diff --git a/.gitignore b/.gitignore index 20747e1..6978600 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-383.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-383.tar.bz2 -SOURCES/linux-4.18.0-383.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-394.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-394.tar.bz2 +SOURCES/linux-4.18.0-394.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index 992b4d3..b129c36 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -0efda85b400a2faaffe506f53eacf68c438e559a SOURCES/kernel-abi-stablelists-4.18.0-383.tar.bz2 -aeffaa3b35d4c70677b34ecadf9275625f57b0a2 SOURCES/kernel-kabi-dw-4.18.0-383.tar.bz2 -06dac8f53d5e1c8c74326b694a5e49da671b0766 SOURCES/linux-4.18.0-383.el8.tar.xz +a175fc9c6aad25c645b21a0ed9b5dfe7199af644 SOURCES/kernel-abi-stablelists-4.18.0-394.tar.bz2 +aeffaa3b35d4c70677b34ecadf9275625f57b0a2 SOURCES/kernel-kabi-dw-4.18.0-394.tar.bz2 +65cba42ce1d1d4c43dac3aa89d4f523df3b63def SOURCES/linux-4.18.0-394.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos-dup.x509 b/SOURCES/centos-dup.x509 deleted file mode 100644 index 9c65dd3..0000000 Binary files a/SOURCES/centos-dup.x509 and /dev/null differ diff --git a/SOURCES/centos-kpatch.x509 b/SOURCES/centos-kpatch.x509 deleted file mode 100644 index ca57a43..0000000 Binary files a/SOURCES/centos-kpatch.x509 and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 74f2e15..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500 -+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS Linux to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS Linux -+ * will not fix bugs against this hardware in this minor release. CentOS Linux may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone testing by CentOS Linux and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Linux Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS Linux does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS Linux has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS Linux for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 8501696..96a02f5 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -142,6 +142,7 @@ # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set # CONFIG_ARM64_RELOC_TEST is not set # CONFIG_ARM64_SW_TTBR0_PAN is not set +# CONFIG_ARM64_TAGGED_ADDR_ABI is not set # CONFIG_ARM64_VA_BITS_42 is not set # CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set # CONFIG_ARM_CCI_PMU is not set @@ -2931,6 +2932,11 @@ CONFIG_CRYPTO_XTS=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y CONFIG_CYCLADES=m +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DAVICOM_PHY=m CONFIG_DCB=y CONFIG_DEBUG_ATOMIC_SLEEP=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 272528f..2030e0e 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -147,6 +147,7 @@ # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set # CONFIG_ARM64_RELOC_TEST is not set # CONFIG_ARM64_SW_TTBR0_PAN is not set +# CONFIG_ARM64_TAGGED_ADDR_ABI is not set # CONFIG_ARM64_VA_BITS_42 is not set # CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set # CONFIG_ARM_CCI_PMU is not set @@ -2993,6 +2994,11 @@ CONFIG_CRYPTO_XTS=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y CONFIG_CYCLADES=m +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DAVICOM_PHY=m CONFIG_DCB=y CONFIG_DEBUG_FS=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 51a50c7..5adb3ef 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -2604,6 +2604,11 @@ CONFIG_CXLFLASH=m CONFIG_CXL_BIMODAL=y CONFIG_CXL_LIB=y CONFIG_CYCLADES=m +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DAVICOM_PHY=m CONFIG_DCB=y CONFIG_DEBUGGER=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index c0f5659..2684a5b 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -2664,6 +2664,11 @@ CONFIG_CXLFLASH=m CONFIG_CXL_BIMODAL=y CONFIG_CXL_LIB=y CONFIG_CYCLADES=m +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DAVICOM_PHY=m CONFIG_DCB=y CONFIG_DEBUGGER=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 1c314a1..b1d12ea 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -2730,6 +2730,11 @@ CONFIG_CRYPTO_XTS=m CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DASD=m CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 120aa1e..9d2555c 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -1326,9 +1326,7 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_GSO is not set -# CONFIG_MPLS_IPTUNNEL is not set -# CONFIG_MPLS_ROUTING is not set +# CONFIG_MPLS is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set @@ -2936,6 +2934,11 @@ CONFIG_CRYPTO_XTS=y CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -3835,7 +3838,8 @@ CONFIG_MOUSE_SERIAL=m CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m -CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MPTCP=y CONFIG_MPTCP_IPV6=y CONFIG_MQ_IOSCHED_DEADLINE=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 774e32a..ef7b689 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -2790,6 +2790,11 @@ CONFIG_CRYPTO_XTS=m CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DASD=m CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 0eefd3b..8d9ca02 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -2242,6 +2242,7 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m CONFIG_AMD_XGBE=m CONFIG_AMIGA_PARTITION=y @@ -2686,6 +2687,11 @@ CONFIG_CRYPTO_XTS=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y CONFIG_CYCLADES=m +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DAVICOM_PHY=m CONFIG_DCA=m CONFIG_DCB=y @@ -3433,6 +3439,7 @@ CONFIG_INTEL_IOMMU_DEBUGFS=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISHTP_ECLITE=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m @@ -5705,6 +5712,7 @@ CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_X86_AMD_PSTATE=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 3d76a6d..218509a 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -2311,6 +2311,7 @@ CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m +CONFIG_AMD_PTDMA=m CONFIG_AMD_SFH_HID=m CONFIG_AMD_XGBE=m CONFIG_AMIGA_PARTITION=y @@ -2746,6 +2747,11 @@ CONFIG_CRYPTO_XTS=m CONFIG_CUSE=m CONFIG_CXL_BIMODAL=y CONFIG_CYCLADES=m +CONFIG_DAMON=y +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_VADDR=y CONFIG_DAVICOM_PHY=m CONFIG_DCA=m CONFIG_DCB=y @@ -3447,6 +3453,7 @@ CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISHTP_ECLITE=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m @@ -5679,6 +5686,7 @@ CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_X86_AMD_PSTATE=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CPUID=y diff --git a/SOURCES/rpminspect.yaml b/SOURCES/rpminspect.yaml index f2d0879..1a6110c 100644 --- a/SOURCES/rpminspect.yaml +++ b/SOURCES/rpminspect.yaml @@ -2,13 +2,33 @@ --- inspections: + addedfiles: off + changedfiles: off + kmidiff: off + kmod: off + manpage: off + movedfiles: off + permissions: off + removedfiles: off + rpmdeps: off upstream: off +ignore: + - /usr/libexec/ksamples/* + - /usr/libexec/kselftests/* + - /lib/modules/*/internal/* + - /usr/src/kernel/* + badfuncs: ignore: - /usr/libexec/ksamples/* - /usr/libexec/kselftests/* +elf: + ignore: + - /usr/libexec/ksamples/* + - /usr/libexec/kselftests/* + emptyrpm: expected_empty: - kernel @@ -16,6 +36,18 @@ emptyrpm: - kernel-zfcpdump - kernel-zfcpdump-modules +kmod: + ignore: + - /lib/modules/*/internal/* + +manpage: + ignore: + - /lib/modules/* + patches: ignore_list: - linux-kernel-test.patch + +types: + ignore: + - /usr/src/kernel/* diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index ea4bb3b..cc28fab 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 383 +%global distro_build 394 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 383.el8 +%define pkgrelease 394.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 383%{?dist} +%define specrelease 394%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -451,34 +451,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -510,8 +520,8 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list -Source100: centos-dup.x509 -Source101: centos-kpatch.x509 +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 %if %{with_kabichk} Source200: check-kabi @@ -544,8 +554,6 @@ Source4000: gating.yaml # rpminspect config Source4001: rpminspect.yaml -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches @@ -556,8 +564,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -565,7 +573,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -806,14 +814,14 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-stablelists -Summary: The CentOS kernel ABI symbol stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -822,8 +830,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -895,7 +903,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1093,7 +1101,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -2663,6 +2670,2320 @@ fi # # %changelog +* Mon May 23 2022 Jarod Wilson [4.18.0-394.el8] +- quota: make dquot_quota_sync return errors from ->sync_fs (Lukas Czerner) [2083057] +- redhat: disable more noisy rpminspect tests (Jarod Wilson) +- mm: thp: replace the page lock with the seqlock for the THP mapcount (Andrea Arcangeli) [1958020] +- mm: do_wp_page: deduplicate smart_lock_page (Andrea Arcangeli) [1958020] +- mm: hugetlbfs: gup_must_unshare() cleanup (Andrea Arcangeli) [1958020] +- mm: GUP: cleanup FOLL_UNSHARE (Andrea Arcangeli) [1958020] +- mm: COW: skip the page lock in the COW copy path (Andrea Arcangeli) [1958020] +- mm: gup: gup_must_unshare() use can_read_pin_swap_page() (Andrea Arcangeli) [1958020] +- mm: hugetlbfs: gup: gup_must_unshare(): enable hugetlbfs (Andrea Arcangeli) [1958020] +- mm: hugetlbfs: FOLL_FAULT_UNSHARE (Andrea Arcangeli) [1958020] +- mm: hugetlbfs: COR: copy-on-read fault (Andrea Arcangeli) [1958020] +- mm: gup: FOLL_UNSHARE RHEL (Andrea Arcangeli) [1958020] +- mm: gup: FOLL_NOUNSHARE: optimize follow_page (Andrea Arcangeli) [1958020] +- mm: gup: FOLL_UNSHARE (Andrea Arcangeli) [1958020] +- mm: gup: gup_must_unshare() (Andrea Arcangeli) [1958020] +- mm: gup: COR: copy-on-read fault (Andrea Arcangeli) [1958020] +- mm: thp: introduce page_trans_huge_anon_shared (Andrea Arcangeli) [1958020] +- mm: thp: stabilize the THP mapcount in page_remove_anon_compound_rmap (Andrea Arcangeli) [1958020] +- mm: thp: make the THP mapcount atomic with a seqlock (Andrea Arcangeli) [1958020] +- mm: thp: consolidate mapcount logic on THP split (David Hildenbrand) [1958020] +- vmxnet3: Remove useless DMA-32 fallback configuration (Kamal Heib) [2083561] +- vmxnet3: fix minimum vectors alloc issue (Kamal Heib) [2083561] +- net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c (Kamal Heib) [2083561] +- vmxnet3: do not stop tx queues after netif_device_detach() (Kamal Heib) [2083561] +- block: limit request dispatch loop duration (Ming Lei) [2005082] +- esp: limit skb_page_frag_refill use to a single page (Sabrina Dubroca) [2062115] {CVE-2022-27666} +- esp: Fix possible buffer overflow in ESP transformation (Sabrina Dubroca) [2062115] {CVE-2022-27666} +- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (Chris von Recklinghausen) [2080376] {CVE-2022-28390} +- NFSD: Deprecate NFS_OFFSET_MAX (Scott Mayhew) [2064216] +- NFSD: Fix offset type in I/O trace points (Scott Mayhew) [2064216] +- NFSD: COMMIT operations must not return NFS?ERR_INVAL (Scott Mayhew) [2064216] +- NFSD: Clamp WRITE offsets (Scott Mayhew) [2064216] +- NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (Scott Mayhew) [2064216] +- NFSD: Fix ia_size underflow (Scott Mayhew) [2064216] +- NFSD: Fix the behavior of READ near OFFSET_MAX (Scott Mayhew) [2064216] +- NFSD: Fix READDIR buffer overflow (Scott Mayhew) [2064216] +- nfsd: Fix nsfd startup race (again) (Scott Mayhew) [2064216] +- NFS: Add a tracepoint to show the results of nfs_set_cache_invalid() (Scott Mayhew) [2064216] +- NFSv42: Don't fail clone() unless the OP_CLONE operation failed (Scott Mayhew) [2064216] +- NFSD: Fix exposure in nfsd4_decode_bitmap() (Scott Mayhew) [2064216] +- NFSv4: Sanity check the parameters in nfs41_update_target_slotid() (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label argument from decode_getattr_*() functions (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label argument from nfs_setsecurity (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label argument from nfs_fhget() (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label argument from nfs_add_or_obtain() (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label argument from nfs_instantiate() (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label from the nfs_setattrres (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label from the nfs4_getattr_res (Scott Mayhew) [2064216] +- NFS: Remove the f_label from the nfs4_opendata and nfs_openres (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label from the nfs4_lookupp_res struct (Scott Mayhew) [2064216] +- NFS: Remove the label from the nfs4_lookup_res struct (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label from the nfs4_link_res struct (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label from the nfs4_create_res struct (Scott Mayhew) [2064216] +- NFS: Remove the nfs4_label from the nfs_entry struct (Scott Mayhew) [2064216] +- NFS: Create a new nfs_alloc_fattr_with_label() function (Scott Mayhew) [2064216] +- NFS: Always initialise fattr->label in nfs_fattr_alloc() (Scott Mayhew) [2064216] +- NFSv4: Remove unnecessary 'minor version' check (Scott Mayhew) [2064216] +- NFSv4: Fix potential Oops in decode_op_map() (Scott Mayhew) [2064216] +- NFSv4: Ensure decode_compound_hdr() sanity checks the tag (Scott Mayhew) [2064216] +- NFS: Don't trace an uninitialised value (Scott Mayhew) [2064216] +- NFSv4.2 add tracepoint to OFFLOAD_CANCEL (Scott Mayhew) [2064216] +- NFSv4.2 add tracepoint to CB_OFFLOAD (Scott Mayhew) [2064216] +- NFSv4.2 add tracepoint to CLONE (Scott Mayhew) [2064216] +- NFSv4.2 add tracepoint to COPY (Scott Mayhew) [2064216] +- NFSv4.2 add tracepoints to FALLOCATE and DEALLOCATE (Scott Mayhew) [2064216] +- NFSv4.2 add tracepoint to SEEK (Scott Mayhew) [2064216] +- nfs4: take a reference on the nfs_client when running FREE_STATEID (Scott Mayhew) [2064216] +- NFS: Move NFS protocol display macros to global header (Scott Mayhew) [2064216] +- NFS: Move generic FS show macros to global header (Scott Mayhew) [2064216] +- SUNRPC: Clean up xs_tcp_setup_sock() (Scott Mayhew) [2064216] +- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (Scott Mayhew) [2064216] +- NFS: Remove redundant call to __set_page_dirty_nobuffers (Scott Mayhew) [2064216] +- NFS: Unexport nfs_probe_fsinfo() (Scott Mayhew) [2064216] +- NFS: Call nfs_probe_server() during a fscontext-reconfigure event (Scott Mayhew) [2064216] +- NFS: Replace calls to nfs_probe_fsinfo() with nfs_probe_server() (Scott Mayhew) [2064216] +- NFS: Move nfs_probe_destination() into the generic client (Scott Mayhew) [2064216] +- NFS: Create an nfs4_server_set_init_caps() function (Scott Mayhew) [2064216] +- NFS: Remove --> and <-- dprintk call sites (Scott Mayhew) [2064216] +- SUNRPC: Trace calls to .rpc_call_done (Scott Mayhew) [2064216] +- NFS: Replace dprintk callsites in nfs_readpage(s) (Scott Mayhew) [2064216] +- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (Scott Mayhew) [2064216] +- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Scott Mayhew) [2064216] +- xprtrdma: Remove rpcrdma_ep::re_implicit_roundup (Scott Mayhew) [2064216] +- xprtrdma: Provide a buffer to pad Write chunks of unaligned length (Scott Mayhew) [2064216] +- Fix user namespace leak (Scott Mayhew) [2064216] +- NFS: Save some space in the inode (Scott Mayhew) [2064216] +- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests (Scott Mayhew) [2064216] +- NFSv4: Fixes for nfs4_inode_return_delegation() (Scott Mayhew) [2064216] +- NFS: Fix an Oops in pnfs_mark_request_commit() (Scott Mayhew) [2064216] +- NFS: Fix up commit deadlocks (Scott Mayhew) [2064216] +- NFSD:fix boolreturn.cocci warning (Scott Mayhew) [2064216] +- nfsd: update create verifier comment (Scott Mayhew) [2064216] +- SUNRPC: Change return value type of .pc_encode (Scott Mayhew) [2064216] +- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Scott Mayhew) [2064216] +- NFSD: Save location of NFSv4 COMPOUND status (Scott Mayhew) [2064216] +- SUNRPC: Change return value type of .pc_decode (Scott Mayhew) [2064216] +- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Scott Mayhew) [2064216] +- SUNRPC: De-duplicate .pc_release() call sites (Scott Mayhew) [2064216] +- SUNRPC: Simplify the SVC dispatch code path (Scott Mayhew) [2064216] +- NFS: Fix deadlocks in nfs_scan_commit_list() (Scott Mayhew) [2064216] +- NFS: Instrument i_size_write() (Scott Mayhew) [2064216] +- SUNRPC: Per-rpc_clnt task PIDs (Scott Mayhew) [2064216] +- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Scott Mayhew) [2064216] +- SUNRPC: Capture value of xdr_buf::page_base (Scott Mayhew) [2064216] +- svcrdma: Split svcrmda_wc_{read,write} tracepoints (Scott Mayhew) [2064216] +- svcrdma: Split the svcrdma_wc_send() tracepoint (Scott Mayhew) [2064216] +- svcrdma: Split the svcrdma_wc_receive() tracepoint (Scott Mayhew) [2064216] +- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (Scott Mayhew) [2064216] +- NFS: Remove unnecessary page cache invalidations (Scott Mayhew) [2064216] +- NFS: Fix dentry verifier races (Scott Mayhew) [2064216] +- NFS: Further optimisations for 'ls -l' (Scott Mayhew) [2064216] +- NFS: Fix up nfs_readdir_inode_mapping_valid() (Scott Mayhew) [2064216] +- NFS: Ignore the directory size when marking for revalidation (Scott Mayhew) [2064216] +- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA (Scott Mayhew) [2064216] +- NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED (Scott Mayhew) [2064216] +- NFSv4: Retrieve ACCESS on open if we're not using NFS4_CREATE_EXCLUSIVE (Scott Mayhew) [2064216] +- NFS: Fix a few more clear_bit() instances that need release semantics (Scott Mayhew) [2064216] +- SUNRPC: xprt_clear_locked() only needs release memory semantics (Scott Mayhew) [2064216] +- SUNRPC: Remove unnecessary memory barriers (Scott Mayhew) [2064216] +- SUNRPC: Remove WQ_HIGHPRI from xprtiod (Scott Mayhew) [2064216] +- SUNRPC: Add cond_resched() at the appropriate point in __rpc_execute() (Scott Mayhew) [2064216] +- SUNRPC: Partial revert of commit 6f9f17287e78 (Scott Mayhew) [2064216] +- NFS: Fix up nfs_ctx_key_to_expire() (Scott Mayhew) [2064216] +- NFS: Label the dentry with a verifier in nfs_rmdir() and nfs_unlink() (Scott Mayhew) [2064216] +- NFS: Label the dentry with a verifier in nfs_link(), nfs_symlink() (Scott Mayhew) [2064216] +- NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (Scott Mayhew) [2064216] +- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Scott Mayhew) [2064216] +- NFSD: simplify struct nfsfh (Scott Mayhew) [2064216] +- NFSD: drop support for ancient filehandles (Scott Mayhew) [2064216] +- NFSD: move filehandle format declarations out of "uapi". (Scott Mayhew) [2064216] +- UNRPC: Return specific error code on kmalloc failure (Scott Mayhew) [2064216] +- NFSD: Optimize DRC bucket pruning (Scott Mayhew) [2064216] +- nfsd: don't alloc under spinlock in rpc_parse_scope_id (Scott Mayhew) [2064216] +- NFSD: Keep existing listeners on portlist error (Scott Mayhew) [2064216] +- nfs: Fix kerneldoc warning shown up by W=1 (Scott Mayhew) [2064216] +- nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN (Scott Mayhew) [2064216] +- NLM: Fix svcxdr_encode_owner() (Scott Mayhew) [2064216] +- SUNRPC: improve error response to over-size gss credential (Scott Mayhew) [2064216] +- NFS: Always provide aligned buffers to the RPC read layers (Scott Mayhew) [2064216] +- NFSv3: Delete duplicate judgement in nfs3_async_handle_jukebox (Scott Mayhew) [2064216] +- SUNRPC: Tweak TCP socket shutdown in the RPC client (Scott Mayhew) [2064216] +- svcrdma: xpt_bc_xprt is already clear in __svc_rdma_free() (Scott Mayhew) [2064216] +- rpc: fix gss_svc_init cleanup on failure (Scott Mayhew) [2064216] +- SUNRPC: Add RPC_AUTH_TLS protocol numbers (Scott Mayhew) [2064216] +- NFSD: remove vanity comments (Scott Mayhew) [2064216] +- svcrdma: Convert rdma->sc_rw_ctxts to llist (Scott Mayhew) [2064216] +- svcrdma: Relieve contention on sc_send_lock. (Scott Mayhew) [2064216] +- svcrdma: Fewer calls to wake_up() in Send completion handler (Scott Mayhew) [2064216] +- NFSD: Use new __string_len C macros for nfsd_clid_class (Scott Mayhew) [2064216] +- NFSD: Use new __string_len C macros for the nfs_dirent tracepoint (Scott Mayhew) [2064216] +- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (Scott Mayhew) [2064216] +- NFSD: Clean up splice actor (Scott Mayhew) [2064216] +- NFS: Clean up the synopsis of callback process_op() (Scott Mayhew) [2064216] +- NFS: Extract the xdr_init_encode/decode() calls from decode_compound (Scott Mayhew) [2064216] +- NFS: Remove unused callback void decoder (Scott Mayhew) [2064216] +- NFS: Add a private local dispatcher for NFSv4 callback operations (Scott Mayhew) [2064216] +- SUNRPC: Eliminate the RQ_AUTHERR flag (Scott Mayhew) [2064216] +- SUNRPC: Set rq_auth_stat in the pg_authenticate() callout (Scott Mayhew) [2064216] +- SUNRPC: Add svc_rqst::rq_auth_stat (Scott Mayhew) [2064216] +- NFSv4/pNFS: Remove dead code (Scott Mayhew) [2064216] +- SUNRPC: Convert rpc_client refcount to use refcount_t (Scott Mayhew) [2064216] +- xprtrdma: Eliminate rpcrdma_post_sends() (Scott Mayhew) [2064216] +- xprtrdma: Add an xprtrdma_post_send_err tracepoint (Scott Mayhew) [2064216] +- xprtrdma: Add xprtrdma_post_recvs_err() tracepoint (Scott Mayhew) [2064216] +- xprtrdma: Add an rpcrdma_mr_completion_class (Scott Mayhew) [2064216] +- xprtrdma: Don't display r_xprt memory addresses in tracepoints (Scott Mayhew) [2064216] +- xprtrdma: Disconnect after an ib_post_send() immediate error (Scott Mayhew) [2064216] +- SUNRPC: Record timeout value in xprt_retransmit tracepoint (Scott Mayhew) [2064216] +- SUNRPC: xprt_retransmit() displays the the NULL procedure incorrectly (Scott Mayhew) [2064216] +- treewide: Add missing semicolons to __assign_str uses (Scott Mayhew) [2064216] +- SUNRPC: Remove unneeded TRACE_DEFINE_ENUMs (Scott Mayhew) [2064216] +- SUNRPC: Unset RPC_TASK_NO_RETRANS_TIMEOUT for NULL RPCs (Scott Mayhew) [2064216] +- SUNRPC: Refactor rpc_ping() (Scott Mayhew) [2064216] +- nfsd: fix NULL dereference in nfs3svc_encode_getaclres (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 SHARE results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 nlm_res results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 TEST results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 void results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 FREE_ALL arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 SHARE arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 SM_NOTIFY arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 nlm_res arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 UNLOCK arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 CANCEL arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 LOCK arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 TEST arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv4 void arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 SHARE results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 nlm_res results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 TEST results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 void results encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 FREE_ALL arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 SHARE arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 SM_NOTIFY arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 nlm_res arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 UNLOCK arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 