->data_unused_p method (Carlos Maiolino) [1859160] +- [fs] xfs: remove the ->data_dot_entry_p and ->data_dotdot_entry_p methods (Carlos Maiolino) [1859160] +- [fs] xfs: remove the data_dotdot_offset field in struct xfs_dir_ops (Carlos Maiolino) [1859160] +- [fs] xfs: remove the data_dot_offset field in struct xfs_dir_ops (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused ->data_first_entry_p method (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_get_ftype and ->sf_put_ftype (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_get_ino and ->sf_put_ino (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_entsize and ->sf_nextentry (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_get_parent_ino and ->sf_put_parent_ino (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->db_to_fdb and ->db_to_fdindex (Carlos Maiolino) [1859160] +- [fs] xfs: move the max dir2 free bests count to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: move the dir2 free header size to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: add a bests pointer to struct xfs_dir3_icfree_hdr (Carlos Maiolino) [1859160] +- [fs] xfs: make the xfs_dir3_icfree_hdr available to xfs_dir2_node_addname_int (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->free_hdr_to_disk (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->free_hdr_from_disk (Carlos Maiolino) [1859160] +- [fs] xfs: move the max dir2 leaf entries count to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: move the dir2 leaf header size to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: add an entries pointer to struct xfs_dir3_icleaf_hdr (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->leaf_hdr_to_disk (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->leaf_hdr_from_disk (Carlos Maiolino) [1859160] +- [fs] xfs: move the node header size to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: add a btree entries pointer to struct xfs_da3_icnode_hdr (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->node_hdr_to_disk (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->node_hdr_from_disk (Carlos Maiolino) [1859160] +- [fs] xfs: refactor btree node scrubbing (Carlos Maiolino) [1859160] +- [fs] xfs: use unsigned int for all size values in struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: move incore structures out of xfs_da_format.h (Carlos Maiolino) [1859160] +- [fs] xfs: remove a stray tab in xfs_remount_rw() (Carlos Maiolino) [1859160] +- [fs] xfs: convert EIO to EFSCORRUPTED when log contents are invalid (Carlos Maiolino) [1859160] +- [fs] xfs: refactor "does this fork map blocks" predicate (Carlos Maiolino) [1859160] +- [fs] xfs: clean up weird while loop in xfs_alloc_ag_vextent_near (Carlos Maiolino) [1859160] +- [fs] xfs: annotate functions that trip static checker locking checks (Carlos Maiolino) [1859160] +- [fs] xfs: Correct comment tyops -> typos (Carlos Maiolino) [1859160] +- [fs] xfs: range check ri_cnt when recovering log items (Carlos Maiolino) [1859160] +- [fs] xfs: "optimize" buffer item log segment bitmap setting (Carlos Maiolino) [1859160] +- [fs] xfs: null out bma->prev if no previous extent (Carlos Maiolino) [1859160] +- [fs] xfs: fix missing header includes (Carlos Maiolino) [1859160] +- [fs] xfs: periodically yield scrub threads to the scheduler (Carlos Maiolino) [1859160] +- [fs] xfs: remove redundant assignment to variable error (Carlos Maiolino) [1859160] +- [fs] xfs: add missing early termination checks to record scrubbing functions (Carlos Maiolino) [1859160] +- [fs] xfs: make the assertion message functions take a mount parameter (Carlos Maiolino) [1859160] +- [fs] xfs: add missing assert in xfs_fsmap_owner_from_rmap (Carlos Maiolino) [1859160] +- [fs] xfs: decrease indenting problems in xfs_dabuf_map (Carlos Maiolino) [1859160] +- [fs] xfs: fold xfs_mount-alloc() into xfs_init_fs_context() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_fc_parse_param() above xfs_fc_get_tree() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_fc_get_tree() above xfs_fc_reconfigure() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_fc_reconfigure() above xfs_fc_free() (Carlos Maiolino) [1859160] +- [fs] xfs: switch to use the new mount-api (Carlos Maiolino) [1859160] +- [fs] xfs: dont set sb in xfs_mount_alloc() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_parseargs() validation to a helper (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_parseags() (Carlos Maiolino) [1859160] +- [fs] xfs: avoid redundant checks when options is empty (Carlos Maiolino) [1859160] +- [fs] xfs: refactor suffix_kstrtoint() (Carlos Maiolino) [1859160] +- [fs] xfs: add xfs_remount_ro() helper (Carlos Maiolino) [1859160] +- [fs] xfs: add xfs_remount_rw() helper (Carlos Maiolino) [1859160] +- [fs] xfs: merge freeing of mp names and mp (Carlos Maiolino) [1859160] +- [fs] xfs: use kmem functions for struct xfs_mount (Carlos Maiolino) [1859160] +- [fs] xfs: dont use XFS_IS_QUOTA_RUNNING() for option check (Carlos Maiolino) [1859160] +- [fs] xfs: use super s_id instead of struct xfs_mount m_fsname (Carlos Maiolino) [1859160] +- [fs] xfs: remove unused struct xfs_mount field m_fsname_len (Carlos Maiolino) [1859160] +- [fs] xfs: always log corruption errors (Carlos Maiolino) [1859160] +- [fs] xfs: constify the buffer pointer arguments to error functions (Carlos Maiolino) [1859160] +- [fs] xfs: relax shortform directory size checks (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup use of the XFS_ALLOC_ flags (Carlos Maiolino) [1859160] +- [fs] xfs: move extent zeroing to xfs_bmapi_allocate (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_bmapi_allocate (Carlos Maiolino) [1859160] +- [fs] xfs: simplify the xfs_iomap_write_direct calling (Carlos Maiolino) [1859160] +- [fs] xfs: don't log the inode in xfs_fs_map_blocks if it (Carlos Maiolino) [1859160] +- [fs] xfs: slightly tweak an assert in xfs_fs_map_blocks (Carlos Maiolino) [1859160] +- [fs] xfs: remove the extsize argument to xfs_eof_alignment (Carlos Maiolino) [1859160] +- [fs] xfs: mark xfs_eof_alignment static (Carlos Maiolino) [1859160] +- [fs] xfs: simplify xfs_iomap_eof_align_last_fsb (Carlos Maiolino) [1859160] +- [fs] xfs: merge xfs_showargs into xfs_fs_show_options (Carlos Maiolino) [1859160] +- [fs] xfs: clean up printing inode32/64 in xfs_showargs (Carlos Maiolino) [1859160] +- [fs] xfs: clean up printing the allocsize option in (Carlos Maiolino) [1859160] +- [fs] xfs: reverse the polarity of XFS_MOUNT_COMPAT_IOSIZE (Carlos Maiolino) [1859160] +- [fs] xfs: rename the XFS_MOUNT_DFLT_IOSIZE option to (Carlos Maiolino) [1859160] +- [fs] xfs: simplify parsing of allocsize mount option (Carlos Maiolino) [1859160] +- [fs] xfs: rename the m_writeio_* fields in struct xfs_mount (Carlos Maiolino) [1859160] +- [fs] xfs: remove the m_readio_* fields in struct xfs_mount (Carlos Maiolino) [1859160] +- [fs] xfs: don't use a different allocsice for -o wsync (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup calculating the stat optimal I/O size (Carlos Maiolino) [1859160] +- [fs] xfs: remove the dsunit and dswidth variables in (Carlos Maiolino) [1859160] +- [fs] xfs: simplify setting bio flags (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_iread_extents to use xfs_btree_visit_blocks (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_bmap_count_blocks using newer btree helpers (Carlos Maiolino) [1859160] +- [fs] xfs: replace -EIO with -EFSCORRUPTED for corrupt metadata (Carlos Maiolino) [1859160] +- [fs] xfs: namecheck directory entry names before listing them (Carlos Maiolino) [1859160] +- [fs] xfs: namecheck attribute names before listing them (Carlos Maiolino) [1859160] +- [fs] xfs: check attribute leaf block structure (Carlos Maiolino) [1859160] +- [fs] xfs: consolidate preallocation in xfs_file_fallocate (Carlos Maiolino) [1859160] +- [fs] xfs: disable xfs_ioc_space for always COW inodes (Carlos Maiolino) [1859160] +- [fs] fs: add generic UNRESVSP and ZERO_RANGE ioctl handlers (Carlos Maiolino) [1859160] +- [fs] xfs: don't implement XFS_IOC_RESVSP / XFS_IOC_RESVSP64 (Carlos Maiolino) [1859160] +- [fs] xfs: use xfs_inode_buftarg in xfs_file_ioctl (Carlos Maiolino) [1859160] +- [fs] xfs: use xfs_inode_buftarg in xfs_file_dio_aio_write (Carlos Maiolino) [1859160] +- [fs] xfs: add a xfs_inode_buftarg helper (Carlos Maiolino) [1859160] +- [fs] xfs: mark xfs_buf_free static (Carlos Maiolino) [1859160] +- [fs] xfs: add mising include of xfs_pnfs.h for missing declarations (Carlos Maiolino) [1859160] +- [fs] xfs: don't set bmapi total block req where minleft is (Carlos Maiolino) [1859160] +- [fs] xfs: cap longest free extent to maximum allocatable (Carlos Maiolino) [1859160] +- [fs] xfs: remove the duplicated inode log fieldmask set (Carlos Maiolino) [1859160] +- [fs] xfs: improve the IOMAP_NOWAIT check for COW inodes (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_direct_write_iomap_begin (Carlos Maiolino) [1859160] +- [fs] xfs: rename the whichfork variable in xfs_buffered_write_iomap_begin (Carlos Maiolino) [1859160] +- [fs] xfs: split the iomap ops for buffered vs direct writes (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_file_iomap_begin_delay around (Carlos Maiolino) [1859160] +- [fs] xfs: split out a new set of read-only iomap ops (Carlos Maiolino) [1859160] +- [fs] xfs: factor out a helper to calculate the end_fsb (Carlos Maiolino) [1859160] +- [fs] xfs: fill out the srcmap in iomap_begin (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_file_iomap_begin_delay (Carlos Maiolino) [1859160] +- [fs] xfs: pass two imaps to xfs_reflink_allocate_cow (Carlos Maiolino) [1859160] +- [fs] xfs: remove xfs_reflink_dirty_extents (Carlos Maiolino) [1859160] +- [fs] xfs: also call xfs_file_iomap_end_delalloc for zeroing operations (Carlos Maiolino) [1859160] +- [fs] xfs: remove the XLOG_STATE_DO_CALLBACK state (Carlos Maiolino) [1859160] +- [fs] xfs: turn ic_state into an enum (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused XLOG_STATE_ALL and XLOG_STATE_UNUSED flags (Carlos Maiolino) [1859160] +- [fs] xfs: remove dead ifdef XFSERRORDEBUG code (Carlos Maiolino) [1859160] +- [fs] xfs: call xlog_state_release_iclog with l_icloglock held (Carlos Maiolino) [1859160] +- [fs] xfs: move the locking from xlog_state_finish_copy to the callers (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused ic_io_size field from xlog_in_core (Carlos Maiolino) [1859160] +- [fs] xfs: pass the correct flag to xlog_write_iclog (Carlos Maiolino) [1859160] +- [fs] xfs: optimize near mode bnobt scans with concurrent cntbt lookups (Carlos Maiolino) [1859160] +- [fs] xfs: factor out tree fixup logic into helper (Carlos Maiolino) [1859160] +- [fs] xfs: refactor near mode alloc bnobt scan into separate function (Carlos Maiolino) [1859160] +- [fs] xfs: refactor and reuse best extent scanning logic (Carlos Maiolino) [1859160] +- [fs] xfs: refactor allocation tree fixup code (Carlos Maiolino) [1859160] +- [fs] xfs: reuse best extent tracking logic for bnobt scan (Carlos Maiolino) [1859160] +- [fs] xfs: refactor cntbt lastblock scan best extent logic into helper (Carlos Maiolino) [1859160] +- [fs] xfs: track best extent from cntbt lastblock scan in alloc cursor (Carlos Maiolino) [1859160] +- [fs] xfs: track allocation busy state in allocation cursor (Carlos Maiolino) [1859160] +- [fs] xfs: introduce allocation cursor data structure (Carlos Maiolino) [1859160] +- [fs] xfs: track active state of allocation btree cursors (Carlos Maiolino) [1859160] +- [fs] xfs: ignore extent size hints for always COW inodes (Carlos Maiolino) [1859160] +- [fs] xfs: include QUOTA, FATAL ASSERT build options in XFS_BUILD_OPTIONS (Carlos Maiolino) [1859160] +- [pinctrl] pinctrl: tigerlake: Add support for Tiger Lake-H (Steve Best) [1782722] +- [pinctrl] pinctrl: intel: Introduce common flags for GPIO mapping scheme (Steve Best) [1782722] +- [mfd] mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs (Steve Best) [1782724] + +* Fri Oct 30 2020 Jan Stancek [4.18.0-240.10.el8] +- [netdrv] iavf: Fix incorrect adapter get in iavf_resume (Stefan Assmann) [1842896] +- [netdrv] iavf: use generic power management (Stefan Assmann) [1842896] +- [net] openvswitch: fixes crash if nf_conncount_init() fails (Eelco Chaudron) [1876445] +- [fs] cifs`: handle ERRBaduid for SMB1 (Leif