diff --git a/.gitignore b/.gitignore index 6978600..5a23cf5 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-394.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-394.tar.bz2 -SOURCES/linux-4.18.0-394.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-408.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-408.tar.bz2 +SOURCES/linux-4.18.0-408.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index b129c36..9aa319e 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -a175fc9c6aad25c645b21a0ed9b5dfe7199af644 SOURCES/kernel-abi-stablelists-4.18.0-394.tar.bz2 -aeffaa3b35d4c70677b34ecadf9275625f57b0a2 SOURCES/kernel-kabi-dw-4.18.0-394.tar.bz2 -65cba42ce1d1d4c43dac3aa89d4f523df3b63def SOURCES/linux-4.18.0-394.el8.tar.xz +c65c3cb9a13f0a6659e1a06da09971d8466bfde3 SOURCES/kernel-abi-stablelists-4.18.0-408.tar.bz2 +b502125fc0bb2632d4cc7239f4285f6f7a6de736 SOURCES/kernel-kabi-dw-4.18.0-408.tar.bz2 +098d3b12f9c8b6870d3f0378beeda517f22958f1 SOURCES/linux-4.18.0-408.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos-dup.x509 b/SOURCES/centos-dup.x509 deleted file mode 100644 index 9c65dd3..0000000 Binary files a/SOURCES/centos-dup.x509 and /dev/null differ diff --git a/SOURCES/centos-kpatch.x509 b/SOURCES/centos-kpatch.x509 deleted file mode 100644 index ca57a43..0000000 Binary files a/SOURCES/centos-kpatch.x509 and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 74f2e15..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500 -+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS Linux to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS Linux -+ * will not fix bugs against this hardware in this minor release. CentOS Linux may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone testing by CentOS Linux and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Linux Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS Linux does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS Linux has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS Linux for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 96a02f5..3d43b7a 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -678,7 +678,6 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -1068,9 +1067,7 @@ # CONFIG_MEGARAID_LEGACY is not set # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set -# CONFIG_MEMORY_HOTPLUG is not set # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set -# CONFIG_MEMORY_HOTREMOVE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set @@ -2433,6 +2430,7 @@ CONFIG_ACPI_FAN=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y +CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -3286,6 +3284,7 @@ CONFIG_GPIO_WATCHDOG=m CONFIG_GPIO_XGENE=y CONFIG_GPIO_XGENE_SB=m CONFIG_GPIO_XLP=m +CONFIG_GUP_TEST=y CONFIG_GVE=m CONFIG_HALTPOLL_CPUIDLE=m CONFIG_HANGCHECK_TIMER=m @@ -3935,6 +3934,9 @@ CONFIG_MEMCG=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMORY_FAILURE=y +CONFIG_MEMORY_HOTPLUG=y +CONFIG_MEMORY_HOTPLUG_SPARSE=y +CONFIG_MEMORY_HOTREMOVE=y CONFIG_MEMSTICK=m CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_MEMSTICK_R592=m @@ -4490,6 +4492,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -5188,8 +5191,10 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_STRING_HELPERS=m +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 2030e0e..df2ba70 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -727,7 +727,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set +# CONFIG_GUP_TEST is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -1123,9 +1123,7 @@ # CONFIG_MEGARAID_LEGACY is not set # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set -# CONFIG_MEMORY_HOTPLUG is not set # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set -# CONFIG_MEMORY_HOTREMOVE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set @@ -2503,6 +2501,7 @@ CONFIG_ACPI_FAN=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y +CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -3940,6 +3939,9 @@ CONFIG_MEMCG=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMORY_FAILURE=y +CONFIG_MEMORY_HOTPLUG=y +CONFIG_MEMORY_HOTPLUG_SPARSE=y +CONFIG_MEMORY_HOTREMOVE=y CONFIG_MEMSTICK=m CONFIG_MEMSTICK_JMICRON_38X=m CONFIG_MEMSTICK_R592=m @@ -4489,6 +4491,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -5169,7 +5172,9 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 5adb3ef..40f2bb5 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -584,7 +584,6 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HCALL_STATS is not set @@ -2948,6 +2947,7 @@ CONFIG_GPIO_PCA953X=m CONFIG_GPIO_PCF857X=m CONFIG_GPIO_SYSFS=y CONFIG_GPIO_VIPERBOARD=m +CONFIG_GUP_TEST=y CONFIG_GVE=m CONFIG_HALTPOLL_CPUIDLE=m CONFIG_HANGCHECK_TIMER=m @@ -4158,6 +4158,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -4923,9 +4924,11 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIVEPATCH=m CONFIG_TEST_STRING_HELPERS=m +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 2684a5b..d859ad2 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -635,7 +635,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set +# CONFIG_GUP_TEST is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HCALL_STATS is not set @@ -4155,6 +4155,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -4905,8 +4906,10 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIVEPATCH=m +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index b1d12ea..3421225 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -617,7 +617,6 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -3040,6 +3039,7 @@ CONFIG_GIGASET_M105=m CONFIG_GLOB=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_VIPERBOARD=m +CONFIG_GUP_TEST=y CONFIG_GVE=m CONFIG_HALTPOLL_CPUIDLE=m CONFIG_HANGCHECK_TIMER=m @@ -4146,6 +4146,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=m CONFIG_OCXL=m CONFIG_OF_PMEM=m @@ -4397,6 +4398,7 @@ CONFIG_S390_PRNG=m CONFIG_S390_TAPE=m CONFIG_S390_TAPE_34XX=m CONFIG_S390_TAPE_3590=m +CONFIG_S390_UV_UAPI=y CONFIG_S390_VMUR=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -4837,8 +4839,10 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_STRING_HELPERS=m +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 9d2555c..4807c2c 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -726,7 +726,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set +# CONFIG_GUP_TEST is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HANGCHECK_TIMER is not set @@ -1790,6 +1790,7 @@ # CONFIG_S390_HYPFS_FS is not set # CONFIG_S390_PTDUMP is not set # CONFIG_S390_TAPE is not set +# CONFIG_S390_UV_UAPI is not set # CONFIG_SAMPLES is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set @@ -4230,6 +4231,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=y CONFIG_OCXL=m CONFIG_OF_PMEM=m @@ -4871,7 +4873,9 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index ef7b689..24d3a32 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -667,7 +667,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set +# CONFIG_GUP_TEST is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -4142,6 +4142,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_N_GSM=m CONFIG_OCXL=m CONFIG_OF_PMEM=m @@ -4381,6 +4382,7 @@ CONFIG_S390_PRNG=m CONFIG_S390_TAPE=m CONFIG_S390_TAPE_34XX=m CONFIG_S390_TAPE_3590=m +CONFIG_S390_UV_UAPI=y CONFIG_S390_VMUR=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -4818,7 +4820,9 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 8d9ca02..2e7533c 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -622,7 +622,6 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HDC100X is not set @@ -3079,6 +3078,7 @@ CONFIG_GPIO_AMDPT=m CONFIG_GPIO_ICH=m CONFIG_GPIO_SYSFS=y CONFIG_GPIO_VIPERBOARD=m +CONFIG_GUP_TEST=y CONFIG_GVE=m CONFIG_HALTPOLL_CPUIDLE=m CONFIG_HANGCHECK_TIMER=m @@ -3428,10 +3428,12 @@ CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y +CONFIG_INTEL_HFI_THERMAL=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y @@ -3453,6 +3455,7 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SDSI=m CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_TH=m CONFIG_INTEL_TH_ACPI=m @@ -3464,6 +3467,7 @@ CONFIG_INTEL_TH_STH=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y CONFIG_INTEL_VBTN=m +CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_DEBUGFS=y @@ -3847,7 +3851,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_INTEL_LPSS=m CONFIG_MFD_INTEL_LPSS_ACPI=m CONFIG_MFD_INTEL_LPSS_PCI=m -CONFIG_MFD_INTEL_PMT=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m @@ -4412,6 +4415,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_N_GSM=m @@ -5286,9 +5290,11 @@ CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m CONFIG_TEST_FPU=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIVEPATCH=m CONFIG_TEST_STRING_HELPERS=m +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 218509a..eca49fc 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -671,7 +671,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set -# CONFIG_GUP_BENCHMARK is not set +# CONFIG_GUP_TEST is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HDC100X is not set @@ -3443,10 +3443,12 @@ CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y +CONFIG_INTEL_HFI_THERMAL=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y @@ -3467,6 +3469,7 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_SDSI=m CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_TH=m CONFIG_INTEL_TH_ACPI=m @@ -3478,6 +3481,7 @@ CONFIG_INTEL_TH_STH=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y CONFIG_INTEL_VBTN=m +CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y @@ -3849,7 +3853,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_INTEL_LPSS=m CONFIG_MFD_INTEL_LPSS_ACPI=m CONFIG_MFD_INTEL_LPSS_PCI=m -CONFIG_MFD_INTEL_PMT=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_VIPERBOARD=m @@ -4408,6 +4411,7 @@ CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_N_GSM=m @@ -5263,8 +5267,10 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_HMM=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIVEPATCH=m +CONFIG_TEST_VMALLOC=m CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 562e1e3..3007fa3 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -39,3 +39,5 @@ test_klp_shadow_vars test_klp_state test_klp_state2 test_klp_state3 +test_hmm +test_vmalloc diff --git a/SOURCES/redhatsecureboot003.cer b/SOURCES/redhatsecureboot003.cer deleted file mode 100644 index 439b75b..0000000 Binary files a/SOURCES/redhatsecureboot003.cer and /dev/null differ diff --git a/SOURCES/redhatsecureboot301.cer b/SOURCES/redhatsecureboot301.cer new file mode 100644 index 0000000..20e6604 Binary files /dev/null and b/SOURCES/redhatsecureboot301.cer differ diff --git a/SOURCES/redhatsecureboot401.cer b/SOURCES/redhatsecureboot401.cer deleted file mode 100644 index 247666c..0000000 Binary files a/SOURCES/redhatsecureboot401.cer and /dev/null differ diff --git a/SOURCES/redhatsecureboot501.cer b/SOURCES/redhatsecureboot501.cer new file mode 100644 index 0000000..dfa7afb Binary files /dev/null and b/SOURCES/redhatsecureboot501.cer differ diff --git a/SOURCES/redhatsecurebootca2.cer b/SOURCES/redhatsecurebootca2.cer deleted file mode 100644 index 43502d6..0000000 Binary files a/SOURCES/redhatsecurebootca2.cer and /dev/null differ diff --git a/SOURCES/redhatsecurebootca3.cer b/SOURCES/redhatsecurebootca3.cer new file mode 100644 index 0000000..b235400 Binary files /dev/null and b/SOURCES/redhatsecurebootca3.cer differ diff --git a/SOURCES/redhatsecurebootca4.cer b/SOURCES/redhatsecurebootca4.cer deleted file mode 100644 index 8cb32e6..0000000 Binary files a/SOURCES/redhatsecurebootca4.cer and /dev/null differ diff --git a/SOURCES/redhatsecurebootca5.cer b/SOURCES/redhatsecurebootca5.cer new file mode 100644 index 0000000..dfb0284 Binary files /dev/null and b/SOURCES/redhatsecurebootca5.cer differ diff --git a/SOURCES/secureboot_ppc.cer b/SOURCES/secureboot_ppc.cer new file mode 100644 index 0000000..2c0087d Binary files /dev/null and b/SOURCES/secureboot_ppc.cer differ diff --git a/SOURCES/secureboot_s390.cer b/SOURCES/secureboot_s390.cer new file mode 100644 index 0000000..137d385 Binary files /dev/null and b/SOURCES/secureboot_s390.cer differ diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index f377cde..6ebfb09 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -12,14 +12,10 @@ # change below to w4T.xzdio): %define _binary_payload w3T.xzdio -# For a kernel released for public testing, released_kernel should be 1. -# For internal testing builds during development, it should be 0. -%global released_kernel 0 - -%global distro_build 394 +%global distro_build 408 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +38,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 394.el8 +%define pkgrelease 408.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 394%{?dist} +%define specrelease 408%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -449,38 +445,31 @@ Source9: x509.genkey %define signing_key_filename kernel-signing-s390.cer %endif -%if %{?released_kernel} +Source10: redhatsecurebootca3.cer +Source11: redhatsecurebootca5.cer +Source12: redhatsecureboot301.cer +Source13: redhatsecureboot501.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +%define secureboot_ca_0 %{SOURCE10} +%define secureboot_ca_1 %{SOURCE11} -%define secureboot_ca_0 %{SOURCE11} -%define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 -%define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 -%define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define secureboot_key_0 %{SOURCE12} +%define pesign_name_0 redhatsecureboot301 +%define secureboot_key_1 %{SOURCE13} +%define pesign_name_1 redhatsecureboot501 %endif -# released_kernel -%else - -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der - -%define secureboot_ca_0 %{SOURCE12} -%define secureboot_ca_1 %{SOURCE11} +%ifarch s390x %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 -%define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_0 redhatsecureboot302 +%endif -# released_kernel +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif Source16: mod-extra.list @@ -510,8 +499,8 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list -Source100: centos-dup.x509 -Source101: centos-kpatch.x509 +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 %if %{with_kabichk} Source200: check-kabi @@ -544,8 +533,6 @@ Source4000: gating.yaml # rpminspect config Source4001: rpminspect.yaml -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches @@ -556,8 +543,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -565,7 +552,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -745,7 +732,7 @@ This package provides debug information for package %{name}-tools. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|.*%%{_sbindir}/intel_sdsi(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} # with_tools %endif @@ -806,14 +793,14 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-stablelists -Summary: The CentOS kernel ABI symbol stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -822,8 +809,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -895,7 +882,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1093,7 +1080,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -1845,6 +1831,9 @@ chmod +x tools/power/cpupower/utils/version-gen.sh pushd tools/power/x86/intel-speed-select %{make} popd + pushd tools/arch/x86/intel_sdsi + %{tools_make} + popd %endif %endif pushd tools/thermal/tmon/ @@ -1887,7 +1876,7 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf vm livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. @@ -2102,6 +2091,9 @@ install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower pushd tools/power/x86/intel-speed-select %{tools_make} CFLAGS+="-D_GNU_SOURCE -Iinclude" DESTDIR=%{buildroot} install popd + pushd tools/arch/x86/intel_sdsi + %{tools_make} DESTDIR=%{buildroot} install + popd %endif pushd tools/thermal/tmon %{tools_make} INSTALL_ROOT=%{buildroot} install @@ -2166,6 +2158,12 @@ find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksa find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \; popd popd +# install vm selftests +pushd tools/testing/selftests/vm +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +popd # install drivers/net/mlxsw selftests pushd tools/testing/selftests/drivers/net/mlxsw find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; @@ -2407,6 +2405,7 @@ fi %files headers %defattr(-,root,root) /usr/include/* +%exclude %{_includedir}/cpufreq.h %endif %if %{with_cross_headers} @@ -2486,6 +2485,7 @@ fi %{_bindir}/turbostat %{_mandir}/man8/turbostat* %{_bindir}/intel-speed-select +%{_sbindir}/intel_sdsi %endif # !cpupowerarchs %else @@ -2663,6 +2663,3379 @@ fi # # %changelog +* Wed Jul 06 2022 Jarod Wilson [4.18.0-408.el8] +- powerpc/smp: Set numa node before updating mask (Diego Domingos) [2103833] +- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (Mohammed Gamal) [2088366] +- irqdomain/treewide: Free firmware node after domain removal (Mohammed Gamal) [2088366] +- x86/kvmclock: Fix Hyper-V Isolated VM's boot issue when vCPUs > 64 (Mohammed Gamal) [2088366] +- x86/kvm: Don't waste memory if kvmclock is disabled (Mohammed Gamal) [2088366] +- x86/pci: Create PCI/MSI irqdomain after x86_init.pci.arch_init() (Mohammed Gamal) [2088366] +- x86/pci: Reducde #ifdeffery in PCI init code (Mohammed Gamal) [2088366] +- hv_utils: Add comment about max VMbus packet size in VSS driver (Mohammed Gamal) [2088366] +- x86/coco: Explicitly declare type of confidential computing platform (Mohammed Gamal) [2088366] +- x86/hyper-v: Add hyperv Isolation VM check in the cc_platform_has() (Mohammed Gamal) [2088366] +- x86/sev: Use CC_ATTR attribute to generalize string I/O unroll (Mohammed Gamal) [2088366] +- random: remove unused irq_flags argument from add_interrupt_randomness() (Mohammed Gamal) [2088366] +- x86/hyperv: Fix definition of hv_ghcb_pg variable (Mohammed Gamal) [2088366] +- swiotlb: Add CONFIG_HAS_IOMEM check around swiotlb_mem_remap() (Mohammed Gamal) [2088366] +- hyper-v: Enable swiotlb bounce buffer for Isolation VM (Mohammed Gamal) [2088366] +- swiotlb: Add swiotlb bounce buffer remap function for HV IVM (Mohammed Gamal) [2088366] +- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Mohammed Gamal) [2088366] +- x86/hyperv: Move required MSRs check to initial platform probing (Mohammed Gamal) [2088366] +- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (Mohammed Gamal) [2088366] +- x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted (Mohammed Gamal) [2088366] +- x86/hyperv: Remove duplicate include (Mohammed Gamal) [2088366] +- x86/hyperv: Remove duplicated include in hv_init (Mohammed Gamal) [2088366] +- x86/hyperv: Add ghcb hvcall support for SNP VM (Mohammed Gamal) [2088366] +- x86/hyperv: Add Write/Read MSR registers via ghcb page (Mohammed Gamal) [2088366] +- x86/hyperv: Add new hvcall guest address host visibility support (Mohammed Gamal) [2088366] +- x86/hyperv: Initialize shared memory boundary in the Isolation VM. (Mohammed Gamal) [2088366] +- x86/hyperv: Initialize GHCB page in Isolation VM (Mohammed Gamal) [2088366] +- x86/sev: Replace occurrences of sev_es_active() with cc_platform_has() (Mohammed Gamal) [2088366] +- x86/sev: Replace occurrences of sev_active() with cc_platform_has() (Mohammed Gamal) [2088366] +- x86/sev-es: Do not unroll string I/O for SEV-ES guests (Mohammed Gamal) [2088366] +- efi/x86: Avoid RWX mappings for all of DRAM (Mohammed Gamal) [2088366] +- x86/sme: Replace occurrences of sme_active() with cc_platform_has() (Mohammed Gamal) [2088366] +- x86/sev: Add an x86 version of cc_platform_has() (Mohammed Gamal) [2088366] +- vmalloc: fix the owner argument for the new __vmalloc_node_range callers (Mohammed Gamal) [2088366] +- mm: remove vmalloc_exec (Mohammed Gamal) [2088366] +- arm64: use PAGE_KERNEL_ROX directly in alloc_insn_page (Mohammed Gamal) [2088366] +- arm64/kprobes: set VM_FLUSH_RESET_PERMS on kprobe instruction pages (Mohammed Gamal) [2088366] +- x86/hyperv: allocate the hypercall page with only read and execute bits (Mohammed Gamal) [2088366] +- x86/hyperv: use vmalloc_exec for the hypercall page (Mohammed Gamal) [2088366] +- drivers: hv: Create a consistent pattern for checking Hyper-V hypercall status (Mohammed Gamal) [2088366] +- x86/irq: Initialize PCI/MSI domain at PCI init time (Mohammed Gamal) [2088366] +- x86/hyperv: implement an MSI domain for root partition (Mohammed Gamal) [2088366] +- irqdomain/treewide: Keep firmware node unconditionally allocated (Mohammed Gamal) [2088366] +- irqdomain/msi: Allow to override msi_domain_alloc/free_irqs() (Mohammed Gamal) [2088366] +- x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV (Mohammed Gamal) [2088366] +- x86/sev: Carve out HV call's return value verification (Mohammed Gamal) [2088366] +- x86/sev: Fix noinstr for vc_ghcb_invalidate() (Mohammed Gamal) [2088366] +- arch/cc: Introduce a function to check for confidential computing features (Mohammed Gamal) [2088366] +- Revert "drivers: hv: Create a consistent pattern for checking Hyper-V hypercall status" (Mohammed Gamal) [2088366] +- Revert "drivers: hv: Create a consistent pattern for checking Hyper-V hypercall status" (Mohammed Gamal) [2088366] +- libperf tests: Fix typo in perf_evlist__open() failure error messages (Michael Petlan) [1878555] +- libperf: Fix 32-bit build for tests uint64_t printf (Michael Petlan) [1878555] +- libperf: Add arm64 support to perf_mmap__read_self() (Michael Petlan) [1878555] +- libperf tests: Add test_stat_multiplexing test (Michael Petlan) [1878555] +- libperf: Remove scaling process from perf_mmap__read_self() (Michael Petlan) [1878555] +- libperf: Adopt perf_counts_values__scale() from tools/perf/util (Michael Petlan) [1878555] +- arm64: perf: Don't register user access sysctl handler multiple times (Michael Petlan) [1878555] +- Documentation: arm64: Document PMU counters access from userspace (Michael Petlan) [1878555] +- arm64: perf: Enable PMU counter userspace access for perf event (Michael Petlan) [1878555] +- arm64: perf: Add support for ARMv8.5-PMU 64-bit counters (Michael Petlan) [1878555] +- arm64: perf: Clean up enable/disable calls (Michael Petlan) [1878555] +- arm64: perf: Only advertise cap_user_time for arch_timer (Michael Petlan) [1878555] +- arm64: perf: Implement correct cap_user_time (Michael Petlan) [1878555] +- arm64: perf: Add userspace counter access disable switch (Michael Petlan) [1878555] +- perf: Add a counter for number of user access events in context (Michael Petlan) [1878555] +- x86: perf: Move RDPMC event flag to a common definition (Michael Petlan) [1878555] +- Fix null ptr dereference crash due to premature release of ndlp. Upstream Status: RHEL-Only Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=2034425 (Dick Kennedy) +- lpfc updates for rh8.7 14.0.0.13 (Dick Kennedy) [2034425] +- scsi: lpfc: Use sg_dma_address() and sg_dma_len() macros for NVMe I/O (Dick Kennedy) [2034425] +- scsi: lpfc: Alter FPIN stat accounting logic (Dick Kennedy) [2034425] +- scsi: lpfc: Decrement outstanding gidft_inp counter if lpfc_err_lost_link() (Dick Kennedy) [2034425] +- scsi: lpfc: Use list_for_each_entry_safe() in rscn_recovery_check() (Dick Kennedy) [2034425] +- scsi: lpfc: Fix ndlp put following a LOGO completion (Dick Kennedy) [2034425] +- scsi: lpfc: Fix additional reference counting in lpfc_bsg_rport_els() (Dick Kennedy) [2034425] +- scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() (Dick Kennedy) [2034425] +- scsi: lpfc: Remove unneeded variable (Dick Kennedy) [2034425] +- scsi: lpfc: Copyright updates for 14.2.0.2 patches (Dick Kennedy) [2034425] +- scsi: lpfc: Expand setting ELS_ID field in ELS_REQUEST64_WQE (Dick Kennedy) [2034425] +- scsi: lpfc: Update stat accounting for READ_STATUS mbox command (Dick Kennedy) [2034425] +- scsi: lpfc: Change FA-PWWN detection methodology (Dick Kennedy) [2034425] +- scsi: lpfc: Register for Application Services FC-4 type in Fabric topology (Dick Kennedy) [2034425] +- scsi: lpfc: Remove false FDMI NVMe FC-4 support for NPIV ports (Dick Kennedy) [2034425] +- scsi: lpfc: Revise FDMI reporting of supported port speed for trunk groups (Dick Kennedy) [2034425] +- scsi: lpfc: Fix call trace observed during I/O with CMF enabled (Dick Kennedy) [2034425] +- scsi: lpfc: Correct CRC32 calculation for congestion stats (Dick Kennedy) [2034425] +- scsi: lpfc: Move MI module parameter check to handle dynamic disable (Dick Kennedy) [2034425] +- scsi: lpfc: Remove unnecessary NULL pointer assignment for ELS_RDF path (Dick Kennedy) [2034425] +- scsi: lpfc: Transition to NPR state upon LOGO cmpl if link down or aborted (Dick Kennedy) [2034425] +- scsi: lpfc: Update fc_prli_sent outstanding only after guaranteed IOCB submit (Dick Kennedy) [2034425] +- scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT (Dick Kennedy) [2034425] +- scsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and PLOGI (Dick Kennedy) [2034425] +- scsi: lpfc: Clear fabric topology flag before initiating a new FLOGI (Dick Kennedy) [2034425] +- scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock (Dick Kennedy) [2034425] +- scsi: lpfc: Requeue SCSI I/O to upper layer when fw reports link down (Dick Kennedy) [2034425] +- scsi: lpfc: Zero SLI4 fcp_cmnd buffer's fcpCntl0 field (Dick Kennedy) [2034425] +- scsi: lpfc: Fix diagnostic fw logging after a function reset (Dick Kennedy) [2034425] +- scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg() (Dick Kennedy) [2034425] +- scsi: lpfc: Tweak message log categories for ELS/FDMI/NVMe rescan (Dick Kennedy) [2034425] +- scsi: lpfc: Fix queue failures when recovering from PCI parity error (Dick Kennedy) [2034425] +- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (Dick Kennedy) [2034425] +- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (Dick Kennedy) [2034425] +- scsi: lpfc: Use kcalloc() (Dick Kennedy) [2034425] +- scsi: lpfc: Fix typos in comments (Dick Kennedy) [2034425] +- scsi: lpfc: Remove failing soft_wwn support (Dick Kennedy) [2034425] +- scsi: lpfc: Reduce log messages seen after firmware download (Dick Kennedy) [2034425] +- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (Dick Kennedy) [2034425] +- scsi: lpfc: Remove redundant flush_workqueue() call (Dick Kennedy) [2034425] +- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (Dick Kennedy) [2034425] +- scsi: lpfc: Use irq_set_affinity() (Dick Kennedy) [2034425] +- time: Handle negative seconds correctly in timespec64_to_ns() (Íñigo Huguet) [2098634] +- time: Prevent undefined behaviour in timespec64_to_ns() (Íñigo Huguet) [2098634] +- mm,hwpoison: return -EBUSY when migration fails (Rafael Aquini) [2092671 2099510] +- mm,hwpoison: remove drain_all_pages from shake_page (Rafael Aquini) [2092671] +- mm,hwpoison: disable pcplists before grabbing a refcount (Rafael Aquini) [2092671] +- mm,hwpoison: fix printing of page flags (Rafael Aquini) [2092671] +- mm,hwpoison: refactor get_any_page (Rafael Aquini) [2092671] +- mm,hwpoison: drop unneeded pcplist draining (Rafael Aquini) [2092671] +- mm,hwpoison: drain pcplists before bailing out for non-buddy zero-refcount page (Rafael Aquini) [2092671] +- redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert) + +* Fri Jul 01 2022 Jarod Wilson [4.18.0-407.el8] +- dm raid: fix accesses beyond end of raid member array (Benjamin Marzinski) [2012340] +- dm mirror log: clear log bits up to BITS_PER_LONG boundary (Benjamin Marzinski) [2012340] +- dm: fix BLK_STS_DM_REQUEUE handling when dm_io represents split bio (Benjamin Marzinski) [2012340] +- dm mirror log: round up region bitmap size to BITS_PER_LONG (Benjamin Marzinski) [2012340] +- dm: improve abnormal bio processing (Benjamin Marzinski) [2012340] +- dm: simplify bio-based IO accounting further (Benjamin Marzinski) [2012340] +- dm: don't grab target io reference in dm_zone_map_bio (Benjamin Marzinski) [2012340] +- dm: improve bio splitting and associated IO accounting (Benjamin Marzinski) [2012340] +- dm era: commit metadata in postsuspend after worker stops (Benjamin Marzinski) [2012340] +- dm: fix race in dm_start_io_acct (Benjamin Marzinski) [2012340] +- block: remove bioset_init_from_src (Benjamin Marzinski) [2012340] +- dm: fix bio_set allocation (Benjamin Marzinski) [2012340] +- dm verity: set DM_TARGET_IMMUTABLE feature flag (Benjamin Marzinski) [2012340] +- dm cache metadata: remove unnecessary variable in __dump_mapping (Benjamin Marzinski) [2012340] +- dm mpath: provide high-resolution timer to HST for bio-based (Benjamin Marzinski) [2012340] +- dm crypt: make printing of the key constant-time (Benjamin Marzinski) [2012340] +- dm integrity: fix error code in dm_integrity_ctr() (Benjamin Marzinski) [2012340] +- dm stats: add cond_resched when looping over entries (Benjamin Marzinski) [2012340] +- dm: improve dm_io reference counting (Benjamin Marzinski) [2012340] +- dm: switch to bdev based IO accounting interfaces (Benjamin Marzinski) [2012340] +- block: add sectors parameter to bio_start_io_acct_time() (Benjamin Marzinski) [2012340] +- dm: pass dm_io instance to dm_io_acct directly (Benjamin Marzinski) [2012340] +- dm: don't pass bio to __dm_start_io_acct and dm_end_io_acct (Benjamin Marzinski) [2012340] +- dm: use bio_sectors in dm_aceept_partial_bio (Benjamin Marzinski) [2012340] +- dm: simplify basic targets (Benjamin Marzinski) [2012340] +- dm: conditionally enable branching for less used features (Benjamin Marzinski) [2012340] +- dm: move hot dm_io members to same cacheline as dm_target_io (Benjamin Marzinski) [2012340] +- dm: add local variables to clone_endio and __map_bio (Benjamin Marzinski) [2012340] +- dm: mark various branches unlikely (Benjamin Marzinski) [2012340] +- dm: simplify dm_start_io_acct (Benjamin Marzinski) [2012340] +- dm: simplify dm_io access in dm_split_and_process_bio (Benjamin Marzinski) [2012340] +- dm: factor out dm_io_set_error and __dm_io_dec_pending (Benjamin Marzinski) [2012340] +- block: fix offset/size check in bio_trim() (Benjamin Marzinski) [2012340] +- block: fix argument type of bio_trim() (Benjamin Marzinski) [2012340] +- dm: allow dm_accept_partial_bio() for dm_io without duplicate bios (Benjamin Marzinski) [2012340] +- dm mpath: only use ktime_get_ns() in historical selector (Benjamin Marzinski) [2012340] +- dm: fix dm_io and dm_target_io flags race condition on Alpha (Benjamin Marzinski) [2012340] +- dm integrity: set journal entry unused when shrinking device (Benjamin Marzinski) [2012340] +- dm ioctl: log an error if the ioctl structure is corrupted (Benjamin Marzinski) [2012340] +- dm: consolidate spinlocks in dm_io struct (Benjamin Marzinski) [2012340] +- dm: reduce size of dm_io and dm_target_io structs (Benjamin Marzinski) [2012340] +- dm: switch dm_target_io booleans over to proper flags (Benjamin Marzinski) [2012340] +- dm: switch dm_io booleans over to proper flags (Benjamin Marzinski) [2012340] +- dm: return void from __send_empty_flush (Benjamin Marzinski) [2012340] +- dm: factor out dm_io_complete (Benjamin Marzinski) [2012340] +- dm cache: use dm_submit_bio_remap (Benjamin Marzinski) [2012340] +- dm: simplify dm_sumbit_bio_remap interface (Benjamin Marzinski) [2012340] +- dm thin: use dm_submit_bio_remap (Benjamin Marzinski) [2012340] +- dm: add WARN_ON_ONCE to dm_submit_bio_remap (Benjamin Marzinski) [2012340] +- dm: requeue IO if mapping table not yet available (Benjamin Marzinski) [2012340] +- dm thin metadata: remove unused dm_thin_remove_block and __remove (Benjamin Marzinski) [2012340] +- dm thin: use time_is_before_jiffies instead of open coding it (Benjamin Marzinski) [2012340] +- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (Benjamin Marzinski) [2012340] +- dm ioctl: prevent potential spectre v1 gadget (Benjamin Marzinski) [2012340] +- dm cache policy smq: make static read-only array table const (Benjamin Marzinski) [2012340] +- dm delay: use dm_submit_bio_remap (Benjamin Marzinski) [2012340] +- dm crypt: use dm_submit_bio_remap (Benjamin Marzinski) [2012340] +- dm: add dm_submit_bio_remap interface (Benjamin Marzinski) [2012340] +- dm: flag clones created by __send_duplicate_bios (Benjamin Marzinski) [2012340] +- dm: reduce dm_io and dm_target_io struct sizes (Benjamin Marzinski) [2012340] +- dm: move duplicate code from callers of alloc_tio into alloc_tio (Benjamin Marzinski) [2012340] +- dm: record old_sector in dm_target_io before calling map function (Benjamin Marzinski) [2012340] +- dm: remove legacy code only needed before submit_bio recursion (Benjamin Marzinski) [2012340] +- dm: remove unused mapped_device argument from free_tio (Benjamin Marzinski) [2012340] +- dm: remove impossible BUG_ON in __send_empty_flush (Benjamin Marzinski) [2012340] +- dm: reduce code duplication in __map_bio (Benjamin Marzinski) [2012340] +- dm: refactor dm_split_and_process_bio a bit (Benjamin Marzinski) [2012340] +- dm: fold __clone_and_map_data_bio into __split_and_process_bio (Benjamin Marzinski) [2012340] +- dm: rename split functions (Benjamin Marzinski) [2012340] +- dm: eliminate copying of dm_io fields in dm_io_dec_pending (Benjamin Marzinski) [2012340] +- dm ioctl: return UUID in DM_LIST_DEVICES_CMD result (Benjamin Marzinski) [2012340] +- dm crypt: support using trusted keys (Benjamin Marzinski) [2012340] +- dm crypt: replaced #if defined with IS_ENABLED (Benjamin Marzinski) [2012340] +- ext4: add check to prevent attempting to resize an fs with sparse_super2 (Lukas Czerner) [2077760] +- fscache: Avoid ASSERTCMP if two threads race into fscache_disable_cookie (Dave Wysochanski) [2073260] +- lib: bitmap: Introduce node-aware alloc API (Ivan Vecera) [2101701] +- exec: Force single empty string when argv is empty (Rafael Aquini) [2100955] +- powerpc: Enable execve syscall exit tracepoint (Steve Best) [2095521] +- cgroup: disable controllers at parse time (Waiman Long) [2098264] +- init: initialize jump labels before command line option parsing (Waiman Long) [2098264] +- smp: Make softirq handling RT safe in flush_smp_call_function_queue() (Phil Auld) [2097364] +- smp: Rename flush_smp_call_function_from_idle() (Phil Auld) [2097364] +- cpupower: Add "perf" option to print AMD P-State information (Steve Best) [2059365] +- cpupower: Add function to print AMD P-State performance capabilities (Steve Best) [2059365] +- cpupower: Move print_speed function into misc helper (Steve Best) [2059365] +- cpupower: Enable boost state support for AMD P-State module (Steve Best) [2059365] +- cpupower: Add AMD P-State sysfs definition and access helper (Steve Best) [2059365] +- cpupower: Introduce ACPI CPPC library (Steve Best) [2059365] +- cpupower: Add the function to get the sysfs value from specific table (Steve Best) [2059365] +- cpupower: Initial AMD P-State capability (Steve Best) [2059365] +- cpupower: Add the function to check AMD P-State enabled (Steve Best) [2059365] +- cpupower: Add AMD P-State capability flag (Steve Best) [2059365] +- tools/power/cpupower/{ToDo => TODO}: Rename the todo file (Steve Best) [2059365] +- tools: cpupower: fix typo in cpupower-idle-set(1) manpage (Steve Best) [2059365] +- ntb: intel: fix port config status offset for SPR (John W. Linville) [2048750] +- NTB/msi: Use struct_size() helper in devm_kzalloc() (John W. Linville) [2048750] +- ntb_hw_switchtec: Fix a minor issue in config_req_id_table() (John W. Linville) [2048750] +- ntb_hw_switchtec: Remove code for disabling ID protection (John W. Linville) [2048750] +- ntb_hw_switchtec: Update the way of getting VEP instance ID (John W. Linville) [2048750] +- ntb_hw_switchtec: AND with the part_map for a valid tpart_vec (John W. Linville) [2048750] +- ntb_hw_switchtec: Fix bug with more than 32 partitions (John W. Linville) [2048750] +- ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all (John W. Linville) [2048750] +- ntb_hw_switchtec: fix the spelling of "its" (John W. Linville) [2048750] +- NTB/msi: Fix ntbm_msi_request_threaded_irq() kernel-doc comment (John W. Linville) [2048750] +- NTB: switch from 'pci_' to 'dma_' API (John W. Linville) [2048750] +- ntb: ntb_pingpong: remove redundant initialization of variables msg_data and spad_data (John W. Linville) [2048750] +- NTB: perf: Fix an error code in perf_setup_inbuf() (John W. Linville) [2048750] +- NTB: Fix an error code in ntb_msit_probe() (John W. Linville) [2048750] +- ntb: intel: remove invalid email address in header comment (John W. Linville) [2048750] +- NTB: Add support for EPF PCI Non-Transparent Bridge (John W. Linville) [2048750] +- ntb: intel: add Intel NTB LTR vendor support for gen4 NTB (John W. Linville) [2048750] +- ntb: idt: fix error check in ntb_hw_idt.c (John W. Linville) [2048750] + +* Wed Jun 29 2022 Jarod Wilson [4.18.0-406.el8] +- KVM: x86: Fix the intel_pt PMI handling wrongly considered from guest (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Don't rebuild page when the page is synced and no tlb flushing is required (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Verify the pmu event filter matches the correct event (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Add the helper function create_pmu_event_filter (Vitaly Kuznetsov) [2074835] +- kvm: x86/pmu: Fix the compare function used by the pmu event filter (Vitaly Kuznetsov) [2074835] +- KVM: Free new dirty bitmap if creating a new memslot fails (Vitaly Kuznetsov) [2074835] +- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL deref (Vitaly