CANCEL arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 LOCK arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 TEST arguments decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Update the NLMv1 void argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- lockd: Common NLM XDR helpers (Scott Mayhew) [2064216] +- lockd: Create a simplified .vs_dispatch method for NLM requests (Scott Mayhew) [2064216] +- lockd: Remove stale comments (Scott Mayhew) [2064216] +- nfsd: rpc_peeraddr2str needs rcu lock (Scott Mayhew) [2064216] +- rpc: remove redundant initialization of variable status (Scott Mayhew) [2064216] +- NFSv4: setlease should return EAGAIN if locks are not available (Scott Mayhew) [2064216] +- NFS: Avoid duplicate resets of attribute cache timeouts (Scott Mayhew) [2064216] +- NFSv4: Fix handling of non-atomic change attrbute updates (Scott Mayhew) [2064216] +- NFS: Fix up inode attribute revalidation timeouts (Scott Mayhew) [2064216] +- NFSv4: Add support for application leases underpinned by a delegation (Scott Mayhew) [2064216] +- NFSv4: Add lease breakpoints in case of a delegation recall or return (Scott Mayhew) [2064216] +- NFSv4: Fix delegation return in cases where we have to retry (Scott Mayhew) [2064216] +- nfsd: move some commit_metadata()s outside the inode lock (Scott Mayhew) [2064216] +- NFSD: Update nfsd_cb_args tracepoint (Scott Mayhew) [2064216] +- NFSD: Remove the nfsd_cb_work and nfsd_cb_done tracepoints (Scott Mayhew) [2064216] +- NFSD: Add an nfsd_cb_probe tracepoint (Scott Mayhew) [2064216] +- NFSD: Replace the nfsd_deleg_break tracepoint (Scott Mayhew) [2064216] +- NFSD: Add an nfsd_cb_offload tracepoint (Scott Mayhew) [2064216] +- NFSD: Add an nfsd_cb_lm_notify tracepoint (Scott Mayhew) [2064216] +- NFSD: Enhance the nfsd_cb_setup tracepoint (Scott Mayhew) [2064216] +- NFSD: Remove spurious cb_setup_err tracepoint (Scott Mayhew) [2064216] +- NFSD: Adjust cb_shutdown tracepoint (Scott Mayhew) [2064216] +- NFSD: Add cb_lost tracepoint (Scott Mayhew) [2064216] +- NFSD: Drop TRACE_DEFINE_ENUM for NFSD4_CB_ macros (Scott Mayhew) [2064216] +- NFSD: Capture every CB state transition (Scott Mayhew) [2064216] +- NFSD: Constify @fh argument of knfsd_fh_hash() (Scott Mayhew) [2064216] +- NFSD: Add tracepoints for EXCHANGEID edge cases (Scott Mayhew) [2064216] +- NFSD: Add tracepoints for SETCLIENTID edge cases (Scott Mayhew) [2064216] +- NFSD: Add a couple more nfsd_clid_expired call sites (Scott Mayhew) [2064216] +- NFSD: Add nfsd_clid_destroyed tracepoint (Scott Mayhew) [2064216] +- NFSD: Add nfsd_clid_reclaim_complete tracepoint (Scott Mayhew) [2064216] +- NFSD: Add nfsd_clid_confirmed tracepoint (Scott Mayhew) [2064216] +- NFSD: Remove trace_nfsd_clid_inuse_err (Scott Mayhew) [2064216] +- NFSD: Add nfsd_clid_verf_mismatch tracepoint (Scott Mayhew) [2064216] +- NFSD: Add nfsd_clid_cred_mismatch tracepoint (Scott Mayhew) [2064216] +- NFSD: Add an RPC authflavor tracepoint display helper (Scott Mayhew) [2064216] +- NFS: Ensure the NFS_CAP_SECURITY_LABEL capability is set when appropriate (Scott Mayhew) [2064216] +- NFS: Split attribute support out from the server capabilities (Scott Mayhew) [2064216] +- NFS: Don't store NFS_INO_REVAL_FORCED (Scott Mayhew) [2064216] +- NFSv4: link must update the inode nlink. (Scott Mayhew) [2064216] +- NFSv4: nfs4_inc/dec_nlink_locked should also invalidate ctime (Scott Mayhew) [2064216] +- NFS: Another inode revalidation improvement (Scott Mayhew) [2064216] +- NFS: Use information about the change attribute to optimise updates (Scott Mayhew) [2064216] +- NFSv4: Add support for the NFSv4.2 "change_attr_type" attribute (Scott Mayhew) [2064216] +- NFS: Simplify cache consistency in nfs_check_inode_attributes() (Scott Mayhew) [2064216] +- NFS: Remove a line of code that has no effect in nfs_update_inode() (Scott Mayhew) [2064216] +- NFS: Fix up handling of outstanding layoutcommit in nfs_update_inode() (Scott Mayhew) [2064216] +- NFS: Separate tracking of file mode cache validity from the uid/gid (Scott Mayhew) [2064216] +- NFS: Separate tracking of file nlinks cache validity from the mode/uid/gid (Scott Mayhew) [2064216] +- NFSv4: Fix nfs4_bitmap_copy_adjust() (Scott Mayhew) [2064216] +- NFS: Don't set NFS_INO_REVAL_PAGECACHE in the inode cache validity (Scott Mayhew) [2064216] +- NFS: Replace use of NFS_INO_REVAL_PAGECACHE when checking cache validity (Scott Mayhew) [2064216] +- NFS: Add a cache validity flag argument to nfs_revalidate_inode() (Scott Mayhew) [2064216] +- NFS: nfs_setattr_update_inode() should clear the suid/sgid bits (Scott Mayhew) [2064216] +- NFS: Fix up statx() results (Scott Mayhew) [2064216] +- NFS: Don't revalidate attributes that are not being asked for (Scott Mayhew) [2064216] +- NFSD: Clean up after updating NFSv3 ACL encoders (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 SETACL result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 GETACL result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Clean up after updating NFSv2 ACL encoders (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 ACL ACCESS result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 ACL GETATTR result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 SETACL result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 GETACL result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Add an xdr_stream-based encoder for NFSv2/3 ACLs (Scott Mayhew) [2064216] +- NFSD: Remove unused NFSv2 directory entry encoders (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READDIR entry encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READDIR result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Count bytes instead of pages in the NFSv2 READDIR encoder (Scott Mayhew) [2064216] +- NFSD: Add a helper that encodes NFSv3 directory offset cookies (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 STATFS result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READ result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READLINK result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 diropres encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 attrstat encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 stat encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Reduce svc_rqst::rq_pages churn during READDIR operations (Scott Mayhew) [2064216] +- NFSD: Remove unused NFSv3 directory entry encoders (Scott Mayhew) [2064216] +- NFSD: Update NFSv3 READDIR entry encoders to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 READDIR3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Count bytes instead of pages in the NFSv3 READDIR encoder (Scott Mayhew) [2064216] +- NFSD: Add a helper that encodes NFSv3 directory offset cookies (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 COMMIT3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 PATHCONF3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 FSINFO3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 FSSTAT3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 LINK3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 RENAMEv3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 CREATE family of encoders to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 WRITE3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 READ3res encode to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 READLINK3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 wccstat result encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 LOOKUP3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 ACCESS3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the GETATTR3res encoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Extract the svcxdr_init_encode() helper (Scott Mayhew) [2064216] +- NFSD: Clean up after updating NFSv3 ACL decoders (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 SETACL argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 GETACL argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Clean up after updating NFSv2 ACL decoders (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 ACL ACCESS argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 ACL GETATTR argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 SETACL argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Add an xdr_stream-based decoder for NFSv2/3 ACLs (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 GETACL argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Remove argument length checking in nfsd_dispatch() (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 SYMLINK argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 CREATE argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 SETATTR argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 LINK argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 RENAME argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update NFSv2 diropargs decoding to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READDIR argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Add helper to set up the pages where the dirlist is encoded (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READLINK argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 WRITE argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 READ argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv2 GETATTR argument decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the MKNOD3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the SYMLINK3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the MKDIR3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the CREATE3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the SETATTR3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the LINK3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the RENAME3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update the NFSv3 DIROPargs decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update COMMIT3arg decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update READDIR3args decoders to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Add helper to set up the pages where the dirlist is encoded (Scott Mayhew) [2064216] +- NFSD: Fix returned READDIR offset cookie (Scott Mayhew) [2064216] +- NFSD: Update READLINK3arg decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update WRITE3arg decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update READ3arg decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update ACCESS3arg decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- NFSD: Update GETATTR3args decoder to use struct xdr_stream (Scott Mayhew) [2064216] +- SUNRPC: Move definition of XDR_UNIT (Scott Mayhew) [2064216] +- rpcrdma: Capture bytes received in Receive completion tracepoints (Scott Mayhew) [2064216] +- NFSD: Restore NFSv4 decoding's SAVEMEM functionality (Scott Mayhew) [2064216] +- NFSD: Remove macros that are no longer used (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_compound() (Scott Mayhew) [2064216] +- NFSD: Make nfsd4_ops::opnum a u32 (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_listxattrs() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_setxattr() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_xattr_name() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_clone() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_seek() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_offload_status() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_copy() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_fallocate() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_reclaim_complete() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_destroy_clientid() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_test_stateid() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_sequence() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_secinfo_no_name() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_layoutreturn() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_layoutget() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_layoutcommit() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_getdeviceinfo() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_free_stateid() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_destroy_session() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_create_session() (Scott Mayhew) [2064216] +- NFSD: Add a helper to decode channel_attrs4 (Scott Mayhew) [2064216] +- NFSD: Add a helper to decode nfs_impl_id4 (Scott Mayhew) [2064216] +- NFSD: Add a helper to decode state_protect4_a (Scott Mayhew) [2064216] +- NFSD: Add a separate decoder for ssv_sp_parms (Scott Mayhew) [2064216] +- NFSD: Add a separate decoder to handle state_protect_ops (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_bind_conn_to_session() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_backchannel_ctl() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_cb_sec() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_release_lockowner() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_write() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_verify() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_setclientid_confirm() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_setclientid() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_setattr() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_secinfo() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_renew() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_rename() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_remove() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_readdir() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_read() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_putfh() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_open_downgrade() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_open_confirm() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_open() (Scott Mayhew) [2064216] +- NFSD: Add helper to decode OPEN's open_claim4 argument (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_share_deny() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_share_access() (Scott Mayhew) [2064216] +- NFSD: Add helper to decode OPEN's openflag4 argument (Scott Mayhew) [2064216] +- NFSD: Add helper to decode OPEN's createhow4 argument (Scott Mayhew) [2064216] +- NFSD: Add helper to decode NFSv4 verifiers (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_lookup() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_locku() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_lockt() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_lock() (Scott Mayhew) [2064216] +- NFSD: Add helper for decoding locker4 (Scott Mayhew) [2064216] +- NFSD: Add helpers to decode a clientid4 and an NFSv4 state owner (Scott Mayhew) [2064216] +- NFSD: Relocate nfsd4_decode_opaque() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_link() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_getattr() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_delegreturn() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_create() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_fattr() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 umask attribute (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 security label attribute (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 time_set attributes (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 owner_group attribute (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 owner attribute (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 mode attribute (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 acl attribute (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros that decode the fattr4 size attribute (Scott Mayhew) [2064216] +- NFSD: Change the way the expected length of a fattr4 is checked (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_commit() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_close() (Scott Mayhew) [2064216] +- NFSD: Replace READ* macros in nfsd4_decode_access() (Scott Mayhew) [2064216] +- NFSD: Replace the internals of the READ_BUF() macro (Scott Mayhew) [2064216] +- nfsd/nfs3: remove unused macro nfsd3_fhandleres (Scott Mayhew) [2064216] +- vt: vt_ioctl: fix race in VT_RESIZEX (Čestmír Kalina) [2068338] +- net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion (Amir Tzin) [2055580] +- openvswitch: Fix setting ipv6 fields causing hw csum failure (Eelco Chaudron) [1974356] + +* Wed May 18 2022 Jarod Wilson [4.18.0-393.el8] +- Fix up versioning for maintainer builds (Jarod Wilson) +- powerpc/iommu: Enable remaining IOMMU Pagesizes present in LoPAR (Gustavo Walbon) [1987109] +- sizes.h: add SZ_8G/SZ_16G/SZ_32G macros (Gustavo Walbon) [1987109] +- x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN (Puneet Sethi) [2040336] +- dm integrity: fix memory corruption when tag_size is less than digest size (Benjamin Marzinski) [2081775] +- sctp: check asoc strreset_chunk in sctp_generate_reconf_event (Xin Long) [2079980] +- sctp: Initialize daddr on peeled off socket (Xin Long) [2079980] +- sctp: fix kernel-infoleak for SCTP sockets (Xin Long) [2079980] +- sctp: do not update transport pathmtu if SPP_PMTUD_ENABLE is not set (Xin Long) [2079980] +- dm crypt: fix copy and paste bug in crypt_alloc_req_aead (Benjamin Marzinski) [2073431] +- dm crypt: defer decryption to a tasklet if interrupts disabled (Benjamin Marzinski) [2073431] +- dm crypt: do not call bio_endio() from the dm-crypt tasklet (Benjamin Marzinski) [2073431] +- dm crypt: use GFP_ATOMIC when allocating crypto requests from softirq (Benjamin Marzinski) [2073431] +- dm crypt: do not wait for backlogged crypto request completion in softirq (Benjamin Marzinski) [2073431] +- dm crypt: document new no_workqueue flags (Benjamin Marzinski) [2073431] +- dm crypt: add flags to optionally bypass kcryptd workqueues (Benjamin Marzinski) [2073431] +- tracing/osnoise: Force quiescent states while tracing (Jerome Marchand) [2069710] +- tracing/osnoise: Do not unregister events twice (Jerome Marchand) [2069710] +- tracing/osnoise: Make osnoise_main to sleep for microseconds (Jerome Marchand) [2069710] +- tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails (Jerome Marchand) [2069710] +- tracing/osnoise: Make osnoise_instances static (Jerome Marchand) [2069710] +- tracing/osnoise: Remove PREEMPT_RT ifdefs from inside functions (Jerome Marchand) [2069710] +- tracing/osnoise: Remove STACKTRACE ifdefs from inside functions (Jerome Marchand) [2069710] +- tracing/osnoise: Allow multiple instances of the same tracer (Jerome Marchand) [2069710] +- tracing/osnoise: Remove TIMERLAT ifdefs from inside functions (Jerome Marchand) [2069710] +- tracing/osnoise: Support a list of trace_array *tr (Jerome Marchand) [2069710] +- tracing/osnoise: Use start/stop_per_cpu_kthreads() on osnoise_cpus_write() (Jerome Marchand) [2069710] +- tracing/osnoise: Split workload start from the tracer start (Jerome Marchand) [2069710] +- tracing/osnoise: Improve comments about barrier need for NMI callbacks (Jerome Marchand) [2069710] +- tracing/osnoise: Do not follow tracing_cpumask (Jerome Marchand) [2069710] +- trace/timerlat: Add migrate-disabled field to the timerlat header (Jerome Marchand) [2069710] +- trace/osnoise: Add migrate-disabled field to the osnoise header (Jerome Marchand) [2069710] +- tracing/doc: Fix typos on the timerlat tracer documentation (Jerome Marchand) [2069710] +- trace/osnoise: Fix an ifdef comment (Jerome Marchand) [2069710] +- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) +- selftest: net: Test IPv4 PMTU exceptions with DSCP and ECN (Guillaume Nault) [2081453] +- ipv4: Fix route lookups when handling ICMP redirects and PMTU updates (Guillaume Nault) [2081453] +- ipv4: tcp: send zero IPID in SYNACK messages (Guillaume Nault) [2081453] +- ipv4: raw: lock the socket in raw_bind() (Guillaume Nault) [2081453] +- net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO (Hangbin Liu) [2066976] +- net/packet: fix packet_sock xmit return value checking (Hangbin Liu) [2066976] +- doc/ip-sysctl: add bc_forwarding (Xin Long) [2080486] +- net/packet: fix packet_sock xmit return value checking (Xin Long) [2080486] +- net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() (Xin Long) [2080486] +- net/packet: fix slab-out-of-bounds access in packet_recvmsg() (Xin Long) [2080486] +- veth: fix races around rq->rx_notify_masked (Xin Long) [2080486] +- af_packet: fix data-race in packet_setsockopt / packet_setsockopt (Xin Long) [2080486] +- ipv4: remove sparse error in ip_neigh_gw4() (Xin Long) [2080486] +- af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (Xin Long) [2080486] +- veth: Do not record rx queue hint in veth_xmit (Xin Long) [2080486] +- veth: ensure skb entering GRO are not cloned. (Xin Long) [2080486] +- ethtool: Fix link extended state for big endian (Xin Long) [2080486] +- ethtool: do not perform operations on net devices being unregistered (Xin Long) [2080486] +- ethtool: Add transceiver module extended state (Xin Long) [2080486] +- ethtool: runtime-resume netdev parent in ethnl_ops_begin (Xin Long) [2080486] +- ethtool: move netif_device_present check from ethnl_parse_header_dev_get to ethnl_ops_begin (Xin Long) [2080486] +- ethtool: move implementation of ethnl_ops_begin/complete to netlink.c (Xin Long) [2080486] +- net: validate lwtstate->data before returning from skb_tunnel_info() (Xin Long) [2080486] + +* Tue May 17 2022 Jarod Wilson [4.18.0-392.el8] +- bnx2x: fix napi API usage sequence (Manish Chopra) [2080659] +- netfilter: fix use-after-free in __nf_register_net_hook() (Florian Westphal) [2080272] +- netfilter: nf_tables: unregister flowtable hooks on netns exit (Florian Westphal) [2080272] +- netfilter: nftables: add helper function to release hooks of one single table (Florian Westphal) [2080272] +- netfilter: nft_socket: only do sk lookups when indev is available (Florian Westphal) [2080272] +- netfilter: nf_conntrack_tcp: re-init for syn packets only (Florian Westphal) [2080272] +- netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion (Florian Westphal) [2080272] +- netfilter: nf_tables: fix memory leak during stateful obj update (Florian Westphal) [2080272] +- netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options (Florian Westphal) [2080272] +- netfilter: ctnetlink: disable helper autoassign (Florian Westphal) [2080272] +- netfilter: nft_payload: don't allow th access for fragments (Florian Westphal) [2080272] +- netfilter: nft_payload: simplify vlan header handling (Florian Westphal) [2080272] +- RDMA/rxe: Change mcg_lock to a _bh lock (Kamal Heib) [2056500] +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock (Kamal Heib) [2056500] +- RDMA/rxe: Recheck the MR in when generating a READ reply (Kamal Heib) [2056500] +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" (Kamal Heib) [2056500] +- RDMA/siw: Fix a condition race issue in MPA request processing (Kamal Heib) [2056500] +- RDMA/irdma: Fix possible crash due to NULL netdev in notifier (Kamal Heib) [2056500] +- RDMA/irdma: Reduce iWARP QP destroy time (Kamal Heib) [2056500] +- RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state (Kamal Heib) [2056500] +- RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (Kamal Heib) [2056500] +- RDMA/hfi1: Fix use-after-free bug for mm struct (Kamal Heib) [2056500] +- IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition (Kamal Heib) [2056500] +- IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD (Kamal Heib) [2056500] +- RDMA/nldev: Prevent underflow in nldev_stat_set_counter_dynamic_doit() (Kamal Heib) [2056500] +- IB/iser: Fix error flow in case of registration failure (Kamal Heib) [2056500] +- IB/iser: Generalize map/unmap dma tasks (Kamal Heib) [2056500] +- IB/iser: Use iser_fr_desc as registration context (Kamal Heib) [2056500] +- IB/iser: Remove iser_reg_data_sg helper function (Kamal Heib) [2056500] +- RDMA/rxe: Use standard names for ref counting (Kamal Heib) [2056500] +- RDMA/rxe: Replace red-black trees by xarrays (Kamal Heib) [2056500] +- RDMA/rxe: Shorten pool names in rxe_pool.c (Kamal Heib) [2056500] +- RDMA/rxe: Move max_elem into rxe_type_info (Kamal Heib) [2056500] +- RDMA/rxe: Replace obj by elem in declaration (Kamal Heib) [2056500] +- RDMA/rxe: Delete _locked() APIs for pool objects (Kamal Heib) [2056500] +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (Kamal Heib) [2056500] +- RDMA/rxe: Replace mr by rkey in responder resources (Kamal Heib) [2056500] +- RDMA/rxe: Fix ref error in rxe_av.c (Kamal Heib) [2056500] +- RDMA/irdma: Add support for address handle re-use (Kamal Heib) [2056500] +- Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error" (Kamal Heib) [2056500] +- RDMA/rxe: Remove useless argument for update_state() (Kamal Heib) [2056500] +- RDMA/rxe: Change variable and function argument to proper type (Kamal Heib) [2056500] +- RDMA/irdma: Prevent some integer underflows (Kamal Heib) [2056500] +- RDMA/core: Fix ib_qp_usecnt_dec() called when error (Kamal Heib) [2056500] +- IB/hfi1: Allow larger MTU without AIP (Kamal Heib) [2056500] +- RDMA/core: Remove unnecessary statements (Kamal Heib) [2056500] +- RDMA/irdma: Remove incorrect masking of PD (Kamal Heib) [2056500] +- RDMA/irdma: Fix Passthrough mode in VM (Kamal Heib) [2056500] +- RDMA/irdma: Fix netdev notifications for vlan's (Kamal Heib) [2056500] +- RDMA/irdma: Make irdma_create_mg_ctx return a void (Kamal Heib) [2056500] +- RDMA/irdma: Move union irdma_sockaddr to header file (Kamal Heib) [2056500] +- RDMA/irdma: Remove the unnecessary variable saddr (Kamal Heib) [2056500] +- RDMA/irdma: Use net_type to check network type (Kamal Heib) [2056500] +- RDMA/rxe: Cleanup rxe_mcast.c (Kamal Heib) [2056500] +- RDMA/rxe: Collect cleanup mca code in a subroutine (Kamal Heib) [2056500] +- RDMA/rxe: Collect mca init code in a subroutine (Kamal Heib) [2056500] +- RDMA/rxe: Warn if mcast memory is not freed (Kamal Heib) [2056500] +- RDMA/irdma: Remove excess error variables (Kamal Heib) [2056500] +- RDMA/irdma: Propagate error codes (Kamal Heib) [2056500] +- RDMA/irdma: Remove enum irdma_status_code (Kamal Heib) [2056500] +- RDMA/ib_srp: Add more documentation (Kamal Heib) [2056500] +- IB/cma: Allow XRC INI QPs to set their local ACK timeout (Kamal Heib) [2056500] +- RDMA/rxe: Remove mcg from rxe pools (Kamal Heib) [2056500] +- RDMA/rxe: Remove key'ed object support (Kamal Heib) [2056500] +- RDMA/rxe: Replace pool key by rxe->mcg_tree (Kamal Heib) [2056500] +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (Kamal Heib) [2056500] +- RDMA/rxe: Replace grp by mcg, mce by mca (Kamal Heib) [2056500] +- RDMA/rxe: Use kzmalloc/kfree for mca (Kamal Heib) [2056500] +- RDMA/rxe: Move mcg_lock to rxe (Kamal Heib) [2056500] +- RDMA/hfi: Replace cpumask_weight with cpumask_empty where appropriate (Kamal Heib) [2056500] +- RDMA/irdma: Refactor DCB bits in prep for DSCP support (Kamal Heib) [2056500] +- RDMA/opa: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/iser: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/ipoib: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/rxe: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/usnic: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/hfi1: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/core: Delete useless module.h include (Kamal Heib) [2056500] +- RDMA/core: Set MR type in ib_reg_user_mr (Kamal Heib) [2056500] +- md: Set MD_BROKEN for RAID1 and RAID10 (Nigel Croxon) [2042729] +- raid5: introduce MD_BROKEN (Nigel Croxon) [2042729] +- RHEL only Changes to support block changes not picked up (Nigel Croxon) [2042729] +- md: fix NULL pointer deref with nowait but no mddev->queue (Nigel Croxon) [2042729] +- md: use default_groups in kobj_type (Nigel Croxon) [2042729] +- md: Move alloc/free acct bioset in to personality (Nigel Croxon) [2042729] +- md: fix spelling of "its" (Nigel Croxon) [2042729] +- md: raid456 add nowait support (Nigel Croxon) [2042729] +- md: raid10 add nowait support (Nigel Croxon) [2042729] +- md: raid1 add nowait support (Nigel Croxon) [2042729] +- md: add support for REQ_NOWAIT (Nigel Croxon) [2042729] +- md/raid5: play nice with PREEMPT_RT (Nigel Croxon) [2042729] +- md/raid1: fix missing bitmap update w/o WriteMostly devices (Nigel Croxon) [2042729] +- md: fix double free of mddev->private in autorun_array() (Nigel Croxon) [2042729] +- md: fix update super 1.0 on rdev size change (Nigel Croxon) [2042729] +- raid5-ppl: use swap() to make code cleaner (Nigel Croxon) [2042729] +- md/bitmap: don't set max_write_behind if there is no write mostly device (Nigel Croxon) [2042729] +- md: update superblock after changing rdev flags in state_store (Nigel Croxon) [2042729] +- md: remove unused argument from md_new_event (Nigel Croxon) [2042729] +- md/raid5: call roundup_pow_of_two in raid5_run (Nigel Croxon) [2042729] +- md/raid1: use rdev in raid1_write_request directly (Nigel Croxon) [2042729] +- md/raid1: only allocate write behind bio for WriteMostly device (Nigel Croxon) [2042729] +- md: properly unwind when failing to add the kobject in md_alloc (Nigel Croxon) [2042729] +- md: extend disks_mutex coverage (Nigel Croxon) [2042729] +- md: add the bitmap group to the default groups for the md kobject (Nigel Croxon) [2042729] +- md: add error handling support for add_disk() (Nigel Croxon) [2042729] +- md: fix a lock order reversal in md_alloc (Nigel Croxon) [2042729] +- scsi: qedf: Stop using the SCSI pointer (Nilesh Javali) [2044843] +- scsi: qedf: Change context reset messages to ratelimited (Nilesh Javali) [2044843] +- scsi: qedf: Fix refcount issue when LOGO is received during TMF (Nilesh Javali) [2044843] +- scsi: qedf: Add stag_work to all the vports (Nilesh Javali) [2044843] +- scsi: qedf: Fix potential dereference of NULL pointer (Nilesh Javali) [2044843] +- eth: fwnode: remove the addr len from mac helpers (Íñigo Huguet) [2069565] +- eth: fwnode: change the return type of mac address helpers (Íñigo Huguet) [2069565] +- device property: move mac addr helpers to eth.c (Íñigo Huguet) [2069565] +- net: thunderx: Use fwnode_get_mac_address() (Íñigo Huguet) [2069565] +- qede: confirm skb is allocated before using (Manish Chopra) [2040267] +- qed: fix ethtool register dump (Manish Chopra) [2040267] +- qed: remove unnecessary memset in qed_init_fw_funcs (Manish Chopra) [2040267] +- qed: return status of qed_iov_get_link (Manish Chopra) [2040267] +- net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() (Manish Chopra) [2040267] +- qed: validate and restrict untrusted VFs vlan promisc mode (Manish Chopra) [2040267] +- qed: display VF trust config (Manish Chopra) [2040267] +- qed: prevent a fw assert during device shutdown (Manish Chopra) [2040267] +- qed: use msleep() in qed_mcp_cmd() and add qed_mcp_cmd_nosleep() for udelay. (Manish Chopra) [2040267] +- qed: Use dma_set_mask_and_coherent() and simplify code (Manish Chopra) [2040267] +- qed*: esl priv flag support through ethtool (Manish Chopra) [2040267] +- qed*: enhance tx timeout debug info (Manish Chopra) [2040267] +- qede: validate non LSO skb length (Manish Chopra) [2040267] +- qed: Enhance rammod debug prints to provide pretty details (Manish Chopra) [2040267] +- net: qed: fix the array may be out of bound (Manish Chopra) [2040267] +- qed: Use the bitmap API to simplify some functions (Manish Chopra) [2040267] +- RDMA/qed: Use helper function to set GUIDs (Manish Chopra) [2040267] +- net: qed_dev: fix check of true !rc expression (Manish Chopra) [2040267] +- net: qed_ptp: fix check of true !rc expression (Manish Chopra) [2040267] +- RDMA/qedr: Remove unsupported qedr_resize_cq callback (Manish Chopra) [2040267] +- qed: Change the TCP common variable - "iscsi_ooo" (Manish Chopra) [2040267] +- qed: Optimize the ll2 ooo flow (Manish Chopra) [2040267] +- net: qed_debug: fix check of false (grc_param < 0) expression (Manish Chopra) [2040267] +- qed: Fix missing error code in qed_slowpath_start() (Manish Chopra) [2040267] +- qed: Fix compilation for CONFIG_QED_SRIOV undefined scenario (Manish Chopra) [2040267] +- qed: Initialize debug string array (Manish Chopra) [2040267] +- qed: Fix spelling mistake "ctx_bsaed" -> "ctx_based" (Manish Chopra) [2040267] +- qed: fix ll2 establishment during load of RDMA driver (Manish Chopra) [2040267] +- qed: Update the TCP active termination 2 MSL timer ("TIME_WAIT") (Manish Chopra) [2040267] +- qed: Update TCP silly-window-syndrome timeout for iwarp, scsi (Manish Chopra) [2040267] +- qed: Update debug related changes (Manish Chopra) [2040267] +- qed: Add '_GTT' suffix to the IRO RAM macros (Manish Chopra) [2040267] +- qed: Update FW init functions to support FW 8.59.1.0 (Manish Chopra) [2040267] +- qed: Use enum as per FW 8.59.1.0 in qed_iro_hsi.h (Manish Chopra) [2040267] +- qed: Update qed_hsi.h for fw 8.59.1.0 (Manish Chopra) [2040267] +- qed: Update qed_mfw_hsi.h for FW ver 8.59.1.0 (Manish Chopra) [2040267] +- qed: Update common_hsi for FW ver 8.59.1.0 (Manish Chopra) [2040267] +- qed: Split huge qed_hsi.h header file (Manish Chopra) [2040267] +- qed: Remove e4_ and _e4 from FW HSI (Manish Chopra) [2040267] +- qed: Fix kernel-doc warnings (Manish Chopra) [2040267] +- qed: Don't ignore devlink allocation failures (Manish Chopra) [2040267] +- qed: Improve the stack space of filter_config() (Manish Chopra) [2040267] +- RDMA/qedr: Move variables reset to qedr_set_common_qp_params() (Manish Chopra) [2040267] +- ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode (Guillaume Nault) [2081030] +- ip6_gre: Make o_seqno start from 0 in native mode (Guillaume Nault) [2081030] +- ip_gre: Make o_seqno start from 0 in native mode (Guillaume Nault) [2081030] +- ip6_gre: Fix skb_under_panic in __gre6_xmit() (Guillaume Nault) [2081030] +- ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit() (Guillaume Nault) [2081030] +- ipv6_tunnel: Rate limit warning messages (Guillaume Nault) [2081030] +- net: fix up skbs delta_truesize in UDP GRO frag_list (Hangbin Liu) [2082388] +- drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit (Hangbin Liu) [2082388] +- rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink() (Hangbin Liu) [2082388] +- netns: add schedule point in ops_exit_list() (Hangbin Liu) [2082388] +- lwtunnel: Validate RTA_ENCAP_TYPE attribute length (Hangbin Liu) [2082388] +- net, neigh: clear whole pneigh_entry at alloc time (Hangbin Liu) [2082388] +- net: annotate data-races on txq->xmit_lock_owner (Hangbin Liu) [2082388] +- sock: fix /proc/net/sockstat underflow in sk_clone_lock() (Hangbin Liu) [2082388] +- net: stream: don't purge sk_error_queue in sk_stream_kill_queues() (Hangbin Liu) [2082388] +- rtnetlink: fix if_nlmsg_stats_size() under estimation (Hangbin Liu) [2082388] +- net: watchdog: hold device global xmit lock during tx disable (Hangbin Liu) [2082388] +- torture: Fix incorrectly redirected "exit" in kvm-remote.sh (Waiman Long) [2065993] +- rcu: Allow rcu_irq_enter_check_tick() from NMI (Waiman Long) [2065993] +- srcu: Early test SRCU polling start (Waiman Long) [2065993] +- rcu/nocb: Unify timers (Waiman Long) [2065993] +- rcu/nocb: Prepare for fine-grained deferred wakeup (Waiman Long) [2065993] +- rcu/nocb: Only cancel nocb timer if not polling (Waiman Long) [2065993] +- rcu/nocb: Delete bypass_timer upon nocb_gp wakeup (Waiman Long) [2065993] +- rcu/nocb: Cancel nocb_timer upon nocb_gp wakeup (Waiman Long) [2065993] +- rcu/nocb: Allow de-offloading rdp leader (Waiman Long) [2065993] +- rcu/nocb: Directly call __wake_nocb_gp() from bypass timer (Waiman Long) [2065993] +- refscale: Avoid false-positive warnings in ref_scale_reader() (Waiman Long) [2065993] +- scftorture: Avoid false-positive warnings in scftorture_invoker() (Waiman Long) [2065993] +- rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader() (Waiman Long) [2065993] +- rcu-tasks: Don't delete holdouts within trc_inspect_reader() (Waiman Long) [2065993] +- rcutorture: Move mem_dump_obj() tests into separate function (Waiman Long) [2065993] +- rcu: Remove obsolete rcu_read_unlock() deadlock commentary (Waiman Long) [2065993] +- rcu: Improve comments describing RCU read-side critical sections (Waiman Long) [2065993] +- rcu: Add missing __releases() annotation (Waiman Long) [2065993] +- kvfree_rcu: Fix comments according to current code (Waiman Long) [2065993] +- torture: Don't cap remote runs by build-system number of CPUs (Waiman Long) [2065993] +- torture: Make kvm-remote.sh account for network failure in pathname checks (Waiman Long) [2065993] +- rcu: Create an unrcu_pointer() to remove __rcu from a pointer (Waiman Long) [2065993] +- kvfree_rcu: Refactor kfree_rcu_monitor() (Waiman Long) [2065993] +- srcu: Fix broken node geometry after early ssp init (Waiman Long) [2065993] +- rcu: Point to documentation of ordering guarantees (Waiman Long) [2065993] +- rcu: Don't penalize priority boosting when there is nothing to boost (Waiman Long) [2065993] +- kvfree_rcu: Use kfree_rcu_monitor() instead of open-coded variant (Waiman Long) [2065993] +- kvfree_rcu: Update "monitor_todo" once a batch is started (Waiman Long) [2065993] +- kvfree_rcu: Add a bulk-list check when a scheduler is run (Waiman Long) [2065993] +- kvfree_rcu: Use [READ/WRITE]_ONCE() macros to access to nr_bkv_objs (Waiman Long) [2065993] +- kvfree_rcu: Release a page cache under memory pressure (Waiman Long) [2065993] +- rcu: Shrink each possible cpu krcp (Waiman Long) [2065993] +- rcu/segcblist: Prevent useless GP start if no CBs to accelerate (Waiman Long) [2065993] +- rcutorture: Don't count CPU-stalled time against priority boosting (Waiman Long) [2065993] +- rcu: Make rcu_gp_cleanup() be noinline for tracing (Waiman Long) [2065993] +- rcutorture: Add BUSTED-BOOST to test RCU priority boosting tests (Waiman Long) [2065993] +- srcu: Initialize SRCU after timers (Waiman Long) [2065993] +- srcu: Unconditionally embed struct lockdep_map (Waiman Long) [2065993] +- rcutorture: Forgive RCU boost failures when CPUs don't pass through QS (Waiman Long) [2065993] +- rcutorture: Test start_poll_synchronize_rcu() and poll_state_synchronize_rcu() (Waiman Long) [2065993] +- rcu: Provide polling interfaces for Tree RCU grace periods (Waiman Long) [2065993] +- rcutorture: Make rcu_torture_boost_failed() check for GP end (Waiman Long) [2065993] +- rcutorture: Consolidate rcu_torture_boost() timing and statistics (Waiman Long) [2065993] +- rcutorture: Delay-based false positives for RCU priority boosting tests (Waiman Long) [2065993] +- rcu: Restrict RCU_STRICT_GRACE_PERIOD to at most four CPUs (Waiman Long) [2065993] +- rcu: Make show_rcu_gp_kthreads() dump rcu_node structures blocking GP (Waiman Long) [2065993] +- rcu: Add quiescent states and boost states to show_rcu_gp_kthreads() output (Waiman Long) [2065993] +- rcu: Make RCU priority boosting work on single-CPU rcu_node structures (Waiman Long) [2065993] +- rcu: Reject RCU_LOCKDEP_WARN() false positives (Waiman Long) [2065993] +- lockdep: Explicitly flag likely false-positive report (Waiman Long) [2065993] +- rcu: Add ->gp_max to show_rcu_gp_kthreads() output (Waiman Long) [2065993] +- rcu: Add ->rt_priority and ->gp_start to show_rcu_gp_kthreads() output (Waiman Long) [2065993] +- srcu: Remove superfluous sdp->srcu_lock_count zero filling (Waiman Long) [2065993] +- srcu: Remove superfluous ssp initialization for early callbacks (Waiman Long) [2065993] +- torture: Set kvm.sh language to English (Waiman Long) [2065993] +- torture: Correctly fetch number of CPUs for non-English languages (Waiman Long) [2065993] +- rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread() (Waiman Long) [2065993] +- rcutorture: Judge RCU priority boosting on grace periods, not callbacks (Waiman Long) [2065993] +- sched,rcutorture: Convert to sched_set_fifo_low() (Waiman Long) [2065993] +- rcu: Improve tree.c comments and add code cleanups (Waiman Long) [2065993] +- rcu: Abstract out rcu_irq_enter_check_tick() from rcu_nmi_enter() (Waiman Long) [2065993] +- rcu: Remove the unused rcu_irq_exit_preempt() function (Waiman Long) [2065993] +- torture: Make kvm-find-errors.sh account for kvm-remote.sh (Waiman Long) [2065993] +- torture: Make the build machine control N in "make -jN" (Waiman Long) [2065993] +- torture: Make kvm.sh use abstracted kvm-end-run-stats.sh (Waiman Long) [2065993] +- torture: Abstract end-of-run summary (Waiman Long) [2065993] +- rcu: Fix typo in comment: kthead -> kthread (Waiman Long) [2065993] +- rcutorture: Abstract read-lock-held checks (Waiman Long) [2065993] +- refscale: Add acqrel, lock, and lock-irq (Waiman Long) [2065993] +- torture: Add kvm-remote.sh script for distributed rcutorture test runs (Waiman Long) [2065993] +- refscale: Allow CPU hotplug to be enabled (Waiman Long) [2065993] +- torture: Make kvm-again.sh use "scenarios" rather than "batches" file (Waiman Long) [2065993] +- torture: Add "scenarios" option to kvm.sh --dryrun parameter (Waiman Long) [2065993] +- rcu-tasks: Add block comment laying out RCU Rude design (Waiman Long) [2065993] +- torture: Fix remaining erroneous torture.sh instance of $* (Waiman Long) [2065993] +- rcu/tree: Add a trace event for RCU CPU stall warnings (Waiman Long) [2065993] +- torture: Fix kvm.sh --datestamp regex check (Waiman Long) [2065993] +- rcu: Add explicit barrier() to __rcu_read_unlock() (Waiman Long) [2065993] +- rcu-tasks: Add block comment laying out RCU Tasks Trace design (Waiman Long) [2065993] +- rcu: Make nocb_nobypass_lim_per_jiffy static (Waiman Long) [2065993] +- torture: Consolidate qemu-cmd duration editing into kvm-transform.sh (Waiman Long) [2065993] +- torture: Print proper vmlinux path for kvm-again.sh runs (Waiman Long) [2065993] +- torture: Make TORTURE_TRUST_MAKE available in kvm-again.sh environment (Waiman Long) [2065993] +- docs: Correctly spell Stephen Hemminger's name (Waiman Long) [2065993] +- rcu/nocb: Use the rcuog CPU's ->nocb_timer (Waiman Long) [2065993] +- rcu/nocb: Move trace_rcu_nocb_wake() calls outside nocb_lock when possible (Waiman Long) [2065993] +- rcu/nocb: Remove stale comment above rcu_segcblist_offload() (Waiman Long) [2065993] +- rcu/nocb: Disable bypass when CPU isn't completely offloaded (Waiman Long) [2065993] +- rcu/nocb: Fix missed nocb_timer requeue (Waiman Long) [2065993] +- rcu/nocb: Trigger self-IPI on late deferred wake up before user resume (Waiman Long) [2065993] +- torture: Make kvm-transform.sh update jitter commands (Waiman Long) [2065993] +- torture: Add --duration argument to kvm-again.sh (Waiman Long) [2065993] +- rcu: deprecate "all" option to rcu_nocbs= (Waiman Long) [2065993] +- torture: Rename SRCU-t and SRCU-u to avoid lowercase characters (Waiman Long) [2065993] +- torture: Add kvm-again.sh to rerun a previous torture-test (Waiman Long) [2065993] +- torture: Create a "batches" file for build reuse (Waiman Long) [2065993] +- torture: De-capitalize TORTURE_SUITE (Waiman Long) [2065993] +- rcuscale: Add kfree_rcu() single-argument scale test (Waiman Long) [2065993] +- torture: Make upper-case-only no-dot no-slash scenario names official (Waiman Long) [2065993] +- torture: Remove no-mpstat error message (Waiman Long) [2065993] +- torture: Record kvm-test-1-run.sh and kvm-test-1-run-qemu.sh PIDs (Waiman Long) [2065993] +- torture: Record jitter start/stop commands (Waiman Long) [2065993] +- softirq: Don't try waking ksoftirqd before it has been spawned (Waiman Long) [2065993] +- torture: Extract kvm-test-1-run-qemu.sh from kvm-test-1-run.sh (Waiman Long) [2065993] +- torture: Record TORTURE_KCONFIG_GDB_ARG in qemu-cmd (Waiman Long) [2065993] +- torture: Abstract jitter.sh start/stop into scripts (Waiman Long) [2065993] +- torture: Reverse jittering and duration parameters for jitter.sh (Waiman Long) [2065993] +- torture: Eliminate jitter_pids file (Waiman Long) [2065993] +- torture: Use "jittering" file to control jitter.sh execution (Waiman Long) [2065993] +- torture: Use file-based protocol to mark batch's runs complete (Waiman Long) [2065993] +- torture: Move build/run synchronization files into scenario directories (Waiman Long) [2065993] +- torture: Make jitter.sh handle large systems (Waiman Long) [2065993] +- torture: Improve readability of the testid.txt file (Waiman Long) [2065993] +- torture: Provide bare-metal modprobe-based advice (Waiman Long) [2065993] +- kvfree_rcu: Use same set of GFP flags as does single-argument (Waiman Long) [2065993] +- kvfree_rcu: Replace __GFP_RETRY_MAYFAIL by __GFP_NORETRY (Waiman Long) [2065993] +- torture: Allow 1G of memory for torture.sh kvfree testing (Waiman Long) [2065993] +- torture: Do Kconfig analysis only once per scenario (Waiman Long) [2065993] +- torture: Compress KASAN vmlinux files (Waiman Long) [2065993] +- torture: Add --kcsan-kmake-arg to torture.sh for KCSAN (Waiman Long) [2065993] +- torture: Add command and results directory to torture.sh log (Waiman Long) [2065993] +- torture: Allow scenarios to be specified to torture.sh (Waiman Long) [2065993] +- torture: Drop log.long generation from torture.sh (Waiman Long) [2065993] +- torture: Make torture.sh refuse to do zero-length runs (Waiman Long) [2065993] +- torture: Make torture.sh throttle VERBOSE_TOROUT_*() for refscale (Waiman Long) [2065993] +- torture: Make torture.sh allmodconfig retain and label output (Waiman Long) [2065993] +- torture: Create doyesno helper function for torture.sh (Waiman Long) [2065993] +- torture: Make torture.sh refscale runs use verbose_batched module parameter (Waiman Long) [2065993] +- torture: Make torture.sh rcuscale and refscale deal with allmodconfig (Waiman Long) [2065993] +- torture: Enable torture.sh argument checking (Waiman Long) [2065993] +- torture: Auto-size SCF and scaling runs based on number of CPUs (Waiman Long) [2065993] +- torture: Add "make allmodconfig" to torture.sh (Waiman Long) [2065993] +- torture: Remove use of "eval" in torture.sh (Waiman Long) [2065993] +- torture: Make torture.sh use common time-duration bash functions (Waiman Long) [2065993] +- torture: Add torture.sh torture-everything script (Waiman Long) [2065993] +- refscale: Disable verbose torture-test output (Waiman Long) [2065993] +- rcuscale: Disable verbose torture-test output (Waiman Long) [2065993] +- rcu/nocb: Rename nocb_gp_update_state to nocb_gp_update_state_deoffloading (Waiman Long) [2065993] +- rcu/nocb: Avoid confusing double write of rdp->nocb_cb_sleep (Waiman Long) [2065993] +- rcu/nocb: Only (re-)initialize segcblist when needed on CPU up (Waiman Long) [2065993] +- rcu/nocb: Forbid NOCB toggling on offline CPUs (Waiman Long) [2065993] +- rcu/nocb: Comment the reason behind BH disablement on batch processing (Waiman Long) [2065993] +- rcu: Make rcu_read_unlock_special() expedite strict grace periods (Waiman Long) [2065993] +- rcu-tasks: Rectify kernel-doc for struct rcu_tasks (Waiman Long) [2065993] +- rcutorture: Replace rcu_torture_stall string with s (Waiman Long) [2065993] +- torture: Replace torture_init_begin string with s (Waiman Long) [2065993] +- rcutorture: Use "all" and "N" in "nohz_full" and "rcu_nocbs" (Waiman Long) [2065993] +- kvfree_rcu: Make krc_this_cpu_unlock() use raw_spin_unlock_irqrestore() (Waiman Long) [2065993] +- kvfree_rcu: Use __GFP_NOMEMALLOC for single-argument kvfree_rcu() (Waiman Long) [2065993] +- kvfree_rcu: Directly allocate page for single-argument case (Waiman Long) [2065993] +- rcutorture: Fix testing of RCU priority boosting (Waiman Long) [2065993] +- rculist: Replace reference to atomic_ops.rst (Waiman Long) [2065993] +- rcutorture: Make TREE03 use real-time tree.use_softirq setting (Waiman Long) [2065993] +- rcu: Expedite deboost in case of deferred quiescent state (Waiman