Sahlberg) [1875184] +- [net] SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Don't use RPC_TASK_CRED_NOREF with pnfs (Scott Mayhew) [1872310] +- [fs] NFS: Don't use RPC_TASK_CRED_NOREF with delegreturn (Scott Mayhew) [1872310] +- [net] SUNRPC: Signalled ASYNC tasks need to exit (Scott Mayhew) [1872310] +- [net] SUNRPC: fix use-after-free in rpc_free_client_work() (Scott Mayhew) [1872310] +- [fs] NFS: Fix a race in __nfs_list_for_each_server() (Scott Mayhew) [1872310] +- [net] SUNRPC: defer slow parts of rpc_free_client() to a workqueue (Scott Mayhew) [1872310] +- [net] SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") (Scott Mayhew) [1872310] +- [fs] NFSv4: Remove unreachable error condition due to rpc_run_task() (Scott Mayhew) [1872310] +- [net] SUNRPC: Remove unreachable error condition (Scott Mayhew) [1872310] +- [fs] nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Fix a credential use-after-free issue in pnfs_roc() (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Ensure that _pnfs_return_layout() waits for layoutreturn completion (Scott Mayhew) [1872310] +- [net] svcrdma: Fix leak of svc_rdma_recv_ctxt objects (Scott Mayhew) [1872310] +- [fs] NFS: Fix an ABBA spinlock issue in pnfs_update_layout() (Scott Mayhew) [1872310] +- [net] SUNRPC/cache: Fix unsafe traverse caused double-free in cache_purge (Scott Mayhew) [1872310] +- [fs] nfsd: memory corruption in nfsd4_lock() (Scott Mayhew) [1872310] +- [fs] pNFS: Fix RCU lock leakage (Scott Mayhew) [1872310] +- [fs] NFS: Clean up process of marking inode stale (Scott Mayhew) [1872310] +- [fs] NFS: Add softreval behaviour to nfs_lookup_revalidate() (Scott Mayhew) [1872310] +- [fs] NFS: Add mount option 'softreval' (Scott Mayhew) [1872310] +- [net] SUNRPC: Don't start a timer on an already queued rpc task (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Reference the layout cred in pnfs_prepare_layoutreturn() (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Fix dereference of layout cred in pnfs_layoutcommit_inode() (Scott Mayhew) [1872310] +- [fs] NFS: Beware when dereferencing the delegation cred (Scott Mayhew) [1872310] +- [fs] NFS: Add a module parameter to set nfs_mountpoint_expiry_timeout (Scott Mayhew) [1872310] +- [fs] NFS: Try to join page groups before an O_DIRECT retransmission (Scott Mayhew) [1872310] +- [fs] NFS: Refactor nfs_lock_and_join_requests() (Scott Mayhew) [1872310] +- [fs] NFS: Reverse the submission order of requests in __nfs_pageio_add_request() (Scott Mayhew) [1872310] +- [fs] NFS: Clean up nfs_lock_and_join_requests() (Scott Mayhew) [1872310] +- [fs] NFS: Remove the redundant function nfs_pgio_has_mirroring() (Scott Mayhew) [1872310] +- [fs] NFS: Fix memory leaks in nfs_pageio_stop_mirroring() (Scott Mayhew) [1872310] +- [fs] NFS: Fix a request reference leak in nfs_direct_write_clear_reqs() (Scott Mayhew) [1872310] +- [fs] NFS: Fix races nfs_page_group_destroy() vs nfs_destroy_unlinked_subrequests() (Scott Mayhew) [1872310] +- [fs] NFS: Remove unused FLUSH_SYNC support in nfs_initiate_pgio() (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Specify the layout segment range in LAYOUTGET (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: remove requirement for whole file layouts (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Check the layout segment range before doing I/O (Scott Mayhew) [1872310] +- [fs] pNFS/flexfile: Don't merge layout segments if the mirrors don't match (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Fix pnfs_layout_mark_request_commit() invalid layout segment handling (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Simplify bucket layout segment reference counting (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Clean up pNFS commit operations (Scott Mayhew) [1872310] +- [fs] NFS: Remove bucket array from struct pnfs_ds_commit_info (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Add a helper pnfs_generic_search_commit_reqs() (Scott Mayhew) [1872310] +- [fs] pNFS: Enable per-layout segment commit structures (Scott Mayhew) [1872310] +- [fs] pNFS: Add infrastructure for cleaning up per-layout commit structures (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Support commit arrays in nfs_clear_pnfs_ds_commit_verifiers() (Scott Mayhew) [1872310] +- [fs] NFS: Fix O_DIRECT commit verifier handling (Scott Mayhew) [1872310] +- [fs] NFS: commit errors should be fatal (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Allow O_DIRECT to release the DS commitinfo (Scott Mayhew) [1872310] +- [fs] pNFS: Support per-layout segment commits in pnfs_generic_commit_pagelist() (Scott Mayhew) [1872310] +- [fs] pNFS: Support per-layout segment commits in pnfs_generic_recover_commit_reqs() (Scott Mayhew) [1872310] +- [fs] NFSv4/pNFS: Scan the full list of commit arrays when committing (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: Support a list of commit arrays in struct pnfs_ds_commit_info (Scott Mayhew) [1872310] +- [net] SUNRPC: Fix a potential buffer overflow in 'svc_print_xprts()' (Scott Mayhew) [1872310] +- [include] SUNRPC/cache: don't allow invalid entries to be flushed (Scott Mayhew) [1872310] +- [fs] pNFS: Add a helper to allocate the array of buckets (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Refactor pnfs_generic_commit_pagelist() (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Simplify allocation of the mirror array (Scott Mayhew) [1872310] +- [fs] NFS: Don't specify NFS version in "UDP not supported" error (Scott Mayhew) [1872310] +- [fs] nfsroot: set tcp as the default transport protocol (Scott Mayhew) [1872310] +- [fs] NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails (Scott Mayhew) [1872310] +- [fs] nfs: Fix up documentation in nfs_follow_referral() and nfs_do_submount() (Scott Mayhew) [1872310] +- [net] sunrpc: Add tracing for cache events (Scott Mayhew) [1872310] +- [net] SUNRPC/cache: Allow garbage collection of invalid cache entries (Scott Mayhew) [1872310] +- [net] sunrpc: clean up cache entry add/remove from hashtable (Scott Mayhew) [1872310] +- [net] sunrpc: Fix potential leaks in sunrpc_cache_unhash() (Scott Mayhew) [1872310] +- [fs] nfsd: export upcalls must not return ESTALE when mountd is down (Scott Mayhew) [1872310] +- [fs] nfsd: Don't add locks to closed or closing open stateids (Scott Mayhew) [1872310] +- [net] SUNRPC: Teach server to use xprt_sock_sendmsg for socket sends (Scott Mayhew) [1872310] +- [net] SUNRPC: Refactor xs_sendpages() (Scott Mayhew) [1872310] +- [fs] NFSD: Clean up nfsd4_encode_readv (Scott Mayhew) [1872310] +- [fs] fs: nfsd: nfs4state.c: Use built-in RCU list checking (Scott Mayhew) [1872310] +- [net] sunrpc: Pass lockdep expression to RCU lists (Scott Mayhew) [1872310] +- [include] sunrpc: Replace zero-length array with flexible-array member (Scott Mayhew) [1872310] +- [net] SUNRPC: Trim stack utilization in the wrap and unwrap paths (Scott Mayhew) [1872310] +- [net] SUNRPC: Remove xdr_buf_read_mic() (Scott Mayhew) [1872310] +- [net] sunrpc: Fix gss_unwrap_resp_integ() again (Scott Mayhew) [1872310] +- [fs] nfs: Replace zero-length array with flexible-array member (Scott Mayhew) [1872310] +- [fs] NFSv4.2: error out when relink swapfile (Scott Mayhew) [1872310] +- [fs] NFS:remove redundant call to nfs_do_access (Scott Mayhew) [1872310] +- [net] SUNRPC: remove redundant assignments to variable status (Scott Mayhew) [1872310] +- [fs] NFSv4: Add support for CB_RECALL_ANY for flexfiles layouts (Scott Mayhew) [1872310] +- [fs] NFSv4: Clean up nfs_delegation_reap_expired() (Scott Mayhew) [1872310] +- [fs] NFSv4: Clean up nfs_delegation_reap_unclaimed() (Scott Mayhew) [1872310] +- [fs] NFSv4: Clean up nfs_client_return_marked_delegations() (Scott Mayhew) [1872310] +- [fs] NFS: Add a helper nfs_client_for_each_server() (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: Clean up nfs_layout_find_inode() (Scott Mayhew) [1872310] +- [fs] NFSv4: Ensure layout headers are RCU safe (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid() (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Report DELAY and GRACE errors from the DS to the server (Scott Mayhew) [1872310] +- [fs] NFS: Limit the size of the access cache by default (Scott Mayhew) [1872310] +- [fs] NFS: Avoid referencing the cred twice in async rename/unlink (Scott Mayhew) [1872310] +- [fs] NFSv4: Avoid unnecessary credential references in layoutget (Scott Mayhew) [1872310] +- [fs] NFSv4: Avoid referencing the cred unnecessarily during NFSv4 I/O (Scott Mayhew) [1872310] +- [fs] NFS: Assume cred is pinned by open context in I/O requests (Scott Mayhew) [1872310] +- [net] SUNRPC: Don't take a reference to the cred on synchronous tasks (Scott Mayhew) [1872310] +- [net] SUNRPC: Add a flag to avoid reference counts on credentials (Scott Mayhew) [1872310] +- [fs] NFS: Ensure we time out if a delegreturn does not complete (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: pnfs_set_layout_stateid() should update the layout cred (Scott Mayhew) [1872310] +- [fs] NFSv4: nfs_update_inplace_delegation() should update delegation cred (Scott Mayhew) [1872310] +- [fs] NFS: Use the 64-bit server readdir cookies when possible (Scott Mayhew) [1872310] +- [net] Documentation: nfsroot.rst: Fix references to nfsroot.rst (Scott Mayhew) [1872310] +- [fs] nfs: add missing "posix" local_lock constant table definition (Scott Mayhew) [1622041] +- [samples] samples/vfs: avoid warning in statx override (Scott Mayhew) [1622041] +- [fs] Fix use after free in get_tree_bdev() (Scott Mayhew) [1622041] +- [security] selinux: fix regression introduced by move_mount(2) syscall (Scott Mayhew) [1622041] +- [fs] mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() (Scott Mayhew) [1622041] +- [fs] mm/hugetlbfs: fix error handling when setting up mounts (Scott Mayhew) [1622041] +- [fs] cramfs: fix usage on non-MTD device (Scott Mayhew) [1622041] +- [fs] vfs: move_mount: reject moving kernel internal mounts (Scott Mayhew) [1622041] +- [fs] do_move_mount(): fix an unsafe use of is_anon_ns() (Scott Mayhew) [1622041] +- [fs] fs/namespace: fix unprivileged mount propagation (Scott Mayhew) [1622041] +- [fs] vfs: fsmount: add missing mntget() (Scott Mayhew) [1622041] +- [fs] get rid of checking for absent device name in vfs_get_tree() (Scott Mayhew) [1622041] +- [scripts] scripts/gdb: replace flags (MS_xyz -> SB_xyz) (Scott Mayhew) [1622041] +- [mm] tmpfs: switch to use of invalfc() (Scott Mayhew) [1622041] +- [kernel] cgroup1: switch to use of errorfc() et.al (Scott Mayhew) [1622041] +- [fs] procfs: switch to use of invalfc() (Scott Mayhew) [1622041] +- [fs] hugetlbfs: switch to use of invalfc() (Scott Mayhew) [1622041] +- [fs] cramfs: switch to use of errofc() et.al (Scott Mayhew) [1622041] +- [fs] gfs2: switch to use of errorfc() et.al (Scott Mayhew) [1622041] +- [include] prefix-handling analogues of errorf() and friends (Scott Mayhew) [1622041] +- [fs] turn fs_param_is_... into functions (Scott Mayhew) [1622041] +- [fs] fs_parse: handle optional arguments sanely (Scott Mayhew) [1622041] +- [fs] fs_parse: fold fs_parameter_desc/fs_parameter_spec (Scott Mayhew) [1622041] +- [x86] x86/resctrl: Fix typos in the mba_sc mount option (Scott Mayhew) [1622041] +- [fs] fs_parser: remove fs_parameter_description name field (Scott Mayhew) [1622041] +- [documentation] vfs: Update mount API docs (Scott Mayhew) [1622041] +- [fs] add prefix to fs_context->log (Scott Mayhew) [1622041] +- [include] new primitive: __fs_parse() (Scott Mayhew) [1622041] +- [include] struct p_log, variants of warnf() et.al. taking that one instead (Scott Mayhew) [1622041] +- [fs] teach logfc() to handle prefices, give it saner calling conventions (Scott Mayhew) [1622041] +- [kernel] get rid of cg_invalf() (Scott Mayhew) [1622041] +- [fs] get rid of fs_value_is_filename_empty (Scott Mayhew) [1622041] +- [fs] don't bother with explicit length argument for __lookup_constant() (Scott Mayhew) [1622041] +- [fs] fold struct fs_parameter_enum into struct constant_table (Scott Mayhew) [1622041] +- [fs] fs_parse: get rid of ->enums (Scott Mayhew) [1622041] +- [fs] fs: fs_parser: fix printk format warning (Scott Mayhew) [1622041] +- [fs] Pass consistent param->type to fs_parse() (Scott Mayhew) [1622041] +- [fs] vfs: add missing blkdev_put() in get_tree_bdev() (Scott Mayhew) [1622041] +- [mm] shmem: fix LSM options parsing (Scott