Kuznetsov) [2074835] +- tools arch x86: Sync asm/cpufeatures.h with the with the kernel (Vitaly Kuznetsov) [2074835] +- KVM: PPC: Book3S HV: Fix kvm_unmap_gfn_range_hv() for Hash MMU (Vitaly Kuznetsov) [2074835] +- KVM: PPC: Book3S HV: Fix conversion to gfn-based MMU notifier callbacks (Vitaly Kuznetsov) [2074835] +- KVM: arm64: Fix boolreturn.cocci warnings (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Exit to userspace if vCPU has injected exception and invalid state (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Mark nested locking of vcpu->lock (Vitaly Kuznetsov) [2074835] +- kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (Vitaly Kuznetsov) [2074835] +- KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Use atomic XCHG to write TDP MMU SPTEs with volatile bits (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Move shadow-present check out of spte_has_volatile_bits() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Don't treat fully writable SPTEs as volatile (modulo A/D) (Vitaly Kuznetsov) [2074835] +- selftests: kvm: add amx_test to .gitignore (Vitaly Kuznetsov) [2074835] +- Revert "x86/mm: Introduce lookup_address_in_mm()" (Vitaly Kuznetsov) [2074835] +- KVM: x86: work around QEMU issue with synthetic CPUID leaves (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: fix potential races when walking host page table (Vitaly Kuznetsov) [2074835] +- Documentation: KVM: Update documentation to indicate KVM is arm64-only (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Do not create SPTEs for GFNs that exceed host.MAXPHYADDR (Vitaly Kuznetsov) [2074835] +- kvm: selftests: introduce and use more page size-related constants (Vitaly Kuznetsov) [2074835] +- kvm: selftests: do not use bitfields larger than 32-bits for PTEs (Vitaly Kuznetsov) [2074835] +- KVM: SEV: add cache flush to solve SEV cache incoherency issues (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Simplify and harden helper to flush SEV guest page(s) (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Silence compiler warning in the kvm_page_table_test (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (Vitaly Kuznetsov) [2074835] +- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (Vitaly Kuznetsov) [2074835] +- KVM: x86: Skip KVM_GUESTDBG_BLOCKIRQ APICv update if APICv is disabled (Vitaly Kuznetsov) [2074835] +- KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Defer APICv updates while L2 is active until L1 is active (Vitaly Kuznetsov) [2074835] +- KVM: x86: Tag APICv DISABLE inhibit, not ABSENT, if APICv is disabled (Vitaly Kuznetsov) [2074835] +- KVM: Add helpers to wrap vcpu->srcu_idx and yell if it's abused (Vitaly Kuznetsov) [2074835] +- KVM: x86: Don't re-acquire SRCU lock in complete_emulated_io() (Vitaly Kuznetsov) [2074835] +- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074835] +- tools arch x86: Sync the msr-index.h copy with the kernel sources (Vitaly Kuznetsov) [2074835] +- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074835] +- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074835] +- KVM: selftests: arm64: Check for supported page sizes (Vitaly Kuznetsov) [2074835] +- KVM: selftests: arm64: Initialise default guest mode at test startup time (Vitaly Kuznetsov) [2074835] +- KVM: selftests: arm64: Introduce a variable default IPA size (Vitaly Kuznetsov) [2074835] +- KVM: selftests: arm64: Rework TCR_EL1 configuration (Vitaly Kuznetsov) [2074835] +- KVM: x86: hyper-v: Avoid writing to TSC page without an active vCPU (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Do not activate AVIC for SEV-enabled guest (Vitaly Kuznetsov) [2074835] +- selftests: kvm: add tsc_scaling_sync to .gitignore (Vitaly Kuznetsov) [2074835] +- KVM: Don't create VM debugfs files outside of the VM directory (Vitaly Kuznetsov) [2074835] +- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: remove unnecessary flush_workqueue() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Add cond_resched() to loop in sev_clflush_pages() (Vitaly Kuznetsov) [2074835] +- KVM: x86: fix sending PV IPI (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (Vitaly Kuznetsov) [2074835] +- KVM: x86: Remove redundant vm_entry_controls_clearbit() call (Vitaly Kuznetsov) [2074835] +- KVM: x86: cleanup enter_rmode() (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: fix tsc scaling when the host doesn't support it (Vitaly Kuznetsov) [2074835] +- kvm: x86: SVM: remove unused defines (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: move tsc ratio definitions to svm.h (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: fix avic spec based definitions again (Vitaly Kuznetsov) [2074835] +- KVM: x86: Only do MSR filtering when access MSR by rdmsr/wrmsr (Vitaly Kuznetsov) [2074835] +- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (Vitaly Kuznetsov) [2074835] +- KVM: x86: mmu: trace kvm_mmu_set_spte after the new SPTE was set (Vitaly Kuznetsov) [2074835] +- KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Trace all APICv inhibit changes and capture overall status (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add wrappers for setting/clearing APICv inhibits (Vitaly Kuznetsov) [2074835] +- KVM: x86: Make APICv inhibit reasons an enum and cleanup naming (Vitaly Kuznetsov) [2074835] +- KVM: X86: Handle implicit supervisor access with SMAP (Vitaly Kuznetsov) [2074835] +- KVM: X86: Rename variable smap to not_smap in permission_fault() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Fix comments in update_permission_bitmask (Vitaly Kuznetsov) [2074835] +- KVM: X86: Change the type of access u32 to u64 (Vitaly Kuznetsov) [2074835] +- KVM: Remove dirty handling from gfn_to_pfn_cache completely (Vitaly Kuznetsov) [2074835] +- KVM: Use enum to track if cached PFN will be used in guest and/or host (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode() (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Use different raw event masks for AMD and Intel (Vitaly Kuznetsov) [2074835] +- KVM: Don't actually set a request when evicting vCPUs for GFN cache invd (Vitaly Kuznetsov) [2074835] +- KVM: avoid double put_page with gfn-to-pfn cache (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap only TDP MMU leafs in zap range and mmu_notifier unmap (Vitaly Kuznetsov) [2074835] +- KVM: SVM: fix panic on out-of-bounds guest IRQ (Vitaly Kuznetsov) [2074835] +- KVM: MMU: propagate alloc_workqueue failure (Vitaly Kuznetsov) [2074835] +- KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated (Vitaly Kuznetsov) [2074835] +- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (Vitaly Kuznetsov) [2074835] +- Revert "KVM: set owner of cpu and vm file operations" (Vitaly Kuznetsov) [2074835] +- KVM: Prevent module exit until all VMs are freed (Vitaly Kuznetsov) [2074835] +- KVM: use kvcalloc for array allocations (Vitaly Kuznetsov) [2074835] +- KVM: x86: Introduce KVM_CAP_DISABLE_QUIRKS2 (Vitaly Kuznetsov) [2074835] +- kvm: x86: Require const tsc for RT (Vitaly Kuznetsov) [2074835] +- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (Vitaly Kuznetsov) [2074835] +- KVM: x86: add support for CPUID leaf 0x80000021 (Vitaly Kuznetsov) [2074835] +- Revert "KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range()" (Vitaly Kuznetsov) [2074835] +- kvm: x86/mmu: Flush TLB before zap_gfn_range releases RCU (Vitaly Kuznetsov) [2074835] +- kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2074835] +- KVM: compat: riscv: Prevent KVM_COMPAT from being selected (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add test to populate a VM with the max possible guest mem (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Split out helper to allocate guest mem via memfd (Vitaly Kuznetsov) [2074835] +- KVM: selftests: add shared hugetlbfs backing source type (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Move raw KVM_SET_USER_MEMORY_REGION helper to utils (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: WARN on any attempt to atomically update REMOVED SPTE (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Check for a REMOVED leaf SPTE before making the SPTE (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap defunct roots via asynchronous worker (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap roots in two passes to avoid inducing RCU stalls (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Allow yielding when zapping GFNs for defunct TDP MMU root (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap invalidated roots via asynchronous worker (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Defer TLB flush to caller when freeing TDP MMU shadow pages (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Do remote TLB flush before dropping RCU in TDP MMU resched (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Require mmu_lock be held for write to zap TDP MMU range (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Add dedicated helper to zap TDP MMU root shadow page (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Skip remote TLB flush when zapping all of TDP MMU (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap only the target TDP MMU shadow page in NX recovery (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Refactor low-level TDP MMU set SPTE helper to take raw values (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Add helpers to read/write TDP MMU SPTEs and document RCU (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Drop RCU after processing each root in MMU notifier hooks (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Batch TLB flushes from TDP MMU for MMU notifier change_spte (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Check for !leaf=>leaf, not PFN change, in TDP MMU SP removal (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: do not allow readers to acquire references to invalid roots (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: only perform eager page splitting on valid roots (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Require mmu_lock be held for write in unyielding root iter (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Document that zapping invalidated roots doesn't need to flush (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Formalize TDP MMU's (unintended?) deferred TLB flush logic (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU (Vitaly Kuznetsov) [2074835] +- selftests: kvm: add generated file to the .gitignore (Vitaly Kuznetsov) [2074835] +- KVM: x86: pull kvm->srcu read-side to kvm_arch_vcpu_ioctl_run (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots() (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Disable preemption across AVIC load/put during APICv refresh (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (Vitaly Kuznetsov) [2074835] +- KVM: WARN if is_unsync_root() is called on a root without a shadow page (Vitaly Kuznetsov) [2074835] +- KVM: Drop KVM_REQ_MMU_RELOAD and update vcpu-requests.rst documentation (Vitaly Kuznetsov) [2074835] +- KVM: s390: Replace KVM_REQ_MMU_RELOAD usage with arch specific request (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap only obsolete roots if a root shadow page is zapped (Vitaly Kuznetsov) [2074835] +- KVM: Drop kvm_reload_remote_mmus(), open code request in x86 users (Vitaly Kuznetsov) [2074835] +- KVM: x86: Invoke kvm_mmu_unload() directly on CR4.PCIDE change (Vitaly Kuznetsov) [2074835] +- KVM: x86/emulator: Move the unhandled outer privilege level logic of far return into __load_segment_descriptor() (Vitaly Kuznetsov) [2074835] +- KVM: x86/emulator: Fix wrong privilege check for code segment in __load_segment_descriptor() (Vitaly Kuznetsov) [2074835] +- KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add test to verify KVM handling of ICR (Vitaly Kuznetsov) [2074835] +- KVM: x86: Make kvm_lapic_set_reg() a "private" xAPIC helper (Vitaly Kuznetsov) [2074835] +- KVM: x86: Treat x2APIC's ICR as a 64-bit register, not two 32-bit regs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add helpers to handle 64-bit APIC MSR read/writes (Vitaly Kuznetsov) [2074835] +- KVM: x86: Make kvm_lapic_reg_{read,write}() static (Vitaly Kuznetsov) [2074835] +- KVM: x86: WARN if KVM emulates an IPI without clearing the BUSY flag (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Use common kvm_apic_write_nodecode() for AVIC write traps (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use "raw" APIC register read for handling APIC-write VM-Exit (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Handle APIC-write offset wrangling in VMX code (Vitaly Kuznetsov) [2074835] +- KVM: x86: Do not change ICR on write to APIC_SELF_IPI (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fix emulation in writing cr8 (Vitaly Kuznetsov) [2074835] +- KVM: x86: flush TLB separately from MMU reset (Vitaly Kuznetsov) [2074835] +- KVM: x86: Yield to IPI target vCPU only if it is busy (Vitaly Kuznetsov) [2074835] +- x86/kvmclock: Fix Hyper-V Isolated VM's boot issue when vCPUs > 64 (Vitaly Kuznetsov) [2074835] +- x86/kvm: Don't waste memory if kvmclock is disabled (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: clear MMIO cache when unloading the MMU (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Always use current mmu's role when loading new PGD (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: load new PGD after the shadow MMU is initialized (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: look for a cached PGD when going from 32-bit to 64-bit (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: do not pass vcpu to root freeing functions (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: do not consult levels when freeing roots (Vitaly Kuznetsov) [2074835] +- KVM: x86: use struct kvm_mmu_root_info for mmu->root (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs (Vitaly Kuznetsov) [2074835] +- KVM: x86: do not deliver asynchronous page faults if CR0.PG=0 (Vitaly Kuznetsov) [2074835] +- KVM: x86: Reinitialize context if host userspace toggles EFER.LME (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Verify disabling PMU virtualization via KVM_CAP_CONFIG_PMU (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Carve out helper to create "default" VM without vCPUs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Provide per VM capability for disabling PMU virtualization (Vitaly Kuznetsov) [2074835] +- KVM: Move VM's worker kthreads back to the original cgroup before exiting. (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Remove scratch 'cpu' variable that shadows an identical scratch var (Vitaly Kuznetsov) [2074835] +- kvm: vmx: Fix typos comment in __loaded_vmcs_clear() (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Make setup/unsetup under the same conditions (Vitaly Kuznetsov) [2074835] +- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall (Vitaly Kuznetsov) [2074835] +- KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls (Vitaly Kuznetsov) [2074835] +- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb() (Vitaly Kuznetsov) [2074835] +- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi() (Vitaly Kuznetsov) [2074835] +- Revert "KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest()" (Vitaly Kuznetsov) [2074835] +- Revert "KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs()" (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: disallow userspace setting of MSR_AMD64_TSC_RATIO to non default value when tsc scaling disabled (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: make apf token non-zero to fix bug (Vitaly Kuznetsov) [2074835] +- selftests: kvm: Add the uapi headers include variable (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add EXTRA_CFLAGS in top-level Makefile (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove MMU auditing (Vitaly Kuznetsov) [2074835] +- KVM: x86: make several APIC virtualization callbacks optional (Vitaly Kuznetsov) [2074835] +- KVM: x86: warn on incorrectly NULL members of kvm_x86_ops (Vitaly Kuznetsov) [2074835] +- KVM: x86: remove KVM_X86_OP_NULL and mark optional kvm_x86_ops (Vitaly Kuznetsov) [2074835] +- KVM: x86: use static_call_cond for optional callbacks (Vitaly Kuznetsov) [2074835] +- KVM: x86: return 1 unconditionally for availability of KVM_CAP_VAPIC (Vitaly Kuznetsov) [2074835] +- selftests: KVM: allow sev_migrate_tests on machines without SEV-ES (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Allow SEV intra-host migration of VM with mirrors (Vitaly Kuznetsov) [2074835] +- x86/kvm: Fix compilation warning in non-x86_64 builds (Vitaly Kuznetsov) [2074835] +- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode (Vitaly Kuznetsov) [2074835] +- KVM: Fix lockdep false negative during host resume (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Rename AVIC helpers to use "avic" prefix instead of "svm" (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (Vitaly Kuznetsov) [2074835] +- KVM: x86: Replace memset() "optimization" with normal per-field writes (Vitaly Kuznetsov) [2074835] +- KVM: SVM: fix race between interrupt delivery and AVIC inhibition (Vitaly Kuznetsov) [2074835] +- KVM: SVM: set IRR in svm_deliver_interrupt (Vitaly Kuznetsov) [2074835] +- KVM: SVM: extract avic_ring_doorbell (Vitaly Kuznetsov) [2074835] +- selftests: kvm: Remove absent target file (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Use local pointer to vcpu_vmx in vmx_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [2074835] +- KVM: selftests: nSVM: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074835] +- KVM: selftests: nSVM: Update 'struct vmcb_control_area' definition (Vitaly Kuznetsov) [2074835] +- KVM: selftests: nSVM: Set up MSR-Bitmap for SVM guests (Vitaly Kuznetsov) [2074835] +- KVM: selftests: nVMX: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074835] +- KVM: selftests: nVMX: Properly deal with 'hv_clean_fields' (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Adapt hyperv_cpuid test to the newly introduced Enlightened MSR-Bitmap (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: Implement Enlightened MSR-Bitmap feature (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: Split off common definitions for Hyper-V on KVM and KVM on Hyper-V (Vitaly Kuznetsov) [2074835] +- KVM: x86: Make kvm_hv_hypercall_enabled() static inline (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add an option to disable MANUAL_PROTECT_ENABLE and INITIALLY_SET (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Add tracepoint for splitting huge pages (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Split huge pages mapped by the TDP MMU during KVM_CLEAR_DIRTY_LOG (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Split huge pages mapped by the TDP MMU when dirty logging is enabled (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Separate TDP MMU shadow page allocation and initialization (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Derive page role for TDP MMU shadow pages from parent (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove redundant role overrides for TDP MMU shadow pages (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Refactor TDP MMU iterators to take kvm_mmu_page root (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Move restore_acc_track_spte() to spte.h (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Drop new_spte local variable from restore_acc_track_spte() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove unnecessary warnings from restore_acc_track_spte() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Consolidate logic to atomically install a new TDP MMU page table (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename handle_removed_tdp_mmu_page() to handle_removed_pt() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename TDP MMU functions that handle shadow pages (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Change tdp_mmu_{set,zap}_spte_atomic() to return 0/-EBUSY (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Automatically update iter->old_spte if cmpxchg fails (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename __rmap_write_protect() to rmap_write_protect() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename rmap_write_protect() to kvm_vcpu_write_protect_gfn() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add checks for reserved-to-zero Hyper-V hypercall fields (Vitaly Kuznetsov) [2074835] +- KVM: x86: Reject fixeds-size Hyper-V hypercalls with non-zero "var_cnt" (Vitaly Kuznetsov) [2074835] +- KVM: x86: Shove vp_bitmap handling down into sparse_set_to_vcpu_mask() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Don't bother reading sparse banks that end up being ignored (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add a helper to get the sparse VP_SET for IPIs and TLB flushes (Vitaly Kuznetsov) [2074835] +- KVM: x86: Refactor kvm_hv_flush_tlb() to reduce indentation (Vitaly Kuznetsov) [2074835] +- KVM: x86: Get the number of Hyper-V sparse banks from the VARHEAD field (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Consolidate comments about {Host,MMU}-writable (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename DEFAULT_SPTE_MMU_WRITEABLE to DEFAULT_SPTE_MMU_WRITABLE (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Move is_writable_pte() to spte.h (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Check SPTE writable invariants when setting leaf SPTEs (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Move SPTE writable invariant checks to a helper function (Vitaly Kuznetsov) [2074835] +- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Dont' send posted IRQ if vCPU == this vCPU and vCPU is IN_GUEST_MODE (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Rename hook implementations to conform to kvm_x86_ops' names (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Rename SEV implemenations to conform to kvm_x86_ops hooks (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use more verbose names for mem encrypt kvm_x86_ops hooks (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Remove unused MAX_INST_SIZE #define (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Rename svm_flush_tlb() to svm_flush_tlb_current() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Move get_cs_db_l_bits() helper to SVM (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Rename VMX functions to conform to kvm_x86_ops names (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use static_call() for copy/move encryption context ioctls() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Unexport kvm_x86_ops (Vitaly Kuznetsov) [2074835] +- KVM: x86: Uninline and export hv_track_root_tdp() (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Refactor PMU refresh to avoid referencing kvm_x86_ops.pmu_ops (Vitaly Kuznetsov) [2074835] +- KVM: xen: Use static_call() for invoking kvm_x86_ops hooks (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use static_call() for .vcpu_deliver_sipi_vector() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Call vmx_get_cpl() directly in handle_dr() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Rename kvm_x86_ops pointers to align w/ preferred vendor names (Vitaly Kuznetsov) [2074835] +- KVM: x86: Drop export for .tlb_flush_current() static_call key (Vitaly Kuznetsov) [2074835] +- KVM: x86: skip host CPUID call for hypervisor leaves (Vitaly Kuznetsov) [2074835] +- KVM: x86: Remove unused "flags" of kvm_pv_kick_cpu_op() (Vitaly Kuznetsov) [2074835] +- KVM: Remove unused "kvm" of kvm_make_vcpu_request() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Remove unused "vcpu" of kvm_scale_tsc() (Vitaly Kuznetsov) [2074835] +- KVM: x86/emulate: Remove unused "tss_selector" of task_switch_{16, 32}() (Vitaly Kuznetsov) [2074835] +- KVM: x86/emulate: Remove unused "ctxt" of setup_syscalls_segments() (Vitaly Kuznetsov) [2074835] +- KVM: x86/ioapic: Remove unused "addr" and "length" of ioapic_read_indirect() (Vitaly Kuznetsov) [2074835] +- KVM: x86/i8259: Remove unused "addr" of elcr_ioport_{read,write}() (Vitaly Kuznetsov) [2074835] +- KVM: SVM: improve split between svm_prepare_guest_switch and sev_es_prepare_guest_switch (Vitaly Kuznetsov) [2074835] +- KVM: x86/svm: Remove unused "vcpu" of svm_check_exit_valid() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu_audit: Remove unused "level" of audit_spte_after_sync() (Vitaly Kuznetsov) [2074835] +- KVM: x86/tdp_mmu: Remove unused "kvm" of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove unused "vcpu" of reset_{tdp,ept}_shadow_zero_bits_mask() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove unused "kvm" of __rmap_write_protect() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove unused "kvm" of kvm_mmu_unlink_parents() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Skip APICv update if APICv is disable at the module level (Vitaly Kuznetsov) [2074835] +- KVM: x86: Drop NULL check on kvm_x86_ops.check_apicv_inhibit_reasons (Vitaly Kuznetsov) [2074835] +- KVM: x86: Unexport __kvm_request_apicv_update() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook (Vitaly Kuznetsov) [2074835] +- KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: move avic definitions from AMD's spec to svm.h (Vitaly Kuznetsov) [2074835] +- KVM: x86: lapic: don't touch irr_pending in kvm_apic_update_apicv when inhibiting it (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: expose clean bit support to the guest (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: fix potential NULL derefernce on nested migration (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case (Vitaly Kuznetsov) [2074835] +- Revert "svm: Add warning message for AVIC IPI invalid target" (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Test OS lock behavior (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Add OSLSR_EL1 to the list of blessed regs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Report deprecated x87 features in supported CPUID (Vitaly Kuznetsov) [2074835] +- x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS (Vitaly Kuznetsov) [2074835] +- KVM: x86: use the KVM side max supported fixed counter (Vitaly Kuznetsov) [2074835] +- x86: Share definition of __is_canonical_address() (Vitaly Kuznetsov) [2074835] +- perf/x86/intel/pt: Relax address filter validation (Vitaly Kuznetsov) [2074835] +- KVM: x86: Move delivery of non-APICv interrupt into vendor code (Vitaly Kuznetsov) [2074835] +- KVM: eventfd: Fix false positive RCU usage warning (Vitaly Kuznetsov) [2074835] +- selftests: kvm: check dynamic bits against KVM_X86_XCOMP_GUEST_SUPP (Vitaly Kuznetsov) [2074835] +- KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (Vitaly Kuznetsov) [2074835] +- KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS (Vitaly Kuznetsov) [2074835] +- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (Vitaly Kuznetsov) [2074835] +- KVM: x86: Free kvm_cpuid_entry2 array on post-KVM_RUN KVM_SET_CPUID{,2} (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: WARN on any attempt to allocate shadow VMCS for vmcs02 (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest (Vitaly Kuznetsov) [2074835] +- KVM: x86: Check .flags in kvm_cpuid_check_equal() too (Vitaly Kuznetsov) [2074835] +- KVM: x86: Forcibly leave nested virt when SMM state is toggled (Vitaly Kuznetsov) [2074835] +- KVM: SVM: drop unnecessary code in svm_hv_vmcb_dirty_nested_enlightenments() (Vitaly Kuznetsov) [2074835] +- KVM: SVM: hyper-v: Enable Enlightened MSR-Bitmap support for real (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Don't apply SEV+SMAP workaround on code fetch or PT access (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Inject #UD on attempted emulation for SEV guest w/o insn buffer (Vitaly Kuznetsov) [2074835] +- KVM: SVM: WARN if KVM attempts emulation on #UD or #GP for SEV guests (Vitaly Kuznetsov) [2074835] +- KVM: x86: Pass emulation type to can_emulate_instruction() (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Explicitly require DECODEASSISTS to enable SEV support (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Don't intercept #GP for SEV guests (Vitaly Kuznetsov) [2074835] +- Revert "KVM: SVM: avoid infinite loop on NPF from bad address" (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: skip eax alignment check for non-SVM instructions (Vitaly Kuznetsov) [2074835] +- KVM: LAPIC: Also cancel preemption timer during SET_LAPIC (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Remove vmcs_config.order (Vitaly Kuznetsov) [2074835] +- KVM/X86: Make kvm_vcpu_reload_apic_access_page() static (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Re-enable access_tracking_perf_test (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow (Vitaly Kuznetsov) [2074835] +- KVM: remove async parameter of hva_to_pfn_remapped() (Vitaly Kuznetsov) [2074835] +- x86,kvm/xen: Remove superfluous .fixup usage (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Zero host's SYSENTER_ESP iff SYSENTER is NOT used (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Fix the warning in lib/x86_64/processor.c (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Fix the warning in pmu_event_filter_test.c (Vitaly Kuznetsov) [2074835] +- kvm: selftests: Do not indent with spaces (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Nullify vcpu_(un)blocking() hooks if AVIC is disabled (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Move svm_hardware_setup() and its helpers below svm_x86_ops (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Drop AVIC's intermediate avic_set_running() helper (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Don't do full kick when handling posted interrupt wakeup (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Fold fallback path into triggering posted IRQ helper (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Pass desired vector instead of bool for triggering posted IRQ (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Don't do full kick when triggering posted interrupt "fails" (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Skip AVIC and IRTE updates when loading blocking vCPU (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Use kvm_vcpu_is_blocking() in AVIC load to handle preemption (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Remove unnecessary APICv/AVIC update in vCPU unblocking path (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Don't bother checking for "running" AVIC when kicking for IPIs (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Signal AVIC doorbell iff vCPU is in guest mode (Vitaly Kuznetsov) [2074835] +- KVM: x86: Remove defunct pre_block/post_block kvm_x86_ops hooks (Vitaly Kuznetsov) [2074835] +- KVM: x86: Unexport LAPIC's switch_to_{hv,sw}_timer() helpers (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Move preemption timer <=> hrtimer dance to common x86 (Vitaly Kuznetsov) [2074835] +- KVM: Move x86 VMX's posted interrupt list_head to vcpu_vmx (Vitaly Kuznetsov) [2074835] +- KVM: Drop unused kvm_vcpu.pre_pcpu field (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Handle PI descriptor updates during vcpu_put/load (Vitaly Kuznetsov) [2074835] +- KVM: avoid warning on s390 in mark_page_dirty (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add a test to force emulation with a pending exception (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Reject KVM_RUN if emulation is required with pending exception (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Add test for KVM_SET_PMU_EVENT_FILTER (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Introduce x86_model() (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Export x86_family() for use outside of processor.c (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Introduce is_amd_cpu() (Vitaly Kuznetsov) [2074835] +- selftests: kvm/x86: Parameterize the CPUID vendor string check (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Use binary search to check filtered events (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Improve TLB flush comment in kvm_mmu_slot_remove_write_access() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Document and enforce MMU-writable and Host-writable invariants (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Clear MMU-writable during changed_pte notifier (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU (Vitaly Kuznetsov) [2074835] +- KVM: x86: Making the module parameter of vPMU more common (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Test KVM_SET_CPUID2 after KVM_RUN (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Rename 'get_cpuid_test' to 'cpuid_test' (Vitaly Kuznetsov) [2074835] +- KVM: x86: Partially allow KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (Vitaly Kuznetsov) [2074835] +- KVM: x86: Check for rmaps allocation (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Mark nested locking of kvm->lock (Vitaly Kuznetsov) [2074835] +- KVM: SVM: include CR3 in initial VMSA state for SEV-ES guests (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Provide vmread version using asm-goto-with-outputs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty (Vitaly Kuznetsov) [2074835] +- KVM: x86/xen: Add KVM_IRQ_ROUTING_XEN_EVTCHN and event channel delivery (Vitaly Kuznetsov) [2074835] +- KVM: x86/xen: Maintain valid mapping of Xen shared_info page (Vitaly Kuznetsov) [2074835] +- KVM: Reinstate gfn_to_pfn_cache with invalidation support (Vitaly Kuznetsov) [2074835] +- KVM: Warn if mark_page_dirty() is called without an active vCPU (Vitaly Kuznetsov) [2074835] +- x86/kvm: Silence per-cpu pr_info noise about KVM clocks and steal time (Vitaly Kuznetsov) [2074835] +- KVM: x86: Update vPMCs when retiring branch instructions (Vitaly Kuznetsov) [2074835] +- KVM: x86: Update vPMCs when retiring instructions (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Reuse pmc_perf_hw_id() and drop find_fixed_event() (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Setup pmc->eventsel for fixed PMCs (Vitaly Kuznetsov) [2074835] +- KVM: x86: avoid out of bounds indices for fixed performance counters (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Mark VCPU_EXREG_CR3 dirty when !CR0_PG -> CR0_PG if EPT + !URG (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Reconstruct shadow page root if the guest PDPTEs is changed (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs() (Vitaly Kuznetsov) [2074835] +- Revert "KVM: X86: Update mmu->pdptrs only when it is changed" (Vitaly Kuznetsov) [2074835] +- selftests: KVM: sev_migrate_tests: Add mirror command tests (Vitaly Kuznetsov) [2074835] +- selftests: KVM: sev_migrate_tests: Fix sev_ioctl() (Vitaly Kuznetsov) [2074835] +- selftests: KVM: sev_migrate_tests: Fix test_sev_mirror() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add test to verify TRIPLE_FAULT on invalid L2 guest state (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Always clear vmx->fail on emulation_required (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Fix non-x86 compiling (Vitaly Kuznetsov) [2074835] +- KVM: x86: Always set kvm_run->if_flag (Vitaly Kuznetsov) [2074835] +- KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (Vitaly Kuznetsov) [2074835] +- KVM: x86: Retry page fault if MMU reload is pending and root has no sp (Vitaly Kuznetsov) [2074835] +- KVM: selftests: vmx_pmu_msrs_test: Drop tests mangling guest visible CPUIDs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Add test to verify KVM doesn't explode on "bad" I/O (Vitaly Kuznetsov) [2074835] +- KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit (Vitaly Kuznetsov) [2074835] +- KVM: X86: Raise #GP when clearing CR0_PG in 64 bit mode (Vitaly Kuznetsov) [2074835] +- selftests: KVM: avoid failures due to reserved HyperTransport region (Vitaly Kuznetsov) [2074835] +- KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req (Vitaly Kuznetsov) [2074835] +- KVM: Add Makefile.kvm for common files, use it for x86 (Vitaly Kuznetsov) [2074835] +- KVM: Introduce CONFIG_HAVE_KVM_DIRTY_RING (Vitaly Kuznetsov) [2074835] +- KVM: x86: selftests: svm_int_ctl_test: fix intercept calculation (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Clean up PI pre/post-block WARNs (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Ensure vCPU honors event request if posting nested IRQ fails (Vitaly Kuznetsov) [2074835] +- KVM: x86: add a tracepoint for APICv/AVIC interrupt delivery (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Implement Enlightened MSR Bitmap feature (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper (Vitaly Kuznetsov) [2074835] +- KVM: x86: Exit to userspace if emulation prepared a completion callback (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use different callback if msr access comes from the emulator (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add an emulation type to handle completion of user exits (Vitaly Kuznetsov) [2074835] +- KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg (Vitaly Kuznetsov) [2074835] +- KVM: Clear pv eoi pending bit only when it is set (Vitaly Kuznetsov) [2074835] +- KVM: x86: don't print when fail to read/write pv eoi memory (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove mmu parameter from load_pdptrs() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Rename