Long) [2065993] +- rcu: Fix CPU-offline trace in rcutree_dying_cpu (Waiman Long) [2065993] +- rcu: Remove superfluous rdp fetch (Waiman Long) [2065993] +- torturescript: Don't rerun failed rcutorture builds (Waiman Long) [2065993] +- rcutorture: Add crude tests for mem_dump_obj() (Waiman Long) [2065993] +- mm: Don't build mm_dump_obj() on CONFIG_PRINTK=n kernels (Waiman Long) [2065993] +- rcu/nocb: Detect unsafe checks for offloaded rdp (Waiman Long) [2065993] +- sched/pelt: Fix attach_entity_load_avg() corner case (Phil Auld) [2056383] +- devlink: Clarifies max_macs generic devlink param (Petr Oros) [2076586] +- devlink: Add new "event_eq_size" generic device param (Petr Oros) [2076586] +- devlink: Add new "io_eq_size" generic device param (Petr Oros) [2076586] +- devlink: fix netns refcount leak in devlink_nl_cmd_reload() (Petr Oros) [2076586] +- devlink: Simplify devlink resources unregister call (Petr Oros) [2076586] +- devlink: Remove misleading internal_flags from health reporter dump (Petr Oros) [2076586] +- devlink: Don't throw an error if flash notification sent before devlink visible (Petr Oros) [2076586] +- devlink: fix flexible_array.cocci warning (Petr Oros) [2076586] +- devlink: expose get/put functions (Petr Oros) [2076586] +- devlink: make all symbols GPL-only (Petr Oros) [2076586] +- devlink: Simplify internal devlink params implementation (Petr Oros) [2076586] +- devlink: Clean not-executed param notifications (Petr Oros) [2076586] +- devlink: Delete obsolete parameters publish API (Petr Oros) [2076586] +- devlink: Remove extra device_lock assert checks (Petr Oros) [2076586] +- devlink: Delete reload enable/disable interface (Petr Oros) [2076586] +- devlink: Allow control devlink ops behavior through feature mask (Petr Oros) [2076586] +- devlink: Annotate devlink API calls (Petr Oros) [2076586] +- devlink: Move netdev_to_devlink helpers to devlink.c (Petr Oros) [2076586] +- devlink: Reduce struct devlink exposure (Petr Oros) [2076586] +- devlink: report maximum number of snapshots with regions (Petr Oros) [2076586] +- devlink: Add missed notifications iterators (Petr Oros) [2076586] +- netdevsim: Move devlink registration to be last devlink command (Petr Oros) [2076586] +- qed: Move devlink registration to be last devlink command (Petr Oros) [2076586] +- ionic: Move devlink registration to be last devlink command (Petr Oros) [2076586] +- nfp: Move delink_register to be last command (Petr Oros) [2076586] +- mlxsw: core: Register devlink instance last (Petr Oros) [2076586] +- net/mlx5: Accept devlink user input after driver initialization complete (Petr Oros) [2076586] +- net/mlx4: Move devlink_register to be the last initialization command (Petr Oros) [2076586] +- ice: Open devlink when device is ready (Petr Oros) [2076586] +- liquidio: Overcome missing device lock protection in init/remove flows (Petr Oros) [2076586] +- bnxt_en: Register devlink instance at the end devlink configuration (Petr Oros) [2076586] +- devlink: Notify users when objects are accessible (Petr Oros) [2076586] +- devlink: Remove single line function obfuscations (Petr Oros) [2076586] +- devlink: Delete not used port parameters APIs (Petr Oros) [2076586] +- bnxt_en: Properly remove port parameter support (Petr Oros) [2076586] +- bnxt_en: Check devlink allocation and registration status (Petr Oros) [2076586] +- devlink: Make devlink_register to be void (Petr Oros) [2076586] +- devlink: Delete not-used devlink APIs (Petr Oros) [2076586] +- devlink: Delete not-used single parameter notification APIs (Petr Oros) [2076586] +- devlink: Use xarray to store devlink instances (Petr Oros) [2076586] +- devlink: Count struct devlink consumers (Petr Oros) [2076586] +- devlink: Remove check of always valid devlink pointer (Petr Oros) [2076586] +- devlink: Simplify devlink_pernet_pre_exit call (Petr Oros) [2076586] +- devlink: Add APIs to publish, unpublish individual parameter (Petr Oros) [2076586] +- devlink: Add API to register and unregister single parameter (Petr Oros) [2076586] +- devlink: Create a helper function for one parameter registration (Petr Oros) [2076586] +- devlink: Fix port_type_set function pointer check (Petr Oros) [2076586] +- devlink: Set device as early as possible (Petr Oros) [2076586] +- devlink: Simplify devlink port API calls (Petr Oros) [2076586] +- devlink: Allocate devlink directly in requested net namespace (Petr Oros) [2076586] +- devlink: Break parameter notification sequence to be before/after unload/load driver (Petr Oros) [2076586] +- devlink: Remove duplicated registration check (Petr Oros) [2076586] +- net/mlx5: Don't rely on always true registered field (Petr Oros) [2076586] +- devlink: Unlock on error in dumpit() (Petr Oros) [2076586] +- devlink: Fix some error codes (Petr Oros) [2076586] +- net: devlink: Add support for port regions (Petr Oros) [2076586] +- netdevsim: Forbid devlink reload when adding or deleting ports (Petr Oros) [2076586] +- netdevsim: dev: Initialize FIB module after debugfs (Petr Oros) [2076586] +- pidfd: fix a poll race when setting exit_state (Oleg Nesterov) [2044587] +- fork: fix pidfd_poll()'s return type (Oleg Nesterov) [2044587] +- pidfd: add polling support (Oleg Nesterov) [2044587] +- kabi: introduce the kabi_aux_*() helpers (Oleg Nesterov) [2044587] +- tg3: Remove redundant assignments (Ken Cox) [2043792] +- ethernet: Remove redundant statement (Ken Cox) [2043792] +- ethernet: tg3: remove direct netdev->dev_addr writes (Ken Cox) [2043792] +- net: tg3: fix redundant check of true expression (Ken Cox) [2043792] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ken Cox) [2043792] +- net: ethernet: Use existing define with polynomial (Ken Cox) [2043792] + +* Fri May 13 2022 Jarod Wilson [4.18.0-391.el8] +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment (Tomas Henzl) [2068045] +- scsi: mpt3sas: Fix incorrect 4GB boundary check (Tomas Henzl) [2068045] +- genirq/affinity: Consider that CPUs on nodes can be unbalanced (Ming Lei) [2074317] +- scsi: target: pscsi: Set SCF_TREAT_READ_AS_NORMAL flag only if there is valid data (Maurizio Lombardi) [2074246] +- audit: don't deref the syscall args when checking the openat2 open_how::flags (Carlos Maiolino) [2026590] +- audit: add OPENAT2 record to list "how" info (Carlos Maiolino) [2026590] +- audit: add support for the openat2 syscall (Carlos Maiolino) [2026590] +- audit: replace magic audit syscall class numbers with macros (Carlos Maiolino) [2026590] +- tools include UAPI: Sync x86's syscalls_64.tbl, generic unistd.h and fcntl.h to pick up openat2 and pidfd_getfd (Carlos Maiolino) [2026590] +- open: don't silently ignore unknown O-flags in openat2() (Carlos Maiolino) [2026590] +- openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT (Carlos Maiolino) [2026590] +- open: introduce openat2(2) syscall (Carlos Maiolino) [2026590] +- namei: LOOKUP_{IN_ROOT,BENEATH}: permit limited ".." resolution (Carlos Maiolino) [2026590] +- namei: LOOKUP_IN_ROOT: chroot-like scoped resolution (Carlos Maiolino) [2026590] +- namei: LOOKUP_BENEATH: O_BENEATH-like scoped resolution (Carlos Maiolino) [2026590] +- namei: LOOKUP_NO_XDEV: block mountpoint crossing (Carlos Maiolino) [2026590] +- namei: LOOKUP_NO_MAGICLINKS: block magic-link resolution (Carlos Maiolino) [2026590] +- namei: LOOKUP_NO_SYMLINKS: block symlink resolution (Carlos Maiolino) [2026590] +- namei: allow set_root() to produce errors (Carlos Maiolino) [2026590] +- namei: allow nd_jump_link() to produce errors (Carlos Maiolino) [2026590] +- nsfs: clean-up ns_get_path() signature to return int (Carlos Maiolino) [2026590] +- namei: only return -ECHILD from follow_dotdot_rcu() (Carlos Maiolino) [2026590] +- make path_init() unconditionally paired with terminate_walk() (Carlos Maiolino) [2026590] +- nsfs: unobfuscate (Carlos Maiolino) [2026590] +- ASoC: Intel: soc-acpi: add entries in ADL match table (Jaroslav Kysela) [2052011] +- nvme-fc: add support for ->map_queues (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix typos in comments (Nilesh Javali) [2044833] +- scsi: qla2xxx: Update version to 10.02.07.400-k (Nilesh Javali) [2044833] +- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (Nilesh Javali) [2044833] +- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix stuck session of PRLI reject (Nilesh Javali) [2044833] +- scsi: qla2xxx: Reduce false trigger to login (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix laggy FC remote port session recovery (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix hang due to session stuck (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix N2N inconsistent PLOGI (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix crash during module load unload test (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix incorrect reporting of task management failure (Nilesh Javali) [2044833] +- scsi: qla2xxx: Use named initializers for q_dev_state (Nilesh Javali) [2044833] +- scsi: qla2xxx: Use named initializers for port_[d]state_str (Nilesh Javali) [2044833] +- scsi: qla2xxx: Stop using the SCSI pointer (Nilesh Javali) [2044833] +- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (Nilesh Javali) [2044833] +- scsi: qla2xxx: Add qla2x00_async_done() for async routines (Nilesh Javali) [2044833] +- scsi: qla2xxx: Update version to 10.02.07.300-k (Nilesh Javali) [2044833] +- scsi: qla2xxx: Check for firmware dump already collected (Nilesh Javali) [2044833] +- scsi: qla2xxx: Add devids and conditionals for 28xx (Nilesh Javali) [2044833] +- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Fix clang warning (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix warning for missing error code (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix device reconnect in loop topology (Nilesh Javali) [2044833] +- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (Nilesh Javali) [2044833] +- scsi: qla2xxx: Add retry for exec firmware (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix scheduling while atomic (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix premature hw access after PCI error (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix warning message due to adisc being flushed (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix stuck session in gpdb (Nilesh Javali) [2044833] +- scsi: qla2xxx: Implement ref count for SRB (Nilesh Javali) [2044833] +- scsi: qla2xxx: Refactor asynchronous command initialization (Nilesh Javali) [2044833] +- scsi: qla2xxx: Synchronize rport dev_loss_tmo setting (Nilesh Javali) [2044833] +- scsi: qla2xxx: Format log strings only if needed (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo() (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id() (Nilesh Javali) [2044833] +- scsi: qla2xxx: Update version to 10.02.07.200-k (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Fix EDIF bsg (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Increase ELS payload (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Reduce connection thrash (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Tweak trace message (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Flush stale events and msgs on session down (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Fix app start delay (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Fix app start fail (Nilesh Javali) [2044833] +- scsi: qla2xxx: Turn off target reset during issue_lip (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix gnl list corruption (Nilesh Javali) [2044833] +- scsi: qla2xxx: Relogin during fabric disturbance (Nilesh Javali) [2044833] +- qla2xxx: add ->map_queues support for nvme (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix unmap of already freed sgl (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (Nilesh Javali) [2044833] +- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (Nilesh Javali) [2044833] +- scsi: qla2xxx: Remove a declaration (Nilesh Javali) [2044833] +- scsi: target: qla2xxx: Replace enable attr with ops.enable (Nilesh Javali) [2044833] +- scsi: qla2xxx: Restore initiator in dual mode (Nilesh Javali) [2044833] +- scsi: qla2xxx: Remove redundant initialization of pointer req (Nilesh Javali) [2044833] +- scsi: qla2xxx: Update version to 10.02.07.100-k (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix use after free in eh_abort path (Nilesh Javali) [2044833] +- scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (Nilesh Javali) [2044833] +- scsi: qla2xxx: Call process_response_queue() in Tx path (Nilesh Javali) [2044833] +- scsi: qla2xxx: edif: Use link event to wake up app (Nilesh Javali) [2044833] +- scsi: qla2xxx: Fix crash in NVMe abort path (Nilesh Javali) [2044833] +- scsi: qla2xxx: Check for firmware capability before creating QPair (Nilesh Javali) [2044833] +- scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (Nilesh Javali) [2044833] +- scsi: qla2xxx: Indicate correct supported speeds for Mezz card (Nilesh Javali) [2044833] +- scsi: qla2xxx: Add support for mailbox passthru (Nilesh Javali) [2044833] +- scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (Nilesh Javali) [2044833] +- scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (Nilesh Javali) [2044833] +- scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (Nilesh Javali) [2044833] +- sctp: count singleton chunks in assoc user stats (Jamie Bainbridge) [2073913] +- hrtimer: Unbreak hrtimer_force_reprogram() (Fernando Pacheco) [2071776] +- hrtimer: Use raw_cpu_ptr() in clock_was_set() (Fernando Pacheco) [2071776] +- hrtimer: Avoid more SMP function calls in clock_was_set() (Fernando Pacheco) [2071776] +- hrtimer: Avoid unnecessary SMP function calls in clock_was_set() (Fernando Pacheco) [2071776] +- hrtimer: Add bases argument to clock_was_set() (Fernando Pacheco) [2071776] +- time/timekeeping: Avoid invoking clock_was_set() twice (Fernando Pacheco) [2071776] +- timekeeping: Distangle resume and clock-was-set events (Fernando Pacheco) [2071776] +- timerfd: Provide timerfd_resume() (Fernando Pacheco) [2071776] +- hrtimer: Force clock_was_set() handling for the HIGHRES=n, NOHZ=y case (Fernando Pacheco) [2071776] +- hrtimer: Ensure timerfd notification for HIGHRES=n (Fernando Pacheco) [2071776] +- hrtimer: Consolidate reprogramming code (Fernando Pacheco) [2071776] +- hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns() (Fernando Pacheco) [2071776] +- hrtimer: Update softirq_expires_next correctly after __hrtimer_get_next_event() (Fernando Pacheco) [2071776] +- hrtimer: Annotate lockless access to timer->state (Fernando Pacheco) [2071776] +- drm/i915/display: Remove check for low voltage sku for max dp source rate (Jocelyn Falempe) [2063931] +- s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add() (Philipp Rudo) [2039278] +- s390/kexec_file: fix error handling when applying relocations (Philipp Rudo) [2039278] +- s390/kexec_file: print some more error messages (Philipp Rudo) [2039278] +- ixgbe: respect metadata on XSK Rx to skb (Ken Cox) [2037952] +- ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Ken Cox) [2037952] +- ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly (Ken Cox) [2037952] +- ixgbe: Remove useless DMA-32 fallback configuration (Ken Cox) [2037952] +- ixgbe: switch to napi_build_skb() (Ken Cox) [2037952] +- ixgbe: set X550 MDIO speed before talking to PHY (Ken Cox) [2037952] +- ixgbe: Document how to enable NBASE-T support (Ken Cox) [2037952] +- xsk: Wipe out dead zero_copy_allocator declarations (Ken Cox) [2037952] +- ixgbe: let the xdpdrv work with more than 64 cpus (Ken Cox) [2037952] +- scsi: fcoe: Fix I/O path allocation (Ken Cox) [2037952] +- ixgbe: extend PTP gettime function to read system clock (Ken Cox) [2037952] +- ixgbe: Replace GFP_ATOMIC with GFP_KERNEL (Ken Cox) [2037952] +- net: mpls: Fix notifications when deleting a device (Guillaume Nault) [2081757] + +* Tue May 10 2022 Jarod Wilson [4.18.0-390.el8] +- sched/cputime, proc/stat: Fix incorrect guest nice cpustat value (Waiman Long) [2017382] +- procfs: Use all-in-one vtime aware kcpustat accessor (Waiman Long) [2017382] +- procfs: Use vtime aware kcpustat accessor to fetch CPUTIME_SYSTEM (Waiman Long) [2017382] +- proc: read kernel cpu stat pointer once (Waiman Long) [2017382] +- proc: use "unsigned int" in /proc/stat hook (Waiman Long) [2017382] +- sched/cputime: Support other fields on kcpustat_field() (Waiman Long) [2017382] +- sched/cputime: Add vtime guest task state (Waiman Long) [2017382] +- sched/cputime: Add vtime idle task state (Waiman Long) [2017382] +- sched/cputime: Spare a seqcount lock/unlock cycle on context switch (Waiman Long) [2017382] +- sched/vtime: Move task_struct_rh->vtime_cpu back to vtime structure (Waiman Long) [2017382] +- usb: xhci-plat: fix crash when suspend if remote wake enable (Mark Langsdorf) [2065730] +- PM: domains: Improve runtime PM performance state handling (Mark Langsdorf) [2065730] +- firmware_loader: fix use-after-free in firmware_fallback_sysfs (Mark Langsdorf) [2065730] +- firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback (Mark Langsdorf) [2065730] +- driver core: Prevent warning when removing a device link from unregistered consumer (Mark Langsdorf) [2065730] +- PM: domains: Shrink locking area of the gpd_list_lock (Mark Langsdorf) [2065730] +- PM: sleep: Use ktime_us_delta() in initcall_debug_report() (Mark Langsdorf) [2065730] +- driver core: Export device_driver_attach() (Mark Langsdorf) [2065730] +- driver core: Don't return EPROBE_DEFER to userspace during sysfs bind (Mark Langsdorf) [2065730] +- driver core: Flow the return code from ->probe() through to sysfs bind (Mark Langsdorf) [2065730] +- driver core: Better distinguish probe errors in really_probe (Mark Langsdorf) [2065730] +- driver core: Pull required checks into driver_probe_device() (Mark Langsdorf) [2065730] +- driver core: add a helper to setup both the of_node and fwnode of a device (Mark Langsdorf) [2065730] +- devres: Enable trace events (Mark Langsdorf) [2065730] +- devres: No need to call remove_nodes() when there none present (Mark Langsdorf) [2065730] +- devres: Use list_for_each_safe_from() in remove_nodes() (Mark Langsdorf) [2065730] +- devres: Make locking straight forward in release_nodes() (Mark Langsdorf) [2065730] +- regmap: mdio: Reject invalid addresses (Mark Langsdorf) [2065730] +- regmap: mdio: Fix regmap_bus pointer constness (Mark Langsdorf) [2065730] +- PM: runtime: Allow unassigned ->runtime_suspend|resume callbacks (Mark Langsdorf) [2065730] +- PM: runtime: Improve path in rpm_idle() when no callback (Mark Langsdorf) [2065730] +- PM: domains: Drop/restore performance state votes for devices at runtime PM (Mark Langsdorf) [2065730] +- PM: domains: Return early if perf state is already set for the device (Mark Langsdorf) [2065730] +- PM: domains: Split code in dev_pm_genpd_set_performance_state() (Mark Langsdorf) [2065730] +- PM: domains: fix some kernel-doc issues (Mark Langsdorf) [2065730] +- regmap: mdio: Add clause-45 support (Mark Langsdorf) [2065730] +- regmap: mdio: Clean up invalid clause-22 addresses (Mark Langsdorf) [2065730] +- regmap-irq: Introduce inverted status registers support (Mark Langsdorf) [2065730] +- ACPI: property: Constify stubs for CONFIG_ACPI=n case (Mark Langsdorf) [2065730] +- device property: Unify access to of_node (Mark Langsdorf) [2065730] +- drivers/base: Constify static attribute_group structs (Mark Langsdorf) [2065730] +- devcoredump: remove contact information (Mark Langsdorf) [2065730] +- component: Rename 'dev' to 'parent' (Mark Langsdorf) [2065730] +- component: Drop 'dev' argument to component_match_realloc() (Mark Langsdorf) [2065730] +- device property: Don't check for NULL twice in the loops (Mark Langsdorf) [2065730] +- regmap: add support for 7/17 register formating (Mark Langsdorf) [2065730] +- PM: wakeirq: Set IRQF_NO_AUTOEN when requesting the IRQ (Mark Langsdorf) [2065730] +- drivers/base/node.c: make CACHE_ATTR define static DEVICE_ATTR_RO (Mark Langsdorf) [2065730] +- regmap: mdio: Don't modify output if error happened (Mark Langsdorf) [2065730] +- regmap: Add MDIO bus support (Mark Langsdorf) [2065730] +- regmap-i2c: Set regmap max raw r/w from quirks (Mark Langsdorf) [2065730] +- driver core: attribute_container: fix W=1 warnings (Mark Langsdorf) [2065730] +- driver core: replace open-coded device_lock_assert() (Mark Langsdorf) [2065730] +- device property: Retrieve fwnode from of_node via accessor (Mark Langsdorf) [2065730] +- cpufreq: Kconfig: fix documentation links (Mark Langsdorf) [2065730] +- PM: wakeup: remove redundant assignment to variable retval (Mark Langsdorf) [2065730] +- PM / wakeup: use dev_set_name() directly (Mark Langsdorf) [2065730] +- PM: clk: remove kernel-doc warning (Mark Langsdorf) [2065730] +- PM: wakeup: fix kernel-doc warnings and fix typos (Mark Langsdorf) [2065730] +- PM: runtime: remove kernel-doc warnings (Mark Langsdorf) [2065730] +- software node: Introduce SOFTWARE_NODE_REFERENCE() helper macro (Mark Langsdorf) [2065730] +- software node: Imply kobj_to_swnode() to be no-op (Mark Langsdorf) [2065730] +- software node: Deduplicate code in fwnode_create_software_node() (Mark Langsdorf) [2065730] +- software node: Introduce software_node_alloc()/software_node_free() (Mark Langsdorf) [2065730] +- software node: Free resources explicitly when swnode_register() fails (Mark Langsdorf) [2065730] +- driver core: add helper for deferred probe reason setting (Mark Langsdorf) [2065730] +- driver core: Improve fw_devlink & deferred_probe_timeout interaction (Mark Langsdorf) [2065730] +- driver core: Replace printf() specifier and drop unneeded casting (Mark Langsdorf) [2065730] +- driver core: Cast to (void *) with __force for __percpu pointer (Mark Langsdorf) [2065730] +- devcoredump: fix kernel-doc warning (Mark Langsdorf) [2065730] +- platform-msi: fix kernel-doc warnings (Mark Langsdorf) [2065730] +- driver core: attribute_container: remove kernel-doc warnings (Mark Langsdorf) [2065730] +- driver core: remove kernel-doc warnings (Mark Langsdorf) [2065730] +- base: dd: fix error return code of driver_sysfs_add() (Mark Langsdorf) [2065730] +- driver core: Use unbound workqueue for deferred probes (Mark Langsdorf) [2065730] +- devcoredump: avoid -Wempty-body warnings (Mark Langsdorf) [2065730] +- device property: Add test cases for fwnode_property_count_*() APIs (Mark Langsdorf) [2065730] +- device property: Sync descriptions of swnode array and group APIs (Mark Langsdorf) [2065730] +- driver core: Update device link status properly for device_bind_driver() (Mark Langsdorf) [2065730] +- driver core: Avoid pointless deferred probe attempts (Mark Langsdorf) [2065730] +- drivers/base/cpu: remove redundant assignment of variable retval (Mark Langsdorf) [2065730] +- driver core: dd: remove deferred_devices variable (Mark Langsdorf) [2065730] +- driver core: component: remove dentry pointer in "struct master" (Mark Langsdorf) [2065730] +- driver core: auxiliary bus: Remove unneeded module bits (Mark Langsdorf) [2065730] +- PM: domains: Don't runtime resume devices at genpd_prepare() (Mark Langsdorf) [2065730] +- redhat/configs: Add CONFIG_X86_AMD_PSTATE (Prarit Bhargava) +- ACPI: CPPC: Drop redundant local variable from cpc_read() (Prarit Bhargava) [1961726] +- ACPI: CPPC: Fix up I/O port access in cpc_read() (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Add AMD P-State performance attributes (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Add AMD P-State frequencies attributes (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Add boost mode support for AMD P-State (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Add trace for AMD P-State module (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Introduce the support for the processors with shared memory solution (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Add fast switch function for AMD P-State (Prarit