Mayhew) [1622041] +- [fs] gfs2: make gfs2_fs_parameters static (Scott Mayhew) [1622041] +- [fs] gfs2: Fix initialisation of args for remount (Scott Mayhew) [1622041] +- [fs] gfs2: Fix memory leak when gfs2meta's fs_context is freed (Scott Mayhew) [1622041] +- [fs] gfs2: Convert gfs2 to fs_context (Scott Mayhew) [1622041] +- [fs] NFS: Fix fscache super_cookie allocation (Scott Mayhew) [1622041] +- [fs] NFS: Fix a few constant_table array definitions (Scott Mayhew) [1622041] +- [fs] NFS: Fix leak of ctx->nfs_server.hostname (Scott Mayhew) [1622041] +- [fs] NFS: Don't hard-code the fs_type when submounting (Scott Mayhew) [1622041] +- [fs] NFS: Ensure the fs_context has the correct fs_type before mounting (Scott Mayhew) [1622041] +- [fs] nfs: Return EINVAL rather than ERANGE for mount parse errors (Scott Mayhew) [1622041] +- [fs] NFS: Attach supplementary error information to fs_context (Scott Mayhew) [1622041] +- [fs] NFS: Additional refactoring for fs_context conversion (Scott Mayhew) [1622041] +- [fs] NFS: Add fs_context support (Scott Mayhew) [1622041] +- [fs] NFS: Convert mount option parsing to use functionality from fs_parser.h (Scott Mayhew) [1622041] +- [fs] NFS: rename nfs_fs_context pointer arg in a few functions (Scott Mayhew) [1622041] +- [fs] NFS: Do some tidying of the parsing code (Scott Mayhew) [1622041] +- [fs] NFS: Add a small buffer in nfs_fs_context to avoid string dup (Scott Mayhew) [1622041] +- [fs] NFS: Deindent nfs_fs_context_parse_option() (Scott Mayhew) [1622041] +- [fs] NFS: Split nfs_parse_mount_options() (Scott Mayhew) [1622041] +- [fs] NFS: Rename struct nfs_parsed_mount_data to struct nfs_fs_context (Scott Mayhew) [1622041] +- [fs] NFS: Constify mount argument match tables (Scott Mayhew) [1622041] +- [fs] NFS: Move mount parameterisation bits into their own file (Scott Mayhew) [1622041] +- [fs] nfs: get rid of ->set_security() (Scott Mayhew) [1622041] +- [fs] nfs_clone_sb_security(): simplify the check for server bogosity (Scott Mayhew) [1622041] +- [fs] nfs: get rid of mount_info ->fill_super() (Scott Mayhew) [1622041] +- [fs] nfs: don't pass nfs_subversion to ->create_server() (Scott Mayhew) [1622041] +- [fs] nfs: unexport nfs_fs_mount_common() (Scott Mayhew) [1622041] +- [fs] nfs: merge xdev and remote file_system_type (Scott Mayhew) [1622041] +- [fs] nfs: don't bother passing nfs_subversion to ->try_mount() and nfs_fs_mount_common() (Scott Mayhew) [1622041] +- [fs] nfs: stash nfs_subversion reference into nfs_mount_info (Scott Mayhew) [1622041] +- [fs] nfs: lift setting mount_info from nfs_xdev_mount() (Scott Mayhew) [1622041] +- [fs] nfs4: fold nfs_do_root_mount/nfs_follow_remote_path (Scott Mayhew) [1622041] +- [fs] nfs: don't bother setting/restoring export_path around do_nfs_root_mount() (Scott Mayhew) [1622041] +- [fs] nfs: fold nfs4_remote_fs_type and nfs4_remote_referral_fs_type (Scott Mayhew) [1622041] +- [fs] nfs: lift setting mount_info from nfs4_remote{, _referral}_mount (Scott Mayhew) [1622041] +- [fs] nfs: stash server into struct nfs_mount_info (Scott Mayhew) [1622041] +- [fs] saner calling conventions for nfs_fs_mount_common() (Scott Mayhew) [1622041] +- [fs] NFS: Make "port=" mount option optional for RDMA mounts (Scott Mayhew) [1622041] +- [fs] vfs: Make fs_parse() handle fs_param_is_fd-type params better (Scott Mayhew) [1622041] +- [include] vfs: Convert ramfs, shmem, tmpfs, devtmpfs, rootfs to use the new mount API (Scott Mayhew) [1622041] +- [mm] shmem_parse_one(): switch to use of fs_parse() (Scott Mayhew) [1622041] +- [mm] shmem_parse_options(): take handling a single option into a helper (Scott Mayhew) [1622041] +- [mm] shmem_parse_options(): don't bother with mpol in separate variable (Scott Mayhew) [1622041] +- [mm] shmem_parse_options(): use a separate structure to keep the results (Scott Mayhew) [1622041] +- [base] make shmem_fill_super() static (Scott Mayhew) [1622041] +- [fs] make ramfs_fill_super() static (Scott Mayhew) [1622041] +- [base] devtmpfs: don't mix {ramfs, shmem}_fill_super() with mount_single() (Scott Mayhew) [1622041] +- [fs] vfs: Convert squashfs to use the new mount API (Scott Mayhew) [1622041] +- [mtd] mtd: Kill mount_mtd() (Scott Mayhew) [1622041] +- [fs] vfs: Convert cramfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Add a single-or-reconfig keying to vfs_get_super() (Scott Mayhew) [1622041] +- [mtd] mtd: Provide fs_context-aware mount_mtd() replacement (Scott Mayhew) [1622041] +- [fs] vfs: Create fs_context-aware mount_bdev() replacement (Scott Mayhew) [1622041] +- [fs] new helper: get_tree_keyed() (Scott Mayhew) [1622041] +- [fs] vfs: set fs_context::user_ns for reconfigure (Scott Mayhew) [1622041] +- [init] mnt_init(): call shmem_init() unconditionally (Scott Mayhew) [1622041] +- [base] constify ksys_mount() string arguments (Scott Mayhew) [1622041] +- [fs] don't bother with registering rootfs (Scott Mayhew) [1622041] +- [fs] init_rootfs(): don't bother with init_ramfs_fs() (Scott Mayhew) [1622041] +- [security] vfs: Convert selinuxfs to use the new mount API (Scott Mayhew) [1622041] +- [security] vfs: Convert securityfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert openpromfs to use the new mount API (Scott Mayhew) [1622041] +- [xen] vfs: Convert xenfs to use the new mount API (Scott Mayhew) [1622041] +- [oprofile] vfs: Convert oprofilefs to use the new mount API (Scott Mayhew) [1622041] +- [misc] vfs: Convert ibmasmfs to use the new mount API (Scott Mayhew) [1622041] +- [infiniband] vfs: Convert qib_fs/ipathfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert efivarfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert configfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert binfmt_misc to use the new mount API (Scott Mayhew) [1622041] +- [fs] convenience helper: get_tree_single() (Scott Mayhew) [1622041] +- [fs] convenience helper get_tree_nodev() (Scott Mayhew) [1622041] +- [fs] vfs: Kill sget_userns() (Scott Mayhew) [1622041] +- [fs] vfs: Use sget_fc() for pseudo-filesystems (Scott Mayhew) [1622041] +- [dma-buf] fold mount_pseudo_xattr() into pseudo_fs_get_tree() (Scott Mayhew) [1622041] +- [virtio] vfs: Convert virtio_balloon to use the new mount API (Scott Mayhew) [1622041] +- [scsi] vfs: Convert ocxlflash to use the new mount API (Scott Mayhew) [1622041] +- [misc] vfs: Convert cxl to use the new mount API (Scott Mayhew) [1622041] +- [drm] vfs: Convert drm to use the new mount API (Scott Mayhew) [1622041] +- [dax] vfs: Convert dax to use the new mount API (Scott Mayhew) [1622041] +- [net] vfs: Convert sockfs to use the new mount API (Scott Mayhew) [1622041] +- [mm] vfs: Convert zsmalloc to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert pipe to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert nsfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert bdev to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert anon_inodes to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert aio to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Provide a mount_pseudo-replacement for the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Provide sb->s_iflags settings in fs_context struct (Scott Mayhew) [1622041] +- [fs] vfs: Fix refcounting of filenames in fs_parser (Scott Mayhew) [1622041] +- [fs] move mount_capable() further out (Scott Mayhew) [1622041] +- [fs] move mount_capable() calls to vfs_get_tree() (Scott Mayhew) [1622041] +- [kernel] cpuset: move mount -t cpuset logics into cgroup.c (Scott Mayhew) [1622041] +- [fs] procfs: set ->user_ns before calling ->get_tree() (Scott Mayhew) [1622041] +- [ipc] mqueue: set ->user_ns before ->get_tree() (Scott Mayhew) [1622041] +- [fs] switch mount_capable() to fs_context (Scott Mayhew) [1622041] +- [fs] legacy_get_tree(): pass fc->user_ns to mount_capable() (Scott Mayhew) [1622041] +- [fs] move the capability checks from sget_userns() to legacy_get_tree() (Scott Mayhew) [1622041] +- [fs] vfs: Kill mount_ns() (Scott Mayhew) [1622041] +- [fs] vfs: Convert nfsctl to use the new mount API (Scott Mayhew) [1622041] +- [net] vfs: Convert rpc_pipefs to use the new mount API (Scott Mayhew) [1622041] +- [fs] consolidate the capability checks in sget_{fc, userns}() (Scott Mayhew) [1622041] +- [fs] start massaging the checks in sget_...(): move to sget_userns() (Scott Mayhew) [1622041] +- [x86] no need to protect against put_user_ns(NULL) (Scott Mayhew) [1622041] +- [fs] mount_pseudo(): drop 'name' argument, switch to d_make_root() (Scott Mayhew) [1622041] +- [mm] zsmalloc: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [virtio] balloon: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [scsi] cxlflash: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [misc] cxl: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [fs] fs: VALIDATE_FS_PARSER should default to n (Scott Mayhew) [1622041] +- [security] selinux: fix a missing-check bug in selinux_sb_eat_lsm_opts() (Scott Mayhew) [1622041] +- [security] selinux: fix a missing-check bug in selinux_add_mnt_opt( ) (Scott Mayhew) [1622041] +- [powerpc] uapi: Wire up the mount API syscalls on non-x86 arches (Scott Mayhew) [1622041] +- [x86] uapi, x86: Fix the syscall numbering of the mount API syscalls (Scott Mayhew) [1622041] +- [fs] uapi, fsopen: use square brackets around "fscontext" (Scott Mayhew) [1622041] +- [samples] vfs: Add a sample program for the new mount API (Scott Mayhew) [1622041] +- [x86] vfs: syscall: Add fspick() to select a superblock for reconfiguration (Scott Mayhew) [1622041] +- [x86] vfs: syscall: Add fsmount() to create a mount for a superblock (Scott Mayhew) [1622041] +- [fs] vfs: syscall: Add fsconfig() for configuring and managing a context (Scott Mayhew) [1622041] +- [fs] vfs: Implement logging through fs_context (Scott Mayhew) [1622041] +- [fs] vfs: syscall: Add fsopen() to prepare for superblock creation (Scott Mayhew) [1622041] +- [fs] Make anon_inodes unconditional (Scott Mayhew) [1622041] +- [fs] teach move_mount(2) to work with OPEN_TREE_CLONE (Scott Mayhew) [1622041] +- [x86] vfs: syscall: Add move_mount(2) to move mounts around (Scott Mayhew) [1622041] +- [fs] vfs: syscall: Add open_tree(2) to reference or clone a mount (Scott Mayhew) [1622041] +- [fs] fix sysfs_init_fs_context() in !CONFIG_NET_NS case (Scott Mayhew) [1622041] +- [fs] vfs: Add some logging to the core users of the fs_context log (Scott Mayhew) [1622041] +- [fs] vfs: Implement logging through fs_context (Scott Mayhew) [1622041] +- [documentation] vfs: Provide documentation for new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Remove kern_mount_data() (Scott Mayhew) [1622041] +- [fs] hugetlbfs: Convert to fs_context (Scott Mayhew) [1622041] +- [kernel] cpuset: Use fs_context (Scott Mayhew) [1622041] +- [fs] kernfs, sysfs, cgroup, intel_rdt: Support fs_context (Scott Mayhew) [1622041] +- [kernel] cgroup: store a reference to cgroup_ns into cgroup_fs_context (Scott Mayhew) [1622041] +- [kernel] cgroup1_get_tree(): separate "get cgroup_root to use" into a separate helper (Scott Mayhew) [1622041] +- [kernel] cgroup_do_mount(): massage calling conventions (Scott Mayhew) [1622041] +- [kernel] cgroup: stash cgroup_root reference into cgroup_fs_context (Scott Mayhew) [1622041] +- [kernel] cgroup2: switch to option-by-option parsing (Scott Mayhew) [1622041] +- [kernel] cgroup1: switch to option-by-option parsing (Scott Mayhew) [1622041] +- [kernel] cgroup: take options parsing into ->parse_monolithic() (Scott Mayhew) [1622041] +- [kernel] cgroup: fold cgroup1_mount() into cgroup1_get_tree() (Scott Mayhew) [1622041] +- [kernel] cgroup: start switching to fs_context (Scott Mayhew) [1622041] +- [ipc] ipc: Convert mqueue fs to fs_context (Scott Mayhew) [1622041] +- [fs] proc: Add fs_context support to procfs (Scott Mayhew) [1622041] +- [fs] procfs: Move proc_fill_super() to fs/proc/root.c (Scott Mayhew) [1622041] +- [include] introduce cloning of fs_context (Scott Mayhew) [1622041] +- [fs] convenience helpers: vfs_get_super() and sget_fc() (Scott Mayhew) [1622041] +- [fs] vfs: Implement a filesystem superblock creation/configuration context (Scott Mayhew) [1622041] +- [include] vfs: Put security flags into the fs_context struct (Scott Mayhew) [1622041] +- [security] selinux: Implement the new mount API LSM hooks (Scott Mayhew) [1622041] +- [include] vfs: Add LSM hooks for the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Add