gpte_is_8_bytes to has_4_byte_gpte and invert the direction (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Use ept_caps_to_lpage_level() in hardware_setup() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Add parameter huge_page_level to kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Add huge_page_level to __reset_rsvds_bits_mask_ept() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove mmu->translate_gpa (Vitaly Kuznetsov) [2074835] +- KVM: X86: Add parameter struct kvm_mmu *mmu into mmu->gva_to_gpa() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Calculate quadrant when !role.gpte_is_8_bytes (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove useless code to set role.gpte_is_8_bytes when role.direct (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove unused declaration of __kvm_mmu_free_some_pages() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Fix comment in __kvm_mmu_create() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Skip allocating pae_root for vcpu->arch.guest_mmu when !tdp_enabled (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Allocate sd->save_area with __GFP_ZERO (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Rename get_max_npt_level() to get_npt_level() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Change comments about vmx_get_msr() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Use kvm_set_msr_common() for MSR_IA32_TSC_ADJUST in the default way (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Update msr value after kvm_set_user_return_msr() succeeds (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Avoid to rdmsrl(MSR_IA32_SYSENTER_ESP) (Vitaly Kuznetsov) [2074835] +- KVM: X86: Update mmu->pdptrs only when it is changed (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove kvm_register_clear_available() (Vitaly Kuznetsov) [2074835] +- KVM: vmx, svm: clean up mass updates to regs_avail/regs_dirty bits (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Update vmcs.GUEST_CR3 only when the guest CR3 is dirty (Vitaly Kuznetsov) [2074835] +- KVM: X86: Mark CR3 dirty when vcpu->arch.cr3 is changed (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Remove references to VCPU_EXREG_CR3 (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Remove outdated comment in svm_load_mmu_pgd() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Move CR0 pdptr_bits into header file as X86_CR0_PDPTR_BITS (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Add and use X86_CR4_PDPTR_BITS when !enable_ept (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Add and use X86_CR4_TLBFLUSH_BITS when !enable_ept (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Track dirtiness of PDPTRs even if NPT is disabled (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Mark VCPU_EXREG_PDPTR available in ept_save_pdptrs() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Ensure that dirty PDPTRs are loaded (Vitaly Kuznetsov) [2074835] +- KVM: x86/svm: Add module param to control PMU virtualization (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Remove vCPU from PI wakeup list before updating PID.NV (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Move Posted Interrupt ndst computation out of write loop (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Save/restore IRQs (instead of CLI/STI) during PI pre/post block (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Drop pointless PI.NDST update when blocking (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Use boolean returns for Posted Interrupt "test" helpers (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Drop unnecessary PI logic to handle impossible conditions (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Skip Posted Interrupt updates if APICv is hard disabled (Vitaly Kuznetsov) [2074835] +- KVM: Add helpers to wake/query blocking vCPU (Vitaly Kuznetsov) [2074835] +- KVM: x86: Invoke kvm_vcpu_block() directly for non-HALTED wait states (Vitaly Kuznetsov) [2074835] +- KVM: x86: Directly block (instead of "halting") UNINITIALIZED vCPUs (Vitaly Kuznetsov) [2074835] +- KVM: Don't redo ktime_get() when calculating halt-polling stop/deadline (Vitaly Kuznetsov) [2074835] +- KVM: stats: Add stat to detect if vcpu is currently blocking (Vitaly Kuznetsov) [2074835] +- KVM: Split out a kvm_vcpu_block() helper from kvm_vcpu_halt() (Vitaly Kuznetsov) [2074835] +- KVM: Rename kvm_vcpu_block() => kvm_vcpu_halt() (Vitaly Kuznetsov) [2074835] +- KVM: Drop obsolete kvm_arch_vcpu_block_finish() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Tweak halt emulation helper names to free up kvm_vcpu_halt() (Vitaly Kuznetsov) [2074835] +- KVM: Don't block+unblock when halt-polling is successful (Vitaly Kuznetsov) [2074835] +- KVM: Reconcile discrepancies in halt-polling stats (Vitaly Kuznetsov) [2074835] +- KVM: Refactor and document halt-polling stats update helper (Vitaly Kuznetsov) [2074835] +- KVM: Update halt-polling stats if and only if halt-polling was attempted (Vitaly Kuznetsov) [2074835] +- KVM: Force PPC to define its own rcuwait object (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Ensure target pCPU is read once when signalling AVIC doorbell (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest (Vitaly Kuznetsov) [2074835] +- KVM: x86: change TLB flush indicator to bool (Vitaly Kuznetsov) [2074835] +- KVM: Avoid atomic operations when kicking the running vCPU (Vitaly Kuznetsov) [2074835] +- KVM: x86/MMU: Simplify flow of vmx_get_mt_mask (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Propagate memslot const qualifier (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove need for a vcpu from mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove need for a vcpu from kvm_slot_page_track_is_active (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Use shadow page role to detect PML-unfriendly pages for L2 (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: introduce struct vmcb_ctrl_area_cached (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: split out __nested_vmcb_check_controls (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: use svm->nested.save to load vmcb12 registers and avoid TOC/TOU races (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: use vmcb_save_area_cached in nested_vmcb_valid_sregs() (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: rename nested_load_control_from_vmcb12 in nested_copy_vmcb_control_to_cache (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: introduce svm->nested.save to cache save area before checks (Vitaly Kuznetsov) [2074835] +- KVM: nSVM: move nested_vmcb_check_cr3_cr4 logic in nested_vmcb_valid_sregs (Vitaly Kuznetsov) [2074835] +- KVM: Dynamically allocate "new" memslots from the get-go (Vitaly Kuznetsov) [2074835] +- KVM: Wait 'til the bitter end to initialize the "new" memslot (Vitaly Kuznetsov) [2074835] +- KVM: Optimize overlapping memslots check (Vitaly Kuznetsov) [2074835] +- KVM: Optimize gfn lookup in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074835] +- KVM: Call kvm_arch_flush_shadow_memslot() on the old slot in kvm_invalidate_memslot() (Vitaly Kuznetsov) [2074835] +- KVM: Keep memslots in tree-based structures instead of array-based ones (Vitaly Kuznetsov) [2074835] +- KVM: Use interval tree to do fast hva lookup in memslots (Vitaly Kuznetsov) [2074835] +- KVM: Resolve memslot ID via a hash table instead of via a static array (Vitaly Kuznetsov) [2074835] +- KVM: Move WARN on invalid memslot index to update_memslots() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use nr_memslot_pages to avoid traversing the memslots array (Vitaly Kuznetsov) [2074835] +- KVM: x86: Don't call kvm_mmu_change_mmu_pages() if the count hasn't changed (Vitaly Kuznetsov) [2074835] +- KVM: Don't make a full copy of the old memslot in __kvm_set_memory_region() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Don't assume old/new memslots are non-NULL at memslot commit (Vitaly Kuznetsov) [2074835] +- KVM: Use prepare/commit hooks to handle generic memslot metadata updates (Vitaly Kuznetsov) [2074835] +- KVM: Stop passing kvm_userspace_memory_region to arch memslot hooks (Vitaly Kuznetsov) [2074835] +- KVM: PPC: Avoid referencing userspace memory region in memslot updates (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074835] +- KVM: s390: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074835] +- KVM: arm64: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074835] +- KVM: Let/force architectures to deal with arch specific memslot data (Vitaly Kuznetsov) [2074835] +- KVM: Use "new" memslot's address space ID instead of dedicated param (Vitaly Kuznetsov) [2074835] +- KVM: Resync only arch fields when slots_arch_lock gets reacquired (Vitaly Kuznetsov) [2074835] +- KVM: Open code kvm_delete_memslot() into its only caller (Vitaly Kuznetsov) [2074835] +- KVM: Require total number of memslot pages to fit in an unsigned long (Vitaly Kuznetsov) [2074835] +- KVM: Convert kvm_for_each_vcpu() to using xa_for_each_range() (Vitaly Kuznetsov) [2074835] +- KVM: arm64: vgic-v3: Fix vcpu index comparison (Vitaly Kuznetsov) [2074835] +- KVM: Use 'unsigned long' as kvm_for_each_vcpu()'s index (Vitaly Kuznetsov) [2074835] +- KVM: Convert the kvm->vcpus array to a xarray (Vitaly Kuznetsov) [2074835] +- KVM: Move wiping of the kvm->vcpus array to common code (Vitaly Kuznetsov) [2074835] +- KVM: MMU: update comment on the number of page role combinations (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Set failure code in prepare_vmcs02() (Vitaly Kuznetsov) [2074835] +- KVM: ensure APICv is considered inactive if there is no APIC (Vitaly Kuznetsov) [2074835] +- KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (Vitaly Kuznetsov) [2074835] +- x86: Snapshot thread flags (Vitaly Kuznetsov) [2074835] +- thread_info: Add helpers to snapshot thread flags (Vitaly Kuznetsov) [2074835] +- KVM: fix avic_set_running for preemptable kernels (Vitaly Kuznetsov) [2074835] +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (Vitaly Kuznetsov) [2074835] +- KVM: SEV: accept signals in sev_lock_two_vms (Vitaly Kuznetsov) [2074835] +- KVM: SEV: do not take kvm->lock when destroying (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Prohibit migration of a VM that has mirrors (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Do COPY_ENC_CONTEXT_FROM with both VMs locked (Vitaly Kuznetsov) [2074835] +- selftests: sev_migrate_tests: add tests for KVM_CAP_VM_COPY_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074835] +- KVM: SEV: move mirror status to destination of KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074835] +- KVM: SEV: initialize regions_list of a mirror VM (Vitaly Kuznetsov) [2074835] +- KVM: SEV: cleanup locking for KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074835] +- KVM: SEV: do not use list_replace_init on an empty list (Vitaly Kuznetsov) [2074835] +- KVM: x86: Use a stable condition around all VT-d PI paths (Vitaly Kuznetsov) [2074835] +- KVM: x86: check PIR even for vCPUs with disabled APICv (Vitaly Kuznetsov) [2074835] +- KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled (Vitaly Kuznetsov) [2074835] +- KVM: selftests: page_table_test: fix calculation of guest_test_phys_mem (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Handle "default" period when selectively waking kthread (Vitaly Kuznetsov) [2074835] +- KVM: MMU: shadow nested paging does not have PKU (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping (Vitaly Kuznetsov) [2074835] +- KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (Vitaly Kuznetsov) [2074835] +- KVM: x86: Forbid KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Avoid KVM_SET_CPUID2 after KVM_RUN in hyperv_features test (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12 (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST (Vitaly Kuznetsov) [2074835] +- KVM: SEV: expose KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM capability (Vitaly Kuznetsov) [2074835] +- selftests: sev_migrate_tests: free all VMs (Vitaly Kuznetsov) [2074835] +- selftests: fix check for circular KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074835] +- KVM: x86: ignore APICv if LAPIC is not enabled (Vitaly Kuznetsov) [2074835] +- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (Vitaly Kuznetsov) [2074835] +- KVM: VMX: do not use uninitialized gfn_to_hva_cache (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Pass parameter flush as false in kvm_tdp_mmu_zap_collapsible_sptes() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range() (Vitaly Kuznetsov) [2074835] +- x86/kvm: remove unused ack_notifier callbacks (Vitaly Kuznetsov) [2074835] +- KVM: Disallow user memslot with size that exceeds "unsigned long" (Vitaly Kuznetsov) [2074835] +- KVM: Ensure local memslot copies operate on up-to-date arch-specific data (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Fix TLB flush range when handling disconnected pt (Vitaly Kuznetsov) [2074835] +- KVM: x86: Assume a 64-bit hypercall for guests with protected state (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Add /x86_64/sev_migrate_tests to .gitignore (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Fix typo in and tweak name of cmd_allowed_from_miror() (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Drop a redundant setting of sev->asid during initialization (Vitaly Kuznetsov) [2074835] +- KVM: SEV: WARN if SEV-ES is marked active but SEV is not (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Set sev_info.active after initial checks in sev_guest_init() (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs (Vitaly Kuznetsov) [2074835] +- KVM: Kill kvm_map_gfn() / kvm_unmap_gfn() and gfn_to_pfn_cache (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Use a gfn_to_hva_cache for vmptrld (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Use kvm_read_guest_offset_cached() for nested VMCS check (Vitaly Kuznetsov) [2074835] +- KVM: x86/xen: Use sizeof_field() instead of open-coding it (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Use kvm_{read,write}_guest_cached() for shadow_vmcs12 (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: include EFER.LMA in extended mmu role (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load (Vitaly Kuznetsov) [2074835] +- KVM: Fix steal time asm constraints (Vitaly Kuznetsov) [2074835] +- KVM: x86: Move Intel Processor Trace interrupt handler to vmx.c (Vitaly Kuznetsov) [2074835] +- KVM: Move x86's perf guest info callbacks to generic KVM (Vitaly Kuznetsov) [2074835] +- KVM: x86: More precisely identify NMI from guest when handling PMI (Vitaly Kuznetsov) [2074835] +- KVM: x86: Drop current_vcpu for kvm_running_vcpu + kvm_arch_vcpu variable (Vitaly Kuznetsov) [2074835] +- perf/core: Rework guest callbacks to prepare for static_call support (Vitaly Kuznetsov) [2074835] +- perf: Protect perf_guest_cbs with RCU (Vitaly Kuznetsov) [2074835] +- KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest (Vitaly Kuznetsov) [2074835] +- KVM: x86: Register perf callbacks after calling vendor's hardware_setup() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap() (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Use perf_test_destroy_vm in memslot_modification_stress_test (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Wait for all vCPU to be created before entering guest mode (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Move vCPU thread creation and joining to common helpers (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Sync perf_test_args to guest during VM creation (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Fill per-vCPU struct during "perf_test" VM creation (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Start at iteration 0 instead of -1 (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Create VM with adjusted number of guest pages for perf tests (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Remove perf_test_args.host_page_size (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Move per-VM GPA into perf_test_args (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Use perf util's per-vCPU GPA/pages in demand paging test (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Capture per-vCPU GPA in perf_test_vcpu_args (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Use shorthand local var to access struct perf_tests_args (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Require GPA to be aligned when backed by hugepages (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Assert mmap HVA is aligned when using HugeTLB (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Expose align() helpers to tests (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Explicitly state indicies for vm_guest_mode_params array (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Add event channel upcall support to xen_shinfo_test (Vitaly Kuznetsov) [2074835] +- KVM: SEV: unify cgroup cleanup code for svm_vm_migrate_from (Vitaly Kuznetsov) [2074835] +- KVM: x86: move guest_pv_has out of user_access section (Vitaly Kuznetsov) [2074835] +- KVM: Move INVPCID type check from vmx and svm to the common kvm_handle_invpcid() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Add a helper function to retrieve the GPR index for INVPCID, INVVPID, and INVEPT (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Clean up x2APIC MSR handling for L2 (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Macrofy the MSR bitmap getters and setters (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Handle dynamic MSR intercept toggling (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use (Vitaly Kuznetsov) [2074835] +- KVM: x86: Don't update vcpu->arch.pv_eoi.msr_val when a bogus value was written to MSR_KVM_PV_EOI_EN (Vitaly Kuznetsov) [2074835] +- KVM: x86: Rename kvm_lapic_enable_pv_eoi() (Vitaly Kuznetsov) [2074835] +- kvm: mmu: Use fast PF path for access tracking of huge pages when possible (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Properly dereference rcu-protected TDP MMU sptep iterator (Vitaly Kuznetsov) [2074835] +- kvm: x86: Convert return type of *is_valid_rdpmc_ecx() to bool (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fix recording of guest steal time / preempted status (Vitaly Kuznetsov) [2074835] +- selftest: KVM: Add intra host migration tests (Vitaly Kuznetsov) [2074835] +- selftest: KVM: Add open sev dev helper (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Add support for SEV-ES intra host migration (Vitaly Kuznetsov) [2074835] +- KVM: SEV: Add support for SEV intra host migration (Vitaly Kuznetsov) [2074835] +- KVM: SEV: provide helpers to charge/uncharge misc_cg (Vitaly Kuznetsov) [2074835] +- KVM: generalize "bugged" VM to "dead" VM (Vitaly Kuznetsov) [2074835] +- EFI: Introduce the new AMD Memory Encryption GUID. (Vitaly Kuznetsov) [2074835] +- x86/kvm: Add AMD SEV specific Hypercall3 (Vitaly Kuznetsov) [2074835] +- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (Vitaly Kuznetsov) [2074835] +- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (Vitaly Kuznetsov) [2074835] +- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (Vitaly Kuznetsov) [2074835] +- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Fix nested SVM tests when built with clang (Vitaly Kuznetsov) [2074835] +- kvm: x86: Remove stale declaration of kvm_no_apic_vcpu (Vitaly Kuznetsov) [2074835] +- KVM: x86: Move SVM's APICv sanity check to common x86 (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Extract zapping of rmaps for gfn range to separate helper (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Drop a redundant remote TLB flush in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Drop a redundant, broken remote TLB flush (Vitaly Kuznetsov) [2074835] +- KVM: X86: Don't unload MMU in kvm_vcpu_flush_tlb_guest() (Vitaly Kuznetsov) [2074835] +- KVM: X86: pair smp_wmb() of mmu_try_to_unsync_pages() with smp_rmb() (Vitaly Kuznetsov) [2074835] +- KVM: emulate: Comment on difference between RDPMC implementation and manual (Vitaly Kuznetsov) [2074835] +- KVM: x86: Add vendor name to kvm_x86_ops, use it for error messages (Vitaly Kuznetsov) [2074835] +- kvm: x86: mmu: Make NX huge page recovery period configurable (Vitaly Kuznetsov) [2074835] +- KVM: vPMU: Fill get_msr MSR_CORE_PERF_GLOBAL_OVF_CTRL w/ 0 (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k (Vitaly Kuznetsov) [2074835] +- KVM: VMX: RTIT_CTL_BRANCH_EN has no dependency on other CPUID bit (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Rename pt_desc.addr_range to pt_desc.num_address_ranges (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Use precomputed vmx->pt_desc.addr_range (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Restore host's MSR_IA32_RTIT_CTL when it's not zero (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: clean up prefetch/prefault/speculative naming (Vitaly Kuznetsov) [2074835] +- KVM: cleanup allocation of rmaps and page tracking data (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Introduce system counter offset test (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Add helpers for vCPU device attributes (Vitaly Kuznetsov) [2074835] +- selftests: KVM: Add test for KVM_{GET,SET}_CLOCK (Vitaly Kuznetsov) [2074835] +- kvm: x86: protect masterclock with a seqcount (Vitaly Kuznetsov) [2074835] +- KVM: x86: Report host tsc and realtime values in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074835] +- KVM: x86: avoid warning with -Wbitwise-instead-of-logical (Vitaly Kuznetsov) [2074835] +- KVM: x86: only allocate gfn_track when necessary (Vitaly Kuznetsov) [2074835] +- KVM: x86: add config for non-kvm users of page tracking (Vitaly Kuznetsov) [2074835] +- nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB (Vitaly Kuznetsov) [2074835] +- kvm: use kvfree() in kvm_arch_free_vm() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Expose Predictive Store Forwarding Disable (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Avoid memslot lookup in make_spte and mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Avoid memslot lookup in rmap_add (Vitaly Kuznetsov) [2074835] +- KVM: MMU: pass struct kvm_page_fault to mmu_set_spte (Vitaly Kuznetsov) [2074835] +- KVM: MMU: pass kvm_mmu_page struct to make_spte (Vitaly Kuznetsov) [2074835] +- KVM: MMU: set ad_disabled in TDP MMU role (Vitaly Kuznetsov) [2074835] +- KVM: MMU: remove unnecessary argument to mmu_set_spte (Vitaly Kuznetsov) [2074835] +- KVM: MMU: clean up make_spte return value (Vitaly Kuznetsov) [2074835] +- KVM: MMU: inline set_spte in FNAME(sync_page) (Vitaly Kuznetsov) [2074835] +- KVM: MMU: inline set_spte in mmu_set_spte (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Avoid memslot lookup in page_fault_handle_page_track (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Pass the memslot around via struct kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: unify tdp_mmu_map_set_spte_atomic and tdp_mmu_set_spte_atomic_no_dirty_log (Vitaly Kuznetsov) [2074835] +- KVM: MMU: mark page dirty in make_spte (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Fold rmap_recycle into rmap_add (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Verify shadow walk doesn't terminate early in page faults (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change tracepoints arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change disallowed_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change kvm_mmu_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change fast_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change tdp_mmu_map_handle_target_level() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change kvm_tdp_mmu_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change FNAME(fetch)() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change __direct_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change handle_abnormal_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change kvm_faultin_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change page_fault_handle_page_track() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change direct_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: change mmu->page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: Introduce struct kvm_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: MMU: pass unadulterated gpa to direct_page_fault (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fix potential race in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074835] +- KVM: x86: extract KVM_GET_CLOCK/KVM_SET_CLOCK to separate functions (Vitaly Kuznetsov) [2074835] +- kvm: x86: abstract locking around pvclock_update_vm_gtod_copy (Vitaly Kuznetsov) [2074835] +- KVM: X86: Move PTE present check from loop body to __shadow_walk_next() (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: implement nested TSC scaling (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: add module param to control TSC scaling (Vitaly Kuznetsov) [2074835] +- KVM: x86: SVM: add module param to control LBR virtualization (Vitaly Kuznetsov) [2074835] +- KVM: x86: nSVM: don't copy pause related settings (Vitaly Kuznetsov) [2074835] +- kvm: irqfd: avoid update unmodified entries of the routing (Vitaly Kuznetsov) [2074835] +- KVM: X86: Don't check unsync if the original spte is writible (Vitaly Kuznetsov) [2074835] +- KVM: X86: Don't unsync pagetables when speculative (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove FNAME(update_pte) (Vitaly Kuznetsov) [2074835] +- KVM: X86: Zap the invalid list after remote tlb flushing (Vitaly Kuznetsov) [2074835] +- KVM: X86: Change kvm_sync_page() to return true when remote flush is needed (Vitaly Kuznetsov) [2074835] +- KVM: X86: Remove kvm_mmu_flush_or_zap() (Vitaly Kuznetsov) [2074835] +- KVM: X86: Don't flush current tlb on shadow page modification (Vitaly Kuznetsov) [2074835] +- KVM: selftests: Fix kvm_vm_free() in cr4_cpuid_sync and vmx_tsc_adjust tests (Vitaly Kuznetsov) [2074835] +- kvm: selftests: Fix spelling mistake "missmatch" -> "mismatch" (Vitaly Kuznetsov) [2074835] +- KVM: x86: Manually retrieve CPUID.0x1 when getting FMS for RESET/INIT (Vitaly Kuznetsov) [2074835] +- KVM: x86: WARN on non-zero CRs at RESET to detect improper initalization (Vitaly Kuznetsov) [2074835] +- KVM: SVM: Move RESET emulation to svm_vcpu_reset() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Move RESET emulation to vmx_vcpu_reset() (Vitaly Kuznetsov) [2074835] +- KVM: VMX: Drop explicit zeroing of MSR guest values at vCPU creation (Vitaly Kuznetsov) [2074835] +- KVM: x86: Fold fx_init() into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [2074835] +- KVM: x86: Remove defunct setting of XCR0 for guest during vCPU create (Vitaly Kuznetsov) [2074835] +- KVM: x86: Remove defunct setting of CR0.ET for guests during vCPU create (Vitaly Kuznetsov) [2074835] +- KVM: x86: Simplify retrieving the page offset when loading PDTPRs (Vitaly Kuznetsov) [2074835] +- KVM: x86: Subsume nested GPA read helper into load_pdptrs() (Vitaly Kuznetsov) [2074835] +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (Vitaly Kuznetsov) [2074835] +- KVM: Make kvm_make_vcpus_request_mask() use pre-allocated cpu_kick_mask (Vitaly Kuznetsov) [2074835] +- KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() (Vitaly Kuznetsov) [2074835] +- KVM: Drop 'except' parameter from kvm_make_vcpus_request_mask() (Vitaly Kuznetsov) [2074835] +- KVM: Optimize kvm_make_vcpus_request_mask() a bit (Vitaly Kuznetsov) [2074835] +- KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL (Vitaly Kuznetsov) [2074835] +- KVM: use vma_pages() helper (Vitaly Kuznetsov) [2074835] +- KVM: nVMX: Reset vmxon_ptr upon VMXOFF emulation. (Vitaly Kuznetsov) [2074835] +- x86/kvm: Always inline to_svm() (Vitaly Kuznetsov) [2074835] +- x86/kvm: Always inline vmload() / vmsave() (Vitaly Kuznetsov) [2074835] +- x86/kvm: Always inline sev_*guest() (Vitaly Kuznetsov) [2074835] +- KVM: Remove tlbs_dirty (Vitaly Kuznetsov) [2074835] +- KVM: X86: fix lazy allocation of rmaps (Vitaly Kuznetsov) [2074835] +- KVM: Remove unnecessary export of kvm_{inc,dec}_notifier_count() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Drop 'shared' param from tdp_mmu_link_page() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Add detailed page size stats (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: bump mmu notifier count in kvm_zap_gfn_range (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: fix parameters to kvm_flush_remote_tlbs_with_address (Vitaly Kuznetsov) [2074835] +- Revert "KVM: x86/mmu: Allow zap gfn range to operate under the mmu read lock" (Vitaly Kuznetsov) [2074835] +- KVM: X86: Introduce mmu_rmaps_stat per-vm debugfs file (Vitaly Kuznetsov) [2074835] +- KVM: X86: Introduce kvm_mmu_slot_lpages() helpers (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Protect marking SPs unsync when using TDP MMU with spinlock (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Don't step down in the TDP iterator when zapping all SPTEs (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Don't leak non-leaf SPTEs when zapping all SPTEs (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Rename __gfn_to_rmap to gfn_to_rmap (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Leverage vcpu->last_used_slot in tdp_mmu_map_handle_target_level (Vitaly Kuznetsov) [2074835] +- KVM: const-ify all relevant uses of struct kvm_memory_slot (Vitaly Kuznetsov) [2074835] +- KVM: Don't take mmu_lock for range invalidation unless necessary (Vitaly Kuznetsov) [2074835] +- KVM: Block memslot updates across range_start() and range_end() (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Lazily allocate memslot rmaps (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Skip rmap operations if rmaps not allocated (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Tear down roots before kvm_mmu_zap_all_fast returns (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Fast invalidation for TDP MMU (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Allow enabling/disabling dirty logging under MMU read lock (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Allow zapping collapsible SPTEs to use MMU read lock (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Allow zap gfn range to operate under the mmu read lock (Vitaly Kuznetsov) [2074835] +- KVM: x86/mmu: Allow yielding during MMU notifier unmap/zap, if possible (Vitaly Kuznetsov) [2074835] +- KVM: Take mmu_lock when handling MMU notifier iff the hva hits a memslot (Vitaly Kuznetsov) [2074835] +- KVM: Move MMU notifier's mmu_lock acquisition into common helper (Vitaly Kuznetsov) [2074835] +- KVM: Kill off the old hva-based MMU notifier callbacks (Vitaly Kuznetsov) [2074835] +- KVM: PPC: Convert to the gfn-based MMU notifier callbacks (Vitaly Kuznetsov) [2074835] +- KVM: arm64: Convert to the gfn-based MMU notifier callbacks (Vitaly Kuznetsov) [2074835] +- KVM: Move x86's MMU notifier memslot walkers to generic code (Vitaly Kuznetsov) [2074835] +- KVM: Assert that notifier count is elevated in .change_pte() (Vitaly Kuznetsov) [2074835] +- KVM: Move arm64's MMU notifier trace events to generic code (Vitaly Kuznetsov) [2074835] +- KVM: Switch to new MMU notifiers API (Vitaly Kuznetsov) [2074835] +- scsi: qedi: Remove redundant flush_workqueue() calls (Nilesh Javali) [2044837] +- scsi: qedi: Fix SYSFS_FLAG_FW_SEL_BOOT formatting (Nilesh Javali) [2044837] +- xfs: reserve quota for dir expansion when linking/unlinking files (Carlos Maiolino) [2082833] +- iwlwifi: fix use-after-free (Jose Ignacio Tornos Martinez) [2091539] +- nfs: fix broken handling of the softreval mount option (Benjamin Coddington) [2083224] +- ethtool: extend ringparam setting/getting API with rx_buf_len (Ivan Vecera) [2091857] +- ethtool: add support to set/get rx buf len via ethtool (Ivan Vecera) [2091857] +- ethtool: add support to set/get tx copybreak buf size via ethtool (Ivan Vecera) [2091857] + +* Mon Jun 27 2022 Jarod Wilson [4.18.0-405.el8] +- x86/apic: Make TSC deadline timer detection message visible (David Arcari) [2098086] +- x86/apic: Move TSC deadline timer debug printk (David Arcari) [2098086] +- [s390] KVM: s390: selftests: Add error memop tests (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: selftests: Add more copy memop tests (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: selftests: Add named stages for memop test (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: selftests: Add macro as abstraction for MEM_OP (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: selftests: Split memop tests (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Fix lockdep issue in vm memop (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Add missing vm MEM_OP size check (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Clarify key argument for MEM_OP in api docs (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Update api documentation for memop ioctl (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Add capability for storage key extension of MEM_OP IOCTL (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Rename existing vcpu memop functions (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Add vm IOCTL for key checked guest absolute memory access (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Add optional storage key checking to MEMOP IOCTL (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: selftests: Test TEST PROTECTION emulation (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: handle_tprot: Honor storage keys (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: Honor storage keys when accessing guest memory (Claudio Imbrenda) [1984917] +- [s390] s390/uaccess: Add copy_from/to_user_key functions (Claudio Imbrenda) [1984917] +- [s390] s390/uaccess: fix compile error (Claudio Imbrenda) [1984917] +- [s390] s390/uaccess: introduce bit field for OAC specifier (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: gaccess: Cleanup access to guest pages (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: gaccess: Refactor access address range check (Claudio Imbrenda) [1984917] +- [s390] KVM: s390: gaccess: Refactor gpa and length calculation (Claudio Imbrenda) [1984917] +- xfs: reorder iunlink remove operation in xfs_ifree (Brian Foster) [2081146] +- tcp: fix TCP socket rehash stats mis-accounting (Antoine Tenart) [2073082] +- tcp: export count for rehash attempts (Antoine Tenart) [2073082] +- tcp: add SRTT to SCM_TIMESTAMPING_OPT_STATS (Antoine Tenart) [2073082] +- tcp: add new SNMP counter for drops when try to queue in rcv queue (Antoine Tenart) [2073082] +- tcp: add SNMP counter for zero-window drops (Antoine Tenart) [2073082] +- net: udp: introduce UDP_MIB_MEMERRORS for udp_mem (Antoine Tenart) [2073082] +- context_tracking: Sync up lockdep and cpu irqs state to prevent false warnings (Waiman Long) [2098074] +- platform/x86: ISST: Fix possible circular locking dependency detected (Prarit Bhargava) [2072659] +- platform/x86: ISST: use semi-colons instead of commas (Prarit Bhargava) [2072659] +- platform/x86: intel_speed_select_if: Move to intel sub-directory (Prarit Bhargava) [2072659] +- x86/sgx: Free backing memory after faulting the enclave page (Vladis Dronov) [2081351] +- x86/sgx: Fix missing poison handling in reclaimer (Vladis Dronov) [2081351] +- x86/sgx: Silence softlockup detection when releasing large enclaves (Vladis Dronov) [2081351] +- selftests/sgx: Treat CC as one argument (Vladis Dronov) [2081351] +- selftests/x86: Add validity check and allow field splitting (Vladis Dronov) [2081351] +- selftests/sgx: Remove extra newlines in test output (Vladis Dronov) [2081351] +- selftests/sgx: Ensure enclave data available during debug print (Vladis Dronov) [2081351] +- selftests/sgx: Do not attempt enclave build without valid enclave (Vladis Dronov) [2081351] +- selftests/sgx: Fix NULL-pointer-dereference upon early test failure (Vladis Dronov) [2081351] +- x86/sgx: Remove .fixup usage (Vladis Dronov) [2081351] +- x86/sgx: Fix NULL pointer dereference on non-SGX systems (Vladis Dronov) [2081351] +- x86/sgx: Add an attribute for the amount of SGX memory in a NUMA node (Vladis Dronov) [2081351] +- vmxnet3: disable overlay offloads if UPT device does not support (Kamal Heib) [2100226] +- vmxnet3: update to version 7 (Kamal Heib) [2100226] +- vmxnet3: use ext1 field to indicate encapsulated packet (Kamal Heib) [2100226] +- vmxnet3: limit number of TXDs used for TSO packet (Kamal Heib) [2100226] +- vmxnet3: add command to set ring buffer sizes (Kamal Heib) [2100226] +- vmxnet3: add support for out of order rx completion (Kamal Heib) [2100226] +- vmxnet3: add support for large passthrough BAR register (Kamal Heib) [2100226] +- vmxnet3: add support for capability registers (Kamal Heib) [2100226] +- vmxnet3: prepare for version 7 changes (Kamal Heib) [2100226] +- net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (Kamal Heib) [2100226] +- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (Kamal Heib) [2100226] + +* Fri Jun 24 2022 Jarod Wilson [4.18.0-404.el8] +- iommu/amd: Enable swiotlb in all cases (Jerry Snitselaar) [2072179] +- iommu/arm-smmu-v3-sva: Fix mm use-after-free (Jerry Snitselaar) [2072179] +- dma-direct: don't