Bhargava) [1961726] +- cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future processors (Prarit Bhargava) [1961726] +- ACPI: CPPC: Add CPPC enable register function (Prarit Bhargava) [1961726] +- ACPI: CPPC: Check present CPUs for determining _CPC is valid (Prarit Bhargava) [1961726] +- ACPI: CPPC: Implement support for SystemIO registers (Prarit Bhargava) [1961726] +- x86/msr: Add AMD CPPC MSR definitions (Prarit Bhargava) [1961726] +- x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature flag (Prarit Bhargava) [1961726] +- cpufreq: remove useless INIT_LIST_HEAD() (Prarit Bhargava) [1961726] +- cpufreq: CPPC: Pass structure instance by reference (Prarit Bhargava) [1961726] +- cpufreq: CPPC: Fix potential memleak in cppc_cpufreq_cpu_init (Prarit Bhargava) [1961726] +- cpufreq: CPPC: Migrate to ->exit() callback instead of ->stop_cpu() (Prarit Bhargava) [1961726] +- cpufreq: cppc: simplify default delay_us setting (Prarit Bhargava) [1961726] +- cppc_cpufreq: replace per-cpu data array with a list (Prarit Bhargava) [1961726] +- cppc_cpufreq: expose information on frequency domains (Prarit Bhargava) [1961726] +- cppc_cpufreq: clarify support for coordination types (Prarit Bhargava) [1961726] +- cppc_cpufreq: use policy->cpu as driver of frequency setting (Prarit Bhargava) [1961726] +- cppc_cpufreq: simplify use of performance capabilities (Prarit Bhargava) [1961726] +- cppc_cpufreq: clean up cpu, cpu_num and cpunum variable use (Prarit Bhargava) [1961726] +- cppc_cpufreq: fix misspelling, code style and readability issues (Prarit Bhargava) [1961726] +- cpufreq: CPPC: Reuse caps variable in few routines (Prarit Bhargava) [1961726] +- cpufreq: cppc: Reorder code and remove apply_hisi_workaround variable (Prarit Bhargava) [1961726] +- cpufreq: CPPC: add SW BOOST support (Prarit Bhargava) [1961726] +- net/sched: act_ct: fix ref leak when switching zones (Marcelo Ricardo Leitner) [2014027] +- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (Marcelo Ricardo Leitner) [2014027] +- genirq: Provide new interfaces for affinity hints (Ivan Vecera) [2070044] +- af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (Xin Long) [2075181] +- ipv6: make ip6_rt_gc_expire an atomic_t (Hangbin Liu) [2077365] +- ipv6: fix panic when forwarding a pkt with no in6 dev (Hangbin Liu) [2077365] +- net: ipv6: ensure we call ipv6_mc_down() at most once (Hangbin Liu) [2077365] +- ipv6/addrconf: use a boolean to choose between UNREGISTER/DOWN (Hangbin Liu) [2077365] +- ipv6/addrconf: call addrconf_ifdown with consistent values (Hangbin Liu) [2077365] +- ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path (Hangbin Liu) [2077365] +- ipv6: annotate accesses to fn->fn_sernum (Hangbin Liu) [2077365] +- ipv6: correct comments about fib6_node sernum (Hangbin Liu) [2077365] +- ipv6: fix typos in __ip6_finish_output() (Hangbin Liu) [2077365] +- oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup (Nico Pache) [1778048] +- KVM: PPC: Fix TCE handling for VFIO (Daniel Henrique Barboza) [2062687] +- udf: Restore i_lenAlloc when inode expansion fails (Carlos Maiolino) [2054653] {CVE-2022-0617} +- udf: Fix NULL ptr deref when converting from inline format (Carlos Maiolino) [2054653] {CVE-2022-0617} +- net/tls: fix slab-out-of-bounds bug in decrypt_internal (Sabrina Dubroca) [2080344] +- tls: fix replacing proto_ops (Sabrina Dubroca) [2080344] +- net/tls: use semicolons rather than commas to separate statements (Sabrina Dubroca) [2080344] +- redhat: further rpminspect tuning (Jarod Wilson) + +* Fri May 06 2022 Jarod Wilson [4.18.0-389.el8] +- tun: annotate access to queue->trans_start (Ivan Vecera) [2069673] +- net: annotate accesses to queue->trans_start (Ivan Vecera) [2069673] +- ntb_hw_amd: Add NTB PCI ID for new gen CPU (Sudheesh Mavila) [2037287] +- ipmi: initialize len variable (Tony Camuso) [2069839] +- ipmi: kcs: aspeed: Remove old bindings support (Tony Camuso) [2069839] +- ipmi:ipmb: Add the ability to have a separate slave and master device (Tony Camuso) [2069839] +- ipmi:ipmi_ipmb: Unregister the SMI on remove (Tony Camuso) [2069839] +- ipmi: kcs: aspeed: Add AST2600 compatible string (Tony Camuso) [2069839] +- ipmi: ssif: replace strlcpy with strscpy (Tony Camuso) [2069839] +- ipmi/watchdog: Constify ident (Tony Camuso) [2069839] +- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (Tony Camuso) [2069839] +- ipmi: fix initialization when workqueue allocation fails (Tony Camuso) [2069839] +- ipmi: bail out if init_srcu_struct fails (Tony Camuso) [2069839] +- ipmi: ssif: initialize ssif_info->client early (Tony Camuso) [2069839] +- ipmi: msghandler: Make symbol 'remove_work_wq' static (Tony Camuso) [2069839] +- ipmi: Move remove_work to dedicated workqueue (Tony Camuso) [2069839] +- ipmi: kcs_bmc: Fix a memory leak in the error handling path of 'kcs_bmc_serio_add_device()' (Tony Camuso) [2069839] +- char: ipmi: replace snprintf in show functions with sysfs_emit (Tony Camuso) [2069839] +- ipmi: ipmb: fix dependencies to eliminate build error (Tony Camuso) [2069839] +- ipmi:ipmb: Add OF support (Tony Camuso) [2069839] +- ipmi: bt: Add ast2600 compatible string (Tony Camuso) [2069839] +- ipmi: bt-bmc: Use registers directly (Tony Camuso) [2069839] +- ipmi: ipmb: Fix off-by-one size check on rcvlen (Tony Camuso) [2069839] +- ipmi:ssif: Use depends on, not select, for I2C (Tony Camuso) [2069839] +- ipmi:ipmb: Add initial support for IPMI over IPMB (Tony Camuso) [2069839] +- ipmi: Export ipmb_checksum() (Tony Camuso) [2069839] +- ipmi: Check error code before processing BMC response (Tony Camuso) [2069839] +- ipmi:devintf: Return a proper error when recv buffer too small (Tony Camuso) [2069839] +- ipmi: Disable some operations during a panic (Tony Camuso) [2069839] +- ipmi:watchdog: Set panic count to proper value on a panic (Tony Camuso) [2069839] +- char: ipmi: use DEVICE_ATTR helper macro (Tony Camuso) [2069839] +- ipmi: rate limit ipmi smi_event failure message (Tony Camuso) [2069839] +- cifs: fix NULL ptr dereference in smb2_ioctl_query_info() (Ronnie Sahlberg) [2074316] +- cifs: prevent bad output lengths in smb2_ioctl_query_info() (Ronnie Sahlberg) [2074316] +- net: tcp better handling of reordering then loss cases (Marcelo Ricardo Leitner) [2074566] +- tcp: tcp_mark_head_lost is only valid for sack-tcp (Marcelo Ricardo Leitner) [2074566] +- udp6: allow SO_MARK ctrl msg to affect routing (Xin Long) [2066598] +- ip: Fix SO_MARK in RST, ACK and ICMP packets (Xin Long) [2066598] +- ip: support SO_MARK cmsg (Xin Long) [2066598] +- ip: unconditionally set cork gso_size (Xin Long) [2066598] +- ip: remove tx_flags from ipcm_cookie and use same logic for v4 and v6 (Xin Long) [2066598] +- ipv6: fold sockcm_cookie into ipcm6_cookie (Xin Long) [2066598] +- sock: sockc cookie initializer (Xin Long) [2066598] +- ipv6: ipcm6_cookie initializer (Xin Long) [2066598] +- ipv4: ipcm_cookie initializers (Xin Long) [2066598] +- s390/kexec: fix memory leak of ipl report buffer (Lichen Liu) [2001758] +- s390/kexec: fix return code handling (Lichen Liu) [2001758] +- block: don't try to throttle split bio if iops limit isn't set (Ming Lei) [2027241] +- block: throttle split bio in case of iops limit (Ming Lei) [2027241] +- block: don't check bio in blk_throtl_dispatch_work_fn (Ming Lei) [2027241] +- x86/apic/vector: Fix ordering in vector assignment (Frank Ramsay) [2076607] +- mt76: mt7921e: fix possible probe failure after reboot (Íñigo Huguet) [2078877] +- veth: Ensure eth header is in skb's linear part (Guillaume Nault) [1966887] +- net: annotate accesses to dev->gso_max_segs (Ivan Vecera) [2080317] +- net: annotate accesses to dev->gso_max_size (Ivan Vecera) [2080317] +- NFS: Don't loop forever in nfs_do_recoalesce() (Scott Mayhew) [2080467] +- tipc: fix the timer expires after interval 100ms (Xin Long) [2080369] +- tipc: Fix end of loop tests for list_for_each_entry() (Xin Long) [2080369] +- tipc: fix a bit overflow in tipc_crypto_key_rcv() (Xin Long) [2080369] +- tipc: rate limit warning for received illegal binding update (Xin Long) [2080369] +- net: tipc: remove unused static inlines (Xin Long) [2080369] +- tipc: fix unique bearer names sanity check (Xin Long) [2080369] +- net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start() (Xin Long) [2080369] +- tipc: add extack messages for bearer/media failure (Xin Long) [2080369] +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang (Don Brace) [2012227] +- scsi: smartpqi: Update version to 2.1.14-035 (Don Brace) [2012227] +- scsi: smartpqi: Fix lsscsi -t SAS addresses (Don Brace) [2012227] +- scsi: smartpqi: Fix hibernate and suspend (Don Brace) [2012227] +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (Don Brace) [2012227] +- scsi: smartpqi: Fix NUMA node not updated during init (Don Brace) [2012227] +- scsi: smartpqi: Expose SAS address for SATA drives (Don Brace) [2012227] +- scsi: smartpqi: Speed up RAID 10 sequential reads (Don Brace) [2012227] +- scsi: smartpqi: Fix kdump issue when controller is locked up (Don Brace) [2012227] +- scsi: smartpqi: Update volume size after expansion (Don Brace) [2012227] +- scsi: smartpqi: Avoid drive spin-down during suspend (Don Brace) [2012227] +- scsi: smartpqi: Resolve delay issue with PQI_HZ value (Don Brace) [2012227] +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() (Don Brace) [2012227] +- scsi: smartpqi: Fix a name typo and cleanup code (Don Brace) [2012227] +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer (Don Brace) [2012227] +- scsi: smartpqi: Eliminate drive spin down on warm boot (Don Brace) [2012227] +- scsi: smartpqi: Enable SATA NCQ priority in sysfs (Don Brace) [2012227] +- scsi: smartpqi: Add PCI IDs (Don Brace) [2012227] +- scsi: smartpqi: Fix rmmod stack trace (Don Brace) [2012227] +- ibmvnic: fix race between xmit and reset (Diego Domingos) [2051354] +- ibmvnic: Allow queueing resets during probe (Diego Domingos) [2051354] +- ibmvnic: clear fop when retrying probe (Diego Domingos) [2051354] +- ibmvnic: init init_done_rc earlier (Diego Domingos) [2051354] +- ibmvnic: register netdev after init of adapter (Diego Domingos) [2051354] +- ibmvnic: complete init_done on transport events (Diego Domingos) [2051354] +- ibmvnic: define flush_reset_queue helper (Diego Domingos) [2051354] +- ibmvnic: initialize rc before completing wait (Diego Domingos) [2051354] +- ibmvnic: free reset-work-item when flushing (Diego Domingos) [2051354] +- ibmvnic: schedule failover only if vioctl fails (Diego Domingos) [2051354] +- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (Diego Domingos) [2051354] + +* Fri Apr 29 2022 Jarod Wilson [4.18.0-388.el8] +- xfs: don't expose misaligned extszinherit hints to userspace (Brian Foster) [2072552] +- xfs: correct the narrative around misaligned rtinherit/extszinherit dirs (Brian Foster) [2072552] +- xfs: fix endianness issue in xfs_ag_shrink_space (Brian Foster) [2072552] +- xfs: bunmapi has unnecessary AG lock ordering issues (Brian Foster) [2072552] +- xfs: btree format inode forks can have zero extents (Brian Foster) [2072552] +- xfs: validate extsz hints against rt extent size when rtinherit is set (Brian Foster) [2072552] +- xfs: standardize extent size hint validation (Brian Foster) [2072552] +- xfs: check free AG space when making per-AG reservations (Brian Foster) [2072552] +- xfs: retry allocations when locality-based search fails (Brian Foster) [2072552] +- xfs: adjust rt allocation minlen when extszhint > rtextsize (Brian Foster) [2072552] +- iomap: remove unused private field from ioend (Brian Foster) [2072552] +- xfs: don't allow log writes if the data device is readonly (Brian Foster) [2072552] +- xfs: count free space btree blocks when scrubbing pre-lazysbcount fses (Brian Foster) [2072552] +- xfs: update superblock counters correctly for !lazysbcount (Brian Foster) [2072552] +- xfs: don't check agf_btreeblks on pre-lazysbcount filesystems (Brian Foster) [2072552] +- xfs: rename struct xfs_legacy_ictimestamp (Brian Foster) [2072552] +- xfs: rename xfs_ictimestamp_t (Brian Foster) [2072552] +- xfs: remove xfs_quiesce_attr declaration (Brian Foster) [2072552] +- xfs: remove XFS_IFEXTENTS (Brian Foster) [2072552] +- xfs: remove XFS_IFINLINE (Brian Foster) [2072552] +- xfs: remove XFS_IFBROOT (Brian Foster) [2072552] +- xfs: only look at the fork format in xfs_idestroy_fork (Brian Foster) [2072552] +- xfs: simplify xfs_attr_remove_args (Brian Foster) [2072552] +- xfs: rename and simplify xfs_bmap_one_block (Brian Foster) [2072552] +- xfs: move the XFS_IFEXTENTS check into xfs_iread_extents (Brian Foster) [2072552] +- xfs: get rid of the ip parameter to xchk_setup_* (Brian Foster) [2072552] +- xfs: move the check for post-EOF mappings into xfs_can_free_eofblocks (Brian Foster) [2072552] +- xfs: move the xfs_can_free_eofblocks call under the IOLOCK (Brian Foster) [2072552] +- xfs: precalculate default inode attribute offset (Brian Foster) [2072552] +- xfs: default attr fork size does not handle device inodes (Brian Foster) [2072552] +- xfs: inode fork allocation depends on XFS_IFEXTENT flag (Brian Foster) [2072552] +- xfs: eager inode attr fork init needs attr feature awareness (Brian Foster) [2072552] +- xfs: scrub: Disable check for unoptimized data fork bmbt node (Brian Foster) [2072552] +- xfs: Use struct xfs_bmdr_block instead of struct xfs_btree_block to calculate root node size (Brian Foster) [2072552] +- xfs: merge _xfs_dic2xflags into xfs_ip2xflags (Brian Foster) [2072552] +- xfs: move the di_crtime field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_flags2 field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_flags field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_forkoff field to struct xfs_inode (Brian Foster) [2072552] +- xfs: use a union for i_cowextsize and i_flushiter (Brian Foster) [2072552] +- xfs: use XFS_B_TO_FSB in xfs_ioctl_setattr (Brian Foster) [2072552] +- xfs: cleanup xfs_fill_fsxattr (Brian Foster) [2072552] +- xfs: move the di_flushiter field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_cowextsize field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_extsize field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_nblocks field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_size field to struct xfs_inode (Brian Foster) [2072552] +- xfs: move the di_projid field to struct xfs_inode (Brian Foster) [2072552] +- xfs: don't clear the "dinode core" in xfs_inode_alloc (Brian Foster) [2072552] +- xfs: remove the di_dmevmask and di_dmstate fields from struct xfs_icdinode (Brian Foster) [2072552] +- xfs: remove the unused xfs_icdinode_has_bigtime helper (Brian Foster) [2072552] +- xfs: handle crtime more carefully in xfs_bulkstat_one_int (Brian Foster) [2072552] +- xfs: consistently initialize di_flags2 (Brian Foster) [2072552] +- xfs: split xfs_imap_to_bp (Brian Foster) [2072552] +- xfs: scrub: Remove incorrect check executed on block format directories (Brian Foster) [2072552] +- xfs: add error injection for per-AG resv failure (Brian Foster) [2072552] +- xfs: support shrinking unused space in the last AG (Brian Foster) [2072552] +- xfs: introduce xfs_ag_shrink_space() (Brian Foster) [2072552] +- xfs: hoist out xfs_resizefs_init_new_ags() (Brian Foster) [2072552] +- xfs: update lazy sb counters immediately for resizefs (Brian Foster) [2072552] +- xfs: __percpu_counter_compare() inode count debug too expensive (Brian Foster) [2072552] +- xfs: reduce debug overhead of dir leaf/node checks (Brian Foster) [2072552] +- xfs: No need for inode number error injection in __xfs_dir3_data_check (Brian Foster) [2072552] +- xfs: type verification is expensive (Brian Foster) [2072552] +- xfs: optimise xfs_buf_item_size/format for contiguous regions (Brian Foster) [2072552] +- xfs: xfs_buf_item_size_segment() needs to pass segment offset (Brian Foster) [2072552] +- xfs: reduce buffer log item shadow allocations (Brian Foster) [2072552] +- xfs: initialise attr fork on inode create (Brian Foster) [2072552] +- xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX (Brian Foster) [2072552] +- xfs: rename variable mp to parsing_mp (Brian Foster) [2072552] +- xfs: rename the blockgc workqueue (Brian Foster) [2072552] +- xfs: validate ag btree levels using the precomputed values (Brian Foster) [2072552] +- xfs: remove return value from xchk_ag_btcur_init (Brian Foster) [2072552] +- xfs: set the scrub AG number in xchk_ag_read_headers (Brian Foster) [2072552] +- xfs: bail out of scrub immediately if scan incomplete (Brian Foster) [2072552] +- xfs: drop freeze protection when running GETFSMAP (Brian Foster) [2072552] +- selftest/powerpc: Add PAPR sysfs attributes sniff test (Steve Best) [1986183] +- powerpc/pseries: Interface to represent PAPR firmware attributes (Steve Best) [1986183] +- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (Mohammed Gamal) [2051719] +- net: mana: Add handling of CQE_RX_TRUNCATED (Mohammed Gamal) [2051719] +- RDMA/rxe: Revert changes from irqsave to bh locks (Kamal Heib) [2056499] +- RDMA/rxe: Check the last packet by RXE_END_MASK (Kamal Heib) [2056499] +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (Kamal Heib) [2056499] +- RDMA/rxe: Remove rxe_drop_all_macst_groups (Kamal Heib) [2056499] +- RDMA/rxe: Enforce IBA o10-2.2.3 (Kamal Heib) [2056499] +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (Kamal Heib) [2056499] +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c (Kamal Heib) [2056499] +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c (Kamal Heib) [2056499] +- RDMA/cma: Do not change route.addr.src_addr outside state checks (Kamal Heib) [2056499] +- RDMA/ib_srp: Fix a deadlock (Kamal Heib) [2056499] +- RDMA/siw: Fix broken RDMA Read Fence/Resume logic. (Kamal Heib) [2056499] +- IB/cm: Release previously acquired reference counter in the cm_id_priv (Kamal Heib) [2056499] +- RDMA/siw: Fix refcounting leak in siw_create_qp() (Kamal Heib) [2056499] +- RDMA/ucma: Protect mc during concurrent multicast leaves (Kamal Heib) [2056499] +- RDMA/cma: Use correct address when leaving multicast group (Kamal Heib) [2056499] +- IB/hfi1: Fix tstats alloc and dealloc (Kamal Heib) [2056499 2049845] +- IB/hfi1: Fix AIP early init panic (Kamal Heib) [2056499 2049845] +- IB/hfi1: Fix alloc failure with larger txqueuelen (Kamal Heib) [2056499 2049845] +- IB/hfi1: Fix panic with larger ipoib send_queue_size (Kamal Heib) [2056499 2049845] +- all: replace find_next{,_zero}_bit with find_first{,_zero}_bit where appropriate (Kamal Heib) [2056499] +- RDMA/irdma: Remove the redundant return (Kamal Heib) [2056499 2037972] +- RDMA/rxe: Use the standard method to produce udp source port (Kamal Heib) [2056499] +- RDMA/irdma: Make the source udp port vary (Kamal Heib) [2056499 2037972] +- RDMA/core: Calculate UDP source port based on flow label or lqpn/rqpn (Kamal Heib) [2056499] +- IB/iser: Align coding style across driver (Kamal Heib) [2056499] +- IB/iser: Remove un-needed casting to/from void pointer (Kamal Heib) [2056499] +- IB/iser: Don't suppress send completions (Kamal Heib) [2056499] +- IB/iser: Rename ib_ret local variable (Kamal Heib) [2056499] +- IB/iser: Fix RNR errors (Kamal Heib) [2056499] +- IB/iser: Remove deprecated pi_guard module param (Kamal Heib) [2056499] +- IB/mlx5: Expose NDR speed through MAD (Kamal Heib) [2056499] +- RDMA/rxe: Delete deprecated module parameters interface (Kamal Heib) [2056499] +- RDMA/mad: Delete duplicated init_query_mad functions (Kamal Heib) [2056499] +- RDMA/rxe: Fix indentations and operators sytle (Kamal Heib) [2056499] +- RDMA: Use default_groups in kobj_type (Kamal Heib) [2056499] +- RDMA/rxe: Fix a typo in opcode name (Kamal Heib) [2056499] +- RDMA/rxe: Remove the unused xmit_errors member (Kamal Heib) [2056499] +- RDMA/rxe: Remove redundant err variable (Kamal Heib) [2056499] +- RDMA/irdma: Use auxiliary_device driver data helpers (Kamal Heib) [2056499 2037972] +- driver core: auxiliary bus: Add driver data helpers (Kamal Heib) [2056499] +- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (Kamal Heib) [2056499] +- RDMA/core: Let ib_find_gid() continue search even after empty entry (Kamal Heib) [2056499] +- RDMA/core: Modify rdma_query_gid() to return accurate error codes (Kamal Heib) [2056499] +- RDMA/rxe: Remove the unnecessary variable (Kamal Heib) [2056499] +- RDMA/irdma: Fix the type used to declare a bitmap (Kamal Heib) [2056499 2037972] +- RDMA/uverbs: Remove the unnecessary assignment (Kamal Heib) [2056499] +- RDMA/siw: Use max() instead of doing it manually (Kamal Heib) [2056499] +- RDMA/pvrdma: Use non-atomic bitmap functions when possible (Kamal Heib) [2056499] +- RDMA/pvrdma: Use bitmap_zalloc() when applicable (Kamal Heib) [2056499] +- IB/hfi1: Use bitmap_zalloc() when applicable (Kamal Heib) [2056499 2049845] +- RDMA/siw: Use helper function to set sys_image_guid (Kamal Heib) [2056499] +- RDMA/cma: Remove open coding of overflow checking for private_data_len (Kamal Heib) [2056499] +- RDMA/rxe: Remove some #defines from rxe_pool.h (Kamal Heib) [2056499] +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c (Kamal Heib) [2056499] +- RDMA/rxe: Save object pointer in pool element (Kamal Heib) [2056499] +- RDMA/rxe: Copy setup parameters into rxe_pool (Kamal Heib) [2056499] +- RDMA/rxe: Cleanup rxe_pool_entry (Kamal Heib) [2056499] +- RDMA/rxe: Replace irqsave locks with bh locks (Kamal Heib) [2056499] +- RDMA/usnic: Clean up usnic_ib_alloc_pd() (Kamal Heib) [2056499] +- RDMA/irdma: Use helper function to set GUIDs (Kamal Heib) [2056499 2037972] +- RDMA/rxe: Prevent double freeing rxe_map_set() (Kamal Heib) [2056498] +- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (Kamal Heib) [2056498 2049845] +- IB/hfi1: Fix early init panic (Kamal Heib) [2056498 2049845] +- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (Kamal Heib) [2056498 2049845] +- IB/hfi1: Correct guard on eager buffer deallocation (Kamal Heib) [2056498 2049845] +- RDMA: Fix use-after-free in rxe_queue_cleanup (Kamal Heib) [2056498] +- RDMA/nldev: Check stat attribute before accessing it (Kamal Heib) [2056498] +- IB/hfi1: Properly allocate rdma counter desc memory (Kamal Heib) [2056498 2049845] +- RDMA/core: Set send and receive CQ before forwarding to the driver (Kamal Heib) [2056498] +- RDMA/netlink: Add __maybe_unused to static inline in C file (Kamal Heib) [2056498] +- RDMA/core: Require the driver to set the IOVA correctly during rereg_mr (Kamal Heib) [2056498] +- RDMA/irdma: optimize rx path by removing unnecessary copy (Kamal Heib) [2056498 2037972] +- IB/opa_vnic: Rebranding of OPA VNIC driver to Cornelis Networks (Kamal Heib) [2056498] +- IB/hfi1: Rebranding of hfi1 driver to Cornelis Networks (Kamal Heib) [2056498 2049845] +- RDMA/rxe: Make rxe_type_info static const (Kamal Heib) [2056498] +- RDMA/rxe: Use 'bitmap_zalloc()' when applicable (Kamal Heib) [2056498] +- RDMA/rxe: Save a few bytes from struct rxe_pool (Kamal Heib) [2056498] +- RDMA/irdma: Remove the unused variable local_qp (Kamal Heib) [2056498 2037972] +- RDMA/core: Fix missed initialization of rdma_hw_stats::lock (Kamal Heib) [2056498] +- RDMA/irdma: Remove the unused spin lock in struct irdma_qp_uk (Kamal Heib) [2056498 2037972] +- RDMA: Constify netdev->dev_addr accesses (Kamal Heib) [2056498] +- RDMA/ipoib: Use dev_addr_mod() (Kamal Heib) [2056498] +- RDMA/core: Use kvzalloc when allocating the struct ib_port (Kamal Heib) [2056498] +- RDMA/irdma: Make irdma_uk_cq_init() return a void (Kamal Heib) [2056498 2037972] +- RDMA/rxe: Convert kernel UD post send to use ah_num (Kamal Heib) [2056498] +- RDMA/rxe: Lookup kernel AH from ah index in UD WQEs (Kamal Heib) [2056498] +- RDMA/rxe: Replace ah->pd by ah->ibah.pd (Kamal Heib) [2056498] +- RDMA/rxe: Create AH index and return to user space (Kamal Heib) [2056498] +- RDMA/rxe: Change AH objects to indexed (Kamal Heib) [2056498] +- RDMA/rxe: Move AV from rxe_send_wqe to rxe_send_wr (Kamal Heib) [2056498] +- RDMA/irdma: Remove irdma_cqp_up_map_cmd() (Kamal