configuration parser helpers (Scott Mayhew) [1622041] +- [include] vfs: Introduce logging functions (Scott Mayhew) [1622041] +- [fs] introduce fs_context methods (Scott Mayhew) [1622041] +- [fs] fs_context flavour for submounts (Scott Mayhew) [1622041] +- [fs] convert do_remount_sb() to fs_context (Scott Mayhew) [1622041] +- [fs] vfs_get_tree(): evict the call of security_sb_kern_mount() (Scott Mayhew) [1622041] +- [fs] new helper: do_new_mount_fc() (Scott Mayhew) [1622041] +- [fs] teach vfs_get_tree() to handle subtype, switch do_new_mount() to it (Scott Mayhew) [1622041] +- [fs] new helpers: vfs_create_mount(), fc_mount() (Scott Mayhew) [1622041] +- [fs] vfs: Introduce fs_context, switch vfs_kern_mount() to it (Scott Mayhew) [1622041] +- [fs] saner handling of temporary namespaces (Scott Mayhew) [1622041] +- [fs] separate copying and locking mount tree on cross-userns copies (Scott Mayhew) [1622041] +- [fs] kill kernfs_pin_sb() (Scott Mayhew) [1622041] +- [fs] mount_fs: suppress MAC on MS_SUBMOUNT as well as MS_KERNMOUNT (Scott Mayhew) [1622041] +- [security] LSM: new method: ->sb_add_mnt_opt() (Scott Mayhew) [1622041] +- [security] selinux: rewrite selinux_sb_eat_lsm_opts() (Scott Mayhew) [1622041] +- [security] selinux: regularize Opt_... names a bit (Scott Mayhew) [1622041] +- [security] selinux: switch away from match_token() (Scott Mayhew) [1622041] +- [security] selinux: new helper - selinux_add_opt() (Scott Mayhew) [1622041] +- [include] LSM: bury struct security_mnt_opts (Scott Mayhew) [1622041] +- [security] selinux: switch to private struct selinux_mnt_opts (Scott Mayhew) [1622041] +- [fs] LSM: hide struct security_mnt_opts from any generic code (Scott Mayhew) [1622041] +- [security] LSM: turn sb_eat_lsm_opts() into a method (Scott Mayhew) [1622041] +- [fs] nfs_remount(): don't leak, don't ignore LSM options quietly (Scott Mayhew) [1622041] +- [security] LSM: split ->sb_set_mnt_opts() out of ->sb_kern_mount() (Scott Mayhew) [1622041] +- [fs] new helper: security_sb_eat_lsm_opts() (Scott Mayhew) [1622041] +- [security] LSM: lift extracting and parsing LSM options into the caller of ->sb_remount() (Scott Mayhew) [1622041] +- [security] LSM: lift parsing LSM options into the caller of ->sb_kern_mount() (Scott Mayhew) [1622041] +- [fs] vfs: Separate changing mount flags full remount (Scott Mayhew) [1622041] +- [fs] vfs: Suppress MS_* flag defs within the kernel unless explicitly enabled (Scott Mayhew) [1622041] + +* Tue Oct 27 2020 Jan Stancek [4.18.0-240.9.el8] +- [hv] hv_utils: drain the timesync packets on onchannelcallback (Vitaly Kuznetsov) [1884733] +- [hv] hv_utils: return error if host timesysnc update is stale (Vitaly Kuznetsov) [1884733] +- [netdrv] hv_netvsc: Cache the current data path to avoid duplicate call and message (Mohammed Gamal) [1876527] +- [netdrv] hv_netvsc: Switch the data path at the right time during hibernation (Mohammed Gamal) [1876527] +- [netdrv] hv_netvsc: Fix hibernation for mlx5 VF driver (Mohammed Gamal) [1876527] +- [hv] hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (Mohammed Gamal) [1876519] +- [target] scsi: target: Fix lun lookup for TARGET_SCF_LOOKUP_LUN_FROM_TAG case (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix data digest calculation (Maurizio Lombardi) [1880395] +- [target] scsi: target: Make iscsit_register_transport() return void (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Make TMR notification optional (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Implement tmr_notify callback (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix and simplify timeout handling (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Factor out new helper ring_insert_padding (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Do not queue aborted commands (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Use priv pointer in se_cmd (Maurizio Lombardi) [1880395] +- [target] scsi: target: Add tmr_notify backend function (Maurizio Lombardi) [1880395] +- [target] scsi: target: Modify core_tmr_abort_task() (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix inconsistent debug message (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix login error when receiving (Maurizio Lombardi) [1880395] +- [target] scsi: target: Remove unused variable 'tpg' (Maurizio Lombardi) [1880395] +- [target] scsi: target: cxgbit: Remove tx flow control code (Maurizio Lombardi) [1880395] +- [target] scsi: target: cxgbit: Check connection state before issuing hardware command (Maurizio Lombardi) [1880395] +- [target] scsi: target: Handle short iSIDs (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix iscsi transport id buf len calculation (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix iscsi transport id buffer setup (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix iscsi transport id parsing (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix crash during SPEC_I_PT handling (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix xcopy sess release leak (Maurizio Lombardi) [1880395] +- [target] scsi: target: Check enforce_pr_isids during registration (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix crash on ARM during cmd completion (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Optimize use of flush_dcache_page (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Remove unnecessary bit TCMU_CMD_BIT_INFLIGHT (Maurizio Lombardi) [1880395] +- [target] scsi: target: Rename target_setup_cmd_from_cdb() to target_cmd_parse_cdb() (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix NULL pointer dereference (Maurizio Lombardi) [1880395] +- [target] scsi: target: Initialize LUN in transport_init_se_cmd() (Maurizio Lombardi) [1880395] +- [target] scsi: target: Factor out a new helper, target_cmd_init_cdb() (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd() (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Userspace must not complete queued commands (Maurizio Lombardi) [1880395] +- [target] scsi: target: core: Add initiatorname to NON_EXISTENT_LUN error (Maurizio Lombardi) [1880395] +- [target] scsi: target: loopback: Fix READ with data and sensebytes (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Make pgr_support and alua_support attributes writable (Maurizio Lombardi) [1880395] +- [target] scsi: target: Make transport_flags per device (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Add attributes enforce_pr_isids and force_pr_aptpl (Maurizio Lombardi) [1880395] +- [target] scsi: target: Add missing emulate_pr attribute to passthrough backends (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Remove the iscsi_data_count structure (Maurizio Lombardi) [1880395] +- [target] scsi: target: Put lun_ref at end of tmr processing (Maurizio Lombardi) [1880395] +- [target] scsi: target/iblock: fix WRITE SAME zeroing (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN (Maurizio Lombardi) [1880395] +- [target] scsi: target: fix PR IN / READ FULL STATUS for FC (Maurizio Lombardi) [1880395] +- [target] scsi: target: Write NULL to *port_nexus_ptr if no ISID (Maurizio Lombardi) [1880395] +- [target] scsi: target: use the stack for XCOPY passthrough cmds (Maurizio Lombardi) [1880395] +- [target] scsi: target: increase XCOPY I/O size (Maurizio Lombardi) [1880395] +- [target] scsi: target: avoid per-loop XCOPY buffer allocations (Maurizio Lombardi) [1880395] +- [target] scsi: target: drop xcopy DISK BLOCK LENGTH debug (Maurizio Lombardi) [1880395] +- [target] scsi: target: use #define for xcopy descriptor len (Maurizio Lombardi) [1880395] +- [crypto] crypto: testmgr - mark cts(cbc(aes)) as FIPS allowed (Vladis Dronov) [1855161] +- [kernel] sched/deadline: Unthrottle PI boosted threads while enqueuing (Daniel Bristot de Oliveira) [1869760] +- [kernel] sched/deadline: Fix stale throttling on de-/boosted tasks (Daniel Bristot de Oliveira) [1869760] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Jonathan Toppins) [1871286] +- [netdrv] tg3: Avoid the use of one-element array (Jonathan Toppins) [1871286] +- [netdrv] net: tg3: tidy up loop, remove need to compute off with a multiply (Jonathan Toppins) [1871286] +- [netdrv] net: tg3: reject unsupported coalescing params (Jonathan Toppins) [1871286] +- [netdrv] net: tg3: use skb_list_walk_safe helper for gso segments (Jonathan Toppins) [1871286] +- [gpio] gpio: gpio-mlxbf2.c: Provide __releases() annotation to stop confusing Sparse (Alaa Hleihel) [1816931] +- [gpio] gpio: gpio-mlxbf2: Tell the compiler that ACPI functions may not be use (Alaa Hleihel) [1816931] +- [gpio] gpio: mlxbf2: Fix sleeping while holding spinlock (Alaa Hleihel) [1816931] +- [gpio] gpio: mlxbf2: fix return value check in mlxbf2_gpio_get_lock_res() (Alaa Hleihel) [1816931] +- [gpio] gpio: mlxbf2: remove unused including (Alaa Hleihel) [1816931] +- [gpio] gpio: add driver for Mellanox BlueField 2 GPIO controller (Alaa Hleihel) [1816931] +- [include] compiler_attributes.h: Add 'fallthrough' pseudo keyword for switch/case use (Ivan Vecera) [1867168] +- [net] net: sctp: Rename fallthrough label to unhandled (Ivan Vecera) [1867168] + +* Mon Oct 26 2020 Jan Stancek [4.18.0-240.8.el8] +- [pci] PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (Myron Stowe) [1888310] +- [netdrv] nfp: flower: fix ABI mismatch between driver and firmware (Ivan Vecera) [1886717] +- [netdrv] netronome: fix ipv6 link error (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix incorrect flag assignment (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix used time of merge flow statistics (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: inform firmware of flower features (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: renaming of feature bits (Ivan Vecera) [1886717] +- [netdrv] nfp: don't check lack of RX/TX channels (Ivan Vecera) [1886717] +- [netdrv] nfp: abm: fix error return code in nfp_abm_vnic_alloc() (Ivan Vecera) [1886717] +- [netdrv] nfp: abm: fix a memory leak bug (Ivan Vecera) [1886717] +- [netdrv] net/nfp: Update driver to use global kernel version (Ivan Vecera) [1886717] +- [netdrv] nfp: allow explicitly selected delayed stats (Ivan Vecera) [1886717] +- [netdrv] net: nfp: Use scnprintf() for avoiding potential buffer overflow (Ivan Vecera) [1886717] +- [netdrv] nfp: let core reject the unsupported coalescing parameters (Ivan Vecera) [1886717] +- [netdrv] nfp: Use pci_get_dsn() (Ivan Vecera) [1886717] +- [netdrv] netronome: Replace zero-length array with flexible-array member (Ivan Vecera) [1886717] +- [netdrv] devlink: move devlink documentation to subfolder (Ivan Vecera) [1886717] +- [netdrv] remove ioremap_nocache and devm_ioremap_nocache (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: implement the stream sync RX resync (Ivan Vecera) [1886717] +- [netdrv] nfp: pass packet pointer to nfp_net_parse_meta() (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: update flow merge code to support IPv6 tunnels (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: support ipv6 tunnel keep-alive messages from fw (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: handle notifiers for ipv6 route changes (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: handle ipv6 tunnel no neigh request (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: modify pre-tunnel and set tunnel action for ipv6 (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: offload list of IPv6 tunnel endpoint addresses (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: compile match for IPv6 tunnels (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: move udp tunnel key match compilation to helper function (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: pass flow rule pointer directly to match functions (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix stats id allocation (Ivan Vecera) [1886717] +- [netdrv] netronome: use the new txqueue timeout argument (Ivan Vecera) [1886717] +- [netdrv] nfp: add support for TLV device stats (Ivan Vecera) [1886717] +- [netdrv] treewide: Use sizeof_field() macro (Ivan Vecera) [1886717] +- [netdrv] net: use rhashtable_lookup() instead of rhashtable_lookup_fast() (Ivan Vecera) [1886717] +- [netdrv] nfp: bpf: make array exp_mask static, makes object smaller (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs (Ivan Vecera) [1886717] +- [netdrv] nfp: read chip model from the PluDevice register (Ivan Vecera) [1886717] +- [netdrv] nfp: devlink: set unknown fw_load_policy (Ivan Vecera) [1886717] +- [documentation] Documentation: nfp: add nfp driver specific notes (Ivan Vecera) [1886717] +- [netdrv] kdoc: fix nfp_fw_load documentation (Ivan Vecera) [1886717] +- [netdrv] nfp: devlink: add 'reset_dev_on_drv_probe' support (Ivan Vecera) [1886717] +- [netdrv] nfp: devlink: add 'fw_load_policy' support (Ivan Vecera) [1886717] +- [netdrv] nfp: add devlink param infrastructure (Ivan Vecera) [1886717] +- [netdrv] nfp: honor FW reset and loading policies (Ivan Vecera) [1886717] +- [netdrv] nfp: nsp: add support for hwinfo set operation (Ivan Vecera) [1886717] +- [netdrv] nfp: nsp: add support for optional hwinfo lookup (Ivan Vecera) [1886717] +- [netdrv] nfp: nsp: add support for fw_loaded command (Ivan Vecera) [1886717] +- [netdrv] nfp: bpf: add simple map op cache (Ivan Vecera) [1886717] +- [netdrv] nfp: bpf: rework MTU checking (Ivan Vecera) [1886717] +- [netdrv] net: Use skb accessors in network drivers (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: rename tls packet counters (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: undo TLS sequence tracking when dropping the frame (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: avoid one of the ifdefs for TLS (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: don't leave key material in freed FW cmsg skbs (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: count TSO segments separately for the TLS offload (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: use unique connection ids instead of 4-tuple for TX (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: move setting ipver_vlan to a helper (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: ignore queue limits for delete commands (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: fix error return code in nfp_net_tls_add() (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: enable TLS RX offload (Ivan Vecera) [1886717] +- [netdrv] net/tls: don't clear TX resync flag on error (Ivan Vecera) [1886717] +- [netdrv] net/tls: add tracing for device/offload events (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: make use of kernel-driven TX resync (Ivan Vecera) [1886717] +- [netdrv] net/tls: generalize the resync callback (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: implement RX TLS resync (Ivan Vecera) [1886717] +- [netdrv] nfp: add async version of mailbox communication (Ivan Vecera) [1886717] +- [netdrv] nfp: rename nfp_ccm_mbox_alloc() (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: set skb decrypted flag (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: add basic statistics (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: add/delete TLS TX connections (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: add datapath support for TLS TX (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: use struct_size() helper (Ivan Vecera) [1886717] +- [netdrv] nfp: add missing kdoc (Ivan Vecera) [1886717] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Ivan Vecera) [1886717] +- [iommu] iommu/amd: Fix the overwritten field in IVMD header (Baoquan He) [1869148] +- [powerpc] pseries/drmem: don't cache node id in drmem_lmb struct (Diego Domingos) [1816543] +- [include] cgroup: Fix sock_cgroup_data on big-endian (Vladis Dronov) [1868659] {CVE-2020-14356} +- [include] cgroup: fix cgroup_sk_alloc() for sk_clone_lock() (Vladis Dronov) [1868659] {CVE-2020-14356} +- [net] netprio_cgroup: Fix unlimited memory leak of v2 cgroups (Vladis Dronov) [1868659] {CVE-2020-14356} +- [netdrv] net/broadcom: Clean broadcom code from driver versions (Jonathan Toppins) [1872443] + +* Wed Oct 21 2020 Jan Stancek [4.18.0-240.7.el8] +- [net] Bluetooth: fix kernel oops in store_pending_adv_report (Gopal Tiwari) [1888455] {CVE-2020-24490} +- [net] Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel (Gopal Tiwari) [1888258] {CVE-2020-12351} +- [net] Bluetooth: A2MP: Fix not initializing all members (Gopal Tiwari) [1888807] {CVE-2020-12352} +- [mm] mm, compaction: make capture control handling safe wrt interrupts (Rafael Aquini) [1862175] +- [mm] mm/compaction: fix a typo in comment "pessemistic"->"pessimistic" (Rafael Aquini) [1862175] +- [mm] mm/compaction: add missing annotation for compact_lock_irqsave (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: clean code by removing unnecessary assignment (Rafael Aquini) [1862175] +- [kernel] mm/compaction: Disable compact_unevictable_allowed on RT (Rafael Aquini) [1862175] +- [kernel] mm/compaction: really limit compact_unevictable_allowed to 0 and 1 (Rafael Aquini) [1862175] +- [mm] mm, compaction: fully assume capture is not NULL in compact_zone_order() (Rafael Aquini) [1862175] +- [mm] mm, compaction: fix wrong pfn handling in __reset_isolation_pfn() (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: remove unnecessary zone parameter in isolate_migratepages() (Rafael Aquini) [1862175] +- [mm] mm: compaction: avoid 100 CPU usage during compaction when a task is killed (Rafael Aquini) [1862175] +- [mm] mm, compaction: make sure we isolate a valid PFN (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: correct zone boundary handling when isolating pages from a pageblock (Rafael Aquini) [1862175] +- [trace] mm, compaction: some tracepoints should be defined only when CONFIG_COMPACTION is set (Rafael Aquini) [1862175] +- [trace] mm: compaction: show gfp flag names in try_to_compact_pages tracepoint (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: fix an undefined behaviour (Rafael Aquini) [1862175] +- [mm] mm, page_alloc: always use a captured page regardless of compaction result (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: abort search if isolation fails (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: correct zone boundary handling when resetting pageblock skip hints (Rafael Aquini) [1862175] +- [include] include/linux/list.h: fix list_is_first() kernel-doc (Rafael Aquini) [1862175] +- [mm] mm/compaction: pass pgdat to too_many_isolated() instead of zone (Rafael Aquini) [1862175] +- [mm] mm: remove zone_lru_lock() function, access ->lru_lock directly (Rafael Aquini) [1862175] +- [mm] mm, compaction: capture a page under direct compaction (Rafael Aquini) [1862175] +- [mm] mm, compaction: be selective about what pageblocks to clear skip hints (Rafael Aquini) [1862175] +- [mm] mm, compaction: sample pageblocks for free pages (Rafael Aquini) [1862175] +- [mm] mm, compaction: round-robin the order while searching the free lists for a target (Rafael Aquini) [1862175] +- [mm] mm, compaction: reduce premature advancement of the migration target scanner (Rafael Aquini) [1862175] +- [mm] mm, compaction: do not consider a need to reschedule as contention (Rafael Aquini) [1862175] +- [mm] mm, compaction: rework compact_should_abort as compact_check_resched (Rafael Aquini) [1862175] +- [mm] mm, compaction: keep cached migration PFNs synced for unusable pageblocks (Rafael Aquini) [1862175] +- [mm] mm, compaction: check early for huge pages encountered by the migration scanner (Rafael Aquini) [1862175] +- [mm] mm, compaction: finish pageblock scanning on contention (Rafael Aquini) [1862175] +- [mm] mm, compaction: avoid rescanning the same pageblock multiple times (Rafael Aquini) [1862175] +- [mm] mm, compaction: use free lists to quickly locate a migration target (Rafael Aquini) [1862175] +- [mm] mm, compaction: keep migration source private to a single compaction instance (Rafael Aquini) [1862175] +- [mm] mm, compaction: use free lists to quickly locate a migration source (Rafael Aquini) [1862175] +- [mm] mm, compaction: always finish scanning of a full pageblock (Rafael Aquini) [1862175] +- [mm] mm, migrate: immediately fail migration of a page with no migration handler (Rafael Aquini) [1862175] +- [mm] mm, compaction: rename map_pages to split_map_pages (Rafael Aquini) [1862175] +- [mm] mm, compaction: remove unnecessary zone parameter in some instances (Rafael Aquini) [1862175] +- [mm] mm, compaction: remove last_migrated_pfn from compact_control (Rafael Aquini) [1862175] +- [mm] mm, compaction: rearrange compact_control (Rafael Aquini) [1862175] +- [mm] mm, compaction: shrink compact_control (Rafael Aquini) [1862175] +- [kernel] mm: remove sysctl_extfrag_handler() (Rafael Aquini) [1862175] +- [net] netlink: fix state reallocation in policy export (Petr Oros) [1874050] +- [net] netlink: add infrastructure to expose policies to userspace (Petr Oros) [1874050] +- [lib] netlink: factor out policy range helpers (Petr Oros) [1874050] +- [net] netlink: remove NLA_EXACT_LEN_WARN (Petr Oros) [1874050] +- [include] netlink: allow NLA_MSECS to have range validation (Petr Oros) [1874050] +- [net] netlink: extend policy range validation (Petr Oros) [1874050] +- [net] nl80211: link recursive netlink nested policy (Petr Oros) [1874050] +- [lib] netlink: limit recursion depth in policy validation (Petr Oros) [1874050] +- [net] netlink: remove type-unsafe validation_data pointer (Petr Oros) [1874050] +- [powerpc] powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (Steve Best) [1879420] +- [powerpc] powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (Steve Best) [1879420] +- [include] iopoll: Introduce read_poll_timeout_atomic macro (Patrick Talbert) [1879211] +- [include] iopoll: redefined readx_poll_timeout macro to simplify the code (Patrick Talbert) [1879211] +- [include] iopoll: introduce read_poll_timeout macro (Patrick Talbert) [1879211] +- [infiniband] IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (Kamal Heib) [1857600] +- [infiniband] RDMA/core: Fix double destruction of uobject (Kamal Heib) [1857600] +- [infiniband] RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (Kamal Heib) [1857600] +- [net] xprtrdma: Fix use of xdr_stream_encode_item_{present, absent} (Kamal Heib) [1857600] +- [net] xprtrdma: Fix trace point use-after-free race (Kamal Heib) [1857600] +- [net] xprtrdma: Restore wake-up-all to rpcrdma_cm_event_handler() (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Fix missing RDMA_CM_EVENT_REJECTED event after receiving REJ message (Kamal Heib) [1857600] +- [net] xprtrdma: kmalloc rpcrdma_ep separate from rpcrdma_xprt (Kamal Heib) [1857600] +- [net] xprtrdma: Extract sockaddr from struct rdma_cm_id (Kamal Heib) [1857600] +- [net] xprtrdma: Merge struct rpcrdma_ia into struct rpcrdma_ep (Kamal Heib) [1857600] +- [net] xprtrdma: Disconnect on flushed completion (Kamal Heib) [1857600] +- [net] xprtrdma: Remove rpcrdma_ia::ri_flags (Kamal Heib) [1857600] +- [net] xprtrdma: Invoke rpcrdma_ia_open in the connect worker (Kamal Heib) [1857600] +- [net] xprtrdma: Allocate Protection Domain in rpcrdma_ep_create() (Kamal Heib) [1857600] +- [net] xprtrdma: Refactor rpcrdma_ep_connect() and rpcrdma_ep_disconnect() (Kamal Heib) [1857600] +- [net] xprtrdma: Clean up the post_send path (Kamal Heib) [1857600] +- [net] xprtrdma: Refactor frwr_init_mr() (Kamal Heib) [1857600] +- [net] xprtrdma: Invoke rpcrdma_ep_create() in the connect worker (Kamal Heib) [1857600] +- [net] xprtrdma: Enhance MR-related trace points (Kamal Heib) [1857600] +- [infiniband] IB/iser: Always check sig MR before putting it to the free pool (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Use in-kernel offsetofend() to check field availability (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make sure the cm_id is in the IB_CM_IDLE state in destroy (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_sidr_rep() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_rej() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_drep() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_dreq() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Add some lockdep assertions for cm_id_priv->lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make it clearer how concurrency works in cm_req_handler() (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make it clear that there is no concurrency in cm_sidr_req_handler() (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Simplify establishing a listen cm_id (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make the destroy_id flow more robust (Kamal Heib) [1857600] +- [net] svcrdma: Avoid DMA mapping