over-decrypt memory (Jerry Snitselaar) [2072179] +- dma-direct: always leak memory that can't be re-encrypted (Jerry Snitselaar) [2072179] +- dma-direct: clean up the remapping checks in dma_direct_alloc (Jerry Snitselaar) [2072179] +- dma-direct: don't call dma_set_decrypted for remapped allocations (Jerry Snitselaar) [2072179] +- dma-direct: factor out dma_set_{de,en}crypted helpers (Jerry Snitselaar) [2072179] +- swiotlb: max mapping size takes min align mask into account (Jerry Snitselaar) [2072179] +- dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC (Jerry Snitselaar) [2072179] +- dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages (Jerry Snitselaar) [2072179] +- dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations (Jerry Snitselaar) [2072179] +- swiotlb: make swiotlb_exit a no-op if SWIOTLB_FORCE is set (Jerry Snitselaar) [2072179] +- dma-direct: use is_swiotlb_active in dma_direct_map_page (Jerry Snitselaar) [2072179] +- iommu/vt-d: Calculate mask for non-aligned flushes (Jerry Snitselaar) [2072179] +- iommu/amd: Call memunmap in error path (Jerry Snitselaar) [2072179] +- iommu/vt-d: Drop duplicate check in dma_pte_free_pagetable() (Jerry Snitselaar) [2072179] +- iommu/vt-d: Use correctly sized arguments for bit field (Jerry Snitselaar) [2072179] +- Revert "iommu/arm-smmu-v3: Decrease the queue size of evtq and priq" (Jerry Snitselaar) [2072179] +- iommu: Fix potential use-after-free during probe (Jerry Snitselaar) [2072179] +- dma-direct: avoid redundant memory sync for swiotlb (Jerry Snitselaar) [2072179] +- iommu/iova: Fix race between FQ timeout and teardown (Jerry Snitselaar) [2072179] +- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (Jerry Snitselaar) [2072179] +- iommu: Extend mutex lock scope in iommu_probe_device() (Jerry Snitselaar) [2072179] +- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (Jerry Snitselaar) [2072179] +- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (Jerry Snitselaar) [2072179] +- iommu/amd: X2apic mode: re-enable after resume (Jerry Snitselaar) [2072179] +- iommu/amd: Restore GA log/tail pointer on host resume (Jerry Snitselaar) [2072179] +- iommu/amd: Clarify AMD IOMMUv2 initialization messages (Jerry Snitselaar) [2072179] +- iommu/vt-d: Avoid duplicate removing in __domain_mapping() (Jerry Snitselaar) [2072179] +- iommu/vt-d: Fix an unbalanced rcu_read_lock/rcu_read_unlock() (Jerry Snitselaar) [2072179] +- iommu/vt-d: Check FL and SL capability sanity in scalable mode (Jerry Snitselaar) [2072179] +- iommu/vt-d: Add present bit check in pasid entry setup helpers (Jerry Snitselaar) [2072179] +- iommu/vt-d: Preset A/D bits for user space DMA usage (Jerry Snitselaar) [2072179] +- iommu/vt-d: Remove unnecessary oom message (Jerry Snitselaar) [2072179] +- iommu/vt-d: Enable ATS for the devices in SATC table (Jerry Snitselaar) [1893460] +- iommu/vt-d: Parse SATC reporting structure (Jerry Snitselaar) [1893460] +- iommu/vt-d: Dump DMAR translation structure when DMA fault occurs (Jerry Snitselaar) [1868826] +- nvme: fix typos in nvme status code values (Gopal Tiwari) [2091824] +- Adding CONFIG_NVME_VERBOSE_ERRORS to RHEL-8. (Gopal Tiwari) [2091824] +- nvme: add missing status values to verbose logging (Gopal Tiwari) [2091824] +- nvme: don't print verbose errors for internal passthrough requests (Gopal Tiwari) [2091824] +- nvme: add verbose error logging (Gopal Tiwari) [2091824] +- perf/x86/msr: Add Raptor Lake CPU support (Michael Petlan) [2094572] +- perf/x86: Add Intel Raptor Lake support (Michael Petlan) [2094572] +- perf/x86/cstate: Add SAPPHIRERAPIDS_X CPU support (Michael Petlan) [2094572] +- perf/x86/cstate: Add Raptor Lake support (Michael Petlan) [2094572] +- [s390] s390/lcs: fix variable dereferenced before check (Mete Durlu) [2043835] +- [s390] s390/ctcm: fix potential memory leak (Mete Durlu) [2043835] +- [s390] s390/ctcm: fix variable dereferenced before check (Mete Durlu) [2043835] +- [s390] s390/net: sort out physical vs virtual pointers usage (Mete Durlu) [2043835] +- [s390] s390/qeth: remove check for packing mode in qeth_check_outbound_queue() (Mete Durlu) [2043835] +- [s390] s390/qeth: fine-tune .ndo_select_queue() (Mete Durlu) [2043835] +- [s390] s390/qeth: don't offer .ndo_bridge_* ops for OSA devices (Mete Durlu) [2043835] +- [s390] s390/qeth: split up L2 netdev_ops (Mete Durlu) [2043835] +- [s390] s390/qeth: simplify qeth_receive_skb() (Mete Durlu) [2043835] +- [s390] s390/lcs: add braces around empty function body (Mete Durlu) [2043835] +- [s390] s390/ctcm: add __printf format attribute to ctcm_dbf_longtext (Mete Durlu) [2043835] +- [s390] s390/ctcm: fix format string (Mete Durlu) [2043835] +- [s390] s390/qeth: allocate RX queue at probe time (Mete Durlu) [2043835] +- [s390] s390/qeth: update kerneldoc for qeth_add_hw_header() (Mete Durlu) [2043835] +- [s390] s390/qeth: fix kernel doc comments (Mete Durlu) [2043835] +- [s390] s390/qeth: add __printf format attribute to qeth_dbf_longtext (Mete Durlu) [2043835] +- [s390] s390/qeth: fix various format strings (Mete Durlu) [2043835] +- [s390] s390/qeth: don't keep track of Input Queue count (Mete Durlu) [2043835] +- [s390] s390/qeth: clarify remaining dev_kfree_skb_any() users (Mete Durlu) [2043835] +- [s390] s390/qeth: move qdio's QAOB cache into qeth (Mete Durlu) [2043835] +- [s390] s390/qeth: improve trace entries for MAC address (un)registration (Mete Durlu) [2043835] +- [s390] s390/netiucv: remove incorrect kernel doc indicators (Mete Durlu) [2043835] +- [s390] s390/lcs: remove incorrect kernel doc indicators (Mete Durlu) [2043835] +- [s390] s390/ctcm: remove incorrect kernel doc indicators (Mete Durlu) [2043835] +- [s390] s390/qeth: clean up device_type management (Mete Durlu) [2043835] +- [s390] s390/qeth: clean up QETH_PROT_* naming (Mete Durlu) [2043835] +- mm/memcg: Free percpu stats memory of dying memcg's (Waiman Long) [2004037] +- netfilter: flowtable: fix TCP flow teardown (Florian Westphal) [2088234] +- netfilter: conntrack: annotate data-races around ct->timeout (Florian Westphal) [2088234] +- netfilter: conntrack: initialize ct->timeout (Florian Westphal) [2088234] +- NFSv4: Fix free of uninitialized nfs4_label on referral lookup. (Scott Mayhew) [2090994] +- md: fix double free of io_acct_set bioset (Nigel Croxon) [2094076] +- md: Don't set mddev private to NULL in raid0 pers->free (Nigel Croxon) [2094076] +- md: protect md_unregister_thread from reentrancy (Nigel Croxon) [2094076] +- md: don't unregister sync_thread with reconfig_mutex held (Nigel Croxon) [2094076] +- raid5: don't set the discard_alignment queue limit (Nigel Croxon) [2094076] +- md: Replace role magic numbers with defined constants (Nigel Croxon) [2094076] +- md/raid0: Ignore RAID0 layout if the second zone has only one device (Nigel Croxon) [2094076] +- md/raid5: Annotate functions that hold device_lock with __must_hold (Nigel Croxon) [2094076] +- md/raid5-ppl: Annotate with rcu_dereference_protected() (Nigel Croxon) [2094076] +- md/raid5: Annotate rdev/replacement access when mddev_lock is held (Nigel Croxon) [2094076] +- md/raid5: Annotate rdev/replacement accesses when nr_pending is elevated (Nigel Croxon) [2094076] +- md/raid5: Add __rcu annotation to struct disk_info (Nigel Croxon) [2094076] +- md/raid5: Un-nest struct raid5_percpu definition (Nigel Croxon) [2094076] +- md/raid5: Cleanup setup_conf() error returns (Nigel Croxon) [2094076] +- md: replace deprecated strlcpy & remove duplicated line (Nigel Croxon) [2094076] +- md/bitmap: don't set sb values if can't pass sanity check (Nigel Croxon) [2094076] +- md: fix an incorrect NULL check in md_reload_sb (Nigel Croxon) [2094076] +- md: fix an incorrect NULL check in does_sb_need_changing (Nigel Croxon) [2094076] +- md: use msleep() in md_notify_reboot() (Nigel Croxon) [2094076] +- ext4: force overhead calculation if the s_overhead_cluster makes no sense (Lukas Czerner) [2079886] +- ext4: fix overhead calculation to account for the reserved gdt blocks (Lukas Czerner) [2079886] +- ext4: limit length to bitmap_maxbytes - blocksize in punch_hole (Lukas Czerner) [2079886] +- ext4: fix use-after-free in ext4_search_dir (Lukas Czerner) [2079886] +- ext4: fix symlink file size not match to file content (Lukas Czerner) [2079886] +- ext4: fix fallocate to use file_modified to update permissions consistently (Lukas Czerner) [2085623] +- ext4: remove unused macro MPAGE_DA_EXTENT_TAIL (Lukas Czerner) [2079886] +- ext4: add missing braces in ext4_ext_drop_refs() (Lukas Czerner) [2079886] +- ext4: remove obsolete comment from ext4_can_extents_be_merged() (Lukas Czerner) [2079886] +- ext4: make some functions static in extents.c (Lukas Czerner) [2079886] +- ext4: remove redundant S_ISREG() checks from ext4_fallocate() (Lukas Czerner) [2079886] +- ext4: clean up len and offset checks in ext4_fallocate() (Lukas Czerner) [2079886] +- ext4: remove ext4_{ind,ext}_calc_metadata_amount() (Lukas Czerner) [2079886] +- ext4: fix fs corruption when tring to remove a non-empty directory with IO error (Lukas Czerner) [2079886] +- ext4: fix error handling in ext4_restore_inline_data() (Lukas Czerner) [2079886] +- jbd2: export jbd2_journal_[grab|put]_journal_head (Lukas Czerner) [2079886] +- ext4: don't use the orphan list when migrating an inode (Lukas Czerner) [2079886] +- ext4: set csum seed in tmp inode while migrating to extents (Lukas Czerner) [2079886] +- ext4: fix an use-after-free issue about data=journal writeback mode (Lukas Czerner) [2079886] +- ext4: fix bh ref count on error paths (Lukas Czerner) [2079886] +- ext4: fix a possible ABBA deadlock due to busy PA (Lukas Czerner) [2079886] +- ext4: discard preallocations before releasing group lock (Lukas Czerner) [2079886] +- ext4: make ext_debug() implementation to use pr_debug() (Lukas Czerner) [2079886] +- ext4: mballoc: make mb_debug() implementation to use pr_debug() (Lukas Czerner) [2079886] +- ext4: improve ext_debug() msg in case of block allocation failure (Lukas Czerner) [2079886] +- ext4: use BIT() macro for BH_** state bits (Lukas Czerner) [2079886] +- ext4: balloc: use task_pid_nr() helper (Lukas Czerner) [2079886] +- ext4: mballoc: fix possible NULL ptr & remove BUG_ONs from DOUBLE_CHECK (Lukas Czerner) [2079886] +- ext4: mballoc: refactor code inside DOUBLE_CHECK into separate function (Lukas Czerner) [2079886] +- ext4: mballoc: make ext4_mb_use_preallocated() return type as bool (Lukas Czerner) [2079886] +- ext4: mballoc: simplify error handling in ext4_init_mballoc() (Lukas Czerner) [2079886] +- ext4: mballoc: fix few other format specifier in mb_debug() (Lukas Czerner) [2079886] +- ext4: mballoc: correct the mb_debug() format specifier for pa_len var (Lukas Czerner) [2079886] +- ext4: mballoc: add more mb_debug() msgs (Lukas Czerner) [2079886] +- ext4: mballoc: refactor ext4_mb_show_ac() (Lukas Czerner) [2079886] +- ext4: mballoc: print bb_free info even when it is 0 (Lukas Czerner) [2079886] +- ext4: fix dead loop in ext4_mb_new_blocks (Lukas Czerner) [2079886] +- ext4: mballoc: use lock for checking free blocks while retrying (Lukas Czerner) [2079886] +- ext4: mballoc: refactor ext4_mb_good_group() (Lukas Czerner) [2079886] +- ext4: mballoc: introduce pcpu seqcnt for freeing PA to improve ENOSPC handling (Lukas Czerner) [2079886] +- ext4: mballoc: refactor ext4_mb_discard_preallocations() (Lukas Czerner) [2079886] +- ext4: mballoc: add blocks to PA list under same spinlock after allocating blocks (Lukas Czerner) [2079886] +- ext4: fix lazy initialization next schedule time computation in more granular unit (Lukas Czerner) [2079886] +- ext4: fix avefreec in find_group_orlov (Lukas Czerner) [2079886] +- ext4: allow the dax flag to be set and cleared on inline directories (Lukas Czerner) [2079886] +- ext4: annotate data race in jbd2_journal_dirty_metadata() (Lukas Czerner) [2079886] +- ext4: annotate data race in start_this_handle() (Lukas Czerner) [2079886] +- ext4: fix superblock checksum failure when setting password salt (Lukas Czerner) [2079886] +- ext4: correctly report "not supported" for {usr,grp}jquota when !CONFIG_QUOTA (Lukas Czerner) [2079886] +- jbd2: fix ocfs2 corrupt when clearing block group bits (Lukas Czerner) [2079886] +- ext4: fix ext4_empty_dir() for directories with holes (Lukas Czerner) [2079886] +- ext4: allow directory holes (Lukas Czerner) [2079886] +- net/af_packet: make sure to pull mac header (Hangbin Liu) [2066976] +- rcu/nocb: Make rcu_core() callbacks acceleration preempt-safe (Waiman Long) [2097549] +- redhat: drop expired testing secureboot signing key (Jarod Wilson) [2095199] + +* Thu Jun 23 2022 Jarod Wilson [4.18.0-403.el8] +- atlantic: Fix issue in the pm resume flow. (Igor Russkikh) [2002395] +- atlantic: Fix driver resume flow. (Igor Russkikh) [2002395] +- Build intel_sdsi with {tools_make} (Prarit Bhargava) [1971951] +- redhat/kernel.spec.template: Add intel_sdsi tool (Prarit Bhargava) [1971951] +- redhat/configs: Add CONFIG_INTEL_SDSI (Prarit Bhargava) [1971951] +- selftests: sdsi: test sysfs setup (Prarit Bhargava) [1971951] +- tools arch x86: Add Intel SDSi provisiong tool (Prarit Bhargava) [1971951] +- platform/x86: Add Intel Software Defined Silicon driver (Prarit Bhargava) [1971951] +- platform/x86/intel: Fix 'rmmod pmt_telemetry' panic (Prarit Bhargava) [2080426] +- x86/cpu: Add new Alderlake and Raptorlake CPU model numbers (Prarit Bhargava) [2040019 2040059] +- netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (Florian Westphal) [2096403] {CVE-2022-2078} +- mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (Íñigo Huguet) [2096758] +- Watchdog: sp5100_tco: Enable Family 17h+ CPUs (Sudheesh Mavila) [2031643] +- Watchdog: sp5100_tco: Add initialization using EFCH MMIO (Sudheesh Mavila) [2031643] +- kernel/resource: Introduce request_mem_region_muxed() (Sudheesh Mavila) [2031643] +- Watchdog: sp5100_tco: Refactor MMIO base address initialization (Sudheesh Mavila) [2031643] +- Watchdog: sp5100_tco: Move timer initialization into function (Sudheesh Mavila) [2031643] +- watchdog: sp5100_tco: Add support for get_timeleft (Sudheesh Mavila) [2031643] +- watchdog: sp5100_tco: Enable watchdog on Family 17h devices if disabled (Sudheesh Mavila) [2031643] +- watchdog: sp5100_tco: drop warning after registering device (Sudheesh Mavila) [2031643] +- watchdog: sp5100_tco: drop warning after calling watchdog_init_timeout (Sudheesh Mavila) [2031643] +- Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" (Chris von Recklinghausen) [2059701] {CVE-2022-0854} +- swiotlb: fix info leak with DMA_FROM_DEVICE (Chris von Recklinghausen) [2059701] {CVE-2022-0854} +- redhat/configs: Add CONFIG_S390_UV_UAPI (Claudio Imbrenda) [1984905] +- [s390] s390/uv_uapi: depend on CONFIG_S390 (Claudio Imbrenda) [1984905] +- [s390] drivers/s390/char: Add Ultravisor io device (Claudio Imbrenda) [1984905] +- cpufreq: Specify default governor on command line (Prarit Bhargava) [2083766] +- cpufreq: Fix locking issues with governors (Prarit Bhargava) [2083766] +- cpufreq: Register governors at core_initcall (Prarit Bhargava) [2083766] +- nvme: fix RCU hole that allowed for endless looping in multipath round robin (Gopal Tiwari) [2078806] +- nvme-multipath: fix hang when disk goes live over reconnect (Gopal Tiwari) [2078806] +- nvme-tcp: send H2CData PDUs based on MAXH2CDATA (Gopal Tiwari) [2078806] +- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (Gopal Tiwari) [2078806] +- nvme: don't return an error from nvme_configure_metadata (Gopal Tiwari) [2078806] +- nvme-tcp: fix bogus request completion when failing to send AER (Gopal Tiwari) [2078806] +- nvme-fabrics: remove the unneeded ret variable in nvmf_dev_show (Gopal Tiwari) [2078806] +- nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs (Gopal Tiwari) [2078806] +- nvme-fabrics: print out valid arguments when reading from /dev/nvme-fabrics (Gopal Tiwari) [2078806] +- nvmet-tcp: fix possible list corruption for unexpected command failure (Gopal Tiwari) [2078806] +- nvme: fix use after free when disconnecting a reconnecting ctrl (Gopal Tiwari) [2078806] +- nvme-multipath: set ana_log_size to 0 after free ana_log_buf (Gopal Tiwari) [2078806] +- nvme: disable namespace access for unsupported metadata (Gopal Tiwari) [2078806] +- nvme: report write pointer for a full zone as zone start + zone len (Gopal Tiwari) [2078806] +- nvme: show subsys nqn for duplicate cntlids (Gopal Tiwari) [2078806] +- nvme-pci: add NO APST quirk for Kioxia device (Gopal Tiwari) [2078806] +- nvme: fix write zeroes pi (Gopal Tiwari) [2078806] +- nvmet: use flex_array_size and struct_size (Gopal Tiwari) [2078806] +- nvme: drop scan_lock and always kick requeue list when removing namespaces (Gopal Tiwari) [2078806] +- nvmet: use struct_size over open coded arithmetic (Gopal Tiwari) [2078806] +- nvme-pci: clear shadow doorbell memory on resets (Gopal Tiwari) [2078806] +- nvmet: use macro definitions for setting cmic value (Gopal Tiwari) [2078806] +- nvme-rdma: fix error code in nvme_rdma_setup_ctrl (Gopal Tiwari) [2078806] +- nvmet: use macro definition for setting nmic value (Gopal Tiwari) [2078806] +- nvmet-rdma: implement get_max_queue_size controller op (Gopal Tiwari) [2078806] +- nvmet: add get_max_queue_size op for controllers (Gopal Tiwari) [2078806] +- nvme-rdma: limit the maximal queue size for RDMA controllers (Gopal Tiwari) [2078806] +- nvme: paring quiesce/unquiesce (Gopal Tiwari) [2078806] +- nvme: add APIs for stopping/starting admin queue (Gopal Tiwari) [2078806] +- nvme: prepare for pairing quiescing and unquiescing (Gopal Tiwari) [2078806] +- nvme: apply nvme API to quiesce/unquiesce admin queue (Gopal Tiwari) [2078806] +- nvme: loop: clear NVME_CTRL_ADMIN_Q_STOPPED after admin queue is reallocated (Gopal Tiwari) [2078806] +- nvme: remove the call to nvme_update_disk_info in nvme_ns_remove (Gopal Tiwari) [2078806] +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove (Gopal Tiwari) [2078806] +- nvme-rdma: destroy cm id before destroy qp to avoid use after free (Gopal Tiwari) [2078806] +- nvme: only call synchronize_srcu when clearing current path (Gopal Tiwari) [2078806] +- nvme-multipath: revalidate paths during rescan (Gopal Tiwari) [2078806] +- nvme: remove the unused NVME_NS_* enum (Gopal Tiwari) [2078806] +- nvme: Have NVME_FABRICS select NVME_CORE instead of transport drivers (Gopal Tiwari) [2078806] +- nvme-pci: disable hmb on idle suspend (Gopal Tiwari) [2078806] +- nvme: allow user toggling hmb usage (Gopal Tiwari) [2078806] +- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (Gopal Tiwari) [2078806] +- nvme: add set feature tracing support (Gopal Tiwari) [2078806] +- nvmet: add set feature tracing support (Gopal Tiwari) [2078806] +- nvme-pci: cmb sysfs: one file, one value (Gopal Tiwari) [2078806] +- nvme-pci: use attribute group for cmb sysfs (Gopal Tiwari) [2078806] +- compiler.h: Introduce absolute_pointer macro (Gopal Tiwari) [2078806] +- vdpa: Fix vdpa-vhost driver (Laurent Vivier) [2093851] +- nl80211: fix locking in nl80211_set_tx_bitrate_mask() (Íñigo Huguet) [2059994] +- mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection (Íñigo Huguet) [2059994] +- mac80211_hwsim: fix RCU protected chanctx access (Íñigo Huguet) [2059994] +- mac80211: Reset MBSSID parameters upon connection (Íñigo Huguet) [2059994] +- cfg80211: retrieve S1G operating channel number (Íñigo Huguet) [2059994] +- nl80211: validate S1G channel width (Íñigo Huguet) [2059994] +- mac80211: fix rx reordering with non explicit / psmp ack policy (Íñigo Huguet) [2059994] +- ath11k: reduce the wait time of 11d scan and hw scan while add interface (Íñigo Huguet) [2059994] +- iwlwifi: iwl-dbg: Use del_timer_sync() before freeing (Íñigo Huguet) [2059994] +- bus: mhi: host: pci_generic: Flush recovery worker during freeze (Íñigo Huguet) [2059994] +- bus: mhi: host: pci_generic: Add missing poweroff() PM callback (Íñigo Huguet) [2059994] +- mac80211: fix ht_capa printout in debugfs (Íñigo Huguet) [2059994] +- cfg80211: hold bss_lock while updating nontrans_list (Íñigo Huguet) [2059994] +- nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size (Íñigo Huguet) [2059994] +- ath9k: Fix usage of driver-private space in tx_info (Íñigo Huguet) [2059994] +- brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant (Íñigo Huguet) [2059994] +- mt76: Fix undefined behavior due to shift overflowing the constant (Íñigo Huguet) [2059994] +- Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax" (Íñigo Huguet) [2059994] +- ath9k: Properly clear TX status area before reporting to mac80211 (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Don't fail if PPAG isn't supported (Íñigo Huguet) [2059994] +- bus: mhi: Make mhi_state_str[] array static inline and move to common.h (Íñigo Huguet) [2059994] +- bus: mhi: Move common MHI definitions out of host directory (Íñigo Huguet) [2059994] +- bus: mhi: host: Rename "struct mhi_tre" to "struct mhi_ring_element" (Íñigo Huguet) [2059994] +- bus: mhi: Cleanup the register definitions used in headers (Íñigo Huguet) [2059994] +- bus: mhi: Use bitfield operations for handling DWORDs of ring elements (Íñigo Huguet) [2059994] +- bus: mhi: Use bitfield operations for register read and write (Íñigo Huguet) [2059994] +- bus: mhi: Move host MHI code to "host" directory (Íñigo Huguet) [2059994] +- bus: mhi: Fix MHI DMA structure endianness (Íñigo Huguet) [2059994] +- bus: mhi: Fix pm_state conversion to string (Íñigo Huguet) [2059994] +- bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series (Íñigo Huguet) [2059994] +- rfkill: make new event layout opt-in (Íñigo Huguet) [2059994] +- rtw89: implement stop and resume channels transmission v1 (Íñigo Huguet) [2059994] +- rtw89: extend mac tx_en bits from 16 to 32 (Íñigo Huguet) [2059994] +- rtw89: change value assignment style of rtw89_mac_cfg_gnt() (Íñigo Huguet) [2059994] +- rtw89: 8852c: add mac_ctrl_path and mac_cfg_gnt APIs (Íñigo Huguet) [2059994] +- rtw89: disable FW and H2C function if CPU disabled (Íñigo Huguet) [2059994] +- rtw89: initialize preload window of D-MAC (Íñigo Huguet) [2059994] +- rtw89: modify MAC enable functions (Íñigo Huguet) [2059994] +- rtw89: add config_rf_reg_v1 to configure RF parameter tables (Íñigo Huguet) [2059994] +- rtw89: 8852c: add read/write rf register function (Íñigo Huguet) [2059994] +- rtw89: 8852c: add setting of TB UL TX power offset (Íñigo Huguet) [2059994] +- rtw89: 8852c: add write/read crystal function in CFO tracking (Íñigo Huguet) [2059994] +- rtw89: modify dcfo_comp to share with chips (Íñigo Huguet) [2059994] +- rtw89: Fix spelling mistake "Mis-Match" -> "Mismatch" (Íñigo Huguet) [2059994] +- brcmfmac: p2p: Fix spelling mistake "Comback" -> "Comeback" (Íñigo Huguet) [2059994] +- iwlwifi: mei: fix building iwlmei (Íñigo Huguet) [2059994] +- mt76: fix monitor rx FCS error in DFS channel (Íñigo Huguet) [2059994] +- mt76: mt7921: don't enable beacon filter when IEEE80211_CONF_CHANGE_MONITOR is set (Íñigo Huguet) [2059994] +- mt76: fix wrong HE data rate in sniffer tool (Íñigo Huguet) [2059994] +- mt76: mt7915: introduce 802.11ax multi-bss support (Íñigo Huguet) [2059994] +- mt76: mt7921: move mt7921_init_hw in a dedicated work (Íñigo Huguet) [2059994] +- mt76: mt7921: add mt7921u driver (Íñigo Huguet) [2059994] +- mt76: mt7921: move mt7921_usb_sdio_tx_status_data in mac common code. (Íñigo Huguet) [2059994] +- mt76: mt7921: move mt7921_usb_sdio_tx_complete_skb in common mac code. (Íñigo Huguet) [2059994] +- mt76: mt7921: move mt7921_usb_sdio_tx_prepare_skb in common mac code (Íñigo Huguet) [2059994] +- mt76: mt7921: update mt7921_skb_add_usb_sdio_hdr to support usb (Íñigo Huguet) [2059994] +- mt76: mt7921: disable runtime pm for usb (Íñigo Huguet) [2059994] +- mt76: usb: introduce __mt76u_init utility routine (Íñigo Huguet) [2059994] +- mt76: usb: add req_type to ___mt76u_wr signature (Íñigo Huguet) [2059994] +- mt76: usb: add req_type to ___mt76u_rr signature (Íñigo Huguet) [2059994] +- mt76: mt7915: fix typos in comments (Íñigo Huguet) [2059994] +- mt76: mt7915: fix phy cap in mt7915_set_stream_he_txbf_caps() (Íñigo Huguet) [2059994] +- mt76: mt7915: fix beamforming mib stats (Íñigo Huguet) [2059994] +- mt76: mt7915: set band1 TGID field in tx descriptor (Íñigo Huguet) [2059994] +- mt76: fix invalid rssi report (Íñigo Huguet) [2059994] +- mt76: use le32/16_get_bits() whenever possible (Íñigo Huguet) [2059994] +- mt76: connac: make read-only array ba_range static const (Íñigo Huguet) [2059994] +- mt76: mt7915: check for devm_pinctrl_get() failure (Íñigo Huguet) [2059994] +- mt76: mt7921: get rid of mt7921_wait_for_mcu_init declaration (Íñigo Huguet) [2059994] +- mt76: mt7915: add txpower init for 6GHz (Íñigo Huguet) [2059994] +- mt76: mt7915: fix eeprom fields of txpower init values (Íñigo Huguet) [2059994] +- mt76: mt7915: add 6 GHz support (Íñigo Huguet) [2059994] +- mt76: connac: add 6 GHz support for wtbl and starec configuration (Íñigo Huguet) [2059994] +- mt76: mt7915: allow beaconing on all chains (Íñigo Huguet) [2059994] +- mt76: fix monitor mode crash with sdio driver (Íñigo Huguet) [2059994] +- mt76: mt7921: fix mt7921_queues_acq implementation (Íñigo Huguet) [2059994] +- mt76: mt7921: fix xmit-queue dump for usb and sdio (Íñigo Huguet) [2059994] +- mt76: mt7921: make mt7921_init_tx_queues static (Íñigo Huguet) [2059994] +- mt76: split single ldpc cap bit into bits (Íñigo Huguet) [2059994] +- mt76: mt7915: fix DFS no radar detection event (Íñigo Huguet) [2059994] +- mt76: mt7921: use mt76_hw instead of open coding it (Íñigo Huguet) [2059994] +- mt76: mt7921: fix up the monitor mode (Íñigo Huguet) [2059994] +- mt76: mt7663u: introduce mt7663u_mcu_power_on routine (Íñigo Huguet) [2059994] +- mt76: mt7615: honor ret from mt7615_mcu_restart in mt7663u_mcu_init (Íñigo Huguet) [2059994] +- rtw89: fix uninitialized variable of rtw89_append_probe_req_ie() (Íñigo Huguet) [2059994] +- rtlwifi: rtl8821ae: fix typos in comments (Íñigo Huguet) [2059994] +- rtlwifi: rtl8192cu: Add On Networks N150 (Íñigo Huguet) [2059994] +- mwifiex: make read-only array wmm_oui static const (Íñigo Huguet) [2059994] +- mac80211: update bssid_indicator in ieee80211_assign_beacon (Íñigo Huguet) [2059994] +- mac80211: MBSSID channel switch (Íñigo Huguet) [2059994] +- mac80211: MBSSID beacon handling in AP mode (Íñigo Huguet) [2059994] +- mac80211: always have ieee80211_sta_restart() (Íñigo Huguet) [2059994] +- mac80211: Add support to trigger sta disconnect on hardware restart (Íñigo Huguet) [2059994] +- mac80211: fix potential double free on mesh join (Íñigo Huguet) [2059994] +- mac80211: correct legacy rates check in ieee80211_calc_rx_airtime (Íñigo Huguet) [2059994] +- nl80211: fix typo of NL80211_IF_TYPE_OCB in documentation (Íñigo Huguet) [2059994] +- mac80211: Use GFP_KERNEL instead of GFP_ATOMIC when possible (Íñigo Huguet) [2059994] +- mac80211: replace DEFINE_SIMPLE_ATTRIBUTE with DEFINE_DEBUGFS_ATTRIBUTE (Íñigo Huguet) [2059994] +- rtw89: 8852c: process logic efuse map (Íñigo Huguet) [2059994] +- rtw89: 8852c: process efuse of phycap (Íñigo Huguet) [2059994] +- rtw89: support DAV efuse reading operation (Íñigo Huguet) [2059994] +- rtw89: 8852c: add chip::dle_mem (Íñigo Huguet) [2059994] +- rtw89: add page_regs to handle v1 chips (Íñigo Huguet) [2059994] +- rtw89: add chip_info::{h2c,c2h}_reg to support more chips (Íñigo Huguet) [2059994] +- rtw89: add hci_func_en_addr to support variant generation (Íñigo Huguet) [2059994] +- rtw89: add power_{on/off}_func (Íñigo Huguet) [2059994] +- rtw89: read chip version depends on chip ID (Íñigo Huguet) [2059994] +- rtw89: pci: use a struct to describe all registers address related to DMA channel (Íñigo Huguet) [2059994] +- rtw89: pci: add V1 of PCI channel address (Íñigo Huguet) [2059994] +- rtw89: pci: add struct rtw89_pci_info (Íñigo Huguet) [2059994] +- rtw89: 8852c: add 8852c empty files (Íñigo Huguet) [2059994] +- brcmfmac: make the read-only array pktflags static const (Íñigo Huguet) [2059994] +- rtlwifi: rtl8192ce: remove duplicated function '_rtl92ce_phy_set_rf_sleep' (Íñigo Huguet) [2059994] +- ath10k: Fix error handling in ath10k_setup_msa_resources (Íñigo Huguet) [2059994] +- ath11k: remove unneeded flush_workqueue (Íñigo Huguet) [2059994] +- iwlwifi: bump FW API to 72 for AX devices (Íñigo Huguet) [2059994] +- iwlwifi: acpi: move ppag code from mvm to fw/acpi (Íñigo Huguet) [2059994] +- iwlwifi: dbg: check trigger data before access (Íñigo Huguet) [2059994] +- iwlwifi: dbg: in sync mode don't call schedule (Íñigo Huguet) [2059994] +- iwlwifi: use 4k queue size for Bz A-step (Íñigo Huguet) [2059994] +- iwlwifi: pcie: fix SW error MSI-X mapping (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: dump IMR DRAM only for HW and FW error (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add support for IMR based on platform (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: disable IMR DRAM region if IMR is disabled (Íñigo Huguet) [2059994] +- iwlwifi: mvm: remove cipher scheme support (Íñigo Huguet) [2059994] +- iwlwifi: Configure FW debug preset via module param. (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add a flag to reduce power command. (Íñigo Huguet) [2059994] +- iwlwifi: bump FW API to 71 for AX devices (Íñigo Huguet) [2059994] +- ath9k: make array voice_priority static const (Íñigo Huguet) [2059994] +- rtw89: declare HE capabilities in 6G band (Íñigo Huguet) [2059994] +- rtw89: fix HE PHY bandwidth capability (Íñigo Huguet) [2059994] +- rtw89: add tx_wake notify for low ps mode (Íñigo Huguet) [2059994] +- rtw89: 8852a: add ieee80211_ops::hw_scan (Íñigo Huguet) [2059994] +- Revert "ath: add support for special 0x0 regulatory domain" (Íñigo Huguet) [2059994] +- rtw89: get channel parameters of 160MHz bandwidth (Íñigo Huguet) [2059994] +- mt76: fix dfs state issue with 160 MHz channels (Íñigo Huguet) [2059994] +- mt76: mt7915: simplify conditional (Íñigo Huguet) [2059994] +- mt76: mt7921: fix injected MPDU transmission to not use HW A-MSDU (Íñigo Huguet) [2059994] +- mt76: mt7915e: Enable thermal management by default (Íñigo Huguet) [2059994] +- mt76: mt7915e: Add a hwmon attribute to get the actual throttle state. (Íñigo Huguet) [2059994] +- mt76: mt7915e: Fix degraded performance after temporary overheat (Íñigo Huguet) [2059994] +- mt76: improve signal strength reporting (Íñigo Huguet) [2059994] +- mt76: mt7915: use min_t() to make code cleaner (Íñigo Huguet) [2059994] +- mt76: mt7915: fix the muru tlv issue (Íñigo Huguet) [2059994] +- mt76: mt7915: check band idx for bcc event (Íñigo Huguet) [2059994] +- mt76: mt7615: Fix assigning negative values to unsigned variable (Íñigo Huguet) [2059994] +- mt76: connac: adjust wlan_idx size from u8 to u16 (Íñigo Huguet) [2059994] +- mt76: mt7915: fix endianness warnings in mt7915_mac_tx_free() (Íñigo Huguet) [2059994] +- mt76: mt7915: fix endianness warnings in mt7915_debugfs_rx_fw_monitor (Íñigo Huguet) [2059994] +- mt76: mt7615: fix compiler warning on frame size (Íñigo Huguet) [2059994] +- mt76: mt7915: initialize smps mode in mt7915_mcu_sta_rate_ctrl_tlv() (Íñigo Huguet) [2059994] +- mt76: mt7915: introduce band_idx in mt7915_phy (Íñigo Huguet) [2059994] +- mt76: mt7915: add support for MT7986 (Íñigo Huguet) [2059994] +- ath10k: fix pointer arithmetic error in trace call (Íñigo Huguet) [2059994] +- ath11k: add dbring debug support (Íñigo Huguet) [2059994] +- ath11k: translate HE status to radiotap format (Íñigo Huguet) [2059994] +- ath11k: decode HE status tlv (Íñigo Huguet) [2059994] +- ath11k: switch to using ieee80211_tx_status_ext() (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix missing fc type/sub-type for 802.11 pkts (Íñigo Huguet) [2059994] +- mt76: mt7915: fix potential memory leak of fw monitor packets (Íñigo Huguet) [2059994] +- mt76: mt7915: Fix channel state update error issue (Íñigo Huguet) [2059994] +- mt76: fix endianness errors in reverse_frag0_hdr_trans (Íñigo Huguet) [2059994] +- mt76: mt7615: introduce SAR support (Íñigo Huguet) [2059994] +- mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU (Íñigo Huguet) [2059994] +- rtw88: change rtw_info() to proper message level (Íñigo Huguet) [2059994] +- rtw89: Limit the CFO boundaries of x'tal value (Íñigo Huguet) [2059994] +- rtw89: phy: handle txpwr lmt/lmt_ru of 160M bandwidth (Íñigo Huguet) [2059994] +- rtw89: phy: handle txpwr lmt/lmt_ru of 6G band (Íñigo Huguet) [2059994] +- ath11k: Fix frames flush failure caused by deadlock (Íñigo Huguet) [2059994] +- ath11k: Handle failure in qmi firmware ready (Íñigo Huguet) [2059994] +- ath11k: Invalidate cached reo ring entry before accessing it (Íñigo Huguet) [2059994] +- ath: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059994] +- ath11k: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059994] +- ath10k: Replace zero-length array with flexible-array member (Íñigo Huguet) [2059994] +- ath9k: use hw_random API instead of directly dumping into random.c (Íñigo Huguet) [2059994] +- ath11k: configure RDDM size to mhi for recovery by firmware (Íñigo Huguet) [2059994] +- ath11k: fix invalid m3 buffer address (Íñigo Huguet) [2059994] +- ath11k: add ath11k_qmi_free_resource() for recovery (Íñigo Huguet) [2059994] +- rtw89: core.h: Replace zero-length array with flexible-array member (Íñigo Huguet) [2059994] +- brcmfmac: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059994] +- rtw89: fix RCU usage in rtw89_core_txq_push() (Íñigo Huguet) [2059994] +- rtw88: coex: Update rtl8822c COEX version to 22020720 (Íñigo Huguet) [2059994] +- rtw88: coex: Add C2H/H2C handshake with BT mailbox for asking HID Info (Íñigo Huguet) [2059994] +- rtw88: coex: Add WLAN MIMO power saving for Bluetooth gaming controller (Íñigo Huguet) [2059994] +- rtw88: coex: update BT PTA counter regularly (Íñigo Huguet) [2059994] +- rtw88: coex: Improve WLAN throughput when HFP COEX (Íñigo Huguet) [2059994] +- rtw88: 8822ce: add support for TX/RX 1ss mode (Íñigo Huguet) [2059994] +- iwlwifi: dbg_ini: Split memcpy() to avoid multi-field write (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (Íñigo Huguet) [2059994] +- iwlwifi: Fix -EIO error code that is never returned (Íñigo Huguet) [2059994] +- iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy (Íñigo Huguet) [2059994] +- iwlwifi: Fix syntax errors in comments (Íñigo Huguet) [2059994] +- iwlwifi: dvm: use struct_size over open coded arithmetic (Íñigo Huguet) [2059994] +- iwlwifi/fw: use struct_size over open coded arithmetic (Íñigo Huguet) [2059994] +- iwlwifi: Make use of the helper macro LIST_HEAD() (Íñigo Huguet) [2059994] +- iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs() (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: send hcmd to fw after dump collection completes. (Íñigo Huguet) [2059994] +- iwlwifi: mvm: move only to an enabled channel (Íñigo Huguet) [2059994] +- iwlwifi: mvm: update BAID allocation command again (Íñigo Huguet) [2059994] +- iwlwifi: api: remove ttl field from TX command (Íñigo Huguet) [2059994] +- iwlwifi: support new queue allocation command (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: support dump policy for the dump size (Íñigo Huguet) [2059994] +- iwlwifi: pcie: iwlwifi: fix device id 7F70 struct (Íñigo Huguet) [2059994] +- iwlwifi: tlc: Add logs in rs_fw_rate_init func to print TLC configuration (Íñigo Huguet) [2059994] +- iwlwifi: mvm: remove iwl_mvm_disable_txq() flags argument (Íñigo Huguet) [2059994] +- iwlwifi: remove command ID argument from queue allocation (Íñigo Huguet) [2059994] +- iwlwifi: make iwl_txq_dyn_alloc_dma() return the txq (Íñigo Huguet) [2059994] +- iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add additional info for boot info failures (Íñigo Huguet) [2059994] +- iwlwifi: mvm: always remove the session protection after association (Íñigo Huguet) [2059994] +- iwlwifi: mvm: make iwl_mvm_reconfig_scd() static (Íñigo Huguet) [2059994] +- iwlwifi: mvm: refactor setting PPE thresholds in STA_HE_CTXT_CMD (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Disable WiFi bands selectively with BIOS (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add additional info for boot info failures (Íñigo Huguet) [2059994] +- iwlwifi: mvm: don't send BAID removal to the FW during hw_restart (Íñigo Huguet) [2059994] +- iwlwifi: don't dump_stack() when we get an unexpected interrupt (Íñigo Huguet) [2059994] +- iwlwifi: mvm: rfi: handle deactivation notification (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Consider P2P GO operation during scan (Íñigo Huguet) [2059994] +- iwlwifi: bump FW API to 70 for AX devices (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Unify the scan iteration functions (Íñigo Huguet) [2059994] +- iwlwifi: mei: use C99 initializer for device IDs (Íñigo Huguet) [2059994] +- iwlwifi: debugfs: remove useless double condition (Íñigo Huguet) [2059994] +- iwlwifi: remove unused macros (Íñigo Huguet) [2059994] +- iwlwifi: eeprom: clean up macros (Íñigo Huguet) [2059994] +- iwlwifi: drv: load tlv debug data earlier (Íñigo Huguet) [2059994] +- iwlwifi: pcie: Adapt rx queue write pointer for Bz family (Íñigo Huguet) [2059994] +- iwlwifi: pcie: adjust to Bz completion descriptor (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Passively scan non PSC channels only when requested so (Íñigo Huguet) [2059994] +- iwlwifi: scan: Modify return value of a function (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: Avoid using dram data if allocation failed (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Correctly set fragmented EBS (Íñigo Huguet) [2059994] +- iwlwifi: nvm: Correct HE capability (Íñigo Huguet) [2059994] +- iwlwifi: mei: avoid -Wpointer-arith and -Wcast-qual warnings (Íñigo Huguet) [2059994] +- iwlwifi: make some functions friendly to sparse (Íñigo Huguet) [2059994] +- iwlwifi: avoid variable shadowing (Íñigo Huguet) [2059994] +- iwlwifi: remove unused DC2DC_CONFIG_CMD definitions (Íñigo Huguet) [2059994] +- iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams() (Íñigo Huguet) [2059994] +- iwlwifi: fw: make dump_start callback void (Íñigo Huguet) [2059994] +- iwlwifi: pcie: make sure iwl_rx_packet_payload_len() will not underflow (Íñigo Huguet) [2059994] +- iwlwifi: mvm: use debug print instead of WARN_ON() (Íñigo Huguet) [2059994] +- iwlwifi: read and print OTP minor version (Íñigo Huguet) [2059994] +- iwlwifi: add support for BZ-U and BZ-L HW (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add support for CT-KILL notification version 2 (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: remove DBGI_SRAM address reset writing (Íñigo Huguet) [2059994] +- iwlwifi: mvm: support v3 of station HE context command (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: add IMR DRAM dump support (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: fix DBGC allocation flow (Íñigo Huguet) [2059994] +- iwlwifi: pcie: add support for MS devices (Íñigo Huguet) [2059994] +- iwlwifi: mvm: align locking in D3 test debugfs (Íñigo Huguet) [2059994] +- iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req (Íñigo Huguet) [2059994] +- iwlwifi: advertise support for HE - DCM BPSK RX/TX (Íñigo Huguet) [2059994] +- iwlwifi: mvm: only enable HE DCM if we also support TX (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: fix DBGI_SRAM ini dump header. (Íñigo Huguet) [2059994] +- iwlwifi: dbg: add infra for tracking free buffer size (Íñigo Huguet) [2059994] +- iwlwifi: mvm: starting from 22000 we have 32 Rx AMPDU sessions (Íñigo Huguet) [2059994] +- iwlwifi: mvm: support new BAID allocation command (Íñigo Huguet) [2059994] +- iwlwifi: mvm: refactor iwl_mvm_sta_rx_agg() (Íñigo Huguet) [2059994] +- iwlwifi: cfg: add support for 1K BA queue (Íñigo Huguet) [2059994] +- iwlwifi: avoid void pointer arithmetic (Íñigo Huguet) [2059994] +- iwlwifi: fix various more -Wcast-qual warnings (Íñigo Huguet) [2059994] +- iwlwifi: propagate (const) type qualifier (Íñigo Huguet) [2059994] +- iwlwifi: de-const properly where needed (Íñigo Huguet) [2059994] +- iwlwifi: make iwl_fw_lookup_cmd_ver() take a cmd_id (Íñigo Huguet) [2059994] +- iwlwifi: mvm: fw: clean up hcmd struct creation (Íñigo Huguet) [2059994] +- iwlwifi: prefer WIDE_ID() over iwl_cmd_id() (Íñigo Huguet) [2059994] +- iwlwifi: mvm: allow enabling UHB TAS in the USA via ACPI setting (Íñigo Huguet) [2059994] +- iwlwifi: mvm: offload channel switch timing to FW (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta (Íñigo Huguet) [2059994] +- mac80211_hwsim: Advertise support for EHT capabilities (Íñigo Huguet) [2059994] +- mac80211: parse AddBA request with extended AddBA element (Íñigo Huguet) [2059994] +- mac80211: calculate max RX NSS for EHT mode (Íñigo Huguet) [2059994] +- mac80211: Add support for storing station EHT capabilities (Íñigo Huguet) [2059994] +- mac80211: Handle station association response with EHT (Íñigo Huguet) [2059994] +- mac80211: Add EHT capabilities to association/probe request (Íñigo Huguet) [2059994] +- mac80211: Add initial support for EHT and 320 MHz channels (Íñigo Huguet) [2059994] +- mac80211: Support parsing EHT elements (Íñigo Huguet) [2059994] +- cfg80211: Support configuration of station EHT capabilities (Íñigo Huguet) [2059994] +- nl80211: fix NL80211_HE_MAX_CAPABILITY_LEN (Íñigo Huguet) [2059994] +- cfg80211: add NO-EHT flag to regulatory (Íñigo Huguet) [2059994] +- nl80211: add support for 320MHz channel limitation (Íñigo Huguet) [2059994] +- nl80211: add EHT MCS support (Íñigo Huguet) [2059994] +- cfg80211: Add support for EHT 320 MHz channel width (Íñigo Huguet) [2059994] +- cfg80211: Add data structures to capture EHT capabilities (Íñigo Huguet) [2059994] +- ieee80211: add EHT 1K aggregation definitions (Íñigo Huguet) [2059994] +- ieee80211: Add EHT (802.11be) definitions (Íñigo Huguet) [2059994] +- mac80211_hwsim: Add custom regulatory for 6GHz (Íñigo Huguet) [2059994] +- mac80211_hwsim: don't shadow a global variable (Íñigo Huguet) [2059994] +- mac80211_hwsim: check TX and STA bandwidth (Íñigo Huguet) [2059994] +- nl80211: accept only HE capability elements with valid size (Íñigo Huguet) [2059994] +- mac80211: parse only HE capability elements with valid size (Íñigo Huguet) [2059994] +- ieee80211: add helper to check HE capability element size (Íñigo Huguet) [2059994] +- nl80211: use RCU to read regdom in reg get/dump (Íñigo Huguet) [2059994] +- mac80211_hwsim: Add debugfs to control rx status RSSI (Íñigo Huguet) [2059994] +- ieee80211: use tab to indent struct ieee80211_neighbor_ap_info (Íñigo Huguet) [2059994] +- rtw89: handle TX/RX 160M bandwidth (Íñigo Huguet) [2059994] +- rtw89: declare if chip support 160M bandwidth (Íñigo Huguet) [2059994] +- rtw89: add 6G support to rate adaptive mechanism (Íñigo Huguet) [2059994] +- rtw89: extend subband for 6G band (Íñigo Huguet) [2059994] +- rtw89: refine naming of rfk helpers with prefix (Íñigo Huguet) [2059994] +- rtw89: make rfk helpers common across chips (Íñigo Huguet) [2059994] +- brcmfmac: Add BCM43454/6 support (Íñigo Huguet) [2059994] +- ath11k: fix destination monitor ring out of sync (Íñigo Huguet) [2059994] +- ath11k: fix radar detection in 160 Mhz (Íñigo Huguet) [2059994] +- ath11k: fix WARN_ON during ath11k_mac_update_vif_chan (Íñigo Huguet) [2059994] +- ath11k: fix uninitialized rate_idx in ath11k_dp_tx_update_txcompl() (Íñigo Huguet) [2059994] +- brcmfmac: of: remove redundant variable len (Íñigo Huguet) [2059994] +- brcmfmac: p2p: Replace one-element arrays with flexible-array members (Íñigo Huguet) [2059994] +- rtw89: coex: set EN bit to PLT register (Íñigo Huguet) [2059994] +- rtw89: recover rates of rate adaptive mechanism (Íñigo Huguet) [2059994] +- rtw88: recover rates of rate adaptive mechanism (Íñigo Huguet) [2059994] +- rtw89: declare AP mode support (Íñigo Huguet) [2059994] +- rtw89: debug: add stations entry to show ID assignment (Íñigo Huguet) [2059994] +- rtw89: implement ieee80211_ops::start_ap and stop_ap (Íñigo Huguet) [2059994] +- rtw89: maintain assoc/disassoc STA states of firmware and hardware (Íñigo Huguet) [2059994] +- rtw89: only STA mode change vif_type mapping dynamically (Íñigo Huguet) [2059994] +- rtw89: add addr_cam field to sta to support AP mode (Íñigo Huguet) [2059994] +- rtw89: extend role_maintain to support AP mode (Íñigo Huguet) [2059994] +- rtw88: fix use after free in rtw_hw_scan_update_probe_req() (Íñigo Huguet) [2059994] +- mac80211: Remove redundent assignment channel_type (Íñigo Huguet) [2059994] +- mac80211: remove useless ieee80211_vif_is_mesh() check (Íñigo Huguet) [2059994] +- mac80211: fix struct ieee80211_tx_info size (Íñigo Huguet) [2059994] +- mac80211: mlme: validate peer HE supported rates (Íñigo Huguet) [2059994] +- mac80211: remove unused macros (Íñigo Huguet) [2059994] +- cfg80211: pmsr: remove useless ifdef guards (Íñigo Huguet) [2059994] +- mac80211: airtime: avoid variable shadowing (Íñigo Huguet) [2059994] +- mac80211: mlme: add documentation from spec to code (Íñigo Huguet) [2059994] +- mac80211: vht: use HE macros for parsing HE capabilities (Íñigo Huguet) [2059994] +- ieee80211: radiotap: fix -Wcast-qual warnings (Íñigo Huguet) [2059994] +- cfg80211: fix -Wcast-qual warnings (Íñigo Huguet) [2059994] +- ieee80211: fix -Wcast-qual warnings (Íñigo Huguet) [2059994] +- cfg80211: don't add non transmitted BSS to 6GHz scanned channels (Íñigo Huguet) [2059994] +- ieee80211: fix HE SPR size calculation (Íñigo Huguet) [2059994] +- cfg80211/mac80211: assume CHECKSUM_COMPLETE includes SNAP (Íñigo Huguet) [2059994] +- mac80211: consider RX NSS in UHB connection (Íñigo Huguet) [2059994] +- mac80211: limit bandwidth in HE capabilities (Íñigo Huguet) [2059994] +- mt76: redefine mt76_for_each_q_rx to adapt mt7986 changes (Íñigo Huguet) [2059994] +- mt76: dma: initialize skip_unmap in mt76_dma_rx_fill (Íñigo Huguet) [2059994] +- mt76: do not always copy ethhdr in reverse_frag0_hdr_trans (Íñigo Huguet) [2059994] +- mt76: mt76x02: use mt76_phy_dfs_state to determine radar detector state (Íñigo Huguet) [2059994] +- mt76: mt7615: fix/rewrite the dfs state handling logic (Íñigo Huguet) [2059994] +- mt76: mt7915: fix/rewrite the dfs state handling logic (Íñigo Huguet) [2059994] +- mt76: mt76x02: improve tx hang detection (Íñigo Huguet) [2059994] +- mt76x02: improve mac error check/reset reliability (Íñigo Huguet) [2059994] +- mt76: mt7921s: run sleep mode by default (Íñigo Huguet) [2059994] +- mt76: sdio: honor the largest Tx buffer the hardware can support (Íñigo Huguet) [2059994] +- mt76: mt7915: fix the nss setting in bitrates (Íñigo Huguet) [2059994] +- mt76: mt7915: update max_mpdu_size in mt7915_mcu_sta_amsdu_tlv() (Íñigo Huguet) [2059994] +- mt76: mt7915: fix mcs_map in mt7915_mcu_set_sta_he_mcs() (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix a possible memory leak in mt7921_load_patch (Íñigo Huguet) [2059994] +- mt76: mt7915: fix possible memory leak in mt7915_mcu_add_sta (Íñigo Huguet) [2059994] +- mt76: stop the radar detector after leaving dfs channel (Íñigo Huguet) [2059994] +- mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update (Íñigo Huguet) [2059994] +- mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update (Íñigo Huguet) [2059994] +- mt76: mt7663s: flush runtime-pm queue after waking up the device (Íñigo Huguet) [2059994] +- mt76: mt7615: add support for LG LGSBWAC02 (MT7663BUN) (Íñigo Huguet) [2059994] +- mt76: mt7921: remove duplicated code in mt7921_mac_decode_he_radiotap (Íñigo Huguet) [2059994] +- mt76: mt7915: add missing DATA4_TB_SPTL_REUSE1 to mt7915_mac_decode_he_radiotap (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_lmac_mapping in mt76-connac module (Íñigo Huguet) [2059994] +- mt76: mt7915: enable radar background detection (Íñigo Huguet) [2059994] +- mt76: mt7915: report radar pattern if detected by rdd2 (Íñigo Huguet) [2059994] +- mt76: mt7915: introduce rdd_monitor debugfs node (Íñigo Huguet) [2059994] +- mt76: mt7915: enable radar trigger on rdd2 (Íñigo Huguet) [2059994] +- mt76: mt7915: introduce mt7915_set_radar_background routine (Íñigo Huguet) [2059994] +- mt76: mt7915: set bssinfo/starec command when adding interface (Íñigo Huguet) [2059994] +- mt76: mt7921: toggle runtime-pm adding a monitor vif (Íñigo Huguet) [2059994] +- mt76: mt7921: fix endianness issues in mt7921_mcu_set_tx() (Íñigo Huguet) [2059994] +- mt76: sdio: disable interrupt in mt76s_sdio_irq (Íñigo Huguet) [2059994] +- mt76: mt7921: fix crash when startup fails. (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix mt7921s_mcu_[fw|drv]_pmctrl (Íñigo Huguet) [2059994] +- mt76: mt7921: fix ht mcs in mt7921_mac_add_txs_skb() (Íñigo Huguet) [2059994] +- mt76: mt7915: fix ht mcs in mt7915_mac_add_txs_skb() (Íñigo Huguet) [2059994] +- mt76: mt7615: fix a leftover race in runtime-pm (Íñigo Huguet) [2059994] +- mt76: mt7921: fix a leftover race in runtime-pm (Íñigo Huguet) [2059994] +- mt76: mt7921: do not always disable fw runtime-pm (Íñigo Huguet) [2059994] +- mt76: mt7915: add support for passing chip/firmware debug data to user space (Íñigo Huguet) [2059994] +- mt76: mt7615e: process txfree and txstatus without allocating skbs (Íñigo Huguet) [2059994] +- mt76: mt7915: update bss_info with cipher after setting the group key (Íñigo Huguet) [2059994] +- mt76: mt7615: update bss_info with cipher after setting the group key (Íñigo Huguet) [2059994] +- mt76: connac: add support for passing the cipher field in bss_info (Íñigo Huguet) [2059994] +- mt76: mt7921e: process txfree and txstatus without allocating skbs (Íñigo Huguet) [2059994] +- mt76: mt7615: fix a possible race enabling/disabling runtime-pm (Íñigo Huguet) [2059994] +- mt76: mt7921: set EDCA parameters with the MCU CE command (Íñigo Huguet) [2059994] +- mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error (Íñigo Huguet) [2059994] +- mt76: mt7921: forbid the doze mode when coredump is in progress (Íñigo Huguet) [2059994] +- mt76: mt7921e: make dev->fw_assert usage consistent (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_rdd_cmd in mt76-connac module (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_set_rts_thresh (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_gen_dl_mode in mt76-connac module (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_init_download (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_patch_sem_ctrl/mt76_connac_mcu_start_patch (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_restart in common module (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_start_firmware (Íñigo Huguet) [2059994] +- mt76: mt7921: get rid of mt7921_mcu_get_eeprom (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_set_pm in connac module (Íñigo Huguet) [2059994] +- mt76: connac: introduce is_connac_v1 utility routine (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_wtbl_update_hdr_trans in connac module (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_wtbl_hdr_trans_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_wtbl_ht_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_wtbl_smps_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_sta_uapsd (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_sta_basic_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_wtbl_generic_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_sta_ba (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_wtbl_ba_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_sta_ba_tlv (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_bss_basic_tlv in connac module (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_bss_ext_tlv in connac module (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_bss_omac_tlv in connac module (Íñigo Huguet) [2059994] +- mt76: mt7915: remove duplicated defs in mcu.h (Íñigo Huguet) [2059994] +- mt76: mt7915: move pci specific code back to pci.c (Íñigo Huguet) [2059994] +- mt76: mt7921s: update mt7921s_wfsys_reset sequence (Íñigo Huguet) [2059994] +- mt76: mt7921s: clear MT76_STATE_MCU_RUNNING immediately after reset (Íñigo Huguet) [2059994] +- mt76: sdio: lock sdio when it is needed (Íñigo Huguet) [2059994] +- mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv (Íñigo Huguet) [2059994] +- mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode (Íñigo Huguet) [2059994] +- mt76: make mt76_sar_capa static (Íñigo Huguet) [2059994] +- mt76: mt7915: add device id for mt7916 (Íñigo Huguet) [2059994] +- mt76: set wlan_idx_hi on mt7916 (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_add_key in connac module (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_get_phy utilities (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_chan_bw in common code (Íñigo Huguet) [2059994] +- mt76: connac: move mt76_connac_mcu_get_cipher in common code (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_add_tlv routine (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_alloc_wtbl_req (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac_mcu_alloc_sta_req (Íñigo Huguet) [2059994] +- mt76: connac: fix sta_rec_wtbl tag len (Íñigo Huguet) [2059994] +- mt76: mt7915: add mt7916 calibrated data support (Íñigo Huguet) [2059994] +- mt76: mt7915: update mt7915_chan_mib_offs for mt7916 (Íñigo Huguet) [2059994] +- mt76: mt7915: update rx rate reporting for mt7916 (Íñigo Huguet) [2059994] +- mt76: mt7915: add txfree event v3 (Íñigo Huguet) [2059994] +- mt76: mt7915: enlarge wcid size to 544 (Íñigo Huguet) [2059994] +- mt76: mt7915: rework eeprom.c to adapt mt7916 changes (Íñigo Huguet) [2059994] +- mt76: mt7915: add firmware support for mt7916 (Íñigo Huguet) [2059994] +- mt76: mt7915: rework dma.c to adapt mt7916 changes (Íñigo Huguet) [2059994] +- mt76: add MT_RXQ_MAIN_WA for mt7916 (Íñigo Huguet) [2059994] +- mt76: mt7915: refine register definition (Íñigo Huguet) [2059994] +- mt76: mt7915: add mt7915_mmio_probe() as a common probing function (Íñigo Huguet) [2059994] +- mt76: mt7915: fix polling firmware-own status (Íñigo Huguet) [2059994] +- brcmfmac: pcie: Read the console on init and shutdown (Íñigo Huguet) [2059994] +- brcmfmac: fwil: Constify iovar name arguments (Íñigo Huguet) [2059994] +- brcmfmac: of: Use devm_kstrdup for board_type & check for errors (Íñigo Huguet) [2059994] +- brcmfmac: pcie: Fix crashes due to early IRQs (Íñigo Huguet) [2059994] +- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (Íñigo Huguet) [2059994] +- brcmfmac: pcie: Declare missing firmware files in pcie.c (Íñigo Huguet) [2059994] +- brcmfmac: firmware: Allocate space for default boardrev in nvram (Íñigo Huguet) [2059994] +- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (Íñigo Huguet) [2059994] +- rtlwifi: remove redundant initialization of variable ul_encalgo (Íñigo Huguet) [2059994] +- ray_cs: Check ioremap return value (Íñigo Huguet) [2059994] +- ath11k: add debugfs for TWT debug calls (Íñigo Huguet) [2059994] +- ath11k: add WMI calls to manually add/del/pause/resume TWT dialogs (Íñigo Huguet) [2059994] +- ath11k: Add debugfs interface to configure firmware debug log level (Íñigo Huguet) [2059994] +- rtw88: rtw8821c: enable rfe 6 devices (Íñigo Huguet) [2059994] +- rtw88: fix memory overrun and memory leak during hw_scan (Íñigo Huguet) [2059994] +- rtw88: fix idle mode flow for hw scan (Íñigo Huguet) [2059994] +- rtw88: check for validity before using a pointer (Íñigo Huguet) [2059994] +- ath11k: mhi: use mhi_sync_power_up() (Íñigo Huguet) [2059994] +- ath11k: pci: fix crash on suspend if board file is not found (Íñigo Huguet) [2059994] +- ath11k: Fix missing rx_desc_get_ldpc_support in wcn6855_ops (Íñigo Huguet) [2059994] +- ath11k: Fix uninitialized symbol 'rx_buf_sz' (Íñigo Huguet) [2059994] +- ath11k: fix kernel panic during unload/load ath11k modules (Íñigo Huguet) [2059994] +- ath11k: Rename ath11k_ahb_ext_irq_config (Íñigo Huguet) [2059994] +- brcmfmac: add CYW43570 PCIE device (Íñigo Huguet) [2059994] +- brcmfmac: use ISO3166 country code and 0 rev as fallback on some devices (Íñigo Huguet) [2059994] +- rtw89: use pci_read/write_config instead of dbi read/write (Íñigo Huguet) [2059994] +- rtw89: refine DIG feature to support 160M and CCK PD (Íñigo Huguet) [2059994] +- rtw89: include subband type in channel params (Íñigo Huguet) [2059994] +- rtw89: handle 6G band if supported by a chipset (Íñigo Huguet) [2059994] +- rtw89: separate {init,deinit}_addr_cam functions (Íñigo Huguet) [2059994] +- rtw89: set mac_id and port ID to TXWD (Íñigo Huguet) [2059994] +- rtw89: send broadcast/multicast packets via HIQ if STAs are in sleep mode (Íñigo Huguet) [2059994] +- rtw89: configure mac port HIQ registers (Íñigo Huguet) [2059994] +- rtw89: rename vif_maintain to role_maintain (Íñigo Huguet) [2059994] +- rtw89: extend firmware commands on states of sta_assoc and sta_disconnect (Íñigo Huguet) [2059994] +- rtw89: allocate mac_id for each station in AP mode (Íñigo Huguet) [2059994] +- rtw89: implement mac80211_ops::set_tim to indicate STA to receive packets (Íñigo Huguet) [2059994] +- rtw89: add C2H handle of BCN_CNT (Íñigo Huguet) [2059994] +- rtw89: download beacon content to firmware (Íñigo Huguet) [2059994] +- rtw89: use hardware SSN to TX management frame (Íñigo Huguet) [2059994] +- rtw89: configure rx_filter according to FIF_PROBE_REQ (Íñigo Huguet) [2059994] +- rtw89: correct use of BA CAM (Íñigo Huguet) [2059994] +- rtw89: encapsulate RX handlers to single function (Íñigo Huguet) [2059994] +- rtw89: Add RX counters of VHT MCS-10/11 to debugfs (Íñigo Huguet) [2059994] +- rtw89: remove duplicate definition of hardware port number (Íñigo Huguet) [2059994] +- rtw89: extract modules by chipset (Íñigo Huguet) [2059994] +- ath11k: avoid firmware crash when reg set for QCA6390/WCN6855 (Íñigo Huguet) [2059994] +- ath11k: set WMI_PEER_40MHZ while peer assoc for 6 GHz (Íñigo Huguet) [2059994] +- ath9k_htc: fix uninit value bugs (Íñigo Huguet) [2059994] +- ath10k: abstract htt_rx_desc structure (Íñigo Huguet) [2059994] +- ath9k: remove redundant status variable (Íñigo Huguet) [2059994] +- ath11k: Reconfigure hardware rate for WCN6855 after vdev is started (Íñigo Huguet) [2059994] +- ath: dfs_pattern_detector: Avoid open coded arithmetic in memory allocation (Íñigo Huguet) [2059994] +- ath10k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2059994] +- ath11k: fix error code in ath11k_qmi_assign_target_mem_chunk() (Íñigo Huguet) [2059994] +- ath11k: move function ath11k_dp_rx_process_mon_status (Íñigo Huguet) [2059994] +- ath11k: enable RX PPDU stats in monitor co-exist mode (Íñigo Huguet) [2059994] +- ath11k: free peer for station when disconnect from AP for QCA6390/WCN6855 (Íñigo Huguet) [2059994] +- ath11k: add LDPC FEC type in 802.11 radiotap header (Íñigo Huguet) [2059994] +- ath11k: Refactor the fallback routine when peer create fails (Íñigo Huguet) [2059994] +- ath11k: fix workqueue not getting destroyed after rmmod (Íñigo Huguet) [2059994] +- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (Íñigo Huguet) [2059994] +- ath11k: add missing of_node_put() to avoid leak (Íñigo Huguet) [2059994] +- rfkill: define rfill_soft_blocked() if !RFKILL (Íñigo Huguet) [2059994] +- Revert "ath10k: drop beacon and probe response which leak from other channel" (Íñigo Huguet) [2059994] +- iwlwifi: mvm: return value for request_ownership (Íñigo Huguet) [2059994] +- nl80211: Update bss channel on channel switch for P2P_CLIENT (Íñigo Huguet) [2059994] +- iwlwifi: fix build error for IWLMEI (Íñigo Huguet) [2059994] +- mac80211: treat some SAE auth steps as final (Íñigo Huguet) [2059994] +- nl80211: Handle nla_memdup failures in handle_nan_filter (Íñigo Huguet) [2059994] +- iwlwifi: mvm: check debugfs_dir ptr before use (Íñigo Huguet) [2059994] +- iwlwifi: don't advertise TWT support (Íñigo Huguet) [2059994] +- mac80211: fix forwarded mesh frames AC & queue selection (Íñigo Huguet) [2059994] +- mac80211: refuse aggregations sessions before authorized (Íñigo Huguet) [2059994] +- mac80211: fix EAPoL rekey fail in 802.3 rx path (Íñigo Huguet) [2059994] +- iwlwifi: fix use-after-free (Íñigo Huguet) [2059994] +- bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W (Íñigo Huguet) [2059994] +- bus: mhi: pci_generic: Add mru_default for Foxconn SDX55 (Íñigo Huguet) [2059994] +- cfg80211: fix race in netlink owner interface destruction (Íñigo Huguet) [2059994] +- iwlwifi: mvm: don't send SAR GEO command for 3160 devices (Íñigo Huguet) [2059994] +- iwlwifi: remove deprecated broadcast filtering feature (Íñigo Huguet) [2059994] +- iwlwifi: mei: report RFKILL upon register when needed (Íñigo Huguet) [2059994] +- iwlwifi: mvm: don't feed the hardware RFKILL into iwlmei (Íñigo Huguet) [2059994] +- iwlwifi: mei: retry mapping the shared area (Íñigo Huguet) [2059994] +- iwlwifi: mei: fix the pskb_may_pull check in ipv4 (Íñigo Huguet) [2059994] +- iwlwifi: pcie: gen2: fix locking when "HW not ready" (Íñigo Huguet) [2059994] +- iwlwifi: pcie: fix locking when "HW not ready" (Íñigo Huguet) [2059994] +- iwlwifi: fix iwl_legacy_rate_to_fw_idx (Íñigo Huguet) [2059994] +- iwlwifi: mvm: fix condition which checks the version of rate_n_flags (Íñigo Huguet) [2059994] +- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (Íñigo Huguet) [2059994] +- mac80211_hwsim: report NOACK frames in tx_status (Íñigo Huguet) [2059994] +- mac80211: mlme: check for null after calling kmemdup (Íñigo Huguet) [2059994] +- brcmfmac: firmware: Fix crash in brcm_alt_fw_path (Íñigo Huguet) [2059994] +- mac80211: use ieee80211_bss_get_elem() (Íñigo Huguet) [2059994] +- nl80211: clarify comment for mesh PLINK_BLOCKED state (Íñigo Huguet) [2059994] +- mac80211: Add stations iterator where the iterator function may sleep (Íñigo Huguet) [2059994] +- mac80211: allow non-standard VHT MCS-10/11 (Íñigo Huguet) [2059994] +- codel: remove unnecessary pkt_sched.h include (Íñigo Huguet) [2059994] +- codel: remove unnecessary sock.h include (Íñigo Huguet) [2059994] +- rtw88: don't consider deep PS mode when transmitting packet (Íñigo Huguet) [2059994] +- ath11k: add support of firmware logging for WCN6855 (Íñigo Huguet) [2059994] +- ath10k: replace strlcpy with strscpy (Íñigo Huguet) [2059994] +- rtw88: support SAR via kernel common API (Íñigo Huguet) [2059994] +- rtw88: 8822c: add ieee80211_ops::hw_scan (Íñigo Huguet) [2059994] +- iwlwifi: mei: wait before mapping the shared area (Íñigo Huguet) [2059994] +- iwlwifi: mei: clear the ownership when the driver goes down (Íñigo Huguet) [2059994] +- iwlwifi: fw: fix some scan kernel-doc (Íñigo Huguet) [2059994] +- iwlwifi: mvm: remove card state notification code (Íñigo Huguet) [2059994] +- iwlwifi: mvm: drop too short packets silently (Íñigo Huguet) [2059994] +- iwlwifi: return op_mode only in case the failure is from MEI (Íñigo Huguet) [2059994] +- iwlwifi: mvm: support Bz TX checksum offload (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add US/CA to TAS block list if OEM isn't allowed (Íñigo Huguet) [2059994] +- iwlwifi: mvm: correctly set schedule scan profiles (Íñigo Huguet) [2059994] +- iwlwifi: mvm: correctly set channel flags (Íñigo Huguet) [2059994] +- iwlwifi: mvm: always store the PPAG table as the latest version. (Íñigo Huguet) [2059994] +- iwlwifi: bump FW API to 69 for AX devices (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: support TLV-based firmware reset (Íñigo Huguet) [2059994] +- iwlwifi: mvm: change old-SN drop threshold (Íñigo Huguet) [2059994] +- iwlwifi: mvm: don't trust hardware queue number (Íñigo Huguet) [2059994] +- iwlwifi: mvm: handle RX checksum on Bz devices (Íñigo Huguet) [2059994] +- iwlwifi: mvm: use a define for checksum flags mask (Íñigo Huguet) [2059994] +- iwlwifi: remove module loading failure message (Íñigo Huguet) [2059994] +- iwlwifi: mvm: isolate offload assist (checksum) calculation (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add support for OCE scan (Íñigo Huguet) [2059994] +- iwlwifi: dump RCM error tables (Íñigo Huguet) [2059994] +- iwlwifi: dump both TCM error tables if present (Íñigo Huguet) [2059994] +- iwlwifi: dump CSR scratch from outer function (Íñigo Huguet) [2059994] +- iwlwifi: parse error tables from debug TLVs (Íñigo Huguet) [2059994] +- iwlwifi: recognize missing PNVM data and then log filename (Íñigo Huguet) [2059994] +- iwlwifi: rs: add support for TLC config command ver 4 (Íñigo Huguet) [2059994] +- iwlwifi: mvm: rfi: update rfi table (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Add list of OEMs allowed to use TAS (Íñigo Huguet) [2059994] +- iwlwifi: mvm: support revision 1 of WTAS table (Íñigo Huguet) [2059994] +- iwlwifi: fw: remove dead error log code (Íñigo Huguet) [2059994] +- iwlwifi: do not use __unused as variable name (Íñigo Huguet) [2059994] +- iwlwifi: iwl-eeprom-parse: mostly dvm only (Íñigo Huguet) [2059994] +- iwlwifi: mvm: clean up indenting in iwl_mvm_tlc_update_notif() (Íñigo Huguet) [2059994] +- iwlwifi: mvm: fix a stray tab (Íñigo Huguet) [2059994] +- ath11k: add regdb.bin download for regdb offload (Íñigo Huguet) [2059994] +- rtl8xxxu: Improve the A-MPDU retransmission rate with RTS/CTS protection (Íñigo Huguet) [2059994] +- rtw88: don't check CRC of VHT-SIG-B in 802.11ac signal (Íñigo Huguet) [2059994] +- iwlwifi: mvm: fix imbalanced locking in iwl_mvm_start_get_nvm() (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add dbg_time_point to debugfs (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add missing min_size to kernel-doc (Íñigo Huguet) [2059994] +- iwlwifi: mei: fix W=1 warnings (Íñigo Huguet) [2059994] +- ath11k: add support for hardware rfkill for QCA6390 (Íñigo Huguet) [2059994] +- ath11k: report tx bitrate for iw wlan station dump (Íñigo Huguet) [2059994] +- ath11k: fix warning of RCU usage for ath11k_mac_get_arvif_by_vdev_id() (Íñigo Huguet) [2059994] +- ath11k: add signal report to mac80211 for QCA6390 and WCN6855 (Íñigo Huguet) [2059994] +- ath11k: report rssi of each chain to mac80211 for QCA6390/WCN6855 (Íñigo Huguet) [2059994] +- cfg80211: Enable regulatory enforcement checks for drivers supporting mesh iface (Íñigo Huguet) [2059994] +- rfkill: allow to get the software rfkill state (Íñigo Huguet) [2059994] +- cfg80211: refactor cfg80211_get_ies_channel_number() (Íñigo Huguet) [2059994] +- nl82011: clarify interface combinations wrt. channels (Íñigo Huguet) [2059994] +- nl80211: Add support to offload SA Query procedures for AP SME device (Íñigo Huguet) [2059994] +- nl80211: Add support to set AP settings flags with single attribute (Íñigo Huguet) [2059994] +- mac80211: add more HT/VHT/HE state logging (Íñigo Huguet) [2059994] +- cfg80211: Use the HE operation IE to determine a 6GHz BSS channel (Íñigo Huguet) [2059994] +- cfg80211: rename offchannel_chain structs to background_chain to avoid confusion with ETSI standard (Íñigo Huguet) [2059994] +- mac80211: Notify cfg80211 about association comeback (Íñigo Huguet) [2059994] +- cfg80211: Add support for notifying association comeback (Íñigo Huguet) [2059994] +- mac80211: introduce channel switch disconnect function (Íñigo Huguet) [2059994] +- cfg80211: Fix order of enum nl80211_band_iftype_attr documentation (Íñigo Huguet) [2059994] +- cfg80211: simplify cfg80211_chandef_valid() (Íñigo Huguet) [2059994] +- mac80211: Remove a couple of obsolete TODO (Íñigo Huguet) [2059994] +- mac80211: use coarse boottime for airtime fairness code (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix cmd timeout in throughput test (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix suspend error with enlarging mcu timeout value (Íñigo Huguet) [2059994] +- mt76: mt7921s: make pm->suspended usage consistent (Íñigo Huguet) [2059994] +- mt76: mt7921: clear pm->suspended in mt7921_mac_reset_work (Íñigo Huguet) [2059994] +- mt76: connac: rely on le16_add_cpu in mt76_connac_mcu_add_nested_tlv (Íñigo Huguet) [2059994] +- mt76: mt7921: remove dead definitions (Íñigo Huguet) [2059994] +- mt76: mt7915: add mu-mimo and ofdma debugfs knobs (Íñigo Huguet) [2059994] +- mt76: mt7915: introduce mt76_vif in mt7915_vif (Íñigo Huguet) [2059994] +- mt76: mt7921: reduce log severity levels for informative messages (Íñigo Huguet) [2059994] +- mt76: mt7915: rely on mt76_connac definitions (Íñigo Huguet) [2059994] +- mt76: connac: rely on MCU_CMD macro (Íñigo Huguet) [2059994] +- mt76: connac: introduce MCU_CE_CMD macro (Íñigo Huguet) [2059994] +- mt76: connac: introduce MCU_UNI_CMD macro (Íñigo Huguet) [2059994] +- mt76: connac: remove MCU_FW_PREFIX bit (Íñigo Huguet) [2059994] +- mt76: connac: align MCU_EXT definitions with 7915 driver (Íñigo Huguet) [2059994] +- mt76: connac: introduce MCU_EXT macros (Íñigo Huguet) [2059994] +- mt76: mt7615: in debugfs queue stats, skip wmm index 3 on mt7663 (Íñigo Huguet) [2059994] +- mt76: mt7915: process txfree and txstatus without allocating skbs (Íñigo Huguet) [2059994] +- mt76: allow drivers to drop rx packets early (Íñigo Huguet) [2059994] +- mt76: mt7663: disable 4addr capability (Íñigo Huguet) [2059994] +- mt76: only access ieee80211_hdr after mt76_insert_ccmp_hdr (Íñigo Huguet) [2059994] +- mt76: move sar_capa configuration in common code (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix possible kernel crash due to invalid Rx count (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix bus hang with wrong privilege (Íñigo Huguet) [2059994] +- mt76: eeprom: tolerate corrected bit-flips (Íñigo Huguet) [2059994] +- mt76: mt7603: improve reliability of tx powersave filtering (Íñigo Huguet) [2059994] +- mt76: clear sta powersave flag after notifying driver (Íñigo Huguet) [2059994] +- mt76: mt7915: introduce SAR support (Íñigo Huguet) [2059994] +- mt76: mt7603: introduce SAR support (Íñigo Huguet) [2059994] +- mt76: mt7915: improve wmm index allocation (Íñigo Huguet) [2059994] +- mt76: mt7615: improve wmm index allocation (Íñigo Huguet) [2059994] +- mt76: mt7921s: fix the device cannot sleep deeply in suspend (Íñigo Huguet) [2059994] +- mt76: mt7615: fix decap offload corner case with 4-addr VLAN frames (Íñigo Huguet) [2059994] +- mt76: mt7915: fix decap offload corner case with 4-addr VLAN frames (Íñigo Huguet) [2059994] +- mt76: mt76x02: introduce SAR support (Íñigo Huguet) [2059994] +- mt76: move sar utilities to mt76-core module (Íñigo Huguet) [2059994] +- mt76: mt7921: honor mt76_connac_mcu_set_rate_txpower return value in mt7921_config (Íñigo Huguet) [2059994] +- mt76: do not pass the received frame with decryption error (Íñigo Huguet) [2059994] +- mt76: connac: remove PHY_MODE_AX_6G configuration in mt76_connac_get_phy_mode (Íñigo Huguet) [2059994] +- mt76: mt7615: remove dead code in get_omac_idx (Íñigo Huguet) [2059994] +- mt76: mt7921: introduce 160 MHz channel bandwidth support (Íñigo Huguet) [2059994] +- mt76: mt7921: add support for PCIe ID 0x0608/0x0616 (Íñigo Huguet) [2059994] +- mt76: testmode: add support to set MAC (Íñigo Huguet) [2059994] +- mt76: mt7915: add default calibrated data support (Íñigo Huguet) [2059994] +- mt76: only set rx radiotap flag from within decoder functions (Íñigo Huguet) [2059994] +- mt76: reverse the first fragmented frame to 802.11 (Íñigo Huguet) [2059994] +- bus: mhi: pci_generic: Introduce Sierra EM919X support (Íñigo Huguet) [2059994] +- bus: mhi: core: Add an API for auto queueing buffers for DL channel (Íñigo Huguet) [2059994] +- bus: mhi: pci_generic: Simplify code and axe the use of a deprecated API (Íñigo Huguet) [2059994] +- bus: mhi: core: Use macros for execution environment features (Íñigo Huguet) [2059994] +- bus: mhi: pci_generic: Add new device ID support for T99W175 (Íñigo Huguet) [2059994] +- ath11k: Use reserved host DDR addresses from DT for PCI devices (Íñigo Huguet) [2059994] +- ath11k: Change qcn9074 fw to operate in mode-2 (Íñigo Huguet) [2059994] +- ath11k: add ab to TARGET_NUM_VDEVS & co (Íñigo Huguet) [2059994] +- brcmfmac: Fix incorrect type assignments for keep-alive (Íñigo Huguet) [2059994] +- ath11k: Avoid false DEADLOCK warning reported by lockdep (Íñigo Huguet) [2059994] +- ath11k: set DTIM policy to stick mode for station interface (Íñigo Huguet) [2059994] +- ath11k: support MAC address randomization in scan (Íñigo Huguet) [2059994] +- ath10k: wmi: remove array of flexible structures (Íñigo Huguet) [2059994] +- ath10k: htt: remove array of flexible structures (Íñigo Huguet) [2059994] +- ath10k: drop beacon and probe response which leak from other channel (Íñigo Huguet) [2059994] +- ath11k: Process full monitor mode rx support (Íñigo Huguet) [2059994] +- ath11k: add software monitor ring descriptor for full monitor (Íñigo Huguet) [2059994] +- ath11k: Add htt cmd to enable full monitor mode (Íñigo Huguet) [2059994] +- ath11k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN6855 (Íñigo Huguet) [2059994] +- rtw88: refine tx_pwr_tbl debugfs to show channel and bandwidth (Íñigo Huguet) [2059994] +- rtw88: add debugfs to fix tx rate (Íñigo Huguet) [2059994] +- ath: regdom: extend South Korea regulatory domain support (Íñigo Huguet) [2059994] +- ath11k: add wait operation for tx management packets for flush from mac80211 (Íñigo Huguet) [2059994] +- ath11k: add 11d scan offload support (Íñigo Huguet) [2059994] +- ath11k: add configure country code for QCA6390 and WCN6855 (Íñigo Huguet) [2059994] +- ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work (Íñigo Huguet) [2059994] +- iwlwifi: work around reverse dependency on MEI (Íñigo Huguet) [2059994] +- iwlwifi: mvm: optionally suppress assert log (Íñigo Huguet) [2059994] +- iwlwifi: fw: correctly detect HW-SMEM region subtype (Íñigo Huguet) [2059994] +- iwlwifi: implement reset flow for Bz devices (Íñigo Huguet) [2059994] +- iwlwifi: dbg: disable ini debug in 8000 family and below (Íñigo Huguet) [2059994] +- iwlwifi: support SAR GEO Offset Mapping override via BIOS (Íñigo Huguet) [2059994] +- iwlwifi: pcie: retake ownership after reset (Íñigo Huguet) [2059994] +- iwlwifi: mvm: always use 4K RB size by default (Íñigo Huguet) [2059994] +- iwlwifi: mvm/api: define system control command (Íñigo Huguet) [2059994] +- iwlwifi: bump FW API to 68 for AX devices (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add some missing command strings (Íñigo Huguet) [2059994] +- iwlwifi: fw: add support for splitting region type bits (Íñigo Huguet) [2059994] +- iwlwifi: swap 1650i and 1650s killer struct names (Íñigo Huguet) [2059994] +- iwlwifi: yoyo: support for DBGC4 for dram (Íñigo Huguet) [2059994] +- iwlwifi: mvm: update rate scale in moving back to assoc state (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add support for statistics update version 15 (Íñigo Huguet) [2059994] +- iwlwifi: mvm: Add support for a new version of scan request command (Íñigo Huguet) [2059994] +- iwlwifi: mvm: remove session protection upon station removal (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add support for PHY context command v4 (Íñigo Huguet) [2059994] +- iwlwifi: fw: api: add link to PHY context command struct v1 (Íñigo Huguet) [2059994] +- iwlwifi: mvm: support RLC configuration command (Íñigo Huguet) [2059994] +- iwlwifi: mvm: d3: support v12 wowlan status (Íñigo Huguet) [2059994] +- iwlwifi: mvm: parse firmware alive message version 6 (Íñigo Huguet) [2059994] +- iwlwifi: pcie: support Bz suspend/resume trigger (Íñigo Huguet) [2059994] +- iwlwifi: mvm: d3: move GTK rekeys condition (Íñigo Huguet) [2059994] +- ath11k: change to use dynamic memory for channel list of scan (Íñigo Huguet) [2059994] +- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2059994] +- ath9k: switch to rate table based lookup (Íñigo Huguet) [2059994] +- iwlwifi: mvm: demote non-compliant kernel-doc header (Íñigo Huguet) [2059994] +- iwlwifi: mvm: fix a possible NULL pointer deference (Íñigo Huguet) [2059994] +- iwlwifi: mei: Fix spelling mistake "req_ownserhip" -> "req_ownership" (Íñigo Huguet) [2059994] +- iwlwifi: mei: don't rely on the size from the shared area (Íñigo Huguet) [2059994] +- iwlwifi: mei: fix linking when tracing is not enabled (Íñigo Huguet) [2059994] +- ath11k: Avoid NULL ptr access during mgmt tx cleanup (Íñigo Huguet) [2059994] +- rtlwifi: rtl8192de: Style clean-ups (Íñigo Huguet) [2059994] +- brcmfmac: Configure keep-alive packet on suspend (Íñigo Huguet) [2059994] +- ieee80211: change HE nominal packet padding value defines (Íñigo Huguet) [2059994] +- cfg80211: use ieee80211_bss_get_elem() instead of _get_ie() (Íñigo Huguet) [2059994] +- iwlwifi: mvm: read the rfkill state and feed it to iwlmei (Íñigo Huguet) [2059994] +- iwlwifi: mvm: add vendor commands needed for iwlmei (Íñigo Huguet) [2059994] +- iwlwifi: integrate with iwlmei (Íñigo Huguet) [2059994] +- iwlwifi: mei: add debugfs hooks (Íñigo Huguet) [2059994] +- iwlwifi: mei: add the driver to allow cooperation with CSME (Íñigo Huguet) [2059994] +- mwifiex: Ensure the version string from the firmware is 0-terminated (Íñigo Huguet) [2059994] +- mwifiex: Add quirk to disable deep sleep with certain hardware revision (Íñigo Huguet) [2059994] +- mwifiex: Use a define for firmware version string length (Íñigo Huguet) [2059994] +- rtw88: add debugfs to force lowest basic rate (Íñigo Huguet) [2059994] +- rtw88: follow the AP basic rates for tx mgmt frame (Íñigo Huguet) [2059994] +- mac80211: Use memset_after() to clear tx status (Íñigo Huguet) [2059994] +- mac80211: notify non-transmitting BSS of color changes (Íñigo Huguet) [2059994] +- mac80211: minstrel_ht: remove unused SAMPLE_SWITCH_THR define (Íñigo Huguet) [2059994] +- cfg80211: allow continuous radar monitoring on offchannel chain (Íñigo Huguet) [2059994] +- cfg80211: schedule offchan_cac_abort_wk in cfg80211_radar_event (Íñigo Huguet) [2059994] +- cfg80211: delete redundant free code (Íñigo Huguet) [2059994] +- mac80211: Remove unused assignment statements (Íñigo Huguet) [2059994] +- cfg80211: fix possible NULL pointer dereference in cfg80211_stop_offchan_radar_detection (Íñigo Huguet) [2059994] +- ath11k: Use memset_startat() for clearing queue descriptors (Íñigo Huguet) [2059994] +- ath11k: Fix spelling mistake "detetction" -> "detection" (Íñigo Huguet) [2059994] +- Revert "ath11k: add read variant from SMBIOS for download board data" (Íñigo Huguet) [2059994] +- ath11k: add read variant from SMBIOS for download board data (Íñigo Huguet) [2059994] +- ath11k: calculate the correct NSS of peer for HE capabilities (Íñigo Huguet) [2059994] +- ath11k: change to treat alpha code na as world wide regdomain (Íñigo Huguet) [2059994] +- cfg80211: move offchan_cac_event to a dedicated work (Íñigo Huguet) [2059994] +- mac80211_hwsim: Fix spelling mistake "Droping" -> "Dropping" (Íñigo Huguet) [2059994] +- mac80211: introduce set_radar_offchan callback (Íñigo Huguet) [2059994] +- cfg80211: implement APIs for dedicated radar detection HW (Íñigo Huguet) [2059994] +- ath11k: add support for BSS color change (Íñigo Huguet) [2059994] +- ath11k: add trace log support (Íñigo Huguet) [2059994] +- ath11k: Add missing qmi_txn_cancel() (Íñigo Huguet) [2059994] +- ath11k: Disabling credit flow for WMI path (Íñigo Huguet) [2059994] +- ath11k: Increment pending_mgmt_tx count before tx send invoke (Íñigo Huguet) [2059994] +- ath11k: send proper txpower and maxregpower values to firmware (Íñigo Huguet) [2059994] +- ath11k: move peer delete after vdev stop of station for QCA6390 and WCN6855 (Íñigo Huguet) [2059994] +- ath11k: remove return for empty tx bitrate in mac_op_sta_statistics (Íñigo Huguet) [2059994] +- ath11k: enable IEEE80211_VHT_EXT_NSS_BW_CAPABLE if NSS ratio enabled (Íñigo Huguet) [2059994] +- ath11k: avoid unnecessary lock contention in tx_completion path (Íñigo Huguet) [2059994] +- ath11k: add branch predictors in dp_tx path (Íñigo Huguet) [2059994] +- ath11k: avoid while loop in ring selection of tx completion interrupt (Íñigo Huguet) [2059994] +- ath11k: remove mod operator in dst ring processing (Íñigo Huguet) [2059994] +- ath11k: allocate HAL_WBM2SW_RELEASE ring from cacheable memory (Íñigo Huguet) [2059994] +- ath11k: add branch predictors in process_rx (Íñigo Huguet) [2059994] +- ath11k: remove usage quota while processing rx packets (Íñigo Huguet) [2059994] +- ath11k: avoid active pdev check for each msdu (Íñigo Huguet) [2059994] +- ath11k: avoid additional access to ath11k_hal_srng_dst_num_free (Íñigo Huguet) [2059994] +- ath11k: modify dp_rx desc access wrapper calls inline (Íñigo Huguet) [2059994] +- ath11k: allocate dst ring descriptors from cacheable memory (Íñigo Huguet) [2059994] +- ath11k: disable unused CE8 interrupts for ipq8074 (Íñigo Huguet) [2059994] +- ath11k: avoid unnecessary BH disable lock in STA kickout event (Íñigo Huguet) [2059994] +- ath11k: enable 802.11 power save mode in station mode (Íñigo Huguet) [2059994] +- ath11k: convert ath11k_wmi_pdev_set_ps_mode() to use enum wmi_sta_ps_mode (Íñigo Huguet) [2059994] +- ath9k: use swap() to make code cleaner (Íñigo Huguet) [2059994] +- ath10k: fetch (pre-)calibration data via nvmem subsystem (Íñigo Huguet) [2059994] +- Revert "ath11k: add support for WCN6855 hw2.1" (Íñigo Huguet) [2059994] +- iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting (Jerry Snitselaar) [2095498] +- scsi: mpi3mr: Fix kernel-doc (Tomas Henzl) [2091878] +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add target device related sysfs attributes (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add shost related sysfs attributes (Tomas Henzl) [2091878] +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails (Tomas Henzl) [2091878] +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() (Tomas Henzl) [2091878] +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR (Tomas Henzl) [2091878] +- scsi: mpi3mr: Hidden drives not removed during soft reset (Tomas Henzl) [2091878] +- scsi: mpi3mr: Increase I/O timeout value to 60s (Tomas Henzl) [2091878] +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add support for NVMe passthrough (Tomas Henzl) [2091878] +- scsi: mpi3mr: Expose adapter state to sysfs (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add support for PEL commands (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add support for MPT commands (Tomas Henzl) [2091878] +- scsi: mpi3mr: Move data structures/definitions from MPI headers to uapi header (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add support for driver commands (Tomas Henzl) [2091878] +- scsi: mpi3mr: Add bsg device support (Tomas Henzl) [2091878] +- selftests/powerpc: Add PPC_FEATURE2_ARCH_3_1 and PPC_FEATURE2_EBB bits (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc: Add helper to exit on failure (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add interface test for mmcra register fields (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr3_src fields (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr2_fcs_fch fields (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr2_l2l3 field (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr1_comb field (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr0_pmc56 using pmc5 (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr0_fc56 field using pmc1 (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr0_pmcjce field (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr0_pmccext bit (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr0_cc56run field (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu/: Add interface test for mmcr0 exception bits (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add macro to extract mmcr3 and mmcra fields (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add macro to extract mmcr0/mmcr1 fields (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add macros to extract mmcr fields (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add event_init_sampling function (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add utility functions to post process the mmap buffer (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add macros to parse event codes (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Add support for perf sampling tests (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc: Add a test of counting larx/stcx (Desnes A. Nunes do Rosario) [2071113] +- selftests/powerpc/pmu: Include mmap_buffer field as part of struct event (Desnes A. Nunes do Rosario) [2071113] +- [s390] net/smc: Fix af_ops of child socket pointing to released memory (Tobias Huschle) [2043832] +- [s390] net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() (Tobias Huschle) [2043832] +- [s390] net/smc: use memcpy instead of snprintf to avoid out of bounds read (Tobias Huschle) [2043832] +- [s390] net/smc: Call trace_smc_tx_sendmsg when data corked (Tobias Huschle) [2043832] +- [s390] net/smc: Fix cleanup when register ULP fails (Tobias Huschle) [2043832] +- [s390] net/smc: fix connection leak (Tobias Huschle) [2043832] +- [s390] net/smc: Use a mutex for locking "struct smc_pnettable" (Tobias Huschle) [2043832] +- [s390] net/smc: unlock on error paths in __smc_setsockopt() (Tobias Huschle) [2043832] +- [s390] net/smc: return ETIMEDOUT when smc_connect_clc() timeout (Tobias Huschle) [2043832] +- [s390] net/smc: Add comment for smc_tx_pending (Tobias Huschle) [2043832] +- [s390] net/smc: Add global configure for handshake limitation by netlink (Tobias Huschle) [2043832] +- [s390] net/smc: Dynamic control handshake limitation by socket options (Tobias Huschle) [2043832] +- [s390] net/smc: Limit SMC visits when handshake workqueue congested (Tobias Huschle) [2043832] +- [s390] net/smc: Limit backlog connections (Tobias Huschle) [2043832] +- [s390] net/smc: Make smc_tcp_listen_work() independent (Tobias Huschle) [2043832] +- [s390] net/smc: Avoid overwriting the copies of clcsock callback functions (Tobias Huschle) [2043832] +- [s390] Partially revert "net/smc: Add netlink net namespace support" (Tobias Huschle) [2043832] +- [s390] net/smc: Cork when sendpage with MSG_SENDPAGE_NOTLAST flag (Tobias Huschle) [2043832] +- [s390] net/smc: Remove corked dealyed work (Tobias Huschle) [2043832] +- [s390] net/smc: Send directly when TCP_CORK is cleared (Tobias Huschle) [2043832] +- [s390] net/smc: Forward wakeup to smc socket waitqueue after fallback (Tobias Huschle) [2043832] +- [s390] net/smc: Transitional solution for clcsock race issue (Tobias Huschle) [2043832] +- [s390] net/smc: Fix hung_task when removing SMC-R devices (Tobias Huschle) [2043832] +- [s390] net/smc: Remove unused function declaration (Tobias Huschle) [2043832] +- [s390] net/smc: Resolve the race between SMC-R link access and clear (Tobias Huschle) [2043832] +- [s390] net/smc: Introduce a new conn->lgr validity check helper (Tobias Huschle) [2043832] +- [s390] net/smc: Resolve the race between link group access and termination (Tobias Huschle) [2043832] +- [s390] net/smc: Reset conn->lgr when link group registration fails (Tobias Huschle) [2043832] +- [s390] net/smc: add comments for smc_link_{usable|sendable} (Tobias Huschle) [2043832] +- [s390] net/smc: remove redundant re-assignment of pointer link (Tobias Huschle) [2043832] +- [s390] net/smc: Introduce TCP ULP support (Tobias Huschle) [2043832] +- [s390] net/smc: Add net namespace for tracepoints (Tobias Huschle) [2043832] +- [s390] net/smc: Print net namespace in log (Tobias Huschle) [2043832] +- [s390] net/smc: Add netlink net namespace support (Tobias Huschle) [2043832] +- [s390] net/smc: Introduce net namespace support for linkgroup (Tobias Huschle) [2043832] +- [s390] net/smc: Use the bitmap API when applicable (Tobias Huschle) [2043832] +- [s390] net/smc: fix kernel panic caused by race of smc_sock (Tobias Huschle) [2043832] +- [s390] net/smc: don't send CDC/LLC message if link not ready (Tobias Huschle) [2043832] +- [s390] net/smc: fix using of uninitialized completions (Tobias Huschle) [2043832] +- [s390] net/smc: Prevent smc_release() from long blocking (Tobias Huschle) [2043832] +- [s390] net/smc: Clear memory when release and reuse buffer (Tobias Huschle) [2043832] +- [s390] net/smc: Keep smc_close_final rc during active close (Tobias Huschle) [2043832] +- [s390] net/smc: fix wrong list_del in smc_lgr_cleanup_early (Tobias Huschle) [2043832] +- [s390] net/smc: Don't call clcsock shutdown twice when smc shutdown (Tobias Huschle) [2043832] +- [s390] net/smc: Fix loop in smc_listen (Tobias Huschle) [2043832] +- [s390] net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() (Tobias Huschle) [2043832] +- [s390] net/smc: Ensure the active closing peer first closes clcsock (Tobias Huschle) [2043832] +- [s390] net/smc: Clean up local struct sock variables (Tobias Huschle) [2043832] +- [s390] net/smc: Avoid warning of possible recursive locking (Tobias Huschle) [2043832] +- [s390] net/smc: Make sure the link_id is unique (Tobias Huschle) [2043832] +- [s390] net/smc: Transfer remaining wait queue entries during fallback (Tobias Huschle) [2043832] +- [s390] net/smc: fix sk_refcnt underflow on linkdown and fallback (Tobias Huschle) [2043832] +- [s390] net/smc: Print function name in smcr_link_down tracepoint (Tobias Huschle) [2043832] +- [s390] net/smc: Introduce tracepoint for smcr link down (Tobias Huschle) [2043832] +- [s390] net/smc: Introduce tracepoints for tx and rx msg (Tobias Huschle) [2043832] +- [s390] net/smc: Introduce tracepoint for fallback (Tobias Huschle) [2043832] +- [s390] net/smc: Correct spelling mistake to TCPF_SYN_RECV (Tobias Huschle) [2043832] +- [s390] net/smc: Fix smc_link->llc_testlink_time overflow (Tobias Huschle) [2043832] +- [s390] net/smc: stop links when their GID is removed (Tobias Huschle) [2043832] +- [s390] net/smc: add netlink support for SMC-Rv2 (Tobias Huschle) [2043832] +- [s390] net/smc: extend LLC layer for SMC-Rv2 (Tobias Huschle) [2043832] +- [s390] net/smc: add v2 support to the work request layer (Tobias Huschle) [2043832] +- [s390] net/smc: retrieve v2 gid from IB device (Tobias Huschle) [2043832] +- [s390] net/smc: add v2 format of CLC decline message (Tobias Huschle) [2043832] +- [s390] net/smc: add listen processing for SMC-Rv2 (Tobias Huschle) [2043832] +- [s390] net/smc: add SMC-Rv2 connection establishment (Tobias Huschle) [2043832] +- [s390] net/smc: prepare for SMC-Rv2 connection (Tobias Huschle) [2043832] +- [s390] net/smc: save stack space and allocate smc_init_info (Tobias Huschle) [2043832] +- [s390] net/smc: add generic netlink support for system EID (Tobias Huschle) [2043832] +- [s390] net/smc: keep static copy of system EID (Tobias Huschle) [2043832] +- [s390] net/smc: add support for user defined EIDs (Tobias Huschle) [2043832] +- [s390] net/smc: Allow SMC-D 1MB DMB allocations (Tobias Huschle) [2043832] +- [s390] net/smc: no need to flush smcd_dev's event_wq before destroying it (Tobias Huschle) [2043832] +- [s390] net/smc: avoid possible duplicate dmb unregistration (Tobias Huschle) [2043832] +- [s390] net/smc: remove device from smcd_dev_list after failed device_add() (Tobias Huschle) [2043832] + +* Fri Jun 17 2022 Jarod Wilson [4.18.0-402.el8] +- bnxt_en: parse and report result field when NVRAM package install fails (Ken Cox) [2043782] +- bnxt_en: Fix unnecessary dropping of RX packets (Ken Cox) [2043782] +- bnxt_en: Initiallize bp->ptp_lock first before using it (Ken Cox) [2043782] +- bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag (Ken Cox) [2043782] +- bnxt_en: Prevent XDP redirect from running when stopping TX queue (Ken Cox) [2043782 1944997] +- bnxt_en: reserve space inside receive page for skb_shared_info (Ken Cox) [2043782 1944997] +- bnxt_en: Synchronize tx when xdp redirects happen on same ring (Ken Cox) [2043782 1944997] +- net: bnxt_ptp: fix compilation error (Ken Cox) [2043782] +- bnxt: revert hastily merged uAPI aberrations (Ken Cox) [2043782] +- bnxt_en: add an nvm test for hw diagnose (Ken Cox) [2043782] +- bnxt_en: implement hw health reporter (Ken Cox) [2043782] +- bnxt_en: Do not destroy health reporters during reset (Ken Cox) [2043782] +- bnxt_en: Eliminate unintended link toggle during FW reset (Ken Cox) [2043782] +- bnxt_en: Properly report no pause support on some cards (Ken Cox) [2043782] +- bnxt_en: introduce initial link state of unknown (Ken Cox) [2043782] +- bnxt_en: parse result field when NVRAM package install fails (Ken Cox) [2043782] +- bnxt_en: add more error checks to HWRM_NVM_INSTALL_UPDATE (Ken Cox) [2043782] +- bnxt_en: refactor error handling of HWRM_NVM_INSTALL_UPDATE (Ken Cox) [2043782] +- bnxt_en: Increase firmware message response DMA wait time (Ken Cox) [2043782] +- bnxt_en: Fix incorrect multicast rx mask setting when not requested (Ken Cox) [2043782] +- bnxt_en: Fix occasional ethtool -t loopback test failures (Ken Cox) [2043782] +- bnxt_en: Fix offline ethtool selftest with RDMA enabled (Ken Cox) [2043782] +- bnxt_en: Fix active FEC reporting to ethtool (Ken Cox) [2043782] +- bnxt_en: Fix devlink fw_activate (Ken Cox) [2043782] +- bnxt_en: Restore the resets_reliable flag in bnxt_open() (Ken Cox) [2043782] +- bnxt_en: Handle async event when the PHC is updated in RTC mode (Ken Cox) [2043782] +- bnxt_en: Implement .adjtime() for PTP RTC mode (Ken Cox) [2043782] +- bnxt_en: Add driver support to use Real Time Counter for PTP (Ken Cox) [2043782] +- bnxt_en: PTP: Refactor PTP initialization functions (Ken Cox) [2043782] +- bnxt_en: Update firmware interface to 1.10.2.73 (Ken Cox) [2043782] +- bnxt_en: improve firmware timeout messaging (Ken Cox) [2043782] +- bnxt_en: use firmware provided max timeout for messages (Ken Cox) [2043782] +- bnxt_en: improve VF error messages when PF is unavailable (Ken Cox) [2043782] +- bnxt_en: add dynamic debug support for HWRM messages (Ken Cox) [2043782] +- bnxt_en: Use page frag RX buffers for better software GRO performance (Ken Cox) [2043782] +- bnxt_en: convert to xdp_do_flush (Ken Cox) [2043782] +- bnxt_en: Support CQE coalescing mode in ethtool (Ken Cox) [2043782] +- bnxt_en: Support configurable CQE coalescing mode (Ken Cox) [2043782] +- bnxt_en: enable interrupt sampling on 5750X for DIM (Ken Cox) [2043782] +- bnxt_en: Log error report for dropped doorbell (Ken Cox) [2043782] +- bnxt_en: Add event handler for PAUSE Storm event (Ken Cox) [2043782] +- flow_offload: reject to offload tc actions in offload drivers (Ken Cox) [2043782] +- bnxt_en: Fix compile error regression when CONFIG_BNXT_SRIOV is not set (Ken Cox) [2043782] +- bnxt_en: fix format specifier in live patch error message (Ken Cox) [2043782] +- bnxt_en: extend RTNL to VF check in devlink driver_reinit (Ken Cox) [2043782] +- bnxt_en: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Ken Cox) [2043782] +- bnxt_en: Remove not used other ULP define (Ken Cox) [2043782] +- bnxt_en: Provide stored devlink "fw" version on older firmware (Ken Cox) [2043782] +- bnxt_en: implement firmware live patching (Ken Cox) [2043782] +- bnxt_en: Update firmware interface to 1.10.2.63 (Ken Cox) [2043782] +- bnxt_en: implement dump callback for fw health reporter (Ken Cox) [2043782] +- bnxt_en: extract coredump command line from current task (Ken Cox) [2043782] +- bnxt_en: Retrieve coredump and crashdump size via FW command (Ken Cox) [2043782] +- bnxt_en: Add compression flags information in coredump segment header (Ken Cox) [2043782] +- bnxt_en: move coredump functions into dedicated file (Ken Cox) [2043782] +- bnxt_en: Refactor coredump functions (Ken Cox) [2043782] +- bnxt_en: improve fw diagnose devlink health messages (Ken Cox) [2043782] +- bnxt_en: consolidate fw devlink health reporters (Ken Cox) [2043782] +- bnxt_en: remove fw_reset devlink health reporter (Ken Cox) [2043782] +- bnxt_en: improve error recovery information messages (Ken Cox) [2043782] +- bnxt_en: add enable_remote_dev_reset devlink parameter (Ken Cox) [2043782] +- bnxt_en: implement devlink dev reload fw_activate (Ken Cox) [2043782] +- bnxt_en: implement devlink dev reload driver_reinit (Ken Cox) [2043782] +- bnxt_en: refactor cancellation of resource reservations (Ken Cox) [2043782] +- bnxt_en: refactor printing of device info (Ken Cox) [2043782] +- bnxt: use netif_is_rxfh_configured instead of open code (Ken Cox) [2043782] +- ethernet: use eth_hw_addr_set() (Ken Cox) [2043782] +- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (Ken Cox) [2043782] +- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert (Ken Cox) [2043782] +- bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() (Ken Cox) [2043782] +- netfilter: nat: really support inet nat without l3 address (Phil Sutter) [2092424] +- netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net path (Phil Sutter) [2094236] +- netfilter: nf_tables: double hook unregistration in netns path (Phil Sutter) [2094236] +- video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 (Mohammed Gamal) [1948442] +- cpufreq: intel_pstate: Use firmware default EPP (Steve Best) [2072671] +- cpufreq: intel_pstate: Update cpuinfo.max_freq on HWP_CAP changes (Steve Best) [2072671] +- cpufreq: intel_pstate: Update EPP for AlderLake mobile (Steve Best) [2072671] +- cpufreq: intel_pstate: Drop redundant intel_pstate_get_hwp_cap() call (Steve Best) [2072671] +- cpufreq: intel_pstate: ITMT support for overclocked system (Steve Best) [2072671] +- cpufreq: intel_pstate: Fix active mode offline/online EPP handling (Steve Best) [2072671] +- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (Steve Best) [2072671] +- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (Steve Best) [2072671] +- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (Steve Best) [2072671] +- cpufreq: intel_pstate: Process HWP Guaranteed change notification (Steve Best) [2072671] +- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (Steve Best) [2072671] +- Revert "cpufreq: intel_pstate: Process HWP Guaranteed change notification" (Steve Best) [2072671] +- cpufreq: intel_pstate: Process HWP Guaranteed change notification (Steve Best) [2072671] +- cpuidle: intel_idle: Drop redundant backslash at line end (Steve Best) [2072893] +- intel_idle: add core C6 optimization for SPR (Steve Best) [2072893] +- intel_idle: add 'preferred_cstates' module argument (Steve Best) [2072893] +- intel_idle: add SPR support (Steve Best) [2072893] +- intel_idle: enable interrupts before C1 on Xeons (Steve Best) [2072893] + +* Wed Jun 15 2022 Jarod Wilson [4.18.0-401.el8] +- [s390] s390/airq: use DMA memory for summary indicators (Tobias Huschle) [2043905] +- [s390] s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function (Tobias Huschle) [2043905] +- [s390] s390/zcrypt: change reply buffer size offering (Tobias Huschle) [2043905] +- [s390] s390/zcrypt: Support CPRB minor version T7 (Tobias Huschle) [2043905] +- [s390] s390/zcrypt: handle checkstopped cards with new state (Tobias Huschle) [2043905] +- [s390] s390/zcrypt: CEX8S exploitation support (Tobias Huschle) [2043905] +- [s390] s390/ap/zcrypt: debug feature improvements (Tobias Huschle) [2043905] +- [s390] s390/zcrypt: rework of debug feature messages (Tobias Huschle) [2043905] +- powerpc/perf: Fix the threshold compare group constraint for power10 (Steve Best) [2090058] +- arch/x86: Disable system wide bus lock rate limiting (Prarit Bhargava) [2028252] +- rtnetlink: return ENODEV when IFLA_ALT_IFNAME is used in dellink (Xin Long) [2062780] +- rtnetlink: enable alt_ifname for setlink/newlink (Xin Long) [2062780] +- rtnetlink: return ENODEV when ifname does not exist and group is given (Xin Long) [2062780] +- rtnetlink: Return correct error on changing device netns (Xin Long) [2062780] +- net: remove the new_ifindex argument from dev_change_net_namespace (Xin Long) [2062780] +- net: Allow to specify ifindex when device is moved to another namespace (Xin Long) [2062780] +- net: rtnetlink: add possibility to use alternative names as message handle (Xin Long) [2062780] +- net: rtnetlink: introduce helper to get net_device instance by ifname (Xin Long) [2062780] +- net: rtnetlink: unify the code in __rtnl_newlink get dev with the rest (Xin Long) [2062780] +- net: rtnetlink: put alternative names to getlink message (Xin Long) [2062780] +- block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (Ewan D. Milne) [2049198] {CVE-2022-0494} +- [s390] s390/dasd: prevent double format of tracks for ESE devices (Mete Durlu) [2094296] +- [s390] s390/dasd: fix data corruption for ESE devices (Mete Durlu) [2094296] +- [s390] s390/dasd: Fix read inconsistency for ESE DASD devices (Mete Durlu) [2094294] +- [s390] s390/dasd: Fix read for ESE with blksize < 4k (Mete Durlu) [2094294] +- xfs: validate inode fork size against fork format (Andrey Albershteyn) [2089447] +- selftests/tc-testing: match any qdisc type (Petr Oros) [2021843] +- tc-testing: Add control-plane selftests for sch_mq (Petr Oros) [2021843] +- netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (Petr Oros) [2021843] +- netdevsim: don't overwrite read only ethtool parms (Petr Oros) [2021843] +- netdevsim: fix uninit value in nsim_drv_configure_vfs() (Petr Oros) [2021843] +- netdevsim: rename 'driver' entry points (Petr Oros) [2021843] +- netdevsim: move max vf config to dev (Petr Oros) [2021843] +- netdevsim: move details of vf config to dev (Petr Oros) [2021843] +- netdevsim: move vfconfig to nsim_dev (Petr Oros) [2021843] +- netdevsim: take rtnl_lock when assigning num_vfs (Petr Oros) [2021843] +- netdevsim: Protect both reload_down and reload_up paths (Petr Oros) [2021843] +- netdevsim: make array res_ids static const, makes object smaller (Petr Oros) [2021843] +- netdevsim: Add multi-queue support (Petr Oros) [2021843] +- net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_ops (Petr Oros) [2021843] +- netdevsim: delete unnecessary debugfs checking (Petr Oros) [2021843] +- netdevsim: switch to memdup_user_nul() (Petr Oros) [2021843] +- netdevsim: init u64 stats for 32bit hardware (Petr Oros) [2021843] +- dm: fix bio length of empty flush (Ming Lei) [2090940] +- block: initialize the target bio in __bio_clone_fast (Ming Lei) [2090940] +- dm: use bio_clone_fast in alloc_io/alloc_tio (Ming Lei) [2090940] +- block: clone crypto and integrity data in __bio_clone_fast (Ming Lei) [2090940] +- dm-cache: remove __remap_to_origin_clear_discard (Ming Lei) [2090940] +- dm: simplify the single bio fast path in __send_duplicate_bios (Ming Lei) [2090940] +- dm: retun the clone bio from alloc_tio (Ming Lei) [2090940] +- dm: pass the bio instead of tio to __map_bio (Ming Lei) [2090940] +- dm: move cloning the bio into alloc_tio (Ming Lei) [2090940] +- dm: fold __send_duplicate_bios into __clone_and_map_simple_bio (Ming Lei) [2090940] +- dm: fold clone_bio into __clone_and_map_data_bio (Ming Lei) [2090940] +- dm: add a clone_to_tio helper (Ming Lei) [2090940] +- block: make bio_crypt_clone() able to fail (Ming Lei) [2090940] +- perf/x86/uncore: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088831] +- perf/x86/uncore: Clean up uncore_pci_ids[] (Michael Petlan) [2088831] +- perf/x86/uncore: Add Raptor Lake uncore support (Michael Petlan) [2088831] +- perf/x86/cstate: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088831] +- perf/x86/cstate: Add Raptor Lake support (Michael Petlan) [2088831] +- perf/x86/msr: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088831] +- perf/x86/msr: Add Raptor Lake CPU support (Michael Petlan) [2088831] +- perf/x86: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088831] +- perf/x86: Add Intel Raptor Lake support (Michael Petlan) [2088831] +- x86/cpu: Add new Alderlake and Raptorlake CPU model numbers (Michael Petlan) [2088831] +- x86/intel: Add common OPTDIFFs (Michael Petlan) [2088831] +- x86/cpu: Explain Intel model naming convention (Michael Petlan) [2088831] +- KVM: s390: vsie/gmap: reduce gmap_rmap overhead (Thomas Huth) [2072387] +- KVM: s390x: fix SCK locking (Thomas Huth) [2072387] +- s390/kvm: use union tod_clock (Thomas Huth) [2072387] +- s390/time: introduce new store_tod_clock_ext() (Thomas Huth) [2072387] +- s390/time: introduce union tod_clock (Thomas Huth) [2072387] +- KVM: s390: Clarify SIGP orders versus STOP/RESTART (Thomas Huth) [2043868] +- KVM: s390: Clear valid_wakeup in kvm_s390_handle_wait(), not in arch hook (Thomas Huth) [2072387] +- KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU (Thomas Huth) [2072387] +- KVM: s390: Introduce kvm_s390_get_gfn_end() (Thomas Huth) [2072387] +- KVM: Integrate gfn_to_memslot_approx() into search_memslots() (Thomas Huth) [2072387] +- KVM: s390: Use kvm_get_vcpu() instead of open-coded access (Thomas Huth) [2072387] +- KVM: s390: add debug statement for diag 318 CPNC data (Thomas Huth) [2072387] +- KVM: s390: pv: properly handle page flags for protected guests (Thomas Huth) [2072387] +- KVM: s390: Add a routine for setting userspace CPU state (Thomas Huth) [2072387] +- net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() (Íñigo Huguet) [2042840] +- net: sfc: fix memory leak due to ptp channel (Íñigo Huguet) [2042840] +- net: sfc: fix using uninitialized xdp tx_queue (Íñigo Huguet) [2042840] +- sfc: Do not free an empty page_ring (Íñigo Huguet) [2042840] +- net: sfc: add missing xdp queue reinitialization (Íñigo Huguet) [2042840] +- sfc: Avoid NULL pointer dereference on systems without numa awareness (Íñigo Huguet) [2042840] +- sfc: extend the locking on mcdi->seqno (Íñigo Huguet) [2042840] +- sfc: set affinity hints in local NUMA node only (Íñigo Huguet) [2042840] +- sfc: default config to 1 channel/core in local NUMA node only (Íñigo Huguet) [2042840] +- sfc: The size of the RX recycle ring should be more flexible (Íñigo Huguet) [2042840] +- sfc: Use swap() instead of open coding it (Íñigo Huguet) [2042840] +- ethernet/sfc: remove redundant rc variable (Íñigo Huguet) [2042840] +- PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (Myron Stowe) [2015785] +- thunderbolt: Do not make DROM read success compulsory (Myron Stowe) [2015785] +- thunderbolt: Do not resume routers if UID is not set (Myron Stowe) [2015785] +- thunderbolt: Retry DROM reads for more failure scenarios (Myron Stowe) [2015785] +- PCI/ACPI: Replace acpi_bus_get_device() with acpi_fetch_acpi_dev() (Myron Stowe) [2015785] +- ACPI: scan: Introduce acpi_fetch_acpi_dev() (Myron Stowe) [2015785] +- PCI: PM: Fix ordering of operations in pci_back_from_sleep() (Myron Stowe) [2015785] +- PCI: PM: Do not call platform_pci_power_manageable() unnecessarily (Myron Stowe) [2015785] +- PCI: PM: Make pci_choose_state() call pci_target_state() (Myron Stowe) [2015785] +- PCI: PM: Rearrange pci_target_state() (Myron Stowe) [2015785] +- PCI: PM: Simplify acpi_pci_power_manageable() (Myron Stowe) [2015785] +- PCI: PM: Drop struct pci_platform_pm_ops (Myron Stowe) [2015785] +- PCI: ACPI: PM: Do not use pci_platform_pm_ops for ACPI (Myron Stowe) [2015785] +- PCI: PM: Do not use pci_platform_pm_ops for Intel MID PM (Myron Stowe) [2015785] +- ACPI: glue: Look for ACPI bus type only if ACPI companion is not known (Myron Stowe) [2015785] +- ACPI: glue: Drop cleanup callback from struct acpi_bus_type (Myron Stowe) [2015785] +- PCI: ACPI: Drop acpi_pci_bus (Myron Stowe) [2015785] +- PCI: ACPI: Check parent pointer in acpi_pci_find_companion() (Myron Stowe) [2015785] +- PCI/ACPI: Don't reset a fwnode set by OF (Myron Stowe) [2015785] +- PCI: VMD: ACPI: Make ACPI companion lookup work for VMD bus (Myron Stowe) [2015785] +- PCI: Change the type of probe argument in reset functions (Myron Stowe) [2015785] +- PCI: Add support for ACPI _RST reset method (Myron Stowe) [2015785] +- PCI: Setup ACPI fwnode early and at the same time with OF (Myron Stowe) [2015785] +- PCI: Use acpi_pci_power_manageable() (Myron Stowe) [2015785] +- PCI: Add pci_set_acpi_fwnode() to set ACPI_COMPANION (Myron Stowe) [2015785] +- PCI: Allow userspace to query and set device reset mechanism (Myron Stowe) [2015785] +- PCI: Remove reset_fn field from pci_dev (Myron Stowe) [2015785] +- PCI: Add array to track reset method ordering (Myron Stowe) [2015785] +- PCI: Add pcie_reset_flr() with 'probe' argument (Myron Stowe) [2015785] +- PCI: Cache PCIe Device Capabilities register (Myron Stowe) [2015785] +- driver core: Split device_platform_notify() (Myron Stowe) [2015785] +- software nodes: Split software_node_notify() (Myron Stowe) [2015785] +- PCI: PM: Enable PME if it can be signaled from D3cold (Myron Stowe) [2015785] +- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (Myron Stowe) [2015785] +- PCI: Use pci_update_current_state() in pci_enable_device_flags() (Myron Stowe) [2015785] +- PCI: Add pci_reset_bus_function() Secondary Bus Reset interface (Myron Stowe) [2015785] +- ACPI: scan: Rearrange code related to acpi_get_device_data() (Myron Stowe) [2015785] +- PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI (Myron Stowe) [2015785] +- crypto: cavium/nitrox - use pcie_flr instead of duplicating it (Myron Stowe) [2015785] +- NFSv4 only print the label when its queried (Scott Mayhew) [2030827] +- NFSv4.1 provide mount option to toggle trunking discovery (Scott Mayhew) [2030827] +- NFSv4.1 test and add 4.1 trunking transport (Scott Mayhew) [2030827] +- SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt (Scott Mayhew) [2030827] +- NFSv4 handle port presence in fs_location server string (Scott Mayhew) [2030827] +- NFSv4 expose nfs_parse_server_name function (Scott Mayhew) [2030827] +- NFSv4.1 query for fs_location attr on a new file system (Scott Mayhew) [2030827] +- NFSv4 store server support for fs_location attribute (Scott Mayhew) [2030827] +- NFSv4 remove zero number of fs_locations entries error check (Scott Mayhew) [2030827] +- NFSv4.1 add network transport when session trunking is detected (Scott Mayhew) [2030827] +- SUNRPC enforce creation of no more than max_connect xprts (Scott Mayhew) [2030827] +- NFSv4 introduce max_connect mount options (Scott Mayhew) [2030827] +- SUNRPC add xps_nunique_destaddr_xprts to xprt_switch_info in sysfs (Scott Mayhew) [2030827] +- SUNRPC keep track of number of transports to unique addresses (Scott Mayhew) [2030827] +- powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable (Diego Domingos) [1986188] +- powerpc/papr_scm: Fix warnings about undeclared variable (Diego Domingos) [1986188] +- VMCI: Add support for ARM64 (Cathy Avery) [2080095] +- VMCI: Release notification_bitmap in error path (Cathy Avery) [2080095] +- VMCI: Check exclusive_vectors when freeing interrupt 1 (Cathy Avery) [2080095] +- VMCI: Fix some error handling paths in vmci_guest_probe_device() (Cathy Avery) [2080095] +- VMCI: No need to clear memory after a dma_alloc_coherent() call (Cathy Avery) [2080095] +- VMCI: Fix the description of vmci_check_host_caps() (Cathy Avery) [2080095] +- VMCI: dma dg: add support for DMA datagrams receive (Cathy Avery) [2080095] +- VMCI: dma dg: add support for DMA datagrams sends (Cathy Avery) [2080095] +- VMCI: dma dg: allocate send and receive buffers for DMA datagrams (Cathy Avery) [2080095] +- VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (Cathy Avery) [2080095] +- VMCI: dma dg: set OS page size (Cathy Avery) [2080095] +- VMCI: dma dg: whitespace formatting change for vmci register defines (Cathy Avery) [2080095] +- VMCI: dma dg: detect DMA datagram capability (Cathy Avery) [2080095] +- VMCI: Use BIT() macro for bit definitions (Cathy Avery) [2080095] +- VMCI: dma dg: add MMIO access to registers (Cathy Avery) [2080095] +- misc: vmw_vmci: Switch to kvfree_rcu() API (Cathy Avery) [2080095] +- VMCI: fix NULL pointer dereference when unmapping queue pair (Cathy Avery) [2080095] +- misc: vmci: remove redundant variable is_local (Cathy Avery) [2080095] +- misc: vmw_vmci: return the correct errno code (Cathy Avery) [2080095] +- misc: vmw_vmci: explicitly initialize vmci_datagram payload (Cathy Avery) [2080095] +- misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct (Cathy Avery) [2080095] +- vmci_host: print unexpanded names of ioctl requests in debug messages (Cathy Avery) [2080095] +- drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue (Cathy Avery) [2080095] +- VMCI: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (Cathy Avery) [2080095] +- VMCI: Use set_page_dirty_lock() when unregistering guest memory (Cathy Avery) [2080095] +- misc/vmw_vmci: fix typo (Cathy Avery) [2080095] +- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (Cathy Avery) [2080095] +- VMCI: check return value of get_user_pages_fast() for errors (Cathy Avery) [2080095] +- vmci_host: get rid of pointless access_ok() (Cathy Avery) [2080095] +- treewide: Add SPDX license identifier - Makefile/Kconfig (Cathy Avery) [2080095] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 321 (Cathy Avery) [2080095] +- VMCI: Use memdup_user() rather than duplicating its implementation (Cathy