Heib) [2056498 2037972] +- RDMA/irdma: Remove irdma_get_hw_addr() (Kamal Heib) [2056498 2037972] +- RDMA/irdma: Remove irdma_sc_send_lsmm_nostag() (Kamal Heib) [2056498 2037972] +- RDMA/irdma: Remove irdma_uk_mw_bind() (Kamal Heib) [2056498 2037972] +- RDMA: Remove redundant 'flush_workqueue()' calls (Kamal Heib) [2056498] +- RDMA/iwpm: Remove redundant initialization of pointer err_str (Kamal Heib) [2056498] +- RDMA/nldev: Allow optional-counter status configuration through RDMA netlink (Kamal Heib) [2056498] +- RDMA/nldev: Split nldev_stat_set_mode_doit out of nldev_stat_set_doit (Kamal Heib) [2056498] +- RDMA/nldev: Add support to get status of all counters (Kamal Heib) [2056498] +- RDMA/counter: Add optional counter support (Kamal Heib) [2056498] +- RDMA/counter: Add an is_disabled field in struct rdma_hw_stats (Kamal Heib) [2056498] +- RDMA/core: Add a helper API rdma_free_hw_stats_struct (Kamal Heib) [2056498] +- RDMA/bnxt_re: Fix kernel panic when trying to access bnxt_re_stat_descs (Kamal Heib) [2056499] +- RDMA/counter: Add a descriptor in struct rdma_hw_stats (Kamal Heib) [2056498] +- RDMA/bnxt_re: Update statistics counter name (Kamal Heib) [2056498] +- RDMA/bnxt_re: Add extended statistics counters (Kamal Heib) [2056498] +- RDMA/efa: CQ notifications (Kamal Heib) [2056498] +- RDMA/rxe: Remove duplicate settings (Kamal Heib) [2056498] +- RDMA/rxe: Set partial attributes when completion status != IBV_WC_SUCCESS (Kamal Heib) [2056498] +- RDMA/rxe: Change the is_user member of struct rxe_cq to bool (Kamal Heib) [2056498] +- RDMA/rxe: Remove the is_user members of struct rxe_sq/rxe_rq/rxe_srq (Kamal Heib) [2056498] +- RDMA/irdma: Delete unused struct irdma_bth (Kamal Heib) [2056498 2037972] +- IB/hf1: Use string_upper() instead of an open coded variant (Kamal Heib) [2056498] +- RDMA/cma: Split apart the multiple uses of the same list heads (Kamal Heib) [2056498] +- RDMA/rxe: Remove unused WR_READ_WRITE_OR_SEND_MASK (Kamal Heib) [2056498] +- RDMA/rxe: Add MASK suffix for RXE_READ_OR_ATOMIC and RXE_WRITE_OR_SEND (Kamal Heib) [2056498] +- RDMA/rxe: Add new RXE_READ_OR_WRITE_MASK (Kamal Heib) [2056498] +- RDMA/hfi1: Use struct_size() and flex_array_size() helpers (Kamal Heib) [2056498 2049845] +- IB/hfi1: Add ring consumer and producers traces (Kamal Heib) [2056498 2049845] +- IB/hfi1: Remove atomic completion count (Kamal Heib) [2056498 2049845] +- IB/hfi1: Tune netdev xmit cachelines (Kamal Heib) [2056498 2049845] +- IB/hfi1: Get rid of tx priv backpointer (Kamal Heib) [2056498 2049845] +- IB/hfi1: Get rid of hot path divide (Kamal Heib) [2056498 2049845] +- IB/hfi1: Remove cache and embed txreq in ring (Kamal Heib) [2056498 2049845] +- RDMA/rxe: Only allow invalidate for appropriate MRs (Kamal Heib) [2056498] +- RDMA/rxe: Create duplicate mapping tables for FMRs (Kamal Heib) [2056498] +- RDMA/rxe: Separate HW and SW l/rkeys (Kamal Heib) [2056498] +- RDMA/rxe: Cleanup MR status and type enums (Kamal Heib) [2056498] +- RDMA/rxe: Add memory barriers to kernel queues (Kamal Heib) [2056498] +- RDMA/rxe: remove the unnecessary variable (Kamal Heib) [2056498] +- RDMA/rxe: remove the redundant variable (Kamal Heib) [2056498] +- RDMA/rxe: Fix wrong port_cap_flags (Kamal Heib) [2056498] +- RDMA/rdmavt: Fix error code in rvt_create_qp() (Kamal Heib) [2056497 2049845] +- IB/hfi1: Fix abba locking issue with sc_disable() (Kamal Heib) [2056497 2049845] +- RDMA/hfi1: Fix kernel pointer leak (Kamal Heib) [2056497 2049845] +- RDMA/usnic: Lock VF with mutex instead of spinlock (Kamal Heib) [2056497] +- RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2056497] +- IB/hfi1: make hist static (Kamal Heib) [2056497 2049845] +- RDMA/hfi1: Convert to SPDX identifier (Kamal Heib) [2056497 2049845] +- IB/rdmavt: Convert to SPDX identifier (Kamal Heib) [2056497 2049845] +- RDMA/core/sa_query: Retry SA queries (Kamal Heib) [2056497] +- IB/core: Remove deprecated current_seq comments (Kamal Heib) [2056497] +- RDMA/efa: Rename vector field in efa_irq struct to irqn (Kamal Heib) [2056497] +- RDMA/efa: Remove unused cpu field from irq struct (Kamal Heib) [2056497] +- RDMA/core/sa_query: Remove unused function (Kamal Heib) [2056497] +- RDMA/hfi1: Stop using seq_get_buf in _driver_stats_seq_show (Kamal Heib) [2056497 2049845] +- RDMA/core: Create clean QP creations interface for uverbs (Kamal Heib) [2056497] +- RDMA/core: Properly increment and decrement QP usecnts (Kamal Heib) [2056497] +- RDMA/core: Configure selinux QP during creation (Kamal Heib) [2056497] +- RDMA/core: Reorganize create QP low-level functions (Kamal Heib) [2056497] +- RDMA/core: Remove protection from wrong in-kernel API usage (Kamal Heib) [2056497] +- RDMA/core: Delete duplicated and unreachable code (Kamal Heib) [2056497] +- rdma/qedr: Fix crash due to redundant release of device's qp memory (Kamal Heib) [2056497] +- RDMA: Globally allocate and release QP memory (Kamal Heib) [2056497] +- RDMA/mlx5: Rework custom driver QP type creation (Kamal Heib) [2056497] +- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (Kamal Heib) [2056497] +- RDMA/rdmavt: Decouple QP and SGE lists allocations (Kamal Heib) [2056497 2049845] +- RDMA/efa: Remove double QP type assignment (Kamal Heib) [2056497] +- RDMA/hfi1: Fix typo in comments (Kamal Heib) [2056497 2049845] +- RDMA/iwpm: Rely on the rdma_nl_[un]register() to ensure that requests are valid (Kamal Heib) [2056497] +- RDMA/iwpm: Remove not-needed reference counting (Kamal Heib) [2056497] +- RDMA/hfi1: Convert from atomic_t to refcount_t on hfi1_devdata->user_refcount (Kamal Heib) [2056497 2049845] +- IB/hfi1: Adjust pkey entry in index 0 (Kamal Heib) [2056497 2049845] +- IB/hfi1: Indicate DMA wait when txq is queued for wakeup (Kamal Heib) [2056497 2049845] +- RDMA/rxe: Fix types in rxe_icrc.c (Kamal Heib) [2056497] +- RDMA/rxe: Add kernel-doc comments to rxe_icrc.c (Kamal Heib) [2056497] +- RDMA/rxe: Move crc32 init code to rxe_icrc.c (Kamal Heib) [2056497] +- RDMA/rxe: Fixup rxe_icrc_hdr (Kamal Heib) [2056497] +- RDMA/rxe: Move rxe_crc32 to a subroutine (Kamal Heib) [2056497] +- RDMA/rxe: Move ICRC generation to a subroutine (Kamal Heib) [2056497] +- RDMA/rxe: Fixup rxe_send and rxe_loopback (Kamal Heib) [2056497] +- RDMA/rxe: Move rxe_xmit_packet to a subroutine (Kamal Heib) [2056497] +- RDMA/rxe: Move ICRC checking to a subroutine (Kamal Heib) [2056497] +- IB/core: Read subnet_prefix in ib_query_port via cache. (Kamal Heib) [2056497] +- IB/core: Shifting initialization of device->cache_lock (Kamal Heib) [2056497] +- IB/core: Updating cache for subnet_prefix in config_non_roce_gid_cache() (Kamal Heib) [2056497] +- RDMA/efa: Split hardware stats to device and port stats (Kamal Heib) [2056497] +- RDMA/rxe: Remove the repeated 'mr->umem = umem' (Kamal Heib) [2056497] +- RDMA/siw: Convert siw_tx_hdt() to kmap_local_page() (Kamal Heib) [2056497] +- RDMA/siw: Remove kmap() (Kamal Heib) [2056497] +- treewide: Add missing semicolons to __assign_str uses (Kamal Heib) [2056497] +- RDMA/hfi1: Remove use of kmap() (Kamal Heib) [2056497 2049845] +- RDMA: Delete not-used static inline functions (Kamal Heib) [2056497] +- mm/page_owner.c: record tgid (Waiman Long) [2069294] +- mm/page_owner: record task command name (Waiman Long) [2069294] +- mm/page_owner: print memcg information (Waiman Long) [2069294] +- mm/page_owner: use scnprintf() to avoid excessive buffer overrun check (Waiman Long) [2069294] +- lib/vsprintf: avoid redundant work with 0 size (Waiman Long) [2069294] +- lib, stackdepot: add helper to print stack entries into buffer (Waiman Long) [2069294] +- lib, stackdepot: add helper to print stack entries (Waiman Long) [2069294] +- lib, stackdepot: check stackdepot handle before accessing slabs (Waiman Long) [2069294] +- stacktrace: move filter_irq_stacks() to kernel/stacktrace.c (Waiman Long) [2069294] +- lib/stackdepot: introduce __stack_depot_save() (Waiman Long) [2069294] +- mm: introduce PAGEFLAGS_MASK to replace ((1UL << NR_PAGEFLAGS) - 1) (Waiman Long) [2069294] +- mm/page_owner: constify dump_page_owner (Waiman Long) [2069294] +- mm: page_owner: detect page_owner recursion via task_struct (Waiman Long) [2069294] +- mm: page_owner: use kstrtobool() to parse bool option (Waiman Long) [2069294] +- mm: page_owner: fetch backtrace only for tracked pages (Waiman Long) [2069294] +- mm, page_owner: remove unused parameter in __set_page_owner_handle (Waiman Long) [2069294] +- mm/page_owner: record the timestamp of all pages during free (Waiman Long) [2069294] +- mm/page_owner: use helper function zone_end_pfn() to get end_pfn (Waiman Long) [2069294] +- mm/page_owner: record timestamp and pid (Waiman Long) [2069294] +- x86/platform/uv: Log gap hole end size (Frank Ramsay) [2074098] +- x86/platform/uv: Update TSC sync state for UV5 (Frank Ramsay) [2074098] +- x86/platform/uv: Update NMI Handler for UV5 (Frank Ramsay) [2074098] +- x86/platform/uv: Remove unused variable in UV5 NMI handler (Frank Ramsay) [2074098] +- timekeeping: Boot should be boottime for coarse ns accessor (Ivan Vecera) [2076879] + +* Thu Apr 28 2022 Jarod Wilson [4.18.0-387.el8] +- net_tstamp: define new flag HWTSTAMP_FLAG_BONDED_PHC_INDEX (Petr Oros) [2070041] +- net_tstamp: add new flag HWTSTAMP_FLAG_BONDED_PHC_INDEX (Petr Oros) [2070041] +- net: fix NULL pointer reference in cipso_v4_doi_free (Guillaume Nault) [2074597] +- partitions/efi: Fix partition name parsing in GUID partition entry (Ming Lei) [2075085] +- psi: Fix uaf issue when psi trigger is destroyed while being polled (Waiman Long) [2046396] +- cgroup/cpuset: Make child cpusets restrict parents on v1 hierarchy (Waiman Long) [2046396] +- cgroup/cpuset: Don't let child cpusets restrict parent in default hierarchy (Waiman Long) [2046396] +- mm/page_alloc: detect allocation forbidden by cpuset and bail out early (Waiman Long) [2046396] +- cgroup: Fix rootcg cpu.stat guest double counting (Waiman Long) [2046396] +- cgroup: no need for cgroup_mutex for /proc/cgroups (Waiman Long) [2046396] +- cgroup: remove cgroup_mutex from cgroupstats_build (Waiman Long) [2046396] +- cgroup: Fix memory leak caused by missing cgroup_bpf_offline (Waiman Long) [2046396] +- cgroup: cgroup-v1: do not exclude cgrp_dfl_root (Waiman Long) [2046396] +- bpf, test, cgroup: Use sk_{alloc,free} for test cases (Waiman Long) [2046396] +- bpf, cgroup: Assign cgroup in cgroup_sk_alloc when called from interrupt (Waiman Long) [2046396] +- bpf, cgroups: Fix cgroup v2 fallback on v1/v2 mixed mode (Waiman Long) [2046396] +- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (Waiman Long) [2046396] +- cgroup: Replace deprecated CPU-hotplug functions. (Waiman Long) [2046396] +- cgroup/cpuset: Fix a partition bug with hotplug (Waiman Long) [2046396] +- cgroup/cpuset: Miscellaneous code cleanup (Waiman Long) [2046396] +- cgroup/cpuset: fix typos in comments (Waiman Long) [2046396] +- enable DAMON configs (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/reclaim: document statistics parameters (Chris von Recklinghausen) [2004233] +- mm/damon: hide kernel pointer from tracepoint event (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: hide kernel pointer from damon_va_three_regions() failure log (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: use pr_debug() for damon_va_three_regions() failure logging (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: remove an unnecessary variable (Chris von Recklinghausen) [2004233] +- mm/damon: move the implementation of damon_insert_region to damon.h (Chris von Recklinghausen) [2004233] +- mm/damon: add access checking for hugetlb pages (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/usage: update for schemes statistics (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support all DAMOS stats (Chris von Recklinghausen) [2004233] +- mm/damon/reclaim: provide reclamation statistics (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: account how many times quota limit has exceeded (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: account scheme actions that successfully applied (Chris von Recklinghausen) [2004233] +- mm/damon: remove a mistakenly added comment for a future feature (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/usage: update for kdamond_pid and (mk|rm)_contexts (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/usage: mention tracepoint at the beginning (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/usage: remove redundant information (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/usage: update for scheme quotas and watermarks (Chris von Recklinghausen) [2004233] +- mm/damon: convert macro functions to static inline functions (Chris von Recklinghausen) [2004233] +- mm/damon: modify damon_rand() macro to static inline function (Chris von Recklinghausen) [2004233] +- mm/damon: move damon_rand() definition into damon.h (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: add the validity judgment of thresholds (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: remove swap_ranges() and replace it with swap() (Chris von Recklinghausen) [2004233] +- mm/damon: remove some unneeded function definitions in damon.h (Chris von Recklinghausen) [2004233] +- mm/damon/core: use abs() instead of diff_of() (Chris von Recklinghausen) [2004233] +- mm/damon: unified access_check function naming rules (Chris von Recklinghausen) [2004233] +- mm/damon: add 'age' of region tracepoint support (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()' (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: protect targets destructions with kdamond_lock (Chris von Recklinghausen) [2004233] +- selftests/damon: split test cases (Chris von Recklinghausen) [2004233] +- selftests/damon: test debugfs file reads/writes with huge count (Chris von Recklinghausen) [2004233] +- selftests/damon: test wrong DAMOS condition ranges input (Chris von Recklinghausen) [2004233] +- selftests/damon: test DAMON enabling with empty target_ids case (Chris von Recklinghausen) [2004233] +- selftests/damon: skip test if DAMON is running (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr-test: remove unnecessary variables (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr-test: split a test function having >1024 bytes frame size (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: remove an unnecessary warning message (Chris von Recklinghausen) [2004233] +- mm/damon/core: remove unnecessary error messages (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: remove an unnecessary error message (Chris von Recklinghausen) [2004233] +- mm/damon/core: use better timer mechanisms selection threshold (Chris von Recklinghausen) [2004233] +- mm/damon/core: fix fake load reports due to uninterruptible sleeps (Chris von Recklinghausen) [2004233] +- timers: implement usleep_idle_range() (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: fix missed use of damon_dbgfs_lock (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation (Chris von Recklinghausen) [2004233] +- mm/damon: remove return value from before_terminate callback (Chris von Recklinghausen) [2004233] +- mm/damon: fix a few spelling mistakes in comments and a pr_debug message (Chris von Recklinghausen) [2004233] +- mm/damon: simplify stop mechanism (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/start: simplify the content (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/start: fix a wrong link (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon/start: fix wrong example commands (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: add adaptive_targets list check before enable monitor_on (Chris von Recklinghausen) [2004233] +- mm/damon: remove unnecessary variable initialization (Chris von Recklinghausen) [2004233] +- Documentation/admin-guide/mm/damon: add a document for DAMON_RECLAIM (Chris von Recklinghausen) [2004233] +- mm/damon: introduce DAMON-based Reclamation (DAMON_RECLAIM) (Chris von Recklinghausen) [2004233] +- selftests/damon: support watermarks (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support watermarks (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: activate schemes based on a watermarks mechanism (Chris von Recklinghausen) [2004233] +- tools/selftests/damon: update for regions prioritization of schemes (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support prioritization weights (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr,paddr: support pageout prioritization (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: prioritize regions within the quotas (Chris von Recklinghausen) [2004233] +- mm/damon/selftests: support schemes quotas (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support quotas of schemes (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: implement time quota (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: skip already charged targets and regions (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: implement size quota for schemes application speed control (Chris von Recklinghausen) [2004233] +- mm/damon/paddr: support the pageout scheme (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: remove unnecessary variables (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: constify static mm_walk_ops (Chris von Recklinghausen) [2004233] +- Docs/DAMON: document physical memory monitoring support (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support physical memory monitoring (Chris von Recklinghausen) [2004233] +- mm/damon: implement primitives for physical address space monitoring (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: separate commonly usable functions (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs-test: add a unit test case for 'init_regions' (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon: document 'init_regions' feature (Chris von Recklinghausen) [2004233] +- Docs/admin-guide/mm/damon: document DAMON-based Operation Schemes (Chris von Recklinghausen) [2004233] +- docs/vm/damon: remove broken reference (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: allow users to set initial monitoring target regions (Chris von Recklinghausen) [2004233] +- selftests/damon: add 'schemes' debugfs tests (Chris von Recklinghausen) [2004233] +- mm/damon/schemes: implement statistics feature (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support DAMON-based Operation Schemes (Chris von Recklinghausen) [2004233] +- mm/damon/vaddr: support DAMON-based Operation Schemes (Chris von Recklinghausen) [2004233] +- mm/damon/core: implement DAMON-based Operation Schemes (DAMOS) (Chris von Recklinghausen) [2004233] +- mm/damon/core: account age of target regions (Chris von Recklinghausen) [2004233] +- mm/damon/core: nullify pointer ctx->kdamond with a NULL (Chris von Recklinghausen) [2004233] +- mm/damon: needn't hold kdamond_lock to print pid of kdamond (Chris von Recklinghausen) [2004233] +- mm/damon: remove unnecessary do_exit() from kdamond (Chris von Recklinghausen) [2004233] +- mm/damon/core: print kdamond start log in debug mode only (Chris von Recklinghausen) [2004233] +- mm/damon: grammar s/works/work/ (Chris von Recklinghausen) [2004233] +- mm/damon/core-test: fix wrong expectations for 'damon_split_regions_of()' (Chris von Recklinghausen) [2004233] +- mm/damon: don't use strnlen() with known-bogus source length (Chris von Recklinghausen) [2004233] +- mm/damon: add kunit tests (Chris von Recklinghausen) [2004233] +- Documentation: add documents for DAMON (Chris von Recklinghausen) [2004233] +- mm/damon: add user space selftests (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: support multiple contexts (Chris von Recklinghausen) [2004233] +- mm/damon/dbgfs: export kdamond pid to the user space (Chris von Recklinghausen) [2004233] +- mm/damon: implement a debugfs-based user space interface (Chris von Recklinghausen) [2004233] +- mm/damon: add a tracepoint (Chris von Recklinghausen) [2004233] +- mm/damon: implement primitives for the virtual memory address spaces (Chris von Recklinghausen) [2004233] +- mm/damon: adaptively adjust regions (Chris von Recklinghausen) [2004233] +- mm/damon/core: implement region-based sampling (Chris von Recklinghausen) [2004233] +- mm: introduce Data Access MONitor (DAMON) (Chris von Recklinghausen) [2004233] +- khugepaged: use helper khugepaged_test_exit() in __khugepaged_enter() (Chris von Recklinghausen) [2004233] +- mm/madvise: pass mm to do_madvise (Chris von Recklinghausen) [2004233] +- ceph: fix possible NULL pointer dereference for req->r_session (Xiubo Li) [2076165] +- thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL (Prarit Bhargava) [2039994] +- MAINTAINERS: sort field names for all entries (Joel Savitz) [2064843] +- parse-maintainers: Do not sort section content by default (Joel Savitz) [2064843] +- parse-maintainers: Mark as executable (Joel Savitz) [2064843] +- KVM: x86: Use ERR_PTR_USR() to return -EFAULT as a __user pointer (Paul Lai) [2074679] +- KVM: x86: add system attribute to retrieve full set of supported xsave states (Paul Lai) [2074679] +- KVM: x86: Add a helper to retrieve userspace address from kvm_device_attr (Paul Lai) [2074679] +- tools: arch: x86: pull in pvclock headers (Paul Lai) [2074679] +- KVM: x86: Expose TSC offset controls to userspace (Paul Lai) [2074679] +- KVM: x86: Refactor tsc synchronization code (Paul Lai) [2074679] +- selftests: kvm: move vm_xsave_req_perm call to amx_test (Paul Lai) [2074679] +- powerpc/pseries/vas: Add VAS migration handler (Steve Best) [2028678] +- powerpc/pseries/vas: Modify reconfig open/close functions for migration (Steve Best) [2028678] +- powerpc/pseries/vas: Define global hv_cop_caps struct (Steve Best) [2028678] +- powerpc/pseries/vas: Add 'update_total_credits' entry for QoS capabilities (Steve Best) [2028678] +- powerpc/pseries/vas: sysfs interface to export capabilities (Steve Best) [2028678] +- powerpc/pseries/vas: Reopen windows with DLPAR core add (Steve Best) [2028678] +- powerpc/pseries/vas: Close windows with DLPAR core removal (Steve Best) [2028678] +- powerpc/vas: Map paste address only if window is active (Steve Best) [2028678] +- powerpc/vas: Return paste instruction failure if no active window (Steve Best) [2028678] +- powerpc/vas: Add paste address mmap fault handler (Steve Best) [2028678] +- powerpc/pseries/vas: Save PID in pseries_vas_window struct (Steve Best) [2028678] +- powerpc/pseries/vas: Use common names in VAS capability structure (Steve Best) [2028678] +- perf powerpc: Update global/local variants for p_stage_cyc (Desnes A. Nunes do Rosario) [2051358] +- perf sort: Include global and local variants for p_stage_cyc sort key (Desnes A. Nunes do Rosario) [2051358] +- perf sort: Fix the 'p_stage_cyc' sort key behavior (Desnes A. Nunes do Rosario) [2051358] +- perf sort: Fix the 'ins_lat' sort key behavior (Desnes A. Nunes do Rosario) [2051358] +- perf sort: Fix the 'weight' sort key behavior (Desnes A. Nunes do Rosario) [2051358] +- block: loop:use kstatfs.f_bsize of backing file to set discard granularity (Ming Lei) [2069472] +- blk-cgroup: set blkg iostat after percpu stat aggregation (Ming Lei) [2069472] +- block: update io_ticks when io hang (Ming Lei) [2069472] +- block: don't delete queue kobject before its children (Ming Lei) [2069472] +- block/wbt: fix negative inflight counter when remove scsi device (Ming Lei) [2069472] +- block: bio-integrity: Advance seed correctly for larger interval sizes (Ming Lei) [2069472] +- block: fix async_depth sysfs interface for mq-deadline (Ming Lei) [2069472] +- bfq: Do not let waker requests skip proper accounting (Ming Lei) [2069472] +- block: Fix fsync always failed if once failed (Ming Lei) [2069472] +- blktrace: fix use after free for struct blk_trace (Ming Lei) [2069472] +- block: Check ADMIN before NICE for IOPRIO_CLASS_RT (Ming Lei) [2069472] +- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (Ming