small RPC Replies (Kamal Heib) [1857600] +- [net] svcrdma: Fix double sync of transport header buffer (Kamal Heib) [1857600] +- [net] svcrdma: Refactor chunk list encoders (Kamal Heib) [1857600] +- [net] SUNRPC: Add encoders for list item discriminators (Kamal Heib) [1857600] +- [net] svcrdma: Rename svcrdma_encode trace points in send routines (Kamal Heib) [1857600] +- [net] svcrdma: Update synopsis of svc_rdma_send_reply_msg() (Kamal Heib) [1857600] +- [net] svcrdma: Update synopsis of svc_rdma_map_reply_msg() (Kamal Heib) [1857600] +- [net] svcrdma: Update synopsis of svc_rdma_send_reply_chunk() (Kamal Heib) [1857600] +- [net] svcrdma: De-duplicate code that locates Write and Reply chunks (Kamal Heib) [1857600] +- [include] svcrdma: Use struct xdr_stream to decode ingress transport headers (Kamal Heib) [1857600] +- [net] svcrdma: Remove svcrdma_cm_event() trace point (Kamal Heib) [1857600] +- [net] SUNRPC: Add xdr_pad_size() helper (Kamal Heib) [1857600] +- [net] nfsd: Fix NFSv4 READ on RDMA when using readv (Kamal Heib) [1857600] +- [net] svcrdma: Replace zero-length array with flexible-array member (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Delete not implemented CM peer to peer communication (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Teach lockdep about the order of rtnl and lock (Kamal Heib) [1857600] +- [infiniband] RDMA/rw: map P2P memory correctly for signature operations (Kamal Heib) [1857600] +- [infiniband] RDMA/ipoib: reject unsupported coalescing params (Kamal Heib) [1857600] +- [infiniband] RDMA/providers: Fix return value when QP type isn't supported (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: Use the new APIs for printing log (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: Optimize hns_roce_modify_qp function (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: Update the prompt message for creating and destroy qp (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Do not delay freeing of DMA pages (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Properly document the interrupt mask register (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Unified getters/setters for device structs bitmask access (Kamal Heib) [1857600] +- [infiniband] RDMA/ipoib: Don't set constant driver version (Kamal Heib) [1857600] +- [infiniband] RDMA: Replace zero-length array with flexible-array member (Kamal Heib) [1857600] +- [infiniband] RDMA/ucma: Use refcount_t for the ctx->ref (Kamal Heib) [1857600] +- [infiniband] RDMA/core: Get rid of ib_create_qp_user (Kamal Heib) [1857600] +- [infiniband] RDMA/core: Add weak ordering dma attr to dma mapping (Kamal Heib) [1857600] +- [infiniband] RDMA/ucma: Mask QPN to be 24 bits according to IBTA (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use refcount API to reflect refcount (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Rename cma_device ref/deref helpers to to get/put (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use refcount API to reflect refcount (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Rename cma_device ref/deref helpers to to get/put (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use RDMA device port iterator (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use a helper function to enqueue resolve work items (Kamal Heib) [1857600] +- [infiniband] RDMA/rw: Fix error flow during RDMA context initialization (Kamal Heib) [1857600] +- [infiniband] IB/core: Add interface to advise_mr for kernel users (Kamal Heib) [1857600] +- [infiniband] IB/core: Introduce ib_reg_user_mr (Kamal Heib) [1857600] +- [uapi] RDMA/core: Add the core support field to METHOD_GET_CONTEXT (Kamal Heib) [1857600] +- [infiniband] RDMA/uverbs: Add ioctl command to get a device context (Kamal Heib) [1857600] +- [fs] xfs: Fix false positive lockdep warning with sb_internal & fs_reclaim (Waiman Long) [1838643] +- [mm] mm/mmu_notifier: mm/rmap.c: Fix a mmu_notifier range bug in try_to_unmap_one (Waiman Long) [1871883] +- [mm] mm/memory.c: initialise mmu_notifier_range correctly (Waiman Long) [1871883] +- [mm] mm/mmu_notifier: use structure for invalidate_range_start/end calls v2 (Waiman Long) [1871883] +- [mm] hugetlb: take PMD sharing into account when flushing tlb/caches (Waiman Long) [1871883] +- [mm] mm, hugetlbfs: pass fault address to cow handler (Waiman Long) [1871883] +- [mm] mm, hugetlbfs: rename address to haddr in hugetlb_cow() (Waiman Long) [1871883] +- [mm] mm, huge page: copy target sub-page last when copy huge page (Waiman Long) [1871883] +- [mm] mm, clear_huge_page: move order algorithm into a separate function (Waiman Long) [1871883] +- [mm] Revert "mm: always flush VMA ranges affected by zap_page_range" (Waiman Long) [1871883] +- [kernel] psi: eliminate kthread_worker from psi trigger scheduling mechanism (Waiman Long) [1873040] +- [kernel] psi: get poll_work to run when calling poll syscall next time (Waiman Long) [1873040] +- [block] block: loop: set discard granularity and alignment for block device backed loop (Ming Lei) [1866712] +- [net] gre: recompute gre csum for sctp over gre tunnels (Lorenzo Bianconi) [1755200] +- [include] mm/hugetlb: enable arch specific huge page size support for migration (Donghai Qiao) [1869887] +- [mm] arm64/mm: enable HugeTLB migration for contiguous bit HugeTLB pages (Donghai Qiao) [1869887] +- [lib] idr: Fix idr_get_next_ul race with idr_remove (Felix Ansell) [1866062] +- [lib] genalloc: Fix a set of docs build warnings (Felix Ansell) [1866062] +- [lib] lib/Kconfig: fix OBJAGG in lib/ menu structure (Felix Ansell) [1866062] +- [lib] lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() (Felix Ansell) [1866062] + +* Fri Oct 16 2020 Jan Stancek [4.18.0-240.6.el8] +- [char] random32: update the net random state on interrupt and activity (Donghai Qiao) [1867569] {CVE-2020-16166} +- [fs] nfs: Fix getxattr kernel panic and memory overflow (Benjamin Coddington) [1880894] {CVE-2020-25212} +- [tools] selftests: rtnetlink: Test bridge enslavement with different parent IDs (Jonathan Toppins) [1860479] +- [tools] selftests: rtnetlink: correct the final return value for the test (Jonathan Toppins) [1860479] +- [net] Fix bridge enslavement failure (Jonathan Toppins) [1860479] +- [net] Make mpls_entry_encode() available for generic users (Patrick Talbert) [1878818] +- [net] SUNRPC dont update timeout value on connection reset (Steve Dickson) [1861895] +- [kernel] overflow.h: Add flex_array_size() helper (Petr Oros) [1876924] +- [net] netpoll: accept NULL np argument in netpoll_send_skb() (Ivan Vecera) [1867968] +- [net] netpoll: netpoll_send_skb() returns transmit status (Ivan Vecera) [1867968] +- [net] netpoll: move netpoll_send_skb() out of line (Ivan Vecera) [1867968] +- [net] netpoll: remove dev argument from netpoll_send_skb_on_dev() (Ivan Vecera) [1867968] +- [net] netpoll: Fix use correct return type for ndo_start_xmit() (Ivan Vecera) [1867968] +- [net] core: Introduce netdev_get_xmit_slave (Ivan Vecera) [1867974] +- [net] get rid of lockdep_set_class_and_subclass() (Ivan Vecera) [1867961] +- [net] change addr_list_lock back to static key (Ivan Vecera) [1867961] +- [net] batman-adv: Revert "Drop lockdep.h include for soft-interface.c" (Ivan Vecera) [1867961] +- [net] partially revert dynamic lockdep key changes (Ivan Vecera) [1867961] +- [kernel] rcu: Maintain RHEL kABI (Waiman Long) [1862812] +- [kernel] rcu: Don't acquire lock in NMI handler in rcu_nmi_enter_common() (Waiman Long) [1862812] +- [kernel] rcu: Add *_ONCE() to rcu_data ->rcu_forced_tick (Waiman Long) [1862812] +- [kernel] rcu: Make rcu_barrier() account for offline no-CBs CPUs (Waiman Long) [1862812] +- [kernel] rcu: Clear ->core_needs_qs at GP end or self-reported QS (Waiman Long) [1862812] +- [kernel] rcu: Forgive slow expedited grace periods at boot time (Waiman Long) [1862812] +- [tools] torture: Hoist calls to lscpu to higher-level kvm.sh script (Waiman Long) [1862812] +- [tools] torture: Allow "CFLIST" to specify default list of scenarios (Waiman Long) [1862812] +- [kernel] rcutorture: Dynamically allocate rcu_fwds structure (Waiman Long) [1862812] +- [kernel] rcutorture: Complete threading rcu_fwd pointers through functions (Waiman Long) [1862812] +- [kernel] rcutorture: Move to dynamic initialization of rcu_fwds (Waiman Long) [1862812] +- [kernel] rcutorture: Thread rcu_fwd pointer through forward-progress functions (Waiman Long) [1862812] +- [kernel] rcutorture: Pull callback forward-progress data into rcu_fwd struct (Waiman Long) [1862812] +- [tools] rcutorture: Add worst-case call_rcu() forward-progress results (Waiman Long) [1862812] +- [tools] torture: Handle systems lacking the mpstat command (Waiman Long) [1862812] +- [tools] torture: Handle jitter for CPUs that cannot be offlined (Waiman Long) [1862812] +- [tools] rcutorture: Dispense with Dracut for initrd creation (Waiman Long) [1862812] +- [tools] torture: Use gawk instead of awk for systime() function (Waiman Long) [1862812] +- [kernel] rcu: Avoid tick_dep_set_cpu() misordering (Waiman Long) [1862812] +- [kernel] rcu: Provide wrappers for uses of ->rcu_read_lock_nesting (Waiman Long) [1862812] +- [kernel] rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() (Waiman Long) [1862812] +- [kernel] rcu: Clear ->rcu_read_unlock_special only once (Waiman Long) [1862812] +- [kernel] rcu: Clear .exp_hint only when deferred quiescent state has been reported (Waiman Long) [1862812] +- [kernel] rcu: Rename some instance of CONFIG_PREEMPTION to CONFIG_PREEMPT_RCU (Waiman Long) [1862812] +- [kernel] rcu: Use CONFIG_PREEMPTION where appropriate (Waiman Long) [1862812] +- [kernel] rcu: Make PREEMPT_RCU be a modifier to TREE_RCU (Waiman Long) [1862812] +- [kernel] rcu: Use lockdep rather than comment to enforce lock held (Waiman Long) [1862812] +- [kernel] rcu: Avoid data-race in rcu_gp_fqs_check_wake() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Fix dump_tree hierarchy print always active (Waiman Long) [1862812] +- [kernel] rculist.h: Add list_tail_rcu() (Waiman Long) [1862812] +- [kernel] rculist_nulls: Change docbook comment headers (Waiman Long) [1862812] +- [kernel] rculist_nulls: Add docbook comments (Waiman Long) [1862812] +- [include] rcu: Add a hlist_nulls_unhashed_lockless() function (Waiman Long) [1862812] +- [kernel] rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls (Waiman Long) [1862812] +- [kernel] rcu: Remove kfree_call_rcu_nobatch() (Waiman Long) [1862812] +- [kernel] rcu: Remove kfree_rcu() special casing and lazy-callback handling (Waiman Long) [1862812] +- [kernel] rcu: Add support for debug_objects debugging for kfree_rcu() (Waiman Long) [1862812] +- [kernel] rcu: Add multiple in-flight batches of kfree_rcu() work (Waiman Long) [1862812] +- [kernel] rcu: Make kfree_rcu() use a non-atomic ->monitor_todo (Waiman Long) [1862812] +- [kernel] rcuperf: Add kfree_rcu() performance Tests (Waiman Long) [1862812] +- [kernel] rcu: Add basic support for kfree_rcu() batching (Waiman Long) [1862812] +- [kernel] rcu: Remove unused stop-machine #include (Waiman Long) [1862812] +- [kernel] srcu: Apply *_ONCE() to ->srcu_last_gp_end (Waiman Long) [1862812] +- [kernel] rcu: Switch force_qs_rnp() to for_each_leaf_node_cpu_mask() (Waiman Long) [1862812] +- [kernel] rcu: Move rcu_{expedited, normal} definitions into rcupdate.h (Waiman Long) [1862812] +- [kernel] rcu: Move gp_state_namesand gp_state_getname() to tree_stall.h (Waiman Long) [1862812] +- [kernel] rcu: Remove the declaration of call_rcu() in tree.h (Waiman Long) [1862812] +- [kernel] rcu: Fix tracepoint tracking RCU CPU kthread utilization (Waiman Long) [1862812] +- [kernel] rcu: Fix harmless omission of "CONFIG_" from #if condition (Waiman Long) [1862812] +- [kernel] rcu: Mark non-global functions and variables as static (Waiman Long) [1862812] +- [kernel] rcu: Enable tick for nohz_full CPUs slow to provide expedited QS (Waiman Long) [1862812] +- [kernel] rcu: Replace synchronize_sched_expedited_wait() "_sched" with "_rcu" (Waiman Long) [1862812] +- [kernel] rcu: Update tree_exp.h function-header comments (Waiman Long) [1862812] +- [kernel] rcu: Rename sync_rcu_preempt_exp_done() to sync_rcu_exp_done() (Waiman Long) [1862812] +- [kernel] rcu: Allow only one expedited GP to run concurrently with wakeups (Waiman Long) [1862812] +- [kernel] rcu: Fix missed wakeup of exp_wq