Avery) [2080095] +- VMCI: remove set but not used variable 'cid' (Cathy Avery) [2080095] +- vmci: type promotion bug in qp_host_get_user_memory() (Cathy Avery) [2080095] + +* Fri Jun 10 2022 Jarod Wilson [4.18.0-400.el8] +- misc: pvpanic: introduce device capability (Emanuele Giuseppe Esposito) [2088457] +- misc: pvpanic: add crash loaded event (Emanuele Giuseppe Esposito) [2088457] +- misc: pvpanic: move bit definition to uapi header file (Emanuele Giuseppe Esposito) [2088457] +- rfkill: make new event layout opt-in (Jose Ignacio Tornos Martinez) [2023175] +- lib/sbitmap: fix sb->map leak (Ming Lei) [2093549] +- openvswitch: fix OOB access in reserve_sfa_size() (Antoine Tenart) [2082023] +- net: openvswitch: don't send internal clone attribute to the userspace. (Antoine Tenart) [2082023 2085509] +- openvswitch: Add recirc_id to recirc warning (Antoine Tenart) [2082023] +- openvswitch: Fixed nd target mask field in the flow dump. (Antoine Tenart) [2082023] +- net: openvswitch: Remove redundant if statements (Antoine Tenart) [2082023] +- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Phil Sutter) [2092987] {CVE-2022-1966} +- cachefiles: Drop superfluous readpages aops NULL check (Dave Wysochanski) [2083136] +- audit: fix AUDIT_DISABLED undeclared error when AUDITSYSCALL unconfigured (Richard Guy Briggs) [2035123] +- audit: log AUDIT_TIME_* records only from rules (Richard Guy Briggs) [2035123] +- audit: improve audit queue handling when "audit=1" on cmdline (Richard Guy Briggs) [2035123] +- audit: replace zero-length array with flexible-array member (Richard Guy Briggs) [2035123] +- audit: use struct_size() helper in audit_[send|make]_reply() (Richard Guy Briggs) [2035123] +- audit: ensure userspace is penalized the same as the kernel when under pressure (Richard Guy Briggs) [2035123] +- audit: use struct_size() helper in kmalloc() (Richard Guy Briggs) [2035123] +- audit: improve robustness of the audit queue handling (Richard Guy Briggs) [2035123] +- audit: return early if the filter rule has a lower priority (Richard Guy Briggs) [2035123] +- lsm_audit: avoid overloading the "key" audit field (Richard Guy Briggs) [2035123] +- audit: Convert to SPDX identifier (Richard Guy Briggs) [2035123] +- audit: rename struct node to struct audit_node to prevent future name collisions (Richard Guy Briggs) [2035123] +- audit: prepare audit_context for use in calling contexts beyond syscalls (Richard Guy Briggs) [2035123] +- audit: fix possible null-pointer dereference in audit_filter_rules (Richard Guy Briggs) [2035123] +- audit: add header protection to kernel/audit.h (Richard Guy Briggs) [2035123] +- audit: remove unnecessary 'ret' initialization (Richard Guy Briggs) [2035123] +- audit: remove trailing spaces and tabs (Richard Guy Briggs) [2035123] +- audit: Use list_move instead of list_del/list_add (Richard Guy Briggs) [2035123] +- audit: Rename enum audit_state constants to avoid AUDIT_DISABLED redefinition (Richard Guy Briggs) [2035123] +- selftests/bpf: Fix btf_dump test under new clang (Yauheni Kaliuta) [2087050] +- perf: Fix sys_perf_event_open() race against self (Michael Petlan) [2087949] +- scsi: fnic: Finish scsi_cmnd before dropping the spinlock (John Meneghini) [2062905] +- [s390] s390/setup: Fix secure ipl message (Mete Durlu) [2058619] +- perf evlist: Fix failed to use cpu list for uncore events (Michael Petlan) [2088835] +- perf tools: Enable on a list of CPUs for hybrid (Michael Petlan) [2088835] +- perf tools: Create hybrid flag in target (Michael Petlan) [2088835] +- libperf: Add perf_cpu_map__default_new() (Michael Petlan) [2088835] +- drm/i915: Stop force enabling pipe bottom color gammma/csc (Foggy Liu) [2054487] +- blk-mq: fix blk_mq_flush_plug_list (Ming Lei) [2088397] +- kernel/resource: move and rename IORESOURCE_MEM_DRIVER_MANAGED (Nico Pache) [2028988] +- powerpc/numa: Handle partially initialized numa nodes (Nico Pache) [2028988] +- mm: make free_area_init_node aware of memory less nodes (Nico Pache) [2028988] +- mm, memory_hotplug: reorganize new pgdat initialization (Nico Pache) [2028988] +- mm, memory_hotplug: drop arch_free_nodedata (Nico Pache) [2028988] +- mm: handle uninitialized numa nodes gracefully (Nico Pache) [2028988] +- mm, memory_hotplug: make arch_alloc_nodedata independent on CONFIG_MEMORY_HOTPLUG (Nico Pache) [2028988] +- kexec_file: don't place kexec images on IORESOURCE_MEM_DRIVER_MANAGED (Nico Pache) [2028988] +- mm/memory_hotplug: handle memblock_add_node() failures in add_memory_resource() (Nico Pache) [2028988] +- mm/memory_hotplug: introduce add_memory_driver_managed() (Nico Pache) [2028988] +- mm/memory_hotplug: handle memblocks only with CONFIG_ARCH_KEEP_MEMBLOCK (Nico Pache) [2028988] +- mm/memory_hotplug: set node_start_pfn of hotadded pgdat to 0 (Nico Pache) [2028988] +- mm/hotplug: reorder memblock_[free|remove]() calls in try_remove_memory() (Nico Pache) [2028988] +- mm: memblock: make keeping memblock memory opt-in rather than opt-out (Nico Pache) [2028988] +- [s390] s390/cpumf: add new extended counter set for IBM z16 (Mete Durlu) [2047728] + +* Wed Jun 08 2022 Jarod Wilson [4.18.0-399.el8] +- [s390] s390/qdio: clarify logical vs absolute in QIB's kerneldoc (Mete Durlu) [2043836] +- [s390] s390/qdio: remove unneeded sanity check in qdio_do_sqbs() (Mete Durlu) [2043836] +- [s390] s390/qdio: split do_QDIO() (Mete Durlu) [2043836] +- [s390] s390/qdio: split qdio_inspect_queue() (Mete Durlu) [2043836] +- [s390] s390/qdio: clarify handler logic for qdio_handle_activate_check() (Mete Durlu) [2043836] +- [s390] s390/qdio: clean up access to queue in qdio_handle_activate_check() (Mete Durlu) [2043836] +- [s390] s390/qdio: avoid allocating the qdio_irq with GFP_DMA (Mete Durlu) [2043836] +- [s390] s390/qdio: improve handling of CIWs (Mete Durlu) [2043836] +- [s390] s390/qdio: remove QDIO_SBAL_SIZE macro (Mete Durlu) [2043836] +- [s390] scsi: zfcp: fix kernel doc comments (Mete Durlu) [2043836] +- [s390] s390/qdio: remove unused support for SLIB parameters (Mete Durlu) [2043836] +- [s390] s390/qdio: consolidate QIB code (Mete Durlu) [2043836] +- [s390] s390/qdio: use dev_info() in qdio_print_subchannel_info() (Mete Durlu) [2043836] +- [s390] s390/qdio: fine-tune the queue sync (Mete Durlu) [2043836] +- [s390] s390/qdio: clean up SIGA capability tracking (Mete Durlu) [2043836] +- [s390] s390/qdio: remove unused sync-after-IRQ infrastructure (Mete Durlu) [2043836] +- [s390] s390/qdio: use absolute data address in ESTABLISH ccw (Mete Durlu) [2043836] +- [s390] s390/qdio: remove unused macros (Mete Durlu) [2043836] +- [s390] s390/qdio: clarify reporting of errors to the drivers (Mete Durlu) [2043836] +- [s390] s390/qdio: remove unneeded siga-sync for Output Queue (Mete Durlu) [2043836] +- [s390] s390/qdio: remove remaining tasklet & timer code (Mete Durlu) [2043836] +- ice: clear stale Tx queue settings before configuring (Petr Oros) [2079926] +- ice: fix crash when writing timestamp on RX rings (Petr Oros) [2079926] +- ice: Fix race during aux device (un)plugging (Petr Oros) [2079926] +- ice: fix PTP stale Tx timestamps cleanup (Petr Oros) [2079926] +- ice: ice_sched: fix an incorrect NULL check on list iterator (Petr Oros) [2079926] +- ice: fix use-after-free when deinitializing mailbox snapshot (Petr Oros) [2079926] +- ice: wait 5 s for EMP reset after firmware flash (Petr Oros) [2079926] +- ice: Protect vf_state check by cfg_lock in ice_vc_process_vf_msg() (Petr Oros) [2079926] +- ice: Fix incorrect locking in ice_vc_process_vf_msg() (Petr Oros) [2079926] +- ice: Fix memory leak in ice_get_orom_civd_data() (Petr Oros) [2079926] +- ice: fix crash in switchdev mode (Petr Oros) [2079926] +- Revert "iavf: Fix deadlock occurrence during resetting VF interface" (Petr Oros) [2079926] +- ice: arfs: fix use-after-free when freeing @rx_cpu_rmap (Petr Oros) [2079926] +- ice: clear cmd_type_offset_bsz for TX rings (Petr Oros) [2079926] +- ice: xsk: fix VSI state check in ice_xsk_wakeup() (Petr Oros) [2079926] +- ice: synchronize_rcu() when terminating rings (Petr Oros) [2079926] +- ice: Do not skip not enabled queues in ice_vc_dis_qs_msg (Petr Oros) [2079926] +- ice: Set txq_teid to ICE_INVAL_TEID on ring creation (Petr Oros) [2079926] +- ice: Fix broken IFF_ALLMULTI handling (Petr Oros) [2079926] +- ice: Fix MAC address setting (Petr Oros) [2079926] +- redhat/configs: Remove CONFIG_MFD_INTEL_PMT (Prarit Bhargava) [2058805] +- redhat/configs: Add CONFIG_INTEL_VSEC (Prarit Bhargava) [2058805] +- platform/x86/intel: Move intel_pmt from MFD to Auxiliary Bus (Prarit Bhargava) [2058805] +- PCI: Add #defines for accessing PCIe DVSEC fields (Prarit Bhargava) [2058805] +- platform/x86: intel_pmt_telemetry: Ignore zero sized entries (Prarit Bhargava) [2058805] +- platform/x86/intel: pmt: Use y instead of objs in Makefile (Prarit Bhargava) [2058805] +- platform/x86/intel: Move Intel PMT drivers to new subfolder (Prarit Bhargava) [2058805] +- dlm: fix plock invalid read (Alexander Aring) [2053095] +- NFS: LOOKUP_DIRECTORY is also ok with symlinks (Scott Mayhew) [2059727] +- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Scott Mayhew) [2059727] +- NFSv4: Handle case where the lookup of a directory fails (Scott Mayhew) [2059727] +- redhat: always tag non-maintainer builds with .gXXXX (Jarod Wilson) +- mm, compaction: fast_find_migrateblock() should return pfn in the target zone (Rafael Aquini) [2067130] +- [s390] s390/pci: expose a PCI device's UID as its index (Mete Durlu) [1939916] +- [s390] s390/pci: expose UID uniqueness guarantee (Mete Durlu) [1939916] +- [s390] s390/pci: Documentation for zPCI (Mete Durlu) [1939916] +- powerpc/fadump: print start of preserved area (Diego Domingos) [2075092] +- powerpc/fadump: align destination address to pagesize (Diego Domingos) [2075092] +- powerpc/fadump: fix PT_LOAD segment for boot memory area (Diego Domingos) [2075092] +- dmaengine: idxd: make idxd_wq_enable() return 0 if wq is already enabled (Jerry Snitselaar) [2083414] +- dmaengine: idxd: Remove unnecessary synchronize_irq() before free_irq() (Jerry Snitselaar) [2083414] +- dmaengine: idxd: add missing callback function to support DMA_INTERRUPT (Jerry Snitselaar) [2083414] +- dmaengine: idxd: skip irq free when wq type is not kernel (Jerry Snitselaar) [2083414] +- dmaengine: idxd: make idxd_register/unregister_dma_channel() static (Jerry Snitselaar) [2083414] +- dmaengine: idxd: remove redudant idxd_wq_disable_cleanup() call (Jerry Snitselaar) [2083414] +- dmaengine: idxd: free irq before wq type is reset (Jerry Snitselaar) [2083414] +- dmaengine: idxd: fix lockdep warning on device driver removal (Jerry Snitselaar) [2083414] +- dmaengine: idxd: Separate user and kernel pasid enabling (Jerry Snitselaar) [2083414] +- dmaengine: idxd: refactor wq driver enable/disable operations (Jerry Snitselaar) [2083414] +- dmaengine: idxd: move wq irq enabling to after device enable (Jerry Snitselaar) [2083414] +- dmaengine: idxd: set max_xfer and max_batch for RO device (Jerry Snitselaar) [2083414] +- dmaengine: idxd: Fix the error handling path in idxd_cdev_register() (Jerry Snitselaar) [2083414] +- dmaengine: idxd: set DMA_INTERRUPT cap bit (Jerry Snitselaar) [2083414] +- dmaengine: add verification of DMA_INTERRUPT capability for dmatest (Jerry Snitselaar) [2083414] +- dmaengine: idxd: remove trailing white space on input str for wq name (Jerry Snitselaar) [2083414] +- dmaengine: idxd: don't load pasid config until needed (Jerry Snitselaar) [2083414] +- dmaengine: idxd: fix retry value to be constant for duration of function call (Jerry Snitselaar) [2075705] +- dmaengine: idxd: match type for retries var in idxd_enqcmds() (Jerry Snitselaar) [2075705] +- net: mana: Reuse XDP dropped page (Mohammed Gamal) [2086556] +- net: mana: Add counter for XDP_TX (Mohammed Gamal) [2086556] +- net: mana: Add counter for packet dropped by XDP (Mohammed Gamal) [2086556] +- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (Mohammed Gamal) [2086556] +- SUNRPC release the transport of a relocated task with an assigned transport (Scott Mayhew) [2023840] +- SUNRPC: Do not dereference non-socket transports in sysfs (Scott Mayhew) [2023840] +- SUNRPC don't resend a task on an offlined transport (Scott Mayhew) [2023840] +- SUNRPC: lock against ->sock changing during sysfs read (Scott Mayhew) [2023840] +- SUNRPC: Check if the xprt is connected before handling sysfs reads (Scott Mayhew) [2023840] +- SUNRPC: Add dst_port to the sysfs xprt info file (Scott Mayhew) [2023840] +- SUNRPC: Add srcaddr as a file in sysfs (Scott Mayhew) [2023840] +- sunrpc: Fix return value of get_srcport() (Scott Mayhew) [2023840] +- sunrpc: remove an offlined xprt using sysfs (Scott Mayhew) [2023840] +- sunrpc: display xprt's queuelen of assigned tasks via sysfs (Scott Mayhew) [2023840] +- SUNRPC: take a xprt offline using sysfs (Scott Mayhew) [2023840] +- SUNRPC for TCP display xprt's source port in sysfs xprt_info (Scott Mayhew) [2023840] +- SUNRPC query transport's source port (Scott Mayhew) [2023840] +- SUNRPC display xprt's main value in sysfs's xprt_info (Scott Mayhew) [2023840] +- SUNRPC mark the first transport (Scott Mayhew) [2023840] +- NFSv4.1 identify and mark RPC tasks that can move between transports (Scott Mayhew) [2023840] +- sunrpc: provide showing transport's state info in the sysfs directory (Scott Mayhew) [2023840] +- sunrpc: provide multipath info in the sysfs directory (Scott Mayhew) [2023840] +- sunrpc: provide transport info in the sysfs directory (Scott Mayhew) [2023840] +- sunrpc: add dst_attr attributes to the sysfs xprt directory (Scott Mayhew) [2023840] +- sunrpc: add add sysfs directory per xprt under each xprt_switch (Scott Mayhew) [2023840] +- sunrpc: add a symlink from rpc-client directory to the xprt_switch (Scott Mayhew) [2023840] +- sunrpc: add xprt_switch direcotry to sunrpc's sysfs (Scott Mayhew) [2023840] +- sunrpc: keep track of the xprt_class in rpc_xprt structure (Scott Mayhew) [2023840] +- sunrpc: add IDs to multipath (Scott Mayhew) [2023840] +- sunrpc: add xprt id (Scott Mayhew) [2023840] +- sunrpc: Create per-rpc_clnt sysfs kobjects (Scott Mayhew) [2023840] +- sunrpc: Create a client/ subdirectory in the sunrpc sysfs (Scott Mayhew) [2023840] +- sunrpc: Create a sunrpc directory under /sys/kernel/ (Scott Mayhew) [2023840] +- vfs: check fd has read access in kernel_read_file_from_fd() (Ian Kent) [2040615] +- SUNRPC: Fix NFSD's request deferral on RDMA transports (Benjamin Coddington) [2090525] +- vdpa/mlx5: Use consistent RQT size (Cindy Lu) [2063108] +- vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command (Cindy Lu) [2063108] +- vdpa/mlx5: should verify CTRL_VQ feature exists for MQ (Cindy Lu) [2063108] +- gfs2: Stop using glock holder auto-demotion for now (Andreas Gruenbacher) [2054855] +- gfs2: buffered write prefaulting (Andreas Gruenbacher) [2054855] +- gfs2: Align read and write chunks to the page cache (Andreas Gruenbacher) [2054855] +- gfs2: Pull return value test out of should_fault_in_pages (Andreas Gruenbacher) [2054855] +- gfs2: Clean up use of fault_in_iov_iter_{read,write}able (Andreas Gruenbacher) [2054855] +- gfs2: Variable rename (Andreas Gruenbacher) [2054855] +- gfs2: Fix filesystem block deallocation for short writes (Andreas Gruenbacher) [2054855] +- iomap: iomap_write_end cleanup (Andreas Gruenbacher) [2054855] +- iomap: iomap_write_failed fix (Andreas Gruenbacher) [2054855] +- gfs2: Don't re-check for write past EOF unnecessarily (Andreas Gruenbacher) [2054855] +- gfs2: No short reads or writes upon glock contention (Andreas Gruenbacher) [2054855] +- fs/iomap: Fix buffered write page prefaulting (Andreas Gruenbacher) [2054855] +- generic_perform_write()/iomap_write_actor(): saner logics for short copy (Andreas Gruenbacher) [2054855] +- iomap: Convert iomap_write_end types (Andreas Gruenbacher) [2054855] +- gfs2: Make sure not to return short direct writes (Andreas Gruenbacher) [2054855] +- gfs2: Remove dead code in gfs2_file_read_iter (Andreas Gruenbacher) [2054855] +- gfs2: Fix gfs2_file_buffered_write endless loop workaround (Andreas Gruenbacher) [2054855] +- gfs2: Minor retry logic cleanup (Andreas Gruenbacher) [2054855] +- gfs2: Disable page faults during lockless buffered reads (Andreas Gruenbacher) [2054855] +- gfs2: Fix should_fault_in_pages() logic (Andreas Gruenbacher) [2054855] +- mm: gup: make fault_in_safe_writeable() use fixup_user_fault() (Andreas Gruenbacher) [2054855] +- gfs2: Initialize gh_error in gfs2_glock_nq (Andreas Gruenbacher) [2054855] +- gfs2: Switch lock order of inode and iopen glock (Andreas Gruenbacher) [2054855] +- gfs2: cancel timed-out glock requests (Andreas Gruenbacher) [2054855] +- gfs2: Expect -EBUSY after canceling dlm locking requests (Andreas Gruenbacher) [2054855] +- gfs2: gfs2_setattr_size error path fix (Andreas Gruenbacher) [2054855] +- gfs2: assign rgrp glock before compute_bitstructs (Bob Peterson) [2054855] +- gfs2: Fix gfs2_release for non-writers regression (Bob Peterson) [1955591] +- gfs2: gfs2_create_inode rework (Andreas Gruenbacher) [1955591] +- gfs2: gfs2_inode_lookup rework (Andreas Gruenbacher) [1955591] +- gfs2: gfs2_inode_lookup cleanup (Andreas Gruenbacher) [1955591] +- gfs2: Fix remote demote of weak glock holders (Andreas Gruenbacher) [1955591] +- gfs2: Fix glock_hash_walk bugs (Andreas Gruenbacher) [1955591] +- gfs2: Cancel remote delete work asynchronously (Bob Peterson) [1955591] +- gfs2: set glock object after nq (Bob Peterson) [1955591] +- gfs2: remove RDF_UPTODATE flag (Bob Peterson) [1955591] +- gfs2: Eliminate GIF_INVALID flag (Bob Peterson) [1955591] +- gfs2: Fix atomic bug in gfs2_instantiate (Andreas Gruenbacher) [1955591] +- gfs2: fix GL_SKIP node_scope problems (Bob Peterson) [1955591] +- gfs2: Add some flags missing from glock output (Bob Peterson) [1955591] +- gfs2: split glock instantiation off from do_promote (Bob Peterson) [1955591] +- gfs2: further simplify do_promote (Bob Peterson) [1955591] +- gfs2: re-factor function do_promote (Bob Peterson) [1955591] +- gfs2: Remove 'first' trace_gfs2_promote argument (Andreas Gruenbacher) [1955591] +- gfs2: change go_lock to go_instantiate (Bob Peterson) [1955591] +- gfs2: Switch some BUG_ON to GLOCK_BUG_ON for debug (Bob Peterson) [1955591] +- gfs2: move GL_SKIP check from glops to do_promote (Bob Peterson) [1955591] +- gfs2: Add GL_SKIP holder flag to dump_holder (Bob Peterson) [1955591] +- gfs2: remove redundant check in gfs2_rgrp_go_lock (Bob Peterson) [1955591] +- gfs2: Fix mmap + page fault deadlocks for direct I/O (Andreas Gruenbacher) [1955591] +- iov_iter: Introduce ITER_IOVEC_FLAG_NOFAULT flag to disable page faults (Andreas Gruenbacher) [1955591] +- gup: Introduce FOLL_NOFAULT flag to disable page faults (Andreas Gruenbacher) [1955591] +- iomap: Add done_before argument to iomap_dio_rw (Andreas Gruenbacher) [1955591] +- iomap: Support partial direct I/O on user copy failures (Andreas Gruenbacher) [1955591] +- iomap: Fix iomap_dio_rw return value for user copies (Andreas Gruenbacher) [1955591] +- iomap: support reading inline data from non-zero pos (Andreas Gruenbacher) [1955591] +- gfs2: Only dereference i->iov when iter_is_iovec(i) (Andreas Gruenbacher) [1955591] +- gfs2: Prevent endless loops in gfs2_file_buffered_write (Andreas Gruenbacher) [1955591] +- gfs2: Fix mmap + page fault deadlocks for buffered I/O (Andreas Gruenbacher) [1955591] +- gfs2: Eliminate ip->i_gh (Andreas Gruenbacher) [1955591] +- gfs2: Move the inode glock locking to gfs2_file_buffered_write (Andreas Gruenbacher) [1955591] +- gfs2: Fix "Introduce flag for glock holder auto-demotion" (Andreas Gruenbacher) [1955591] +- gfs2: Introduce flag for glock holder auto-demotion (Bob Peterson) [1955591] +- gfs2: fix scheduling while atomic bug in glocks (Bob Peterson) [1955591] +- gfs2: Clean up function may_grant (Andreas Gruenbacher) [1955591] +- gfs2: Add wrapper for iomap_file_buffered_write (Andreas Gruenbacher) [1955591] +- iov_iter: Introduce fault_in_iov_iter_writeable (Andreas Gruenbacher) [1955591] +- iov_iter: Turn iov_iter_fault_in_readable into fault_in_iov_iter_readable (Andreas Gruenbacher) [1955591] +- gup: Turn fault_in_pages_{readable,writeable} into fault_in_{readable,writeable} (Andreas Gruenbacher) [1955591] +- powerpc/signal64: Don't opencode page prefaulting (Andreas Gruenbacher) [1955591] +- sanitize iov_iter_fault_in_readable() (Andreas Gruenbacher) [1955591] +- [xarray] iov_iter_fault_in_readable() should do nothing in xarray case (Andreas Gruenbacher) [1955591] +- powerpc/kvm: Fix kvm_use_magic_page (Andreas Gruenbacher) [1955591] +- iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value (Andreas Gruenbacher) [1955591] +- gfs2: Fix length of holes reported at end-of-file (Andreas Gruenbacher) [1955591] +- gfs2: Remove redundant check from gfs2_glock_dq (Bob Peterson) [1955591] +- gfs2: release iopen glock early in evict (Bob Peterson) [1955591] +- mm: change fault_in_pages_* to have an unsigned size parameter (Andreas Gruenbacher) [1955591] +- gfs2: Eliminate vestigial HIF_FIRST (Bob Peterson) [1955591] +- iomap: remove the iomap arguments to ->page_{prepare,done} (Andreas Gruenbacher) [1955591] +- net: sched: fix use-after-free in tc_new_tfilter() (Ivan Vecera) [2071704] + +* Fri Jun 03 2022 Jarod Wilson [4.18.0-398.el8] +- Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle() (Gopal Tiwari) [2076180] +- powerpc/papr_scm: Fix buffer overflow issue with CONFIG_FORTIFY_SOURCE (Gustavo Walbon) [2069468] +- powerpc/papr_scm: Fix build failure when (Gustavo Walbon) [2069468] +- drivers/nvdimm: Fix build failure when CONFIG_PERF_EVENTS is not set (Gustavo Walbon) [2069468] +- powerpc/papr_scm: Add perf interface support (Gustavo Walbon) [2069468] +- drivers/nvdimm: Add perf interface to expose nvdimm performance stats (Gustavo Walbon) [2069468] +- drivers/nvdimm: Add nvdimm pmu structure (Gustavo Walbon) [2069468] +- mptcp: Fix crash due to tcp_tsorted_anchor was initialized before release skb (Davide Caratti) [2084048] +- mptcp: Correctly set DATA_FIN timeout when number of retransmits is large (Davide Caratti) [2084048] +- mptcp: add mibs counter for ignored incoming options (Davide Caratti) [2084048] +- mptcp: fix race in incoming ADD_ADDR option processing (Davide Caratti) [2084048] +- mptcp: netlink: process IPv6 addrs in creating listening sockets (Davide Caratti) [2084048] +- mptcp: use delegate action to schedule 3rd ack retrans (Davide Caratti) [2084048] +- mptcp: fix delack timer (Davide Caratti) [2084048] +- powerpc/module_64: use module_init_section instead of patching names (Jan Stancek) [1985851] +- module: check for exit sections in layout_sections() instead of module_init_section() (Jan Stancek) [1985851] +- module: treat exit sections the same as init sections when !CONFIG_MODULE_UNLOAD (Jan Stancek) [1985851] +- module: allow arch overrides for .exit section names (Jan Stancek) [1985851] +- ARM: 8976/1: module: allow arch overrides for .init section names (Jan Stancek) [1985851] +- KVM: s390: pv: make use of ultravisor AIV support (Thomas Huth) [2043870] +- redhat: Enable VM kselftests (Nico Pache) [1978539] +- selftests: vm: Makefile: rename TARGETS to VMTARGETS (Nico Pache) [1978539] +- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) [1978539] +- redhat: enable GUP TEST for kselftests (Nico Pache) [1978539] +- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) [1978539] +- selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random (Nico Pache) [1978539] +- selftests/vm: fix display of page size in map_hugetlb (Nico Pache) [1978539] +- selftests/vm: fix building protection keys test (Nico Pache) [1978539] +- lib/test_vmalloc.c: do not create cpumask_t variable on stack (Nico Pache) [1978539] +- vmalloc: add test driver to analyse vmalloc allocator (Nico Pache) [1978539] +- vmalloc: export __vmalloc_node_range for CONFIG_TEST_VMALLOC_MODULE (Nico Pache) [1978539] +- selftests/vm: add protection_keys_32 / protection_keys_64 to gitignore (Nico Pache) [1978539] +- selftests/vm: rename file run_vmtests to run_vmtests.sh (Nico Pache) [1978539] +- mm/gup_benchmark: support threading (Nico Pache) [1978539] +- selftests/vm: gup_test: test faulting in kernel, and verify pinnable pages (Nico Pache) [1978539] +- selftests/vm: gup_test: fix test flag (Nico Pache) [1978539] +- selftests/vm: fix out-of-tree build (Nico Pache) [1978539] +- selftests/vm: 2x speedup for run_vmtests.sh (Nico Pache) [1978539] +- selftests/vm: hmm-tests: remove the libhugetlbfs dependency (Nico Pache) [1978539] +- selftests/vm: run_vmtests.sh: update and clean up gup_test invocation (Nico Pache) [1978539] +- selftests/vm: gup_test: introduce the dump_pages() sub-test (Nico Pache) [1978539] +- selftests/vm: only some gup_test items are really benchmarks (Nico Pache) [1978539] +- selftests/vm: minor cleanup: Makefile and gup_test.c (Nico Pache) [1978539] +- selftests/vm: rename run_vmtests --> run_vmtests.sh (Nico Pache) [1978539] +- selftests/vm: use a common gup_test.h (Nico Pache) [1978539] +- mm/gup_benchmark: rename to mm/gup_test (Nico Pache) [1978539] +- tools/testing/selftests/vm: fix build error (Nico Pache) [1978539] +- selftests: vm: add fragment CONFIG_GUP_BENCHMARK (Nico Pache) [1978539] +- selftests/vm: 8x compaction_test speedup (Nico Pache) [1978539] +- selftests/vm: fix incorrect gcc invocation in some cases (Nico Pache) [1978539] +- selftests/vm: fix false build success on the second and later attempts (Nico Pache) [1978539] +- mm/gup: don't permit users to call get_user_pages with FOLL_LONGTERM (Nico Pache) [1978539] +- mm/gup_benchmark: use pin_user_pages for FOLL_LONGTERM flag (Nico Pache) [1978539] +- mm/gup_benchmark: update the documentation in Kconfig (Nico Pache) [1978539] +- khugepaged: selftests: fix timeout condition in wait_for_scan() (Nico Pache) [1978539] +- selftests: vm: pkeys: fix multilib builds for x86 (Nico Pache) [1978539] +- selftests: vm: pkeys: use the correct page size on powerpc (Nico Pache) [1978539] +- selftests/vm/pkeys: override access right definitions on powerpc (Nico Pache) [1978539] +- selftests/vm/pkeys: test correct behaviour of pkey-0 (Nico Pache) [1978539] +- selftests/vm/pkeys: introduce a sub-page allocator (Nico Pache) [1978539] +- selftests/vm/pkeys: detect write violation on a mapped access-denied-key page (Nico Pache) [1978539] +- selftests/vm/pkeys: associate key on a mapped page and detect write violation (Nico Pache) [1978539] +- selftests/vm/pkeys: associate key on a mapped page and detect access violation (Nico Pache) [1978539] +- selftests/vm/pkeys: improve checks to determine pkey support (Nico Pache) [1978539] +- selftests/vm/pkeys: fix assertion in test_pkey_alloc_exhaust() (Nico Pache) [1978539] +- selftests/vm/pkeys: fix number of reserved powerpc pkeys (Nico Pache) [1978539] +- selftests/vm/pkeys: introduce powerpc support (Nico Pache) [1978539] +- selftests/vm/pkeys: introduce generic pkey abstractions (Nico Pache) [1978539] +- selftests: vm: pkeys: use the correct huge page size (Nico Pache) [1978539] +- selftests/vm/pkeys: fix alloc_random_pkey() to make it really random (Nico Pache) [1978539] +- selftests/vm/pkeys: fix assertion in pkey_disable_set/clear() (Nico Pache) [1978539] +- selftests/vm/pkeys: fix pkey_disable_clear() (Nico Pache) [1978539] +- selftests: vm: pkeys: add helpers for pkey bits (Nico Pache) [1978539] +- selftests: vm: pkeys: Use sane types for pkey register (Nico Pache) [1978539] +- selftests/vm/pkeys: make gcc check arguments of sigsafe_printf() (Nico Pache) [1978539] +- selftests/vm/pkeys: move some definitions to arch-specific header (Nico Pache) [1978539] +- selftests/vm/pkeys: move generic definitions to header file (Nico Pache) [1978539] +- selftests/vm/pkeys: rename all references to pkru to a generic name (Nico Pache) [1978539] +- selftests/x86/pkeys: move selftests to arch-neutral directory (Nico Pache) [1978539] +- selftests/vm: 10x speedup for hmm-tests (Nico Pache) [1978539] +- mm/migrate: add migrate-shared test for migrate_vma_*() (Nico Pache) [1978539] +- mm/migrate: optimize migrate_vma_setup() for holes (Nico Pache) [1978539] +- lib/test_hmm: use vma_lookup() in dmirror_migrate() (Nico Pache) [1978539] +- lib/test_hmm.c: fix an error code in dmirror_allocate_chunk() (Nico Pache) [1978539] +- lib/test_hmm.c: remove unused dmirror_zero_page (Nico Pache) [1978539] +- mm/memremap_pages: support multiple ranges per invocation (Nico Pache) [1978539] +- mm/memremap_pages: convert to 'struct range' (Nico Pache) [1978539] +- tools/testing/selftests/vm/hmm-tests.c: use the new SKIP() macro (Nico Pache) [1978539] +- mm/hmm/test: use the new migration invalidation (Nico Pache) [1978539] +- lib/test_hmm.c: add a flag parameter to migrate_vma (Nico Pache) [1978539] +- mm/hmm: add tests for hmm_pfn_to_map_order() (Nico Pache) [1978539] +- lib: fix test_hmm.c reference after free (Nico Pache) [1978539] +- mm/hmm/test: add selftests for HMM (Nico Pache) [1978539] +- mm/hmm/test: add selftest driver for HMM (Nico Pache) [1978539] +- mm: convert insert_pfn() to vm_fault_t (Nico Pache) [1978539] +- selftests/vm/.gitignore: add mremap_dontunmap (Nico Pache) [1978539] +- selftests: vm: Fix 64-bit test builds for powerpc64le (Nico Pache) [1978539] +- selftests: vm: Do not override definition of ARCH (Nico Pache) [1978539] +- selftests/vm: fix map_hugetlb length used for testing read and write (Nico Pache) [1978539] +- selftests/vm: add missed tests in run_vmtests (Nico Pache) [1978539] +- selftests: vm: add fragment CONFIG_TEST_VMALLOC (Nico Pache) [1978539] +- selftests: vm: Build/Run 64bit tests only on 64bit arch (Nico Pache) [1978539] +- selftests: vm: Fix test build failure when built by itself (Nico Pache) [1978539] +- selftests: vm: install test_vmalloc.sh for run_vmtests (Nico Pache) [1978539] +- tools: mark 'test_vmalloc.sh' executable (Nico Pache) [1978539] +- tools/selftest/vm: allow choosing mem size and page size in map_hugetlb (Nico Pache) [1978539] +- selftests/vm: add script helper for CONFIG_TEST_VMALLOC_MODULE (Nico Pache) [1978539] +- tools/testing/selftests/vm/map_fixed_noreplace.c: add test for MAP_FIXED_NOREPLACE (Nico Pache) [1978539] +- tools/testing/selftests/vm/: add MAP_POPULATE test (Nico Pache) [1978539] +- xfs: return errors in xfs_fs_sync_fs (Andrey Albershteyn) [2087991] +- vfs: make sync_filesystem return errors from ->sync_fs (Andrey Albershteyn) [2087991] +- PCI: hv: Remove unused hv_set_msi_entry_from_desc() (Mohammed Gamal) [2086560] +- PCI: hv: Avoid the retarget interrupt hypercall in irq_unmask() on ARM64 (Mohammed Gamal) [2086560] +- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (Mohammed Gamal) [2086560] +- PCI: hv: Use PCI_ERROR_RESPONSE to identify config read errors (Mohammed Gamal) [2086560] +- vdpa: clean up get_config_size ret value handling (Cindy Lu) [2059841] +- vdpa: mlx5: synchronize driver status with CVQ (Jason Wang) [2048009] +- vdpa: mlx5: prevent cvq work from hogging CPU (Jason Wang) [2048009] +- vdpa/mlx5: Avoid processing works if workqueue was destroyed (Cindy Lu) [2048009] +- cpufreq: Cancel policy update work scheduled before freeing (Prarit Bhargava) [2083728] +- tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT (Paolo Abeni) [2081411] +- tcp: ensure to use the most recently sent skb when filling the rate sample (Paolo Abeni) [2081411] +- tcp: make sure treq->af_specific is initialized (Paolo Abeni) [2081411] +- tcp: md5: incorrect tcp_header_len for incoming connections (Paolo Abeni) [2081411] +- tcp: ensure PMTU updates are processed during fastopen (Paolo Abeni) [2081411] +- tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data() (Paolo Abeni) [2081411] +- inet: fully convert sk->sk_rx_dst to RCU rules (Paolo Abeni) [2081411] +- tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows (Paolo Abeni) [2081411] + +* Tue May 31 2022 Jarod Wilson [4.18.0-397.el8] +- selftests/bpf/test_xdp_redirect_multi: use temp netns for testing (Felix Maurer) [2017875] +- selftests/bpf/xdp_redirect_multi: Limit the tests in netns (Jiri Benc) [2017875] +- selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly (Jiri Benc) [2017875] +- selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number (Jiri Benc) [2017875] +- selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder (Jiri Benc) [2017875] +- bpf, sockmap: Zap ingress queues after stopping strparser (Jiri Benc) [2017875] +- xdp, net: Fix use-after-free in bpf_xdp_link_release (Jiri Benc) [2017875] +- doc, af_xdp: Fix bind flags option typo (Jiri Benc) [2017875] +- bpf, devmap: Convert remaining READ_ONCE() to rcu_dereference_check() (Jiri Benc) [2017875] +- xdp: Move the rxq_info.mem clearing to unreg_mem_model() (Jiri Benc) [2017875] +- bpf, sched: Remove unneeded rcu_read_lock() around BPF program invocation (Jiri Benc) [2017875] +- xdp: Add proper __rcu annotations to redirect map entries (Jiri Benc) [2017875] +- doc: Give XDP as example of non-obvious RCU reader/updater pairing (Jiri Benc) [2017875] +- doc: Clarify and expand RCU updaters and corresponding readers (Jiri Benc) [2017875] +- bpfilter: Specify the log level for the kmsg message (Jiri Benc) [2017875] +- docs, af_xdp: Consistent indentation in examples (Jiri Benc) [2017875] +- xsk: Fix missing validation for skb and unaligned mode (Jiri Benc) [2017875] +- bpf: Support all gso types in bpf_skb_change_proto() (Jiri Benc) [2017875] +- bpf: Do not change gso_size during bpf_skb_change_proto() (Jiri Benc) [2017875] +- Revert "bpf: Check for BPF_F_ADJ_ROOM_FIXED_GSO when bpf_skb_change_proto" (Jiri Benc) [2017875] +- selftests/bpf: Add xdp_redirect_multi into .gitignore (Jiri Benc) [2017875] +- bpf, devmap: Remove drops variable from bq_xmit_all() (Jiri Benc) [2017875] +- locking/atomic: net: use linux/atomic.h for xchg & cmpxchg (Jiri Benc) [2017875] +- xsk: Use kvcalloc to support large umems (Jiri Benc) [2017875] +- selftests/bpf: Add xdp_redirect_multi test (Jiri Benc) [2017875] +- sample/bpf: Add xdp_redirect_map_multi for redirect_map broadcast test (Jiri Benc) [2017875] +- xdp: Extend xdp_redirect_map with broadcast support (Jiri Benc) [2017875] +- bpf: Let bpf_warn_invalid_xdp_action() report more info (Felix Maurer) [2017875] +- bpf: Run devmap xdp_prog on flush instead of bulk enqueue (Jiri Benc) [2017875] +- skmsg: Remove unused parameters of sk_msg_wait_data() (Jiri Benc) [2017875] +- bpf: Use struct_size() in kzalloc() (Jiri Benc) [2017875] +- bpf: Check for BPF_F_ADJ_ROOM_FIXED_GSO when bpf_skb_change_proto (Jiri Benc) [2017875] +- treewide: Replace zero-length arrays with flexible-array members (Tomas Henzl) [2049660] +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (Tomas Henzl) [2049660] +- scsi: mpi3mr: Update the copyright year (Tomas Henzl) [2049660] +- scsi: mpi3mr: Update MPI3 headers (Tomas Henzl) [2049660] +- scsi: mpi3mr: Fix formatting problems in some kernel-doc comments (Tomas Henzl) [2049660] +- scsi: mpi3mr: Fix some spelling mistakes (Tomas Henzl) [2049660] +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (Tomas Henzl) [2049660] +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode (Tomas Henzl) [2049660] +- scsi: mpi3mr: Print cable mngnt and temp threshold events (Tomas Henzl) [2049660] +- scsi: mpi3mr: Support Prepare for Reset event (Tomas Henzl) [2049660] +- scsi: mpi3mr: Add Event acknowledgment logic (Tomas Henzl) [2049660] +- scsi: mpi3mr: Gracefully handle online FW update operation (Tomas Henzl) [2049660] +- scsi: mpi3mr: Detect async reset that occurred in firmware (Tomas Henzl) [2049660] +- scsi: mpi3mr: Add IOC reinit function (Tomas Henzl) [2049660] +- scsi: mpi3mr: Handle offline FW activation in graceful manner (Tomas Henzl) [2049660] +- scsi: mpi3mr: Code refactor of IOC init - part2 (Tomas Henzl) [2049660] +- scsi: mpi3mr: Code refactor of IOC init - part1 (Tomas Henzl) [2049660] +- scsi: mpi3mr: Fault IOC when internal command gets timeout (Tomas Henzl) [2049660] +- scsi: mpi3mr: Display IOC firmware package version (Tomas Henzl) [2049660] +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds (Tomas Henzl) [2049660] +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device (Tomas Henzl) [2049660] +- [s390] s390/cio: verify the driver availability for path_event call (Mete Durlu) [2058620] +- selinux: fix bad cleanup on error in hashtab_duplicate() (Ondrej Mosnacek) [2005890] +- selinux: fix race between old and new sidtab (Ondrej Mosnacek) [2005890] +- selinux: fix cond_list corruption when changing booleans (Ondrej Mosnacek) [2005890] +- selinux: make nslot handling in avtab more robust (Ondrej Mosnacek) [2005890] +- selinuxfs: unify policy load error reporting (Ondrej Mosnacek) [2005890] +- selinux: fix variable scope issue in live sidtab conversion (Ondrej Mosnacek) [2005890] +- selinux: don't log MAC_POLICY_LOAD record on failed policy load (Ondrej Mosnacek) [2005890] +- selinux: simplify away security_policydb_len() (Ondrej Mosnacek) [2005890] +- selinux: move policy mutex to selinux_state, use in lockdep checks (Ondrej Mosnacek) [2005890] +- selinux: fix error handling bugs in security_load_policy() (Ondrej Mosnacek) [2005890] +- selinux: convert policy read-write lock to RCU (Ondrej Mosnacek) [2005890] +- selinux: Create new booleans and class dirs out of tree (Ondrej Mosnacek) [2005890] +- selinux: Standardize string literal usage for selinuxfs directory names (Ondrej Mosnacek) [2005890] +- selinux: Refactor selinuxfs