Lei) [2069472] +- blkcg: Remove extra blkcg_bio_issue_init (Ming Lei) [2069472] +- nbd: Fix use-after-free in pid_show (Ming Lei) [2069472] +- block/mq-deadline: Improve request accounting further (Ming Lei) [2069472] +- block, bfq: fix UAF problem in bfqg_stats_init() (Ming Lei) [2069472] +- blk-cgroup: synchronize blkg creation against policy deactivation (Ming Lei) [2069472] +- block, bfq: reset last_bfqq_created on group change (Ming Lei) [2069472] +- block: bfq: fix bfq_set_next_ioprio_data() (Ming Lei) [2069472] +- sched/topology: Remove redundant variable and fix incorrect type in build_sched_domains (Phil Auld) [2065200] +- sched/fair: Adjust the allowed NUMA imbalance when SD_NUMA spans multiple LLCs (Phil Auld) [2065200] +- sched/fair: Improve consistency of allowed NUMA balance calculations (Phil Auld) [2065200] +- Revert: sched: Disable allowing small imbalance to preserve RHEL performance (Phil Auld) [2065200] +- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Steve Dickson) [2023844] +- SUNRPC: use different lock keys for INET6 and LOCAL (Guillaume Nault) [2061651] +- arm64: Restore forced disabling of KPTI on ThunderX (Mark Salter) [1999157] +- arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup (Mark Salter) [1999157] +- arm64: Remove exporting cpu_logical_map symbol (Mark Salter) [1999157] +- arm64: tlb: fix the TTL value of tlb_get_level (Mark Salter) [1999157] +- arm64: Validate tagged addresses in access_ok() called from kernel threads (Mark Salter) [1999157] +- arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) (Mark Salter) [1999157] +- arm64: ptrace: Use NO_SYSCALL instead of -1 in syscall_trace_enter() (Mark Salter) [1999157] +- arm64: mm: Fix TLBI vs ASID rollover (Mark Salter) [1999157] +- arm64: errata: Fix exec handling in erratum 1418040 workaround (Mark Salter) [1999157] +- arm64: Generate cpucaps.h (Mark Salter) [1999157] +- arm64/sve: Skip flushing Z registers with 128 bit vectors (Mark Salter) [1999157] +- arm64/sve: Rework SVE access trap to convert state in registers (Mark Salter) [1999157] +- arm64/sve: Use the sve_flush macros in sve_load_from_fpsimd_state() (Mark Salter) [1999157] +- arm64/sve: Split _sve_flush macro into separate Z and predicate flushes (Mark Salter) [1999157] +- arm64: fix inline asm in load_unaligned_zeropad() (Mark Salter) [1999157] +- arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55 (Mark Salter) [1999157] +- arm64/fpsimd: add to to fix fpsimd build (Mark Salter) [1999157] +- arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver (Mark Salter) [1999157] +- arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist (Mark Salter) [1999157] +- arm64: Add MIDR value for KRYO2XX gold/silver CPU cores (Mark Salter) [1999157] +- arm64: errata: Fix handling of 1418040 with late CPU onlining (Mark Salter) [1999157] +- arm64: cpufeature: upgrade hyp caps to final (Mark Salter) [1999157] +- arm64: cpufeature: reorder cpus_have_{const, final}_cap() (Mark Salter) [1999157] +- arm64: Add workaround for Arm Cortex-A77 erratum 1508412 (Mark Salter) [1999157] +- arm64: Add part number for Arm Cortex-A77 (Mark Salter) [1999157] +- arm64: reject prctl(PR_PAC_RESET_KEYS) on compat tasks (Mark Salter) [1999157] +- arm64: Treat SSBS as a non-strict system feature (Mark Salter) [1999157] +- arm64: Group start_thread() functions together (Mark Salter) [1999157] +- arm64: Remove Spectre-related CONFIG_* options (Mark Salter) [1999157] +- arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs (Mark Salter) [1999157] +- arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs (Mark Salter) [1999157] +- arm64: mte: CPU feature detection and initial sysreg configuration (Mark Salter) [1999157] +- arm64: cpufeature: Export symbol read_sanitised_ftr_reg() (Mark Salter) [1999157] +- arm64/fpsimd: Fix missing-prototypes in fpsimd.c (Mark Salter) [1999157] +- arm64: traps: Add str of description to panic() in die() (Mark Salter) [1999157] +- arm64/sve: Implement a helper to load SVE registers from FPSIMD state (Mark Salter) [1999157] +- arm64/sve: Implement a helper to flush SVE registers (Mark Salter) [1999157] +- arm64/fpsimdmacros: Allow the macro "for" to be used in more cases (Mark Salter) [1999157] +- arm64/fpsimdmacros: Introduce a macro to update ZCR_EL1.LEN (Mark Salter) [1999157] +- arm64/signal: Update the comment in preserve_sve_context (Mark Salter) [1999157] +- arm64/fpsimd: Update documentation of do_sve_acc (Mark Salter) [1999157] +- arm64: cpufeature: Modify address authentication cpufeature to exact (Mark Salter) [1999157] +- arm64: ptrauth: Introduce Armv8.3 pointer authentication enhancements (Mark Salter) [1999157] +- arm64: traps: Allow force_signal_inject to pass esr error code (Mark Salter) [1999157] +- arm64/cpuinfo: Define HWCAP name arrays per their actual bit definitions (Mark Salter) [1999157] +- arm64: Reserve HWCAP2_MTE as (1 << 18) (Mark Salter) [1999157] +- arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late (Mark Salter) [1999157] +- arm64: Allow booting of late CPUs affected by erratum 1418040 (Mark Salter) [1999157] +- arm64: Drop unnecessary include from asm/smp.h (Mark Salter) [1999157] +- arm64: Move handling of erratum 1418040 into C code (Mark Salter) [1999157] +- arm64: Fix __cpu_logical_map undefined issue (Mark Salter) [1999157] +- arm64: tlb: don't set the ttl value in flush_tlb_page_nosync (Mark Salter) [1999157] +- arm64: Shift the __tlbi_level() indentation left (Mark Salter) [1999157] +- arm64: tlb: Set the TTL field in flush_*_tlb_range (Mark Salter) [1999157] +- arm64: tlb: Set the TTL field in flush_tlb_range (Mark Salter) [1999157] +- arm64: Add tlbi_user_level TLB invalidation helper (Mark Salter) [1999157] +- arm64: Add level-hinted TLB invalidation helper (Mark Salter) [1999157] +- arm64: Document SW reserved PTE/PMD bits in Stage-2 descriptors (Mark Salter) [1999157] +- arm64/cpufeature: Validate feature bits spacing in arm64_ftr_regs[] (Mark Salter) [1999157] +- arm64/cpufeature: Replace all open bits shift encodings with macros (Mark Salter) [1999157] +- arm64/cpufeature: Add remaining feature bits in ID_AA64MMFR2 register (Mark Salter) [1999157] +- arm64/cpufeature: Add remaining feature bits in ID_AA64MMFR1 register (Mark Salter) [1999157] +- arm64/cpufeature: Add remaining feature bits in ID_AA64MMFR0 register (Mark Salter) [1999157] +- arm64: csum: Fix handling of bad packets (Mark Salter) [1999157] +- arm64: Add missing sentinel to erratum_1463225 (Mark Salter) [1999157] +- arm64: Documentation: Fix broken table in generated HTML (Mark Salter) [1999157] +- arm64: kgdb: Fix single-step exception handling oops (Mark Salter) [1999157] +- arm64: entry: Tidy up block comments and label numbers (Mark Salter) [1999157] +- arm64: Rework ARM_ERRATUM_1414080 handling (Mark Salter) [1999157] +- arm64: entry: Fix the typo in the comment of el1_dbg() (Mark Salter) [1999157] +- arm64: Add KRYO4XX silver CPU cores to erratum list 1530923 and 1024718 (Mark Salter) [1999157] +- arm64: Add KRYO4XX gold CPU cores to erratum list 1463225 and 1418040 (Mark Salter) [1999157] +- arm64: Add MIDR value for KRYO4XX gold CPU cores (Mark Salter) [1999157] +- arm64: Add KRYO{3,4}XX silver CPU cores to SSB safelist (Mark Salter) [1999157] +- arm64: kpti: Add KRYO{3, 4}XX silver CPU cores to kpti safelist (Mark Salter) [1999157] +- arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n (Mark Salter) [1999157] +- arm64: mm: reset address tag set by kasan sw tagging (Mark Salter) [1999157] +- arm64: traps: Dump registers prior to panic() in bad_mode() (Mark Salter) [1999157] +- arm64/sve: Eliminate data races on sve_default_vl (Mark Salter) [1999157] +- arm64: csum: Disable KASAN for do_csum() (Mark Salter) [1999157] +- arm64/cpufeature: Add get_arm64_ftr_reg_nowarn() (Mark Salter) [1999157] +- arm64/cpuinfo: Add ID_MMFR4_EL1 into the cpuinfo_arm64 context (Mark Salter) [1999157] +- arm64/cpufeature: Add remaining feature bits in ID_AA64PFR0 register (Mark Salter) [1999157] +- arm64/cpufeature: Add remaining feature bits in ID_MMFR4 register (Mark Salter) [1999157] +- arm64/cpufeature: Add remaining feature bits in ID_PFR0 register (Mark Salter) [1999157] +- arm64/cpufeature: Introduce ID_MMFR5 CPU register (Mark Salter) [1999157] +- arm64/cpufeature: Introduce ID_DFR1 CPU register (Mark Salter) [1999157] +- arm64/cpufeature: Introduce ID_PFR2 CPU register (Mark Salter) [1999157] +- arm64/cpufeature: Make doublelock a signed feature in ID_AA64DFR0 (Mark Salter) [1999157] +- arm64/cpufeature: Drop TraceFilt feature exposure from ID_DFR0 register (Mark Salter) [1999157] +- arm64/cpufeature: Add explicit ftr_id_isar0[] for ID_ISAR0 register (Mark Salter) [1999157] +- arm64: cpufeature: Group indexed system register definitions by name (Mark Salter) [1999157] +- arm64: cpufeature: Extend comment to describe absence of field info (Mark Salter) [1999157] +- arm64: drop duplicate definitions of ID_AA64MMFR0_TGRAN constants (Mark Salter) [1999157] +- arm64: cpufeature: Add an overview comment for the cpufeature framework (Mark Salter) [1999157] +- arm64: cpufeature: Relax checks for AArch32 support at EL[0-2] (Mark Salter) [1999157] +- arm64: cpufeature: Relax AArch32 system checks if EL1 is 64-bit only (Mark Salter) [1999157] +- arm64: cpufeature: Factor out checking of AArch32 features (Mark Salter) [1999157] +- arm64: cpufeature: Remove redundant call to id_aa64pfr0_32bit_el0() (Mark Salter) [1999157] +- arm64: cpufeature: Spell out register fields for ID_ISAR4 and ID_PFR1 (Mark Salter) [1999157] +- arm64: cpufeature: Relax check for IESB support (Mark Salter) [1999157] +- arm64: mm: Add asid_gen_match() helper (Mark Salter) [1999157] +- arm64: Call debug_traps_init() from trap_init() to help early kgdb (Mark Salter) [1999157] +- arm64: cacheflush: Fix KGDB trap detection (Mark Salter) [1999157] +- arm64/cpuinfo: Move device_initcall() near cpuinfo_regs_init() (Mark Salter) [1999157] +- arm64: kexec_file: print appropriate variable (Mark Salter) [1999157] +- arm: mm: use __pfn_to_section() to get mem_section (Mark Salter) [1999157] +- arm64: Reorder the macro arguments in the copy routines (Mark Salter) [1999157] +- KVM: arm64: Drop PTE_S2_MEMATTR_MASK (Mark Salter) [1999157] +- arm64/kernel: Fix range on invalidating dcache for boot page tables (Mark Salter) [1999157] +- arm64: set TEXT_OFFSET to 0x0 in preparation for removing it entirely (Mark Salter) [1999157] +- arm64/mm: Use phys_to_page() to access pgtable memory (Mark Salter) [1999157] +- arm64: smp: Make cpus_stuck_in_kernel static (Mark Salter) [1999157] +- arm64: entry: remove unneeded semicolon in el1_sync_handler() (Mark Salter) [1999157] +- arm64: cpufeature: Add "or" to mitigations for multiple errata (Mark Salter) [1999157] +- arm64: Sort vendor-specific errata (Mark Salter) [1999157] +- arm64: simplify ptrauth initialization (Mark Salter) [1999157] +- arm64: remove ptrauth_keys_install_kernel sync arg (Mark Salter) [1999157] +- arm64: insn: Provide a better name for aarch64_insn_is_nop() (Mark Salter) [1999157] +- arm64: kernel: Convert to modern annotations for assembly functions (Mark Salter) [1999157] +- arm64: entry: Refactor and modernise annotation for ret_to_user (Mark Salter) [1999157] +- arm64: BTI: Reset BTYPE when skipping emulated instructions (Mark Salter) [1999157] +- arm64: traps: Shuffle code to eliminate forward declarations (Mark Salter) [1999157] +- arm64: unify native/compat instruction skipping (Mark Salter) [1999157] +- arm64: BTI: Decode BYTPE bits when printing PSTATE (Mark Salter) [1999157] +- arm64: Basic Branch Target Identification support (Mark Salter) [1999157] +- arm64/kernel: Fix return value when cpu_online() fails in __cpu_up() (Mark Salter) [1999157] +- arm64: Add get_user() type annotation on the !access_ok() path (Mark Salter) [1999157] +- arm64: Fix PTRACE_SYSEMU semantics (Mark Salter) [1999157] +- arm64: fix the flush_icache_range arguments in machine_kexec (Mark Salter) [1999157] +- Documentation: arm64: fix amu.rst doc warnings (Mark Salter) [1999157] +- arm64: sync kernel APIAKey when installing (Mark Salter) [1999157] +- arm64: Delete the space separator in __emit_inst (Mark Salter) [1999157] +- arm64: remove CONFIG_DEBUG_ALIGN_RODATA feature (Mark Salter) [1999157] +- arm64: head: Convert install_el2_stub to SYM_INNER_LABEL (Mark Salter) [1999157] +- arm64: Introduce get_cpu_ops() helper function (Mark Salter) [1999157] +- arm64: Rename cpu_read_ops() to init_cpu_ops() (Mark Salter) [1999157] +- arm64: Declare ACPI parking protocol CPU operation if needed (Mark Salter) [1999157] +- arm64: move kimage_vaddr to .rodata (Mark Salter) [1999157] +- arm64: sdei: Annotate SDEI entry points using new style annotations (Mark Salter) [1999157] +- arm64: kernel: Convert to modern annotations for assembly data (Mark Salter) [1999157] +- arm64: head: Annotate stext and preserve_boot_args as code (Mark Salter) [1999157] +- arm64: head.S: Convert to modern annotations for assembly functions (Mark Salter) [1999157] +- arm64: entry: Additional annotation conversions for entry.S (Mark Salter) [1999157] +- arm64: entry: Annotate ret_from_fork as code (Mark Salter) [1999157] +- arm64: entry: Annotate vector table and handlers as code (Mark Salter) [1999157] +- kconfig: Add support for 'as-option' (Mark Salter) [1999157] +- arm64: suspend: restore the kernel ptrauth keys (Mark Salter) [1999157] +- arm64: __show_regs: strip PAC from lr in printk (Mark Salter) [1999157] +- arm64: unwind: strip PAC from kernel addresses (Mark Salter) [1999157] +- arm64/crash_core: Export KERNELPACMASK in vmcoreinfo (Mark Salter) [1999157] +- arm64: mask PAC bits of __builtin_return_address (Mark Salter) [1999157] +- compiler.h: Allow arch-specific asm/compiler.h (Mark Salter) [1999157] +- arm64: initialize ptrauth keys for kernel booting task (Mark Salter) [1999157] +- arm64: initialize and switch ptrauth kernel keys (Mark Salter) [1999157] +- arm64: enable ptrauth earlier (Mark Salter) [1999157] +- arm64: cpufeature: handle conflicts based on capability (Mark Salter) [1999157] +- arm64: cpufeature: Move cpu capability helpers inside C file (Mark Salter) [1999157] +- arm64: ptrauth: Add bootup/runtime flags for __cpu_setup (Mark Salter) [1999157] +- arm64: install user ptrauth keys at kernel exit time (Mark Salter) [1999157] +- arm64: rename ptrauth key structures to be user-specific (Mark Salter) [1999157] +- arm64: cpufeature: add pointer auth meta-capabilities (Mark Salter) [1999157] +- arm64: cpufeature: Fix meta-capability cpufeature check (Mark Salter) [1999157] +- arm64: define __alloc_zeroed_user_highpage (Mark Salter) [1999157] +- arm64/kernel: Simplify __cpu_up() by bailing out early (Mark Salter) [1999157] +- arm64: smp: Mark expected switch fall-through (Mark Salter) [1999157] +- arm64: remove redundant blank for '=' operator (Mark Salter) [1999157] +- arm64: kexec_file: Fixed code style. (Mark Salter) [1999157] +- arm64: add blank after 'if' (Mark Salter) [1999157] +- arm64: fix spelling mistake "ca not" -> "cannot" (Mark Salter) [1999157] +- arm64: entry: unmask IRQ in el0_sp() (Mark Salter) [1999157] +- arm64: efi: add efi-entry.o to targets instead of extra-$(CONFIG_EFI) (Mark Salter) [1999157] +- arm64: csum: Optimise IPv6 header checksum (Mark Salter) [1999157] +- arch/arm64: fix typo in a comment (Mark Salter) [1999157] +- arm64: remove gratuitious/stray .ltorg stanzas (Mark Salter) [1999157] +- arm64: Update comment for ASID() macro (Mark Salter) [1999157] +- arm64: mm: convert cpu_do_switch_mm() to C (Mark Salter) [1999157] +- Documentation: arm64: document support for the AMU extension (Mark Salter) [1999157] +- arm64: trap to EL1 accesses to AMU counters from EL0 (Mark Salter) [1999157] +- arm64: add support for the AMU extension v1 (Mark Salter) [1999157] +- arm64: smp: fix crash_smp_send_stop() behaviour (Mark Salter) [1999157] +- arm64: smp: fix smp_send_stop() behaviour (Mark Salter) [1999157] +- arm64: context: Fix ASID limit in boot messages (Mark Salter) [1999157] +- docs: arm64: fix trivial spelling enought to enough in memory.rst (Mark Salter) [1999157] +- arm64: time: Replace by (Mark Salter) [1999157] +- arm64: ssbs: Fix context-switch when SSBS is present on all CPUs (Mark Salter) [1999157] +- arm64: use shared sysctl constants (Mark Salter) [1999157] +- arm64: Drop do_el0_ia_bp_hardening() & do_sp_pc_abort() declarations (Mark Salter) [1999157] +- arm64: entry: Avoid empty alternatives entries (Mark Salter) [1999157] +- arm64: Kconfig: select HAVE_FUTEX_CMPXCHG (Mark Salter) [1999157] +- arm64: Use macros instead of hard-coded constants for MAIR_EL1 (Mark Salter) [1999157] +- arm64: Add KRYO{3,4}XX CPU cores to spectre-v2 safe list (Mark Salter) [1999157] +- arm64: context: Free up kernel ASIDs if KPTI is not in use (Mark Salter) [1999157] +- arm64: Remove __exception_text_start and __exception_text_end from asm/section.h (Mark Salter) [1999157] +- arm64: armv8_deprecated: update the comments of armv8_deprecated_init() (Mark Salter) [1999157] +- arm64: kpti: Add Broadcom Brahma-B53 core to the KPTI whitelist (Mark Salter) [1999157] +- arm64: csum: Fix pathological zero-length calls (Mark Salter) [1999157] +- arm64: Implement optimised checksum routine (Mark Salter) [1999157] +- arm64: entry: cleanup sp_el0 manipulation (Mark Salter) [1999157] +- arm64: entry: cleanup el0 svc handler naming (Mark Salter) [1999157] +- arm64: entry: mark all entry code as notrace (Mark Salter) [1999157] +- arm64: assembler: remove smp_dmb macro (Mark Salter) [1999157] +- arm64: assembler: remove inherit_daif macro (Mark Salter) [1999157] +- arm64: signal: nofpsimd: Handle fp/simd context for signal frames (Mark Salter) [1999157] +- arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations (Mark Salter) [1999157] +- arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly (Mark Salter) [1999157] +- arm64: cpufeature: Fix the type of no FP/SIMD capability (Mark Salter) [1999157] +- arm64: fpsimd: Make sure SVE setup is complete before SIMD is used (Mark Salter) [1999157] +- arm64: kernel: Correct annotation of end of el0_sync (Mark Salter) [1999157] +- arm64: asm: Remove ENDPIPROC() (Mark Salter) [1999157] +- arm64: mm: Use modern annotations for assembly functions (Mark Salter) [1999157] +- arm64: lib: Use modern annotations for assembly functions (Mark Salter) [1999157] +- arm64: asm: Add new-style position independent function annotations (Mark Salter) [1999157] +- arm64: kernel: avoid x18 in __cpu_soft_restart (Mark Salter) [1999157] +- arm64/lib: copy_page: avoid x18 register in assembler code (Mark Salter) [1999157] +- arm64: mm: avoid x18 in idmap_kpti_install_ng_mappings (Mark Salter) [1999157] +- arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list (Mark Salter) [1999157] +- arm64: entry: refine comment of stack overflow check (Mark Salter) [1999157] +- arm64: kpti: Add NVIDIA's Carmel core to the KPTI whitelist (Mark Salter) [1999157] +- arm64: mm: simplify the page end calculation in __create_pgd_mapping() (Mark Salter) [1999157] +- arm64: print additional fault message when executing non-exec memory (Mark Salter) [1999157] +- arm64: pgtable: Correct typo in comment (Mark Salter) [1999157] +- arm64: cpufeature: Fix typos in comment (Mark Salter) [1999157] +- arm64: entry-common: don't touch daif before bp-hardening (Mark Salter) [1999157] +- arm64: Remove asmlinkage from updated functions (Mark Salter) [1999157] +- arm64: entry: convert el0_sync to C (Mark Salter) [1999157] +- arm64: entry: convert el1_sync to C (Mark Salter) [1999157] +- arm64: Add prototypes for functions called by entry.S (Mark Salter) [1999157] +- arm64: remove __exception annotations (Mark Salter) [1999157] +- arm64: kprobes: Move exception_text check in blacklist (Mark Salter) [1999157] +- arm64: kprobes: Remove unneeded RODATA check (Mark Salter) [1999157] +- arm64: kprobes: Move extable address check into arch_prepare_kprobe() (Mark Salter) [1999157] +- arm64: cpufeature: introduce helper cpu_has_hw_af() (Mark Salter) [1999157] +- arm64: Document ICC_CTLR_EL3.PMHE setting requirements (Mark Salter) [1999157] +- firmware: arm_sdei: use common SMCCC_CONDUIT_* (Mark Salter) [1999157] +- arm64: uaccess: Remove uaccess_*_not_uao asm macros (Mark Salter) [1999157] +- arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess fault (Mark Salter) [1999157] +- arm64: Do not mask out PTE_RDONLY in pte_same() (Mark Salter) [1999157] +- arm64: apply ARM64_ERRATUM_843419 workaround for Brahma-B53 core (Mark Salter) [1999157] +- arm64: Brahma-B53 is SSB and spectre v2 safe (Mark Salter) [1999157] +- arm64: apply ARM64_ERRATUM_845719 workaround for Brahma-B53 core (Mark Salter) [1999157] +- arm64: cpufeature: Enable Qualcomm Falkor errata 1009 for Kryo (Mark Salter) [1999157] +- arm64: cpufeature: Enable Qualcomm Falkor/Kryo errata 1003 (Mark Salter) [1999157] +- arm64: Ensure VM_WRITE|VM_SHARED ptes are clean by default (Mark Salter) [1999157] +- arm64: mm: fix inverted PAR_EL1.F check (Mark Salter) [1999157] +- arm64: hibernate: check pgd table allocation (Mark Salter) [1999157] +- arm64: armv8_deprecated: Checking return value for memory allocation (Mark Salter) [1999157] +- arm64: mm: fix spurious fault detection (Mark Salter) [1999157] +- arm64: ftrace: Ensure synchronisation in PLT setup for Neoverse-N1 #1542419 (Mark Salter) [1999157] +- arm64: mm: avoid virt_to_phys(init_mm.pgd) (Mark Salter) [1999157] +- docs: arm64: Fix indentation and doc formatting (Mark Salter) [1999157] +- arm64: errata: Update stale comment (Mark Salter) [1999157] +- arm64: consider stack randomization for mmap base only when necessary (Mark Salter) [1999157] +- arm64: make use of is_compat_task instead of hardcoding this test (Mark Salter) [1999157] +- arm64: kpti: ensure patched kernel text is fetched from PoU (Mark Salter) [1999157] +- arm64: Clarify when cpu_enable() is called (Mark Salter) [1999157] +- arm64: constify sys64_hook instances (Mark Salter) [1999157] +- arm64: constify aarch64_insn_encoding_class[] (Mark Salter) [1999157] +- arm64: constify icache_policy_str[] (Mark Salter) [1999157] +- arm64: prefer __section from compiler_attributes.h (Mark Salter) [1999157] +- arm64/ptrace: Fix typoes in sve_set() comment (Mark Salter) [1999157] +- arm64: mm: print hexadecimal EC value in mem_abort_decode() (Mark Salter) [1999157] +- ahci: thunderx2: Fix workaround to use new inline function (Mark Salter) [1999157] +- arm64/prefetch: fix a -Wtype-limits warning (Mark Salter) [1999157] +- arm64: Move TIF_* documentation to individual definitions (Mark Salter) [1999157] +- arm64: mm: free the initrd reserved memblock in a aligned manner (Mark Salter) [1999157] +- arm64: io: Relax implicit barriers in default I/O accessors (Mark Salter) [1999157] +- arm64: Remove unused cpucap_multi_entry_cap_cpu_enable() (Mark Salter) [1999157] +- arm64: sysreg: Remove unused and rotting SCTLR_ELx field definitions (Mark Salter) [1999157] +- arm64: esr: Add ESR exception class encoding for trapped ERET (Mark Salter) [1999157] +- arm64/kexec: Use consistent convention of initializing 'kxec_buf.mem' with KEXEC_BUF_MEM_UNKNOWN (Mark Salter) [1999157] +- arm64: remove pointless __KERNEL__ guards (Mark Salter) [1999157] +- arm64: Remove unused assembly macro (Mark Salter) [1999157] +- arm64: memory: Cosmetic cleanups (Mark Salter) [1999157] +- arm64: memory: Add comments to end of non-trivial #ifdef blocks (Mark Salter) [1999157] +- arm64: memory: Simplify virt_to_page() implementation (Mark Salter) [1999157] +- arm64: memory: Rewrite default page_to_virt()/virt_to_page() (Mark Salter) [1999157] +- arm64: mm: Ignore spurious translation faults taken from the kernel (Mark Salter) [1999157] +- arm64: mm: Add ISB instruction to set_pgd() (Mark Salter) [1999157] +- arm64: tlb: Ensure we execute an ISB following walk cache invalidation (Mark