waiters (Waiman Long) [1862812] +- [kernel] rcu: Substitute lookup for bit-twiddling in sync_rcu_exp_select_node_cpus() (Waiman Long) [1862812] +- [kernel] rcu: Fix data-race due to atomic_t copy-by-value (Waiman Long) [1862812] +- [kernel] rcu: Avoid modifying mask_ofl_ipi in sync_rcu_exp_select_node_cpus() (Waiman Long) [1862812] +- [kernel] rcu: Use *_ONCE() to protect lockless ->expmask accesses (Waiman Long) [1862812] +- [kernel] rcutorture: Make in-kernel-loop testing more brutal (Waiman Long) [1862812] +- [kernel] rcutorture: Separate warnings for each failure type (Waiman Long) [1862812] +- [kernel] rcu: Remove unused variable rcu_perf_writer_state (Waiman Long) [1862812] +- [tools] rcutorture: Remove CONFIG_HOTPLUG_CPU=n from scenarios (Waiman Long) [1862812] +- [kernel] rcu: Remove unused function rcutorture_record_progress() (Waiman Long) [1862812] +- [kernel] rcu: Make kernel-mode nohz_full CPUs invoke the RCU core processing (Waiman Long) [1862812] +- [kernel] rcu: Confine ->core_needs_qs accesses to the corresponding CPU (Waiman Long) [1862812] +- [kernel] rcu: Reset CPU hints when reporting a quiescent state (Waiman Long) [1862812] +- [kernel] rcu: Force nohz_full tick on upon irq enter instead of exit (Waiman Long) [1862812] +- [kernel] rcu: Force tick on for nohz_full CPUs not reaching quiescent states (Waiman Long) [1862812] +- [kernel] rcutorture: Emulate dyntick aspect of userspace nohz_full sojourn (Waiman Long) [1862812] +- [kernel] rcu: Make CPU-hotplug removal operations enable tick (Waiman Long) [1862812] +- [kernel] stop_machine: Provide RCU quiescent state in multi_cpu_stop() (Waiman Long) [1862812] +- [kernel] rcutorture: Force on tick for readers and callback flooders (Waiman Long) [1862812] +- [kernel] rcu: Force on tick when invoking lots of callbacks (Waiman Long) [1862812] +- [kernel] time: Export tick start/stop functions for rcutorture (Waiman Long) [1862812] +- [kernel] nohz: Add TICK_DEP_BIT_RCU (Waiman Long) [1862812] +- [kernel] rcu: Suppress levelspread uninitialized messages (Waiman Long) [1862812] +- [kernel] rcu: Fix uninitialized variable in nocb_gp_wait() (Waiman Long) [1862812] +- [trace] rcu: Update descriptions for rcu_future_grace_period tracepoint (Waiman Long) [1862812] +- [trace] rcu: Update descriptions for rcu_nocb_wake tracepoint (Waiman Long) [1862812] +- [trace] rcu: Remove obsolete descriptions for rcu_barrier tracepoint (Waiman Long) [1862812] +- [kernel] rcu: Ensure that ->rcu_urgent_qs is set before resched IPI (Waiman Long) [1862812] +- [kernel] rcu: Several rcu_segcblist functions can be static (Waiman Long) [1862812] +- [kernel] rcu: Remove unused function hlist_bl_del_init_rcu() (Waiman Long) [1862812] +- [kernel] rcu: Allow rcu_do_batch() to dynamically adjust batch sizes (Waiman Long) [1862812] +- [kernel] srcu: Avoid srcutorture security-based pointer obfuscation (Waiman Long) [1862812] +- [kernel] rcu/nocb: Don't wake no-CBs GP kthread if timer posted under overload (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce __call_rcu_nocb_wake() leaf rcu_node ->lock contention (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce nocb_cb_wait() leaf rcu_node ->lock contention (Waiman Long) [1862812] +- [kernel] rcu/nocb: Advance CBs after merge in rcutree_migrate_callbacks() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Avoid synchronous wakeup in __call_rcu_nocb_wake() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Print no-CBs diagnostics when rcutorture writer unduly delayed (Waiman Long) [1862812] +- [kernel] rcu/nocb: EXP Check use and usefulness of ->nocb_lock_contended (Waiman Long) [1862812] +- [kernel] rcu/nocb: Add bypass callback queueing (Waiman Long) [1862812] +- [kernel] rcu/nocb: Atomic ->len field in rcu_segcblist structure (Waiman Long) [1862812] +- [kernel] rcu/nocb: Unconditionally advance and wake for excessive CBs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce ->nocb_lock contention with separate ->nocb_gp_lock (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce contention at no-CBs invocation-done time (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce contention at no-CBs registry-time CB advancement (Waiman Long) [1862812] +- [kernel] rcu/nocb: Round down for number of no-CBs grace-period kthreads (Waiman Long) [1862812] +- [kernel] rcu/nocb: Avoid ->nocb_lock capture by corresponding CPU (Waiman Long) [1862812] +- [kernel] rcu/nocb: Avoid needless wakeups of no-CBs grace-period kthread (Waiman Long) [1862812] +- [kernel] rcu/nocb: Make __call_rcu_nocb_wake() safe for many callbacks (Waiman Long) [1862812] +- [kernel] rcu/nocb: Never downgrade ->nocb_defer_wakeup in wake_nocb_gp_defer() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Enable re-awakening under high callback load (Waiman Long) [1862812] +- [kernel] rcu/nohz: Turn off tick for offloaded CPUs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Suppress uninitialized false-positive in nocb_gp_wait() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use build-time no-CBs check in rcu_pending() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use build-time no-CBs check in rcu_core() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use build-time no-CBs check in rcu_do_batch() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_gp_head and nocb_gp_tail fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_cb_tail and nocb_cb_head fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_q_count and nocb_q_count_lazy fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_head and nocb_tail fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use rcu_segcblist for no-CBs CPUs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Leave ->cblist enabled for no-CBs CPUs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Allow lockless use of rcu_segcblist_empty() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Allow lockless use of rcu_segcblist_restempty() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove deferred wakeup checks for extended quiescent states (Waiman Long) [1862812] +- [kernel] rcu/nocb: Check for deferred nocb wakeups before nohz_full early exit (Waiman Long) [1862812] +- [kernel] rcu/nocb: Make rcutree_migrate_callbacks() start at leaf rcu_node structure (Waiman Long) [1862812] +- [kernel] rcu/nocb: Add checks for offloaded callback processing (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use separate flag to indicate offloaded ->cblist (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use separate flag to indicate disabled ->cblist (Waiman Long) [1862812] +- [kernel] rcu/nocb: Print gp/cb kthread hierarchy if dump_tree (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename rcu_nocb_leader_stride kernel boot parameter (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename and document no-CB CB kthread sleep trace event (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename rcu_organize_nocb_kthreads() local variable (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename wake_nocb_leader_defer() to wake_nocb_gp_defer() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename __wake_nocb_leader() to __wake_nocb_gp() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename wake_nocb_leader() to wake_nocb_gp() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename nocb_follower_wait() to nocb_cb_wait() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Provide separate no-CBs grace-period kthreads (Waiman Long) [1862812] +- [kernel] rcu/nocb: Update comments to prepare for forward-progress work (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename rcu_data fields to prepare for forward-progress work (Waiman Long) [1862812] +- [kernel] rcutorture: Aggressive forward-progress tests shouldn't block shutdown (Waiman Long) [1862812] +- [kernel] rcuperf: Make rcuperf kernel test more robust for !expedited mode (Waiman Long) [1862812] +- [kernel] rcutorture: Emulate userspace sojourn during call_rcu() floods (Waiman Long) [1862812] +- [tools] rcutorture: Test TREE03 with the threadirqs kernel boot parameter (Waiman Long) [1862812] +- [tools] torture: Expand last_ts variable in kvm-test-1-run.sh (Waiman Long) [1862812] +- [kernel] rcuperf: Fix perf_type module-parameter description (Waiman Long) [1862812] +- [documentation] doc: Add rcutree.kthread_prio pointer to stallwarn.txt (Waiman Long) [1862812] +- [kernel] rcu: Change return type of rcu_spawn_one_boost_kthread() (Waiman Long) [1862812] +- [kernel] rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK() (Waiman Long) [1862812] +- [kernel] rcu: Add kernel parameter to dump trace after RCU CPU stall warning (Waiman Long) [1862812] +- [kernel] rcu: Restore barrier() to rcu_read_lock() and rcu_read_unlock() (Waiman Long) [1862812] +- [kernel] rcu: Simplify rcu_note_context_switch exit from critical section (Waiman Long) [1862812] +- [kernel] rcu: Make rcu_read_unlock_special() checks match raise_softirq_irqoff() (Waiman Long) [1862812] +- [kernel] rcu: Simplify rcu_read_unlock_special() deferred wakeups (Waiman Long) [1862812] +- [tools] rcu: Don't return a value from rcu_assign_pointer() (Waiman Long) [1862812] +- [kernel] rcu: Force inlining of rcu_read_lock() (Waiman Long) [1862812] +- [kernel] rcu: Fix irritating whitespace error in rcu_assign_pointer() (Waiman Long) [1862812] +- [kernel] rcu: validate arguments for rcu tracepoints (Waiman Long) [1862812] +- [trace] tracing: introduce TRACE_EVENT_NOP() (Waiman Long) [1862812] +- [kernel] kprobes: Prohibit probing on RCU debug routine (Waiman Long) [1862812] +- [init] time: Make VIRT_CPU_ACCOUNTING_GEN depend on GENERIC_CLOCKEVENTS (Waiman Long) [1862812] +- [kernel] time: Move CONTEXT_TRACKING to kernel/time/Kconfig (Waiman Long) [1862812] + +* Tue Oct 13 2020 Jan Stancek [4.18.0-240.5.el8] +- [fs] xfs: don't commit sunit/swidth updates to disk if that would cause repair failures (Bill O'Donnell) [1849407] +- [fs] xfs: split the sunit parameter update into two parts (Bill O'Donnell) [1849407] +- [fs] xfs: refactor agfl length computation function (Bill O'Donnell) [1849407] +- [net] netfilter: conntrack: proc: rename stat column (Florian Westphal) [1875681] +- [net] netfilter: conntrack: add clash resolution stat counter (Florian Westphal) [1875681] +- [net] netfilter: conntrack: remove ignore stats (Florian Westphal) [1875681] +- [net] netfilter: conntrack: do not increment two error counters at same time (Florian Westphal) [1875681] +- [net] netfilter: conntrack: do not auto-delete clash entries on reply (Florian Westphal) [1875681] +- [powerpc] powerpc/pseries/iommu: Allow bigger 64bit window by removing default DMA window (Steve Best) [1725198] +- [powerpc] powerpc/pseries/iommu: Move window-removing part of remove_ddw into remove_dma_window (Steve Best) [1725198] +- [powerpc] powerpc/pseries/iommu: Update call to ibm, query-pe-dma-windows (Steve Best) [1725198] +- [powerpc] powerpc/pseries/iommu: Create defines for operations in ibm, ddw-applicable (Steve Best) [1725198] +- [x86] x86/cpu: Add Sapphire Rapids CPU model number (Puneet Sethi) [1872367] +- [x86] x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel CPU family (Steve Best) [1838902] + +* Thu Oct 08 2020 Jan Stancek [4.18.0-240.4.el8] +- [powerpc] powerpc/xmon: Improve dumping prefixed instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add a ppc_inst_as_str() helper (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add ppc_inst_as_u64() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add ppc_inst_next() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Add tests for Prefixed Add Immediate (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Let compute tests specify a required cpu feature (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Set NIP in instruction emulation tests (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Add tests for prefixed floating-point load/stores (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Add tests for prefixed integer load/stores (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add POWER10 architected mode (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/dt_cpu_ftrs: Add MMA feature (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/dt_cpu_ftrs: Enable Prefixed Instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/dt_cpu_ftrs: Advertise support for ISA v3.1 if selected (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add support for ISA v3.1 (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add new HWCAP bits (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc sstep: Add support for prefixed fixed-point arithmetic (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc sstep: Add support for prefixed load/stores (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Support prefixed instructions in alignment handler (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/kprobes: Don't allow breakpoints on suffixes (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Don't allow breakpoints on suffixes (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Test prefixed instructions in feature fixups (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Test prefixed code patching (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add prefixed instructions to instruction data type (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/optprobes: Add register argument to patch_imm64_load_insns() (Desnes Augusto Nunes do Rosario) [1854524] +- [kvm] powerpc: Define new SRR1 bits for a ISA v3.1 (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/83xx: handle machine check caused by watchdog timer (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Enable Prefixed Instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Make test_translate_branch() independent of instruction length (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Move insertion of breakpoint for xol'ing (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Use a function for reading instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Introduce a function for reporting instruction length (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Define and use get_user_instr() et. al (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/kprobes: Use patch_instruction() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add a probe_kernel_read_inst() function (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add a probe_user_read_inst() function (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a function for reading instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a datatype for instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/lib: Refactor __patch_instruction() to use __put_user_asm() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: use probe_user_read() and probe_user_write() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/process: Constify the number of insns printed by show instructions functions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/process: Fix interleaved output in show_user_instructions() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/process: Fix sparse address space warnings (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Don't print kernel instructions in show_user_instructions() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add show_user_instructions() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/lib: fix book3s/32 boot failure due to code patching (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Introduce functions for instruction equality (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a function for byte swapping instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a function for getting the instruction op code (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use an accessor for instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc sstep: Add support for extswsli instruction (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add support for maddhd, maddhdu, maddld instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a macro for creating instructions from u32s (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/fsl: Add infrastructure to fixup branch predictor flush (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/smp: Use code patching to restore reset vector (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add tests for addcinstruction (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add tests for addinstruction (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add tests for compute type instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Fix DS operand in ld encoding to appropriate value (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/watchpoint: Don't ignore extraneous exceptions blindly (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/watchpoint: Disable watchpoint hit by larx/stcx instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/kgdb: add kgdb_arch_set/remove_breakpoint() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/hw_breakpoint: move instruction stepping out of hw_breakpoint_handler() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: add modify_instruction() and modify_instruction_site() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Change calling convention for create_branch() et. al (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: simplify patch_instruction_site() and patch_branch_site() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/code-patching: Add a helper to get the address of a patch_site (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/ftrace: Handle large kernel configs (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/32: use patch_site_addr() in machine_init() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/lib: Use patch_site to patch copy_32 functions once cache is enabled (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Use bitwise calculations in_breakpoint_table() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Move breakpoints to text section (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Move breakpoint instructions to own array (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Remove store_inst() for patch_instruction() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/powernv/idle: Exclude mfspr on HID1, 4, 5 on P9 and above (Steve Best) [1854539] +- [powerpc] powerpc/powernv/idle: Rename pnv_first_spr_loss_level variable (Steve Best) [1854539] +- [powerpc] powerpc/powernv/idle: Replace CPU feature check with PVR check (Steve Best) [1854539] +- [powerpc] powerpc/64s: Don't set FSCR bits in INIT_THREAD (Steve Best) [1854523] +- [powerpc] powerpc/64s: Save FSCR to init_task.thread.fscr after feature init (Steve Best) [1854523] +- [powerpc] powerpc/64s: Don't let DT CPU features set FSCR_DSCR (Steve Best) [1854523] +- [powerpc] powerpc/64s: Don't init FSCR_DSCR in __init_FSCR() (Steve Best) [1854523] + +* Wed Oct 07 2020 Jan Stancek [4.18.0-240.3.el8] +- [kernel] sched/cfs: change initial value of runnable_avg (Phil Auld) [1875995] +- [kernel] sched/fair: Fix runnable_avg for throttled cfs (Phil Auld) [1875995] +- [kernel] sched/fair: Fix kernel build warning in test_idle_cores() for !SMT NUMA (Phil Auld) [1875995] +- [kernel] sched/numa: Acquire RCU lock for checking idle cores during NUMA balancing (Phil Auld) [1875995] +- [kernel] sched/numa: Stop an exhastive search if a reasonable swap candidate or idle CPU is found (Phil Auld) [1875995] +- [kernel] sched/numa: Bias swapping tasks based on their preferred node (Phil Auld) [1875995] +- [kernel] sched/numa: Find an alternative idle CPU if the CPU is part of an active NUMA balance (Phil Auld) [1875995] +- [kernel] sched/numa: Prefer using an idle CPU as a migration target instead of comparing tasks (Phil Auld) [1875995] +- [kernel] sched/fair: Take into account runnable_avg to classify group (Phil Auld) [1875995] +- [kernel] sched/pelt: Add a new runnable average signal (Phil Auld) [1875995] +- [kernel] sched/pelt: Remove unused runnable load average (Phil Auld) [1875995] +- [kernel] sched: Disable allowing small imbalance to preserve RHEL performance (Phil Auld) [1875995] +- [kernel] sched/numa: Use similar logic to the load balancer for moving between domains with spare capacity (Phil Auld) [1875995] +- [kernel] sched/numa: Replace runnable_load_avg by load_avg (Phil Auld) [1875995] +- [kernel] sched/numa: Distinguish between the different task_numa_migrate() failure cases (Phil Auld) [1875995] +- [kernel] sched/numa: Trace when no candidate CPU was found on the preferred node (Phil Auld) [1875995] +- [kernel] sched/fair: Allow a small load imbalance between low utilisation SD_NUMA domains (Phil Auld) [1875995] +- [mm] powerpc/smp: Implement cpu_to_coregroup_id (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Create coregroup domain (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Allocate cpumask only after searching thread group (Diego Domingos) [1854541] +- [powerpc] powerpc/numa: Detect support for coregroup (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Optimize start_secondary (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Dont assume l2-cache to be superset of sibling (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Move topology fixups into a new function (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Move powerpc_topology above (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Merge Power9 topology with Power topology (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Fix a warning under !NEED_MULTIPLE_NODES (Diego Domingos) [1854541] +- [mm] powerpc/numa: Restrict possible nodes based on platform (Diego Domingos) [1854541] +- [mm] powerpc/numa: Limit possible nodes to within num_possible_nodes (Diego Domingos) [1854541] +- [powerpc] powerpc: Fix misleading small cores print (Diego Domingos) [1854541] +- [netdrv] ibmvnic: add missing parenthesis in do_reset() (Steve Best) [1879547] +- [wireless] rtw88: don't hold all IRQs disabled for PS operations (Jarod Wilson) [1874730] +- [netdrv] ibmvnic fix NULL tx_pools and rx_tools issue at do_reset (Steve Best) [1872676] + +* Fri Oct 02 2020 Jan Stancek [4.18.0-240.2.el8] +- [kernel] sched: Fix use of count for nr_running tracepoint (Phil Auld) [1861444] +- [kernel] sched: Add a tracepoint to track rq->nr_running (Phil Auld) [1861444] +- [kernel] sched/debug: Add new tracepoints to track util_est (Phil Auld) [1861444] +- [kernel] sched/debug: Export the newly added tracepoints (Phil Auld) [1861444] +- [kernel] sched/debug: Add sched_overutilized tracepoint (Phil Auld) [1861444] +- [kernel] sched/debug: Add new tracepoint to track PELT at se level (Phil Auld) [1861444] +- [kernel] sched/debug: Add a new sched_trace_*() helper functions (Phil Auld) [1861444] +- [kernel] sched/autogroup: Make autogroup_path() always available (Phil Auld) [1861444] + +* Tue Sep 29 2020 Jan Stancek [4.18.0-240.1.el8] +- [mm] mm/kmemleak.c: fix check for softirq context (Waiman Long) [1878006] +- [include] mm/hotplug: invalid PFNs from pfn_to_online_page() (Waiman Long) [1878006] +- [mm] mm, kmemleak: little optimization while scanning (Waiman Long) [1878006] +- [mm] kmemleak: add module param to print warnings to dmesg (Waiman Long) [1878006] +- [mm] kmemleak: always register debugfs file (Waiman Long) [1878006] +- [scsi] scsi: megaraid_sas: Don't call disable_irq from process IRQ poll (Tomas Henzl) [1837200] +- [scsi] scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (Tomas Henzl) [1837200] +- [platform] platform/x86: dcdbas: Check SMBIOS for protected buffer address (David Arcari) [1858680] +- [platform] firmware: dcdbas: Move dcdbas to drivers/platform/x86 (David Arcari) [1858680] +- [fs] cifs: fix DFS mount with cifsacl/modefromsid (Leif Sahlberg) [1871246] +- [fs] ext4: fix potential negative array index in do_split() (Pavel Reichl) [1846165] {CVE-2020-14314} - [include] block: allow for_each_bvec to support zero len bvec (Ming Lei) [1872032] - [nvme] nvme-pci: disable the write zeros command for Intel 600P/P3100 (David Milburn) [1875391] +* Wed Sep 23 2020 Jan Stancek [4.18.0-239.1.el8] +- [netdrv] ice: Disable VLAN pruning in promiscuous mode (Jonathan Toppins) [1787477] +- [mm] mm: slub: introduce 'slub_merge' kernel parameter (Rafael Aquini) [1871214] +- [kernel] time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint (Alexey Klimov) [1877380] + * Sat Sep 19 2020 Frantisek Hrbata [4.18.0-239.el8] - [init] init/Kconfig: disable io_uring (Jeff Moyer) [1879754] - [block] blk-mq: always allow reserved allocation in hctx_may_queue (Ming Lei) [1740874]