directory populating functions (Ondrej Mosnacek) [2005890] +- selinux: Create function for selinuxfs directory cleanup (Ondrej Mosnacek) [2005890] +- selinux: fix memdup.cocci warnings (Ondrej Mosnacek) [2005890] +- selinux: avoid dereferencing the policy prior to initialization (Ondrej Mosnacek) [2005890] +- selinux: fix allocation failure check on newpolicy->sidtab (Ondrej Mosnacek) [2005890] +- selinux: refactor changing booleans (Ondrej Mosnacek) [2005890] +- selinux: move policy commit after updating selinuxfs (Ondrej Mosnacek) [2005890] +- selinux: encapsulate policy state, refactor policy load (Ondrej Mosnacek) [2005890] +- Revert "selinux: fix deadlock in security_set_bools()" (Ondrej Mosnacek) [2005890] +- thunderx nic: mark device as deprecated (Íñigo Huguet) [2060286] +- cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs (Vitaly Kuznetsov) [2091523] +- [s390] s390/hypfs: include z/VM guests with access control group set (Mete Durlu) [2058621] +- scsi: mpt3sas: Fix a few kernel-doc issues (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix a typo (Tomas Henzl) [2049623] +- scsi: mpt3sas: Update driver version to 42.100.00.00 (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName (Tomas Henzl) [2049623] +- scsi: mpt3sas: Use cached ATA Information VPD page (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix event callback log_code value handling (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix ioc->base_readl() use (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix writel() use (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fail reset operation if config request timed out (Tomas Henzl) [2049623] +- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (Tomas Henzl) [2049623] +- scsi: mpt3sas: Page fault in reply q processing (Tomas Henzl) [2049623] +- scsi: mpt3sas: Convert to flexible arrays (Tomas Henzl) [2049623] +- scsi: mpt3sas: Update persistent trigger pages from sysfs interface (Tomas Henzl) [2049623] +- Revert "netfilter: conntrack: tag conntracks picked up in local out hook" (Florian Westphal) [2062870] +- Revert "netfilter: nat: force port remap to prevent shadowing well-known ports" (Florian Westphal) [2062870] +- drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems (Michel Dänzer) [2066918] +- drm/amd: Use amdgpu_device_should_use_aspm on navi umd pstate switching (Michel Dänzer) [2066918] +- drm/amd: Refactor `amdgpu_aspm` to be evaluated per device (Michel Dänzer) [2066918] +- drm/amd: Check if ASPM is enabled from PCIe subsystem (Michel Dänzer) [2066918] +- [s390] s390/tape: fix timer initialization in tape_std_assign() (Mete Durlu) [2085420] +- powerpc/pseries/vas: Use QoS credits from the userspace (Steve Best) [2075174] +- thermal: don't make THERMAL_NETLINK 'default y' (Prarit Bhargava) [2040062] +- redhat/configs: Add CONFIG_INTEL_HFI_THERMAL (Prarit Bhargava) [2040062] +- thermal/drivers/core: Remove module unload code (Prarit Bhargava) [2040062] +- thermal: core: Fix TZ_GET_TRIP NULL pointer dereference (Prarit Bhargava) [2040062] +- thermal: intel: hfi: INTEL_HFI_THERMAL depends on NET (Prarit Bhargava) [2040062] +- thermal: netlink: Fix parameter type of thermal_genl_cpu_capability_event() stub (Prarit Bhargava) [2040062] +- thermal: intel: hfi: Notify user space for HFI events (Prarit Bhargava) [2040062] +- thermal: netlink: Add a new event to notify CPU capabilities change (Prarit Bhargava) [2040062] +- thermal: intel: hfi: Enable notification interrupt (Prarit Bhargava) [2040062] +- thermal: intel: hfi: Handle CPU hotplug events (Prarit Bhargava) [2040062] +- thermal: intel: hfi: Minimally initialize the Hardware Feedback Interface (Prarit Bhargava) [2040062] +- x86/cpu: Add definitions for the Intel Hardware Feedback Interface (Prarit Bhargava) [2040062] +- x86/Documentation: Describe the Intel Hardware Feedback Interface (Prarit Bhargava) [2040062] +- thermal: intel: Allow processing of HWP interrupt (Prarit Bhargava) [2040062] +- x86/thermal: Fix LVT thermal setup for SMI delivery mode (Prarit Bhargava) [2040062] +- thermal: Move therm_throt there from x86/mce (Prarit Bhargava) [2040062] +- thermal: core: Adding missing nlmsg_free() in thermal_genl_sampling_temp() (Prarit Bhargava) [2040062] +- thermal: move to smaller ops wherever possible (Prarit Bhargava) [2040062] +- thermal: add small version of ops (Prarit Bhargava) [2040062] +- thermal: netlink: Improve the initcall ordering (Prarit Bhargava) [2040062] +- thermal: core: remove redundant initialization of variable ret (Prarit Bhargava) [2040062] +- thermal: netlink: Fix compilation error when CONFIG_NET=n (Prarit Bhargava) [2040062] +- thermal: core: Fix thermal zone lookup by ID (Prarit Bhargava) [2040062] +- thermal: core: Get thermal zone by id (Prarit Bhargava) [2040062] +- thermal: core: Add helpers to browse the cdev, tz and governor list (Prarit Bhargava) [2040062] +- thermal: Remove netlink support (Prarit Bhargava) [2040062] +- thermal: core: genetlink support for events/cmd/sampling (Prarit Bhargava) [2040062] + +* Fri May 27 2022 Jarod Wilson [4.18.0-396.el8] +- mailbox: pcc: Handle all PCC subtypes correctly in pcc_mbox_irq (Mark Langsdorf) [1997698] +- i2c: xgene-slimpro: Fix wrong pointer passed to PTR_ERR() (Mark Langsdorf) [1997698] +- ACPI: Make acpi_node_get_parent() local (Mark Langsdorf) [1997698] +- ACPI: Get acpi_device's parent from the parent field (Mark Langsdorf) [1997698] +- ACPI: PM: Fix device wakeup power reference counting error (Mark Langsdorf) [1997698] +- ACPI: video: use platform backlight driver on Xiaomi Mi Pad 2 (Mark Langsdorf) [1997698] +- ACPI: video: Drop dmi_system_id.ident settings from video_detect_dmi_table[] (Mark Langsdorf) [1997698] +- ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses (Mark Langsdorf) [1997698] +- ACPI: EC: Use ec_no_wakeup on HP ZHAN 66 Pro (Mark Langsdorf) [1997698] +- ACPI: Add a convenience function to tell a device is in D0 state (Mark Langsdorf) [1997698] +- ACPI: scan: Obtain device's desired enumeration power state (Mark Langsdorf) [1997698] +- perf: qcom_l2_pmu: ACPI: Use ACPI_COMPANION() directly (Mark Langsdorf) [1997698] +- ACPI/PCC: Add maintainer for PCC mailbox driver (Mark Langsdorf) [1997698] +- mailbox: pcc: Add support for PCCT extended PCC subspaces(type 3/4) (Mark Langsdorf) [1997698] +- mailbox: pcc: Drop handling invalid bit-width in {read,write}_register (Mark Langsdorf) [1997698] +- mailbox: pcc: Avoid accessing PCCT table in pcc_send_data and pcc_mbox_irq (Mark Langsdorf) [1997698] +- mailbox: pcc: Add PCC register bundle and associated accessor functions (Mark Langsdorf) [1997698] +- mailbox: pcc: Rename doorbell ack to platform interrupt ack register (Mark Langsdorf) [1997698] +- mailbox: pcc: Use PCC mailbox channel pointer instead of standard (Mark Langsdorf) [1997698] +- mailbox: pcc: Add pcc_mbox_chan structure to hold shared memory region info (Mark Langsdorf) [1997698] +- mailbox: pcc: Consolidate subspace doorbell register parsing (Mark Langsdorf) [1997698] +- mailbox: pcc: Consolidate subspace interrupt information parsing (Mark Langsdorf) [1997698] +- mailbox: pcc: Refactor all PCC channel information into a structure (Mark Langsdorf) [1997698] +- mailbox: pcc: Fix kernel doc warnings (Mark Langsdorf) [1997698] +- ACPI: glue: Use acpi_device_adr() in acpi_find_child_device() (Mark Langsdorf) [1997698] +- ACPI: APEI: mark apei_hest_parse() static (Mark Langsdorf) [1997698] +- ACPI: APEI: EINJ: Relax platform response timeout to 1 second (Mark Langsdorf) [1997698] +- ACPI: resources: Add one more Medion model in IRQ override quirk (Mark Langsdorf) [1997698] +- ACPI: AC: Quirk GK45 to skip reading _PSR (Mark Langsdorf) [1997698] +- ACPI: PM: sleep: Do not set suspend_ops unnecessarily (Mark Langsdorf) [1997698] +- ACPI: PRM: Handle memory allocation and memory remap failure (Mark Langsdorf) [1997698] +- ACPI: PRM: Remove unnecessary blank lines (Mark Langsdorf) [1997698] +- ACPI: PM: Turn off wakeup power resources on _DSW/_PSW errors (Mark Langsdorf) [1997698] +- ACPI: PM: Fix sharing of wakeup power resources (Mark Langsdorf) [1997698] +- ACPI: PM: Turn off unused wakeup power resources (Mark Langsdorf) [1997698] +- ACPI: PM: Check states of power resources during initialization (Mark Langsdorf) [1997698] +- hwmon: (acpi_power_meter) Use acpi_bus_get_acpi_device() (Mark Langsdorf) [1997698] +- ACPI: replace snprintf() in "show" functions with sysfs_emit() (Mark Langsdorf) [1997698] +- ACPI: LPSS: Use ACPI_COMPANION() directly (Mark Langsdorf) [1997698] +- ACPI: battery: Accept charges over the design capacity as full (Mark Langsdorf) [1997698] +- ACPICA: Update version to 20210930 (Mark Langsdorf) [1997698] +- ACPICA: iASL table disassembler: Added disassembly support for the NHLT ACPI table (Mark Langsdorf) [1997698] +- ACPICA: ACPI 6.4 SRAT: add Generic Port Affinity type (Mark Langsdorf) [1997698] +- ACPICA: Add support for Windows 2020 _OSI string (Mark Langsdorf) [1997698] +- ACPICA: Avoid evaluating methods too early during system resume (Mark Langsdorf) [1997698] +- ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40 (Mark Langsdorf) [1997698] +- ACPI: processor idle: Allow playing dead in C3 state (Mark Langsdorf) [1997698] +- ACPI: Kconfig: Fix a typo in Kconfig (Mark Langsdorf) [1997698] +- ACPI: PNP: remove duplicated BRI0A49 and BDP3336 entries (Mark Langsdorf) [1997698] +- ACPI: resources: Add DMI-based legacy IRQ override quirk (Mark Langsdorf) [1997698] +- ACPICA: Add support for MADT online enabled bit (Mark Langsdorf) [1997698] +- acpi/arm64: fix next_platform_timer() section mismatch error (Mark Langsdorf) [1997697] +- ACPI: PM: Include alternate AMDI0005 id in special behaviour (Mark Langsdorf) [1997697] +- MAINTAINERS: Change Rafael's e-mail address (Mark Langsdorf) [1997697] +- ACPI: scan: Remove unneeded header linux/nls.h (Mark Langsdorf) [1997697] +- ACPI: PM: s2idle: Run both AMD and Microsoft methods if both are supported (Mark Langsdorf) [1997697] +- ACPI: power: Drop name from struct acpi_power_resource (Mark Langsdorf) [1997697] +- ACPI: power: Use acpi_handle_debug() to print debug messages (Mark Langsdorf) [1997697] +- ACPI: button: Add DMI quirk for Lenovo Yoga 9 (14INTL5) (Mark Langsdorf) [1997697] +- ACPI: SPCR: Add support for the new 16550-compatible Serial Port Subtype (Mark Langsdorf) [1997697] +- ACPI: platform-profile: call sysfs_notify() from platform_profile_store() (Mark Langsdorf) [1997697] +- ACPICA: Update version to 20210730 (Mark Langsdorf) [1997697] +- ACPICA: Add method name "_DIS" For use with aslmethod.c (Mark Langsdorf) [1997697] +- ACPICA: iASL: Fix for WPBT table with no command-line arguments (Mark Langsdorf) [1997697] +- ACPICA: Headers: Add new DBG2 Serial Port Subtypes (Mark Langsdorf) [1997697] +- ACPICA: Macros should not use a trailing semicolon (Mark Langsdorf) [1997697] +- ACPICA: Fix an if statement (add parens) (Mark Langsdorf) [1997697] +- ACPICA: iASL: Add support for the AEST table (data compiler) (Mark Langsdorf) [1997697] +- clk: fractional-divider: Introduce POWER_OF_TWO_PS flag (Mark Langsdorf) [1997697] +- clk: fractional-divider: add explicit big endian support (Mark Langsdorf) [1997697] +- clk: gate: add explicit big endian support (Mark Langsdorf) [1997697] +- clk: fractional-divider: add CLK_FRAC_DIVIDER_ZERO_BASED flag support (Mark Langsdorf) [1997697] +- ACPI: processor: Replace deprecated CPU-hotplug functions (Mark Langsdorf) [1997697] +- ABI: sysfs-platform-dptf: Add tables markup to a table (Mark Langsdorf) [1997697] +- ACPI: DPTF: Add new PCH FIVR methods (Mark Langsdorf) [1997697] +- clk: x86: Rename clk-lpt to more specific clk-lpss-atom (Mark Langsdorf) [1997697] +- ACPI: configfs: Make get_header() to return error pointer (Mark Langsdorf) [1997697] +- ACPI: configfs: Use sysfs_emit() in "show" functions (Mark Langsdorf) [1997697] +- ACPI: glue: Eliminate acpi_platform_notify() (Mark Langsdorf) [1997697] +- ACPI: bus: Rename functions to avoid name collision (Mark Langsdorf) [1997697] +- ACPI: glue: Change return type of two functions to void (Mark Langsdorf) [1997697] +- ACPI: glue: Rearrange acpi_device_notify() (Mark Langsdorf) [1997697] +- ACPI: Add LoongArch support for ACPI_PROCESSOR/ACPI_NUMA (Mark Langsdorf) [1997697] +- ACPI / PMIC: XPower: optimize MIPI PMIQ sequence I2C-bus accesses (Mark Langsdorf) [1997697] +- ACPI / PMIC: XPower: optimize I2C-bus accesses (Mark Langsdorf) [1997697] +- stddef: Introduce DECLARE_FLEX_ARRAY() helper (Josef Oskera) [2062594] +- Revert "iavf: Fix deadlock occurrence during resetting VF interface" (Ivan Vecera) [2066693] +- scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map() (Ewan D. Milne) [2071831] +- lib/sbitmap: allocate sb->map via kvzalloc_node (Ewan D. Milne) [2071831] +- mm: move kvmalloc-related functions to slab.h (Ewan D. Milne) [2071831] +- scsi: core: sd: Add silence_suspend flag to suppress some PM messages (Ewan D. Milne) [2071831] +- scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters (Ewan D. Milne) [2071831] +- sd: call sd_zbc_release_disk before releasing the scsi_device reference (Ewan D. Milne) [2071831] +- scsi: core: Reallocate device's budget map on queue depth change (Ewan D. Milne) [2071831] +- scsi: sr: Don't use GFP_DMA (Ewan D. Milne) [2071831] +- scsi: core: Fix scsi_device_max_queue_depth() (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Fix buffer size of REPORT ZONES command (Ewan D. Milne) [2071831] +- scsi: sd_zbc: Clean up sd_zbc_parse_report() setting of wp (Ewan D. Milne) [2071831] +- scsi: sd_zbc: Simplify zone full condition check (Ewan D. Milne) [2071831] +- scsi: core: Show SCMD_LAST in text form (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Zero clear zones at reset write pointer (Ewan D. Milne) [2071831] +- scsi: core: sysfs: Fix setting device state to SDEV_RUNNING (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Fix type in min_t to avoid stack OOB (Ewan D. Milne) [2071831] +- scsi: core: Simplify control flow in scmd_eh_abort_handler() (Ewan D. Milne) [2071831] +- scsi: core: sysfs: Fix hang when device state is set via sysfs (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Don't call kcalloc() if size arg is zero (Ewan D. Milne) [2071831] +- scsi: sr: Remove duplicate assignment (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs() (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Fix out-of-bound read in resp_readcap16() (Ewan D. Milne) [2071831] +- scsi: sd: Print write through due to no caching mode page as warning (Ewan D. Milne) [2071831] +- scsi: sd: Fix crashes in sd_resume_runtime() (Ewan D. Milne) [2071831] +- scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma() (Ewan D. Milne) [2071831] +- scsi: core: Fix spelling in a source code comment (Ewan D. Milne) [2071831] +- scsi: sd: Fix sd_do_mode_sense() buffer length handling (Ewan D. Milne) [2071831] +- scsi: core: Fix scsi_mode_select() buffer length handling (Ewan D. Milne) [2071831] +- scsi: core: Fix scsi_mode_sense() buffer length handling (Ewan D. Milne) [2071831] +- scsi: core: Remove include from scsi_cmnd.h (Ewan D. Milne) [2071831] +- scsi: sd_zbc: Support disks with more than 2**32 logical blocks (Ewan D. Milne) [2071831] +- scsi: sd: Make sd_spinup_disk() less noisy (Ewan D. Milne) [2071831] +- scsi: sr: Fix spelling mistake "does'nt" -> "doesn't" (Ewan D. Milne) [2071831] +- scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE (Ewan D. Milne) [2071831] +- scsi: sd: Do not exit sd_spinup_disk() quietly (Ewan D. Milne) [2071831] +- scsi: core: Add helper to return number of logical blocks in a request (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Ewan D. Milne) [2071831] +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Ewan D. Milne) [2071831] +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Ewan D. Milne) [2071831] +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Ewan D. Milne) [2071831] +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Ewan D. Milne) [2071831] +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Ewan D. Milne) [2071831] +- scsi: core: Introduce the scsi_cmd_to_rq() function (Ewan D. Milne) [2071831] +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC USB card readers (Ewan D. Milne) [2071831] +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in runtime_resume() (Ewan D. Milne) [2071831] +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling (Ewan D. Milne) [2071831] +- scsi: scsi_debug: Remove dump_sector() (Ewan D. Milne) [2071831] +- scsi: core: Add scsi_prot_ref_tag() helper (Ewan D. Milne) [2071831] +- scsi: core: Add scsi_msg_to_host_byte() (Ewan D. Milne) [2071831] +- scsi: core: Add get_{status,host}_byte() accessor functions (Ewan D. Milne) [2071831] +- scsi: core: Cap scsi_host cmd_per_lun at can_queue (Ewan D. Milne) [2071831] +- scsi: Fix spelling mistakes in header files (Ewan D. Milne) [2071831] +- scsi: core: Treat device offline as a failure (Ewan D. Milne) [2071831] +- sched/topology: Skip updating masks for non-online nodes (Diego Domingos) [1946251] +- powerpc/numa: Update cpu_cpu_map on CPU online/offline (Diego Domingos) [1946251] +- powerpc/numa: Print debug statements only when required (Diego Domingos) [1946251] +- powerpc/numa: convert printk to pr_xxx (Diego Domingos) [1946251] +- powerpc/numa: Drop dbg in favour of pr_debug (Diego Domingos) [1946251] +- livepatch: Fix missing unlock on error in klp_enable_patch() (Julia Denham) [2069340] +- livepatch: Fix kobject refcount bug on klp_init_patch_early failure path (Julia Denham) [2069340] +- Documentation: livepatch: Add livepatch API page (Julia Denham) [2069340] +- scsi: megaraid_sas: Remove unnecessary memset (Tomas Henzl) [2049686] +- scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan (Tomas Henzl) [2049686] +- scsi: megasas: Clean up some inconsistent indenting (Tomas Henzl) [2049686] +- scsi: megasas: Stop using the SCSI pointer (Tomas Henzl) [2049686] +- aarch64: enable memory hotplug (Baoquan He) [1818517] +- mm/memory_hotplug: introduce default dummy memory_add_physaddr_to_nid() (Baoquan He) [1818517] +- arm64/mm: Add one hunk back missed in earlier back porting (Baoquan He) [1818517] +- arm64/mm: Hold memory hotplug lock while walking for kernel page table dump (Baoquan He) [1818517] +- ARM64: dump: Convert to use DEFINE_SHOW_ATTRIBUTE macro (Baoquan He) [1818517] +- net/mlx5: DR, Ignore modify TTL on RX if device doesn't support it (Amir Tzin) [2072934] +- net: bridge: switchdev: check br_vlan_group() return value (Ivan Vecera) [2080332] +- net: bridge: mst: Restrict info size queries to bridge ports (Ivan Vecera) [2080332] +- net: bridge: mst: prevent NULL deref in br_mst_info_size() (Ivan Vecera) [2080332] +- selftests: forwarding: Use same VRF for port and VLAN upper (Ivan Vecera) [2080332] +- selftests: forwarding: Disable learning before link up (Ivan Vecera) [2080332] +- net: bridge: mst: Add helper to query a port's MST state (Ivan Vecera) [2080332] +- net: bridge: mst: Add helper to check if MST is enabled (Ivan Vecera) [2080332] +- net: bridge: mst: Add helper to map an MSTI to a VID set (Ivan Vecera) [2080332] +- net: bridge: mst: Notify switchdev drivers of MST state changes (Ivan Vecera) [2080332] +- net: bridge: mst: Notify switchdev drivers of VLAN MSTI migrations (Ivan Vecera) [2080332] +- net: bridge: mst: Notify switchdev drivers of MST mode changes (Ivan Vecera) [2080332] +- net: bridge: mst: Support setting and reporting MST port states (Ivan Vecera) [2080332] +- net: bridge: mst: Allow changing a VLAN's MSTI (Ivan Vecera) [2080332] +- net: bridge: mst: Multiple Spanning Tree (MST) mode (Ivan Vecera) [2080332] +- net: switchdev: remove lag_mod_cb from switchdev_handle_fdb_event_to_device (Ivan Vecera) [2080332] +- selftests: forwarding: tests of locked port feature (Ivan Vecera) [2080332] +- net: bridge: Add support for offloading of locked port flag (Ivan Vecera) [2080332] +- net: bridge: Add support for bridge port in locked mode (Ivan Vecera) [2080332] +- net: switchdev: avoid infinite recursion from LAG to bridge with port object handler (Ivan Vecera) [2080332] +- bridge: switch br_net_exit to batch mode (Ivan Vecera) [2080332] +- net: bridge: multicast: notify switchdev driver whenever MC processing gets disabled (Ivan Vecera) [2080332] +- net: switchdev: introduce switchdev_handle_port_obj_{add,del} for foreign interfaces (Ivan Vecera) [2080332] +- net: switchdev: rename switchdev_lower_dev_find to switchdev_lower_dev_find_rcu (Ivan Vecera) [2080332] +- net: bridge: switchdev: replay all VLAN groups (Ivan Vecera) [2080332] +- net: bridge: make nbp_switchdev_unsync_objs() follow reverse order of sync() (Ivan Vecera) [2080332] +- net: bridge: switchdev: differentiate new VLANs from changed ones (Ivan Vecera) [2080332] +- net: bridge: vlan: notify switchdev only when something changed (Ivan Vecera) [2080332] +- net: bridge: vlan: make __vlan_add_flags react only to PVID and UNTAGGED (Ivan Vecera) [2080332] +- net: bridge: vlan: don't notify to switchdev master VLANs without BRENTRY flag (Ivan Vecera) [2080332] +- net: bridge: vlan: check early for lack of BRENTRY flag in br_vlan_add_existing (Ivan Vecera) [2080332] +- net: bridge: vlan: check for errors from __vlan_del in __vlan_flush (Ivan Vecera) [2080332] +- net/switchdev: use struct_size over open coded arithmetic (Ivan Vecera) [2080332] +- net: bridge: vlan: fix single net device option dumping (Ivan Vecera) [2080332] +- net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper (Ivan Vecera) [2080332] +- net: bridge: mcast: add and enforce startup query interval minimum (Ivan Vecera) [2080332] +- net: bridge: mcast: add and enforce query interval minimum (Ivan Vecera) [2080332] +- netfilter: bridge: add support for pppoe filtering (Ivan Vecera) [2080332] +- bridge: use __set_bit in __br_vlan_set_default_pvid (Ivan Vecera) [2080332] +- net: bridge: Allow base 16 inputs in sysfs (Ivan Vecera) [2080332] +- net/bridge: replace simple_strtoul to kstrtol (Ivan Vecera) [2080332] +- net: bridge: Slightly optimize 'find_portno()' (Ivan Vecera) [2080332] +- net: bridge: switchdev: fix shim definition for br_switchdev_mdb_notify (Ivan Vecera) [2080332] +- net: bridge: switchdev: consistent function naming (Ivan Vecera) [2080332] +- net: bridge: mdb: move all switchdev logic to br_switchdev.c (Ivan Vecera) [2080332] +- net: bridge: split out the switchdev portion of br_mdb_notify (Ivan Vecera) [2080332] +- net: bridge: move br_vlan_replay to br_switchdev.c (Ivan Vecera) [2080332] +- net: bridge: provide shim definition for br_vlan_flags (Ivan Vecera) [2080332] +- net: switchdev: merge switchdev_handle_fdb_{add,del}_to_device (Ivan Vecera) [2080332] +- net: bridge: create a common function for populating switchdev FDB entries (Ivan Vecera) [2080332] +- net: bridge: move br_fdb_replay inside br_switchdev.c (Ivan Vecera) [2080332] +- net: bridge: reduce indentation level in fdb_create (Ivan Vecera) [2080332] +- net: bridge: rename br_fdb_insert to br_fdb_add_local (Ivan Vecera) [2080332] +- net: bridge: rename fdb_insert to fdb_add_local (Ivan Vecera) [2080332] +- net: bridge: remove fdb_insert forward declaration (Ivan Vecera) [2080332] +- net: bridge: remove fdb_notify forward declaration (Ivan Vecera) [2080332] +- net: make use of helper netif_is_bridge_master() (Ivan Vecera) [2080332] +- net: use eth_hw_addr_set() (Ivan Vecera) [2080332] +- net: bridge: Use array_size() helper in copy_to_user() (Ivan Vecera) [2080332] +- net/mlx5: DR, Fix missing flow_source when creating multi-destination FW table (Amir Tzin) [2072920] +- net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte (Amir Tzin) [2072920] +- ixgbevf: Require large buffers for build_skb on 82599VF (Ken Cox) [2037956] +- ixgbevf: Remove useless DMA-32 fallback configuration (Ken Cox) [2037956] +- ixgbevf: switch to napi_build_skb() (Ken Cox) [2037956] +- ixgbevf: Add support for new mailbox communication between PF and VF (Ken Cox) [2037956] +- ixgbevf: Mailbox improvements (Ken Cox) [2037956] +- ixgbevf: Add legacy suffix to old API mailbox functions (Ken Cox) [2037956] +- ixgbevf: Improve error handling in mailbox (Ken Cox) [2037956] +- ixgbevf: Rename MSGTYPE to SUCCESS and FAILURE (Ken Cox) [2037956] +- net: ixgbevf: Remove redundant initialization of variable ret_val (Ken Cox) [2037956] +- selftests: mptcp: fix diag instability (Hangbin Liu) [2077358] +- selftests: mptcp: fix ipv6 routing setup (Hangbin Liu) [2077358] +- selftests: mptcp: clean tmp files in simult_flows (Hangbin Liu) [2077358] +- selftests: netfilter: fix exit value for nft_concat_range (Hangbin Liu) [2077358] +- selftests: netfilter: remove stray bash debug line (Hangbin Liu) [2077358] +- selftests: Fix IPv6 address bind tests (Hangbin Liu) [2077358] +- selftests: Fix raw socket bind tests with VRF (Hangbin Liu) [2077358] +- selftests: net: Correct case name (Hangbin Liu) [2077358] +- selftests: pmtu.sh: Kill nettest processes launched in subshell. (Hangbin Liu) [2077358] +- selftests: pmtu.sh: Kill tcpdump processes launched by subshell. (Hangbin Liu) [2077358] +- selftests: net: Fix a typo in udpgro_fwd.sh (Hangbin Liu) [2077358] +- selftests/net: udpgso_bench_tx: fix dst ip argument (Hangbin Liu) [2077358] +- selftests/net: udpgso_bench_rx: fix port argument (Hangbin Liu) [2077358] +- selftests: net: tls: remove unused variable and code (Hangbin Liu) [2077358] +- selftest: net: fix typo in altname test (Hangbin Liu) [2077358] + +* Tue May 24 2022 Jarod Wilson [4.18.0-395.el8] +- net/mlx5: DR, Fix the threshold that defines when pool sync is initiated (Amir Tzin) [2062715] +- net/mlx5: DR, Cache STE shadow memory (Amir Tzin) [2062715] +- perf/x86/intel/lbr: Add static_branch for LBR INFO flags (Michael Petlan) [2039998] +- perf/x86/intel/lbr: Support LBR format V7 (Michael Petlan) [2039998] +- net/mlx5e: TC, fix decap fallback to uplink when int port not supported (Amir Tzin) [2077048] +- net/mlx5e: Fix wrong source vport matching on tunnel rule (Amir Tzin) [2064589] +- hv_balloon: rate-limit "Unhandled message" warning (Vitaly Kuznetsov) [2087270] +- tcp: drop the hash_32() part from the index calculation (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: increase source port perturb table to 2^16 (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: dynamically allocate the perturb table used by source ports (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: add small random increments to the source port (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: resalt the secret every 10 seconds (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: use different parts of the port_offset for index and offset (Guillaume Nault) [2064876] {CVE-2022-1012} +- secure_seq: use the 64 bits of the siphash for port offset calculation (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: add some entropy in __inet_hash_connect() (Guillaume Nault) [2064876] {CVE-2022-1012} +- tcp: change source port randomizarion at connect() time (Guillaume Nault) [2064876] {CVE-2022-1012} +- net/mlx5e: TC, Skip redundant ct clear actions (Amir Tzin) [2055590] +- spi: pxa2xx: Add support for Intel Raptor Lake PCH-S (Prarit Bhargava) [2040031] +- mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs (Prarit Bhargava) [2040031] +- pinctrl: alderlake: Add Raptor Lake-S ACPI ID (Prarit Bhargava) [2040033] +- i2c: i801: Add support for Intel Raptor Lake PCH-S (Prarit Bhargava) [2040027 2040029] +- redhat/configs: Add CONFIG_INTEL_IDXD_PERFMON (Jerry Snitselaar) [1921296] +- x86/fpu/xstate: Consolidate size calculations (Jerry Snitselaar) [2071461] +- x86/fpu/xstate: Handle supervisor states in XSTATE permissions (Jerry Snitselaar) [2071461] +- x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (Jerry Snitselaar) [2071461] +- x86/fpu: Cache xfeature flags from CPUID (Jerry Snitselaar) [2071461] +- x86/fpu/xsave: Initialize offset/size cache early (Jerry Snitselaar) [2071461] +- x86/fpu: Remove unused supervisor only offsets (Jerry Snitselaar) [2071461] +- dmaengine: idxd: Change license on idxd.h to LGPL (Jerry Snitselaar) [2072156] +- dmaengine: idxd: fix delta_rec and crc size field for completion record (Jerry Snitselaar) [1971892] +- dmaengine: idxd: Remove useless DMA-32 fallback configuration (Jerry Snitselaar) [2072156] +- dmaengine: idxd: restore traffic class defaults after wq reset (Jerry Snitselaar) [2046469] +- dmaengine: idxd: deprecate token sysfs attributes for read buffers (Jerry Snitselaar) [2040042] +- dmaengine: idxd: change bandwidth token to read buffers (Jerry Snitselaar) [2040042] +- dmaengine: idxd: fix wq settings post wq disable (Jerry Snitselaar) [2040045] +- dmaengine: idxd: change MSIX allocation based on per wq activation (Jerry Snitselaar) [2040495] +- edmaengine: idxd: fix descriptor flushing locking (Jerry Snitselaar) [2040495] +- dmaengine: idxd: embed irq_entry in idxd_wq struct (Jerry Snitselaar) [2040495] +- dmaengine: idxd: fix calling wq quiesce inside spinlock (Jerry Snitselaar) [2040040] +- dmaengine: idxd: add knob for enqcmds retries (Jerry Snitselaar) [2040047] +- dmaengine: idxd: set defaults for wq configs (Jerry Snitselaar) [2040047] +- dmaengine: idxd: handle interrupt handle revoked event (Jerry Snitselaar) [2040051] +- dmaengine: idxd: handle invalid interrupt handle descriptors (Jerry Snitselaar) [2040051] +- dmaengine: idxd: create locked version of idxd_quiesce() call (Jerry Snitselaar) [2040051] +- dmaengine: idxd: add helper for per interrupt handle drain (Jerry Snitselaar) [2040051] +- dmaengine: idxd: move interrupt handle assignment (Jerry Snitselaar) [2040051] +- dmaengine: idxd: int handle management refactoring (Jerry Snitselaar) [2040051] +- dmaengine: idxd: rework descriptor free path on failure (Jerry Snitselaar) [2040051] +- dmaengine: idxd: fix missed completion on abort path (Jerry Snitselaar) [2040040] +- dmaengine: idxd: fix resource leak on dmaengine driver disable (Jerry Snitselaar) [2040040] +- dmaengine: idxd: cleanup completion record allocation (Jerry Snitselaar) [2040040] +- dmaengine: idxd: reconfig device after device reset command (Jerry Snitselaar) [2072156] +- dmaengine: idxd: add halt interrupt support (Jerry Snitselaar) [2040047] +- dmaengine: idxd: Use list_move_tail instead of list_del/list_add_tail (Jerry Snitselaar) [2072156] +- dmanegine: idxd: fix resource free ordering on driver removal (Jerry Snitselaar) [2040040] +- dmaengine: idxd: remove kernel wq type set when load configuration (Jerry Snitselaar) [2040040] +- dmaengine: idxd: remove gen cap field per spec 1.2 update (Jerry Snitselaar) [2040040] +- dmaengine: idxd: check GENCAP config support for gencfg register (Jerry Snitselaar) [2040040] +- dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside submission (Jerry Snitselaar) [2040040] +- dmaengine: idxd: remove interrupt disable for dev_lock (Jerry Snitselaar) [2040040] +- dmaengine: idxd: remove interrupt disable for cmd_lock (Jerry Snitselaar) [2040040] +- dmaengine: idxd: fix setting up priv mode for dwq (Jerry Snitselaar) [2040040] +- dmaengine: idxd: set descriptor allocation size to threshold for swq (Jerry Snitselaar) [2040040] +- dmaengine: idxd: make submit failure path consistent on desc freeing (Jerry Snitselaar) [2040040] +- dmaengine: idxd: remove interrupt flag for completion list spinlock (Jerry Snitselaar) [2040040] +- dmaengine: idxd: make I/O interrupt handler one shot (Jerry Snitselaar) [2040040] +- dmaengine: idxd: clear block on fault flag when clear wq (Jerry Snitselaar) [2040040] +- dmaengine: idxd: add capability check for 'block on fault' attribute (Jerry Snitselaar) [2040040] +- dmaengine: idxd: Remove unused status variable in irq_process_work_list() (Jerry Snitselaar) [2072156] +- dmaengine: idxd: Fix a possible NULL pointer dereference (Jerry Snitselaar) [2072156] +- dmaengine: idxd: fix abort status check (Jerry Snitselaar) [2040040] +- dmanegine: idxd: add software command status (Jerry Snitselaar) [2040047] +- dmaengine: idxd: rotate portal address for better performance (Jerry Snitselaar) [2040047] +- dmaengine: idxd: fix wq slot allocation index check (Jerry Snitselaar) [2040040] +- dmaengine: idxd: fix uninit var for alt_drv (Jerry Snitselaar) [2072156] +- dmaengine: idxd: Set defaults for GRPCFG traffic class (Jerry Snitselaar) [2040047] +- dmaengine: idxd: remove fault processing code (Jerry Snitselaar) [2040040] +- dmaengine: idxd: move dsa_drv support to compatible mode (Jerry Snitselaar) [1971961] +- dmaengine: dsa: move dsa_bus_type out of idxd driver to standalone (Jerry Snitselaar) [1971961] +- dmaengine: idxd: create user driver for wq 'device' (Jerry Snitselaar) [1971961] +- dmaengine: idxd: create dmaengine driver for wq 'device' (Jerry Snitselaar) [1971961] +- dmaengine: idxd: create idxd_device sub-driver (Jerry Snitselaar) [1971961] +- dmaengine: idxd: add type to driver in order to allow device matching (Jerry Snitselaar) [1971961] +- dmanegine: idxd: open code the dsa_drv registration (Jerry Snitselaar) [1971961] +- dmaengine: idxd: idxd: move remove() bits for idxd 'struct device' to device.c (Jerry Snitselaar) [1971961] +- dmaengine: idxd: move probe() bits for idxd 'struct device' to device.c (Jerry Snitselaar) [1971961] +- dmaengine: idxd: fix bus_probe() and bus_remove() for dsa_bus (Jerry Snitselaar) [1971961] +- dmaengine: idxd: remove iax_bus_type prototype (Jerry Snitselaar) [1971961] +- dmaengine: idxd: remove bus shutdown (Jerry Snitselaar) [1971961] +- dmaengine: idxd: move wq_disable() to device.c (Jerry Snitselaar) [1971961] +- dmaengine: idxd: move wq_enable() to device.c (Jerry Snitselaar) [1971961] +- dmaengine: idxd: remove IDXD_DEV_CONF_READY (Jerry Snitselaar) [1971961] +- dmaengine: idxd: add 'struct idxd_dev' as wrapper for conf_dev (Jerry Snitselaar) [1971961] +- dmaengine: idxd: add driver name (Jerry Snitselaar) [1971961] +- dmaengine: idxd: add driver register helper (Jerry Snitselaar) [1971961] +- dmaengine: idxd: depends on !UML (Jerry Snitselaar) [2072156] +- dmaengine: idxd: fix PCI_MSI build errors (Jerry Snitselaar) [2072156] +- dmaengine: idxd: fix submission race window (Jerry Snitselaar) [2040040] +- dmaengine: idxd: fix sequence for pci driver remove() and shutdown() (Jerry Snitselaar) [2072156] +- dmaengine: idxd: fix setup sequence for MSIXPERM table (Jerry Snitselaar) [2040040] +- dmaengine: idxd: fix array index when int_handles are being used (Jerry Snitselaar) [2040040] +- dmaengine: idxd: assign MSIX vectors to each WQ rather than roundrobin (Jerry Snitselaar) [2072156] +- dmaengine: idxd: fix desc->vector that isn't being updated (Jerry Snitselaar) [2040040] +- dmaengine: idxd: add missing percpu ref put on failure (Jerry Snitselaar) [2072156] +- dmaengine: idxd: have command status always set (Jerry Snitselaar) [1973882] +- dmanegine: idxd: cleanup all device related bits after disabling device (Jerry Snitselaar) [2072156] +- dmaengine: idxd: Simplify code and axe the use of a deprecated API (Jerry Snitselaar) [2072156] +- dmaengine: idxd: remove devm allocation for idxd->int_handles (Jerry Snitselaar) [2072156] +- dmaengine: idxd: Remove redundant variable cdev_ctx (Jerry Snitselaar) [2072156] +- dmaengine: idxd: Add missing cleanup for early error out in probe call (Jerry Snitselaar) [1971892] +- dmaengine: idxd: Enable IDXD performance monitor support (Jerry Snitselaar) [1921296] +- dmaengine: idxd: Add IDXD performance monitor support (Jerry Snitselaar) [1921296] +- dmaengine: idxd: device cmd should use dedicated lock (Jerry Snitselaar) [1971892] +- dmaengine: idxd: support reporting of halt interrupt (Jerry Snitselaar) [1971890] +- dmaengine: idxd: convert sprintf() to sysfs_emit() for all usages (Jerry Snitselaar) [1971890] +- dmaengine: idxd: add interrupt handle request and release support (Jerry Snitselaar) [1971890] +- dmaengine: idxd: add support for readonly config mode (Jerry Snitselaar) [1971890] +- dmaengine: idxd: add percpu_ref to descriptor submission path (Jerry Snitselaar) [1971949] +- dmaengine: idxd: remove detection of device type (Jerry Snitselaar) [1971963] +- Documentation/x86: Update documentation for SVA (Shared Virtual Addressing) (Jerry Snitselaar) [2071461] +- tools/objtool: Check for use of the ENQCMD instruction in the kernel (Jerry Snitselaar) [2071461] +- x86/cpufeatures: Re-enable ENQCMD (Jerry Snitselaar) [2071461] +- x86/traps: Demand-populate PASID MSR via #GP (Jerry Snitselaar) [2071461] +- sched: Define and initialize a flag to identify valid PASID in the task (Jerry Snitselaar) [2071461] +- x86/fpu: Clear PASID when copying fpstate (Jerry Snitselaar) [2071461] +- iommu/sva: Assign a PASID to mm on PASID allocation and free it on mm exit (Jerry Snitselaar) [2071461] +- iommu/ioasid: Introduce a helper to check for valid PASIDs (Jerry Snitselaar) [2071461] +- kernel/fork: Initialize mm's PASID (Jerry Snitselaar) [2071461] +- mm: Change CONFIG option for mm->pasid field (Jerry Snitselaar) [2071461] +- mm/fork: clear PASID for new mm (Jerry Snitselaar) [2071461] +- iommu/sva: Rename CONFIG_IOMMU_SVA_LIB to CONFIG_IOMMU_SVA (Jerry Snitselaar) [2071461] +- turbostat: fix PC6 displaying on some systems (Steve Best) [2040078] + * Mon May 23 2022 Jarod Wilson [4.18.0-394.el8] - quota: make dquot_quota_sync return errors from ->sync_fs (Lukas Czerner) [2083057] - redhat: disable more noisy rpminspect tests (Jarod Wilson)