Salter) [1999157] +- Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}" (Mark Salter) [1999157] +- arm64: pgtable: Implement p[mu]d_valid() and check in set_p[mu]d() (Mark Salter) [1999157] +- arm64: Change the tagged_addr sysctl control semantics to only prevent the opt-in (Mark Salter) [1999157] +- redhat/configs: Add CONFIG_ARM64_TAGGED_ADDR_ABI (Mark Salter) [1999157] +- arm64: Introduce prctl() options to control the tagged user addresses ABI (Mark Salter) [1999157] +- arm64: smp: Treat unknown boot failures as being 'stuck in kernel' (Mark Salter) [1999157] +- arm64: smp: Don't enter kernel with NULL stack pointer or task struct (Mark Salter) [1999157] +- arm64: map FDT as RW for early_init_dt_scan() (Mark Salter) [1999157] +- arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side (Mark Salter) [1999157] +- arch: replace _BITUL() in kernel-space headers with BIT() (Mark Salter) [1999157] +- arm64: move jump_label_init() before parse_early_param() (Mark Salter) [1999157] +- arm64: don't use asm-generic/ptrace.h (Mark Salter) [1999157] +- arm64: rename dump_instr as dump_kernel_instr (Mark Salter) [1999157] +- arm64/mm: Drop [PTE|PMD]_TYPE_FAULT (Mark Salter) [1999157] +- arm64: module: create module allocations without exec permissions (Mark Salter) [1999157] +- acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 (Mark Salter) [1999157] +- arm64: remove redundant 'default n' from Kconfig (Mark Salter) [1999157] +- arm64: mm: avoid redundant READ_ONCE(*ptep) (Mark Salter) [1999157] +- arm64/mm: Document write abort detection from ESR (Mark Salter) [1999157] +- arm64: Fix comment after #endif (Mark Salter) [1999157] +- arm64: ptrace: add support for syscall emulation (Mark Salter) [1999157] +- arm64: add PTRACE_SYSEMU{,SINGLESTEP} definations to uapi headers (Mark Salter) [1999157] +- arm64/mm: Identify user instruction aborts (Mark Salter) [1999157] +- arm64/mm: Change BUG_ON() to VM_BUG_ON() in [pmd|pud]_set_huge() (Mark Salter) [1999157] +- arm64: kernel: use aff3 instead of aff2 in comment (Mark Salter) [1999157] +- arm64/mm: Simplify protection flag creation for kernel huge mappings (Mark Salter) [1999157] +- arm64/mm: Move PTE_VALID from SW defined to HW page table entry definitions (Mark Salter) [1999157] +- arm64/sve: should not depend on (Mark Salter) [1999157] +- arm64: ssbd: explicitly depend on (Mark Salter) [1999157] +- ARM64: trivial: s/TIF_SECOMP/TIF_SECCOMP/ comment typo fix (Mark Salter) [1999157] +- arm64: smp: Moved cpu_logical_map[] to smp.h (Mark Salter) [1999157] +- arm64: use the correct function type for __arm64_sys_ni_syscall (Mark Salter) [1999157] +- arm64: use the correct function type in SYSCALL_DEFINE0 (Mark Salter) [1999157] +- arm64: fix syscall_fn_t type (Mark Salter) [1999157] +- signal/arm64: Use force_sig not force_sig_fault for SIGKILL (Mark Salter) [1999157] +- arm64: Fix the arm64_personality() syscall wrapper redirection (Mark Salter) [1999157] +- arm64: Remove useless message during oops (Mark Salter) [1999157] +- arm64: don't trash config with compat symbol if COMPAT is disabled (Mark Salter) [1999157] +- arm64: assembler: Update comment above cond_yield_neon() macro (Mark Salter) [1999157] +- arm64: Fix size of __early_cpu_boot_status (Mark Salter) [1999157] +- arm64: mm: Remove pte_unmap_nested() (Mark Salter) [1999157] +- arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable (Mark Salter) [1999157] +- arm64: compat: Reduce address limit for 64K pages (Mark Salter) [1999157] +- arm64: mmap: Ensure file offset is treated as unsigned (Mark Salter) [1999157] +- arm64: instrument smp_{load_acquire,store_release} (Mark Salter) [1999157] +- arm64: mm: check virtual addr in virt_to_page() if CONFIG_DEBUG_VIRTUAL=y (Mark Salter) [1999157] +- arm64: ptrace: Add function argument access API (Mark Salter) [1999157] +- arm64: compat: Reduce address limit (Mark Salter) [1999157] +- arm64: Save and restore OSDLR_EL1 across suspend/resume (Mark Salter) [1999157] +- arm64: Clear OSDLR_EL1 on CPU boot (Mark Salter) [1999157] +- arm64: debug: Separate debug hooks based on target exception level (Mark Salter) [1999157] +- arm64: debug: Remove meaningless comment (Mark Salter) [1999157] +- arm64: debug: Rename addr parameter for non-watchpoint exception hooks (Mark Salter) [1999157] +- arm64: Use defines instead of magic numbers (Mark Salter) [1999157] +- arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (Mark Salter) [1999157] +- arm64: mm: Make show_pte() a static function (Mark Salter) [1999157] +- arm64: setup min_low_pfn (Mark Salter) [1999157] +- arm64: mm: fix incorrect assignment of 'max_mapnr' (Mark Salter) [1999157] +- arm64: perf_event: Remove wrongfully used inline (Mark Salter) [1999157] +- arm64: backtrace: Don't bother trying to unwind the userspace stack (Mark Salter) [1999157] +- arm64: replace memblock_alloc_low with memblock_alloc (Mark Salter) [1999157] +- arm64: kdump: no need to mark crashkernel pages manually PG_reserved (Mark Salter) [1999157] +- arm64: kexec: no need to ClearPageReserved() (Mark Salter) [1999157] +- arm64: mmu: drop paging_init comments (Mark Salter) [1999157] +- arm64: debug: Ensure debug handlers check triggering exception level (Mark Salter) [1999157] +- arm64: io: Hook up __io_par() for inX() ordering (Mark Salter) [1999157] +- arm64: Rename get_thread_info() (Mark Salter) [1999157] +- arm64: Remove documentation about TIF_USEDFPU (Mark Salter) [1999157] +- arm64: uaccess: Cleanup get/put_user() (Mark Salter) [1999157] +- arm64: Remove asm/memblock.h (Mark Salter) [1999157] +- arm64: default NR_CPUS to 256 (Mark Salter) [1999157] +- arm64: perf: remove misleading comment (Mark Salter) [1999157] +- arm64: Relax GIC version check during early boot (Mark Salter) [1999157] +- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (Mark Salter) [1999157] +- arm64: hibernate: Clean the __hyp_text to PoC after resume (Mark Salter) [1999157] +- arm64: hyp-stub: Forbid kprobing of the hyp-stub (Mark Salter) [1999157] +- arm64: kprobe: Always blacklist the KVM world-switch code (Mark Salter) [1999157] +- kasan, arm64: remove redundant ARCH_SLAB_MINALIGN define (Mark Salter) [1999157] +- arm64: asm-prototypes: Fix fat-fingered typo in comment (Mark Salter) [1999157] +- arm64: compat: Hook up io_pgetevents() for 32-bit tasks (Mark Salter) [1999157] +- arm64: compat: Don't pull syscall number from regs in arm_compat_syscall (Mark Salter) [1999157] +- arm64: compat: Avoid sending SIGILL for unallocated syscall numbers (Mark Salter) [1999157] +- arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (Mark Salter) [1999157] +- arm64: smp: Fix compilation error (Mark Salter) [1999157] +- arm64: select ACPI PCI code only when both features are enabled (Mark Salter) [1999157] +- arm64: kaslr: print PHYS_OFFSET in dump_kernel_offset() (Mark Salter) [1999157] +- arm64: sysreg: Use _BITUL() when defining register bits (Mark Salter) [1999157] +- arm64: perf: Treat EXCLUDE_EL* bit definitions as unsigned (Mark Salter) [1999157] +- arm64: percpu: Fix LSE implementation of value-returning pcpu atomics (Mark Salter) [1999157] +- arm64: smp: Handle errors reported by the firmware (Mark Salter) [1999157] +- arm64: smp: Rework early feature mismatched detection (Mark Salter) [1999157] +- arm64: percpu: Rewrite per-cpu ops to allow use of LSE atomics (Mark Salter) [1999157] +- arm64: crypto: add NEON accelerated XOR implementation (Mark Salter) [1999157] +- arm64/neon: add workaround for ambiguous C99 stdint.h types (Mark Salter) [1999157] +- arm64: ftrace: always pass instrumented pc in x0 (Mark Salter) [1999157] +- arm64: ftrace: use GLOBAL() (Mark Salter) [1999157] +- arm64: io: Ensure value passed to __iormb() is held in a 64-bit register (Mark Salter) [1999157] +- arm64: acpi: Prepare for longer MADTs (Mark Salter) [1999157] +- arm64: io: Ensure calls to delay routines are ordered against prior readX() (Mark Salter) [1999157] +- arm64: perf: Fix typos in comment (Mark Salter) [1999157] +- arm64: function_graph: Simplify with function_graph_enter() (Mark Salter) [1999157] +- arm64: sysreg: fix sparse warnings (Mark Salter) [1999157] +- arm64: mm: define NET_IP_ALIGN to 0 (Mark Salter) [1999157] +- arm64: kprobe: make page to RO mode when allocate it (Mark Salter) [1999157] +- arm64: kdump: fix small typo (Mark Salter) [1999157] +- arm64: mm: Use #ifdef for the __PAGETABLE_P?D_FOLDED defines (Mark Salter) [1999157] +- arm64: Trap WFI executed in userspace (Mark Salter) [1999157] +- arm64/mm: Use ESR_ELx_FSC macro while decoding fault exception (Mark Salter) [1999157] +- arm64: compat: Add CNTFRQ trap handler (Mark Salter) [1999157] +- arm64: compat: Add CNTVCT trap handler (Mark Salter) [1999157] +- arm64: compat: Add cp15_32 and cp15_64 handler arrays (Mark Salter) [1999157] +- arm64: compat: Add condition code checks and IT advance (Mark Salter) [1999157] +- arm64: Add decoding macros for CP15_32 and CP15_64 traps (Mark Salter) [1999157] +- arm64: Remove unused VGA console support (Mark Salter) [1999157] +- arm64: Kconfig: Remove ARCH_HAS_HOLES_MEMORYMODEL (Mark Salter) [1999157] +- arm64/cpufeatures: Emulate MRS instructions by parsing ESR_ELx.ISS (Mark Salter) [1999157] +- arm64/cpufeatures: Factorize emulate_mrs() (Mark Salter) [1999157] +- arm64: fix for bad_mode() handler to always result in panic (Mark Salter) [1999157] +- arm64: force_signal_inject: WARN if called from kernel context (Mark Salter) [1999157] +- arm64: tlb: Adjust stride and type of TLBI according to mmu_gather (Mark Salter) [1999157] +- arm64: percpu: Initialize ret in the default case (Mark Salter) [1999157] +- arm64: mm: always enable CONFIG_HOLES_IN_ZONE (Mark Salter) [1999157] +- arm64: Avoid calling stop_machine() when patching jump labels (Mark Salter) [1999157] +- arm64: Drop asmlinkage qualifier from syscall_trace_{enter,exit} (Mark Salter) [1999157] +- arm64: zero GPRs upon entry from EL0 (Mark Salter) [1999157] +- arm64: don't reload GPRs after apply_ssbd (Mark Salter) [1999157] +- arm64: consistently use unsigned long for thread flags (Mark Salter) [1999157] +- arm64: insn: Don't fallback on nosync path for general insn patching (Mark Salter) [1999157] +- arm64: remove unused COMPAT_PSR definitions (Mark Salter) [1999157] +- kvm/arm: use PSR_AA32 definitions (Mark Salter) [1999157] +- arm64: use PSR_AA32 definitions (Mark Salter) [1999157] +- arm64: compat: map SPSR_ELx<->PSR for signals (Mark Salter) [1999157] + +* Tue Apr 26 2022 Jarod Wilson [4.18.0-386.el8] +- RDMA/qedr: Fix reporting max_{send/recv}_wr attrs (Kamal Heib) [2051524] +- thermal/drivers/int340x: Fix RFIM mailbox write commands (Prarit Bhargava) [2040065] +- thermal: int340x: Limit Kconfig to 64-bit (Prarit Bhargava) [2040065] +- thermal: int340x: fix build on 32-bit targets (Prarit Bhargava) [2040065] +- thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses (Prarit Bhargava) [2040065] +- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (Myron Stowe) [1911591] +- PCI/MSI: Skip masking MSI-X on Xen PV (Myron Stowe) [1911591] +- PCI/MSI: Mask all unused MSI-X entries (Myron Stowe) [1911591] +- PCI/MSI: Enable and mask MSI-X early (Myron Stowe) [1911591] +- genirq: Use rcu in kstat_irqs_usr() (Waiman Long) [2068445] +- scsi: target: Allow changing dbroot if there are no registered devices (Maurizio Lombardi) [2073435] +- powerpc/pseries: Fix use after free in remove_phb_dynamic() (Steve Best) [2073707] +- sctp: use the correct skb for security_sctp_assoc_request (Xin Long) [2070915] +- s390/mm: check 2KB-fragment page on release (Rafael Aquini) [2026578] +- s390/mm: better annotate 2KB pagetable fragments handling (Rafael Aquini) [2026578] +- s390/mm: fix 2KB pgtable release race (Rafael Aquini) [2026578] +- s390/mm: fix phys vs virt confusion in pgtable allocation routines (Rafael Aquini) [2026578] +- net: openvswitch: fix leak of nested actions (Eelco Chaudron) [2073538] +- bpf: Let bpf_warn_invalid_xdp_action() report more info (Petr Oros) [2069671] +- bpf: Do not WARN in bpf_warn_invalid_xdp_action() (Petr Oros) [2069671] + +* Mon Apr 25 2022 Jarod Wilson [4.18.0-385.el8] +- scsi: qedi: Fix failed disconnect handling (Chris Leech) [2071519] +- scsi: iscsi: Fix unbound endpoint error handling (Chris Leech) [2071519] +- scsi: iscsi: Fix conn cleanup and stop race during iscsid restart (Chris Leech) [2071519] +- scsi: iscsi: Fix endpoint reuse regression (Chris Leech) [2071519] +- scsi: iscsi: Release endpoint ID when its freed (Chris Leech) [2071519] +- scsi: iscsi: Fix offload conn cleanup when iscsid restarts (Chris Leech) [2071519] +- Revert "scsi: iscsi: Fix offload conn cleanup when iscsid restarts" (Chris Leech) [2071519] +- scsi: iscsi: Speed up session unblocking and removal (Chris Leech) [2071519] +- scsi: iscsi: Fix recovery and unblocking race (Chris Leech) [2071519] +- scsi: iscsi: Unblock session then wake up error handler (Chris Leech) [2071519] +- bnxt_en: make hw-tc-offload default to off (Ken Cox) [2005101] +- bnxt_en: reject indirect blk offload when hw-tc-offload is off (Ken Cox) [2005101] + +* Wed Apr 20 2022 Bruno Meneguele [4.18.0-384.el8] +- bpf, test_offload.py: Skip base maps without names (Yauheni Kaliuta) [2025787] +- bnx2x: truncate value to original sizing (Manish Chopra) [2040271] +- bnx2x: use correct format characters (Manish Chopra) [2040271] +- bnx2x: fix built-in kernel driver load failure (Manish Chopra) [2040271] +- bnx2x: fix driver load from initrd (Manish Chopra) [2040271] +- bnx2x: Replace one-element array with flexible-array member (Manish Chopra) [2040271] +- bnx2x: Remove useless DMA-32 fallback configuration (Manish Chopra) [2040271] +- bnx2x: Invalidate fastpath HSI version for VFs (Manish Chopra) [2040271] +- bnx2x: Utilize firmware 7.13.21.0 (Manish Chopra) [2040271] +- bnx2x: constify static inline stub for dev_addr (Manish Chopra) [2040271] +- net: bnx2x: fix variable dereferenced before check (Manish Chopra) [2040271] +- ethernet: bnx2x: use eth_hw_addr_set() (Manish Chopra) [2040271] +- bnx2x: Fix enabling network interfaces without VFs (Manish Chopra) [2040271] +- bnx2x: fix an error code in bnx2x_nic_load() (Manish Chopra) [2040271] +- bnx2x: remove unused variable 'cur_data_offset' (Manish Chopra) [2040271] +- bnx2x: Remove the repeated declaration (Manish Chopra) [2040271] +- bnx2x: Fix missing error code in bnx2x_iov_init_one() (Manish Chopra) [2040271] +- net: broadcom: bnx2x: Fix wrong function name in comments (Manish Chopra) [2040271] +- bnx2x: Remove redundant assignment to err (Manish Chopra) [2040271] +- bnx2x: Use fallthrough pseudo-keyword (Manish Chopra) [2040271] +- bnx2x: use true,false for bool variables (Manish Chopra) [2040271] +- bnx2x: Fix some kernel-doc warnings (Manish Chopra) [2040271] +- bnx2x: convert to new udp_tunnel_nic infra (Manish Chopra) [2040271] +- bnx2x: Remove hw_reset_t function casts (Manish Chopra) [2040271] +- bnx2x: Remove format_fw_ver_t function casts (Manish Chopra) [2040271] +- bnx2x: Remove config_init_t function casts (Manish Chopra) [2040271] +- bnx2x: Remove read_status_t function casts (Manish Chopra) [2040271] +- bnx2x: Drop redundant callback function casts (Manish Chopra) [2040271] +- bnx2x: Use napi_alloc_frag() (Manish Chopra) [2040271] +- HID: intel-ish-hid: fix module device-id handling (Tony Camuso) [1921300] +- mod_devicetable: fix kdocs for ishtp_device_id (Tony Camuso) [1921300] +- HID: intel-ish-hid: add support for MODULE_DEVICE_TABLE() (Tony Camuso) [1921300] +- platform/x86: isthp_eclite: only load for matching devices (Tony Camuso) [1921300] +- platform/x86: Add Intel ishtp eclite driver (Tony Camuso) [1921300] +- platform/x86: Add config file for Intel ishtp eclite driver (Tony Camuso) [1921300] +- modpost: add guid_t type definition (Tony Camuso) [1921300] +- squashfs: provide backing_dev_info in order to disable read-ahead (Brian Foster) [2025351] +- mm: fix readahead_page_batch for retry entries (Brian Foster) [2025351] +- iomap: convert from readpages to readahead (Brian Foster) [2025351] +- fs: convert mpage_readpages to mpage_readahead (Brian Foster) [2025351] +- mm: use memalloc_nofs_save in readahead path (Brian Foster) [2025351] +- mm: document why we don't set PageReadahead (Brian Foster) [2025351] +- mm: add page_cache_readahead_unbounded (Brian Foster) [2025351] +- mm: move end_index check out of readahead loop (Brian Foster) [2025351] +- mm: add readahead address space operation (Brian Foster) [2025351] +- mm: put readahead pages in cache earlier (Brian Foster) [2025351] +- mm: remove 'page_offset' from readahead loop (Brian Foster) [2025351] +- mm: rename readahead loop variable to 'i' (Brian Foster) [2025351] +- mm: rename various 'offset' parameters to 'index' (Brian Foster) [2025351] +- mm: use readahead_control to pass arguments (Brian Foster) [2025351] +- mm: add new readahead_control API (Brian Foster) [2025351] +- mm: move readahead nr_pages check into read_pages (Brian Foster) [2025351] +- mm: ignore return value of ->readpages (Brian Foster) [2025351] +- mm: return void from various readahead functions (Brian Foster) [2025351] +- mm: move readahead prototypes from mm.h (Brian Foster) [2025351] +- mpage: mpage_readpages() should submit IO as read-ahead (Brian Foster) [2025351] +- mpage: add argument structure for do_mpage_readpage() (Brian Foster) [2025351] +- redhat/configs: enable CONFIG_AMD_PTDMA for x86_64 (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: handle the cases based on DMA is complete (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: fix concurrency issue with multiple dma transfer (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: Fix the error handling path in pt_core_init() (Sudheesh Mavila) [2027231] +- MAINTAINERS: Fix AMD PTDMA DRIVER entry (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: remove PT_OFFSET to avoid redefnition (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: Add debugfs entries for PTDMA (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: register PTDMA controller as a DMA resource (Sudheesh Mavila) [2027231] +- dmaengine: ptdma: Initial driver for the AMD PTDMA (Sudheesh Mavila) [2027231] +- isert: support for unsolicited NOPIN with no response (Maurizio Lombardi) [2035915] +- iscsit: increment max_cmd_sn for isert on command release (Maurizio Lombardi) [2035915] +- sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa (Phil Auld) [2062841] +- sched/numa: initialize numa statistics when forking new task (Phil Auld) [2062841] +- cgroup: Fix suspicious rcu_dereference_check() usage warning (Phil Auld) [2062841] +- sched/cpuacct: Remove redundant RCU read lock (Phil Auld) [2062841] +- sched/cpuacct: Optimize away RCU read lock (Phil Auld) [2062841] +- sched/cpuacct: Fix charge percpu cpuusage (Phil Auld) [2062841] +- sched: replace cpumask_weight with cpumask_empty where appropriate (Phil Auld) [2062841] +- sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race (Phil Auld) [2062841] +- psi: fix possible trigger missing in the window (Phil Auld) [2062841] +- sched: Avoid double preemption in __cond_resched_*lock*() (Phil Auld) [2062841] +- sched/fair: Fix all kernel-doc warnings (Phil Auld) [2062841] +- sched/rt: Try to restart rt period timer when rt runtime exceeded (Phil Auld) [2062841] +- sched/fair: Fix detection of per-CPU kthreads waking a task (Phil Auld) [2062841] +- locking: Remove rt_rwlock_is_contended(). (Phil Auld) [2062841] +- sched: Trigger warning if ->migration_disabled counter underflows. (Phil Auld) [2062841] +- sched/cpuacct: Make user/system times in cpuacct.stat more precise (Phil Auld) [2062841] +- sched/cpuacct: Fix user/system in shown cpuacct.usage* (Phil Auld) [2062841] +- cpuacct: Convert BUG_ON() to WARN_ON_ONCE() (Phil Auld) [2062841] +- cputime, cpuacct: Include guest time in user time in cpuacct.stat (Phil Auld) [2062841] +- sched/fair: Document the slow path and fast path in select_task_rq_fair (Phil Auld) [2062841] +- drm/i915/ehl: Remove require_force_probe protection (Michel Dänzer) [2048674] +- net/sched: fix initialization order when updating chain 0 head (Marcelo Ricardo Leitner) [2044711] +- smp: Process pending softirqs in flush_smp_call_function_from_idle() (Waiman Long) [2066087] +- irq_work: Optimize irq_work_single() (Waiman Long) [2066087] +- irq_work: Cleanup (Waiman Long) [2066087] +- smp, irq_work: Continue smp_call_function*() and irq_work*() integration (Waiman Long) [2066087] +- irq_work: Define irq_work_single() on !CONFIG_IRQ_WORK too (Waiman Long) [2066087] +- sched/headers: Split out open-coded prototypes into kernel/sched/smp.h (Waiman Long) [2066087] +- sched: Replace rq::wake_list (Waiman Long) [2066087] +- sched: Add rq::ttwu_pending (Waiman Long) [2066087] +- irq_work, smp: Allow irq_work on call_single_queue (Waiman Long) [2066087] +- smp: Optimize send_call_function_single_ipi() (Waiman Long) [2066087] +- smp: Move irq_work_run() out of flush_smp_call_function_queue() (Waiman Long) [2066087] +- smp: Optimize flush_smp_call_function_queue() (Waiman Long) [2066087] +- sched: Fix smp_call_function_single_async() usage for ILB (Waiman Long) [2066087] +- sched: Make scheduler_ipi inline (Waiman Long) [2066087] +- sched: Clean up scheduler_ipi() (Waiman Long) [2066087] +- sched/core: Remove rq.hrtick_csd_pending (Waiman Long) [2066087] +- sched/fair: Clean up comment in nohz_idle_balance() (Waiman Long) [2066087] +- context_tracking: Rename context_tracking_is_enabled() => context_tracking_enabled() (Waiman Long) [2066087] +- context_tracking: Remove context_tracking_active() (Waiman Long) [2066087] +- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) [2051659] +- KVM: PPC: Book3S HV: Add infrastructure to support 2nd DAWR (Laurent Vivier) [2059318] +- KVM: PPC: Book3S HV: Rename current DAWR macros and variables (Laurent Vivier) [2059318] +- uapi/linux/stddef.h: Add include guards (Michel Dänzer) [2072125] +- stddef: Introduce struct_group() helper macro (Michel Dänzer) [2072125] +- component: Add common helper for compare/release functions (Michel Dänzer) [2072125] +- PCI/VGA: Move vgaarb to drivers/pci (Michel Dänzer) [2072125] +- vgaarb: don't pass a cookie to vga_client_register (Michel Dänzer) [2072125] +- vgaarb: remove the unused irq_set_state argument to vga_client_register (Michel Dänzer) [2072125] +- vgaarb: provide a vga_client_unregister wrapper (Michel Dänzer) [2072125] +- vgaarb: cleanup vgaarb.h (Michel Dänzer) [2072125] +- vgaarb: move the kerneldoc for vga_set_legacy_decoding to vgaarb.c (Michel Dänzer) [2072125] +- vgaarb: remove vga_conflicts (Michel Dänzer) [2072125] +- vgaarb: remove VGA_DEFAULT_DEVICE (Michel Dänzer) [2072125] +- lib/string_helpers: Consolidate string helpers implementation (Michel Dänzer) [2072125] +- include/linux/string_helpers.h: add linux/string.h for strlen() (Michel Dänzer) [2072125] +- kernel.h: split out container_of() and typeof_member() macros (Michel Dänzer) [2072125] +- mm/vmscan: add sync_shrinkers function v3 (Michel Dänzer) [2072125] +- lib: devres: Add managed arch_io_reserve_memtype_wc() (Michel Dänzer) [2072125] +- lib: devres: Add managed arch_phys_wc_add() (Michel Dänzer) [2072125] +- kernel/locking: Use a pointer in ww_mutex_trylock(). (Michel Dänzer) [2072125] +- locking/ww-mutex: Fix uninitialized use of ret in test_aa() (Michel Dänzer) [2072125] +- kernel/locking: Add context to ww_mutex_trylock() (Michel Dänzer) [2072125] +- locking/lockdep: Provide lockdep_assert{,_once}() helpers (Michel Dänzer) [2072125] +- mm: gup: pack has_pinned in MMF_HAS_PINNED (Chris von Recklinghausen) [2073217] +- mm: gup: allow FOLL_PIN to scale in SMP (Chris von Recklinghausen) [2073217] +- CI: Drop baseline runs (Veronika Kabatova) + * Thu Apr 14 2022 Jarod Wilson [4.18.0-383.el8] - powerpc/xive: Export XIVE IPI information for online-only processors. (Steve Best) [2038448] - netfilter: conntrack: fix reading nf_conntrack_buckets (Phil Sutter) [2053628]