diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index 3dc9a45..2fd6db9 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -1,3 +1,4 @@ +0x75d19f57 __alloc_disk_node vmlinux EXPORT_SYMBOL 0x8ab32967 __alloc_pages_nodemask vmlinux EXPORT_SYMBOL 0x3c5dfeb0 __alloc_skb vmlinux EXPORT_SYMBOL 0x43a53735 __alloc_workqueue_key vmlinux EXPORT_SYMBOL_GPL @@ -5,8 +6,10 @@ 0xadfdfcef __bitmap_andnot vmlinux EXPORT_SYMBOL 0xf3e6402e __bitmap_equal vmlinux EXPORT_SYMBOL 0xbb35675b __bitmap_intersects vmlinux EXPORT_SYMBOL +0xa084749a __bitmap_or vmlinux EXPORT_SYMBOL 0x4df119fa __bitmap_parse vmlinux EXPORT_SYMBOL 0x63c4d61f __bitmap_weight vmlinux EXPORT_SYMBOL +0xf6fc8791 __bitmap_xor vmlinux EXPORT_SYMBOL 0x88db9f48 __check_object_size vmlinux EXPORT_SYMBOL 0x3c6cf22a __class_register vmlinux EXPORT_SYMBOL_GPL 0xeae3dfd6 __const_udelay vmlinux EXPORT_SYMBOL @@ -15,13 +18,18 @@ 0x69f8785f __cpu_present_mask vmlinux EXPORT_SYMBOL 0x0e4ba049 __cpuhp_remove_state vmlinux EXPORT_SYMBOL 0xf66a486e __cpuhp_setup_state vmlinux EXPORT_SYMBOL +0xd38cd261 __default_kernel_pte_mask vmlinux EXPORT_SYMBOL +0x466c14a7 __delay vmlinux EXPORT_SYMBOL 0x090a9fe8 __dev_kfree_skb_any vmlinux EXPORT_SYMBOL +0xd1ebdaa0 __dynamic_dev_dbg vmlinux EXPORT_SYMBOL +0x9b7fe4d4 __dynamic_pr_debug vmlinux EXPORT_SYMBOL 0xbdfb6dbb __fentry__ vmlinux EXPORT_SYMBOL 0xf63b72ee __free_pages vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x8f9c199c __get_user_2 vmlinux EXPORT_SYMBOL 0x379d9241 __init_rwsem vmlinux EXPORT_SYMBOL 0xd9a5ea54 __init_waitqueue_head vmlinux EXPORT_SYMBOL +0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL 0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL 0x68f31cbd __list_add_valid vmlinux EXPORT_SYMBOL 0xe1537255 __list_del_entry_valid vmlinux EXPORT_SYMBOL @@ -39,6 +47,7 @@ 0xc28bdc41 __page_mapcount vmlinux EXPORT_SYMBOL_GPL 0x5a5ae602 __pagevec_release vmlinux EXPORT_SYMBOL 0xb19a5453 __per_cpu_offset vmlinux EXPORT_SYMBOL +0x4629334c __preempt_count vmlinux EXPORT_SYMBOL 0x6128b5fc __printk_ratelimit vmlinux EXPORT_SYMBOL 0xd6025ada __pskb_pull_tail vmlinux EXPORT_SYMBOL 0xc04da1d5 __put_cred vmlinux EXPORT_SYMBOL @@ -51,13 +60,16 @@ 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0x2a7f6e41 __scsi_execute vmlinux EXPORT_SYMBOL +0x25298ce1 __scsi_iterate_devices vmlinux EXPORT_SYMBOL 0xec916042 __skb_gso_segment vmlinux EXPORT_SYMBOL 0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL 0x972a1e61 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL +0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x50a25b70 __uv_cpu_info vmlinux EXPORT_SYMBOL_GPL 0x8ad5ceb1 __uv_hub_info_list vmlinux EXPORT_SYMBOL_GPL +0x531b604e __virt_addr_valid vmlinux EXPORT_SYMBOL 0xa9bd2676 __vmalloc vmlinux EXPORT_SYMBOL 0x3eeb2322 __wake_up vmlinux EXPORT_SYMBOL 0xad27f361 __warn_printk vmlinux EXPORT_SYMBOL @@ -98,8 +110,18 @@ 0xe25ee9d3 _raw_write_lock_irqsave vmlinux EXPORT_SYMBOL 0x8ad29bab _raw_write_unlock_bh vmlinux EXPORT_SYMBOL 0x1c1b9f8e _raw_write_unlock_irqrestore vmlinux EXPORT_SYMBOL +0x1cbde753 acpi_bus_get_device vmlinux EXPORT_SYMBOL 0x1a45cb6c acpi_disabled vmlinux EXPORT_SYMBOL +0x3f316ab8 acpi_dma_configure vmlinux EXPORT_SYMBOL_GPL +0x9f4f2aa3 acpi_gbl_FADT vmlinux EXPORT_SYMBOL +0xeb7f6046 acpi_get_devices vmlinux EXPORT_SYMBOL +0xaebd12f0 acpi_get_name vmlinux EXPORT_SYMBOL 0x16cdc340 acpi_get_table vmlinux EXPORT_SYMBOL +0xb5a8c226 acpi_gsi_to_irq vmlinux EXPORT_SYMBOL_GPL +0xcfd30d71 acpi_os_map_memory vmlinux EXPORT_SYMBOL_GPL +0x34331f04 acpi_os_unmap_memory vmlinux EXPORT_SYMBOL_GPL +0x03cfbd35 acpi_register_gsi vmlinux EXPORT_SYMBOL_GPL +0x7b5452b8 acpi_unregister_gsi vmlinux EXPORT_SYMBOL_GPL 0x318f7969 add_timer vmlinux EXPORT_SYMBOL 0x4afb2238 add_wait_queue vmlinux EXPORT_SYMBOL 0xde293f9e add_wait_queue_exclusive vmlinux EXPORT_SYMBOL @@ -107,6 +129,7 @@ 0x83dba64c alloc_netdev_mqs vmlinux EXPORT_SYMBOL 0xfc3b81ee alloc_pages_current vmlinux EXPORT_SYMBOL 0xb28249bf apic vmlinux EXPORT_SYMBOL_GPL +0x25301bc6 arch_wb_cache_pmem vmlinux EXPORT_SYMBOL_GPL 0x2b9997fb atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x7181db30 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xad73041f autoremove_wake_function vmlinux EXPORT_SYMBOL @@ -116,14 +139,20 @@ 0x886cfa9a bio_add_page vmlinux EXPORT_SYMBOL 0x5e39268a bio_alloc_bioset vmlinux EXPORT_SYMBOL 0xbb6020a9 bio_associate_blkg vmlinux EXPORT_SYMBOL_GPL +0x2d051151 bio_clone_fast vmlinux EXPORT_SYMBOL 0x0e1cf36e bio_endio vmlinux EXPORT_SYMBOL +0x85e5553a bio_free_pages vmlinux EXPORT_SYMBOL 0xf5b19601 bio_init vmlinux EXPORT_SYMBOL 0x213ba188 bio_put vmlinux EXPORT_SYMBOL +0x7ed80dfc bioset_exit vmlinux EXPORT_SYMBOL +0x141fa066 bioset_init vmlinux EXPORT_SYMBOL 0x16e297c3 bit_wait vmlinux EXPORT_SYMBOL 0x63a7c28c bitmap_find_free_region vmlinux EXPORT_SYMBOL +0x1b015d25 bitmap_parselist vmlinux EXPORT_SYMBOL 0xf474c21c bitmap_print_to_pagebuf vmlinux EXPORT_SYMBOL 0x574c2e74 bitmap_release_region vmlinux EXPORT_SYMBOL 0x40778cdd blk_alloc_queue vmlinux EXPORT_SYMBOL +0xd27b25dd blk_check_plugged vmlinux EXPORT_SYMBOL 0x450f13ad blk_cleanup_queue vmlinux EXPORT_SYMBOL 0xd6e954f9 blk_execute_rq vmlinux EXPORT_SYMBOL 0x1038c5e8 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL @@ -131,11 +160,13 @@ 0x6c7bca30 blk_get_request vmlinux EXPORT_SYMBOL 0xac6f90c0 blk_mq_end_request vmlinux EXPORT_SYMBOL 0xd50e8401 blk_mq_run_hw_queues vmlinux EXPORT_SYMBOL +0xde819c29 blk_mq_tag_to_rq vmlinux EXPORT_SYMBOL 0x23ca731a blk_mq_unique_tag vmlinux EXPORT_SYMBOL 0xbd080f0a blk_put_request vmlinux EXPORT_SYMBOL 0xfb941e77 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL 0xd741b07c blk_queue_dma_alignment vmlinux EXPORT_SYMBOL 0xcadd9892 blk_queue_flag_clear vmlinux EXPORT_SYMBOL +0x538f3a71 blk_queue_flag_set vmlinux EXPORT_SYMBOL 0x538daabb blk_queue_io_min vmlinux EXPORT_SYMBOL 0xbe2ce71f blk_queue_io_opt vmlinux EXPORT_SYMBOL 0x2e678bbf blk_queue_logical_block_size vmlinux EXPORT_SYMBOL @@ -144,19 +175,33 @@ 0x9c190423 blk_queue_max_hw_sectors vmlinux EXPORT_SYMBOL 0x3a194a04 blk_queue_max_segment_size vmlinux EXPORT_SYMBOL 0xb7628e15 blk_queue_max_segments vmlinux EXPORT_SYMBOL +0x76d53dc9 blk_queue_max_write_same_sectors vmlinux EXPORT_SYMBOL 0xfc66ee7e blk_queue_physical_block_size vmlinux EXPORT_SYMBOL +0x7ec61961 blk_queue_rq_timeout vmlinux EXPORT_SYMBOL_GPL 0xe01de66f blk_queue_segment_boundary vmlinux EXPORT_SYMBOL +0x6553ebef blk_queue_split vmlinux EXPORT_SYMBOL +0x168a8cfa blk_queue_stack_limits vmlinux EXPORT_SYMBOL +0xacf49ead blk_queue_update_dma_alignment vmlinux EXPORT_SYMBOL +0x6eb523f6 blk_queue_virt_boundary vmlinux EXPORT_SYMBOL +0x80a1d516 blk_queue_write_cache vmlinux EXPORT_SYMBOL_GPL 0x65dd91fb blk_rq_append_bio vmlinux EXPORT_SYMBOL 0xed978f65 blk_rq_map_kern vmlinux EXPORT_SYMBOL +0x5fb9261e blk_rq_map_user_iov vmlinux EXPORT_SYMBOL +0x016dcf93 blk_rq_unmap_user vmlinux EXPORT_SYMBOL +0x506fbfbe blk_set_stacking_limits vmlinux EXPORT_SYMBOL 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL 0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL +0xc6a7a9d4 blk_verify_command vmlinux EXPORT_SYMBOL 0xf80e4f97 blkdev_get_by_path vmlinux EXPORT_SYMBOL 0xead69937 blkdev_issue_discard vmlinux EXPORT_SYMBOL +0xb36a1cb6 blkdev_issue_write_same vmlinux EXPORT_SYMBOL +0x06875746 blkdev_issue_zeroout vmlinux EXPORT_SYMBOL 0x27ea8e2c blkdev_put vmlinux EXPORT_SYMBOL 0xb47eab4b blocking_notifier_call_chain vmlinux EXPORT_SYMBOL_GPL 0xe31b82b7 blocking_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x3931f77c blocking_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0x15244c9d boot_cpu_data vmlinux EXPORT_SYMBOL +0x18565e4a bsg_job_done vmlinux EXPORT_SYMBOL_GPL 0x28aa6a67 call_rcu vmlinux EXPORT_SYMBOL_GPL 0xa7eedcc4 call_usermodehelper vmlinux EXPORT_SYMBOL 0xb5a8d234 cancel_delayed_work vmlinux EXPORT_SYMBOL @@ -167,6 +212,7 @@ 0x7da99cdd clear_user vmlinux EXPORT_SYMBOL 0x436d11d6 commit_creds vmlinux EXPORT_SYMBOL 0x29361773 complete vmlinux EXPORT_SYMBOL +0xfd94814e complete_all vmlinux EXPORT_SYMBOL 0x8133c67d complete_and_exit vmlinux EXPORT_SYMBOL 0xd471b997 consume_skb vmlinux EXPORT_SYMBOL 0x60b40fd8 copy_user_enhanced_fast_string vmlinux EXPORT_SYMBOL @@ -207,6 +253,11 @@ 0x37009442 dev_set_mac_address vmlinux EXPORT_SYMBOL 0x7a8e31b6 dev_set_mtu vmlinux EXPORT_SYMBOL 0x22975705 dev_set_promiscuity vmlinux EXPORT_SYMBOL +0x87c3a329 device_add_disk vmlinux EXPORT_SYMBOL +0xf4db2b68 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL +0x4ce6ccb6 dma_ops vmlinux EXPORT_SYMBOL +0x0c0b6182 dma_set_coherent_mask vmlinux EXPORT_SYMBOL +0x72743f81 dma_set_mask vmlinux EXPORT_SYMBOL 0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL 0x6626afca down vmlinux EXPORT_SYMBOL 0x25170ad2 down_interruptible vmlinux EXPORT_SYMBOL @@ -218,6 +269,7 @@ 0x2e3ee29b downgrade_write vmlinux EXPORT_SYMBOL 0x0cc084f7 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x1030cd3d eth_type_trans vmlinux EXPORT_SYMBOL 0xb05be19c ether_setup vmlinux EXPORT_SYMBOL 0x34b84315 ethtool_op_get_link vmlinux EXPORT_SYMBOL @@ -243,6 +295,12 @@ 0x57de7efd from_kgid vmlinux EXPORT_SYMBOL 0x7eba1fd6 from_kuid vmlinux EXPORT_SYMBOL 0x661aea07 fs_bio_set vmlinux EXPORT_SYMBOL +0x3c6053a8 generic_end_io_acct vmlinux EXPORT_SYMBOL +0x8847e7c2 generic_make_request vmlinux EXPORT_SYMBOL +0x1fc190b2 generic_start_io_acct vmlinux EXPORT_SYMBOL +0x8c3e547c genl_register_family vmlinux EXPORT_SYMBOL +0xf9388c43 genl_unregister_family vmlinux EXPORT_SYMBOL +0x77a5b2a6 genlmsg_put vmlinux EXPORT_SYMBOL 0xd0e82063 get_gendisk vmlinux EXPORT_SYMBOL 0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL 0x405c1144 get_seconds vmlinux EXPORT_SYMBOL @@ -259,9 +317,11 @@ 0x1415801b hrtimer_try_to_cancel vmlinux EXPORT_SYMBOL_GPL 0x39461d6a in_egroup_p vmlinux EXPORT_SYMBOL 0x8b8059bd in_group_p vmlinux EXPORT_SYMBOL +0xa29abf62 init_net vmlinux EXPORT_SYMBOL 0x4cc8f9c8 init_timer_key vmlinux EXPORT_SYMBOL 0x70d5fdae init_uts_ns vmlinux EXPORT_SYMBOL_GPL 0xfe487975 init_wait_entry vmlinux EXPORT_SYMBOL +0x5ed90adc int_to_scsilun vmlinux EXPORT_SYMBOL 0x06640311 invalidate_partition vmlinux EXPORT_SYMBOL 0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL 0xfbc4f89e io_schedule_timeout vmlinux EXPORT_SYMBOL @@ -271,6 +331,8 @@ 0xedc03953 iounmap vmlinux EXPORT_SYMBOL 0xc4d9f382 ipmi_create_user drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL 0xf388b18b ipmi_destroy_user drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0xd1f579d0 ipmi_free_recv_msg drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL +0xf5531bea ipmi_poll_interface drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL 0x9b21c8ea ipmi_register_smi drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL 0x4c2054d7 ipmi_request_settime drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL 0x50f65edf ipmi_set_gets_events drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL @@ -352,6 +414,7 @@ 0xacf4d843 match_strdup vmlinux EXPORT_SYMBOL 0x44e9a829 match_token vmlinux EXPORT_SYMBOL 0x54c99fac mem_section vmlinux EXPORT_SYMBOL +0xa07a37f0 memchr vmlinux EXPORT_SYMBOL 0x449ad0a7 memcmp vmlinux EXPORT_SYMBOL 0x69acdf38 memcpy vmlinux EXPORT_SYMBOL 0xb0e602eb memmove vmlinux EXPORT_SYMBOL @@ -390,6 +453,8 @@ 0x599a521e netif_napi_del vmlinux EXPORT_SYMBOL 0x13790fe0 netif_receive_skb vmlinux EXPORT_SYMBOL 0x591e6107 netif_rx vmlinux EXPORT_SYMBOL +0x7c119fd5 netlink_broadcast vmlinux EXPORT_SYMBOL +0x22afdba8 netlink_unicast vmlinux EXPORT_SYMBOL 0xfdc1bd61 nla_put vmlinux EXPORT_SYMBOL 0x1d5ad689 node_data vmlinux EXPORT_SYMBOL 0x81348cf2 node_to_cpumask_map vmlinux EXPORT_SYMBOL @@ -424,6 +489,7 @@ 0x4c9d28b0 phys_base vmlinux EXPORT_SYMBOL 0x1d19f77b physical_mask vmlinux EXPORT_SYMBOL 0x6e14fd0d pid_task vmlinux EXPORT_SYMBOL +0x60a32ea9 pm_power_off vmlinux EXPORT_SYMBOL 0x09533d1b prepare_creds vmlinux EXPORT_SYMBOL 0xd5fd90f1 prepare_to_wait vmlinux EXPORT_SYMBOL 0x8c26d495 prepare_to_wait_event vmlinux EXPORT_SYMBOL @@ -433,8 +499,11 @@ 0x3557b982 pskb_expand_head vmlinux EXPORT_SYMBOL 0x782e6c6b put_disk vmlinux EXPORT_SYMBOL 0x97ab9ad3 pv_irq_ops vmlinux EXPORT_SYMBOL +0x58388972 pv_lock_ops vmlinux EXPORT_SYMBOL 0xd1e4ec46 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x121da905 queue_work_on vmlinux EXPORT_SYMBOL +0xa4d9e222 raid_class_attach drivers/scsi/raid_class EXPORT_SYMBOL +0xa7c1a29f raid_class_release drivers/scsi/raid_class EXPORT_SYMBOL 0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL 0x082ed22e read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL @@ -451,22 +520,60 @@ 0xb1625172 revert_creds vmlinux EXPORT_SYMBOL 0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL 0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x21dd6f60 sas_attach_transport drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x21f1b728 sas_end_device_alloc drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x6f6f9ca3 sas_expander_alloc drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x1d6a2bab sas_phy_add drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x5c90ad4c sas_phy_alloc drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0xfca42e6f sas_phy_free drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x0af726c8 sas_port_add drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0xbc5512bb sas_port_add_phy drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0xb51ffc1b sas_port_alloc_num drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0xa1292d65 sas_port_delete drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x91e877a6 sas_port_delete_phy drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x569f0f3f sas_read_port_mode_page drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0xbf1f638a sas_release_transport drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0x595e77d1 sas_remove_host drivers/scsi/scsi_transport_sas EXPORT_SYMBOL +0xfca40854 sas_rphy_add drivers/scsi/scsi_transport_sas EXPORT_SYMBOL 0x4629baf2 save_stack_trace vmlinux EXPORT_SYMBOL_GPL 0x723b0954 save_stack_trace_tsk vmlinux EXPORT_SYMBOL_GPL +0x3446e94e sched_setscheduler vmlinux EXPORT_SYMBOL_GPL 0x01000e51 schedule vmlinux EXPORT_SYMBOL 0x1f37cca7 schedule_hrtimeout_range vmlinux EXPORT_SYMBOL_GPL 0x8ddd8aad schedule_timeout vmlinux EXPORT_SYMBOL 0x054496b4 schedule_timeout_interruptible vmlinux EXPORT_SYMBOL 0x151f4898 schedule_timeout_uninterruptible vmlinux EXPORT_SYMBOL +0x47e5de68 scmd_printk vmlinux EXPORT_SYMBOL 0x4ca9669f scnprintf vmlinux EXPORT_SYMBOL +0x5efe852c scsi_add_device vmlinux EXPORT_SYMBOL 0x2b2c684c scsi_add_host_with_dma vmlinux EXPORT_SYMBOL +0xbd3e01b5 scsi_block_requests vmlinux EXPORT_SYMBOL +0xf5276e21 scsi_change_queue_depth vmlinux EXPORT_SYMBOL +0x20c23cd5 scsi_device_get vmlinux EXPORT_SYMBOL +0x8d638fde scsi_device_lookup vmlinux EXPORT_SYMBOL +0xba5c4aa4 scsi_device_put vmlinux EXPORT_SYMBOL +0x849e998f scsi_device_set_state vmlinux EXPORT_SYMBOL +0x72ea7b2d scsi_device_type vmlinux EXPORT_SYMBOL +0x15417b7e scsi_dma_map vmlinux EXPORT_SYMBOL +0x523d5d38 scsi_dma_unmap vmlinux EXPORT_SYMBOL +0xbe57818e scsi_get_vpd_page vmlinux EXPORT_SYMBOL_GPL 0x84152498 scsi_host_alloc vmlinux EXPORT_SYMBOL +0xf52cff0e scsi_host_lookup vmlinux EXPORT_SYMBOL 0x9c5407b7 scsi_host_put vmlinux EXPORT_SYMBOL +0xa6bda7d0 scsi_internal_device_block_nowait vmlinux EXPORT_SYMBOL_GPL +0xe17180e6 scsi_internal_device_unblock_nowait vmlinux EXPORT_SYMBOL_GPL 0xdecc4128 scsi_is_host_device vmlinux EXPORT_SYMBOL 0xfdc1bb6e scsi_is_sdev_device vmlinux EXPORT_SYMBOL +0x433fa965 scsi_print_command vmlinux EXPORT_SYMBOL +0x4627e7c9 scsi_register_driver vmlinux EXPORT_SYMBOL 0xd487b0a3 scsi_remove_device vmlinux EXPORT_SYMBOL 0x1e5c4137 scsi_remove_host vmlinux EXPORT_SYMBOL +0xdb66299c scsi_remove_target vmlinux EXPORT_SYMBOL 0xff29490b scsi_scan_host vmlinux EXPORT_SYMBOL +0x5243d0ba scsi_unblock_requests vmlinux EXPORT_SYMBOL +0xea3c8e4e scsilun_to_int vmlinux EXPORT_SYMBOL +0x3c95e13f sdev_prefix_printk vmlinux EXPORT_SYMBOL +0x58b975ad security_d_instantiate vmlinux EXPORT_SYMBOL 0x08493c4c send_sig vmlinux EXPORT_SYMBOL 0xeb30405e set_cpus_allowed_ptr vmlinux EXPORT_SYMBOL_GPL 0x025483b1 set_current_groups vmlinux EXPORT_SYMBOL @@ -493,6 +600,7 @@ 0xd2dd5216 skb_queue_purge vmlinux EXPORT_SYMBOL 0x4f13dc57 skb_queue_tail vmlinux EXPORT_SYMBOL 0x994d5651 skb_realloc_headroom vmlinux EXPORT_SYMBOL +0xab9c4857 skb_trim vmlinux EXPORT_SYMBOL 0x7ae5ad74 sme_active vmlinux EXPORT_SYMBOL 0x8a35b432 sme_me_mask vmlinux EXPORT_SYMBOL 0xa3eded0c smp_call_function_many vmlinux EXPORT_SYMBOL @@ -500,8 +608,10 @@ 0x8b966b63 sn_rtc_cycles_per_second vmlinux EXPORT_SYMBOL 0x28318305 snprintf vmlinux EXPORT_SYMBOL 0xf6106730 sock_create_kern vmlinux EXPORT_SYMBOL +0xa2005ede sock_release vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL +0xb369a66d starget_for_each_device vmlinux EXPORT_SYMBOL 0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL 0x061651be strcat vmlinux EXPORT_SYMBOL 0x349cba85 strchr vmlinux EXPORT_SYMBOL @@ -520,6 +630,7 @@ 0xc310b981 strnstr vmlinux EXPORT_SYMBOL 0x9a1dfd65 strpbrk vmlinux EXPORT_SYMBOL 0x9f984513 strrchr vmlinux EXPORT_SYMBOL +0x85df9b6c strsep vmlinux EXPORT_SYMBOL 0xc29bf967 strspn vmlinux EXPORT_SYMBOL 0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL 0xd349ffc9 submit_bio vmlinux EXPORT_SYMBOL @@ -557,6 +668,7 @@ 0x18e5edf9 vmap vmlinux EXPORT_SYMBOL 0x97651e6c vmemmap_base vmlinux EXPORT_SYMBOL 0x4b8b3239 vprintk vmlinux EXPORT_SYMBOL +0xf5e03a3a vscnprintf vmlinux EXPORT_SYMBOL 0x1e01660e vsnprintf vmlinux EXPORT_SYMBOL 0x5c7574a1 vsprintf vmlinux EXPORT_SYMBOL 0x94961283 vunmap vmlinux EXPORT_SYMBOL @@ -564,10 +676,12 @@ 0x9e0c711d vzalloc_node vmlinux EXPORT_SYMBOL 0x6de13801 wait_for_completion vmlinux EXPORT_SYMBOL 0x262e823a wait_for_completion_interruptible vmlinux EXPORT_SYMBOL +0x4d1ff60a wait_for_completion_timeout vmlinux EXPORT_SYMBOL 0xaa2fd36c wait_on_page_bit vmlinux EXPORT_SYMBOL 0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL 0xc00d5473 wake_up_process vmlinux EXPORT_SYMBOL 0xded5cc67 write_cache_pages vmlinux EXPORT_SYMBOL 0xa50bcff0 x86_cpu_to_apicid vmlinux EXPORT_SYMBOL 0x760a0f4f yield vmlinux EXPORT_SYMBOL +0x0525c1ee zalloc_cpumask_var vmlinux EXPORT_SYMBOL 0x6de864bf zap_vma_ptes vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/generate_all_configs.sh b/SOURCES/generate_all_configs.sh index dde72ea..86bd6b0 100755 --- a/SOURCES/generate_all_configs.sh +++ b/SOURCES/generate_all_configs.sh @@ -1,6 +1,6 @@ #!/bin/sh -for i in kernel-*.config; do - NEW=kernel-$VERSION-`echo $i | cut -d - -f2-` - mv $i $NEW +for i in ${NAME}-*.config; do + NEW=${NAME}-${VERSION}-`echo $i | cut -d - -f2-` + mv ${i} ${NEW} done diff --git a/SOURCES/kernel-plus-x86_64.config b/SOURCES/kernel-plus-x86_64.config new file mode 100644 index 0000000..7b99d9b --- /dev/null +++ b/SOURCES/kernel-plus-x86_64.config @@ -0,0 +1,7745 @@ +# x86_64 +# +# Automatically generated file; DO NOT EDIT. +# Linux/x86 4.18.0-193.el8.centos.plus.x86_64 Kernel Configuration +# + +# +# Compiler: gcc (GCC) 8.3.1 20191121 (Red Hat 8.3.1-5) +# +CONFIG_64BIT=y +CONFIG_X86_64=y +CONFIG_X86=y +CONFIG_INSTRUCTION_DECODER=y +CONFIG_OUTPUT_FORMAT="elf64-x86-64" +CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig" +CONFIG_LOCKDEP_SUPPORT=y +CONFIG_STACKTRACE_SUPPORT=y +CONFIG_MMU=y +CONFIG_ARCH_MMAP_RND_BITS_MIN=28 +CONFIG_ARCH_MMAP_RND_BITS_MAX=32 +CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8 +CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16 +CONFIG_GENERIC_ISA_DMA=y +CONFIG_GENERIC_BUG=y +CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y +CONFIG_GENERIC_HWEIGHT=y +CONFIG_ARCH_MAY_HAVE_PC_FDC=y +CONFIG_GENERIC_CALIBRATE_DELAY=y +CONFIG_ARCH_HAS_CPU_RELAX=y +CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y +CONFIG_ARCH_HAS_FILTER_PGPROT=y +CONFIG_HAVE_SETUP_PER_CPU_AREA=y +CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y +CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y +CONFIG_ARCH_HIBERNATION_POSSIBLE=y +CONFIG_ARCH_SUSPEND_POSSIBLE=y +CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y +CONFIG_ARCH_WANT_GENERAL_HUGETLB=y +CONFIG_ZONE_DMA32=y +CONFIG_AUDIT_ARCH=y +CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y +CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y +CONFIG_HAVE_INTEL_TXT=y +CONFIG_X86_64_SMP=y +CONFIG_ARCH_SUPPORTS_UPROBES=y +CONFIG_FIX_EARLYCON_MEM=y +CONFIG_DYNAMIC_PHYSICAL_MASK=y +CONFIG_PGTABLE_LEVELS=5 +CONFIG_CC_IS_GCC=y +CONFIG_GCC_VERSION=80301 +CONFIG_CLANG_VERSION=0 +CONFIG_CC_CAN_LINK=y +CONFIG_IRQ_WORK=y +CONFIG_BUILDTIME_EXTABLE_SORT=y +CONFIG_THREAD_INFO_IN_TASK=y + +# +# General setup +# +CONFIG_INIT_ENV_ARG_LIMIT=32 +# CONFIG_COMPILE_TEST is not set +CONFIG_LOCALVERSION="" +# CONFIG_LOCALVERSION_AUTO is not set +CONFIG_HAVE_KERNEL_GZIP=y +CONFIG_HAVE_KERNEL_BZIP2=y +CONFIG_HAVE_KERNEL_LZMA=y +CONFIG_HAVE_KERNEL_XZ=y +CONFIG_HAVE_KERNEL_LZO=y +CONFIG_HAVE_KERNEL_LZ4=y +CONFIG_KERNEL_GZIP=y +# CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZMA is not set +# CONFIG_KERNEL_XZ is not set +# CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_LZ4 is not set +CONFIG_DEFAULT_HOSTNAME="(none)" +CONFIG_SWAP=y +CONFIG_SYSVIPC=y +CONFIG_SYSVIPC_SYSCTL=y +CONFIG_POSIX_MQUEUE=y +CONFIG_POSIX_MQUEUE_SYSCTL=y +CONFIG_CROSS_MEMORY_ATTACH=y +# CONFIG_USELIB is not set +CONFIG_AUDIT=y +CONFIG_HAVE_ARCH_AUDITSYSCALL=y +CONFIG_AUDITSYSCALL=y + +# +# IRQ subsystem +# +CONFIG_GENERIC_IRQ_PROBE=y +CONFIG_GENERIC_IRQ_SHOW=y +CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y +CONFIG_GENERIC_PENDING_IRQ=y +CONFIG_GENERIC_IRQ_MIGRATION=y +CONFIG_IRQ_DOMAIN=y +CONFIG_IRQ_DOMAIN_HIERARCHY=y +CONFIG_GENERIC_MSI_IRQ=y +CONFIG_GENERIC_MSI_IRQ_DOMAIN=y +CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y +CONFIG_GENERIC_IRQ_RESERVATION_MODE=y +CONFIG_IRQ_FORCED_THREADING=y +CONFIG_SPARSE_IRQ=y +# CONFIG_GENERIC_IRQ_DEBUGFS is not set +CONFIG_CLOCKSOURCE_WATCHDOG=y +CONFIG_ARCH_CLOCKSOURCE_DATA=y +CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y +CONFIG_GENERIC_TIME_VSYSCALL=y +CONFIG_GENERIC_CLOCKEVENTS=y +CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y +CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y +CONFIG_GENERIC_CMOS_UPDATE=y + +# +# Timers subsystem +# +CONFIG_TICK_ONESHOT=y +CONFIG_NO_HZ_COMMON=y +# CONFIG_HZ_PERIODIC is not set +# CONFIG_NO_HZ_IDLE is not set +CONFIG_NO_HZ_FULL=y +CONFIG_NO_HZ=y +CONFIG_HIGH_RES_TIMERS=y + +# +# CPU/Task time and stats accounting +# +CONFIG_VIRT_CPU_ACCOUNTING=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_IRQ_TIME_ACCOUNTING=y +CONFIG_HAVE_SCHED_AVG_IRQ=y +CONFIG_BSD_PROCESS_ACCT=y +CONFIG_BSD_PROCESS_ACCT_V3=y +CONFIG_TASKSTATS=y +CONFIG_TASK_DELAY_ACCT=y +CONFIG_TASK_XACCT=y +CONFIG_TASK_IO_ACCOUNTING=y +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y +CONFIG_CPU_ISOLATION=y + +# +# RCU Subsystem +# +CONFIG_TREE_RCU=y +# CONFIG_RCU_EXPERT is not set +CONFIG_SRCU=y +CONFIG_TREE_SRCU=y +CONFIG_RCU_STALL_COMMON=y +CONFIG_RCU_NEED_SEGCBLIST=y +CONFIG_CONTEXT_TRACKING=y +# CONFIG_CONTEXT_TRACKING_FORCE is not set +CONFIG_RCU_NOCB_CPU=y +CONFIG_BUILD_BIN2C=y +# CONFIG_IKCONFIG is not set +CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 +CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y +CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y +CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y +CONFIG_ARCH_SUPPORTS_INT128=y +CONFIG_NUMA_BALANCING=y +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_CGROUPS=y +CONFIG_PAGE_COUNTER=y +CONFIG_MEMCG=y +CONFIG_MEMCG_SWAP=y +CONFIG_MEMCG_SWAP_ENABLED=y +CONFIG_MEMCG_KMEM=y +CONFIG_BLK_CGROUP=y +CONFIG_CGROUP_WRITEBACK=y +CONFIG_CGROUP_SCHED=y +CONFIG_FAIR_GROUP_SCHED=y +CONFIG_CFS_BANDWIDTH=y +CONFIG_RT_GROUP_SCHED=y +CONFIG_CGROUP_PIDS=y +CONFIG_CGROUP_RDMA=y +CONFIG_CGROUP_FREEZER=y +CONFIG_CGROUP_HUGETLB=y +CONFIG_CPUSETS=y +CONFIG_PROC_PID_CPUSET=y +CONFIG_CGROUP_DEVICE=y +CONFIG_CGROUP_CPUACCT=y +CONFIG_CGROUP_PERF=y +CONFIG_CGROUP_BPF=y +# CONFIG_CGROUP_DEBUG is not set +CONFIG_SOCK_CGROUP_DATA=y +CONFIG_NAMESPACES=y +CONFIG_UTS_NS=y +CONFIG_IPC_NS=y +CONFIG_USER_NS=y +CONFIG_PID_NS=y +CONFIG_NET_NS=y +CONFIG_CHECKPOINT_RESTORE=y +CONFIG_SCHED_AUTOGROUP=y +# CONFIG_SYSFS_DEPRECATED is not set +CONFIG_RELAY=y +CONFIG_BLK_DEV_INITRD=y +CONFIG_INITRAMFS_SOURCE="" +CONFIG_RD_GZIP=y +CONFIG_RD_BZIP2=y +CONFIG_RD_LZMA=y +CONFIG_RD_XZ=y +CONFIG_RD_LZO=y +CONFIG_RD_LZ4=y +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y +# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set +CONFIG_SYSCTL=y +CONFIG_ANON_INODES=y +CONFIG_HAVE_UID16=y +CONFIG_SYSCTL_EXCEPTION_TRACE=y +CONFIG_HAVE_PCSPKR_PLATFORM=y +CONFIG_BPF=y +# CONFIG_EXPERT is not set +CONFIG_UID16=y +CONFIG_MULTIUSER=y +CONFIG_SGETMASK_SYSCALL=y +CONFIG_SYSFS_SYSCALL=y +CONFIG_FHANDLE=y +CONFIG_POSIX_TIMERS=y +CONFIG_PRINTK=y +CONFIG_PRINTK_NMI=y +CONFIG_BUG=y +CONFIG_ELF_CORE=y +CONFIG_PCSPKR_PLATFORM=y +CONFIG_BASE_FULL=y +CONFIG_FUTEX=y +CONFIG_FUTEX_PI=y +CONFIG_EPOLL=y +CONFIG_SIGNALFD=y +CONFIG_TIMERFD=y +CONFIG_EVENTFD=y +CONFIG_SHMEM=y +CONFIG_AIO=y +CONFIG_ADVISE_SYSCALLS=y +CONFIG_MEMBARRIER=y +CONFIG_KALLSYMS=y +CONFIG_KALLSYMS_ALL=y +CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y +CONFIG_KALLSYMS_BASE_RELATIVE=y +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_USERFAULTFD=y +CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y +CONFIG_RSEQ=y +# CONFIG_EMBEDDED is not set +CONFIG_HAVE_PERF_EVENTS=y + +# +# Kernel Performance Events And Counters +# +CONFIG_PERF_EVENTS=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_VM_EVENT_COUNTERS=y +CONFIG_SLUB_DEBUG=y +# CONFIG_COMPAT_BRK is not set +# CONFIG_SLAB is not set +CONFIG_SLUB=y +CONFIG_SLAB_MERGE_DEFAULT=y +CONFIG_SLAB_FREELIST_RANDOM=y +# CONFIG_SLAB_FREELIST_HARDENED is not set +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y +CONFIG_SLUB_CPU_PARTIAL=y +CONFIG_SYSTEM_DATA_VERIFICATION=y +CONFIG_PROFILING=y +CONFIG_TRACEPOINTS=y +CONFIG_CRASH_CORE=y +CONFIG_KEXEC_CORE=y +CONFIG_HOTPLUG_SMT=y +CONFIG_OPROFILE=m +CONFIG_OPROFILE_EVENT_MULTIPLEX=y +CONFIG_HAVE_OPROFILE=y +CONFIG_OPROFILE_NMI_TIMER=y +CONFIG_KPROBES=y +CONFIG_JUMP_LABEL=y +# CONFIG_STATIC_KEYS_SELFTEST is not set +CONFIG_OPTPROBES=y +CONFIG_KPROBES_ON_FTRACE=y +CONFIG_UPROBES=y +CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y +CONFIG_ARCH_USE_BUILTIN_BSWAP=y +CONFIG_KRETPROBES=y +CONFIG_USER_RETURN_NOTIFIER=y +CONFIG_HAVE_IOREMAP_PROT=y +CONFIG_HAVE_KPROBES=y +CONFIG_HAVE_KRETPROBES=y +CONFIG_HAVE_OPTPROBES=y +CONFIG_HAVE_KPROBES_ON_FTRACE=y +CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y +CONFIG_HAVE_NMI=y +CONFIG_HAVE_ARCH_TRACEHOOK=y +CONFIG_HAVE_DMA_CONTIGUOUS=y +CONFIG_GENERIC_SMP_IDLE_THREAD=y +CONFIG_ARCH_HAS_FORTIFY_SOURCE=y +CONFIG_ARCH_HAS_SET_MEMORY=y +CONFIG_ARCH_HAS_SET_DIRECT_MAP=y +CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y +CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y +CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y +CONFIG_HAVE_RSEQ=y +CONFIG_HAVE_CLK=y +CONFIG_HAVE_HW_BREAKPOINT=y +CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y +CONFIG_HAVE_USER_RETURN_NOTIFIER=y +CONFIG_HAVE_PERF_EVENTS_NMI=y +CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y +CONFIG_HAVE_PERF_REGS=y +CONFIG_HAVE_PERF_USER_STACK_DUMP=y +CONFIG_HAVE_ARCH_JUMP_LABEL=y +CONFIG_HAVE_RCU_TABLE_FREE=y +CONFIG_HAVE_RCU_TABLE_INVALIDATE=y +CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y +CONFIG_HAVE_CMPXCHG_LOCAL=y +CONFIG_HAVE_CMPXCHG_DOUBLE=y +CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y +CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y +CONFIG_HAVE_ARCH_SECCOMP_FILTER=y +CONFIG_SECCOMP_FILTER=y +CONFIG_PLUGIN_HOSTCC="" +CONFIG_HAVE_GCC_PLUGINS=y +CONFIG_HAVE_STACKPROTECTOR=y +CONFIG_CC_HAS_STACKPROTECTOR_NONE=y +CONFIG_STACKPROTECTOR=y +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y +CONFIG_HAVE_CONTEXT_TRACKING=y +CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y +CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y +CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y +CONFIG_HAVE_ARCH_HUGE_VMAP=y +CONFIG_HAVE_ARCH_SOFT_DIRTY=y +CONFIG_HAVE_MOD_ARCH_SPECIFIC=y +CONFIG_MODULES_USE_ELF_RELA=y +CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y +CONFIG_ARCH_HAS_ELF_RANDOMIZE=y +CONFIG_HAVE_ARCH_MMAP_RND_BITS=y +CONFIG_HAVE_EXIT_THREAD=y +CONFIG_ARCH_MMAP_RND_BITS=28 +CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y +CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 +CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y +CONFIG_HAVE_COPY_THREAD_TLS=y +CONFIG_HAVE_STACK_VALIDATION=y +CONFIG_HAVE_RELIABLE_STACKTRACE=y +CONFIG_OLD_SIGSUSPEND3=y +CONFIG_COMPAT_OLD_SIGACTION=y +CONFIG_COMPAT_32BIT_TIME=y +CONFIG_HAVE_ARCH_VMAP_STACK=y +CONFIG_VMAP_STACK=y +CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y +CONFIG_STRICT_KERNEL_RWX=y +CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y +CONFIG_STRICT_MODULE_RWX=y +CONFIG_ARCH_HAS_REFCOUNT=y +# CONFIG_REFCOUNT_FULL is not set +# CONFIG_LOCK_EVENT_COUNTS is not set + +# +# GCOV-based kernel profiling +# +# CONFIG_GCOV_KERNEL is not set +CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y +CONFIG_RT_MUTEXES=y +CONFIG_BASE_SMALL=0 +CONFIG_MODULES=y +CONFIG_MODULE_FORCE_LOAD=y +CONFIG_MODULE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODVERSIONS=y +CONFIG_MODULE_SRCVERSION_ALL=y +CONFIG_MODULE_SIG=y +# CONFIG_MODULE_SIG_FORCE is not set +CONFIG_MODULE_SIG_ALL=y +# CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +CONFIG_MODULE_SIG_SHA256=y +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set +CONFIG_MODULE_SIG_HASH="sha256" +# CONFIG_MODULE_COMPRESS is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set +CONFIG_MODULES_TREE_LOOKUP=y +CONFIG_BLOCK=y +CONFIG_BLK_SCSI_REQUEST=y +CONFIG_BLK_DEV_BSG=y +CONFIG_BLK_DEV_BSGLIB=y +CONFIG_BLK_DEV_INTEGRITY=y +# CONFIG_BLK_DEV_ZONED is not set +CONFIG_BLK_DEV_THROTTLING=y +# CONFIG_BLK_DEV_THROTTLING_LOW is not set +# CONFIG_BLK_CMDLINE_PARSER is not set +CONFIG_BLK_WBT=y +# CONFIG_BLK_CGROUP_IOLATENCY is not set +CONFIG_BLK_WBT_MQ=y +CONFIG_BLK_DEBUG_FS=y +# CONFIG_BLK_SED_OPAL is not set + +# +# Partition Types +# +CONFIG_PARTITION_ADVANCED=y +# CONFIG_ACORN_PARTITION is not set +# CONFIG_AIX_PARTITION is not set +CONFIG_OSF_PARTITION=y +CONFIG_AMIGA_PARTITION=y +# CONFIG_ATARI_PARTITION is not set +CONFIG_MAC_PARTITION=y +CONFIG_MSDOS_PARTITION=y +CONFIG_BSD_DISKLABEL=y +CONFIG_MINIX_SUBPARTITION=y +CONFIG_SOLARIS_X86_PARTITION=y +CONFIG_UNIXWARE_DISKLABEL=y +CONFIG_LDM_PARTITION=y +# CONFIG_LDM_DEBUG is not set +CONFIG_SGI_PARTITION=y +# CONFIG_ULTRIX_PARTITION is not set +CONFIG_SUN_PARTITION=y +CONFIG_KARMA_PARTITION=y +CONFIG_EFI_PARTITION=y +# CONFIG_SYSV68_PARTITION is not set +# CONFIG_CMDLINE_PARTITION is not set +CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y +CONFIG_BLK_MQ_VIRTIO=y +CONFIG_BLK_MQ_RDMA=y +CONFIG_BLK_PM=y + +# +# IO Schedulers +# +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y +CONFIG_IOSCHED_BFQ=y +CONFIG_BFQ_GROUP_IOSCHED=y +# CONFIG_BFQ_CGROUP_DEBUG is not set +CONFIG_PREEMPT_NOTIFIERS=y +CONFIG_PADATA=y +CONFIG_ASN1=y +CONFIG_INLINE_SPIN_UNLOCK_IRQ=y +CONFIG_INLINE_READ_UNLOCK=y +CONFIG_INLINE_READ_UNLOCK_IRQ=y +CONFIG_INLINE_WRITE_UNLOCK=y +CONFIG_INLINE_WRITE_UNLOCK_IRQ=y +CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y +CONFIG_MUTEX_SPIN_ON_OWNER=y +CONFIG_RWSEM_SPIN_ON_OWNER=y +CONFIG_LOCK_SPIN_ON_OWNER=y +CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y +CONFIG_QUEUED_SPINLOCKS=y +CONFIG_ARCH_USE_QUEUED_RWLOCKS=y +CONFIG_QUEUED_RWLOCKS=y +CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y +CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y +CONFIG_CC_HAS_SANE_STACKPROTECTOR=y +CONFIG_FREEZER=y + +# +# Processor type and features +# +CONFIG_ZONE_DMA=y +CONFIG_SMP=y +CONFIG_X86_FEATURE_NAMES=y +CONFIG_X86_X2APIC=y +CONFIG_X86_MPPARSE=y +# CONFIG_GOLDFISH is not set +CONFIG_RETPOLINE=y +CONFIG_RESCTRL=y +CONFIG_X86_EXTENDED_PLATFORM=y +CONFIG_X86_NUMACHIP=y +# CONFIG_X86_VSMP is not set +CONFIG_X86_UV=y +# CONFIG_X86_GOLDFISH is not set +# CONFIG_X86_INTEL_MID is not set +CONFIG_X86_INTEL_LPSS=y +CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_IOSF_MBI=y +# CONFIG_IOSF_MBI_DEBUG is not set +CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y +CONFIG_SCHED_OMIT_FRAME_POINTER=y +CONFIG_HYPERVISOR_GUEST=y +CONFIG_PARAVIRT=y +# CONFIG_PARAVIRT_DEBUG is not set +CONFIG_PARAVIRT_SPINLOCKS=y +CONFIG_XEN=y +# CONFIG_XEN_PV is not set +CONFIG_XEN_PVHVM=y +CONFIG_XEN_PVHVM_SMP=y +CONFIG_XEN_SAVE_RESTORE=y +# CONFIG_XEN_DEBUG_FS is not set +# CONFIG_XEN_PVH is not set +CONFIG_KVM_GUEST=y +CONFIG_ARCH_CPUIDLE_HALTPOLL=y +# CONFIG_KVM_DEBUG_FS is not set +CONFIG_PARAVIRT_TIME_ACCOUNTING=y +CONFIG_PARAVIRT_CLOCK=y +# CONFIG_JAILHOUSE_GUEST is not set +CONFIG_NO_BOOTMEM=y +# CONFIG_MK8 is not set +# CONFIG_MPSC is not set +# CONFIG_MCORE2 is not set +# CONFIG_MATOM is not set +CONFIG_GENERIC_CPU=y +CONFIG_X86_INTERNODE_CACHE_SHIFT=6 +CONFIG_X86_L1_CACHE_SHIFT=6 +CONFIG_X86_TSC=y +CONFIG_X86_CMPXCHG64=y +CONFIG_X86_CMOV=y +CONFIG_X86_MINIMUM_CPU_FAMILY=64 +CONFIG_X86_DEBUGCTLMSR=y +CONFIG_CPU_SUP_INTEL=y +CONFIG_CPU_SUP_AMD=y +CONFIG_CPU_SUP_CENTAUR=y +CONFIG_HPET_TIMER=y +CONFIG_HPET_EMULATE_RTC=y +CONFIG_DMI=y +# CONFIG_GART_IOMMU is not set +# CONFIG_CALGARY_IOMMU is not set +CONFIG_MAXSMP=y +CONFIG_NR_CPUS_RANGE_BEGIN=8192 +CONFIG_NR_CPUS_RANGE_END=8192 +CONFIG_NR_CPUS_DEFAULT=8192 +CONFIG_NR_CPUS=8192 +CONFIG_SCHED_SMT=y +CONFIG_SCHED_MC=y +CONFIG_SCHED_MC_PRIO=y +# CONFIG_PREEMPT_NONE is not set +CONFIG_PREEMPT_VOLUNTARY=y +# CONFIG_PREEMPT is not set +CONFIG_X86_LOCAL_APIC=y +CONFIG_X86_IO_APIC=y +CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_MCE=y +CONFIG_X86_MCELOG_LEGACY=y +CONFIG_X86_MCE_INTEL=y +CONFIG_X86_MCE_AMD=y +CONFIG_X86_MCE_THRESHOLD=y +CONFIG_X86_MCE_INJECT=m +CONFIG_X86_THERMAL_VECTOR=y + +# +# Performance monitoring +# +CONFIG_PERF_EVENTS_INTEL_UNCORE=m +CONFIG_PERF_EVENTS_INTEL_RAPL=m +CONFIG_PERF_EVENTS_INTEL_CSTATE=m +CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_X86_16BIT=y +CONFIG_X86_ESPFIX64=y +CONFIG_X86_VSYSCALL_EMULATION=y +CONFIG_I8K=m +CONFIG_MICROCODE=y +CONFIG_MICROCODE_INTEL=y +CONFIG_MICROCODE_AMD=y +CONFIG_MICROCODE_OLD_INTERFACE=y +CONFIG_X86_MSR=y +CONFIG_X86_CPUID=y +CONFIG_X86_5LEVEL=y +CONFIG_X86_DIRECT_GBPAGES=y +# CONFIG_X86_CPA_STATISTICS is not set +CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_AMD_MEM_ENCRYPT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set +CONFIG_ARCH_USE_MEMREMAP_PROT=y +CONFIG_NUMA=y +CONFIG_AMD_NUMA=y +CONFIG_X86_64_ACPI_NUMA=y +CONFIG_NODES_SPAN_OTHER_NODES=y +CONFIG_NUMA_EMU=y +CONFIG_NODES_SHIFT=10 +CONFIG_ARCH_SPARSEMEM_ENABLE=y +CONFIG_ARCH_SPARSEMEM_DEFAULT=y +CONFIG_ARCH_SELECT_MEMORY_MODEL=y +# CONFIG_ARCH_MEMORY_PROBE is not set +CONFIG_ARCH_PROC_KCORE_TEXT=y +CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 +CONFIG_SELECT_MEMORY_MODEL=y +CONFIG_SPARSEMEM_MANUAL=y +CONFIG_SPARSEMEM=y +CONFIG_NEED_MULTIPLE_NODES=y +CONFIG_HAVE_MEMORY_PRESENT=y +CONFIG_SPARSEMEM_EXTREME=y +CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y +CONFIG_SPARSEMEM_VMEMMAP=y +CONFIG_HAVE_MEMBLOCK=y +CONFIG_HAVE_MEMBLOCK_NODE_MAP=y +CONFIG_HAVE_GENERIC_GUP=y +CONFIG_ARCH_DISCARD_MEMBLOCK=y +CONFIG_MEMORY_ISOLATION=y +CONFIG_HAVE_BOOTMEM_INFO_NODE=y +CONFIG_MEMORY_HOTPLUG=y +CONFIG_MEMORY_HOTPLUG_SPARSE=y +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set +CONFIG_MEMORY_HOTREMOVE=y +CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y +CONFIG_MEMORY_BALLOON=y +CONFIG_BALLOON_COMPACTION=y +CONFIG_COMPACTION=y +CONFIG_MIGRATION=y +CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y +CONFIG_ARCH_ENABLE_THP_MIGRATION=y +CONFIG_PHYS_ADDR_T_64BIT=y +CONFIG_BOUNCE=y +CONFIG_VIRT_TO_BUS=y +CONFIG_MMU_NOTIFIER=y +CONFIG_KSM=y +CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 +CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y +CONFIG_MEMORY_FAILURE=y +CONFIG_HWPOISON_INJECT=m +CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +CONFIG_ARCH_WANTS_THP_SWAP=y +CONFIG_THP_SWAP=y +CONFIG_TRANSPARENT_HUGE_PAGECACHE=y +CONFIG_CLEANCACHE=y +CONFIG_FRONTSWAP=y +# CONFIG_CMA is not set +CONFIG_MEM_SOFT_DIRTY=y +CONFIG_ZSWAP=y +CONFIG_ZPOOL=y +CONFIG_ZBUD=y +# CONFIG_Z3FOLD is not set +CONFIG_ZSMALLOC=y +# CONFIG_PGTABLE_MAPPING is not set +CONFIG_ZSMALLOC_STAT=y +CONFIG_GENERIC_EARLY_IOREMAP=y +CONFIG_DEFERRED_STRUCT_PAGE_INIT=y +CONFIG_IDLE_PAGE_TRACKING=y +CONFIG_ARCH_HAS_ZONE_DEVICE=y +CONFIG_ZONE_DEVICE=y +CONFIG_ARCH_HAS_HMM=y +CONFIG_MIGRATE_VMA_HELPER=y +CONFIG_DEV_PAGEMAP_OPS=y +CONFIG_HMM=y +CONFIG_HMM_MIRROR=y +CONFIG_DEVICE_PRIVATE=y +CONFIG_FRAME_VECTOR=y +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_ARCH_HAS_PKEYS=y +# CONFIG_PERCPU_STATS is not set +# CONFIG_GUP_BENCHMARK is not set +CONFIG_ARCH_HAS_PTE_SPECIAL=y +CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_X86_PMEM_LEGACY=m +CONFIG_X86_CHECK_BIOS_CORRUPTION=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_RESERVE_LOW=64 +CONFIG_MTRR=y +CONFIG_MTRR_SANITIZER=y +CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 +CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 +CONFIG_X86_PAT=y +CONFIG_ARCH_USES_PG_UNCACHED=y +CONFIG_ARCH_RANDOM=y +CONFIG_X86_SMAP=y +CONFIG_X86_INTEL_UMIP=y +# CONFIG_X86_INTEL_MPX is not set +CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y +# CONFIG_X86_INTEL_TSX_MODE_OFF is not set +CONFIG_X86_INTEL_TSX_MODE_ON=y +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set +CONFIG_EFI=y +CONFIG_EFI_STUB=y +CONFIG_EFI_MIXED=y +CONFIG_SECCOMP=y +# CONFIG_HZ_100 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set +CONFIG_HZ_1000=y +CONFIG_HZ=1000 +CONFIG_SCHED_HRTICK=y +CONFIG_KEXEC=y +CONFIG_KEXEC_FILE=y +CONFIG_ARCH_HAS_KEXEC_PURGATORY=y +CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y +CONFIG_CRASH_DUMP=y +CONFIG_KEXEC_JUMP=y +CONFIG_PHYSICAL_START=0x1000000 +CONFIG_RELOCATABLE=y +CONFIG_RANDOMIZE_BASE=y +CONFIG_X86_NEED_RELOCS=y +CONFIG_PHYSICAL_ALIGN=0x200000 +CONFIG_DYNAMIC_MEMORY_LAYOUT=y +CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa +CONFIG_HOTPLUG_CPU=y +CONFIG_BOOTPARAM_HOTPLUG_CPU0=y +# CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_COMPAT_VDSO is not set +CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_CMDLINE_BOOL is not set +CONFIG_MODIFY_LDT_SYSCALL=y +CONFIG_HAVE_LIVEPATCH=y +CONFIG_LIVEPATCH=y +CONFIG_ARCH_HAS_ADD_PAGES=y +CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y +CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y +CONFIG_USE_PERCPU_NUMA_NODE_ID=y + +# +# Power management and ACPI options +# +CONFIG_ARCH_HIBERNATION_HEADER=y +CONFIG_SUSPEND=y +CONFIG_SUSPEND_FREEZER=y +CONFIG_HIBERNATE_CALLBACKS=y +CONFIG_HIBERNATION=y +CONFIG_PM_STD_PARTITION="" +CONFIG_PM_SLEEP=y +CONFIG_PM_SLEEP_SMP=y +# CONFIG_PM_AUTOSLEEP is not set +# CONFIG_PM_WAKELOCKS is not set +CONFIG_PM=y +CONFIG_PM_DEBUG=y +# CONFIG_PM_ADVANCED_DEBUG is not set +# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_SLEEP_DEBUG=y +# CONFIG_PM_TRACE_RTC is not set +CONFIG_PM_CLK=y +CONFIG_PM_GENERIC_DOMAINS=y +# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +CONFIG_PM_GENERIC_DOMAINS_SLEEP=y +# CONFIG_ENERGY_MODEL is not set +CONFIG_ARCH_SUPPORTS_ACPI=y +CONFIG_ACPI=y +CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y +CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y +CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y +# CONFIG_ACPI_DEBUGGER is not set +CONFIG_ACPI_SPCR_TABLE=y +CONFIG_ACPI_LPIT=y +CONFIG_ACPI_SLEEP=y +# CONFIG_ACPI_PROCFS_POWER is not set +CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y +CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_AC=y +CONFIG_ACPI_BATTERY=y +CONFIG_ACPI_BUTTON=y +CONFIG_ACPI_VIDEO=m +CONFIG_ACPI_FAN=y +CONFIG_ACPI_TAD=m +CONFIG_ACPI_DOCK=y +CONFIG_ACPI_CPU_FREQ_PSS=y +CONFIG_ACPI_PROCESSOR_CSTATE=y +CONFIG_ACPI_PROCESSOR_IDLE=y +CONFIG_ACPI_CPPC_LIB=y +CONFIG_ACPI_PROCESSOR=y +CONFIG_ACPI_IPMI=m +CONFIG_ACPI_HOTPLUG_CPU=y +CONFIG_ACPI_PROCESSOR_AGGREGATOR=m +CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_NUMA=y +CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_TABLE_UPGRADE=y +# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_CONTAINER=y +CONFIG_ACPI_HOTPLUG_MEMORY=y +CONFIG_ACPI_HOTPLUG_IOAPIC=y +CONFIG_ACPI_SBS=m +CONFIG_ACPI_HED=y +# CONFIG_ACPI_CUSTOM_METHOD is not set +CONFIG_ACPI_BGRT=y +CONFIG_ACPI_NFIT=m +# CONFIG_NFIT_SECURITY_DEBUG is not set +CONFIG_ACPI_HMAT=y +CONFIG_HAVE_ACPI_APEI=y +CONFIG_HAVE_ACPI_APEI_NMI=y +CONFIG_ACPI_APEI=y +CONFIG_ACPI_APEI_GHES=y +CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_APEI_MEMORY_FAILURE=y +CONFIG_ACPI_APEI_EINJ=m +# CONFIG_ACPI_APEI_ERST_DEBUG is not set +CONFIG_DPTF_POWER=m +CONFIG_ACPI_WATCHDOG=y +CONFIG_ACPI_EXTLOG=m +CONFIG_ACPI_ADXL=y +CONFIG_PMIC_OPREGION=y +# CONFIG_ACPI_CONFIGFS is not set +CONFIG_X86_PM_TIMER=y +CONFIG_SFI=y + +# +# CPU Frequency scaling +# +CONFIG_CPU_FREQ=y +CONFIG_CPU_FREQ_GOV_ATTR_SET=y +CONFIG_CPU_FREQ_GOV_COMMON=y +CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y +# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set +CONFIG_CPU_FREQ_GOV_PERFORMANCE=y +CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_USERSPACE=y +CONFIG_CPU_FREQ_GOV_ONDEMAND=y +CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y +# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set + +# +# CPU frequency scaling drivers +# +CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_PCC_CPUFREQ is not set +CONFIG_X86_ACPI_CPUFREQ=m +CONFIG_X86_ACPI_CPUFREQ_CPB=y +CONFIG_X86_POWERNOW_K8=m +CONFIG_X86_AMD_FREQ_SENSITIVITY=m +# CONFIG_X86_SPEEDSTEP_CENTRINO is not set +CONFIG_X86_P4_CLOCKMOD=m + +# +# shared options +# +CONFIG_X86_SPEEDSTEP_LIB=m + +# +# CPU Idle +# +CONFIG_CPU_IDLE=y +# CONFIG_CPU_IDLE_GOV_LADDER is not set +CONFIG_CPU_IDLE_GOV_MENU=y +# CONFIG_CPU_IDLE_GOV_TEO is not set +CONFIG_CPU_IDLE_GOV_HALTPOLL=y +CONFIG_HALTPOLL_CPUIDLE=m +CONFIG_INTEL_IDLE=y + +# +# Bus options (PCI etc.) +# +CONFIG_PCI=y +CONFIG_PCI_DIRECT=y +CONFIG_PCI_MMCONFIG=y +CONFIG_PCI_XEN=y +CONFIG_PCI_DOMAINS=y +CONFIG_MMCONF_FAM10H=y +CONFIG_PCIEPORTBUS=y +CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_PCIEAER=y +CONFIG_PCIEAER_INJECT=m +CONFIG_PCIE_ECRC=y +CONFIG_PCIEASPM=y +# CONFIG_PCIEASPM_DEBUG is not set +CONFIG_PCIEASPM_DEFAULT=y +# CONFIG_PCIEASPM_POWERSAVE is not set +# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set +# CONFIG_PCIEASPM_PERFORMANCE is not set +CONFIG_PCIE_PME=y +CONFIG_PCIE_DPC=y +# CONFIG_PCIE_PTM is not set +# CONFIG_PCIE_BW is not set +CONFIG_PCI_MSI=y +CONFIG_PCI_MSI_IRQ_DOMAIN=y +CONFIG_PCI_QUIRKS=y +# CONFIG_PCI_DEBUG is not set +# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set +CONFIG_PCI_STUB=y +CONFIG_PCI_PF_STUB=m +# CONFIG_XEN_PCIDEV_FRONTEND is not set +CONFIG_PCI_ATS=y +CONFIG_PCI_LOCKLESS_CONFIG=y +CONFIG_PCI_IOV=y +CONFIG_PCI_PRI=y +CONFIG_PCI_PASID=y +# CONFIG_PCI_P2PDMA is not set +CONFIG_PCI_LABEL=y +CONFIG_PCI_HYPERV=m +CONFIG_HOTPLUG_PCI=y +CONFIG_HOTPLUG_PCI_ACPI=y +CONFIG_HOTPLUG_PCI_ACPI_IBM=m +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=y + +# +# PCI controller drivers +# + +# +# Cadence PCIe controllers support +# +CONFIG_VMD=y + +# +# DesignWare PCI Core Support +# +# CONFIG_PCIE_DW_PLAT_HOST is not set + +# +# PCI Endpoint +# +# CONFIG_PCI_ENDPOINT is not set + +# +# PCI switch controller drivers +# +# CONFIG_PCI_SW_SWITCHTEC is not set +CONFIG_ISA_DMA_API=y +CONFIG_AMD_NB=y +CONFIG_PCCARD=y +# CONFIG_PCMCIA is not set +CONFIG_CARDBUS=y + +# +# PC-card bridges +# +CONFIG_YENTA=m +CONFIG_YENTA_O2=y +CONFIG_YENTA_RICOH=y +CONFIG_YENTA_TI=y +CONFIG_YENTA_ENE_TUNE=y +CONFIG_YENTA_TOSHIBA=y +# CONFIG_RAPIDIO is not set +# CONFIG_X86_SYSFB is not set + +# +# Executable file formats / Emulations +# +CONFIG_BINFMT_ELF=y +CONFIG_COMPAT_BINFMT_ELF=y +CONFIG_ELFCORE=y +CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y +CONFIG_BINFMT_SCRIPT=y +CONFIG_BINFMT_MISC=m +CONFIG_COREDUMP=y +CONFIG_IA32_EMULATION=y +# CONFIG_IA32_AOUT is not set +# CONFIG_X86_X32 is not set +CONFIG_COMPAT_32=y +CONFIG_COMPAT=y +CONFIG_COMPAT_FOR_U64_ALIGNMENT=y +CONFIG_SYSVIPC_COMPAT=y +CONFIG_X86_DEV_DMA_OPS=y +CONFIG_NET=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y + +# +# Networking options +# +CONFIG_PACKET=y +CONFIG_PACKET_DIAG=m +CONFIG_UNIX=y +CONFIG_UNIX_SCM=y +CONFIG_UNIX_DIAG=m +CONFIG_TLS=m +CONFIG_TLS_DEVICE=y +CONFIG_XFRM=y +CONFIG_XFRM_OFFLOAD=y +CONFIG_XFRM_ALGO=y +CONFIG_XFRM_USER=y +CONFIG_XFRM_INTERFACE=m +CONFIG_XFRM_SUB_POLICY=y +CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_STATISTICS=y +CONFIG_XFRM_IPCOMP=m +CONFIG_NET_KEY=m +CONFIG_NET_KEY_MIGRATE=y +# CONFIG_SMC is not set +CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m +CONFIG_INET=y +CONFIG_IP_MULTICAST=y +CONFIG_IP_ADVANCED_ROUTER=y +CONFIG_IP_FIB_TRIE_STATS=y +CONFIG_IP_MULTIPLE_TABLES=y +CONFIG_IP_ROUTE_MULTIPATH=y +CONFIG_IP_ROUTE_VERBOSE=y +CONFIG_IP_ROUTE_CLASSID=y +# CONFIG_IP_PNP is not set +CONFIG_NET_IPIP=m +CONFIG_NET_IPGRE_DEMUX=m +CONFIG_NET_IP_TUNNEL=m +CONFIG_NET_IPGRE=m +CONFIG_NET_IPGRE_BROADCAST=y +CONFIG_IP_MROUTE_COMMON=y +CONFIG_IP_MROUTE=y +CONFIG_IP_MROUTE_MULTIPLE_TABLES=y +CONFIG_IP_PIMSM_V1=y +CONFIG_IP_PIMSM_V2=y +CONFIG_SYN_COOKIES=y +CONFIG_NET_IPVTI=m +CONFIG_NET_UDP_TUNNEL=m +# CONFIG_NET_FOU is not set +# CONFIG_NET_FOU_IP_TUNNELS is not set +CONFIG_INET_AH=m +CONFIG_INET_ESP=m +CONFIG_INET_ESP_OFFLOAD=m +CONFIG_INET_IPCOMP=m +CONFIG_INET_XFRM_TUNNEL=m +CONFIG_INET_TUNNEL=m +CONFIG_INET_XFRM_MODE_TRANSPORT=m +CONFIG_INET_XFRM_MODE_TUNNEL=m +CONFIG_INET_XFRM_MODE_BEET=m +CONFIG_INET_DIAG=m +CONFIG_INET_TCP_DIAG=m +CONFIG_INET_UDP_DIAG=m +CONFIG_INET_RAW_DIAG=m +# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_TCP_CONG_ADVANCED=y +CONFIG_TCP_CONG_BIC=m +CONFIG_TCP_CONG_CUBIC=y +CONFIG_TCP_CONG_WESTWOOD=m +CONFIG_TCP_CONG_HTCP=m +CONFIG_TCP_CONG_HSTCP=m +CONFIG_TCP_CONG_HYBLA=m +CONFIG_TCP_CONG_VEGAS=m +CONFIG_TCP_CONG_NV=m +CONFIG_TCP_CONG_SCALABLE=m +CONFIG_TCP_CONG_LP=m +CONFIG_TCP_CONG_VENO=m +CONFIG_TCP_CONG_YEAH=m +CONFIG_TCP_CONG_ILLINOIS=m +CONFIG_TCP_CONG_DCTCP=m +# CONFIG_TCP_CONG_CDG is not set +CONFIG_TCP_CONG_BBR=m +CONFIG_DEFAULT_CUBIC=y +# CONFIG_DEFAULT_RENO is not set +CONFIG_DEFAULT_TCP_CONG="cubic" +CONFIG_TCP_MD5SIG=y +CONFIG_IPV6=y +CONFIG_IPV6_ROUTER_PREF=y +CONFIG_IPV6_ROUTE_INFO=y +CONFIG_IPV6_OPTIMISTIC_DAD=y +CONFIG_INET6_AH=m +CONFIG_INET6_ESP=m +CONFIG_INET6_ESP_OFFLOAD=m +CONFIG_INET6_IPCOMP=m +CONFIG_IPV6_MIP6=m +# CONFIG_IPV6_ILA is not set +CONFIG_INET6_XFRM_TUNNEL=m +CONFIG_INET6_TUNNEL=m +CONFIG_INET6_XFRM_MODE_TRANSPORT=m +CONFIG_INET6_XFRM_MODE_TUNNEL=m +CONFIG_INET6_XFRM_MODE_BEET=m +CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m +CONFIG_IPV6_VTI=m +CONFIG_IPV6_SIT=m +CONFIG_IPV6_SIT_6RD=y +CONFIG_IPV6_NDISC_NODETYPE=y +CONFIG_IPV6_TUNNEL=m +CONFIG_IPV6_GRE=m +CONFIG_IPV6_MULTIPLE_TABLES=y +# CONFIG_IPV6_SUBTREES is not set +CONFIG_IPV6_MROUTE=y +CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y +CONFIG_IPV6_PIMSM_V2=y +# CONFIG_IPV6_SEG6_LWTUNNEL is not set +# CONFIG_IPV6_SEG6_HMAC is not set +CONFIG_NETLABEL=y +CONFIG_NETWORK_SECMARK=y +CONFIG_NET_PTP_CLASSIFY=y +CONFIG_NETWORK_PHY_TIMESTAMPING=y +CONFIG_NETFILTER=y +CONFIG_NETFILTER_ADVANCED=y +CONFIG_BRIDGE_NETFILTER=m + +# +# Core Netfilter Configuration +# +CONFIG_NETFILTER_INGRESS=y +CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_FAMILY_BRIDGE=y +CONFIG_NETFILTER_FAMILY_ARP=y +# CONFIG_NETFILTER_NETLINK_ACCT is not set +CONFIG_NETFILTER_NETLINK_QUEUE=m +CONFIG_NETFILTER_NETLINK_LOG=m +CONFIG_NF_CONNTRACK=m +CONFIG_NF_LOG_COMMON=m +CONFIG_NF_LOG_NETDEV=m +CONFIG_NETFILTER_CONNCOUNT=m +CONFIG_NF_CONNTRACK_MARK=y +CONFIG_NF_CONNTRACK_SECMARK=y +CONFIG_NF_CONNTRACK_ZONES=y +CONFIG_NF_CONNTRACK_PROCFS=y +CONFIG_NF_CONNTRACK_EVENTS=y +CONFIG_NF_CONNTRACK_TIMEOUT=y +CONFIG_NF_CONNTRACK_TIMESTAMP=y +CONFIG_NF_CONNTRACK_LABELS=y +CONFIG_NF_CT_PROTO_DCCP=y +CONFIG_NF_CT_PROTO_GRE=m +CONFIG_NF_CT_PROTO_SCTP=y +CONFIG_NF_CT_PROTO_UDPLITE=y +CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_FTP=m +CONFIG_NF_CONNTRACK_H323=m +CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_BROADCAST=m +CONFIG_NF_CONNTRACK_NETBIOS_NS=m +CONFIG_NF_CONNTRACK_SNMP=m +CONFIG_NF_CONNTRACK_PPTP=m +CONFIG_NF_CONNTRACK_SANE=m +CONFIG_NF_CONNTRACK_SIP=m +CONFIG_NF_CONNTRACK_TFTP=m +CONFIG_NF_CT_NETLINK=m +CONFIG_NF_CT_NETLINK_TIMEOUT=m +CONFIG_NF_CT_NETLINK_HELPER=m +CONFIG_NETFILTER_NETLINK_GLUE_CT=y +CONFIG_NF_NAT=m +CONFIG_NF_NAT_NEEDED=y +CONFIG_NF_NAT_PROTO_DCCP=y +CONFIG_NF_NAT_PROTO_UDPLITE=y +CONFIG_NF_NAT_PROTO_SCTP=y +CONFIG_NF_NAT_AMANDA=m +CONFIG_NF_NAT_FTP=m +CONFIG_NF_NAT_IRC=m +CONFIG_NF_NAT_SIP=m +CONFIG_NF_NAT_TFTP=m +CONFIG_NF_NAT_REDIRECT=y +CONFIG_NETFILTER_SYNPROXY=m +CONFIG_NF_OSF=m +CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_SET=m +CONFIG_NF_TABLES_INET=y +CONFIG_NF_TABLES_NETDEV=y +CONFIG_NFT_NUMGEN=m +CONFIG_NFT_CT=m +CONFIG_NFT_COUNTER=m +CONFIG_NFT_CONNLIMIT=m +CONFIG_NFT_LOG=m +CONFIG_NFT_LIMIT=m +CONFIG_NFT_MASQ=m +CONFIG_NFT_REDIR=m +CONFIG_NFT_NAT=m +CONFIG_NFT_OBJREF=m +CONFIG_NFT_QUEUE=m +CONFIG_NFT_QUOTA=m +CONFIG_NFT_REJECT=m +CONFIG_NFT_REJECT_INET=m +CONFIG_NFT_COMPAT=m +CONFIG_NFT_HASH=m +CONFIG_NFT_FIB=m +CONFIG_NFT_FIB_INET=m +CONFIG_NFT_XFRM=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NF_DUP_NETDEV=m +CONFIG_NFT_DUP_NETDEV=m +CONFIG_NFT_FWD_NETDEV=m +CONFIG_NFT_FIB_NETDEV=m +# CONFIG_NF_FLOW_TABLE is not set +CONFIG_NETFILTER_XTABLES=y + +# +# Xtables combined modules +# +CONFIG_NETFILTER_XT_MARK=m +CONFIG_NETFILTER_XT_CONNMARK=m +CONFIG_NETFILTER_XT_SET=m + +# +# Xtables targets +# +CONFIG_NETFILTER_XT_TARGET_AUDIT=m +CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m +CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m +CONFIG_NETFILTER_XT_TARGET_CONNMARK=m +CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m +CONFIG_NETFILTER_XT_TARGET_CT=m +CONFIG_NETFILTER_XT_TARGET_DSCP=m +CONFIG_NETFILTER_XT_TARGET_HL=m +CONFIG_NETFILTER_XT_TARGET_HMARK=m +CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m +# CONFIG_NETFILTER_XT_TARGET_LED is not set +CONFIG_NETFILTER_XT_TARGET_LOG=m +CONFIG_NETFILTER_XT_TARGET_MARK=m +CONFIG_NETFILTER_XT_NAT=m +CONFIG_NETFILTER_XT_TARGET_NETMAP=m +CONFIG_NETFILTER_XT_TARGET_NFLOG=m +CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m +CONFIG_NETFILTER_XT_TARGET_NOTRACK=m +CONFIG_NETFILTER_XT_TARGET_RATEEST=m +CONFIG_NETFILTER_XT_TARGET_REDIRECT=m +CONFIG_NETFILTER_XT_TARGET_TEE=m +CONFIG_NETFILTER_XT_TARGET_TPROXY=m +CONFIG_NETFILTER_XT_TARGET_TRACE=m +CONFIG_NETFILTER_XT_TARGET_SECMARK=m +CONFIG_NETFILTER_XT_TARGET_TCPMSS=m +CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m + +# +# Xtables matches +# +CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m +CONFIG_NETFILTER_XT_MATCH_BPF=m +CONFIG_NETFILTER_XT_MATCH_CGROUP=m +CONFIG_NETFILTER_XT_MATCH_CLUSTER=m +CONFIG_NETFILTER_XT_MATCH_COMMENT=m +CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m +CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m +CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m +CONFIG_NETFILTER_XT_MATCH_CONNMARK=m +CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m +CONFIG_NETFILTER_XT_MATCH_CPU=m +CONFIG_NETFILTER_XT_MATCH_DCCP=m +CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m +CONFIG_NETFILTER_XT_MATCH_DSCP=m +CONFIG_NETFILTER_XT_MATCH_ECN=m +CONFIG_NETFILTER_XT_MATCH_ESP=m +CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m +CONFIG_NETFILTER_XT_MATCH_HELPER=m +CONFIG_NETFILTER_XT_MATCH_HL=m +# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set +CONFIG_NETFILTER_XT_MATCH_IPRANGE=m +CONFIG_NETFILTER_XT_MATCH_IPVS=m +# CONFIG_NETFILTER_XT_MATCH_L2TP is not set +CONFIG_NETFILTER_XT_MATCH_LENGTH=m +CONFIG_NETFILTER_XT_MATCH_LIMIT=m +CONFIG_NETFILTER_XT_MATCH_MAC=m +CONFIG_NETFILTER_XT_MATCH_MARK=m +CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m +# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set +CONFIG_NETFILTER_XT_MATCH_OSF=m +CONFIG_NETFILTER_XT_MATCH_OWNER=m +CONFIG_NETFILTER_XT_MATCH_POLICY=m +CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m +CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m +CONFIG_NETFILTER_XT_MATCH_QUOTA=m +CONFIG_NETFILTER_XT_MATCH_RATEEST=m +CONFIG_NETFILTER_XT_MATCH_REALM=m +CONFIG_NETFILTER_XT_MATCH_RECENT=m +CONFIG_NETFILTER_XT_MATCH_SCTP=m +CONFIG_NETFILTER_XT_MATCH_SOCKET=m +CONFIG_NETFILTER_XT_MATCH_STATE=m +CONFIG_NETFILTER_XT_MATCH_STATISTIC=m +CONFIG_NETFILTER_XT_MATCH_STRING=m +CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_TIME=m +CONFIG_NETFILTER_XT_MATCH_U32=m +CONFIG_IP_SET=m +CONFIG_IP_SET_MAX=256 +CONFIG_IP_SET_BITMAP_IP=m +CONFIG_IP_SET_BITMAP_IPMAC=m +CONFIG_IP_SET_BITMAP_PORT=m +CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m +CONFIG_IP_SET_HASH_IPPORT=m +CONFIG_IP_SET_HASH_IPPORTIP=m +CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NETPORTNET=m +CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETNET=m +CONFIG_IP_SET_HASH_NETPORT=m +CONFIG_IP_SET_HASH_NETIFACE=m +CONFIG_IP_SET_LIST_SET=m +CONFIG_IP_VS=m +CONFIG_IP_VS_IPV6=y +# CONFIG_IP_VS_DEBUG is not set +CONFIG_IP_VS_TAB_BITS=12 + +# +# IPVS transport protocol load balancing support +# +CONFIG_IP_VS_PROTO_TCP=y +CONFIG_IP_VS_PROTO_UDP=y +CONFIG_IP_VS_PROTO_AH_ESP=y +CONFIG_IP_VS_PROTO_ESP=y +CONFIG_IP_VS_PROTO_AH=y +CONFIG_IP_VS_PROTO_SCTP=y + +# +# IPVS scheduler +# +CONFIG_IP_VS_RR=m +CONFIG_IP_VS_WRR=m +CONFIG_IP_VS_LC=m +CONFIG_IP_VS_WLC=m +CONFIG_IP_VS_FO=m +CONFIG_IP_VS_OVF=m +CONFIG_IP_VS_LBLC=m +CONFIG_IP_VS_LBLCR=m +CONFIG_IP_VS_DH=m +CONFIG_IP_VS_SH=m +# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_SED=m +CONFIG_IP_VS_NQ=m + +# +# IPVS SH scheduler +# +CONFIG_IP_VS_SH_TAB_BITS=8 + +# +# IPVS MH scheduler +# +CONFIG_IP_VS_MH_TAB_INDEX=12 + +# +# IPVS application helper +# +CONFIG_IP_VS_FTP=m +CONFIG_IP_VS_NFCT=y +CONFIG_IP_VS_PE_SIP=m + +# +# IP: Netfilter Configuration +# +CONFIG_NF_DEFRAG_IPV4=m +CONFIG_NF_CONNTRACK_IPV4=m +CONFIG_NF_SOCKET_IPV4=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TABLES_IPV4=y +CONFIG_NFT_CHAIN_ROUTE_IPV4=m +CONFIG_NFT_REJECT_IPV4=m +CONFIG_NFT_DUP_IPV4=m +CONFIG_NFT_FIB_IPV4=m +CONFIG_NF_TABLES_ARP=y +CONFIG_NF_DUP_IPV4=m +CONFIG_NF_LOG_ARP=m +CONFIG_NF_LOG_IPV4=m +CONFIG_NF_REJECT_IPV4=m +CONFIG_NF_NAT_IPV4=m +CONFIG_NFT_CHAIN_NAT_IPV4=m +CONFIG_NF_NAT_MASQUERADE_IPV4=y +CONFIG_NFT_MASQ_IPV4=m +CONFIG_NFT_REDIR_IPV4=m +CONFIG_NF_NAT_SNMP_BASIC=m +CONFIG_NF_NAT_PROTO_GRE=m +CONFIG_NF_NAT_PPTP=m +CONFIG_NF_NAT_H323=m +CONFIG_IP_NF_IPTABLES=m +CONFIG_IP_NF_MATCH_AH=m +CONFIG_IP_NF_MATCH_ECN=m +CONFIG_IP_NF_MATCH_RPFILTER=m +CONFIG_IP_NF_MATCH_TTL=m +CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_TARGET_REJECT=m +CONFIG_IP_NF_TARGET_SYNPROXY=m +CONFIG_IP_NF_NAT=m +CONFIG_IP_NF_TARGET_MASQUERADE=m +CONFIG_IP_NF_TARGET_NETMAP=m +CONFIG_IP_NF_TARGET_REDIRECT=m +CONFIG_IP_NF_MANGLE=m +# CONFIG_IP_NF_TARGET_CLUSTERIP is not set +CONFIG_IP_NF_TARGET_ECN=m +CONFIG_IP_NF_TARGET_TTL=m +CONFIG_IP_NF_RAW=m +CONFIG_IP_NF_SECURITY=m +CONFIG_IP_NF_ARPTABLES=m +CONFIG_IP_NF_ARPFILTER=m +CONFIG_IP_NF_ARP_MANGLE=m + +# +# IPv6: Netfilter Configuration +# +CONFIG_NF_DEFRAG_IPV6=m +CONFIG_NF_CONNTRACK_IPV6=m +CONFIG_NF_SOCKET_IPV6=m +CONFIG_NF_TPROXY_IPV6=m +CONFIG_NF_TABLES_IPV6=y +CONFIG_NFT_CHAIN_ROUTE_IPV6=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NFT_MASQ_IPV6=m +CONFIG_NFT_REDIR_IPV6=m +CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_DUP_IPV6=m +CONFIG_NFT_FIB_IPV6=m +CONFIG_NF_DUP_IPV6=m +CONFIG_NF_REJECT_IPV6=m +CONFIG_NF_LOG_IPV6=m +CONFIG_NF_NAT_IPV6=m +CONFIG_NF_NAT_MASQUERADE_IPV6=y +CONFIG_IP6_NF_IPTABLES=m +CONFIG_IP6_NF_MATCH_AH=m +CONFIG_IP6_NF_MATCH_EUI64=m +CONFIG_IP6_NF_MATCH_FRAG=m +CONFIG_IP6_NF_MATCH_OPTS=m +CONFIG_IP6_NF_MATCH_HL=m +CONFIG_IP6_NF_MATCH_IPV6HEADER=m +CONFIG_IP6_NF_MATCH_MH=m +CONFIG_IP6_NF_MATCH_RPFILTER=m +CONFIG_IP6_NF_MATCH_RT=m +# CONFIG_IP6_NF_MATCH_SRH is not set +# CONFIG_IP6_NF_TARGET_HL is not set +CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_TARGET_REJECT=m +CONFIG_IP6_NF_TARGET_SYNPROXY=m +CONFIG_IP6_NF_MANGLE=m +CONFIG_IP6_NF_RAW=m +CONFIG_IP6_NF_SECURITY=m +CONFIG_IP6_NF_NAT=m +CONFIG_IP6_NF_TARGET_MASQUERADE=m +CONFIG_IP6_NF_TARGET_NPT=m +CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NFT_BRIDGE_REJECT=m +CONFIG_NF_LOG_BRIDGE=m +CONFIG_BRIDGE_NF_EBTABLES=m +CONFIG_BRIDGE_EBT_BROUTE=m +CONFIG_BRIDGE_EBT_T_FILTER=m +CONFIG_BRIDGE_EBT_T_NAT=m +CONFIG_BRIDGE_EBT_802_3=m +CONFIG_BRIDGE_EBT_AMONG=m +CONFIG_BRIDGE_EBT_ARP=m +CONFIG_BRIDGE_EBT_IP=m +CONFIG_BRIDGE_EBT_IP6=m +CONFIG_BRIDGE_EBT_LIMIT=m +CONFIG_BRIDGE_EBT_MARK=m +CONFIG_BRIDGE_EBT_PKTTYPE=m +CONFIG_BRIDGE_EBT_STP=m +CONFIG_BRIDGE_EBT_VLAN=m +CONFIG_BRIDGE_EBT_ARPREPLY=m +CONFIG_BRIDGE_EBT_DNAT=m +CONFIG_BRIDGE_EBT_MARK_T=m +CONFIG_BRIDGE_EBT_REDIRECT=m +CONFIG_BRIDGE_EBT_SNAT=m +CONFIG_BRIDGE_EBT_LOG=m +CONFIG_BRIDGE_EBT_NFLOG=m +# CONFIG_BPFILTER is not set +# CONFIG_IP_DCCP is not set +CONFIG_IP_SCTP=m +# CONFIG_SCTP_DBG_OBJCNT is not set +# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set +CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set +CONFIG_SCTP_COOKIE_HMAC_MD5=y +CONFIG_SCTP_COOKIE_HMAC_SHA1=y +CONFIG_INET_SCTP_DIAG=m +# CONFIG_RDS is not set +CONFIG_TIPC=m +CONFIG_TIPC_MEDIA_IB=y +CONFIG_TIPC_MEDIA_UDP=y +CONFIG_TIPC_DIAG=m +CONFIG_ATM=m +CONFIG_ATM_CLIP=m +# CONFIG_ATM_CLIP_NO_ICMP is not set +CONFIG_ATM_LANE=m +# CONFIG_ATM_MPOA is not set +CONFIG_ATM_BR2684=m +# CONFIG_ATM_BR2684_IPFILTER is not set +CONFIG_L2TP=m +CONFIG_L2TP_DEBUGFS=m +CONFIG_L2TP_V3=y +CONFIG_L2TP_IP=m +CONFIG_L2TP_ETH=m +CONFIG_STP=m +CONFIG_GARP=m +CONFIG_MRP=m +CONFIG_BRIDGE=m +CONFIG_BRIDGE_IGMP_SNOOPING=y +CONFIG_BRIDGE_VLAN_FILTERING=y +CONFIG_HAVE_NET_DSA=y +# CONFIG_NET_DSA is not set +CONFIG_VLAN_8021Q=m +CONFIG_VLAN_8021Q_GVRP=y +CONFIG_VLAN_8021Q_MVRP=y +# CONFIG_DECNET is not set +CONFIG_LLC=m +# CONFIG_LLC2 is not set +# CONFIG_ATALK is not set +# CONFIG_X25 is not set +# CONFIG_LAPB is not set +# CONFIG_PHONET is not set +CONFIG_6LOWPAN=m +# CONFIG_6LOWPAN_DEBUGFS is not set +# CONFIG_6LOWPAN_NHC is not set +CONFIG_IEEE802154=m +# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set +CONFIG_IEEE802154_SOCKET=m +CONFIG_IEEE802154_6LOWPAN=m +CONFIG_MAC802154=m +CONFIG_NET_SCHED=y + +# +# Queueing/Scheduling +# +CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_HTB=m +CONFIG_NET_SCH_HFSC=m +CONFIG_NET_SCH_ATM=m +CONFIG_NET_SCH_PRIO=m +CONFIG_NET_SCH_MULTIQ=m +CONFIG_NET_SCH_RED=m +CONFIG_NET_SCH_SFB=m +CONFIG_NET_SCH_SFQ=m +CONFIG_NET_SCH_TEQL=m +CONFIG_NET_SCH_TBF=m +# CONFIG_NET_SCH_CBS is not set +# CONFIG_NET_SCH_ETF is not set +# CONFIG_NET_SCH_TAPRIO is not set +CONFIG_NET_SCH_GRED=m +CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_NETEM=m +CONFIG_NET_SCH_DRR=m +CONFIG_NET_SCH_MQPRIO=m +# CONFIG_NET_SCH_SKBPRIO is not set +CONFIG_NET_SCH_CHOKE=m +CONFIG_NET_SCH_QFQ=m +CONFIG_NET_SCH_CODEL=m +CONFIG_NET_SCH_FQ_CODEL=y +# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_FQ=m +CONFIG_NET_SCH_HHF=m +CONFIG_NET_SCH_PIE=m +CONFIG_NET_SCH_INGRESS=m +CONFIG_NET_SCH_PLUG=m +CONFIG_NET_SCH_DEFAULT=y +# CONFIG_DEFAULT_FQ is not set +# CONFIG_DEFAULT_CODEL is not set +CONFIG_DEFAULT_FQ_CODEL=y +# CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFAULT_PFIFO_FAST is not set +CONFIG_DEFAULT_NET_SCH="fq_codel" + +# +# Classification +# +CONFIG_NET_CLS=y +CONFIG_NET_CLS_BASIC=m +CONFIG_NET_CLS_TCINDEX=m +CONFIG_NET_CLS_ROUTE4=m +CONFIG_NET_CLS_FW=m +CONFIG_NET_CLS_U32=m +CONFIG_CLS_U32_PERF=y +CONFIG_CLS_U32_MARK=y +CONFIG_NET_CLS_RSVP=m +CONFIG_NET_CLS_RSVP6=m +CONFIG_NET_CLS_FLOW=m +CONFIG_NET_CLS_CGROUP=y +CONFIG_NET_CLS_BPF=m +CONFIG_NET_CLS_FLOWER=m +CONFIG_NET_CLS_MATCHALL=m +CONFIG_NET_EMATCH=y +CONFIG_NET_EMATCH_STACK=32 +CONFIG_NET_EMATCH_CMP=m +CONFIG_NET_EMATCH_NBYTE=m +CONFIG_NET_EMATCH_U32=m +CONFIG_NET_EMATCH_META=m +CONFIG_NET_EMATCH_TEXT=m +# CONFIG_NET_EMATCH_CANID is not set +CONFIG_NET_EMATCH_IPSET=m +# CONFIG_NET_EMATCH_IPT is not set +CONFIG_NET_CLS_ACT=y +CONFIG_NET_ACT_POLICE=m +CONFIG_NET_ACT_GACT=m +CONFIG_GACT_PROB=y +CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m +# CONFIG_NET_ACT_IPT is not set +CONFIG_NET_ACT_NAT=m +CONFIG_NET_ACT_PEDIT=m +CONFIG_NET_ACT_SIMP=m +CONFIG_NET_ACT_SKBEDIT=m +CONFIG_NET_ACT_CSUM=m +# CONFIG_NET_ACT_MPLS is not set +CONFIG_NET_ACT_VLAN=m +CONFIG_NET_ACT_BPF=m +# CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set +CONFIG_NET_ACT_TUNNEL_KEY=m +# CONFIG_NET_ACT_CT is not set +# CONFIG_NET_TC_SKB_EXT is not set +CONFIG_NET_SCH_FIFO=y +CONFIG_DCB=y +CONFIG_DNS_RESOLVER=m +# CONFIG_BATMAN_ADV is not set +CONFIG_OPENVSWITCH=m +CONFIG_OPENVSWITCH_GRE=m +CONFIG_OPENVSWITCH_VXLAN=m +CONFIG_OPENVSWITCH_GENEVE=m +CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m +CONFIG_VMWARE_VMCI_VSOCKETS=m +CONFIG_VIRTIO_VSOCKETS=m +CONFIG_VIRTIO_VSOCKETS_COMMON=m +CONFIG_HYPERV_VSOCKETS=m +CONFIG_NETLINK_DIAG=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y +CONFIG_MPLS_ROUTING=m +CONFIG_MPLS_IPTUNNEL=m +CONFIG_NET_NSH=y +# CONFIG_HSR is not set +CONFIG_NET_SWITCHDEV=y +CONFIG_NET_L3_MASTER_DEV=y +# CONFIG_NET_NCSI is not set +CONFIG_RPS=y +CONFIG_RFS_ACCEL=y +CONFIG_XPS=y +CONFIG_CGROUP_NET_PRIO=y +CONFIG_CGROUP_NET_CLASSID=y +CONFIG_NET_RX_BUSY_POLL=y +CONFIG_BQL=y +CONFIG_BPF_JIT=y +CONFIG_BPF_STREAM_PARSER=y +CONFIG_NET_FLOW_LIMIT=y + +# +# Network testing +# +CONFIG_NET_PKTGEN=m +CONFIG_NET_DROP_MONITOR=y +# CONFIG_HAMRADIO is not set +CONFIG_CAN=m +CONFIG_CAN_RAW=m +CONFIG_CAN_BCM=m +CONFIG_CAN_GW=m + +# +# CAN Device Drivers +# +CONFIG_CAN_VCAN=m +# CONFIG_CAN_VXCAN is not set +CONFIG_CAN_SLCAN=m +CONFIG_CAN_DEV=m +CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_LEDS=y +CONFIG_CAN_C_CAN=m +CONFIG_CAN_C_CAN_PLATFORM=m +CONFIG_CAN_C_CAN_PCI=m +CONFIG_CAN_CC770=m +# CONFIG_CAN_CC770_ISA is not set +CONFIG_CAN_CC770_PLATFORM=m +# CONFIG_CAN_IFI_CANFD is not set +# CONFIG_CAN_M_CAN is not set +# CONFIG_CAN_PEAK_PCIEFD is not set +CONFIG_CAN_SJA1000=m +# CONFIG_CAN_SJA1000_ISA is not set +CONFIG_CAN_SJA1000_PLATFORM=m +CONFIG_CAN_EMS_PCI=m +CONFIG_CAN_PEAK_PCI=m +CONFIG_CAN_PEAK_PCIEC=y +CONFIG_CAN_KVASER_PCI=m +CONFIG_CAN_PLX_PCI=m +CONFIG_CAN_SOFTING=m + +# +# CAN SPI interfaces +# +# CONFIG_CAN_HI311X is not set +# CONFIG_CAN_MCP251X is not set + +# +# CAN USB interfaces +# +CONFIG_CAN_EMS_USB=m +CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_GS_USB is not set +CONFIG_CAN_KVASER_USB=m +CONFIG_CAN_PEAK_USB=m +CONFIG_CAN_8DEV_USB=m +# CONFIG_CAN_MCBA_USB is not set +# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_BT=m +CONFIG_BT_BREDR=y +CONFIG_BT_RFCOMM=m +CONFIG_BT_RFCOMM_TTY=y +CONFIG_BT_BNEP=m +CONFIG_BT_BNEP_MC_FILTER=y +CONFIG_BT_BNEP_PROTO_FILTER=y +CONFIG_BT_CMTP=m +CONFIG_BT_HIDP=m +CONFIG_BT_HS=y +CONFIG_BT_LE=y +# CONFIG_BT_6LOWPAN is not set +# CONFIG_BT_LEDS is not set +# CONFIG_BT_SELFTEST is not set +CONFIG_BT_DEBUGFS=y + +# +# Bluetooth device drivers +# +CONFIG_BT_INTEL=m +CONFIG_BT_BCM=m +CONFIG_BT_RTL=m +CONFIG_BT_HCIBTUSB=m +CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_BCM=y +CONFIG_BT_HCIBTUSB_RTL=y +CONFIG_BT_HCIBTSDIO=m +CONFIG_BT_HCIUART=m +CONFIG_BT_HCIUART_H4=y +CONFIG_BT_HCIUART_BCSP=y +CONFIG_BT_HCIUART_ATH3K=y +CONFIG_BT_HCIUART_3WIRE=y +# CONFIG_BT_HCIUART_INTEL is not set +# CONFIG_BT_HCIUART_AG6XX is not set +# CONFIG_BT_HCIUART_MRVL is not set +CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBPA10X=m +CONFIG_BT_HCIBFUSB=m +CONFIG_BT_HCIVHCI=m +CONFIG_BT_MRVL=m +CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_ATH3K=m +# CONFIG_BT_WILINK is not set +# CONFIG_AF_RXRPC is not set +# CONFIG_AF_KCM is not set +CONFIG_STREAM_PARSER=y +CONFIG_FIB_RULES=y +CONFIG_WIRELESS=y +CONFIG_CFG80211=m +# CONFIG_NL80211_TESTMODE is not set +# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y +CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y +CONFIG_CFG80211_DEFAULT_PS=y +# CONFIG_CFG80211_DEBUGFS is not set +CONFIG_CFG80211_CRDA_SUPPORT=y +# CONFIG_CFG80211_WEXT is not set +CONFIG_MAC80211=m +CONFIG_MAC80211_HAS_RC=y +CONFIG_MAC80211_RC_MINSTREL=y +CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y +CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" +# CONFIG_MAC80211_MESH is not set +CONFIG_MAC80211_LEDS=y +CONFIG_MAC80211_DEBUGFS=y +# CONFIG_MAC80211_MESSAGE_TRACING is not set +# CONFIG_MAC80211_DEBUG_MENU is not set +CONFIG_MAC80211_STA_HASH_MAX_SIZE=0 +# CONFIG_WIMAX is not set +CONFIG_RFKILL=m +CONFIG_RFKILL_LEDS=y +CONFIG_RFKILL_INPUT=y +# CONFIG_RFKILL_GPIO is not set +CONFIG_NET_9P=m +CONFIG_NET_9P_VIRTIO=m +# CONFIG_NET_9P_XEN is not set +# CONFIG_NET_9P_RDMA is not set +# CONFIG_NET_9P_DEBUG is not set +# CONFIG_CAIF is not set +CONFIG_CEPH_LIB=m +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y +# CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set +CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y +CONFIG_DST_CACHE=y +CONFIG_GRO_CELLS=y +CONFIG_SOCK_VALIDATE_XMIT=y +CONFIG_NET_SOCK_MSG=y +CONFIG_NET_DEVLINK=y +CONFIG_PAGE_POOL=y +CONFIG_FAILOVER=m +CONFIG_HAVE_EBPF_JIT=y + +# +# Device Drivers +# + +# +# Generic Driver Options +# +# CONFIG_UEVENT_HELPER is not set +CONFIG_DEVTMPFS=y +CONFIG_DEVTMPFS_MOUNT=y +CONFIG_STANDALONE=y +CONFIG_PREVENT_FIRMWARE_BUILD=y + +# +# Firmware loader +# +CONFIG_FW_LOADER=y +CONFIG_EXTRA_FIRMWARE="" +CONFIG_FW_LOADER_USER_HELPER=y +# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set +CONFIG_WANT_DEV_COREDUMP=y +CONFIG_ALLOW_DEV_COREDUMP=y +CONFIG_DEV_COREDUMP=y +# CONFIG_DEBUG_DRIVER is not set +# CONFIG_DEBUG_DEVRES is not set +# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set +CONFIG_HMEM_REPORTING=y +# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set +CONFIG_SYS_HYPERVISOR=y +CONFIG_GENERIC_CPU_AUTOPROBE=y +CONFIG_GENERIC_CPU_VULNERABILITIES=y +CONFIG_REGMAP=y +CONFIG_REGMAP_I2C=y +CONFIG_REGMAP_SPI=y +CONFIG_REGMAP_IRQ=y +CONFIG_DMA_SHARED_BUFFER=y +# CONFIG_DMA_FENCE_TRACE is not set + +# +# Bus devices +# +CONFIG_CONNECTOR=y +CONFIG_PROC_EVENTS=y +CONFIG_MTD=m +# CONFIG_MTD_TESTS is not set +# CONFIG_MTD_REDBOOT_PARTS is not set +# CONFIG_MTD_CMDLINE_PARTS is not set +# CONFIG_MTD_AR7_PARTS is not set + +# +# Partition parsers +# + +# +# User Modules And Translation Layers +# +CONFIG_MTD_BLKDEVS=m +CONFIG_MTD_BLOCK=m +# CONFIG_MTD_BLOCK_RO is not set +# CONFIG_FTL is not set +# CONFIG_NFTL is not set +# CONFIG_INFTL is not set +# CONFIG_RFD_FTL is not set +# CONFIG_SSFDC is not set +# CONFIG_SM_FTL is not set +# CONFIG_MTD_OOPS is not set +# CONFIG_MTD_SWAP is not set +# CONFIG_MTD_PARTITIONED_MASTER is not set + +# +# RAM/ROM/Flash chip drivers +# +# CONFIG_MTD_CFI is not set +# CONFIG_MTD_JEDECPROBE is not set +CONFIG_MTD_MAP_BANK_WIDTH_1=y +CONFIG_MTD_MAP_BANK_WIDTH_2=y +CONFIG_MTD_MAP_BANK_WIDTH_4=y +CONFIG_MTD_CFI_I1=y +CONFIG_MTD_CFI_I2=y +# CONFIG_MTD_RAM is not set +# CONFIG_MTD_ROM is not set +# CONFIG_MTD_ABSENT is not set + +# +# Mapping drivers for chip access +# +# CONFIG_MTD_COMPLEX_MAPPINGS is not set +# CONFIG_MTD_INTEL_VR_NOR is not set +# CONFIG_MTD_PLATRAM is not set + +# +# Self-contained MTD device drivers +# +# CONFIG_MTD_PMC551 is not set +# CONFIG_MTD_DATAFLASH is not set +# CONFIG_MTD_MCHP23K256 is not set +# CONFIG_MTD_SST25L is not set +# CONFIG_MTD_SLRAM is not set +# CONFIG_MTD_PHRAM is not set +# CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_BLOCK2MTD is not set + +# +# Disk-On-Chip Device Drivers +# +# CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_ONENAND is not set +# CONFIG_MTD_NAND is not set + +# +# LPDDR & LPDDR2 PCM memory drivers +# +# CONFIG_MTD_LPDDR is not set +# CONFIG_MTD_SPI_NOR is not set +CONFIG_MTD_UBI=m +CONFIG_MTD_UBI_WL_THRESHOLD=4096 +CONFIG_MTD_UBI_BEB_LIMIT=20 +# CONFIG_MTD_UBI_FASTMAP is not set +# CONFIG_MTD_UBI_GLUEBI is not set +# CONFIG_MTD_UBI_BLOCK is not set +# CONFIG_OF is not set +CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y +CONFIG_PARPORT=m +CONFIG_PARPORT_PC=m +CONFIG_PARPORT_SERIAL=m +# CONFIG_PARPORT_PC_FIFO is not set +# CONFIG_PARPORT_PC_SUPERIO is not set +# CONFIG_PARPORT_AX88796 is not set +CONFIG_PARPORT_1284=y +CONFIG_PARPORT_NOT_PC=y +CONFIG_PNP=y +# CONFIG_PNP_DEBUG_MESSAGES is not set + +# +# Protocols +# +CONFIG_PNPACPI=y +CONFIG_BLK_DEV=y +CONFIG_BLK_DEV_NULL_BLK=m +# CONFIG_BLK_DEV_FD is not set +CONFIG_CDROM=m +# CONFIG_PARIDE is not set +# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set +CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y +# CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_BLK_DEV_DAC960 is not set +# CONFIG_BLK_DEV_UMEM is not set +CONFIG_BLK_DEV_LOOP=m +CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 +# CONFIG_BLK_DEV_CRYPTOLOOP is not set +# CONFIG_BLK_DEV_DRBD is not set +CONFIG_BLK_DEV_NBD=m +# CONFIG_BLK_DEV_SKD is not set +# CONFIG_BLK_DEV_SX8 is not set +CONFIG_BLK_DEV_RAM=m +CONFIG_BLK_DEV_RAM_COUNT=16 +CONFIG_BLK_DEV_RAM_SIZE=16384 +CONFIG_CDROM_PKTCDVD=m +CONFIG_CDROM_PKTCDVD_BUFFERS=8 +# CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_ATA_OVER_ETH is not set +CONFIG_XEN_BLKDEV_FRONTEND=m +CONFIG_VIRTIO_BLK=m +# CONFIG_VIRTIO_BLK_SCSI is not set +CONFIG_BLK_DEV_RBD=m +# CONFIG_BLK_DEV_RSXX is not set + +# +# NVME Support +# +CONFIG_NVME_CORE=m +CONFIG_BLK_DEV_NVME=m +CONFIG_NVME_MULTIPATH=y +CONFIG_NVME_FABRICS=m +CONFIG_NVME_RDMA=m +CONFIG_NVME_FC=m +CONFIG_NVME_TCP=m +CONFIG_NVME_TARGET=m +CONFIG_NVME_TARGET_LOOP=m +CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_FC=m +CONFIG_NVME_TARGET_FCLOOP=m +CONFIG_NVME_TARGET_TCP=m + +# +# Misc devices +# +CONFIG_SENSORS_LIS3LV02D=m +# CONFIG_AD525X_DPOT is not set +# CONFIG_DUMMY_IRQ is not set +# CONFIG_IBM_ASM is not set +# CONFIG_PHANTOM is not set +CONFIG_SGI_IOC4=m +CONFIG_TIFM_CORE=m +CONFIG_TIFM_7XX1=m +# CONFIG_ICS932S401 is not set +CONFIG_ENCLOSURE_SERVICES=m +CONFIG_SGI_XP=m +CONFIG_HP_ILO=m +CONFIG_SGI_GRU=m +# CONFIG_SGI_GRU_DEBUG is not set +CONFIG_APDS9802ALS=m +CONFIG_ISL29003=m +CONFIG_ISL29020=m +CONFIG_SENSORS_TSL2550=m +CONFIG_SENSORS_BH1770=m +CONFIG_SENSORS_APDS990X=m +# CONFIG_HMC6352 is not set +# CONFIG_DS1682 is not set +CONFIG_VMWARE_BALLOON=m +# CONFIG_USB_SWITCH_FSA9480 is not set +# CONFIG_LATTICE_ECP3_CONFIG is not set +# CONFIG_SRAM is not set +# CONFIG_PCI_ENDPOINT_TEST is not set +CONFIG_MISC_RTSX=m +# CONFIG_C2PORT is not set + +# +# EEPROM support +# +# CONFIG_EEPROM_AT24 is not set +# CONFIG_EEPROM_AT25 is not set +CONFIG_EEPROM_LEGACY=m +CONFIG_EEPROM_MAX6875=m +CONFIG_EEPROM_93CX6=m +# CONFIG_EEPROM_93XX46 is not set +# CONFIG_EEPROM_IDT_89HPESX is not set +CONFIG_CB710_CORE=m +# CONFIG_CB710_DEBUG is not set +CONFIG_CB710_DEBUG_ASSUMPTIONS=y + +# +# Texas Instruments shared transport line discipline +# +CONFIG_TI_ST=m +CONFIG_SENSORS_LIS3_I2C=m +CONFIG_ALTERA_STAPL=m +CONFIG_INTEL_MEI=m +CONFIG_INTEL_MEI_ME=m +# CONFIG_INTEL_MEI_TXE is not set +CONFIG_VMWARE_VMCI=m + +# +# Intel MIC & related support +# + +# +# Intel MIC Bus Driver +# +# CONFIG_INTEL_MIC_BUS is not set + +# +# SCIF Bus Driver +# +# CONFIG_SCIF_BUS is not set + +# +# VOP Bus Driver +# +# CONFIG_VOP_BUS is not set + +# +# Intel MIC Host Driver +# + +# +# Intel MIC Card Driver +# + +# +# SCIF Driver +# + +# +# Intel MIC Coprocessor State Management (COSM) Drivers +# + +# +# VOP Driver +# +# CONFIG_GENWQE is not set +# CONFIG_ECHO is not set +CONFIG_MISC_RTSX_PCI=m +CONFIG_MISC_RTSX_USB=m +CONFIG_HAVE_IDE=y +# CONFIG_IDE is not set + +# +# SCSI device support +# +CONFIG_SCSI_MOD=y +CONFIG_RAID_ATTRS=m +CONFIG_SCSI=y +CONFIG_SCSI_DMA=y +CONFIG_SCSI_NETLINK=y +CONFIG_SCSI_PROC_FS=y + +# +# SCSI support type (disk, tape, CD-ROM) +# +CONFIG_BLK_DEV_SD=m +CONFIG_CHR_DEV_ST=m +# CONFIG_CHR_DEV_OSST is not set +CONFIG_BLK_DEV_SR=m +CONFIG_BLK_DEV_SR_VENDOR=y +CONFIG_CHR_DEV_SG=m +CONFIG_CHR_DEV_SCH=m +CONFIG_SCSI_ENCLOSURE=m +CONFIG_SCSI_CONSTANTS=y +CONFIG_SCSI_LOGGING=y +CONFIG_SCSI_SCAN_ASYNC=y + +# +# SCSI Transports +# +CONFIG_SCSI_SPI_ATTRS=m +CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_ISCSI_ATTRS=m +CONFIG_SCSI_SAS_ATTRS=m +CONFIG_SCSI_SAS_LIBSAS=m +CONFIG_SCSI_SAS_ATA=y +CONFIG_SCSI_SAS_HOST_SMP=y +CONFIG_SCSI_SRP_ATTRS=m +CONFIG_SCSI_LOWLEVEL=y +CONFIG_ISCSI_TCP=m +CONFIG_ISCSI_BOOT_SYSFS=m +# CONFIG_SCSI_CXGB3_ISCSI is not set +CONFIG_SCSI_CXGB4_ISCSI=m +CONFIG_SCSI_BNX2_ISCSI=m +CONFIG_SCSI_BNX2X_FCOE=m +CONFIG_BE2ISCSI=m +CONFIG_BLK_DEV_3W_XXXX_RAID=m +CONFIG_SCSI_HPSA=m +CONFIG_SCSI_3W_9XXX=m +CONFIG_SCSI_3W_SAS=m +# CONFIG_SCSI_ACARD is not set +CONFIG_SCSI_AACRAID=m +CONFIG_SCSI_AIC7XXX=m +CONFIG_AIC7XXX_CMDS_PER_DEVICE=32 +CONFIG_AIC7XXX_RESET_DELAY_MS=5000 +CONFIG_AIC7XXX_DEBUG_ENABLE=y +CONFIG_AIC7XXX_DEBUG_MASK=0 +CONFIG_AIC7XXX_REG_PRETTY_PRINT=y +# CONFIG_SCSI_AIC79XX is not set +# CONFIG_SCSI_AIC94XX is not set +CONFIG_SCSI_MVSAS=m +# CONFIG_SCSI_MVSAS_DEBUG is not set +# CONFIG_SCSI_MVSAS_TASKLET is not set +# CONFIG_SCSI_MVUMI is not set +# CONFIG_SCSI_DPT_I2O is not set +# CONFIG_SCSI_ADVANSYS is not set +CONFIG_SCSI_ARCMSR=m +# CONFIG_SCSI_ESAS2R is not set +CONFIG_MEGARAID_NEWGEN=y +CONFIG_MEGARAID_MM=m +CONFIG_MEGARAID_MAILBOX=m +# CONFIG_MEGARAID_LEGACY is not set +CONFIG_MEGARAID_SAS=m +CONFIG_SCSI_MPT3SAS=m +CONFIG_SCSI_MPT2SAS_MAX_SGE=128 +CONFIG_SCSI_MPT3SAS_MAX_SGE=128 +CONFIG_SCSI_MPT2SAS=m +CONFIG_SCSI_SMARTPQI=m +# CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_HPTIOP is not set +CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_FLASHPOINT is not set +CONFIG_VMWARE_PVSCSI=m +# CONFIG_XEN_SCSI_FRONTEND is not set +CONFIG_HYPERV_STORAGE=m +CONFIG_LIBFC=m +CONFIG_LIBFCOE=m +# CONFIG_FCOE is not set +CONFIG_FCOE_FNIC=m +# CONFIG_SCSI_SNIC is not set +# CONFIG_SCSI_DMX3191D is not set +# CONFIG_SCSI_GDTH is not set +CONFIG_SCSI_ISCI=m +# CONFIG_SCSI_IPS is not set +# CONFIG_SCSI_INITIO is not set +# CONFIG_SCSI_INIA100 is not set +# CONFIG_SCSI_PPA is not set +# CONFIG_SCSI_IMM is not set +# CONFIG_SCSI_STEX is not set +# CONFIG_SCSI_SYM53C8XX_2 is not set +# CONFIG_SCSI_IPR is not set +# CONFIG_SCSI_QLOGIC_1280 is not set +CONFIG_SCSI_QLA_FC=m +# CONFIG_TCM_QLA2XXX is not set +CONFIG_SCSI_QLA_ISCSI=m +CONFIG_QEDI=m +CONFIG_QEDF=m +CONFIG_SCSI_LPFC=m +# CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_DC395x is not set +# CONFIG_SCSI_AM53C974 is not set +# CONFIG_SCSI_WD719X is not set +CONFIG_SCSI_DEBUG=m +# CONFIG_SCSI_PMCRAID is not set +# CONFIG_SCSI_PM8001 is not set +# CONFIG_SCSI_BFA_FC is not set +CONFIG_SCSI_VIRTIO=m +CONFIG_SCSI_CHELSIO_FCOE=m +CONFIG_SCSI_DH=y +CONFIG_SCSI_DH_RDAC=y +CONFIG_SCSI_DH_HP_SW=y +CONFIG_SCSI_DH_EMC=y +CONFIG_SCSI_DH_ALUA=y +# CONFIG_SCSI_OSD_INITIATOR is not set +CONFIG_ATA=m +CONFIG_ATA_VERBOSE_ERROR=y +CONFIG_ATA_ACPI=y +# CONFIG_SATA_ZPODD is not set +CONFIG_SATA_PMP=y + +# +# Controllers with non-SFF native interface +# +CONFIG_SATA_AHCI=m +CONFIG_SATA_MOBILE_LPM_POLICY=0 +CONFIG_SATA_AHCI_PLATFORM=m +# CONFIG_SATA_INIC162X is not set +# CONFIG_SATA_ACARD_AHCI is not set +CONFIG_SATA_SIL24=m +CONFIG_ATA_SFF=y + +# +# SFF controllers with custom DMA interface +# +# CONFIG_PDC_ADMA is not set +# CONFIG_SATA_QSTOR is not set +# CONFIG_SATA_SX4 is not set +CONFIG_ATA_BMDMA=y + +# +# SATA SFF controllers with BMDMA +# +CONFIG_ATA_PIIX=m +# CONFIG_SATA_DWC is not set +# CONFIG_SATA_MV is not set +CONFIG_SATA_NV=m +# CONFIG_SATA_PROMISE is not set +CONFIG_SATA_SIL=m +CONFIG_SATA_SIS=m +# CONFIG_SATA_SVW is not set +CONFIG_SATA_ULI=m +CONFIG_SATA_VIA=m +# CONFIG_SATA_VITESSE is not set + +# +# PATA SFF controllers with BMDMA +# +# CONFIG_PATA_ALI is not set +CONFIG_PATA_AMD=m +# CONFIG_PATA_ARTOP is not set +# CONFIG_PATA_ATIIXP is not set +# CONFIG_PATA_ATP867X is not set +# CONFIG_PATA_CMD64X is not set +# CONFIG_PATA_CYPRESS is not set +# CONFIG_PATA_EFAR is not set +# CONFIG_PATA_HPT366 is not set +# CONFIG_PATA_HPT37X is not set +# CONFIG_PATA_HPT3X2N is not set +# CONFIG_PATA_HPT3X3 is not set +# CONFIG_PATA_IT8213 is not set +# CONFIG_PATA_IT821X is not set +# CONFIG_PATA_JMICRON is not set +# CONFIG_PATA_MARVELL is not set +# CONFIG_PATA_NETCELL is not set +# CONFIG_PATA_NINJA32 is not set +# CONFIG_PATA_NS87415 is not set +# CONFIG_PATA_OLDPIIX is not set +# CONFIG_PATA_OPTIDMA is not set +# CONFIG_PATA_PDC2027X is not set +# CONFIG_PATA_PDC_OLD is not set +# CONFIG_PATA_RADISYS is not set +# CONFIG_PATA_RDC is not set +# CONFIG_PATA_SCH is not set +# CONFIG_PATA_SERVERWORKS is not set +# CONFIG_PATA_SIL680 is not set +CONFIG_PATA_SIS=m +# CONFIG_PATA_TOSHIBA is not set +# CONFIG_PATA_TRIFLEX is not set +# CONFIG_PATA_VIA is not set +# CONFIG_PATA_WINBOND is not set + +# +# PIO-only SFF controllers +# +# CONFIG_PATA_CMD640_PCI is not set +# CONFIG_PATA_MPIIX is not set +# CONFIG_PATA_NS87410 is not set +# CONFIG_PATA_OPTI is not set +# CONFIG_PATA_RZ1000 is not set + +# +# Generic fallback / legacy drivers +# +# CONFIG_PATA_ACPI is not set +CONFIG_ATA_GENERIC=m +# CONFIG_PATA_LEGACY is not set +CONFIG_MD=y +CONFIG_BLK_DEV_MD=y +CONFIG_MD_AUTODETECT=y +CONFIG_MD_LINEAR=m +CONFIG_MD_RAID0=m +CONFIG_MD_RAID1=m +CONFIG_MD_RAID10=m +CONFIG_MD_RAID456=m +# CONFIG_MD_MULTIPATH is not set +CONFIG_MD_FAULTY=m +CONFIG_MD_CLUSTER=m +# CONFIG_BCACHE is not set +CONFIG_BLK_DEV_DM_BUILTIN=y +CONFIG_BLK_DEV_DM=m +CONFIG_DM_DEBUG=y +CONFIG_DM_BUFIO=m +# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set +CONFIG_DM_BIO_PRISON=m +CONFIG_DM_PERSISTENT_DATA=m +# CONFIG_DM_UNSTRIPED is not set +CONFIG_DM_CRYPT=m +CONFIG_DM_SNAPSHOT=m +CONFIG_DM_THIN_PROVISIONING=m +CONFIG_DM_CACHE=m +CONFIG_DM_CACHE_SMQ=m +CONFIG_DM_WRITECACHE=m +CONFIG_DM_ERA=m +CONFIG_DM_MIRROR=m +CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_RAID=m +CONFIG_DM_ZERO=m +CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_QL=m +CONFIG_DM_MULTIPATH_ST=m +CONFIG_DM_DELAY=m +CONFIG_DM_UEVENT=y +CONFIG_DM_FLAKEY=m +CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_FEC is not set +CONFIG_DM_SWITCH=m +CONFIG_DM_LOG_WRITES=m +CONFIG_DM_INTEGRITY=m +CONFIG_TARGET_CORE=m +CONFIG_TCM_IBLOCK=m +CONFIG_TCM_FILEIO=m +CONFIG_TCM_PSCSI=m +CONFIG_TCM_USER2=m +CONFIG_LOOPBACK_TARGET=m +# CONFIG_TCM_FC is not set +CONFIG_ISCSI_TARGET=m +CONFIG_ISCSI_TARGET_CXGB4=m +# CONFIG_SBP_TARGET is not set +CONFIG_FUSION=y +CONFIG_FUSION_SPI=m +CONFIG_FUSION_FC=m +CONFIG_FUSION_SAS=m +CONFIG_FUSION_MAX_SGE=128 +# CONFIG_FUSION_CTL is not set +# CONFIG_FUSION_LAN is not set +CONFIG_FUSION_LOGGING=y + +# +# IEEE 1394 (FireWire) support +# +CONFIG_FIREWIRE=m +CONFIG_FIREWIRE_OHCI=m +CONFIG_FIREWIRE_SBP2=m +CONFIG_FIREWIRE_NET=m +# CONFIG_FIREWIRE_NOSY is not set +CONFIG_MACINTOSH_DRIVERS=y +CONFIG_MAC_EMUMOUSEBTN=y +CONFIG_NETDEVICES=y +CONFIG_MII=m +CONFIG_NET_CORE=y +CONFIG_BONDING=m +CONFIG_DUMMY=m +# CONFIG_EQUALIZER is not set +CONFIG_NET_FC=y +CONFIG_IFB=m +CONFIG_NET_TEAM=m +CONFIG_NET_TEAM_MODE_BROADCAST=m +CONFIG_NET_TEAM_MODE_ROUNDROBIN=m +CONFIG_NET_TEAM_MODE_RANDOM=m +CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m +CONFIG_NET_TEAM_MODE_LOADBALANCE=m +CONFIG_MACVLAN=m +CONFIG_MACVTAP=m +CONFIG_IPVLAN=m +CONFIG_IPVTAP=m +CONFIG_VXLAN=m +CONFIG_GENEVE=m +# CONFIG_GTP is not set +CONFIG_MACSEC=m +CONFIG_NETCONSOLE=m +CONFIG_NETCONSOLE_DYNAMIC=y +CONFIG_NETPOLL=y +CONFIG_NET_POLL_CONTROLLER=y +CONFIG_TUN=m +CONFIG_TAP=m +# CONFIG_TUN_VNET_CROSS_LE is not set +CONFIG_VETH=m +CONFIG_VIRTIO_NET=m +CONFIG_NLMON=m +CONFIG_NET_VRF=m +CONFIG_VSOCKMON=m +# CONFIG_ARCNET is not set +CONFIG_ATM_DRIVERS=y +CONFIG_ATM_DUMMY=m +CONFIG_ATM_TCP=m +CONFIG_ATM_LANAI=m +CONFIG_ATM_ENI=m +# CONFIG_ATM_ENI_DEBUG is not set +# CONFIG_ATM_ENI_TUNE_BURST is not set +CONFIG_ATM_FIRESTREAM=m +CONFIG_ATM_ZATM=m +# CONFIG_ATM_ZATM_DEBUG is not set +CONFIG_ATM_NICSTAR=m +# CONFIG_ATM_NICSTAR_USE_SUNI is not set +# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set +CONFIG_ATM_IDT77252=m +# CONFIG_ATM_IDT77252_DEBUG is not set +# CONFIG_ATM_IDT77252_RCV_ALL is not set +CONFIG_ATM_IDT77252_USE_SUNI=y +CONFIG_ATM_AMBASSADOR=m +# CONFIG_ATM_AMBASSADOR_DEBUG is not set +CONFIG_ATM_HORIZON=m +# CONFIG_ATM_HORIZON_DEBUG is not set +CONFIG_ATM_IA=m +# CONFIG_ATM_IA_DEBUG is not set +CONFIG_ATM_FORE200E=m +# CONFIG_ATM_FORE200E_USE_TASKLET is not set +CONFIG_ATM_FORE200E_TX_RETRY=16 +CONFIG_ATM_FORE200E_DEBUG=0 +CONFIG_ATM_HE=m +# CONFIG_ATM_HE_USE_SUNI is not set +CONFIG_ATM_SOLOS=m + +# +# CAIF transport drivers +# + +# +# Distributed Switch Architecture drivers +# +CONFIG_ETHERNET=y +CONFIG_MDIO=m +CONFIG_NET_VENDOR_3COM=y +CONFIG_VORTEX=m +CONFIG_TYPHOON=m +# CONFIG_NET_VENDOR_ADAPTEC is not set +# CONFIG_NET_VENDOR_AGERE is not set +# CONFIG_NET_VENDOR_ALACRITECH is not set +# CONFIG_NET_VENDOR_ALTEON is not set +# CONFIG_ALTERA_TSE is not set +CONFIG_NET_VENDOR_AMAZON=y +CONFIG_ENA_ETHERNET=m +CONFIG_NET_VENDOR_AMD=y +# CONFIG_AMD8111_ETH is not set +# CONFIG_PCNET32 is not set +CONFIG_AMD_XGBE=m +# CONFIG_AMD_XGBE_DCB is not set +CONFIG_AMD_XGBE_HAVE_ECC=y +CONFIG_NET_VENDOR_AQUANTIA=y +CONFIG_AQTION=m +# CONFIG_NET_VENDOR_ARC is not set +CONFIG_NET_VENDOR_ATHEROS=y +CONFIG_ATL2=m +CONFIG_ATL1=m +CONFIG_ATL1E=m +CONFIG_ATL1C=m +CONFIG_ALX=m +# CONFIG_NET_VENDOR_AURORA is not set +CONFIG_NET_VENDOR_BROADCOM=y +# CONFIG_B44 is not set +CONFIG_BNX2=m +CONFIG_CNIC=m +CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y +CONFIG_BNX2X=m +CONFIG_BNX2X_SRIOV=y +CONFIG_BNXT=m +CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_DCB=y +CONFIG_BNXT_HWMON=y +CONFIG_NET_VENDOR_BROCADE=y +# CONFIG_BNA is not set +# CONFIG_NET_CADENCE is not set +CONFIG_NET_VENDOR_CAVIUM=y +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_VF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_RGX is not set +CONFIG_CAVIUM_PTP=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m +CONFIG_NET_VENDOR_CHELSIO=y +# CONFIG_CHELSIO_T1 is not set +# CONFIG_CHELSIO_T3 is not set +CONFIG_CHELSIO_T4=m +# CONFIG_CHELSIO_T4_DCB is not set +CONFIG_CHELSIO_T4VF=m +CONFIG_CHELSIO_LIB=m +CONFIG_NET_VENDOR_CISCO=y +CONFIG_ENIC=m +# CONFIG_NET_VENDOR_CORTINA is not set +# CONFIG_CX_ECAT is not set +CONFIG_DNET=m +CONFIG_NET_VENDOR_DEC=y +# CONFIG_NET_TULIP is not set +CONFIG_NET_VENDOR_DLINK=y +CONFIG_DL2K=m +# CONFIG_SUNDANCE is not set +CONFIG_NET_VENDOR_EMULEX=y +CONFIG_BE2NET=m +CONFIG_BE2NET_HWMON=y +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y +CONFIG_BE2NET_LANCER=y +CONFIG_BE2NET_SKYHAWK=y +# CONFIG_NET_VENDOR_EZCHIP is not set +CONFIG_NET_VENDOR_GOOGLE=y +CONFIG_GVE=m +# CONFIG_NET_VENDOR_HP is not set +CONFIG_NET_VENDOR_HUAWEI=y +CONFIG_HINIC=m +# CONFIG_NET_VENDOR_I825XX is not set +CONFIG_NET_VENDOR_INTEL=y +CONFIG_E100=m +CONFIG_E1000=m +CONFIG_E1000E=m +CONFIG_E1000E_HWTS=y +CONFIG_IGB=m +CONFIG_IGB_HWMON=y +CONFIG_IGB_DCA=y +CONFIG_IGBVF=m +CONFIG_IXGB=m +CONFIG_IXGBE=m +CONFIG_IXGBE_HWMON=y +CONFIG_IXGBE_DCA=y +CONFIG_IXGBE_DCB=y +CONFIG_IXGBE_IPSEC=y +CONFIG_IXGBEVF=m +CONFIG_IXGBEVF_IPSEC=y +CONFIG_I40E=m +CONFIG_I40E_DCB=y +CONFIG_IAVF=m +CONFIG_I40EVF=m +CONFIG_ICE=m +CONFIG_FM10K=m +CONFIG_IGC=m +# CONFIG_NET_VENDOR_EXAR is not set +# CONFIG_JME is not set +# CONFIG_NET_VENDOR_MARVELL is not set +CONFIG_NET_VENDOR_MELLANOX=y +CONFIG_MLX4_EN=m +CONFIG_MLX4_EN_DCB=y +CONFIG_MLX4_CORE=m +CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y +CONFIG_MLX5_CORE=m +CONFIG_MLX5_ACCEL=y +CONFIG_MLX5_FPGA=y +CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_EN_ARFS=y +CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y +CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y +CONFIG_MLX5_FPGA_IPSEC=y +CONFIG_MLX5_EN_IPSEC=y +# CONFIG_MLX5_FPGA_TLS is not set +# CONFIG_MLX5_TLS is not set +CONFIG_MLX5_SW_STEERING=y +CONFIG_MLXSW_CORE=m +CONFIG_MLXSW_CORE_HWMON=y +CONFIG_MLXSW_CORE_THERMAL=y +CONFIG_MLXSW_PCI=m +CONFIG_MLXSW_I2C=m +CONFIG_MLXSW_SWITCHIB=m +CONFIG_MLXSW_SWITCHX2=m +CONFIG_MLXSW_SPECTRUM=m +CONFIG_MLXSW_SPECTRUM_DCB=y +CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m +# CONFIG_NET_VENDOR_MICREL is not set +# CONFIG_NET_VENDOR_MICROCHIP is not set +# CONFIG_NET_VENDOR_MICROSEMI is not set +CONFIG_NET_VENDOR_MYRI=y +CONFIG_MYRI10GE=m +CONFIG_MYRI10GE_DCA=y +# CONFIG_FEALNX is not set +# CONFIG_NET_VENDOR_NATSEMI is not set +CONFIG_NET_VENDOR_NETRONOME=y +CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y +CONFIG_NFP_APP_ABM_NIC=y +# CONFIG_NFP_DEBUG is not set +# CONFIG_NET_VENDOR_NI is not set +CONFIG_NET_VENDOR_NVIDIA=y +CONFIG_FORCEDETH=m +CONFIG_NET_VENDOR_OKI=y +CONFIG_ETHOC=m +CONFIG_NET_PACKET_ENGINE=y +CONFIG_HAMACHI=m +CONFIG_YELLOWFIN=m +CONFIG_NET_VENDOR_QLOGIC=y +CONFIG_QLA3XXX=m +# CONFIG_QLCNIC is not set +# CONFIG_QLGE is not set +CONFIG_NETXEN_NIC=m +CONFIG_QED=m +CONFIG_QED_LL2=y +CONFIG_QED_SRIOV=y +CONFIG_QEDE=m +CONFIG_QED_RDMA=y +CONFIG_QED_ISCSI=y +CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y +# CONFIG_NET_VENDOR_QUALCOMM is not set +# CONFIG_NET_VENDOR_RDC is not set +CONFIG_NET_VENDOR_REALTEK=y +# CONFIG_ATP is not set +CONFIG_8139CP=m +CONFIG_8139TOO=m +# CONFIG_8139TOO_PIO is not set +# CONFIG_8139TOO_TUNE_TWISTER is not set +CONFIG_8139TOO_8129=y +# CONFIG_8139_OLD_RX_RESET is not set +CONFIG_R8169=m +# CONFIG_NET_VENDOR_RENESAS is not set +CONFIG_NET_VENDOR_ROCKER=y +CONFIG_ROCKER=m +# CONFIG_NET_VENDOR_SAMSUNG is not set +# CONFIG_NET_VENDOR_SEEQ is not set +CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_SFC=m +CONFIG_SFC_MTD=y +CONFIG_SFC_MCDI_MON=y +CONFIG_SFC_SRIOV=y +CONFIG_SFC_MCDI_LOGGING=y +# CONFIG_SFC_FALCON is not set +# CONFIG_NET_VENDOR_SILAN is not set +# CONFIG_NET_VENDOR_SIS is not set +# CONFIG_NET_VENDOR_SMSC is not set +# CONFIG_NET_VENDOR_SOCIONEXT is not set +# CONFIG_NET_VENDOR_STMICRO is not set +# CONFIG_NET_VENDOR_SUN is not set +# CONFIG_NET_VENDOR_SYNOPSYS is not set +# CONFIG_NET_VENDOR_TEHUTI is not set +# CONFIG_NET_VENDOR_TI is not set +CONFIG_NET_VENDOR_VIA=y +CONFIG_VIA_RHINE=m +# CONFIG_VIA_RHINE_MMIO is not set +CONFIG_VIA_VELOCITY=m +# CONFIG_NET_VENDOR_WIZNET is not set +# CONFIG_FDDI is not set +# CONFIG_HIPPI is not set +# CONFIG_NET_SB1000 is not set +CONFIG_MDIO_DEVICE=y +CONFIG_MDIO_BUS=y +CONFIG_MDIO_BCM_UNIMAC=m +CONFIG_MDIO_BITBANG=m +CONFIG_MDIO_CAVIUM=m +# CONFIG_MDIO_GPIO is not set +CONFIG_MDIO_MSCC_MIIM=m +CONFIG_MDIO_THUNDER=m +CONFIG_PHYLIB=y +CONFIG_SWPHY=y +CONFIG_LED_TRIGGER_PHY=y + +# +# MII PHY device drivers +# +CONFIG_AMD_PHY=m +CONFIG_AQUANTIA_PHY=m +# CONFIG_AX88796B_PHY is not set +CONFIG_AT803X_PHY=m +CONFIG_BCM7XXX_PHY=m +CONFIG_BCM87XX_PHY=m +CONFIG_BCM_NET_PHYLIB=m +CONFIG_BROADCOM_PHY=m +CONFIG_CICADA_PHY=m +CONFIG_CORTINA_PHY=m +CONFIG_DAVICOM_PHY=m +CONFIG_DP83822_PHY=m +CONFIG_DP83TC811_PHY=m +CONFIG_DP83848_PHY=m +CONFIG_DP83867_PHY=m +CONFIG_FIXED_PHY=y +CONFIG_ICPLUS_PHY=m +CONFIG_INTEL_XWAY_PHY=m +CONFIG_LSI_ET1011C_PHY=m +CONFIG_LXT_PHY=m +CONFIG_MARVELL_PHY=m +CONFIG_MARVELL_10G_PHY=m +CONFIG_MICREL_PHY=m +CONFIG_MICROCHIP_PHY=m +CONFIG_MICROCHIP_T1_PHY=m +CONFIG_MICROSEMI_PHY=m +CONFIG_NATIONAL_PHY=m +CONFIG_QSEMI_PHY=m +CONFIG_REALTEK_PHY=m +CONFIG_RENESAS_PHY=m +CONFIG_ROCKCHIP_PHY=m +CONFIG_SMSC_PHY=m +CONFIG_STE10XP=m +CONFIG_TERANETICS_PHY=m +CONFIG_VITESSE_PHY=m +CONFIG_XILINX_GMII2RGMII=m +CONFIG_MICREL_KS8995MA=m +# CONFIG_PLIP is not set +CONFIG_PPP=m +CONFIG_PPP_BSDCOMP=m +CONFIG_PPP_DEFLATE=m +CONFIG_PPP_FILTER=y +CONFIG_PPP_MPPE=m +CONFIG_PPP_MULTILINK=y +CONFIG_PPPOATM=m +CONFIG_PPPOE=m +CONFIG_PPTP=m +CONFIG_PPPOL2TP=m +CONFIG_PPP_ASYNC=m +CONFIG_PPP_SYNC_TTY=m +CONFIG_SLIP=m +CONFIG_SLHC=m +CONFIG_SLIP_COMPRESSED=y +CONFIG_SLIP_SMART=y +# CONFIG_SLIP_MODE_SLIP6 is not set +CONFIG_USB_NET_DRIVERS=y +CONFIG_USB_CATC=m +CONFIG_USB_KAWETH=m +CONFIG_USB_PEGASUS=m +CONFIG_USB_RTL8150=m +CONFIG_USB_RTL8152=m +CONFIG_USB_LAN78XX=m +CONFIG_USB_USBNET=m +CONFIG_USB_NET_AX8817X=m +CONFIG_USB_NET_AX88179_178A=m +CONFIG_USB_NET_CDCETHER=m +CONFIG_USB_NET_CDC_EEM=m +CONFIG_USB_NET_CDC_NCM=m +CONFIG_USB_NET_HUAWEI_CDC_NCM=m +CONFIG_USB_NET_CDC_MBIM=m +CONFIG_USB_NET_DM9601=m +# CONFIG_USB_NET_SR9700 is not set +# CONFIG_USB_NET_SR9800 is not set +CONFIG_USB_NET_SMSC75XX=m +CONFIG_USB_NET_SMSC95XX=m +CONFIG_USB_NET_GL620A=m +CONFIG_USB_NET_NET1080=m +CONFIG_USB_NET_PLUSB=m +CONFIG_USB_NET_MCS7830=m +CONFIG_USB_NET_RNDIS_HOST=m +CONFIG_USB_NET_CDC_SUBSET_ENABLE=m +CONFIG_USB_NET_CDC_SUBSET=m +CONFIG_USB_ALI_M5632=y +CONFIG_USB_AN2720=y +CONFIG_USB_BELKIN=y +CONFIG_USB_ARMLINUX=y +CONFIG_USB_EPSON2888=y +CONFIG_USB_KC2190=y +CONFIG_USB_NET_ZAURUS=m +CONFIG_USB_NET_CX82310_ETH=m +CONFIG_USB_NET_KALMIA=m +CONFIG_USB_NET_QMI_WWAN=m +CONFIG_USB_HSO=m +CONFIG_USB_NET_INT51X1=m +CONFIG_USB_IPHETH=m +CONFIG_USB_SIERRA_NET=m +CONFIG_USB_VL600=m +CONFIG_USB_NET_CH9200=m +CONFIG_WLAN=y +# CONFIG_WLAN_VENDOR_ADMTEK is not set +CONFIG_ATH_COMMON=m +CONFIG_WLAN_VENDOR_ATH=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_ATH5K is not set +# CONFIG_ATH5K_PCI is not set +CONFIG_ATH9K_HW=m +CONFIG_ATH9K_COMMON=m +CONFIG_ATH9K_COMMON_DEBUG=y +CONFIG_ATH9K_BTCOEX_SUPPORT=y +CONFIG_ATH9K=m +CONFIG_ATH9K_PCI=y +CONFIG_ATH9K_AHB=y +CONFIG_ATH9K_DEBUGFS=y +# CONFIG_ATH9K_STATION_STATISTICS is not set +# CONFIG_ATH9K_DYNACK is not set +CONFIG_ATH9K_WOW=y +CONFIG_ATH9K_RFKILL=y +# CONFIG_ATH9K_CHANNEL_CONTEXT is not set +CONFIG_ATH9K_PCOEM=y +# CONFIG_ATH9K_PCI_NO_EEPROM is not set +CONFIG_ATH9K_HTC=m +# CONFIG_ATH9K_HTC_DEBUGFS is not set +# CONFIG_ATH9K_HWRNG is not set +# CONFIG_ATH9K_COMMON_SPECTRAL is not set +# CONFIG_CARL9170 is not set +# CONFIG_ATH6KL is not set +# CONFIG_AR5523 is not set +# CONFIG_WIL6210 is not set +CONFIG_ATH10K=m +CONFIG_ATH10K_CE=y +CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set +# CONFIG_ATH10K_DEBUG is not set +CONFIG_ATH10K_DEBUGFS=y +# CONFIG_ATH10K_SPECTRAL is not set +# CONFIG_ATH10K_TRACING is not set +# CONFIG_WCN36XX is not set +# CONFIG_WLAN_VENDOR_ATMEL is not set +CONFIG_WLAN_VENDOR_BROADCOM=y +# CONFIG_B43 is not set +# CONFIG_B43LEGACY is not set +CONFIG_BRCMUTIL=m +CONFIG_BRCMSMAC=m +CONFIG_BRCMFMAC=m +CONFIG_BRCMFMAC_PROTO_BCDC=y +CONFIG_BRCMFMAC_PROTO_MSGBUF=y +CONFIG_BRCMFMAC_SDIO=y +CONFIG_BRCMFMAC_USB=y +CONFIG_BRCMFMAC_PCIE=y +# CONFIG_BRCM_TRACING is not set +# CONFIG_BRCMDBG is not set +# CONFIG_WLAN_VENDOR_CISCO is not set +CONFIG_WLAN_VENDOR_INTEL=y +# CONFIG_IPW2100 is not set +# CONFIG_IPW2200 is not set +# CONFIG_IWL4965 is not set +# CONFIG_IWL3945 is not set +CONFIG_IWLWIFI=m +CONFIG_IWLWIFI_LEDS=y +CONFIG_IWLDVM=m +CONFIG_IWLMVM=m +CONFIG_IWLWIFI_OPMODE_MODULAR=y +# CONFIG_IWLWIFI_BCAST_FILTERING is not set + +# +# Debugging Options +# +# CONFIG_IWLWIFI_DEBUG is not set +CONFIG_IWLWIFI_DEBUGFS=y +# CONFIG_IWLWIFI_DEVICE_TRACING is not set +# CONFIG_WLAN_VENDOR_INTERSIL is not set +CONFIG_WLAN_VENDOR_MARVELL=y +# CONFIG_LIBERTAS is not set +# CONFIG_LIBERTAS_THINFIRM is not set +CONFIG_MWIFIEX=m +CONFIG_MWIFIEX_SDIO=m +CONFIG_MWIFIEX_PCIE=m +CONFIG_MWIFIEX_USB=m +# CONFIG_MWL8K is not set +CONFIG_WLAN_VENDOR_MEDIATEK=y +CONFIG_MT7601U=m +CONFIG_MT76_CORE=m +CONFIG_MT76_LEDS=y +CONFIG_MT76_USB=m +CONFIG_MT76x02_LIB=m +CONFIG_MT76x02_USB=m +CONFIG_MT76x0_COMMON=m +CONFIG_MT76x0U=m +# CONFIG_MT76x0E is not set +CONFIG_MT76x2_COMMON=m +# CONFIG_MT76x2E is not set +CONFIG_MT76x2U=m +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set +CONFIG_WLAN_VENDOR_RALINK=y +CONFIG_RT2X00=m +# CONFIG_RT2400PCI is not set +# CONFIG_RT2500PCI is not set +# CONFIG_RT61PCI is not set +CONFIG_RT2800PCI=m +CONFIG_RT2800PCI_RT33XX=y +CONFIG_RT2800PCI_RT35XX=y +CONFIG_RT2800PCI_RT53XX=y +CONFIG_RT2800PCI_RT3290=y +# CONFIG_RT2500USB is not set +# CONFIG_RT73USB is not set +CONFIG_RT2800USB=m +CONFIG_RT2800USB_RT33XX=y +CONFIG_RT2800USB_RT35XX=y +CONFIG_RT2800USB_RT3573=y +CONFIG_RT2800USB_RT53XX=y +CONFIG_RT2800USB_RT55XX=y +CONFIG_RT2800USB_UNKNOWN=y +CONFIG_RT2800_LIB=m +CONFIG_RT2800_LIB_MMIO=m +CONFIG_RT2X00_LIB_MMIO=m +CONFIG_RT2X00_LIB_PCI=m +CONFIG_RT2X00_LIB_USB=m +CONFIG_RT2X00_LIB=m +CONFIG_RT2X00_LIB_FIRMWARE=y +CONFIG_RT2X00_LIB_CRYPTO=y +CONFIG_RT2X00_LIB_LEDS=y +CONFIG_RT2X00_LIB_DEBUGFS=y +# CONFIG_RT2X00_DEBUG is not set +CONFIG_WLAN_VENDOR_REALTEK=y +# CONFIG_RTL8180 is not set +# CONFIG_RTL8187 is not set +CONFIG_RTL_CARDS=m +CONFIG_RTL8192CE=m +CONFIG_RTL8192SE=m +CONFIG_RTL8192DE=m +CONFIG_RTL8723AE=m +CONFIG_RTL8723BE=m +CONFIG_RTL8188EE=m +CONFIG_RTL8192EE=m +CONFIG_RTL8821AE=m +CONFIG_RTL8192CU=m +CONFIG_RTLWIFI=m +CONFIG_RTLWIFI_PCI=m +CONFIG_RTLWIFI_USB=m +# CONFIG_RTLWIFI_DEBUG is not set +CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8723_COMMON=m +CONFIG_RTLBTCOEXIST=m +CONFIG_RTL8XXXU=m +# CONFIG_RTL8XXXU_UNTESTED is not set +CONFIG_RTW88=m +CONFIG_RTW88_CORE=m +CONFIG_RTW88_PCI=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUG is not set +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_WLAN_VENDOR_RSI is not set +# CONFIG_WLAN_VENDOR_ST is not set +# CONFIG_WLAN_VENDOR_TI is not set +# CONFIG_WLAN_VENDOR_ZYDAS is not set +CONFIG_WLAN_VENDOR_QUANTENNA=y +# CONFIG_QTNFMAC_PEARL_PCIE is not set +CONFIG_MAC80211_HWSIM=m +# CONFIG_USB_NET_RNDIS_WLAN is not set + +# +# Enable WiMAX (Networking options) to see the WiMAX drivers +# +CONFIG_WAN=y +# CONFIG_LANMEDIA is not set +CONFIG_HDLC=m +CONFIG_HDLC_RAW=m +# CONFIG_HDLC_RAW_ETH is not set +CONFIG_HDLC_CISCO=m +CONFIG_HDLC_FR=m +CONFIG_HDLC_PPP=m + +# +# X.25/LAPB support is disabled +# +# CONFIG_PCI200SYN is not set +# CONFIG_WANXL is not set +# CONFIG_PC300TOO is not set +# CONFIG_FARSYNC is not set +# CONFIG_DSCC4 is not set +CONFIG_DLCI=m +CONFIG_DLCI_MAX=8 +# CONFIG_SBNI is not set +CONFIG_IEEE802154_DRIVERS=m +CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_AT86RF230 is not set +# CONFIG_IEEE802154_MRF24J40 is not set +# CONFIG_IEEE802154_CC2520 is not set +# CONFIG_IEEE802154_ATUSB is not set +# CONFIG_IEEE802154_ADF7242 is not set +# CONFIG_IEEE802154_CA8210 is not set +# CONFIG_IEEE802154_MCR20A is not set +CONFIG_XEN_NETDEV_FRONTEND=m +CONFIG_VMXNET3=m +CONFIG_FUJITSU_ES=m +CONFIG_THUNDERBOLT_NET=m +CONFIG_HYPERV_NET=m +CONFIG_NETDEVSIM=m +CONFIG_NET_FAILOVER=m +CONFIG_ISDN=y +CONFIG_ISDN_I4L=m +CONFIG_ISDN_PPP=y +CONFIG_ISDN_PPP_VJ=y +CONFIG_ISDN_MPP=y +CONFIG_IPPP_FILTER=y +# CONFIG_ISDN_PPP_BSDCOMP is not set +CONFIG_ISDN_AUDIO=y +CONFIG_ISDN_TTY_FAX=y + +# +# ISDN feature submodules +# +CONFIG_ISDN_DIVERSION=m + +# +# ISDN4Linux hardware drivers +# + +# +# Passive cards +# +CONFIG_ISDN_DRV_HISAX=m + +# +# D-channel protocol features +# +CONFIG_HISAX_EURO=y +CONFIG_DE_AOC=y +CONFIG_HISAX_NO_SENDCOMPLETE=y +CONFIG_HISAX_NO_LLC=y +CONFIG_HISAX_NO_KEYPAD=y +CONFIG_HISAX_1TR6=y +CONFIG_HISAX_NI1=y +CONFIG_HISAX_MAX_CARDS=8 + +# +# HiSax supported cards +# +CONFIG_HISAX_16_3=y +CONFIG_HISAX_TELESPCI=y +CONFIG_HISAX_S0BOX=y +CONFIG_HISAX_FRITZPCI=y +CONFIG_HISAX_AVM_A1_PCMCIA=y +CONFIG_HISAX_ELSA=y +CONFIG_HISAX_DIEHLDIVA=y +CONFIG_HISAX_SEDLBAUER=y +CONFIG_HISAX_NETJET=y +CONFIG_HISAX_NETJET_U=y +CONFIG_HISAX_NICCY=y +CONFIG_HISAX_BKM_A4T=y +CONFIG_HISAX_SCT_QUADRO=y +CONFIG_HISAX_GAZEL=y +CONFIG_HISAX_HFC_PCI=y +CONFIG_HISAX_W6692=y +CONFIG_HISAX_HFC_SX=y +CONFIG_HISAX_ENTERNOW_PCI=y +# CONFIG_HISAX_DEBUG is not set + +# +# HiSax PCMCIA card service modules +# + +# +# HiSax sub driver modules +# +CONFIG_HISAX_ST5481=m +# CONFIG_HISAX_HFCUSB is not set +CONFIG_HISAX_HFC4S8S=m +CONFIG_HISAX_FRITZ_PCIPNP=m +CONFIG_ISDN_CAPI=m +# CONFIG_CAPI_TRACE is not set +CONFIG_ISDN_CAPI_CAPI20=m +CONFIG_ISDN_CAPI_MIDDLEWARE=y +CONFIG_ISDN_CAPI_CAPIDRV=m +CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE=y + +# +# CAPI hardware drivers +# +CONFIG_CAPI_AVM=y +CONFIG_ISDN_DRV_AVMB1_B1PCI=m +CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y +CONFIG_ISDN_DRV_AVMB1_T1PCI=m +CONFIG_ISDN_DRV_AVMB1_C4=m +# CONFIG_CAPI_EICON is not set +CONFIG_ISDN_DRV_GIGASET=m +CONFIG_GIGASET_CAPI=y +CONFIG_GIGASET_BASE=m +CONFIG_GIGASET_M105=m +CONFIG_GIGASET_M101=m +# CONFIG_GIGASET_DEBUG is not set +CONFIG_HYSDN=m +CONFIG_HYSDN_CAPI=y +CONFIG_MISDN=m +CONFIG_MISDN_DSP=m +CONFIG_MISDN_L1OIP=m + +# +# mISDN hardware drivers +# +CONFIG_MISDN_HFCPCI=m +CONFIG_MISDN_HFCMULTI=m +CONFIG_MISDN_HFCUSB=m +CONFIG_MISDN_AVMFRITZ=m +CONFIG_MISDN_SPEEDFAX=m +CONFIG_MISDN_INFINEON=m +CONFIG_MISDN_W6692=m +CONFIG_MISDN_NETJET=m +CONFIG_MISDN_IPAC=m +CONFIG_MISDN_ISAR=m +CONFIG_ISDN_HDLC=m +# CONFIG_NVM is not set + +# +# Input device support +# +CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y +CONFIG_INPUT_FF_MEMLESS=m +CONFIG_INPUT_POLLDEV=m +CONFIG_INPUT_SPARSEKMAP=m +# CONFIG_INPUT_MATRIXKMAP is not set + +# +# Userland interfaces +# +CONFIG_INPUT_MOUSEDEV=y +# CONFIG_INPUT_MOUSEDEV_PSAUX is not set +CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 +CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 +CONFIG_INPUT_JOYDEV=m +CONFIG_INPUT_EVDEV=y +# CONFIG_INPUT_EVBUG is not set + +# +# Input Device Drivers +# +CONFIG_INPUT_KEYBOARD=y +# CONFIG_KEYBOARD_ADC is not set +# CONFIG_KEYBOARD_ADP5588 is not set +# CONFIG_KEYBOARD_ADP5589 is not set +CONFIG_KEYBOARD_ATKBD=y +# CONFIG_KEYBOARD_QT1070 is not set +# CONFIG_KEYBOARD_QT2160 is not set +# CONFIG_KEYBOARD_DLINK_DIR685 is not set +# CONFIG_KEYBOARD_LKKBD is not set +CONFIG_KEYBOARD_GPIO=m +CONFIG_KEYBOARD_GPIO_POLLED=m +# CONFIG_KEYBOARD_TCA6416 is not set +# CONFIG_KEYBOARD_TCA8418 is not set +# CONFIG_KEYBOARD_MATRIX is not set +# CONFIG_KEYBOARD_LM8323 is not set +# CONFIG_KEYBOARD_LM8333 is not set +# CONFIG_KEYBOARD_MAX7359 is not set +# CONFIG_KEYBOARD_MCS is not set +# CONFIG_KEYBOARD_MPR121 is not set +# CONFIG_KEYBOARD_NEWTON is not set +# CONFIG_KEYBOARD_OPENCORES is not set +# CONFIG_KEYBOARD_SAMSUNG is not set +# CONFIG_KEYBOARD_STOWAWAY is not set +# CONFIG_KEYBOARD_SUNKBD is not set +# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set +# CONFIG_KEYBOARD_XTKBD is not set +CONFIG_INPUT_MOUSE=y +CONFIG_MOUSE_PS2=y +CONFIG_MOUSE_PS2_ALPS=y +CONFIG_MOUSE_PS2_BYD=y +CONFIG_MOUSE_PS2_LOGIPS2PP=y +CONFIG_MOUSE_PS2_SYNAPTICS=y +CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y +CONFIG_MOUSE_PS2_CYPRESS=y +CONFIG_MOUSE_PS2_LIFEBOOK=y +CONFIG_MOUSE_PS2_TRACKPOINT=y +CONFIG_MOUSE_PS2_ELANTECH=y +CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y +CONFIG_MOUSE_PS2_SENTELIC=y +# CONFIG_MOUSE_PS2_TOUCHKIT is not set +CONFIG_MOUSE_PS2_FOCALTECH=y +CONFIG_MOUSE_PS2_VMMOUSE=y +CONFIG_MOUSE_PS2_SMBUS=y +CONFIG_MOUSE_SERIAL=m +CONFIG_MOUSE_APPLETOUCH=m +CONFIG_MOUSE_BCM5974=m +CONFIG_MOUSE_CYAPA=m +CONFIG_MOUSE_ELAN_I2C=m +CONFIG_MOUSE_ELAN_I2C_I2C=y +CONFIG_MOUSE_ELAN_I2C_SMBUS=y +CONFIG_MOUSE_VSXXXAA=m +# CONFIG_MOUSE_GPIO is not set +CONFIG_MOUSE_SYNAPTICS_I2C=m +CONFIG_MOUSE_SYNAPTICS_USB=m +# CONFIG_INPUT_JOYSTICK is not set +CONFIG_INPUT_TABLET=y +CONFIG_TABLET_USB_ACECAD=m +CONFIG_TABLET_USB_AIPTEK=m +CONFIG_TABLET_USB_GTCO=m +# CONFIG_TABLET_USB_HANWANG is not set +CONFIG_TABLET_USB_KBTAB=m +# CONFIG_TABLET_USB_PEGASUS is not set +CONFIG_TABLET_SERIAL_WACOM4=m +CONFIG_INPUT_TOUCHSCREEN=y +CONFIG_TOUCHSCREEN_PROPERTIES=y +# CONFIG_TOUCHSCREEN_ADS7846 is not set +# CONFIG_TOUCHSCREEN_AD7877 is not set +# CONFIG_TOUCHSCREEN_AD7879 is not set +# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set +# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set +# CONFIG_TOUCHSCREEN_BU21013 is not set +# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set +# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set +# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_DYNAPRO is not set +# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set +# CONFIG_TOUCHSCREEN_EETI is not set +# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set +# CONFIG_TOUCHSCREEN_EXC3000 is not set +# CONFIG_TOUCHSCREEN_FUJITSU is not set +# CONFIG_TOUCHSCREEN_GOODIX is not set +# CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_ILI210X is not set +# CONFIG_TOUCHSCREEN_S6SY761 is not set +# CONFIG_TOUCHSCREEN_GUNZE is not set +# CONFIG_TOUCHSCREEN_EKTF2127 is not set +# CONFIG_TOUCHSCREEN_ELAN is not set +CONFIG_TOUCHSCREEN_ELO=m +CONFIG_TOUCHSCREEN_WACOM_W8001=m +CONFIG_TOUCHSCREEN_WACOM_I2C=m +# CONFIG_TOUCHSCREEN_MAX11801 is not set +# CONFIG_TOUCHSCREEN_MCS5000 is not set +# CONFIG_TOUCHSCREEN_MMS114 is not set +# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set +# CONFIG_TOUCHSCREEN_MTOUCH is not set +# CONFIG_TOUCHSCREEN_INEXIO is not set +# CONFIG_TOUCHSCREEN_MK712 is not set +# CONFIG_TOUCHSCREEN_PENMOUNT is not set +# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set +# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set +# CONFIG_TOUCHSCREEN_TOUCHWIN is not set +# CONFIG_TOUCHSCREEN_PIXCIR is not set +# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set +# CONFIG_TOUCHSCREEN_WM97XX is not set +# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set +# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set +# CONFIG_TOUCHSCREEN_TSC_SERIO is not set +# CONFIG_TOUCHSCREEN_TSC2004 is not set +# CONFIG_TOUCHSCREEN_TSC2005 is not set +# CONFIG_TOUCHSCREEN_TSC2007 is not set +# CONFIG_TOUCHSCREEN_RM_TS is not set +# CONFIG_TOUCHSCREEN_SILEAD is not set +# CONFIG_TOUCHSCREEN_SIS_I2C is not set +# CONFIG_TOUCHSCREEN_ST1232 is not set +# CONFIG_TOUCHSCREEN_STMFTS is not set +# CONFIG_TOUCHSCREEN_SUR40 is not set +# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set +# CONFIG_TOUCHSCREEN_SX8654 is not set +# CONFIG_TOUCHSCREEN_TPS6507X is not set +# CONFIG_TOUCHSCREEN_ZET6223 is not set +# CONFIG_TOUCHSCREEN_ZFORCE is not set +# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set +CONFIG_INPUT_MISC=y +# CONFIG_INPUT_AD714X is not set +# CONFIG_INPUT_BMA150 is not set +# CONFIG_INPUT_E3X0_BUTTON is not set +CONFIG_INPUT_PCSPKR=m +# CONFIG_INPUT_MMA8450 is not set +CONFIG_INPUT_APANEL=m +CONFIG_INPUT_GP2A=m +# CONFIG_INPUT_GPIO_BEEPER is not set +# CONFIG_INPUT_GPIO_DECODER is not set +CONFIG_INPUT_ATLAS_BTNS=m +CONFIG_INPUT_ATI_REMOTE2=m +CONFIG_INPUT_KEYSPAN_REMOTE=m +# CONFIG_INPUT_KXTJ9 is not set +CONFIG_INPUT_POWERMATE=m +CONFIG_INPUT_YEALINK=m +CONFIG_INPUT_CM109=m +CONFIG_INPUT_UINPUT=m +# CONFIG_INPUT_PCF8574 is not set +# CONFIG_INPUT_PWM_BEEPER is not set +# CONFIG_INPUT_PWM_VIBRA is not set +CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +# CONFIG_INPUT_ADXL34X is not set +# CONFIG_INPUT_IMS_PCU is not set +# CONFIG_INPUT_CMA3000 is not set +CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m +# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set +# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set +# CONFIG_INPUT_DRV260X_HAPTICS is not set +# CONFIG_INPUT_DRV2665_HAPTICS is not set +# CONFIG_INPUT_DRV2667_HAPTICS is not set +CONFIG_RMI4_CORE=m +CONFIG_RMI4_I2C=m +CONFIG_RMI4_SPI=m +CONFIG_RMI4_SMB=m +CONFIG_RMI4_F03=y +CONFIG_RMI4_F03_SERIO=m +CONFIG_RMI4_2D_SENSOR=y +CONFIG_RMI4_F11=y +CONFIG_RMI4_F12=y +CONFIG_RMI4_F30=y +CONFIG_RMI4_F34=y +# CONFIG_RMI4_F54 is not set +CONFIG_RMI4_F55=y + +# +# Hardware I/O ports +# +CONFIG_SERIO=y +CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y +CONFIG_SERIO_I8042=y +CONFIG_SERIO_SERPORT=y +# CONFIG_SERIO_CT82C710 is not set +# CONFIG_SERIO_PARKBD is not set +# CONFIG_SERIO_PCIPS2 is not set +CONFIG_SERIO_LIBPS2=y +CONFIG_SERIO_RAW=m +CONFIG_SERIO_ALTERA_PS2=m +# CONFIG_SERIO_PS2MULT is not set +CONFIG_SERIO_ARC_PS2=m +CONFIG_HYPERV_KEYBOARD=m +# CONFIG_SERIO_GPIO_PS2 is not set +# CONFIG_USERIO is not set +# CONFIG_GAMEPORT is not set + +# +# Character devices +# +CONFIG_TTY=y +CONFIG_VT=y +CONFIG_CONSOLE_TRANSLATIONS=y +CONFIG_VT_CONSOLE=y +CONFIG_VT_CONSOLE_SLEEP=y +CONFIG_HW_CONSOLE=y +CONFIG_VT_HW_CONSOLE_BINDING=y +CONFIG_UNIX98_PTYS=y +# CONFIG_LEGACY_PTYS is not set +CONFIG_SERIAL_NONSTANDARD=y +# CONFIG_ROCKETPORT is not set +CONFIG_CYCLADES=m +# CONFIG_CYZ_INTR is not set +# CONFIG_MOXA_INTELLIO is not set +# CONFIG_MOXA_SMARTIO is not set +CONFIG_SYNCLINK=m +CONFIG_SYNCLINKMP=m +CONFIG_SYNCLINK_GT=m +CONFIG_NOZOMI=m +# CONFIG_ISI is not set +CONFIG_N_HDLC=m +CONFIG_N_GSM=m +# CONFIG_TRACE_SINK is not set +CONFIG_DEVMEM=y +# CONFIG_DEVKMEM is not set + +# +# Serial drivers +# +CONFIG_SERIAL_EARLYCON=y +CONFIG_SERIAL_8250=y +# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set +CONFIG_SERIAL_8250_PNP=y +# CONFIG_SERIAL_8250_FINTEK is not set +CONFIG_SERIAL_8250_CONSOLE=y +CONFIG_SERIAL_8250_DMA=y +CONFIG_SERIAL_8250_PCI=y +CONFIG_SERIAL_8250_EXAR=y +CONFIG_SERIAL_8250_NR_UARTS=64 +CONFIG_SERIAL_8250_RUNTIME_UARTS=4 +CONFIG_SERIAL_8250_EXTENDED=y +CONFIG_SERIAL_8250_MANY_PORTS=y +CONFIG_SERIAL_8250_SHARE_IRQ=y +# CONFIG_SERIAL_8250_DETECT_IRQ is not set +CONFIG_SERIAL_8250_RSA=y +CONFIG_SERIAL_8250_DW=y +# CONFIG_SERIAL_8250_RT288X is not set +CONFIG_SERIAL_8250_LPSS=y +CONFIG_SERIAL_8250_MID=y +# CONFIG_SERIAL_8250_MOXA is not set + +# +# Non-8250 serial port support +# +# CONFIG_SERIAL_KGDB_NMI is not set +# CONFIG_SERIAL_MAX3100 is not set +# CONFIG_SERIAL_MAX310X is not set +# CONFIG_SERIAL_UARTLITE is not set +CONFIG_SERIAL_CORE=y +CONFIG_SERIAL_CORE_CONSOLE=y +CONFIG_CONSOLE_POLL=y +CONFIG_SERIAL_JSM=m +# CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SC16IS7XX is not set +# CONFIG_SERIAL_ALTERA_JTAGUART is not set +# CONFIG_SERIAL_ALTERA_UART is not set +# CONFIG_SERIAL_IFX6X60 is not set +CONFIG_SERIAL_ARC=m +CONFIG_SERIAL_ARC_NR_PORTS=1 +# CONFIG_SERIAL_RP2 is not set +# CONFIG_SERIAL_FSL_LPUART is not set +# CONFIG_SERIAL_DEV_BUS is not set +CONFIG_PRINTER=m +# CONFIG_LP_CONSOLE is not set +CONFIG_PPDEV=m +CONFIG_HVC_DRIVER=y +CONFIG_HVC_IRQ=y +CONFIG_HVC_XEN=y +CONFIG_HVC_XEN_FRONTEND=y +CONFIG_VIRTIO_CONSOLE=m +CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_DMI_DECODE=y +CONFIG_IPMI_PLAT_DATA=y +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y +CONFIG_IPMI_DEVICE_INTERFACE=m +CONFIG_IPMI_SI=m +CONFIG_IPMI_SSIF=m +CONFIG_IPMI_WATCHDOG=m +CONFIG_IPMI_POWEROFF=m +CONFIG_HW_RANDOM=y +CONFIG_HW_RANDOM_TIMERIOMEM=m +CONFIG_HW_RANDOM_INTEL=m +CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_VIA=m +CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_NVRAM=y +# CONFIG_R3964 is not set +# CONFIG_APPLICOM is not set +# CONFIG_MWAVE is not set +CONFIG_RAW_DRIVER=y +CONFIG_MAX_RAW_DEVS=8192 +CONFIG_HPET=y +CONFIG_HPET_MMAP=y +# CONFIG_HPET_MMAP_DEFAULT is not set +CONFIG_HANGCHECK_TIMER=m +CONFIG_UV_MMTIMER=m +CONFIG_TCG_TPM=y +CONFIG_HW_RANDOM_TPM=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS=y +# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_I2C_ATMEL=m +CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C_NUVOTON=m +CONFIG_TCG_NSC=m +CONFIG_TCG_ATMEL=m +CONFIG_TCG_INFINEON=m +# CONFIG_TCG_XEN is not set +CONFIG_TCG_CRB=y +# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_TIS_ST33ZP24=m +CONFIG_TCG_TIS_ST33ZP24_I2C=m +# CONFIG_TCG_TIS_ST33ZP24_SPI is not set +CONFIG_TELCLOCK=m +CONFIG_DEVPORT=y +# CONFIG_XILLYBUS is not set +# CONFIG_RANDOM_TRUST_CPU is not set + +# +# I2C support +# +CONFIG_I2C=y +CONFIG_ACPI_I2C_OPREGION=y +CONFIG_I2C_BOARDINFO=y +CONFIG_I2C_COMPAT=y +CONFIG_I2C_CHARDEV=m +CONFIG_I2C_MUX=m + +# +# Multiplexer I2C Chip support +# +CONFIG_I2C_MUX_GPIO=m +# CONFIG_I2C_MUX_LTC4306 is not set +CONFIG_I2C_MUX_PCA9541=m +CONFIG_I2C_MUX_PCA954x=m +# CONFIG_I2C_MUX_REG is not set +CONFIG_I2C_MUX_MLXCPLD=m +CONFIG_I2C_HELPER_AUTO=y +CONFIG_I2C_SMBUS=m +CONFIG_I2C_ALGOBIT=m +CONFIG_I2C_ALGOPCA=m + +# +# I2C Hardware Bus support +# + +# +# PC SMBus host controller drivers +# +# CONFIG_I2C_ALI1535 is not set +# CONFIG_I2C_ALI1563 is not set +# CONFIG_I2C_ALI15X3 is not set +CONFIG_I2C_AMD756=m +CONFIG_I2C_AMD756_S4882=m +CONFIG_I2C_AMD8111=m +CONFIG_I2C_I801=m +CONFIG_I2C_ISCH=m +CONFIG_I2C_ISMT=m +CONFIG_I2C_PIIX4=m +CONFIG_I2C_NFORCE2=m +CONFIG_I2C_NFORCE2_S4985=m +# CONFIG_I2C_SIS5595 is not set +# CONFIG_I2C_SIS630 is not set +CONFIG_I2C_SIS96X=m +CONFIG_I2C_VIA=m +CONFIG_I2C_VIAPRO=m + +# +# ACPI drivers +# +CONFIG_I2C_SCMI=m + +# +# I2C system bus drivers (mostly embedded / system-on-chip) +# +# CONFIG_I2C_CBUS_GPIO is not set +CONFIG_I2C_DESIGNWARE_CORE=m +CONFIG_I2C_DESIGNWARE_PLATFORM=m +# CONFIG_I2C_DESIGNWARE_SLAVE is not set +# CONFIG_I2C_DESIGNWARE_PCI is not set +CONFIG_I2C_DESIGNWARE_BAYTRAIL=y +# CONFIG_I2C_EMEV2 is not set +# CONFIG_I2C_GPIO is not set +# CONFIG_I2C_OCORES is not set +CONFIG_I2C_PCA_PLATFORM=m +CONFIG_I2C_SIMTEC=m +# CONFIG_I2C_XILINX is not set + +# +# External I2C/SMBus adapter drivers +# +CONFIG_I2C_DIOLAN_U2C=m +CONFIG_I2C_PARPORT=m +CONFIG_I2C_PARPORT_LIGHT=m +# CONFIG_I2C_ROBOTFUZZ_OSIF is not set +# CONFIG_I2C_TAOS_EVM is not set +CONFIG_I2C_TINY_USB=m +CONFIG_I2C_VIPERBOARD=m + +# +# Other I2C/SMBus bus drivers +# +CONFIG_I2C_MLXCPLD=m +CONFIG_I2C_STUB=m +# CONFIG_I2C_SLAVE is not set +# CONFIG_I2C_DEBUG_CORE is not set +# CONFIG_I2C_DEBUG_ALGO is not set +# CONFIG_I2C_DEBUG_BUS is not set +CONFIG_SPI=y +# CONFIG_SPI_DEBUG is not set +CONFIG_SPI_MASTER=y +# CONFIG_SPI_MEM is not set + +# +# SPI Master Controller Drivers +# +# CONFIG_SPI_ALTERA is not set +# CONFIG_SPI_AXI_SPI_ENGINE is not set +# CONFIG_SPI_BITBANG is not set +# CONFIG_SPI_BUTTERFLY is not set +# CONFIG_SPI_CADENCE is not set +# CONFIG_SPI_DESIGNWARE is not set +# CONFIG_SPI_GPIO is not set +# CONFIG_SPI_LM70_LLP is not set +# CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PXA2XX is not set +# CONFIG_SPI_ROCKCHIP is not set +# CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_XCOMM is not set +# CONFIG_SPI_XILINX is not set +# CONFIG_SPI_ZYNQMP_GQSPI is not set + +# +# SPI Protocol Masters +# +# CONFIG_SPI_SPIDEV is not set +# CONFIG_SPI_LOOPBACK_TEST is not set +# CONFIG_SPI_TLE62X0 is not set +# CONFIG_SPI_SLAVE is not set +# CONFIG_SPMI is not set +# CONFIG_HSI is not set +CONFIG_PPS=y +# CONFIG_PPS_DEBUG is not set + +# +# PPS clients support +# +# CONFIG_PPS_CLIENT_KTIMER is not set +CONFIG_PPS_CLIENT_LDISC=m +CONFIG_PPS_CLIENT_PARPORT=m +CONFIG_PPS_CLIENT_GPIO=m + +# +# PPS generators support +# + +# +# PTP clock support +# +CONFIG_PTP_1588_CLOCK=y +CONFIG_DP83640_PHY=m +CONFIG_PTP_1588_CLOCK_KVM=m +CONFIG_PINCTRL=y +CONFIG_PINMUX=y +CONFIG_PINCONF=y +CONFIG_GENERIC_PINCONF=y +# CONFIG_DEBUG_PINCTRL is not set +CONFIG_PINCTRL_AMD=m +# CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_SX150X is not set +CONFIG_PINCTRL_BAYTRAIL=y +# CONFIG_PINCTRL_CHERRYVIEW is not set +CONFIG_PINCTRL_INTEL=m +CONFIG_PINCTRL_BROXTON=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_CEDARFORK=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_ICELAKE=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_SUNRISEPOINT=m +CONFIG_GPIOLIB=y +CONFIG_GPIOLIB_FASTPATH_LIMIT=512 +CONFIG_GPIO_ACPI=y +CONFIG_GPIOLIB_IRQCHIP=y +# CONFIG_DEBUG_GPIO is not set +CONFIG_GPIO_SYSFS=y +CONFIG_GPIO_GENERIC=m + +# +# Memory mapped GPIO drivers +# +CONFIG_GPIO_AMDPT=m +# CONFIG_GPIO_DWAPB is not set +# CONFIG_GPIO_EXAR is not set +# CONFIG_GPIO_GENERIC_PLATFORM is not set +CONFIG_GPIO_ICH=m +# CONFIG_GPIO_LYNXPOINT is not set +# CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_VX855 is not set + +# +# Port-mapped I/O GPIO drivers +# +# CONFIG_GPIO_F7188X is not set +# CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_SCH is not set +# CONFIG_GPIO_SCH311X is not set +# CONFIG_GPIO_WINBOND is not set +# CONFIG_GPIO_WS16C48 is not set + +# +# I2C GPIO expanders +# +# CONFIG_GPIO_ADP5588 is not set +# CONFIG_GPIO_MAX7300 is not set +# CONFIG_GPIO_MAX732X is not set +# CONFIG_GPIO_PCA953X is not set +# CONFIG_GPIO_PCF857X is not set +# CONFIG_GPIO_TPIC2810 is not set + +# +# MFD GPIO expanders +# + +# +# PCI GPIO expanders +# +# CONFIG_GPIO_AMD8111 is not set +# CONFIG_GPIO_ML_IOH is not set +# CONFIG_GPIO_PCI_IDIO_16 is not set +# CONFIG_GPIO_PCIE_IDIO_24 is not set +# CONFIG_GPIO_RDC321X is not set + +# +# SPI GPIO expanders +# +# CONFIG_GPIO_MAX3191X is not set +# CONFIG_GPIO_MAX7301 is not set +# CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_XRA1403 is not set + +# +# USB GPIO expanders +# +CONFIG_GPIO_VIPERBOARD=m +# CONFIG_W1 is not set +# CONFIG_POWER_AVS is not set +CONFIG_POWER_RESET=y +# CONFIG_POWER_RESET_RESTART is not set +CONFIG_POWER_SUPPLY=y +# CONFIG_POWER_SUPPLY_DEBUG is not set +# CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set +# CONFIG_TEST_POWER is not set +# CONFIG_BATTERY_DS2780 is not set +# CONFIG_BATTERY_DS2781 is not set +# CONFIG_BATTERY_DS2782 is not set +# CONFIG_BATTERY_SBS is not set +# CONFIG_CHARGER_SBS is not set +# CONFIG_MANAGER_SBS is not set +# CONFIG_BATTERY_BQ27XXX is not set +# CONFIG_BATTERY_MAX17040 is not set +# CONFIG_BATTERY_MAX17042 is not set +# CONFIG_CHARGER_MAX8903 is not set +# CONFIG_CHARGER_LP8727 is not set +# CONFIG_CHARGER_GPIO is not set +# CONFIG_CHARGER_LTC3651 is not set +# CONFIG_CHARGER_BQ2415X is not set +# CONFIG_CHARGER_BQ24257 is not set +# CONFIG_CHARGER_BQ24735 is not set +# CONFIG_CHARGER_BQ25890 is not set +CONFIG_CHARGER_SMB347=m +# CONFIG_BATTERY_GAUGE_LTC2941 is not set +# CONFIG_CHARGER_RT9455 is not set +CONFIG_HWMON=y +CONFIG_HWMON_VID=m +# CONFIG_HWMON_DEBUG_CHIP is not set + +# +# Native drivers +# +CONFIG_SENSORS_ABITUGURU=m +CONFIG_SENSORS_ABITUGURU3=m +# CONFIG_SENSORS_AD7314 is not set +CONFIG_SENSORS_AD7414=m +CONFIG_SENSORS_AD7418=m +CONFIG_SENSORS_ADM1021=m +CONFIG_SENSORS_ADM1025=m +CONFIG_SENSORS_ADM1026=m +CONFIG_SENSORS_ADM1029=m +CONFIG_SENSORS_ADM1031=m +CONFIG_SENSORS_ADM9240=m +CONFIG_SENSORS_ADT7X10=m +# CONFIG_SENSORS_ADT7310 is not set +CONFIG_SENSORS_ADT7410=m +CONFIG_SENSORS_ADT7411=m +CONFIG_SENSORS_ADT7462=m +CONFIG_SENSORS_ADT7470=m +CONFIG_SENSORS_ADT7475=m +CONFIG_SENSORS_ASC7621=m +CONFIG_SENSORS_K8TEMP=m +CONFIG_SENSORS_K10TEMP=m +CONFIG_SENSORS_FAM15H_POWER=m +CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_ASB100=m +# CONFIG_SENSORS_ASPEED is not set +CONFIG_SENSORS_ATXP1=m +CONFIG_SENSORS_DS620=m +CONFIG_SENSORS_DS1621=m +CONFIG_SENSORS_DELL_SMM=m +CONFIG_SENSORS_I5K_AMB=m +CONFIG_SENSORS_F71805F=m +CONFIG_SENSORS_F71882FG=m +CONFIG_SENSORS_F75375S=m +CONFIG_SENSORS_FSCHMD=m +# CONFIG_SENSORS_FTSTEUTATES is not set +CONFIG_SENSORS_GL518SM=m +CONFIG_SENSORS_GL520SM=m +CONFIG_SENSORS_G760A=m +# CONFIG_SENSORS_G762 is not set +# CONFIG_SENSORS_HIH6130 is not set +CONFIG_SENSORS_IBMAEM=m +CONFIG_SENSORS_IBMPEX=m +# CONFIG_SENSORS_IIO_HWMON is not set +CONFIG_SENSORS_I5500=m +CONFIG_SENSORS_CORETEMP=m +CONFIG_SENSORS_IT87=m +CONFIG_SENSORS_JC42=m +# CONFIG_SENSORS_POWR1220 is not set +CONFIG_SENSORS_LINEAGE=m +# CONFIG_SENSORS_LTC2945 is not set +# CONFIG_SENSORS_LTC2990 is not set +CONFIG_SENSORS_LTC4151=m +CONFIG_SENSORS_LTC4215=m +# CONFIG_SENSORS_LTC4222 is not set +CONFIG_SENSORS_LTC4245=m +# CONFIG_SENSORS_LTC4260 is not set +CONFIG_SENSORS_LTC4261=m +# CONFIG_SENSORS_MAX1111 is not set +CONFIG_SENSORS_MAX16065=m +CONFIG_SENSORS_MAX1619=m +CONFIG_SENSORS_MAX1668=m +CONFIG_SENSORS_MAX197=m +# CONFIG_SENSORS_MAX31722 is not set +# CONFIG_SENSORS_MAX6621 is not set +CONFIG_SENSORS_MAX6639=m +CONFIG_SENSORS_MAX6642=m +CONFIG_SENSORS_MAX6650=m +CONFIG_SENSORS_MAX6697=m +# CONFIG_SENSORS_MAX31790 is not set +CONFIG_SENSORS_MCP3021=m +# CONFIG_SENSORS_TC654 is not set +# CONFIG_SENSORS_ADCXX is not set +CONFIG_SENSORS_LM63=m +# CONFIG_SENSORS_LM70 is not set +CONFIG_SENSORS_LM73=m +CONFIG_SENSORS_LM75=m +CONFIG_SENSORS_LM77=m +CONFIG_SENSORS_LM78=m +CONFIG_SENSORS_LM80=m +CONFIG_SENSORS_LM83=m +CONFIG_SENSORS_LM85=m +CONFIG_SENSORS_LM87=m +CONFIG_SENSORS_LM90=m +CONFIG_SENSORS_LM92=m +CONFIG_SENSORS_LM93=m +CONFIG_SENSORS_LM95234=m +CONFIG_SENSORS_LM95241=m +CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_PC87360=m +CONFIG_SENSORS_PC87427=m +CONFIG_SENSORS_NTC_THERMISTOR=m +# CONFIG_SENSORS_NCT6683 is not set +CONFIG_SENSORS_NCT6775=m +# CONFIG_SENSORS_NCT7802 is not set +# CONFIG_SENSORS_NCT7904 is not set +CONFIG_SENSORS_PCF8591=m +CONFIG_PMBUS=m +CONFIG_SENSORS_PMBUS=m +CONFIG_SENSORS_ADM1275=m +# CONFIG_SENSORS_IBM_CFFPS is not set +# CONFIG_SENSORS_IR35221 is not set +CONFIG_SENSORS_LM25066=m +CONFIG_SENSORS_LTC2978=m +# CONFIG_SENSORS_LTC3815 is not set +CONFIG_SENSORS_MAX16064=m +# CONFIG_SENSORS_MAX20751 is not set +# CONFIG_SENSORS_MAX31785 is not set +CONFIG_SENSORS_MAX34440=m +CONFIG_SENSORS_MAX8688=m +# CONFIG_SENSORS_TPS40422 is not set +# CONFIG_SENSORS_TPS53679 is not set +CONFIG_SENSORS_UCD9000=m +CONFIG_SENSORS_UCD9200=m +CONFIG_SENSORS_ZL6100=m +CONFIG_SENSORS_SHT15=m +CONFIG_SENSORS_SHT21=m +# CONFIG_SENSORS_SHT3x is not set +# CONFIG_SENSORS_SHTC1 is not set +CONFIG_SENSORS_SIS5595=m +CONFIG_SENSORS_DME1737=m +CONFIG_SENSORS_EMC1403=m +# CONFIG_SENSORS_EMC2103 is not set +CONFIG_SENSORS_EMC6W201=m +CONFIG_SENSORS_SMSC47M1=m +CONFIG_SENSORS_SMSC47M192=m +CONFIG_SENSORS_SMSC47B397=m +CONFIG_SENSORS_SCH56XX_COMMON=m +CONFIG_SENSORS_SCH5627=m +CONFIG_SENSORS_SCH5636=m +# CONFIG_SENSORS_STTS751 is not set +# CONFIG_SENSORS_SMM665 is not set +# CONFIG_SENSORS_ADC128D818 is not set +CONFIG_SENSORS_ADS1015=m +CONFIG_SENSORS_ADS7828=m +# CONFIG_SENSORS_ADS7871 is not set +CONFIG_SENSORS_AMC6821=m +CONFIG_SENSORS_INA209=m +CONFIG_SENSORS_INA2XX=m +# CONFIG_SENSORS_INA3221 is not set +# CONFIG_SENSORS_TC74 is not set +CONFIG_SENSORS_THMC50=m +CONFIG_SENSORS_TMP102=m +# CONFIG_SENSORS_TMP103 is not set +# CONFIG_SENSORS_TMP108 is not set +CONFIG_SENSORS_TMP401=m +CONFIG_SENSORS_TMP421=m +CONFIG_SENSORS_VIA_CPUTEMP=m +CONFIG_SENSORS_VIA686A=m +CONFIG_SENSORS_VT1211=m +CONFIG_SENSORS_VT8231=m +# CONFIG_SENSORS_W83773G is not set +CONFIG_SENSORS_W83781D=m +CONFIG_SENSORS_W83791D=m +CONFIG_SENSORS_W83792D=m +CONFIG_SENSORS_W83793=m +CONFIG_SENSORS_W83795=m +# CONFIG_SENSORS_W83795_FANCTRL is not set +CONFIG_SENSORS_W83L785TS=m +CONFIG_SENSORS_W83L786NG=m +CONFIG_SENSORS_W83627HF=m +CONFIG_SENSORS_W83627EHF=m +# CONFIG_SENSORS_XGENE is not set + +# +# ACPI drivers +# +CONFIG_SENSORS_ACPI_POWER=m +CONFIG_SENSORS_ATK0110=m +CONFIG_THERMAL=y +# CONFIG_THERMAL_STATISTICS is not set +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 +CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_WRITABLE_TRIPS=y +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set +CONFIG_THERMAL_GOV_FAIR_SHARE=y +CONFIG_THERMAL_GOV_STEP_WISE=y +CONFIG_THERMAL_GOV_BANG_BANG=y +CONFIG_THERMAL_GOV_USER_SPACE=y +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_EMULATION is not set +CONFIG_INTEL_POWERCLAMP=m +CONFIG_X86_PKG_TEMP_THERMAL=m +CONFIG_INTEL_SOC_DTS_IOSF_CORE=m +# CONFIG_INTEL_SOC_DTS_THERMAL is not set + +# +# ACPI INT340X thermal drivers +# +CONFIG_INT340X_THERMAL=m +CONFIG_ACPI_THERMAL_REL=m +# CONFIG_INT3406_THERMAL is not set +CONFIG_PROC_THERMAL_MMIO_RAPL=y +CONFIG_INTEL_PCH_THERMAL=m +# CONFIG_GENERIC_ADC_THERMAL is not set +CONFIG_WATCHDOG=y +CONFIG_WATCHDOG_CORE=y +# CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y +CONFIG_WATCHDOG_SYSFS=y + +# +# Watchdog Device Drivers +# +CONFIG_SOFT_WATCHDOG=m +CONFIG_WDAT_WDT=m +# CONFIG_XILINX_WATCHDOG is not set +# CONFIG_ZIIRAVE_WATCHDOG is not set +# CONFIG_CADENCE_WATCHDOG is not set +# CONFIG_DW_WATCHDOG is not set +# CONFIG_MAX63XX_WATCHDOG is not set +# CONFIG_ACQUIRE_WDT is not set +# CONFIG_ADVANTECH_WDT is not set +CONFIG_ALIM1535_WDT=m +CONFIG_ALIM7101_WDT=m +# CONFIG_EBC_C384_WDT is not set +CONFIG_F71808E_WDT=m +CONFIG_SP5100_TCO=m +CONFIG_SBC_FITPC2_WATCHDOG=m +# CONFIG_EUROTECH_WDT is not set +CONFIG_IB700_WDT=m +CONFIG_IBMASR=m +# CONFIG_WAFER_WDT is not set +CONFIG_I6300ESB_WDT=m +CONFIG_IE6XX_WDT=m +CONFIG_ITCO_WDT=m +CONFIG_ITCO_VENDOR_SUPPORT=y +CONFIG_IT8712F_WDT=m +CONFIG_IT87_WDT=m +CONFIG_HP_WATCHDOG=m +CONFIG_HPWDT_NMI_DECODING=y +# CONFIG_SC1200_WDT is not set +# CONFIG_PC87413_WDT is not set +CONFIG_NV_TCO=m +# CONFIG_60XX_WDT is not set +# CONFIG_CPU5_WDT is not set +CONFIG_SMSC_SCH311X_WDT=m +# CONFIG_SMSC37B787_WDT is not set +CONFIG_VIA_WDT=m +CONFIG_W83627HF_WDT=m +CONFIG_W83877F_WDT=m +CONFIG_W83977F_WDT=m +CONFIG_MACHZ_WDT=m +# CONFIG_SBC_EPX_C3_WATCHDOG is not set +CONFIG_INTEL_MEI_WDT=m +# CONFIG_NI903X_WDT is not set +# CONFIG_NIC7018_WDT is not set +# CONFIG_MEN_A21_WDT is not set +CONFIG_XEN_WDT=m + +# +# PCI-based Watchdog Cards +# +CONFIG_PCIPCWATCHDOG=m +CONFIG_WDTPCI=m + +# +# USB-based Watchdog Cards +# +CONFIG_USBPCWATCHDOG=m + +# +# Watchdog Pretimeout Governors +# +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set +CONFIG_SSB_POSSIBLE=y +# CONFIG_SSB is not set +CONFIG_BCMA_POSSIBLE=y +CONFIG_BCMA=m +CONFIG_BCMA_HOST_PCI_POSSIBLE=y +CONFIG_BCMA_HOST_PCI=y +# CONFIG_BCMA_HOST_SOC is not set +CONFIG_BCMA_DRIVER_PCI=y +CONFIG_BCMA_DRIVER_GMAC_CMN=y +CONFIG_BCMA_DRIVER_GPIO=y +# CONFIG_BCMA_DEBUG is not set + +# +# Multifunction device drivers +# +CONFIG_MFD_CORE=y +# CONFIG_MFD_AS3711 is not set +# CONFIG_PMIC_ADP5520 is not set +# CONFIG_MFD_AAT2870_CORE is not set +# CONFIG_MFD_BCM590XX is not set +# CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_AXP20X_I2C is not set +# CONFIG_MFD_CROS_EC is not set +# CONFIG_PMIC_DA903X is not set +# CONFIG_MFD_DA9052_SPI is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9055 is not set +# CONFIG_MFD_DA9062 is not set +# CONFIG_MFD_DA9063 is not set +# CONFIG_MFD_DA9150 is not set +# CONFIG_MFD_DLN2 is not set +# CONFIG_MFD_MC13XXX_SPI is not set +# CONFIG_MFD_MC13XXX_I2C is not set +# CONFIG_HTC_PASIC3 is not set +# CONFIG_HTC_I2CPLD is not set +# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set +CONFIG_LPC_ICH=m +CONFIG_LPC_SCH=m +# CONFIG_INTEL_SOC_PMIC is not set +# CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set +CONFIG_MFD_INTEL_LPSS=y +CONFIG_MFD_INTEL_LPSS_ACPI=y +CONFIG_MFD_INTEL_LPSS_PCI=y +# CONFIG_MFD_JANZ_CMODIO is not set +# CONFIG_MFD_KEMPLD is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_MAX14577 is not set +# CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX77843 is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_MAX8925 is not set +# CONFIG_MFD_MAX8997 is not set +# CONFIG_MFD_MAX8998 is not set +# CONFIG_MFD_MT6397 is not set +# CONFIG_MFD_MENF21BMC is not set +# CONFIG_EZX_PCAP is not set +CONFIG_MFD_VIPERBOARD=m +# CONFIG_MFD_RETU is not set +# CONFIG_MFD_PCF50633 is not set +# CONFIG_UCB1400_CORE is not set +# CONFIG_MFD_RDC321X is not set +# CONFIG_MFD_RT5033 is not set +# CONFIG_MFD_RC5T583 is not set +# CONFIG_MFD_SEC_CORE is not set +# CONFIG_MFD_SI476X_CORE is not set +CONFIG_MFD_SM501=m +CONFIG_MFD_SM501_GPIO=y +# CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SMSC is not set +# CONFIG_ABX500_CORE is not set +# CONFIG_MFD_SYSCON is not set +# CONFIG_MFD_TI_AM335X_TSCADC is not set +# CONFIG_MFD_LP3943 is not set +# CONFIG_MFD_LP8788 is not set +# CONFIG_MFD_TI_LMU is not set +# CONFIG_MFD_PALMAS is not set +# CONFIG_TPS6105X is not set +# CONFIG_TPS65010 is not set +# CONFIG_TPS6507X is not set +# CONFIG_MFD_TPS65086 is not set +# CONFIG_MFD_TPS65090 is not set +# CONFIG_MFD_TPS68470 is not set +# CONFIG_MFD_TI_LP873X is not set +# CONFIG_MFD_TPS6586X is not set +# CONFIG_MFD_TPS65910 is not set +# CONFIG_MFD_TPS65912_I2C is not set +# CONFIG_MFD_TPS65912_SPI is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set +# CONFIG_MFD_WL1273_CORE is not set +# CONFIG_MFD_LM3533 is not set +CONFIG_MFD_VX855=m +# CONFIG_MFD_ARIZONA_I2C is not set +# CONFIG_MFD_ARIZONA_SPI is not set +# CONFIG_MFD_WM8400 is not set +# CONFIG_MFD_WM831X_I2C is not set +# CONFIG_MFD_WM831X_SPI is not set +# CONFIG_MFD_WM8350_I2C is not set +# CONFIG_MFD_WM8994 is not set +# CONFIG_REGULATOR is not set +CONFIG_CEC_CORE=y +CONFIG_RC_CORE=m +CONFIG_RC_MAP=m +CONFIG_LIRC=y +CONFIG_RC_DECODERS=y +CONFIG_IR_NEC_DECODER=m +CONFIG_IR_RC5_DECODER=m +CONFIG_IR_RC6_DECODER=m +CONFIG_IR_JVC_DECODER=m +CONFIG_IR_SONY_DECODER=m +CONFIG_IR_SANYO_DECODER=m +# CONFIG_IR_SHARP_DECODER is not set +CONFIG_IR_MCE_KBD_DECODER=m +# CONFIG_IR_XMP_DECODER is not set +CONFIG_IR_IMON_DECODER=m +CONFIG_RC_DEVICES=y +CONFIG_RC_ATI_REMOTE=m +CONFIG_IR_ENE=m +CONFIG_IR_IMON=m +CONFIG_IR_IMON_RAW=m +CONFIG_IR_MCEUSB=m +CONFIG_IR_ITE_CIR=m +CONFIG_IR_FINTEK=m +CONFIG_IR_NUVOTON=m +CONFIG_IR_REDRAT3=m +CONFIG_IR_STREAMZAP=m +CONFIG_IR_WINBOND_CIR=m +# CONFIG_IR_IGORPLUGUSB is not set +CONFIG_IR_IGUANA=m +CONFIG_IR_TTUSBIR=m +# CONFIG_RC_LOOPBACK is not set +CONFIG_IR_SERIAL=m +CONFIG_IR_SERIAL_TRANSMITTER=y +CONFIG_IR_SIR=m +CONFIG_MEDIA_SUPPORT=m + +# +# Multimedia core support +# +CONFIG_MEDIA_CAMERA_SUPPORT=y +CONFIG_MEDIA_ANALOG_TV_SUPPORT=y +CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y +CONFIG_MEDIA_RADIO_SUPPORT=y +# CONFIG_MEDIA_SDR_SUPPORT is not set +CONFIG_MEDIA_CEC_SUPPORT=y +# CONFIG_MEDIA_CONTROLLER is not set +CONFIG_VIDEO_DEV=m +CONFIG_VIDEO_V4L2=m +# CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set +CONFIG_VIDEO_TUNER=m +CONFIG_VIDEOBUF_GEN=m +CONFIG_VIDEOBUF_DMA_SG=m +CONFIG_VIDEOBUF_VMALLOC=m +CONFIG_DVB_CORE=m +# CONFIG_DVB_MMAP is not set +CONFIG_DVB_NET=y +CONFIG_TTPCI_EEPROM=m +CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_DYNAMIC_MINORS=y +# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set +# CONFIG_DVB_ULE_DEBUG is not set + +# +# Media drivers +# +CONFIG_MEDIA_USB_SUPPORT=y + +# +# Webcam devices +# +CONFIG_USB_VIDEO_CLASS=m +CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y +CONFIG_USB_GSPCA=m +CONFIG_USB_M5602=m +CONFIG_USB_STV06XX=m +CONFIG_USB_GL860=m +CONFIG_USB_GSPCA_BENQ=m +CONFIG_USB_GSPCA_CONEX=m +CONFIG_USB_GSPCA_CPIA1=m +# CONFIG_USB_GSPCA_DTCS033 is not set +CONFIG_USB_GSPCA_ETOMS=m +CONFIG_USB_GSPCA_FINEPIX=m +CONFIG_USB_GSPCA_JEILINJ=m +CONFIG_USB_GSPCA_JL2005BCD=m +# CONFIG_USB_GSPCA_KINECT is not set +CONFIG_USB_GSPCA_KONICA=m +CONFIG_USB_GSPCA_MARS=m +CONFIG_USB_GSPCA_MR97310A=m +CONFIG_USB_GSPCA_NW80X=m +CONFIG_USB_GSPCA_OV519=m +CONFIG_USB_GSPCA_OV534=m +CONFIG_USB_GSPCA_OV534_9=m +CONFIG_USB_GSPCA_PAC207=m +CONFIG_USB_GSPCA_PAC7302=m +CONFIG_USB_GSPCA_PAC7311=m +CONFIG_USB_GSPCA_SE401=m +CONFIG_USB_GSPCA_SN9C2028=m +CONFIG_USB_GSPCA_SN9C20X=m +CONFIG_USB_GSPCA_SONIXB=m +CONFIG_USB_GSPCA_SONIXJ=m +CONFIG_USB_GSPCA_SPCA500=m +CONFIG_USB_GSPCA_SPCA501=m +CONFIG_USB_GSPCA_SPCA505=m +CONFIG_USB_GSPCA_SPCA506=m +CONFIG_USB_GSPCA_SPCA508=m +CONFIG_USB_GSPCA_SPCA561=m +CONFIG_USB_GSPCA_SPCA1528=m +CONFIG_USB_GSPCA_SQ905=m +CONFIG_USB_GSPCA_SQ905C=m +CONFIG_USB_GSPCA_SQ930X=m +CONFIG_USB_GSPCA_STK014=m +# CONFIG_USB_GSPCA_STK1135 is not set +CONFIG_USB_GSPCA_STV0680=m +CONFIG_USB_GSPCA_SUNPLUS=m +CONFIG_USB_GSPCA_T613=m +CONFIG_USB_GSPCA_TOPRO=m +# CONFIG_USB_GSPCA_TOUPTEK is not set +CONFIG_USB_GSPCA_TV8532=m +CONFIG_USB_GSPCA_VC032X=m +CONFIG_USB_GSPCA_VICAM=m +CONFIG_USB_GSPCA_XIRLINK_CIT=m +CONFIG_USB_GSPCA_ZC3XX=m +CONFIG_USB_PWC=m +# CONFIG_USB_PWC_DEBUG is not set +CONFIG_USB_PWC_INPUT_EVDEV=y +# CONFIG_VIDEO_CPIA2 is not set +CONFIG_USB_ZR364XX=m +CONFIG_USB_STKWEBCAM=m +CONFIG_USB_S2255=m +# CONFIG_VIDEO_USBTV is not set + +# +# Analog TV USB devices +# +CONFIG_VIDEO_PVRUSB2=m +CONFIG_VIDEO_PVRUSB2_SYSFS=y +CONFIG_VIDEO_PVRUSB2_DVB=y +# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set +CONFIG_VIDEO_HDPVR=m +CONFIG_VIDEO_USBVISION=m +# CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_GO7007 is not set + +# +# Analog/digital TV USB devices +# +CONFIG_VIDEO_AU0828=m +CONFIG_VIDEO_AU0828_V4L2=y +# CONFIG_VIDEO_AU0828_RC is not set +CONFIG_VIDEO_CX231XX=m +CONFIG_VIDEO_CX231XX_RC=y +CONFIG_VIDEO_CX231XX_ALSA=m +CONFIG_VIDEO_CX231XX_DVB=m +CONFIG_VIDEO_TM6000=m +CONFIG_VIDEO_TM6000_ALSA=m +CONFIG_VIDEO_TM6000_DVB=m + +# +# Digital TV USB devices +# +CONFIG_DVB_USB=m +# CONFIG_DVB_USB_DEBUG is not set +CONFIG_DVB_USB_DIB3000MC=m +CONFIG_DVB_USB_A800=m +CONFIG_DVB_USB_DIBUSB_MB=m +# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set +CONFIG_DVB_USB_DIBUSB_MC=m +CONFIG_DVB_USB_DIB0700=m +CONFIG_DVB_USB_UMT_010=m +CONFIG_DVB_USB_CXUSB=m +CONFIG_DVB_USB_M920X=m +CONFIG_DVB_USB_DIGITV=m +CONFIG_DVB_USB_VP7045=m +CONFIG_DVB_USB_VP702X=m +CONFIG_DVB_USB_GP8PSK=m +CONFIG_DVB_USB_NOVA_T_USB2=m +CONFIG_DVB_USB_TTUSB2=m +CONFIG_DVB_USB_DTT200U=m +CONFIG_DVB_USB_OPERA1=m +CONFIG_DVB_USB_AF9005=m +CONFIG_DVB_USB_AF9005_REMOTE=m +CONFIG_DVB_USB_PCTV452E=m +CONFIG_DVB_USB_DW2102=m +CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_DTV5100=m +CONFIG_DVB_USB_FRIIO=m +CONFIG_DVB_USB_AZ6027=m +CONFIG_DVB_USB_TECHNISAT_USB2=m +CONFIG_DVB_USB_V2=m +CONFIG_DVB_USB_AF9015=m +CONFIG_DVB_USB_AF9035=m +CONFIG_DVB_USB_ANYSEE=m +CONFIG_DVB_USB_AU6610=m +CONFIG_DVB_USB_AZ6007=m +CONFIG_DVB_USB_CE6230=m +CONFIG_DVB_USB_EC168=m +CONFIG_DVB_USB_GL861=m +CONFIG_DVB_USB_LME2510=m +CONFIG_DVB_USB_MXL111SF=m +CONFIG_DVB_USB_RTL28XXU=m +# CONFIG_DVB_USB_DVBSKY is not set +# CONFIG_DVB_USB_ZD1301 is not set +CONFIG_DVB_TTUSB_BUDGET=m +CONFIG_DVB_TTUSB_DEC=m +CONFIG_SMS_USB_DRV=m +CONFIG_DVB_B2C2_FLEXCOP_USB=m +# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set +# CONFIG_DVB_AS102 is not set + +# +# Webcam, TV (analog/digital) USB devices +# +CONFIG_VIDEO_EM28XX=m +# CONFIG_VIDEO_EM28XX_V4L2 is not set +CONFIG_VIDEO_EM28XX_ALSA=m +CONFIG_VIDEO_EM28XX_DVB=m +CONFIG_VIDEO_EM28XX_RC=m + +# +# USB HDMI CEC adapters +# +CONFIG_USB_PULSE8_CEC=m +CONFIG_USB_RAINSHADOW_CEC=m +CONFIG_MEDIA_PCI_SUPPORT=y + +# +# Media capture support +# +# CONFIG_VIDEO_MEYE is not set +# CONFIG_VIDEO_SOLO6X10 is not set +# CONFIG_VIDEO_TW5864 is not set +# CONFIG_VIDEO_TW68 is not set +# CONFIG_VIDEO_TW686X is not set + +# +# Media capture/analog TV support +# +CONFIG_VIDEO_IVTV=m +# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set +# CONFIG_VIDEO_IVTV_ALSA is not set +CONFIG_VIDEO_FB_IVTV=m +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_MXB is not set +# CONFIG_VIDEO_DT3155 is not set + +# +# Media capture/analog/hybrid TV support +# +CONFIG_VIDEO_CX18=m +CONFIG_VIDEO_CX18_ALSA=m +CONFIG_VIDEO_CX23885=m +CONFIG_MEDIA_ALTERA_CI=m +# CONFIG_VIDEO_CX25821 is not set +CONFIG_VIDEO_CX88=m +CONFIG_VIDEO_CX88_ALSA=m +CONFIG_VIDEO_CX88_BLACKBIRD=m +CONFIG_VIDEO_CX88_DVB=m +# CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set +CONFIG_VIDEO_CX88_MPEG=m +CONFIG_VIDEO_BT848=m +CONFIG_DVB_BT8XX=m +CONFIG_VIDEO_SAA7134=m +CONFIG_VIDEO_SAA7134_ALSA=m +CONFIG_VIDEO_SAA7134_RC=y +CONFIG_VIDEO_SAA7134_DVB=m +CONFIG_VIDEO_SAA7164=m + +# +# Media digital TV PCI Adapters +# +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_OSD=y +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_CI=m +CONFIG_DVB_BUDGET_AV=m +CONFIG_DVB_BUDGET_PATCH=m +CONFIG_DVB_B2C2_FLEXCOP_PCI=m +# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set +CONFIG_DVB_PLUTO2=m +CONFIG_DVB_DM1105=m +CONFIG_DVB_PT1=m +# CONFIG_DVB_PT3 is not set +CONFIG_MANTIS_CORE=m +CONFIG_DVB_MANTIS=m +CONFIG_DVB_HOPPER=m +CONFIG_DVB_NGENE=m +CONFIG_DVB_DDBRIDGE=m +# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set +# CONFIG_DVB_SMIPCIE is not set +# CONFIG_DVB_NETUP_UNIDVB is not set +# CONFIG_V4L_PLATFORM_DRIVERS is not set +# CONFIG_V4L_MEM2MEM_DRIVERS is not set +# CONFIG_V4L_TEST_DRIVERS is not set +# CONFIG_DVB_PLATFORM_DRIVERS is not set +CONFIG_CEC_PLATFORM_DRIVERS=y + +# +# Supported MMC/SDIO adapters +# +CONFIG_SMS_SDIO_DRV=m +CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_TEA575X=m +# CONFIG_RADIO_SI470X is not set +# CONFIG_RADIO_SI4713 is not set +# CONFIG_USB_MR800 is not set +# CONFIG_USB_DSBR is not set +# CONFIG_RADIO_MAXIRADIO is not set +# CONFIG_RADIO_SHARK is not set +# CONFIG_RADIO_SHARK2 is not set +# CONFIG_USB_KEENE is not set +# CONFIG_USB_RAREMONO is not set +# CONFIG_USB_MA901 is not set +# CONFIG_RADIO_TEA5764 is not set +# CONFIG_RADIO_SAA7706H is not set +# CONFIG_RADIO_TEF6862 is not set +# CONFIG_RADIO_WL1273 is not set + +# +# Texas Instruments WL128x FM driver (ST based) +# +# CONFIG_RADIO_WL128X is not set + +# +# Supported FireWire (IEEE 1394) Adapters +# +CONFIG_DVB_FIREDTV=m +CONFIG_DVB_FIREDTV_INPUT=y +CONFIG_MEDIA_COMMON_OPTIONS=y + +# +# common driver options +# +CONFIG_VIDEO_CX2341X=m +CONFIG_VIDEO_TVEEPROM=m +CONFIG_CYPRESS_FIRMWARE=m +CONFIG_VIDEOBUF2_CORE=m +CONFIG_VIDEOBUF2_V4L2=m +CONFIG_VIDEOBUF2_MEMOPS=m +CONFIG_VIDEOBUF2_VMALLOC=m +CONFIG_VIDEOBUF2_DMA_SG=m +CONFIG_VIDEOBUF2_DVB=m +CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m +CONFIG_SMS_SIANO_MDTV=m +CONFIG_SMS_SIANO_RC=y +# CONFIG_SMS_SIANO_DEBUGFS is not set + +# +# Media ancillary drivers (tuners, sensors, i2c, spi, frontends) +# +CONFIG_MEDIA_SUBDRV_AUTOSELECT=y +CONFIG_MEDIA_ATTACH=y +CONFIG_VIDEO_IR_I2C=m + +# +# Audio decoders, processors and mixers +# +CONFIG_VIDEO_TVAUDIO=m +CONFIG_VIDEO_TDA7432=m +CONFIG_VIDEO_MSP3400=m +CONFIG_VIDEO_CS3308=m +CONFIG_VIDEO_CS5345=m +CONFIG_VIDEO_CS53L32A=m +CONFIG_VIDEO_WM8775=m +CONFIG_VIDEO_WM8739=m +CONFIG_VIDEO_VP27SMPX=m + +# +# RDS decoders +# +CONFIG_VIDEO_SAA6588=m + +# +# Video decoders +# +CONFIG_VIDEO_SAA711X=m + +# +# Video and audio decoders +# +CONFIG_VIDEO_SAA717X=m +CONFIG_VIDEO_CX25840=m + +# +# Video encoders +# +CONFIG_VIDEO_SAA7127=m + +# +# Camera sensor devices +# + +# +# Flash devices +# + +# +# Video improvement chips +# +CONFIG_VIDEO_UPD64031A=m +CONFIG_VIDEO_UPD64083=m + +# +# Audio/Video compression chips +# +CONFIG_VIDEO_SAA6752HS=m + +# +# SDR tuner chips +# + +# +# Miscellaneous helper chips +# +CONFIG_VIDEO_M52790=m + +# +# Sensors used on soc_camera driver +# + +# +# Media SPI Adapters +# +# CONFIG_CXD2880_SPI_DRV is not set +CONFIG_MEDIA_TUNER=m +CONFIG_MEDIA_TUNER_SIMPLE=m +CONFIG_MEDIA_TUNER_TDA18250=m +CONFIG_MEDIA_TUNER_TDA8290=m +CONFIG_MEDIA_TUNER_TDA827X=m +CONFIG_MEDIA_TUNER_TDA18271=m +CONFIG_MEDIA_TUNER_TDA9887=m +CONFIG_MEDIA_TUNER_TEA5761=m +CONFIG_MEDIA_TUNER_TEA5767=m +CONFIG_MEDIA_TUNER_MT20XX=m +CONFIG_MEDIA_TUNER_MT2060=m +CONFIG_MEDIA_TUNER_MT2063=m +CONFIG_MEDIA_TUNER_MT2266=m +CONFIG_MEDIA_TUNER_MT2131=m +CONFIG_MEDIA_TUNER_QT1010=m +CONFIG_MEDIA_TUNER_XC2028=m +CONFIG_MEDIA_TUNER_XC5000=m +CONFIG_MEDIA_TUNER_XC4000=m +CONFIG_MEDIA_TUNER_MXL5005S=m +CONFIG_MEDIA_TUNER_MXL5007T=m +CONFIG_MEDIA_TUNER_MC44S803=m +CONFIG_MEDIA_TUNER_MAX2165=m +CONFIG_MEDIA_TUNER_TDA18218=m +CONFIG_MEDIA_TUNER_FC0011=m +CONFIG_MEDIA_TUNER_FC0012=m +CONFIG_MEDIA_TUNER_FC0013=m +CONFIG_MEDIA_TUNER_TDA18212=m +CONFIG_MEDIA_TUNER_E4000=m +CONFIG_MEDIA_TUNER_FC2580=m +CONFIG_MEDIA_TUNER_M88RS6000T=m +CONFIG_MEDIA_TUNER_TUA9001=m +CONFIG_MEDIA_TUNER_SI2157=m +CONFIG_MEDIA_TUNER_IT913X=m +CONFIG_MEDIA_TUNER_R820T=m +CONFIG_MEDIA_TUNER_QM1D1C0042=m +CONFIG_MEDIA_TUNER_QM1D1B0004=m + +# +# Multistandard (satellite) frontends +# +CONFIG_DVB_STB0899=m +CONFIG_DVB_STB6100=m +CONFIG_DVB_STV090x=m +CONFIG_DVB_STV0910=m +CONFIG_DVB_STV6110x=m +CONFIG_DVB_STV6111=m +CONFIG_DVB_MXL5XX=m +CONFIG_DVB_M88DS3103=m + +# +# Multistandard (cable + terrestrial) frontends +# +CONFIG_DVB_DRXK=m +CONFIG_DVB_TDA18271C2DD=m +CONFIG_DVB_SI2165=m +CONFIG_DVB_MN88472=m +CONFIG_DVB_MN88473=m + +# +# DVB-S (satellite) frontends +# +CONFIG_DVB_CX24110=m +CONFIG_DVB_CX24123=m +CONFIG_DVB_MT312=m +CONFIG_DVB_ZL10036=m +CONFIG_DVB_ZL10039=m +CONFIG_DVB_S5H1420=m +CONFIG_DVB_STV0288=m +CONFIG_DVB_STB6000=m +CONFIG_DVB_STV0299=m +CONFIG_DVB_STV6110=m +CONFIG_DVB_STV0900=m +CONFIG_DVB_TDA8083=m +CONFIG_DVB_TDA10086=m +CONFIG_DVB_TDA8261=m +CONFIG_DVB_VES1X93=m +CONFIG_DVB_TUNER_ITD1000=m +CONFIG_DVB_TUNER_CX24113=m +CONFIG_DVB_TDA826X=m +CONFIG_DVB_TUA6100=m +CONFIG_DVB_CX24116=m +CONFIG_DVB_CX24117=m +CONFIG_DVB_CX24120=m +CONFIG_DVB_SI21XX=m +CONFIG_DVB_TS2020=m +CONFIG_DVB_DS3000=m +CONFIG_DVB_MB86A16=m +CONFIG_DVB_TDA10071=m + +# +# DVB-T (terrestrial) frontends +# +CONFIG_DVB_SP8870=m +CONFIG_DVB_SP887X=m +CONFIG_DVB_CX22700=m +CONFIG_DVB_CX22702=m +CONFIG_DVB_DRXD=m +CONFIG_DVB_L64781=m +CONFIG_DVB_TDA1004X=m +CONFIG_DVB_NXT6000=m +CONFIG_DVB_MT352=m +CONFIG_DVB_ZL10353=m +CONFIG_DVB_DIB3000MB=m +CONFIG_DVB_DIB3000MC=m +CONFIG_DVB_DIB7000M=m +CONFIG_DVB_DIB7000P=m +CONFIG_DVB_TDA10048=m +CONFIG_DVB_AF9013=m +CONFIG_DVB_EC100=m +CONFIG_DVB_STV0367=m +CONFIG_DVB_CXD2820R=m +CONFIG_DVB_CXD2841ER=m +CONFIG_DVB_RTL2830=m +CONFIG_DVB_RTL2832=m +CONFIG_DVB_SI2168=m +CONFIG_DVB_GP8PSK_FE=m + +# +# DVB-C (cable) frontends +# +CONFIG_DVB_VES1820=m +CONFIG_DVB_TDA10021=m +CONFIG_DVB_TDA10023=m +CONFIG_DVB_STV0297=m + +# +# ATSC (North American/Korean Terrestrial/Cable DTV) frontends +# +CONFIG_DVB_NXT200X=m +CONFIG_DVB_OR51211=m +CONFIG_DVB_OR51132=m +CONFIG_DVB_BCM3510=m +CONFIG_DVB_LGDT330X=m +CONFIG_DVB_LGDT3305=m +CONFIG_DVB_LGDT3306A=m +CONFIG_DVB_LG2160=m +CONFIG_DVB_S5H1409=m +CONFIG_DVB_AU8522=m +CONFIG_DVB_AU8522_DTV=m +CONFIG_DVB_AU8522_V4L=m +CONFIG_DVB_S5H1411=m + +# +# ISDB-T (terrestrial) frontends +# +CONFIG_DVB_S921=m +CONFIG_DVB_DIB8000=m +CONFIG_DVB_MB86A20S=m + +# +# ISDB-S (satellite) & ISDB-T (terrestrial) frontends +# +CONFIG_DVB_TC90522=m + +# +# Digital terrestrial only tuners/PLL +# +CONFIG_DVB_PLL=m +CONFIG_DVB_TUNER_DIB0070=m +CONFIG_DVB_TUNER_DIB0090=m + +# +# SEC control devices for DVB-S +# +CONFIG_DVB_DRX39XYJ=m +CONFIG_DVB_LNBH25=m +CONFIG_DVB_LNBP21=m +CONFIG_DVB_LNBP22=m +CONFIG_DVB_ISL6405=m +CONFIG_DVB_ISL6421=m +CONFIG_DVB_ISL6423=m +CONFIG_DVB_A8293=m +CONFIG_DVB_LGS8GXX=m +CONFIG_DVB_ATBM8830=m +CONFIG_DVB_TDA665x=m +CONFIG_DVB_IX2505V=m +CONFIG_DVB_M88RS2000=m +CONFIG_DVB_AF9033=m + +# +# Common Interface (EN50221) controller drivers +# +CONFIG_DVB_CXD2099=m + +# +# Tools to develop new frontends +# +CONFIG_DVB_DUMMY_FE=m + +# +# Graphics support +# +# CONFIG_AGP is not set +CONFIG_INTEL_GTT=m +CONFIG_VGA_ARB=y +CONFIG_VGA_ARB_MAX_GPUS=64 +CONFIG_VGA_SWITCHEROO=y +CONFIG_DRM=m +CONFIG_DRM_MIPI_DSI=y +CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_SELFTEST is not set +CONFIG_DRM_KMS_HELPER=m +CONFIG_DRM_KMS_FB_HELPER=y +CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 +CONFIG_DRM_LOAD_EDID_FIRMWARE=y +CONFIG_DRM_DP_CEC=y +CONFIG_DRM_TTM=m +CONFIG_DRM_VRAM_HELPER=m +CONFIG_DRM_GEM_SHMEM_HELPER=y +CONFIG_DRM_SCHED=m + +# +# I2C encoder or helper chips +# +CONFIG_DRM_I2C_CH7006=m +CONFIG_DRM_I2C_SIL164=m +# CONFIG_DRM_I2C_NXP_TDA998X is not set +# CONFIG_DRM_I2C_NXP_TDA9950 is not set +CONFIG_DRM_RADEON=m +CONFIG_DRM_RADEON_USERPTR=y +CONFIG_DRM_AMDGPU=m +CONFIG_DRM_AMDGPU_SI=y +CONFIG_DRM_AMDGPU_CIK=y +# CONFIG_DRM_AMDGPU_USERPTR is not set +# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set + +# +# ACP (Audio CoProcessor) Configuration +# +CONFIG_DRM_AMD_ACP=y + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y +# CONFIG_DEBUG_KERNEL_DC is not set +CONFIG_HSA_AMD=y +CONFIG_DRM_NOUVEAU=m +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set +CONFIG_NOUVEAU_DEBUG=5 +CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +# CONFIG_NOUVEAU_DEBUG_MMU is not set +CONFIG_DRM_NOUVEAU_BACKLIGHT=y +CONFIG_DRM_I915=m +# CONFIG_DRM_I915_ALPHA_SUPPORT is not set +CONFIG_DRM_I915_FORCE_PROBE="" +CONFIG_DRM_I915_CAPTURE_ERROR=y +CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_USERPTR=y +CONFIG_DRM_I915_GVT=y +CONFIG_DRM_I915_GVT_KVMGT=m +CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 +CONFIG_DRM_I915_SPIN_REQUEST=5 +# CONFIG_DRM_VGEM is not set +CONFIG_DRM_VKMS=m +CONFIG_DRM_VMWGFX=m +CONFIG_DRM_VMWGFX_FBCON=y +CONFIG_DRM_GMA500=m +CONFIG_DRM_GMA600=y +CONFIG_DRM_GMA3600=y +CONFIG_DRM_UDL=m +CONFIG_DRM_AST=m +CONFIG_DRM_MGAG200=m +CONFIG_DRM_CIRRUS_QEMU=m +CONFIG_DRM_QXL=m +CONFIG_DRM_BOCHS=m +CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_PANEL=y + +# +# Display Panels +# +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +CONFIG_DRM_BRIDGE=y +CONFIG_DRM_PANEL_BRIDGE=y + +# +# Display Interface Bridges +# +# CONFIG_DRM_ANALOGIX_ANX78XX is not set +# CONFIG_DRM_HISI_HIBMC is not set +# CONFIG_DRM_TINYDRM is not set +# CONFIG_DRM_XEN is not set +# CONFIG_DRM_VBOXVIDEO is not set +# CONFIG_DRM_LEGACY is not set +CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y + +# +# Frame buffer Devices +# +CONFIG_FB=y +# CONFIG_FIRMWARE_EDID is not set +CONFIG_FB_CMDLINE=y +CONFIG_FB_NOTIFY=y +CONFIG_FB_BOOT_VESA_SUPPORT=y +CONFIG_FB_CFB_FILLRECT=y +CONFIG_FB_CFB_COPYAREA=y +CONFIG_FB_CFB_IMAGEBLIT=y +CONFIG_FB_SYS_FILLRECT=m +CONFIG_FB_SYS_COPYAREA=m +CONFIG_FB_SYS_IMAGEBLIT=m +# CONFIG_FB_FOREIGN_ENDIAN is not set +CONFIG_FB_SYS_FOPS=m +CONFIG_FB_DEFERRED_IO=y +# CONFIG_FB_MODE_HELPERS is not set +CONFIG_FB_TILEBLITTING=y + +# +# Frame buffer hardware drivers +# +# CONFIG_FB_CIRRUS is not set +# CONFIG_FB_PM2 is not set +# CONFIG_FB_CYBER2000 is not set +# CONFIG_FB_ARC is not set +# CONFIG_FB_ASILIANT is not set +# CONFIG_FB_IMSTT is not set +# CONFIG_FB_VGA16 is not set +# CONFIG_FB_UVESA is not set +CONFIG_FB_VESA=y +CONFIG_FB_EFI=y +# CONFIG_FB_N411 is not set +# CONFIG_FB_HGA is not set +# CONFIG_FB_OPENCORES is not set +# CONFIG_FB_S1D13XXX is not set +# CONFIG_FB_NVIDIA is not set +# CONFIG_FB_RIVA is not set +# CONFIG_FB_I740 is not set +# CONFIG_FB_LE80578 is not set +# CONFIG_FB_MATROX is not set +# CONFIG_FB_RADEON is not set +# CONFIG_FB_ATY128 is not set +# CONFIG_FB_ATY is not set +# CONFIG_FB_S3 is not set +# CONFIG_FB_SAVAGE is not set +# CONFIG_FB_SIS is not set +# CONFIG_FB_VIA is not set +# CONFIG_FB_NEOMAGIC is not set +# CONFIG_FB_KYRO is not set +# CONFIG_FB_3DFX is not set +# CONFIG_FB_VOODOO1 is not set +# CONFIG_FB_VT8623 is not set +# CONFIG_FB_TRIDENT is not set +# CONFIG_FB_ARK is not set +# CONFIG_FB_PM3 is not set +# CONFIG_FB_CARMINE is not set +# CONFIG_FB_SM501 is not set +# CONFIG_FB_SMSCUFX is not set +# CONFIG_FB_UDL is not set +# CONFIG_FB_IBM_GXT4500 is not set +# CONFIG_FB_VIRTUAL is not set +CONFIG_XEN_FBDEV_FRONTEND=m +# CONFIG_FB_METRONOME is not set +# CONFIG_FB_MB862XX is not set +# CONFIG_FB_BROADSHEET is not set +CONFIG_FB_HYPERV=m +# CONFIG_FB_SIMPLE is not set +# CONFIG_FB_SM712 is not set +CONFIG_BACKLIGHT_LCD_SUPPORT=y +CONFIG_LCD_CLASS_DEVICE=m +# CONFIG_LCD_L4F00242T03 is not set +# CONFIG_LCD_LMS283GF05 is not set +# CONFIG_LCD_LTV350QV is not set +# CONFIG_LCD_ILI922X is not set +# CONFIG_LCD_ILI9320 is not set +# CONFIG_LCD_TDO24M is not set +# CONFIG_LCD_VGG2432A4 is not set +CONFIG_LCD_PLATFORM=m +# CONFIG_LCD_S6E63M0 is not set +# CONFIG_LCD_LD9040 is not set +# CONFIG_LCD_AMS369FG06 is not set +# CONFIG_LCD_LMS501KF03 is not set +# CONFIG_LCD_HX8357 is not set +# CONFIG_LCD_OTM3225A is not set +CONFIG_BACKLIGHT_CLASS_DEVICE=y +# CONFIG_BACKLIGHT_GENERIC is not set +# CONFIG_BACKLIGHT_PWM is not set +CONFIG_BACKLIGHT_APPLE=m +# CONFIG_BACKLIGHT_PM8941_WLED is not set +# CONFIG_BACKLIGHT_SAHARA is not set +# CONFIG_BACKLIGHT_ADP8860 is not set +# CONFIG_BACKLIGHT_ADP8870 is not set +# CONFIG_BACKLIGHT_LM3630A is not set +# CONFIG_BACKLIGHT_LM3639 is not set +CONFIG_BACKLIGHT_LP855X=m +# CONFIG_BACKLIGHT_GPIO is not set +# CONFIG_BACKLIGHT_LV5207LP is not set +# CONFIG_BACKLIGHT_BD6107 is not set +# CONFIG_BACKLIGHT_ARCXCNN is not set +CONFIG_HDMI=y + +# +# Console display driver support +# +CONFIG_VGA_CONSOLE=y +CONFIG_VGACON_SOFT_SCROLLBACK=y +CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 +# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set +CONFIG_DUMMY_CONSOLE=y +CONFIG_DUMMY_CONSOLE_COLUMNS=80 +CONFIG_DUMMY_CONSOLE_ROWS=25 +CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y +CONFIG_LOGO=y +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +CONFIG_LOGO_LINUX_CLUT224=y +CONFIG_SOUND=m +CONFIG_SOUND_OSS_CORE=y +CONFIG_SOUND_OSS_CORE_PRECLAIM=y +CONFIG_SND=m +CONFIG_SND_TIMER=m +CONFIG_SND_PCM=m +CONFIG_SND_PCM_ELD=y +CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m +CONFIG_SND_RAWMIDI=m +CONFIG_SND_COMPRESS_OFFLOAD=m +CONFIG_SND_JACK=y +CONFIG_SND_JACK_INPUT_DEV=y +CONFIG_SND_OSSEMUL=y +# CONFIG_SND_MIXER_OSS is not set +# CONFIG_SND_PCM_OSS is not set +CONFIG_SND_PCM_TIMER=y +CONFIG_SND_HRTIMER=m +CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_MAX_CARDS=32 +# CONFIG_SND_SUPPORT_OLD_API is not set +CONFIG_SND_PROC_FS=y +CONFIG_SND_VERBOSE_PROCFS=y +# CONFIG_SND_VERBOSE_PRINTK is not set +# CONFIG_SND_DEBUG is not set +CONFIG_SND_VMASTER=y +CONFIG_SND_DMA_SGBUF=y +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m +CONFIG_SND_MPU401_UART=m +CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +CONFIG_SND_VX_LIB=m +CONFIG_SND_AC97_CODEC=m +CONFIG_SND_DRIVERS=y +CONFIG_SND_PCSP=m +CONFIG_SND_DUMMY=m +CONFIG_SND_ALOOP=m +CONFIG_SND_VIRMIDI=m +CONFIG_SND_MTPAV=m +# CONFIG_SND_MTS64 is not set +# CONFIG_SND_SERIAL_U16550 is not set +CONFIG_SND_MPU401=m +# CONFIG_SND_PORTMAN2X4 is not set +CONFIG_SND_AC97_POWER_SAVE=y +CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5 +CONFIG_SND_PCI=y +CONFIG_SND_AD1889=m +# CONFIG_SND_ALS300 is not set +# CONFIG_SND_ALS4000 is not set +CONFIG_SND_ALI5451=m +CONFIG_SND_ASIHPI=m +CONFIG_SND_ATIIXP=m +CONFIG_SND_ATIIXP_MODEM=m +CONFIG_SND_AU8810=m +CONFIG_SND_AU8820=m +CONFIG_SND_AU8830=m +# CONFIG_SND_AW2 is not set +# CONFIG_SND_AZT3328 is not set +CONFIG_SND_BT87X=m +# CONFIG_SND_BT87X_OVERCLOCK is not set +CONFIG_SND_CA0106=m +CONFIG_SND_CMIPCI=m +CONFIG_SND_OXYGEN_LIB=m +CONFIG_SND_OXYGEN=m +# CONFIG_SND_CS4281 is not set +CONFIG_SND_CS46XX=m +CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTXFI=m +CONFIG_SND_DARLA20=m +CONFIG_SND_GINA20=m +CONFIG_SND_LAYLA20=m +CONFIG_SND_DARLA24=m +CONFIG_SND_GINA24=m +CONFIG_SND_LAYLA24=m +CONFIG_SND_MONA=m +CONFIG_SND_MIA=m +CONFIG_SND_ECHO3G=m +CONFIG_SND_INDIGO=m +CONFIG_SND_INDIGOIO=m +CONFIG_SND_INDIGODJ=m +CONFIG_SND_INDIGOIOX=m +CONFIG_SND_INDIGODJX=m +CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_EMU10K1X=m +CONFIG_SND_ENS1370=m +CONFIG_SND_ENS1371=m +# CONFIG_SND_ES1938 is not set +CONFIG_SND_ES1968=m +CONFIG_SND_ES1968_INPUT=y +CONFIG_SND_ES1968_RADIO=y +# CONFIG_SND_FM801 is not set +CONFIG_SND_HDSP=m +CONFIG_SND_HDSPM=m +CONFIG_SND_ICE1712=m +CONFIG_SND_ICE1724=m +CONFIG_SND_INTEL8X0=m +CONFIG_SND_INTEL8X0M=m +CONFIG_SND_KORG1212=m +CONFIG_SND_LOLA=m +CONFIG_SND_LX6464ES=m +CONFIG_SND_MAESTRO3=m +CONFIG_SND_MAESTRO3_INPUT=y +CONFIG_SND_MIXART=m +# CONFIG_SND_NM256 is not set +CONFIG_SND_PCXHR=m +# CONFIG_SND_RIPTIDE is not set +CONFIG_SND_RME32=m +CONFIG_SND_RME96=m +CONFIG_SND_RME9652=m +# CONFIG_SND_SONICVIBES is not set +CONFIG_SND_TRIDENT=m +CONFIG_SND_VIA82XX=m +CONFIG_SND_VIA82XX_MODEM=m +CONFIG_SND_VIRTUOSO=m +CONFIG_SND_VX222=m +# CONFIG_SND_YMFPCI is not set + +# +# HD-Audio +# +CONFIG_SND_HDA=m +CONFIG_SND_HDA_INTEL=m +CONFIG_SND_HDA_HWDEP=y +CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDA_INPUT_BEEP=y +CONFIG_SND_HDA_INPUT_BEEP_MODE=0 +CONFIG_SND_HDA_PATCH_LOADER=y +CONFIG_SND_HDA_CODEC_REALTEK=m +CONFIG_SND_HDA_CODEC_ANALOG=m +CONFIG_SND_HDA_CODEC_SIGMATEL=m +CONFIG_SND_HDA_CODEC_VIA=m +CONFIG_SND_HDA_CODEC_HDMI=m +CONFIG_SND_HDA_CODEC_CIRRUS=m +CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CA0110=m +CONFIG_SND_HDA_CODEC_CA0132=m +CONFIG_SND_HDA_CODEC_CA0132_DSP=y +CONFIG_SND_HDA_CODEC_CMEDIA=m +CONFIG_SND_HDA_CODEC_SI3054=m +CONFIG_SND_HDA_GENERIC=m +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_CORE=m +CONFIG_SND_HDA_DSP_LOADER=y +CONFIG_SND_HDA_COMPONENT=y +CONFIG_SND_HDA_I915=y +CONFIG_SND_HDA_EXT_CORE=m +CONFIG_SND_HDA_PREALLOC_SIZE=512 +CONFIG_SND_INTEL_NHLT=y +CONFIG_SND_INTEL_DSP_CONFIG=m +CONFIG_SND_SPI=y +CONFIG_SND_USB=y +CONFIG_SND_USB_AUDIO=m +CONFIG_SND_USB_UA101=m +CONFIG_SND_USB_USX2Y=m +CONFIG_SND_USB_CAIAQ=m +CONFIG_SND_USB_CAIAQ_INPUT=y +CONFIG_SND_USB_US122L=m +CONFIG_SND_USB_6FIRE=m +CONFIG_SND_USB_HIFACE=m +CONFIG_SND_BCD2000=m +CONFIG_SND_USB_LINE6=m +CONFIG_SND_USB_POD=m +CONFIG_SND_USB_PODHD=m +CONFIG_SND_USB_TONEPORT=m +CONFIG_SND_USB_VARIAX=m +CONFIG_SND_FIREWIRE=y +CONFIG_SND_FIREWIRE_LIB=m +CONFIG_SND_DICE=m +CONFIG_SND_OXFW=m +CONFIG_SND_ISIGHT=m +CONFIG_SND_FIREWORKS=m +CONFIG_SND_BEBOB=m +CONFIG_SND_FIREWIRE_DIGI00X=m +CONFIG_SND_FIREWIRE_TASCAM=m +CONFIG_SND_FIREWIRE_MOTU=m +CONFIG_SND_FIREFACE=m +CONFIG_SND_SOC=m +CONFIG_SND_SOC_COMPRESS=y +CONFIG_SND_SOC_TOPOLOGY=y +CONFIG_SND_SOC_ACPI=m +# CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AMD_ACP3x is not set +# CONFIG_SND_ATMEL_SOC is not set +# CONFIG_SND_DESIGNWARE_I2S is not set + +# +# SoC Audio for Freescale CPUs +# + +# +# Common SoC Audio options for Freescale CPUs: +# +# CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_SAI is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set +# CONFIG_SND_SOC_FSL_SSI is not set +# CONFIG_SND_SOC_FSL_SPDIF is not set +# CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set +# CONFIG_SND_SOC_IMX_AUDMUX is not set +# CONFIG_SND_I2S_HI6210_I2S is not set +# CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SST_IPC=m +CONFIG_SND_SST_IPC_ACPI=m +CONFIG_SND_SOC_INTEL_SST_ACPI=m +CONFIG_SND_SOC_INTEL_SST=m +CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m +CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m +CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SKL=m +CONFIG_SND_SOC_INTEL_APL=m +CONFIG_SND_SOC_INTEL_KBL=m +CONFIG_SND_SOC_INTEL_GLK=m +CONFIG_SND_SOC_INTEL_CNL=m +CONFIG_SND_SOC_INTEL_CFL=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m +CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m +CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m +# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set +CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m +CONFIG_SND_SOC_ACPI_INTEL_MATCH=m +CONFIG_SND_SOC_INTEL_MACH=y +# CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set +CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +# CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set +CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m +CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m +CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m +CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m +CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +# CONFIG_SND_SOC_MTK_BTCVSD is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y +CONFIG_SND_SOC_SOF_PCI=m +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_OPTIONS=m +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_DEBUG=y +# CONFIG_SND_SOC_SOF_DEBUG_XRUN_STOP is not set +CONFIG_SND_SOC_SOF_DEBUG_VERBOSE_IPC=y +# CONFIG_SND_SOC_SOF_DEBUG_FORCE_IPC_POSITION is not set +CONFIG_SND_SOC_SOF_DEBUG_ENABLE_DEBUGFS_CACHE=y +# CONFIG_SND_SOC_SOF_DEBUG_ENABLE_FIRMWARE_TRACE is not set +# CONFIG_SND_SOC_SOF_DEBUG_IPC_FLOOD_TEST is not set +# CONFIG_SND_SOC_SOF_DEBUG_RETAIN_DSP_CONTEXT is not set +CONFIG_SND_SOC_SOF=m +CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_INTEL_ACPI=m +CONFIG_SND_SOC_SOF_INTEL_PCI=m +CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m +CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m +CONFIG_SND_SOC_SOF_INTEL_COMMON=m +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL=m +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL=m +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +CONFIG_SND_SOC_SOF_MERRIFIELD=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_APOLLOLAKE=m +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_GEMINILAKE=m +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE=m +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE=m +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_ICELAKE=m +CONFIG_SND_SOC_SOF_COMETLAKE_LP=m +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_H=m +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_TIGERLAKE=m +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_ELKHARTLAKE=m +# CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT is not set +CONFIG_SND_SOC_SOF_HDA_COMMON=m +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set +CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m +CONFIG_SND_SOC_SOF_HDA=m +CONFIG_SND_SOC_SOF_XTENSA=m + +# +# STMicroelectronics STM32 SOC audio support +# +# CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set +# CONFIG_SND_SOC_XTFPGA_I2S is not set +# CONFIG_ZX_TDM is not set +CONFIG_SND_SOC_I2C_AND_SPI=m + +# +# CODEC drivers +# +# CONFIG_SND_SOC_AC97_CODEC is not set +# CONFIG_SND_SOC_ADAU1701 is not set +# CONFIG_SND_SOC_ADAU1761_I2C is not set +# CONFIG_SND_SOC_ADAU1761_SPI is not set +# CONFIG_SND_SOC_ADAU7002 is not set +# CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set +# CONFIG_SND_SOC_AK4458 is not set +# CONFIG_SND_SOC_AK4554 is not set +# CONFIG_SND_SOC_AK4613 is not set +# CONFIG_SND_SOC_AK4642 is not set +# CONFIG_SND_SOC_AK5386 is not set +# CONFIG_SND_SOC_AK5558 is not set +# CONFIG_SND_SOC_ALC5623 is not set +# CONFIG_SND_SOC_BD28623 is not set +# CONFIG_SND_SOC_BT_SCO is not set +# CONFIG_SND_SOC_CS35L32 is not set +# CONFIG_SND_SOC_CS35L33 is not set +# CONFIG_SND_SOC_CS35L34 is not set +# CONFIG_SND_SOC_CS35L35 is not set +# CONFIG_SND_SOC_CS35L36 is not set +# CONFIG_SND_SOC_CS42L42 is not set +# CONFIG_SND_SOC_CS42L51_I2C is not set +# CONFIG_SND_SOC_CS42L52 is not set +# CONFIG_SND_SOC_CS42L56 is not set +# CONFIG_SND_SOC_CS42L73 is not set +# CONFIG_SND_SOC_CS4265 is not set +# CONFIG_SND_SOC_CS4270 is not set +# CONFIG_SND_SOC_CS4271_I2C is not set +# CONFIG_SND_SOC_CS4271_SPI is not set +# CONFIG_SND_SOC_CS42XX8_I2C is not set +# CONFIG_SND_SOC_CS43130 is not set +# CONFIG_SND_SOC_CS4341 is not set +# CONFIG_SND_SOC_CS4349 is not set +# CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m +CONFIG_SND_SOC_DA7213=m +CONFIG_SND_SOC_DA7219=m +CONFIG_SND_SOC_DMIC=m +# CONFIG_SND_SOC_ES7134 is not set +# CONFIG_SND_SOC_ES7241 is not set +CONFIG_SND_SOC_ES8316=m +# CONFIG_SND_SOC_ES8328_I2C is not set +# CONFIG_SND_SOC_ES8328_SPI is not set +# CONFIG_SND_SOC_GTM601 is not set +CONFIG_SND_SOC_HDAC_HDMI=m +CONFIG_SND_SOC_HDAC_HDA=m +# CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_MAX98088 is not set +CONFIG_SND_SOC_MAX98090=m +CONFIG_SND_SOC_MAX98357A=m +# CONFIG_SND_SOC_MAX98504 is not set +# CONFIG_SND_SOC_MAX9867 is not set +CONFIG_SND_SOC_MAX98927=m +CONFIG_SND_SOC_MAX98373=m +# CONFIG_SND_SOC_MAX9860 is not set +# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set +# CONFIG_SND_SOC_PCM1681 is not set +# CONFIG_SND_SOC_PCM1789_I2C is not set +# CONFIG_SND_SOC_PCM179X_I2C is not set +# CONFIG_SND_SOC_PCM179X_SPI is not set +# CONFIG_SND_SOC_PCM186X_I2C is not set +# CONFIG_SND_SOC_PCM186X_SPI is not set +# CONFIG_SND_SOC_PCM3060_I2C is not set +# CONFIG_SND_SOC_PCM3060_SPI is not set +# CONFIG_SND_SOC_PCM3168A_I2C is not set +# CONFIG_SND_SOC_PCM3168A_SPI is not set +# CONFIG_SND_SOC_PCM512x_I2C is not set +# CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set +CONFIG_SND_SOC_RL6231=m +CONFIG_SND_SOC_RL6347A=m +CONFIG_SND_SOC_RT286=m +CONFIG_SND_SOC_RT298=m +CONFIG_SND_SOC_RT5514=m +CONFIG_SND_SOC_RT5514_SPI=m +# CONFIG_SND_SOC_RT5616 is not set +# CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5640=m +CONFIG_SND_SOC_RT5645=m +CONFIG_SND_SOC_RT5651=m +CONFIG_SND_SOC_RT5660=m +CONFIG_SND_SOC_RT5663=m +CONFIG_SND_SOC_RT5670=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m +CONFIG_SND_SOC_RT5682=m +# CONFIG_SND_SOC_SGTL5000 is not set +# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set +# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SPDIF is not set +# CONFIG_SND_SOC_SSM2305 is not set +# CONFIG_SND_SOC_SSM2602_SPI is not set +# CONFIG_SND_SOC_SSM2602_I2C is not set +CONFIG_SND_SOC_SSM4567=m +# CONFIG_SND_SOC_STA32X is not set +# CONFIG_SND_SOC_STA350 is not set +# CONFIG_SND_SOC_STI_SAS is not set +# CONFIG_SND_SOC_TAS2552 is not set +# CONFIG_SND_SOC_TAS5086 is not set +# CONFIG_SND_SOC_TAS571X is not set +# CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS6424 is not set +# CONFIG_SND_SOC_TDA7419 is not set +# CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320AIC23_I2C is not set +# CONFIG_SND_SOC_TLV320AIC23_SPI is not set +# CONFIG_SND_SOC_TLV320AIC31XX is not set +# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set +# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set +# CONFIG_SND_SOC_TLV320AIC3X is not set +CONFIG_SND_SOC_TS3A227E=m +# CONFIG_SND_SOC_TSCS42XX is not set +# CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set +# CONFIG_SND_SOC_WM8510 is not set +# CONFIG_SND_SOC_WM8523 is not set +# CONFIG_SND_SOC_WM8524 is not set +# CONFIG_SND_SOC_WM8580 is not set +# CONFIG_SND_SOC_WM8711 is not set +# CONFIG_SND_SOC_WM8728 is not set +# CONFIG_SND_SOC_WM8731 is not set +# CONFIG_SND_SOC_WM8737 is not set +# CONFIG_SND_SOC_WM8741 is not set +# CONFIG_SND_SOC_WM8750 is not set +# CONFIG_SND_SOC_WM8753 is not set +# CONFIG_SND_SOC_WM8770 is not set +# CONFIG_SND_SOC_WM8776 is not set +# CONFIG_SND_SOC_WM8782 is not set +# CONFIG_SND_SOC_WM8804_I2C is not set +# CONFIG_SND_SOC_WM8804_SPI is not set +# CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set +# CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8962 is not set +# CONFIG_SND_SOC_WM8974 is not set +# CONFIG_SND_SOC_WM8978 is not set +# CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_ZX_AUD96P22 is not set +# CONFIG_SND_SOC_MAX9759 is not set +# CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_NAU8540 is not set +# CONFIG_SND_SOC_NAU8810 is not set +# CONFIG_SND_SOC_NAU8822 is not set +CONFIG_SND_SOC_NAU8824=m +CONFIG_SND_SOC_NAU8825=m +# CONFIG_SND_SOC_TPA6130A2 is not set +# CONFIG_SND_SIMPLE_CARD is not set +CONFIG_SND_X86=y +CONFIG_HDMI_LPE_AUDIO=m +CONFIG_SND_SYNTH_EMUX=m +CONFIG_SND_XEN_FRONTEND=m +CONFIG_AC97_BUS=m + +# +# HID support +# +CONFIG_HID=y +CONFIG_HID_BATTERY_STRENGTH=y +CONFIG_HIDRAW=y +CONFIG_UHID=m +CONFIG_HID_GENERIC=y + +# +# Special HID drivers +# +CONFIG_HID_A4TECH=m +# CONFIG_HID_ACCUTOUCH is not set +CONFIG_HID_ACRUX=m +# CONFIG_HID_ACRUX_FF is not set +CONFIG_HID_APPLE=m +CONFIG_HID_APPLEIR=m +CONFIG_HID_ASUS=m +CONFIG_HID_AUREAL=m +CONFIG_HID_BELKIN=m +CONFIG_HID_BETOP_FF=m +# CONFIG_HID_BIGBEN_FF is not set +CONFIG_HID_CHERRY=m +CONFIG_HID_CHICONY=m +CONFIG_HID_CORSAIR=m +# CONFIG_HID_COUGAR is not set +# CONFIG_HID_MACALLY is not set +CONFIG_HID_PRODIKEYS=m +CONFIG_HID_CMEDIA=m +# CONFIG_HID_CP2112 is not set +CONFIG_HID_CYPRESS=m +CONFIG_HID_DRAGONRISE=m +# CONFIG_DRAGONRISE_FF is not set +# CONFIG_HID_EMS_FF is not set +CONFIG_HID_ELAN=m +CONFIG_HID_ELECOM=m +CONFIG_HID_ELO=m +CONFIG_HID_EZKEY=m +CONFIG_HID_GEMBIRD=m +CONFIG_HID_GFRM=m +CONFIG_HID_HOLTEK=m +# CONFIG_HOLTEK_FF is not set +CONFIG_HID_GT683R=m +CONFIG_HID_KEYTOUCH=m +CONFIG_HID_KYE=m +CONFIG_HID_UCLOGIC=m +CONFIG_HID_WALTOP=m +# CONFIG_HID_VIEWSONIC is not set +CONFIG_HID_GYRATION=m +CONFIG_HID_ICADE=m +CONFIG_HID_ITE=m +CONFIG_HID_JABRA=m +CONFIG_HID_TWINHAN=m +CONFIG_HID_KENSINGTON=m +CONFIG_HID_LCPOWER=m +CONFIG_HID_LED=m +CONFIG_HID_LENOVO=m +CONFIG_HID_LOGITECH=m +CONFIG_HID_LOGITECH_DJ=m +CONFIG_HID_LOGITECH_HIDPP=m +# CONFIG_LOGITECH_FF is not set +# CONFIG_LOGIRUMBLEPAD2_FF is not set +# CONFIG_LOGIG940_FF is not set +# CONFIG_LOGIWHEELS_FF is not set +CONFIG_HID_MAGICMOUSE=y +# CONFIG_HID_MALTRON is not set +# CONFIG_HID_MAYFLASH is not set +# CONFIG_HID_REDRAGON is not set +CONFIG_HID_MICROSOFT=m +CONFIG_HID_MONTEREY=m +CONFIG_HID_MULTITOUCH=m +CONFIG_HID_NTI=m +CONFIG_HID_NTRIG=y +CONFIG_HID_ORTEK=m +CONFIG_HID_PANTHERLORD=m +# CONFIG_PANTHERLORD_FF is not set +CONFIG_HID_PENMOUNT=m +CONFIG_HID_PETALYNX=m +CONFIG_HID_PICOLCD=m +CONFIG_HID_PICOLCD_FB=y +CONFIG_HID_PICOLCD_BACKLIGHT=y +CONFIG_HID_PICOLCD_LCD=y +CONFIG_HID_PICOLCD_LEDS=y +CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=m +CONFIG_HID_PRIMAX=m +# CONFIG_HID_RETRODE is not set +CONFIG_HID_ROCCAT=m +CONFIG_HID_SAITEK=m +CONFIG_HID_SAMSUNG=m +CONFIG_HID_SONY=m +CONFIG_SONY_FF=y +CONFIG_HID_SPEEDLINK=m +# CONFIG_HID_STEAM is not set +CONFIG_HID_STEELSERIES=m +CONFIG_HID_SUNPLUS=m +CONFIG_HID_RMI=m +CONFIG_HID_GREENASIA=m +# CONFIG_GREENASIA_FF is not set +CONFIG_HID_HYPERV_MOUSE=m +CONFIG_HID_SMARTJOYPLUS=m +# CONFIG_SMARTJOYPLUS_FF is not set +CONFIG_HID_TIVO=m +CONFIG_HID_TOPSEED=m +CONFIG_HID_THINGM=m +CONFIG_HID_THRUSTMASTER=m +# CONFIG_THRUSTMASTER_FF is not set +# CONFIG_HID_UDRAW_PS3 is not set +# CONFIG_HID_U2FZERO is not set +CONFIG_HID_WACOM=m +CONFIG_HID_WIIMOTE=m +CONFIG_HID_XINMO=m +CONFIG_HID_ZEROPLUS=m +# CONFIG_ZEROPLUS_FF is not set +CONFIG_HID_ZYDACRON=m +CONFIG_HID_SENSOR_HUB=y +CONFIG_HID_SENSOR_CUSTOM_SENSOR=m +CONFIG_HID_ALPS=m + +# +# USB HID support +# +CONFIG_USB_HID=y +CONFIG_HID_PID=y +CONFIG_USB_HIDDEV=y + +# +# I2C HID support +# +CONFIG_I2C_HID=m + +# +# Intel ISH HID support +# +CONFIG_INTEL_ISH_HID=m +# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set +CONFIG_USB_OHCI_LITTLE_ENDIAN=y +CONFIG_USB_SUPPORT=y +CONFIG_USB_COMMON=y +CONFIG_USB_ARCH_HAS_HCD=y +CONFIG_USB=y +CONFIG_USB_PCI=y +CONFIG_USB_ANNOUNCE_NEW_DEVICES=y + +# +# Miscellaneous USB options +# +CONFIG_USB_DEFAULT_PERSIST=y +# CONFIG_USB_DYNAMIC_MINORS is not set +# CONFIG_USB_OTG is not set +# CONFIG_USB_OTG_WHITELIST is not set +CONFIG_USB_LEDS_TRIGGER_USBPORT=m +CONFIG_USB_MON=y +CONFIG_USB_WUSB=m +CONFIG_USB_WUSB_CBAF=m +# CONFIG_USB_WUSB_CBAF_DEBUG is not set + +# +# USB Host Controller Drivers +# +# CONFIG_USB_C67X00_HCD is not set +CONFIG_USB_XHCI_HCD=y +CONFIG_USB_XHCI_DBGCAP=y +CONFIG_USB_XHCI_PCI=y +# CONFIG_USB_XHCI_PLATFORM is not set +CONFIG_USB_EHCI_HCD=y +CONFIG_USB_EHCI_ROOT_HUB_TT=y +CONFIG_USB_EHCI_TT_NEWSCHED=y +CONFIG_USB_EHCI_PCI=y +# CONFIG_USB_EHCI_HCD_PLATFORM is not set +# CONFIG_USB_OXU210HP_HCD is not set +# CONFIG_USB_ISP116X_HCD is not set +# CONFIG_USB_FOTG210_HCD is not set +# CONFIG_USB_MAX3421_HCD is not set +CONFIG_USB_OHCI_HCD=y +CONFIG_USB_OHCI_HCD_PCI=y +# CONFIG_USB_OHCI_HCD_PLATFORM is not set +CONFIG_USB_UHCI_HCD=y +# CONFIG_USB_U132_HCD is not set +# CONFIG_USB_SL811_HCD is not set +# CONFIG_USB_R8A66597_HCD is not set +# CONFIG_USB_WHCI_HCD is not set +CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HCD_BCMA is not set +# CONFIG_USB_HCD_TEST_MODE is not set + +# +# USB Device Class drivers +# +CONFIG_USB_ACM=m +CONFIG_USB_PRINTER=m +CONFIG_USB_WDM=m +CONFIG_USB_TMC=m + +# +# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may +# + +# +# also be needed; see USB_STORAGE Help for more info +# +CONFIG_USB_STORAGE=m +# CONFIG_USB_STORAGE_DEBUG is not set +CONFIG_USB_STORAGE_REALTEK=m +CONFIG_REALTEK_AUTOPM=y +CONFIG_USB_STORAGE_DATAFAB=m +CONFIG_USB_STORAGE_FREECOM=m +CONFIG_USB_STORAGE_ISD200=m +CONFIG_USB_STORAGE_USBAT=m +CONFIG_USB_STORAGE_SDDR09=m +CONFIG_USB_STORAGE_SDDR55=m +CONFIG_USB_STORAGE_JUMPSHOT=m +CONFIG_USB_STORAGE_ALAUDA=m +CONFIG_USB_STORAGE_ONETOUCH=m +CONFIG_USB_STORAGE_KARMA=m +CONFIG_USB_STORAGE_CYPRESS_ATACB=m +CONFIG_USB_STORAGE_ENE_UB6250=m +CONFIG_USB_UAS=m + +# +# USB Imaging devices +# +CONFIG_USB_MDC800=m +CONFIG_USB_MICROTEK=m +# CONFIG_USBIP_CORE is not set +# CONFIG_USB_MUSB_HDRC is not set +# CONFIG_USB_DWC3 is not set +# CONFIG_USB_DWC2 is not set +# CONFIG_USB_CHIPIDEA is not set +# CONFIG_USB_ISP1760 is not set + +# +# USB port drivers +# +CONFIG_USB_USS720=m +CONFIG_USB_SERIAL=y +CONFIG_USB_SERIAL_CONSOLE=y +CONFIG_USB_SERIAL_GENERIC=y +# CONFIG_USB_SERIAL_SIMPLE is not set +CONFIG_USB_SERIAL_AIRCABLE=m +CONFIG_USB_SERIAL_ARK3116=m +CONFIG_USB_SERIAL_BELKIN=m +CONFIG_USB_SERIAL_CH341=m +CONFIG_USB_SERIAL_WHITEHEAT=m +CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m +CONFIG_USB_SERIAL_CP210X=m +CONFIG_USB_SERIAL_CYPRESS_M8=m +CONFIG_USB_SERIAL_EMPEG=m +CONFIG_USB_SERIAL_FTDI_SIO=m +CONFIG_USB_SERIAL_VISOR=m +CONFIG_USB_SERIAL_IPAQ=m +CONFIG_USB_SERIAL_IR=m +CONFIG_USB_SERIAL_EDGEPORT=m +CONFIG_USB_SERIAL_EDGEPORT_TI=m +# CONFIG_USB_SERIAL_F81232 is not set +CONFIG_USB_SERIAL_F8153X=m +CONFIG_USB_SERIAL_GARMIN=m +CONFIG_USB_SERIAL_IPW=m +CONFIG_USB_SERIAL_IUU=m +CONFIG_USB_SERIAL_KEYSPAN_PDA=m +CONFIG_USB_SERIAL_KEYSPAN=m +CONFIG_USB_SERIAL_KLSI=m +CONFIG_USB_SERIAL_KOBIL_SCT=m +CONFIG_USB_SERIAL_MCT_U232=m +# CONFIG_USB_SERIAL_METRO is not set +CONFIG_USB_SERIAL_MOS7720=m +CONFIG_USB_SERIAL_MOS7715_PARPORT=y +CONFIG_USB_SERIAL_MOS7840=m +CONFIG_USB_SERIAL_MXUPORT=m +CONFIG_USB_SERIAL_NAVMAN=m +CONFIG_USB_SERIAL_PL2303=m +CONFIG_USB_SERIAL_OTI6858=m +CONFIG_USB_SERIAL_QCAUX=m +CONFIG_USB_SERIAL_QUALCOMM=m +CONFIG_USB_SERIAL_SPCP8X5=m +CONFIG_USB_SERIAL_SAFE=m +CONFIG_USB_SERIAL_SAFE_PADDED=y +CONFIG_USB_SERIAL_SIERRAWIRELESS=m +CONFIG_USB_SERIAL_SYMBOL=m +CONFIG_USB_SERIAL_TI=m +CONFIG_USB_SERIAL_CYBERJACK=m +CONFIG_USB_SERIAL_XIRCOM=m +CONFIG_USB_SERIAL_WWAN=m +CONFIG_USB_SERIAL_OPTION=m +CONFIG_USB_SERIAL_OMNINET=m +CONFIG_USB_SERIAL_OPTICON=m +CONFIG_USB_SERIAL_XSENS_MT=m +# CONFIG_USB_SERIAL_WISHBONE is not set +CONFIG_USB_SERIAL_SSU100=m +CONFIG_USB_SERIAL_QT2=m +CONFIG_USB_SERIAL_UPD78F0730=m +CONFIG_USB_SERIAL_DEBUG=m + +# +# USB Miscellaneous drivers +# +CONFIG_USB_EMI62=m +CONFIG_USB_EMI26=m +CONFIG_USB_ADUTUX=m +CONFIG_USB_SEVSEG=m +# CONFIG_USB_RIO500 is not set +CONFIG_USB_LEGOTOWER=m +CONFIG_USB_LCD=m +# CONFIG_USB_CYPRESS_CY7C63 is not set +# CONFIG_USB_CYTHERM is not set +CONFIG_USB_IDMOUSE=m +CONFIG_USB_FTDI_ELAN=m +CONFIG_USB_APPLEDISPLAY=m +CONFIG_USB_SISUSBVGA=m +CONFIG_USB_SISUSBVGA_CON=y +CONFIG_USB_LD=m +# CONFIG_USB_TRANCEVIBRATOR is not set +CONFIG_USB_IOWARRIOR=m +# CONFIG_USB_TEST is not set +# CONFIG_USB_EHSET_TEST_FIXTURE is not set +CONFIG_USB_ISIGHTFW=m +# CONFIG_USB_YUREX is not set +CONFIG_USB_EZUSB_FX2=m +# CONFIG_USB_HUB_USB251XB is not set +CONFIG_USB_HSIC_USB3503=m +# CONFIG_USB_HSIC_USB4604 is not set +# CONFIG_USB_LINK_LAYER_TEST is not set +# CONFIG_USB_CHAOSKEY is not set +CONFIG_USB_ATM=m +CONFIG_USB_SPEEDTOUCH=m +CONFIG_USB_CXACRU=m +CONFIG_USB_UEAGLEATM=m +CONFIG_USB_XUSBATM=m + +# +# USB Physical Layer drivers +# +# CONFIG_NOP_USB_XCEIV is not set +# CONFIG_USB_GPIO_VBUS is not set +# CONFIG_USB_ISP1301 is not set +# CONFIG_USB_GADGET is not set +CONFIG_TYPEC=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_UCSI=y +CONFIG_UCSI_ACPI=y +CONFIG_TYPEC_TPS6598X=m + +# +# USB Type-C Multiplexer/DeMultiplexer Switch support +# +CONFIG_TYPEC_MUX_PI3USB30532=m + +# +# USB Type-C Alternate Mode drivers +# +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_USB_ROLES_INTEL_XHCI=y +CONFIG_USB_LED_TRIG=y +# CONFIG_USB_ULPI_BUS is not set +CONFIG_USB_ROLE_SWITCH=y +CONFIG_UWB=m +CONFIG_UWB_HWA=m +CONFIG_UWB_WHCI=m +CONFIG_UWB_I1480U=m +CONFIG_MMC=m +CONFIG_MMC_BLOCK=m +CONFIG_MMC_BLOCK_MINORS=8 +CONFIG_SDIO_UART=m +# CONFIG_MMC_TEST is not set + +# +# MMC/SD/SDIO Host Controller Drivers +# +# CONFIG_MMC_DEBUG is not set +CONFIG_MMC_SDHCI=m +CONFIG_MMC_SDHCI_PCI=m +CONFIG_MMC_RICOH_MMC=y +CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_PLTFM=m +# CONFIG_MMC_SDHCI_F_SDH30 is not set +# CONFIG_MMC_WBSD is not set +CONFIG_MMC_TIFM_SD=m +# CONFIG_MMC_SPI is not set +CONFIG_MMC_CB710=m +CONFIG_MMC_VIA_SDMMC=m +CONFIG_MMC_VUB300=m +CONFIG_MMC_USHC=m +# CONFIG_MMC_USDHI6ROL0 is not set +CONFIG_MMC_REALTEK_PCI=m +CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_CQHCI=m +# CONFIG_MMC_TOSHIBA_PCI is not set +# CONFIG_MMC_MTK is not set +# CONFIG_MMC_SDHCI_XENON is not set +CONFIG_MEMSTICK=m +# CONFIG_MEMSTICK_DEBUG is not set + +# +# MemoryStick drivers +# +# CONFIG_MEMSTICK_UNSAFE_RESUME is not set +CONFIG_MSPRO_BLOCK=m +# CONFIG_MS_BLOCK is not set + +# +# MemoryStick Host Controller Drivers +# +CONFIG_MEMSTICK_TIFM_MS=m +CONFIG_MEMSTICK_JMICRON_38X=m +CONFIG_MEMSTICK_R592=m +CONFIG_MEMSTICK_REALTEK_PCI=m +CONFIG_MEMSTICK_REALTEK_USB=m +CONFIG_NEW_LEDS=y +CONFIG_LEDS_CLASS=y +# CONFIG_LEDS_CLASS_FLASH is not set +# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set + +# +# LED drivers +# +# CONFIG_LEDS_APU is not set +CONFIG_LEDS_LM3530=m +# CONFIG_LEDS_LM3642 is not set +CONFIG_LEDS_PCA9532=m +CONFIG_LEDS_PCA9532_GPIO=y +CONFIG_LEDS_GPIO=m +CONFIG_LEDS_LP3944=m +# CONFIG_LEDS_LP3952 is not set +CONFIG_LEDS_LP55XX_COMMON=m +CONFIG_LEDS_LP5521=m +CONFIG_LEDS_LP5523=m +CONFIG_LEDS_LP5562=m +# CONFIG_LEDS_LP8501 is not set +CONFIG_LEDS_CLEVO_MAIL=m +# CONFIG_LEDS_PCA955X is not set +# CONFIG_LEDS_PCA963X is not set +# CONFIG_LEDS_DAC124S085 is not set +# CONFIG_LEDS_PWM is not set +# CONFIG_LEDS_BD2802 is not set +CONFIG_LEDS_INTEL_SS4200=m +CONFIG_LEDS_LT3593=m +# CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TLC591XX is not set +# CONFIG_LEDS_LM355x is not set + +# +# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM) +# +CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_MLXCPLD=m +# CONFIG_LEDS_MLXREG is not set +# CONFIG_LEDS_USER is not set +# CONFIG_LEDS_NIC78BX is not set + +# +# LED Triggers +# +CONFIG_LEDS_TRIGGERS=y +CONFIG_LEDS_TRIGGER_TIMER=m +CONFIG_LEDS_TRIGGER_ONESHOT=m +CONFIG_LEDS_TRIGGER_DISK=y +# CONFIG_LEDS_TRIGGER_MTD is not set +CONFIG_LEDS_TRIGGER_HEARTBEAT=m +CONFIG_LEDS_TRIGGER_BACKLIGHT=m +# CONFIG_LEDS_TRIGGER_CPU is not set +# CONFIG_LEDS_TRIGGER_ACTIVITY is not set +CONFIG_LEDS_TRIGGER_GPIO=m +CONFIG_LEDS_TRIGGER_DEFAULT_ON=m + +# +# iptables trigger is under Netfilter config (LED target) +# +CONFIG_LEDS_TRIGGER_TRANSIENT=m +CONFIG_LEDS_TRIGGER_CAMERA=m +# CONFIG_LEDS_TRIGGER_PANIC is not set +# CONFIG_LEDS_TRIGGER_NETDEV is not set +# CONFIG_LEDS_TRIGGER_PATTERN is not set +CONFIG_LEDS_TRIGGER_AUDIO=m +# CONFIG_ACCESSIBILITY is not set +CONFIG_INFINIBAND=m +CONFIG_INFINIBAND_USER_MAD=m +CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set +CONFIG_INFINIBAND_USER_MEM=y +CONFIG_INFINIBAND_ON_DEMAND_PAGING=y +CONFIG_INFINIBAND_ADDR_TRANS=y +CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y +# CONFIG_INFINIBAND_MTHCA is not set +# CONFIG_INFINIBAND_QIB is not set +CONFIG_INFINIBAND_CXGB4=m +# CONFIG_INFINIBAND_EFA is not set +CONFIG_INFINIBAND_I40IW=m +CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_INFINIBAND=m +# CONFIG_INFINIBAND_OCRDMA is not set +CONFIG_INFINIBAND_VMWARE_PVRDMA=m +CONFIG_INFINIBAND_USNIC=m +CONFIG_INFINIBAND_BNXT_RE=m +CONFIG_INFINIBAND_HFI1=m +# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set +# CONFIG_SDMA_VERBOSITY is not set +CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_RDMAVT=m +CONFIG_RDMA_RXE=m +CONFIG_RDMA_SIW=m +CONFIG_INFINIBAND_IPOIB=m +CONFIG_INFINIBAND_IPOIB_CM=y +CONFIG_INFINIBAND_IPOIB_DEBUG=y +# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set +CONFIG_INFINIBAND_SRP=m +CONFIG_INFINIBAND_SRPT=m +CONFIG_INFINIBAND_ISER=m +CONFIG_INFINIBAND_ISERT=m +CONFIG_INFINIBAND_OPA_VNIC=m +CONFIG_EDAC_ATOMIC_SCRUB=y +CONFIG_EDAC_SUPPORT=y +CONFIG_EDAC=y +CONFIG_EDAC_LEGACY_SYSFS=y +# CONFIG_EDAC_DEBUG is not set +CONFIG_EDAC_DECODE_MCE=m +CONFIG_EDAC_GHES=y +CONFIG_EDAC_AMD64=m +# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set +CONFIG_EDAC_E752X=m +CONFIG_EDAC_I82975X=m +CONFIG_EDAC_I3000=m +CONFIG_EDAC_I3200=m +CONFIG_EDAC_IE31200=m +CONFIG_EDAC_X38=m +CONFIG_EDAC_I5400=m +CONFIG_EDAC_I7CORE=m +CONFIG_EDAC_I5000=m +CONFIG_EDAC_I5100=m +CONFIG_EDAC_I7300=m +CONFIG_EDAC_SBRIDGE=m +CONFIG_EDAC_SKX=m +CONFIG_EDAC_I10NM=m +CONFIG_EDAC_PND2=m +CONFIG_RTC_LIB=y +CONFIG_RTC_MC146818_LIB=y +CONFIG_RTC_CLASS=y +CONFIG_RTC_HCTOSYS=y +CONFIG_RTC_HCTOSYS_DEVICE="rtc0" +# CONFIG_RTC_SYSTOHC is not set +# CONFIG_RTC_DEBUG is not set +CONFIG_RTC_NVMEM=y + +# +# RTC interfaces +# +CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_INTF_PROC=y +CONFIG_RTC_INTF_DEV=y +# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set +# CONFIG_RTC_DRV_TEST is not set + +# +# I2C RTC drivers +# +# CONFIG_RTC_DRV_ABB5ZES3 is not set +# CONFIG_RTC_DRV_ABX80X is not set +CONFIG_RTC_DRV_DS1307=m +# CONFIG_RTC_DRV_DS1307_HWMON is not set +# CONFIG_RTC_DRV_DS1307_CENTURY is not set +CONFIG_RTC_DRV_DS1374=m +# CONFIG_RTC_DRV_DS1374_WDT is not set +CONFIG_RTC_DRV_DS1672=m +CONFIG_RTC_DRV_MAX6900=m +CONFIG_RTC_DRV_RS5C372=m +CONFIG_RTC_DRV_ISL1208=m +CONFIG_RTC_DRV_ISL12022=m +CONFIG_RTC_DRV_X1205=m +CONFIG_RTC_DRV_PCF8523=m +# CONFIG_RTC_DRV_PCF85063 is not set +# CONFIG_RTC_DRV_PCF85363 is not set +CONFIG_RTC_DRV_PCF8563=m +CONFIG_RTC_DRV_PCF8583=m +CONFIG_RTC_DRV_M41T80=m +CONFIG_RTC_DRV_M41T80_WDT=y +CONFIG_RTC_DRV_BQ32K=m +# CONFIG_RTC_DRV_S35390A is not set +CONFIG_RTC_DRV_FM3130=m +# CONFIG_RTC_DRV_RX8010 is not set +CONFIG_RTC_DRV_RX8581=m +CONFIG_RTC_DRV_RX8025=m +CONFIG_RTC_DRV_EM3027=m +# CONFIG_RTC_DRV_RV8803 is not set + +# +# SPI RTC drivers +# +# CONFIG_RTC_DRV_M41T93 is not set +# CONFIG_RTC_DRV_M41T94 is not set +# CONFIG_RTC_DRV_DS1302 is not set +# CONFIG_RTC_DRV_DS1305 is not set +# CONFIG_RTC_DRV_DS1343 is not set +# CONFIG_RTC_DRV_DS1347 is not set +# CONFIG_RTC_DRV_DS1390 is not set +# CONFIG_RTC_DRV_MAX6916 is not set +# CONFIG_RTC_DRV_R9701 is not set +CONFIG_RTC_DRV_RX4581=m +# CONFIG_RTC_DRV_RX6110 is not set +# CONFIG_RTC_DRV_RS5C348 is not set +# CONFIG_RTC_DRV_MAX6902 is not set +# CONFIG_RTC_DRV_PCF2123 is not set +# CONFIG_RTC_DRV_MCP795 is not set +CONFIG_RTC_I2C_AND_SPI=y + +# +# SPI and I2C RTC drivers +# +CONFIG_RTC_DRV_DS3232=m +CONFIG_RTC_DRV_DS3232_HWMON=y +# CONFIG_RTC_DRV_PCF2127 is not set +CONFIG_RTC_DRV_RV3029C2=m +# CONFIG_RTC_DRV_RV3029_HWMON is not set + +# +# Platform RTC drivers +# +CONFIG_RTC_DRV_CMOS=y +CONFIG_RTC_DRV_DS1286=m +CONFIG_RTC_DRV_DS1511=m +CONFIG_RTC_DRV_DS1553=m +# CONFIG_RTC_DRV_DS1685_FAMILY is not set +CONFIG_RTC_DRV_DS1742=m +CONFIG_RTC_DRV_DS2404=m +CONFIG_RTC_DRV_STK17TA8=m +# CONFIG_RTC_DRV_M48T86 is not set +CONFIG_RTC_DRV_M48T35=m +CONFIG_RTC_DRV_M48T59=m +CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_BQ4802=m +CONFIG_RTC_DRV_RP5C01=m +CONFIG_RTC_DRV_V3020=m + +# +# on-CPU RTC drivers +# +# CONFIG_RTC_DRV_FTRTC010 is not set + +# +# HID Sensor RTC drivers +# +# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set +CONFIG_DMADEVICES=y +# CONFIG_DMADEVICES_DEBUG is not set + +# +# DMA Devices +# +CONFIG_DMA_ENGINE=y +CONFIG_DMA_VIRTUAL_CHANNELS=y +CONFIG_DMA_ACPI=y +# CONFIG_ALTERA_MSGDMA is not set +CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IOATDMA=m +# CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_HIDMA is not set +CONFIG_DW_DMAC_CORE=y +CONFIG_DW_DMAC=m +CONFIG_DW_DMAC_PCI=y +CONFIG_HSU_DMA=y + +# +# DMA Clients +# +CONFIG_ASYNC_TX_DMA=y +CONFIG_DMATEST=m +CONFIG_DMA_ENGINE_RAID=y + +# +# DMABUF options +# +CONFIG_SYNC_FILE=y +# CONFIG_SW_SYNC is not set +# CONFIG_UDMABUF is not set +CONFIG_DCA=m +# CONFIG_AUXDISPLAY is not set +# CONFIG_PANEL is not set +CONFIG_UIO=m +CONFIG_UIO_CIF=m +CONFIG_UIO_PDRV_GENIRQ=m +# CONFIG_UIO_DMEM_GENIRQ is not set +CONFIG_UIO_AEC=m +CONFIG_UIO_SERCOS3=m +CONFIG_UIO_PCI_GENERIC=m +# CONFIG_UIO_NETX is not set +# CONFIG_UIO_PRUSS is not set +# CONFIG_UIO_MF624 is not set +CONFIG_UIO_HV_GENERIC=m +CONFIG_VFIO_IOMMU_TYPE1=m +CONFIG_VFIO_VIRQFD=m +CONFIG_VFIO=m +CONFIG_VFIO_NOIOMMU=y +CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_VGA=y +CONFIG_VFIO_PCI_MMAP=y +CONFIG_VFIO_PCI_INTX=y +# CONFIG_VFIO_PCI_IGD is not set +CONFIG_VFIO_MDEV=m +CONFIG_VFIO_MDEV_DEVICE=m +CONFIG_IRQ_BYPASS_MANAGER=m +# CONFIG_VIRT_DRIVERS is not set +CONFIG_VIRTIO=y +CONFIG_VIRTIO_MENU=y +CONFIG_VIRTIO_PCI=y +CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_BALLOON=m +CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_MMIO is not set + +# +# Microsoft Hyper-V guest support +# +CONFIG_HYPERV=m +CONFIG_HYPERV_TSCPAGE=y +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_BALLOON=m + +# +# Xen driver support +# +# CONFIG_XEN_BALLOON is not set +CONFIG_XEN_DEV_EVTCHN=m +CONFIG_XENFS=m +CONFIG_XEN_COMPAT_XENFS=y +CONFIG_XEN_SYS_HYPERVISOR=y +CONFIG_XEN_XENBUS_FRONTEND=y +# CONFIG_XEN_GNTDEV is not set +# CONFIG_XEN_GRANT_DEV_ALLOC is not set +CONFIG_SWIOTLB_XEN=y +CONFIG_XEN_TMEM=m +# CONFIG_XEN_PVCALLS_FRONTEND is not set +CONFIG_XEN_PRIVCMD=m +CONFIG_XEN_EFI=y +CONFIG_XEN_AUTO_XLATE=y +CONFIG_XEN_ACPI=y +CONFIG_XEN_FRONT_PGDIR_SHBUF=m +# CONFIG_STAGING is not set +CONFIG_X86_PLATFORM_DEVICES=y +CONFIG_ACER_WMI=m +# CONFIG_ACER_WIRELESS is not set +CONFIG_ACERHDF=m +# CONFIG_ALIENWARE_WMI is not set +CONFIG_ASUS_LAPTOP=m +CONFIG_DELL_SMBIOS=m +CONFIG_DELL_SMBIOS_WMI=y +# CONFIG_DELL_SMBIOS_SMM is not set +CONFIG_DELL_LAPTOP=m +CONFIG_DELL_WMI=m +CONFIG_DELL_WMI_DESCRIPTOR=m +CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_LED=m +CONFIG_DELL_SMO8800=m +CONFIG_DELL_RBTN=m +CONFIG_FUJITSU_LAPTOP=m +CONFIG_FUJITSU_TABLET=m +CONFIG_AMILO_RFKILL=m +# CONFIG_GPD_POCKET_FAN is not set +CONFIG_HP_ACCEL=m +CONFIG_HP_WIRELESS=m +CONFIG_HP_WMI=m +CONFIG_MSI_LAPTOP=m +CONFIG_PANASONIC_LAPTOP=m +CONFIG_COMPAL_LAPTOP=m +CONFIG_SONY_LAPTOP=m +CONFIG_SONYPI_COMPAT=y +CONFIG_IDEAPAD_LAPTOP=m +# CONFIG_SURFACE3_WMI is not set +CONFIG_THINKPAD_ACPI=m +CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y +# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set +# CONFIG_THINKPAD_ACPI_DEBUG is not set +# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set +CONFIG_THINKPAD_ACPI_VIDEO=y +CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y +CONFIG_SENSORS_HDAPS=m +# CONFIG_INTEL_MENLOW is not set +CONFIG_EEEPC_LAPTOP=m +CONFIG_ASUS_WMI=m +CONFIG_ASUS_NB_WMI=m +CONFIG_EEEPC_WMI=m +# CONFIG_ASUS_WIRELESS is not set +CONFIG_ACPI_WMI=m +CONFIG_WMI_BMOF=m +CONFIG_INTEL_WMI_THUNDERBOLT=m +CONFIG_MSI_WMI=m +# CONFIG_PEAQ_WMI is not set +CONFIG_TOPSTAR_LAPTOP=m +# CONFIG_ACPI_TOSHIBA is not set +CONFIG_TOSHIBA_BT_RFKILL=m +# CONFIG_TOSHIBA_HAPS is not set +# CONFIG_TOSHIBA_WMI is not set +CONFIG_ACPI_CMPC=m +# CONFIG_INTEL_INT0002_VGPIO is not set +CONFIG_INTEL_HID_EVENT=m +CONFIG_INTEL_VBTN=m +CONFIG_INTEL_IPS=m +CONFIG_INTEL_PMC_CORE=m +# CONFIG_IBM_RTL is not set +CONFIG_SAMSUNG_LAPTOP=m +CONFIG_MXM_WMI=m +CONFIG_INTEL_OAKTRAIL=m +CONFIG_SAMSUNG_Q10=m +CONFIG_APPLE_GMUX=m +CONFIG_INTEL_RST=m +# CONFIG_INTEL_SMARTCONNECT is not set +CONFIG_PVPANIC=y +# CONFIG_INTEL_PMC_IPC is not set +# CONFIG_SURFACE_PRO3_BUTTON is not set +# CONFIG_SURFACE_3_BUTTON is not set +# CONFIG_INTEL_PUNIT_IPC is not set +CONFIG_MLX_PLATFORM=m +CONFIG_INTEL_TURBO_MAX_3=y +# CONFIG_I2C_MULTI_INSTANTIATE is not set + +# +# Intel Speed Select Technology interface support +# +# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set +CONFIG_PMC_ATOM=y +# CONFIG_CHROME_PLATFORMS is not set +CONFIG_MELLANOX_PLATFORM=y +CONFIG_MLXREG_HOTPLUG=m +CONFIG_CLKDEV_LOOKUP=y +CONFIG_HAVE_CLK_PREPARE=y +CONFIG_COMMON_CLK=y + +# +# Common Clock Framework +# +# CONFIG_COMMON_CLK_SI5351 is not set +# CONFIG_COMMON_CLK_SI544 is not set +# CONFIG_COMMON_CLK_CDCE706 is not set +# CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_PWM is not set +CONFIG_HWSPINLOCK=y + +# +# Clock Source drivers +# +CONFIG_CLKEVT_I8253=y +CONFIG_I8253_LOCK=y +CONFIG_CLKBLD_I8253=y +CONFIG_MAILBOX=y +CONFIG_PCC=y +# CONFIG_ALTERA_MBOX is not set +CONFIG_IOMMU_IOVA=y +CONFIG_IOMMU_API=y +CONFIG_IOMMU_SUPPORT=y + +# +# Generic IOMMU Pagetable Support +# +# CONFIG_IOMMU_DEBUGFS is not set +CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y +CONFIG_AMD_IOMMU=y +CONFIG_AMD_IOMMU_V2=m +CONFIG_DMAR_TABLE=y +CONFIG_INTEL_IOMMU=y +# CONFIG_INTEL_IOMMU_SVM is not set +# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_IRQ_REMAP=y +CONFIG_HYPERV_IOMMU=y + +# +# Remoteproc drivers +# +# CONFIG_REMOTEPROC is not set + +# +# Rpmsg drivers +# +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set +# CONFIG_SOUNDWIRE is not set + +# +# SOC (System On Chip) specific Drivers +# + +# +# Amlogic SoC drivers +# + +# +# Broadcom SoC drivers +# + +# +# i.MX SoC drivers +# + +# +# Qualcomm SoC drivers +# +# CONFIG_SOC_TI is not set + +# +# Xilinx SoC drivers +# +# CONFIG_XILINX_VCU is not set +# CONFIG_PM_DEVFREQ is not set +# CONFIG_EXTCON is not set +# CONFIG_MEMORY is not set +CONFIG_IIO=m +CONFIG_IIO_BUFFER=y +# CONFIG_IIO_BUFFER_CB is not set +# CONFIG_IIO_BUFFER_HW_CONSUMER is not set +CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_TRIGGERED_BUFFER=m +# CONFIG_IIO_CONFIGFS is not set +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set + +# +# Accelerometers +# +# CONFIG_ADIS16201 is not set +# CONFIG_ADIS16209 is not set +# CONFIG_ADXL345_I2C is not set +# CONFIG_ADXL345_SPI is not set +# CONFIG_BMA180 is not set +# CONFIG_BMA220 is not set +# CONFIG_BMC150_ACCEL is not set +# CONFIG_DA280 is not set +# CONFIG_DA311 is not set +# CONFIG_DMARD09 is not set +# CONFIG_DMARD10 is not set +CONFIG_HID_SENSOR_ACCEL_3D=m +# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +# CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_KXSD9 is not set +# CONFIG_KXCJK1013 is not set +# CONFIG_MC3230 is not set +# CONFIG_MMA7455_I2C is not set +# CONFIG_MMA7455_SPI is not set +# CONFIG_MMA7660 is not set +# CONFIG_MMA8452 is not set +# CONFIG_MMA9551 is not set +# CONFIG_MMA9553 is not set +# CONFIG_MXC4005 is not set +# CONFIG_MXC6255 is not set +# CONFIG_SCA3000 is not set +# CONFIG_STK8312 is not set +# CONFIG_STK8BA50 is not set + +# +# Analog to digital converters +# +# CONFIG_AD7266 is not set +# CONFIG_AD7291 is not set +# CONFIG_AD7298 is not set +# CONFIG_AD7476 is not set +# CONFIG_AD7766 is not set +# CONFIG_AD7791 is not set +# CONFIG_AD7793 is not set +# CONFIG_AD7887 is not set +# CONFIG_AD7923 is not set +# CONFIG_AD799X is not set +# CONFIG_HI8435 is not set +# CONFIG_HX711 is not set +# CONFIG_INA2XX_ADC is not set +# CONFIG_LTC2471 is not set +# CONFIG_LTC2485 is not set +# CONFIG_LTC2497 is not set +# CONFIG_MAX1027 is not set +# CONFIG_MAX11100 is not set +# CONFIG_MAX1118 is not set +# CONFIG_MAX1363 is not set +# CONFIG_MAX9611 is not set +# CONFIG_MCP320X is not set +# CONFIG_MCP3422 is not set +# CONFIG_NAU7802 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_TI_ADC0832 is not set +# CONFIG_TI_ADC084S021 is not set +# CONFIG_TI_ADC12138 is not set +# CONFIG_TI_ADC108S102 is not set +# CONFIG_TI_ADC128S052 is not set +# CONFIG_TI_ADC161S626 is not set +# CONFIG_TI_ADS1015 is not set +# CONFIG_TI_ADS7950 is not set +# CONFIG_TI_TLC4541 is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Analog Front Ends +# + +# +# Amplifiers +# +# CONFIG_AD8366 is not set + +# +# Chemical Sensors +# +# CONFIG_ATLAS_PH_SENSOR is not set +# CONFIG_CCS811 is not set +# CONFIG_IAQCORE is not set +# CONFIG_VZ89X is not set + +# +# Hid Sensor IIO Common +# +CONFIG_HID_SENSOR_IIO_COMMON=m +CONFIG_HID_SENSOR_IIO_TRIGGER=m + +# +# SSP Sensor Common +# +# CONFIG_IIO_SSP_SENSORHUB is not set + +# +# Counters +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5360 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5421 is not set +# CONFIG_AD5446 is not set +# CONFIG_AD5449 is not set +# CONFIG_AD5592R is not set +# CONFIG_AD5593R is not set +# CONFIG_AD5504 is not set +# CONFIG_AD5624R_SPI is not set +# CONFIG_LTC2632 is not set +# CONFIG_AD5686_SPI is not set +# CONFIG_AD5696_I2C is not set +# CONFIG_AD5755 is not set +# CONFIG_AD5761 is not set +# CONFIG_AD5764 is not set +# CONFIG_AD5791 is not set +# CONFIG_AD7303 is not set +# CONFIG_AD8801 is not set +# CONFIG_DS4424 is not set +# CONFIG_M62332 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set +# CONFIG_MCP4922 is not set +# CONFIG_TI_DAC082S085 is not set +# CONFIG_TI_DAC5571 is not set + +# +# IIO dummy driver +# + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# +# CONFIG_AD9523 is not set + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# +# CONFIG_ADF4350 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16080 is not set +# CONFIG_ADIS16130 is not set +# CONFIG_ADIS16136 is not set +# CONFIG_ADIS16260 is not set +# CONFIG_ADXRS450 is not set +# CONFIG_BMG160 is not set +CONFIG_HID_SENSOR_GYRO_3D=m +# CONFIG_MPU3050_I2C is not set +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Health Sensors +# + +# +# Heart Rate Monitors +# +# CONFIG_AFE4403 is not set +# CONFIG_AFE4404 is not set +# CONFIG_MAX30100 is not set +# CONFIG_MAX30102 is not set + +# +# Humidity sensors +# +# CONFIG_AM2315 is not set +# CONFIG_DHT11 is not set +# CONFIG_HDC100X is not set +CONFIG_HID_SENSOR_HUMIDITY=m +# CONFIG_HTS221 is not set +# CONFIG_HTU21 is not set +# CONFIG_SI7005 is not set +# CONFIG_SI7020 is not set + +# +# Inertial measurement units +# +# CONFIG_ADIS16400 is not set +# CONFIG_ADIS16480 is not set +# CONFIG_BMI160_I2C is not set +# CONFIG_BMI160_SPI is not set +# CONFIG_KMX61 is not set +# CONFIG_INV_MPU6050_I2C is not set +# CONFIG_INV_MPU6050_SPI is not set +# CONFIG_IIO_ST_LSM6DSX is not set + +# +# Light sensors +# +# CONFIG_ACPI_ALS is not set +# CONFIG_ADJD_S311 is not set +# CONFIG_AL3320A is not set +# CONFIG_APDS9300 is not set +# CONFIG_APDS9960 is not set +# CONFIG_BH1750 is not set +# CONFIG_BH1780 is not set +# CONFIG_CM32181 is not set +# CONFIG_CM3232 is not set +# CONFIG_CM3323 is not set +# CONFIG_CM36651 is not set +# CONFIG_GP2AP020A00F is not set +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_ISL29125 is not set +CONFIG_HID_SENSOR_ALS=m +CONFIG_HID_SENSOR_PROX=m +# CONFIG_JSA1212 is not set +# CONFIG_RPR0521 is not set +# CONFIG_LTR501 is not set +# CONFIG_LV0104CS is not set +# CONFIG_MAX44000 is not set +# CONFIG_OPT3001 is not set +# CONFIG_PA12203001 is not set +# CONFIG_SI1145 is not set +# CONFIG_STK3310 is not set +# CONFIG_ST_UVIS25 is not set +# CONFIG_TCS3414 is not set +# CONFIG_TCS3472 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2772 is not set +# CONFIG_TSL4531 is not set +# CONFIG_US5182D is not set +# CONFIG_VCNL4000 is not set +# CONFIG_VEML6070 is not set +# CONFIG_VL6180 is not set +# CONFIG_ZOPT2201 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_AK09911 is not set +# CONFIG_BMC150_MAGN_I2C is not set +# CONFIG_BMC150_MAGN_SPI is not set +# CONFIG_MAG3110 is not set +CONFIG_HID_SENSOR_MAGNETOMETER_3D=m +# CONFIG_MMC35240 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set +# CONFIG_SENSORS_HMC5843_I2C is not set +# CONFIG_SENSORS_HMC5843_SPI is not set + +# +# Multiplexers +# + +# +# Inclinometer sensors +# +CONFIG_HID_SENSOR_INCLINOMETER_3D=m +CONFIG_HID_SENSOR_DEVICE_ROTATION=m + +# +# Triggers - standalone +# +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set + +# +# Digital potentiometers +# +# CONFIG_AD5272 is not set +# CONFIG_DS1803 is not set +# CONFIG_MAX5481 is not set +# CONFIG_MAX5487 is not set +# CONFIG_MCP4018 is not set +# CONFIG_MCP4131 is not set +# CONFIG_MCP4531 is not set +# CONFIG_TPL0102 is not set + +# +# Digital potentiostats +# +# CONFIG_LMP91000 is not set + +# +# Pressure sensors +# +# CONFIG_ABP060MG is not set +# CONFIG_BMP280 is not set +CONFIG_HID_SENSOR_PRESS=m +# CONFIG_HP03 is not set +# CONFIG_MPL115_I2C is not set +# CONFIG_MPL115_SPI is not set +# CONFIG_MPL3115 is not set +# CONFIG_MS5611 is not set +# CONFIG_MS5637 is not set +# CONFIG_IIO_ST_PRESS is not set +# CONFIG_T5403 is not set +# CONFIG_HP206C is not set +# CONFIG_ZPA2326 is not set + +# +# Lightning sensors +# +# CONFIG_AS3935 is not set + +# +# Proximity and distance sensors +# +# CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_RFD77402 is not set +# CONFIG_SRF04 is not set +# CONFIG_SX9500 is not set +# CONFIG_SRF08 is not set + +# +# Resolver to digital converters +# +# CONFIG_AD2S1200 is not set + +# +# Temperature sensors +# +# CONFIG_MAXIM_THERMOCOUPLE is not set +CONFIG_HID_SENSOR_TEMP=m +# CONFIG_MLX90614 is not set +# CONFIG_MLX90632 is not set +# CONFIG_TMP006 is not set +# CONFIG_TMP007 is not set +# CONFIG_TSYS01 is not set +# CONFIG_TSYS02D is not set +CONFIG_NTB=m +# CONFIG_NTB_AMD is not set +# CONFIG_NTB_IDT is not set +# CONFIG_NTB_INTEL is not set +# CONFIG_NTB_SWITCHTEC is not set +# CONFIG_NTB_PINGPONG is not set +# CONFIG_NTB_TOOL is not set +# CONFIG_NTB_PERF is not set +# CONFIG_NTB_TRANSPORT is not set +# CONFIG_VME_BUS is not set +CONFIG_PWM=y +CONFIG_PWM_SYSFS=y +CONFIG_PWM_LPSS=m +CONFIG_PWM_LPSS_PCI=m +CONFIG_PWM_LPSS_PLATFORM=m +# CONFIG_PWM_PCA9685 is not set + +# +# IRQ chip support +# +CONFIG_ARM_GIC_MAX_NR=1 +# CONFIG_IPACK_BUS is not set +# CONFIG_RESET_CONTROLLER is not set +# CONFIG_FMC is not set + +# +# PHY Subsystem +# +# CONFIG_GENERIC_PHY is not set +# CONFIG_BCM_KONA_USB2_PHY is not set +# CONFIG_PHY_PXA_28NM_HSIC is not set +# CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_CPCAP_USB is not set +CONFIG_POWERCAP=y +CONFIG_INTEL_RAPL_CORE=m +CONFIG_INTEL_RAPL=m +# CONFIG_MCB is not set + +# +# Performance monitor support +# +CONFIG_RAS=y +# CONFIG_RAS_CEC is not set +CONFIG_THUNDERBOLT=y + +# +# Android +# +# CONFIG_ANDROID is not set +CONFIG_LIBNVDIMM=m +CONFIG_BLK_DEV_PMEM=m +CONFIG_ND_BLK=m +CONFIG_ND_CLAIM=y +CONFIG_ND_BTT=m +CONFIG_BTT=y +CONFIG_ND_PFN=m +CONFIG_NVDIMM_PFN=y +CONFIG_NVDIMM_DAX=y +CONFIG_NVDIMM_KEYS=y +CONFIG_DAX_DRIVER=y +CONFIG_DAX=y +CONFIG_DEV_DAX=m +CONFIG_DEV_DAX_PMEM=m +CONFIG_DEV_DAX_PMEM_COMPAT=m +CONFIG_NVMEM=y + +# +# HW tracing support +# +CONFIG_STM=m +CONFIG_STM_DUMMY=m +CONFIG_STM_SOURCE_CONSOLE=m +CONFIG_STM_SOURCE_HEARTBEAT=m +CONFIG_STM_SOURCE_FTRACE=m +CONFIG_INTEL_TH=m +CONFIG_INTEL_TH_PCI=m +CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_TH_GTH=m +CONFIG_INTEL_TH_STH=m +CONFIG_INTEL_TH_MSU=m +CONFIG_INTEL_TH_PTI=m +# CONFIG_INTEL_TH_DEBUG is not set +# CONFIG_FPGA is not set +# CONFIG_UNISYS_VISORBUS is not set +# CONFIG_SIOX is not set +# CONFIG_SLIMBUS is not set + +# +# Firmware Drivers +# +CONFIG_EDD=m +# CONFIG_EDD_OFF is not set +CONFIG_FIRMWARE_MEMMAP=y +CONFIG_DELL_RBU=m +CONFIG_DCDBAS=m +CONFIG_DMIID=y +CONFIG_DMI_SYSFS=y +CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y +CONFIG_ISCSI_IBFT_FIND=y +CONFIG_ISCSI_IBFT=m +CONFIG_FW_CFG_SYSFS=y +# CONFIG_FW_CFG_SYSFS_CMDLINE is not set +# CONFIG_GOOGLE_FIRMWARE is not set + +# +# EFI (Extensible Firmware Interface) Support +# +CONFIG_EFI_VARS=y +CONFIG_EFI_ESRT=y +CONFIG_EFI_VARS_PSTORE=y +CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y +CONFIG_EFI_RUNTIME_MAP=y +# CONFIG_EFI_FAKE_MEMMAP is not set +CONFIG_EFI_RUNTIME_WRAPPERS=y +# CONFIG_EFI_BOOTLOADER_CONTROL is not set +# CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_TEST is not set +CONFIG_APPLE_PROPERTIES=y +# CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_EFI_RCI2_TABLE=y +CONFIG_UEFI_CPER=y +CONFIG_UEFI_CPER_X86=y +CONFIG_EFI_DEV_PATH_PARSER=y + +# +# Tegra firmware driver +# + +# +# File systems +# +CONFIG_DCACHE_WORD_ACCESS=y +CONFIG_FS_IOMAP=y +# CONFIG_EXT2_FS is not set +# CONFIG_EXT3_FS is not set +CONFIG_EXT4_FS=m +CONFIG_EXT4_USE_FOR_EXT2=y +CONFIG_EXT4_FS_POSIX_ACL=y +CONFIG_EXT4_FS_SECURITY=y +# CONFIG_EXT4_ENCRYPTION is not set +# CONFIG_EXT4_DEBUG is not set +CONFIG_JBD2=m +# CONFIG_JBD2_DEBUG is not set +CONFIG_FS_MBCACHE=m +CONFIG_REISERFS_FS=m +# CONFIG_REISERFS_CHECK is not set +CONFIG_REISERFS_PROC_INFO=y +CONFIG_REISERFS_FS_XATTR=y +CONFIG_REISERFS_FS_POSIX_ACL=y +CONFIG_REISERFS_FS_SECURITY=y +CONFIG_JFS_FS=m +# CONFIG_JFS_POSIX_ACL is not set +# CONFIG_JFS_SECURITY is not set +# CONFIG_JFS_DEBUG is not set +# CONFIG_JFS_STATISTICS is not set +CONFIG_XFS_FS=m +CONFIG_XFS_QUOTA=y +CONFIG_XFS_POSIX_ACL=y +# CONFIG_XFS_RT is not set +# CONFIG_XFS_ONLINE_SCRUB is not set +# CONFIG_XFS_WARN is not set +# CONFIG_XFS_DEBUG is not set +CONFIG_GFS2_FS=m +CONFIG_GFS2_FS_LOCKING_DLM=y +# CONFIG_OCFS2_FS is not set +# CONFIG_BTRFS_FS is not set +# CONFIG_NILFS2_FS is not set +# CONFIG_F2FS_FS is not set +CONFIG_FS_DAX=y +CONFIG_FS_DAX_PMD=y +CONFIG_FS_POSIX_ACL=y +CONFIG_EXPORTFS=y +CONFIG_EXPORTFS_BLOCK_OPS=y +CONFIG_FILE_LOCKING=y +# CONFIG_MANDATORY_FILE_LOCKING is not set +# CONFIG_FS_ENCRYPTION is not set +CONFIG_FSNOTIFY=y +CONFIG_DNOTIFY=y +CONFIG_INOTIFY_USER=y +CONFIG_FANOTIFY=y +CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y +CONFIG_QUOTA=y +CONFIG_QUOTA_NETLINK_INTERFACE=y +CONFIG_PRINT_QUOTA_WARNING=y +# CONFIG_QUOTA_DEBUG is not set +CONFIG_QUOTA_TREE=y +# CONFIG_QFMT_V1 is not set +CONFIG_QFMT_V2=y +CONFIG_QUOTACTL=y +CONFIG_QUOTACTL_COMPAT=y +CONFIG_AUTOFS4_FS=y +CONFIG_AUTOFS_FS=y +CONFIG_FUSE_FS=m +CONFIG_CUSE=m +CONFIG_VIRTIO_FS=m +CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set +# CONFIG_OVERLAY_FS_XINO_AUTO is not set +# CONFIG_OVERLAY_FS_METACOPY is not set + +# +# Caches +# +CONFIG_FSCACHE=m +CONFIG_FSCACHE_STATS=y +# CONFIG_FSCACHE_HISTOGRAM is not set +# CONFIG_FSCACHE_DEBUG is not set +# CONFIG_FSCACHE_OBJECT_LIST is not set +CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_DEBUG is not set +# CONFIG_CACHEFILES_HISTOGRAM is not set + +# +# CD-ROM/DVD Filesystems +# +CONFIG_ISO9660_FS=m +CONFIG_JOLIET=y +CONFIG_ZISOFS=y +CONFIG_UDF_FS=m + +# +# DOS/FAT/NT Filesystems +# +CONFIG_FAT_FS=m +CONFIG_MSDOS_FS=m +CONFIG_VFAT_FS=m +CONFIG_FAT_DEFAULT_CODEPAGE=437 +CONFIG_FAT_DEFAULT_IOCHARSET="ascii" +# CONFIG_FAT_DEFAULT_UTF8 is not set +# CONFIG_NTFS_FS is not set + +# +# Pseudo filesystems +# +CONFIG_PROC_FS=y +CONFIG_PROC_KCORE=y +CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y +CONFIG_PROC_SYSCTL=y +CONFIG_PROC_PAGE_MONITOR=y +CONFIG_PROC_CHILDREN=y +CONFIG_KERNFS=y +CONFIG_SYSFS=y +CONFIG_TMPFS=y +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y +CONFIG_HUGETLBFS=y +CONFIG_HUGETLB_PAGE=y +CONFIG_MEMFD_CREATE=y +CONFIG_ARCH_HAS_GIGANTIC_PAGE=y +CONFIG_CONFIGFS_FS=y +CONFIG_EFIVAR_FS=y +CONFIG_MISC_FILESYSTEMS=y +# CONFIG_ORANGEFS_FS is not set +# CONFIG_ADFS_FS is not set +# CONFIG_AFFS_FS is not set +CONFIG_ECRYPT_FS=m +CONFIG_ECRYPT_FS_MESSAGING=y +# CONFIG_HFS_FS is not set +# CONFIG_HFSPLUS_FS is not set +# CONFIG_BEFS_FS is not set +# CONFIG_BFS_FS is not set +# CONFIG_EFS_FS is not set +# CONFIG_JFFS2_FS is not set +# CONFIG_UBIFS_FS is not set +CONFIG_CRAMFS=m +CONFIG_CRAMFS_BLOCKDEV=y +# CONFIG_CRAMFS_MTD is not set +CONFIG_SQUASHFS=m +# CONFIG_SQUASHFS_FILE_CACHE is not set +CONFIG_SQUASHFS_FILE_DIRECT=y +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_XATTR=y +CONFIG_SQUASHFS_ZLIB=y +# CONFIG_SQUASHFS_LZ4 is not set +CONFIG_SQUASHFS_LZO=y +CONFIG_SQUASHFS_XZ=y +# CONFIG_SQUASHFS_ZSTD is not set +# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_EMBEDDED is not set +CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 +# CONFIG_VXFS_FS is not set +# CONFIG_MINIX_FS is not set +# CONFIG_OMFS_FS is not set +# CONFIG_HPFS_FS is not set +# CONFIG_QNX4FS_FS is not set +# CONFIG_QNX6FS_FS is not set +# CONFIG_ROMFS_FS is not set +CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_842_COMPRESS is not set +CONFIG_PSTORE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y +CONFIG_PSTORE_COMPRESS_DEFAULT="deflate" +# CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_PMSG is not set +# CONFIG_PSTORE_FTRACE is not set +CONFIG_PSTORE_RAM=m +# CONFIG_SYSV_FS is not set +# CONFIG_UFS_FS is not set +CONFIG_NETWORK_FILESYSTEMS=y +CONFIG_NFS_FS=m +# CONFIG_NFS_V2 is not set +CONFIG_NFS_V3=m +CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V4=m +# CONFIG_NFS_SWAP is not set +CONFIG_NFS_V4_1=y +CONFIG_NFS_V4_2=y +CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNFS_BLOCK=m +CONFIG_PNFS_FLEXFILE_LAYOUT=m +CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +# CONFIG_NFS_V4_1_MIGRATION is not set +CONFIG_NFS_V4_SECURITY_LABEL=y +CONFIG_NFS_FSCACHE=y +# CONFIG_NFS_USE_LEGACY_DNS is not set +CONFIG_NFS_USE_KERNEL_DNS=y +CONFIG_NFS_DEBUG=y +CONFIG_NFSD=m +CONFIG_NFSD_V2_ACL=y +CONFIG_NFSD_V3=y +CONFIG_NFSD_V3_ACL=y +CONFIG_NFSD_V4=y +CONFIG_NFSD_PNFS=y +# CONFIG_NFSD_BLOCKLAYOUT is not set +CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_FLEXFILELAYOUT is not set +CONFIG_NFSD_V4_SECURITY_LABEL=y +# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_GRACE_PERIOD=m +CONFIG_LOCKD=m +CONFIG_LOCKD_V4=y +CONFIG_NFS_ACL_SUPPORT=m +CONFIG_NFS_COMMON=y +CONFIG_SUNRPC=m +CONFIG_SUNRPC_GSS=m +CONFIG_SUNRPC_BACKCHANNEL=y +CONFIG_RPCSEC_GSS_KRB5=m +# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set +CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA=m +CONFIG_CEPH_FS=m +# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FS_POSIX_ACL=y +# CONFIG_CEPH_FS_SECURITY_LABEL is not set +CONFIG_CIFS=m +# CONFIG_CIFS_STATS2 is not set +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y +CONFIG_CIFS_WEAK_PW_HASH=y +CONFIG_CIFS_UPCALL=y +CONFIG_CIFS_XATTR=y +CONFIG_CIFS_POSIX=y +CONFIG_CIFS_DEBUG=y +# CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set +CONFIG_CIFS_DFS_UPCALL=y +# CONFIG_CIFS_SMB_DIRECT is not set +# CONFIG_CIFS_FSCACHE is not set +# CONFIG_CODA_FS is not set +# CONFIG_AFS_FS is not set +# CONFIG_9P_FS is not set +CONFIG_NLS=y +CONFIG_NLS_DEFAULT="utf8" +CONFIG_NLS_CODEPAGE_437=y +CONFIG_NLS_CODEPAGE_737=m +CONFIG_NLS_CODEPAGE_775=m +CONFIG_NLS_CODEPAGE_850=m +CONFIG_NLS_CODEPAGE_852=m +CONFIG_NLS_CODEPAGE_855=m +CONFIG_NLS_CODEPAGE_857=m +CONFIG_NLS_CODEPAGE_860=m +CONFIG_NLS_CODEPAGE_861=m +CONFIG_NLS_CODEPAGE_862=m +CONFIG_NLS_CODEPAGE_863=m +CONFIG_NLS_CODEPAGE_864=m +CONFIG_NLS_CODEPAGE_865=m +CONFIG_NLS_CODEPAGE_866=m +CONFIG_NLS_CODEPAGE_869=m +CONFIG_NLS_CODEPAGE_936=m +CONFIG_NLS_CODEPAGE_950=m +CONFIG_NLS_CODEPAGE_932=m +CONFIG_NLS_CODEPAGE_949=m +CONFIG_NLS_CODEPAGE_874=m +CONFIG_NLS_ISO8859_8=m +CONFIG_NLS_CODEPAGE_1250=m +CONFIG_NLS_CODEPAGE_1251=m +CONFIG_NLS_ASCII=y +CONFIG_NLS_ISO8859_1=m +CONFIG_NLS_ISO8859_2=m +CONFIG_NLS_ISO8859_3=m +CONFIG_NLS_ISO8859_4=m +CONFIG_NLS_ISO8859_5=m +CONFIG_NLS_ISO8859_6=m +CONFIG_NLS_ISO8859_7=m +CONFIG_NLS_ISO8859_9=m +CONFIG_NLS_ISO8859_13=m +CONFIG_NLS_ISO8859_14=m +CONFIG_NLS_ISO8859_15=m +CONFIG_NLS_KOI8_R=m +CONFIG_NLS_KOI8_U=m +CONFIG_NLS_MAC_ROMAN=m +CONFIG_NLS_MAC_CELTIC=m +CONFIG_NLS_MAC_CENTEURO=m +CONFIG_NLS_MAC_CROATIAN=m +CONFIG_NLS_MAC_CYRILLIC=m +CONFIG_NLS_MAC_GAELIC=m +CONFIG_NLS_MAC_GREEK=m +CONFIG_NLS_MAC_ICELAND=m +CONFIG_NLS_MAC_INUIT=m +CONFIG_NLS_MAC_ROMANIAN=m +CONFIG_NLS_MAC_TURKISH=m +CONFIG_NLS_UTF8=m +CONFIG_DLM=m +CONFIG_DLM_DEBUG=y + +# +# Kernel hacking +# +CONFIG_TRACE_IRQFLAGS_SUPPORT=y + +# +# printk and dmesg options +# +CONFIG_PRINTK_TIME=y +# CONFIG_PRINTK_CALLER is not set +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 +CONFIG_CONSOLE_LOGLEVEL_QUIET=4 +CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 +CONFIG_BOOT_PRINTK_DELAY=y +CONFIG_DYNAMIC_DEBUG=y + +# +# Compile-time checks and compiler options +# +CONFIG_DEBUG_INFO=y +# CONFIG_DEBUG_INFO_REDUCED is not set +# CONFIG_DEBUG_INFO_SPLIT is not set +CONFIG_DEBUG_INFO_DWARF4=y +CONFIG_DEBUG_INFO_BTF=y +# CONFIG_GDB_SCRIPTS is not set +# CONFIG_ENABLE_WARN_DEPRECATED is not set +CONFIG_ENABLE_MUST_CHECK=y +CONFIG_FRAME_WARN=2048 +CONFIG_STRIP_ASM_SYMS=y +# CONFIG_READABLE_ASM is not set +# CONFIG_UNUSED_SYMBOLS is not set +# CONFIG_PAGE_OWNER is not set +CONFIG_DEBUG_FS=y +CONFIG_HEADERS_CHECK=y +CONFIG_DEBUG_SECTION_MISMATCH=y +CONFIG_SECTION_MISMATCH_WARN_ONLY=y +CONFIG_STACK_VALIDATION=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_MAGIC_SYSRQ=y +CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y +CONFIG_DEBUG_KERNEL=y + +# +# Memory Debugging +# +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_PAGE_POISONING is not set +# CONFIG_DEBUG_PAGE_REF is not set +# CONFIG_DEBUG_RODATA_TEST is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_SLUB_DEBUG_ON is not set +# CONFIG_SLUB_STATS is not set +CONFIG_HAVE_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_STACK_USAGE is not set +# CONFIG_DEBUG_VM is not set +CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y +# CONFIG_DEBUG_VIRTUAL is not set +CONFIG_DEBUG_MEMORY_INIT=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_HAVE_DEBUG_STACKOVERFLOW=y +CONFIG_DEBUG_STACKOVERFLOW=y +CONFIG_HAVE_ARCH_KASAN=y +# CONFIG_KASAN is not set +CONFIG_ARCH_HAS_KCOV=y +CONFIG_CC_HAS_SANCOV_TRACE_PC=y +# CONFIG_KCOV is not set +CONFIG_DEBUG_SHIRQ=y + +# +# Debug Lockups and Hangs +# +CONFIG_LOCKUP_DETECTOR=y +CONFIG_SOFTLOCKUP_DETECTOR=y +# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set +CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0 +CONFIG_HARDLOCKUP_DETECTOR_PERF=y +CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y +CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y +CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1 +CONFIG_DETECT_HUNG_TASK=y +CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 +# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set +CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0 +# CONFIG_WQ_WATCHDOG is not set +CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_ON_OOPS_VALUE=1 +CONFIG_PANIC_TIMEOUT=0 +CONFIG_SCHED_DEBUG=y +CONFIG_SCHED_INFO=y +CONFIG_SCHEDSTATS=y +# CONFIG_SCHED_STACK_END_CHECK is not set +# CONFIG_DEBUG_TIMEKEEPING is not set + +# +# Lock Debugging (spinlocks, mutexes, etc...) +# +CONFIG_LOCK_DEBUGGING_SUPPORT=y +# CONFIG_PROVE_LOCKING is not set +# CONFIG_LOCK_STAT is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +# CONFIG_DEBUG_RWSEMS is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_DEBUG_ATOMIC_SLEEP is not set +# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_WW_MUTEX_SELFTEST is not set +CONFIG_STACKTRACE=y +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set +# CONFIG_DEBUG_KOBJECT is not set +CONFIG_DEBUG_BUGVERBOSE=y +CONFIG_DEBUG_LIST=y +# CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_NOTIFIERS is not set +# CONFIG_DEBUG_CREDENTIALS is not set + +# +# RCU Debugging +# +# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_TORTURE_TEST is not set +CONFIG_RCU_CPU_STALL_TIMEOUT=60 +# CONFIG_RCU_TRACE is not set +# CONFIG_RCU_EQS_DEBUG is not set +# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_NOTIFIER_ERROR_INJECTION is not set +CONFIG_FUNCTION_ERROR_INJECTION=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_LATENCYTOP is not set +CONFIG_USER_STACKTRACE_SUPPORT=y +CONFIG_NOP_TRACER=y +CONFIG_HAVE_FUNCTION_TRACER=y +CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y +CONFIG_HAVE_DYNAMIC_FTRACE=y +CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y +CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y +CONFIG_HAVE_SYSCALL_TRACEPOINTS=y +CONFIG_HAVE_FENTRY=y +CONFIG_HAVE_C_RECORDMCOUNT=y +CONFIG_TRACER_MAX_TRACE=y +CONFIG_TRACE_CLOCK=y +CONFIG_RING_BUFFER=y +CONFIG_EVENT_TRACING=y +CONFIG_CONTEXT_SWITCH_TRACER=y +CONFIG_RING_BUFFER_ALLOW_SWAP=y +CONFIG_TRACING=y +CONFIG_GENERIC_TRACER=y +CONFIG_TRACING_SUPPORT=y +CONFIG_FTRACE=y +CONFIG_FUNCTION_TRACER=y +CONFIG_FUNCTION_GRAPH_TRACER=y +# CONFIG_PREEMPTIRQ_EVENTS is not set +# CONFIG_IRQSOFF_TRACER is not set +CONFIG_SCHED_TRACER=y +CONFIG_HWLAT_TRACER=y +CONFIG_FTRACE_SYSCALLS=y +CONFIG_TRACER_SNAPSHOT=y +# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set +CONFIG_BRANCH_PROFILE_NONE=y +# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +CONFIG_STACK_TRACER=y +CONFIG_BLK_DEV_IO_TRACE=y +CONFIG_KPROBE_EVENTS=y +CONFIG_UPROBE_EVENTS=y +CONFIG_BPF_EVENTS=y +CONFIG_PROBE_EVENTS=y +CONFIG_DYNAMIC_FTRACE=y +CONFIG_DYNAMIC_FTRACE_WITH_REGS=y +CONFIG_FUNCTION_PROFILER=y +# CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_FTRACE_MCOUNT_RECORD=y +# CONFIG_FTRACE_STARTUP_TEST is not set +# CONFIG_MMIOTRACE is not set +CONFIG_TRACING_MAP=y +CONFIG_HIST_TRIGGERS=y +# CONFIG_TRACEPOINT_BENCHMARK is not set +CONFIG_RING_BUFFER_BENCHMARK=m +# CONFIG_RING_BUFFER_STARTUP_TEST is not set +# CONFIG_TRACE_EVAL_MAP_FILE is not set +# CONFIG_TRACING_EVENTS_GPIO is not set +CONFIG_PROVIDE_OHCI1394_DMA_INIT=y +# CONFIG_DMA_API_DEBUG is not set +CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_LKDTM is not set +# CONFIG_TEST_LIST_SORT is not set +# CONFIG_TEST_SORT is not set +# CONFIG_KPROBES_SANITY_TEST is not set +# CONFIG_BACKTRACE_SELF_TEST is not set +# CONFIG_RBTREE_TEST is not set +# CONFIG_INTERVAL_TREE_TEST is not set +# CONFIG_PERCPU_TEST is not set +CONFIG_ATOMIC64_SELFTEST=y +CONFIG_ASYNC_RAID6_TEST=m +# CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_STRING_HELPERS is not set +CONFIG_TEST_KSTRTOX=y +# CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_HASH is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_PARMAN is not set +# CONFIG_TEST_LKM is not set +# CONFIG_TEST_USER_COPY is not set +CONFIG_TEST_BPF=m +# CONFIG_FIND_BIT_BENCHMARK is not set +# CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_SYSCTL is not set +# CONFIG_TEST_UDELAY is not set +# CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_KMOD is not set +# CONFIG_TEST_OBJAGG is not set +CONFIG_TEST_LIVEPATCH=m +# CONFIG_MEMTEST is not set +CONFIG_BUG_ON_DATA_CORRUPTION=y +# CONFIG_SAMPLES is not set +CONFIG_HAVE_ARCH_KGDB=y +CONFIG_KGDB=y +CONFIG_KGDB_SERIAL_CONSOLE=y +CONFIG_KGDB_TESTS=y +# CONFIG_KGDB_TESTS_ON_BOOT is not set +CONFIG_KGDB_LOW_LEVEL_TRAP=y +CONFIG_KGDB_KDB=y +CONFIG_KDB_DEFAULT_ENABLE=0x0 +CONFIG_KDB_KEYBOARD=y +CONFIG_KDB_CONTINUE_CATASTROPHIC=0 +CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y +# CONFIG_UBSAN is not set +CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y +CONFIG_STRICT_DEVMEM=y +# CONFIG_IO_STRICT_DEVMEM is not set +CONFIG_EARLY_PRINTK_USB=y +# CONFIG_X86_VERBOSE_BOOTUP is not set +CONFIG_EARLY_PRINTK=y +CONFIG_EARLY_PRINTK_DBGP=y +CONFIG_EARLY_PRINTK_EFI=y +CONFIG_EARLY_PRINTK_USB_XDBC=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set +# CONFIG_DEBUG_WX is not set +CONFIG_DOUBLEFAULT=y +# CONFIG_DEBUG_TLBFLUSH is not set +CONFIG_HAVE_MMIOTRACE_SUPPORT=y +CONFIG_X86_DECODER_SELFTEST=y +CONFIG_IO_DELAY_TYPE_0X80=0 +CONFIG_IO_DELAY_TYPE_0XED=1 +CONFIG_IO_DELAY_TYPE_UDELAY=2 +CONFIG_IO_DELAY_TYPE_NONE=3 +CONFIG_IO_DELAY_0X80=y +# CONFIG_IO_DELAY_0XED is not set +# CONFIG_IO_DELAY_UDELAY is not set +# CONFIG_IO_DELAY_NONE is not set +CONFIG_DEFAULT_IO_DELAY_TYPE=0 +CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_CPA_DEBUG is not set +CONFIG_OPTIMIZE_INLINING=y +# CONFIG_DEBUG_ENTRY is not set +# CONFIG_DEBUG_NMI_SELFTEST is not set +# CONFIG_X86_DEBUG_FPU is not set +# CONFIG_PUNIT_ATOM_DEBUG is not set +CONFIG_UNWINDER_ORC=y +# CONFIG_UNWINDER_FRAME_POINTER is not set + +# +# Security options +# +CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y +CONFIG_PERSISTENT_KEYRINGS=y +CONFIG_BIG_KEYS=y +CONFIG_TRUSTED_KEYS=y +CONFIG_ENCRYPTED_KEYS=y +# CONFIG_KEY_DH_OPERATIONS is not set +# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY=y +CONFIG_SECURITY_WRITABLE_HOOKS=y +CONFIG_SECURITYFS=y +CONFIG_SECURITY_NETWORK=y +CONFIG_PAGE_TABLE_ISOLATION=y +CONFIG_SECURITY_INFINIBAND=y +CONFIG_SECURITY_NETWORK_XFRM=y +CONFIG_SECURITY_PATH=y +CONFIG_INTEL_TXT=y +CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y +CONFIG_HARDENED_USERCOPY=y +CONFIG_HARDENED_USERCOPY_FALLBACK=y +CONFIG_FORTIFY_SOURCE=y +# CONFIG_STATIC_USERMODEHELPER is not set +CONFIG_LOCK_DOWN_KERNEL=y +# CONFIG_LOCK_DOWN_MANDATORY is not set +CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y +CONFIG_SECURITY_SELINUX=y +CONFIG_SECURITY_SELINUX_BOOTPARAM=y +CONFIG_SECURITY_SELINUX_DISABLE=y +CONFIG_SECURITY_SELINUX_DEVELOP=y +CONFIG_SECURITY_SELINUX_AVC_STATS=y +CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 +# CONFIG_SECURITY_SMACK is not set +CONFIG_SECURITY_TOMOYO=y +CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048 +CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024 +# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set +CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init" +CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd" +# CONFIG_SECURITY_APPARMOR is not set +# CONFIG_SECURITY_LOADPIN is not set +CONFIG_SECURITY_YAMA=y +CONFIG_INTEGRITY=y +CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_LOAD_UEFI_KEYS=y +CONFIG_INTEGRITY_AUDIT=y +CONFIG_IMA=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_LSM_RULES=y +# CONFIG_IMA_TEMPLATE is not set +CONFIG_IMA_NG_TEMPLATE=y +# CONFIG_IMA_SIG_TEMPLATE is not set +CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" +CONFIG_IMA_DEFAULT_HASH_SHA1=y +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +CONFIG_IMA_DEFAULT_HASH="sha1" +# CONFIG_IMA_WRITE_POLICY is not set +# CONFIG_IMA_READ_POLICY is not set +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_TRUSTED_KEYRING=y +# CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_LOAD_X509 is not set +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +# CONFIG_EVM_ADD_XATTRS is not set +# CONFIG_EVM_LOAD_X509 is not set +CONFIG_DEFAULT_SECURITY_SELINUX=y +# CONFIG_DEFAULT_SECURITY_TOMOYO is not set +# CONFIG_DEFAULT_SECURITY_DAC is not set +CONFIG_DEFAULT_SECURITY="selinux" +CONFIG_XOR_BLOCKS=m +CONFIG_ASYNC_CORE=m +CONFIG_ASYNC_MEMCPY=m +CONFIG_ASYNC_XOR=m +CONFIG_ASYNC_PQ=m +CONFIG_ASYNC_RAID6_RECOV=m +CONFIG_CRYPTO=y + +# +# Crypto core or helper +# +CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_ALGAPI=y +CONFIG_CRYPTO_ALGAPI2=y +CONFIG_CRYPTO_AEAD=y +CONFIG_CRYPTO_AEAD2=y +CONFIG_CRYPTO_BLKCIPHER=y +CONFIG_CRYPTO_BLKCIPHER2=y +CONFIG_CRYPTO_HASH=y +CONFIG_CRYPTO_HASH2=y +CONFIG_CRYPTO_RNG=y +CONFIG_CRYPTO_RNG2=y +CONFIG_CRYPTO_RNG_DEFAULT=y +CONFIG_CRYPTO_AKCIPHER2=y +CONFIG_CRYPTO_AKCIPHER=y +CONFIG_CRYPTO_KPP2=y +CONFIG_CRYPTO_KPP=m +CONFIG_CRYPTO_ACOMP2=y +CONFIG_CRYPTO_RSA=y +CONFIG_CRYPTO_DH=m +CONFIG_CRYPTO_ECDH=m +CONFIG_CRYPTO_MANAGER=y +CONFIG_CRYPTO_MANAGER2=y +CONFIG_CRYPTO_USER=m +# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +CONFIG_CRYPTO_GF128MUL=y +CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_NULL2=y +CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_WORKQUEUE=y +CONFIG_CRYPTO_CRYPTD=y +CONFIG_CRYPTO_MCRYPTD=m +CONFIG_CRYPTO_AUTHENC=m +CONFIG_CRYPTO_TEST=m +CONFIG_CRYPTO_SIMD=y +CONFIG_CRYPTO_GLUE_HELPER_X86=y + +# +# Authenticated Encryption with Associated Data +# +CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_GCM=y +CONFIG_CRYPTO_CHACHA20POLY1305=m +# CONFIG_CRYPTO_AEGIS128 is not set +# CONFIG_CRYPTO_AEGIS128L is not set +# CONFIG_CRYPTO_AEGIS256 is not set +# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set +# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set +# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set +# CONFIG_CRYPTO_MORUS640 is not set +# CONFIG_CRYPTO_MORUS640_SSE2 is not set +# CONFIG_CRYPTO_MORUS1280 is not set +# CONFIG_CRYPTO_MORUS1280_SSE2 is not set +# CONFIG_CRYPTO_MORUS1280_AVX2 is not set +CONFIG_CRYPTO_SEQIV=y +CONFIG_CRYPTO_ECHAINIV=m + +# +# Block modes +# +CONFIG_CRYPTO_CBC=y +CONFIG_CRYPTO_CFB=y +CONFIG_CRYPTO_CTR=y +CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_ECB=y +CONFIG_CRYPTO_LRW=m +CONFIG_CRYPTO_PCBC=m +CONFIG_CRYPTO_XTS=m +# CONFIG_CRYPTO_KEYWRAP is not set + +# +# Hash modes +# +CONFIG_CRYPTO_CMAC=m +CONFIG_CRYPTO_HMAC=y +CONFIG_CRYPTO_XCBC=m +CONFIG_CRYPTO_VMAC=m + +# +# Digest +# +CONFIG_CRYPTO_CRC32C=y +CONFIG_CRYPTO_CRC32C_INTEL=m +CONFIG_CRYPTO_CRC32=m +CONFIG_CRYPTO_CRC32_PCLMUL=m +CONFIG_CRYPTO_CRCT10DIF=y +CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m +CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305_X86_64=m +CONFIG_CRYPTO_MD4=m +CONFIG_CRYPTO_MD5=y +CONFIG_CRYPTO_MICHAEL_MIC=m +CONFIG_CRYPTO_RMD128=m +CONFIG_CRYPTO_RMD160=m +CONFIG_CRYPTO_RMD256=m +CONFIG_CRYPTO_RMD320=m +CONFIG_CRYPTO_SHA1=y +CONFIG_CRYPTO_SHA1_SSSE3=y +CONFIG_CRYPTO_SHA256_SSSE3=y +CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA1_MB=m +CONFIG_CRYPTO_SHA256_MB=m +CONFIG_CRYPTO_SHA512_MB=m +CONFIG_CRYPTO_SHA256=y +CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA3=m +# CONFIG_CRYPTO_SM3 is not set +CONFIG_CRYPTO_TGR192=m +CONFIG_CRYPTO_WP512=m +CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m + +# +# Ciphers +# +CONFIG_CRYPTO_AES=y +# CONFIG_CRYPTO_AES_TI is not set +CONFIG_CRYPTO_AES_X86_64=y +CONFIG_CRYPTO_AES_NI_INTEL=y +CONFIG_CRYPTO_ANUBIS=m +CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_ARC4=m +CONFIG_CRYPTO_BLOWFISH=m +CONFIG_CRYPTO_BLOWFISH_COMMON=m +CONFIG_CRYPTO_BLOWFISH_X86_64=m +CONFIG_CRYPTO_CAMELLIA=m +CONFIG_CRYPTO_CAMELLIA_X86_64=m +CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m +CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_CAST_COMMON=m +CONFIG_CRYPTO_CAST5=m +CONFIG_CRYPTO_CAST5_AVX_X86_64=m +CONFIG_CRYPTO_CAST6=m +CONFIG_CRYPTO_CAST6_AVX_X86_64=m +CONFIG_CRYPTO_DES=m +CONFIG_CRYPTO_DES3_EDE_X86_64=m +CONFIG_CRYPTO_FCRYPT=m +CONFIG_CRYPTO_KHAZAD=m +CONFIG_CRYPTO_SALSA20=m +CONFIG_CRYPTO_CHACHA20=m +CONFIG_CRYPTO_CHACHA20_X86_64=m +CONFIG_CRYPTO_SEED=m +CONFIG_CRYPTO_SERPENT=m +CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m +CONFIG_CRYPTO_SERPENT_AVX_X86_64=m +CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m +# CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_TEA=m +CONFIG_CRYPTO_TWOFISH=m +CONFIG_CRYPTO_TWOFISH_COMMON=m +CONFIG_CRYPTO_TWOFISH_X86_64=m +CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m +CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m + +# +# Compression +# +CONFIG_CRYPTO_DEFLATE=y +CONFIG_CRYPTO_LZO=y +# CONFIG_CRYPTO_842 is not set +# CONFIG_CRYPTO_LZ4 is not set +# CONFIG_CRYPTO_LZ4HC is not set +# CONFIG_CRYPTO_ZSTD is not set + +# +# Random Number Generation +# +CONFIG_CRYPTO_ANSI_CPRNG=m +CONFIG_CRYPTO_DRBG_MENU=y +CONFIG_CRYPTO_DRBG_HMAC=y +CONFIG_CRYPTO_DRBG_HASH=y +CONFIG_CRYPTO_DRBG_CTR=y +CONFIG_CRYPTO_DRBG=y +CONFIG_CRYPTO_JITTERENTROPY=y +CONFIG_CRYPTO_USER_API=y +CONFIG_CRYPTO_USER_API_HASH=y +CONFIG_CRYPTO_USER_API_SKCIPHER=y +CONFIG_CRYPTO_USER_API_RNG=y +CONFIG_CRYPTO_USER_API_AEAD=y +CONFIG_CRYPTO_HASH_INFO=y +CONFIG_CRYPTO_HW=y +CONFIG_CRYPTO_DEV_PADLOCK=m +CONFIG_CRYPTO_DEV_PADLOCK_AES=m +CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_CCP=y +CONFIG_CRYPTO_DEV_CCP_DD=m +CONFIG_CRYPTO_DEV_SP_CCP=y +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_SP_PSP=y +CONFIG_CRYPTO_DEV_QAT=m +CONFIG_CRYPTO_DEV_QAT_DH895xCC=m +CONFIG_CRYPTO_DEV_QAT_C3XXX=m +CONFIG_CRYPTO_DEV_QAT_C62X=m +CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m +CONFIG_CRYPTO_DEV_QAT_C62XVF=m +CONFIG_CRYPTO_DEV_NITROX=m +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +CONFIG_CRYPTO_DEV_CHELSIO=m +CONFIG_CHELSIO_IPSEC_INLINE=y +# CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set +CONFIG_ASYMMETRIC_KEY_TYPE=y +CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y +CONFIG_X509_CERTIFICATE_PARSER=y +CONFIG_PKCS7_MESSAGE_PARSER=y +# CONFIG_PKCS7_TEST_KEY is not set +CONFIG_SIGNED_PE_FILE_VERIFICATION=y + +# +# Certificates for signature checking +# +CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +CONFIG_SYSTEM_TRUSTED_KEYRING=y +CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" +CONFIG_HAVE_KVM=y +CONFIG_HAVE_KVM_IRQCHIP=y +CONFIG_HAVE_KVM_IRQFD=y +CONFIG_HAVE_KVM_IRQ_ROUTING=y +CONFIG_HAVE_KVM_EVENTFD=y +CONFIG_KVM_MMIO=y +CONFIG_KVM_ASYNC_PF=y +CONFIG_HAVE_KVM_MSI=y +CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y +CONFIG_KVM_VFIO=y +CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y +CONFIG_KVM_COMPAT=y +CONFIG_HAVE_KVM_IRQ_BYPASS=y +CONFIG_HAVE_KVM_NO_POLL=y +CONFIG_VIRTUALIZATION=y +CONFIG_KVM=m +CONFIG_KVM_INTEL=m +CONFIG_KVM_AMD=m +CONFIG_KVM_AMD_SEV=y +CONFIG_KVM_MMU_AUDIT=y +CONFIG_VHOST_NET=m +# CONFIG_VHOST_SCSI is not set +CONFIG_VHOST_VSOCK=m +CONFIG_VHOST=m +# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set +CONFIG_BINARY_PRINTF=y + +# +# Library routines +# +CONFIG_RAID6_PQ=m +CONFIG_RAID6_PQ_BENCHMARK=y +CONFIG_BITREVERSE=y +CONFIG_RATIONAL=y +CONFIG_GENERIC_STRNCPY_FROM_USER=y +CONFIG_GENERIC_STRNLEN_USER=y +CONFIG_GENERIC_NET_UTILS=y +CONFIG_GENERIC_FIND_FIRST_BIT=y +CONFIG_GENERIC_PCI_IOMAP=y +CONFIG_GENERIC_IOMAP=y +CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y +CONFIG_ARCH_HAS_FAST_MULTIPLIER=y +CONFIG_CRC_CCITT=y +CONFIG_CRC16=y +CONFIG_CRC_T10DIF=y +CONFIG_CRC_ITU_T=m +CONFIG_CRC32=y +# CONFIG_CRC32_SELFTEST is not set +CONFIG_CRC32_SLICEBY8=y +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC32_SARWATE is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC4 is not set +CONFIG_CRC7=m +CONFIG_LIBCRC32C=m +CONFIG_CRC8=m +# CONFIG_RANDOM32_SELFTEST is not set +CONFIG_ZLIB_INFLATE=y +CONFIG_ZLIB_DEFLATE=y +CONFIG_LZO_COMPRESS=y +CONFIG_LZO_DECOMPRESS=y +CONFIG_LZ4_DECOMPRESS=y +CONFIG_XZ_DEC=y +CONFIG_XZ_DEC_X86=y +CONFIG_XZ_DEC_POWERPC=y +CONFIG_XZ_DEC_IA64=y +CONFIG_XZ_DEC_ARM=y +CONFIG_XZ_DEC_ARMTHUMB=y +CONFIG_XZ_DEC_SPARC=y +CONFIG_XZ_DEC_BCJ=y +# CONFIG_XZ_DEC_TEST is not set +CONFIG_DECOMPRESS_GZIP=y +CONFIG_DECOMPRESS_BZIP2=y +CONFIG_DECOMPRESS_LZMA=y +CONFIG_DECOMPRESS_XZ=y +CONFIG_DECOMPRESS_LZO=y +CONFIG_DECOMPRESS_LZ4=y +CONFIG_GENERIC_ALLOCATOR=y +CONFIG_REED_SOLOMON=m +CONFIG_REED_SOLOMON_ENC8=y +CONFIG_REED_SOLOMON_DEC8=y +CONFIG_TEXTSEARCH=y +CONFIG_TEXTSEARCH_KMP=m +CONFIG_TEXTSEARCH_BM=m +CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y +CONFIG_INTERVAL_TREE=y +CONFIG_XARRAY_MULTI=y +CONFIG_RADIX_TREE_MULTIORDER=y +CONFIG_ASSOCIATIVE_ARRAY=y +CONFIG_HAS_IOMEM=y +CONFIG_HAS_IOPORT_MAP=y +CONFIG_HAS_DMA=y +CONFIG_NEED_SG_DMA_LENGTH=y +CONFIG_NEED_DMA_MAP_STATE=y +CONFIG_ARCH_DMA_ADDR_T_64BIT=y +CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y +CONFIG_DMA_VIRT_OPS=y +CONFIG_SWIOTLB=y +CONFIG_SGL_ALLOC=y +CONFIG_CHECK_SIGNATURE=y +CONFIG_CPUMASK_OFFSTACK=y +CONFIG_CPU_RMAP=y +CONFIG_DQL=y +CONFIG_GLOB=y +# CONFIG_GLOB_SELFTEST is not set +CONFIG_NLATTR=y +CONFIG_CLZ_TAB=y +CONFIG_CORDIC=m +# CONFIG_DDR is not set +CONFIG_IRQ_POLL=y +CONFIG_MPILIB=y +CONFIG_SIGNATURE=y +CONFIG_DIMLIB=y +CONFIG_OID_REGISTRY=y +CONFIG_UCS2_STRING=y +CONFIG_FONT_SUPPORT=y +# CONFIG_FONTS is not set +CONFIG_FONT_8x8=y +CONFIG_FONT_8x16=y +CONFIG_SG_POOL=y +CONFIG_ARCH_HAS_SG_CHAIN=y +CONFIG_ARCH_HAS_PMEM_API=y +CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y +CONFIG_ARCH_HAS_UACCESS_MCSAFE=y +CONFIG_ARCH_STACKWALK=y +CONFIG_SBITMAP=y +CONFIG_PARMAN=m +# CONFIG_STRING_SELFTEST is not set +CONFIG_OBJAGG=m +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 449ab14..6cb57ea 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -1,7769 +1,5561 @@ # x86_64 -# Automatically generated file; DO NOT EDIT. -# Linux/x86 4.18.0 Kernel Configuration -# - -# -# Compiler: gcc (GCC) 8.3.1 20190507 (Red Hat 8.3.1-4) -# -CONFIG_64BIT=y -CONFIG_X86_64=y -CONFIG_X86=y -CONFIG_INSTRUCTION_DECODER=y -CONFIG_OUTPUT_FORMAT="elf64-x86-64" -CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig" -CONFIG_LOCKDEP_SUPPORT=y -CONFIG_STACKTRACE_SUPPORT=y -CONFIG_MMU=y -CONFIG_ARCH_MMAP_RND_BITS_MIN=28 -CONFIG_ARCH_MMAP_RND_BITS_MAX=32 -CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8 -CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16 -CONFIG_GENERIC_ISA_DMA=y -CONFIG_GENERIC_BUG=y -CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y -CONFIG_GENERIC_HWEIGHT=y -CONFIG_ARCH_MAY_HAVE_PC_FDC=y -CONFIG_GENERIC_CALIBRATE_DELAY=y -CONFIG_ARCH_HAS_CPU_RELAX=y -CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y -CONFIG_ARCH_HAS_FILTER_PGPROT=y -CONFIG_HAVE_SETUP_PER_CPU_AREA=y -CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y -CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y -CONFIG_ARCH_HIBERNATION_POSSIBLE=y -CONFIG_ARCH_SUSPEND_POSSIBLE=y -CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y -CONFIG_ARCH_WANT_GENERAL_HUGETLB=y -CONFIG_ZONE_DMA32=y -CONFIG_AUDIT_ARCH=y -CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y -CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y -CONFIG_HAVE_INTEL_TXT=y -CONFIG_X86_64_SMP=y -CONFIG_ARCH_SUPPORTS_UPROBES=y -CONFIG_FIX_EARLYCON_MEM=y -CONFIG_DYNAMIC_PHYSICAL_MASK=y -CONFIG_PGTABLE_LEVELS=5 -CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=80301 -CONFIG_CLANG_VERSION=0 -CONFIG_IRQ_WORK=y -CONFIG_BUILDTIME_EXTABLE_SORT=y -CONFIG_THREAD_INFO_IN_TASK=y - -# -# General setup -# -CONFIG_INIT_ENV_ARG_LIMIT=32 -# CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="" -# CONFIG_LOCALVERSION_AUTO is not set -CONFIG_HAVE_KERNEL_GZIP=y -CONFIG_HAVE_KERNEL_BZIP2=y -CONFIG_HAVE_KERNEL_LZMA=y -CONFIG_HAVE_KERNEL_XZ=y -CONFIG_HAVE_KERNEL_LZO=y -CONFIG_HAVE_KERNEL_LZ4=y -CONFIG_KERNEL_GZIP=y -# CONFIG_KERNEL_BZIP2 is not set -# CONFIG_KERNEL_LZMA is not set -# CONFIG_KERNEL_XZ is not set -# CONFIG_KERNEL_LZO is not set -# CONFIG_KERNEL_LZ4 is not set -CONFIG_DEFAULT_HOSTNAME="(none)" -CONFIG_SWAP=y -CONFIG_SYSVIPC=y -CONFIG_SYSVIPC_SYSCTL=y -CONFIG_POSIX_MQUEUE=y -CONFIG_POSIX_MQUEUE_SYSCTL=y -CONFIG_CROSS_MEMORY_ATTACH=y -# CONFIG_USELIB is not set -CONFIG_AUDIT=y -CONFIG_HAVE_ARCH_AUDITSYSCALL=y -CONFIG_AUDITSYSCALL=y -CONFIG_AUDIT_WATCH=y -CONFIG_AUDIT_TREE=y - -# -# IRQ subsystem -# -CONFIG_GENERIC_IRQ_PROBE=y -CONFIG_GENERIC_IRQ_SHOW=y -CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y -CONFIG_GENERIC_PENDING_IRQ=y -CONFIG_GENERIC_IRQ_MIGRATION=y -CONFIG_IRQ_DOMAIN=y -CONFIG_IRQ_DOMAIN_HIERARCHY=y -CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y -CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y -CONFIG_GENERIC_IRQ_RESERVATION_MODE=y -CONFIG_IRQ_FORCED_THREADING=y -CONFIG_SPARSE_IRQ=y -# CONFIG_GENERIC_IRQ_DEBUGFS is not set -CONFIG_CLOCKSOURCE_WATCHDOG=y -CONFIG_ARCH_CLOCKSOURCE_DATA=y -CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y -CONFIG_GENERIC_TIME_VSYSCALL=y -CONFIG_GENERIC_CLOCKEVENTS=y -CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y -CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y -CONFIG_GENERIC_CMOS_UPDATE=y - -# -# Timers subsystem -# -CONFIG_TICK_ONESHOT=y -CONFIG_NO_HZ_COMMON=y -# CONFIG_HZ_PERIODIC is not set -# CONFIG_NO_HZ_IDLE is not set -CONFIG_NO_HZ_FULL=y -CONFIG_NO_HZ=y -CONFIG_HIGH_RES_TIMERS=y - -# -# CPU/Task time and stats accounting -# -CONFIG_VIRT_CPU_ACCOUNTING=y -CONFIG_VIRT_CPU_ACCOUNTING_GEN=y -CONFIG_IRQ_TIME_ACCOUNTING=y -CONFIG_HAVE_SCHED_AVG_IRQ=y -CONFIG_BSD_PROCESS_ACCT=y -CONFIG_BSD_PROCESS_ACCT_V3=y -CONFIG_TASKSTATS=y -CONFIG_TASK_DELAY_ACCT=y -CONFIG_TASK_XACCT=y -CONFIG_TASK_IO_ACCOUNTING=y -CONFIG_PSI=y -CONFIG_PSI_DEFAULT_DISABLED=y -CONFIG_CPU_ISOLATION=y - -# -# RCU Subsystem -# -CONFIG_TREE_RCU=y -# CONFIG_RCU_EXPERT is not set -CONFIG_SRCU=y -CONFIG_TREE_SRCU=y -CONFIG_RCU_STALL_COMMON=y -CONFIG_RCU_NEED_SEGCBLIST=y -CONFIG_CONTEXT_TRACKING=y -# CONFIG_CONTEXT_TRACKING_FORCE is not set -CONFIG_RCU_NOCB_CPU=y -CONFIG_BUILD_BIN2C=y -# CONFIG_IKCONFIG is not set -CONFIG_LOG_BUF_SHIFT=20 -CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 -CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 -CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y -CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y -CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y -CONFIG_ARCH_SUPPORTS_INT128=y -CONFIG_NUMA_BALANCING=y -CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y -CONFIG_CGROUPS=y -CONFIG_PAGE_COUNTER=y -CONFIG_MEMCG=y -CONFIG_MEMCG_SWAP=y -CONFIG_MEMCG_SWAP_ENABLED=y -CONFIG_MEMCG_KMEM=y -CONFIG_BLK_CGROUP=y -# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_CGROUP_WRITEBACK=y -CONFIG_CGROUP_SCHED=y -CONFIG_FAIR_GROUP_SCHED=y -CONFIG_CFS_BANDWIDTH=y -CONFIG_RT_GROUP_SCHED=y -CONFIG_CGROUP_PIDS=y -CONFIG_CGROUP_RDMA=y -CONFIG_CGROUP_FREEZER=y -CONFIG_CGROUP_HUGETLB=y -CONFIG_CPUSETS=y -CONFIG_PROC_PID_CPUSET=y -CONFIG_CGROUP_DEVICE=y -CONFIG_CGROUP_CPUACCT=y -CONFIG_CGROUP_PERF=y -CONFIG_CGROUP_BPF=y -# CONFIG_CGROUP_DEBUG is not set -CONFIG_SOCK_CGROUP_DATA=y -CONFIG_NAMESPACES=y -CONFIG_UTS_NS=y -CONFIG_IPC_NS=y -CONFIG_USER_NS=y -CONFIG_PID_NS=y -CONFIG_NET_NS=y -CONFIG_CHECKPOINT_RESTORE=y -CONFIG_SCHED_AUTOGROUP=y -# CONFIG_SYSFS_DEPRECATED is not set -CONFIG_RELAY=y -CONFIG_BLK_DEV_INITRD=y -CONFIG_INITRAMFS_SOURCE="" -CONFIG_RD_GZIP=y -CONFIG_RD_BZIP2=y -CONFIG_RD_LZMA=y -CONFIG_RD_XZ=y -CONFIG_RD_LZO=y -CONFIG_RD_LZ4=y -CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y -# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set -CONFIG_SYSCTL=y -CONFIG_ANON_INODES=y -CONFIG_HAVE_UID16=y -CONFIG_SYSCTL_EXCEPTION_TRACE=y -CONFIG_HAVE_PCSPKR_PLATFORM=y -CONFIG_BPF=y -# CONFIG_EXPERT is not set -CONFIG_UID16=y -CONFIG_MULTIUSER=y -CONFIG_SGETMASK_SYSCALL=y -CONFIG_SYSFS_SYSCALL=y -CONFIG_FHANDLE=y -CONFIG_POSIX_TIMERS=y -CONFIG_PRINTK=y -CONFIG_PRINTK_NMI=y -CONFIG_BUG=y -CONFIG_ELF_CORE=y -CONFIG_PCSPKR_PLATFORM=y -CONFIG_BASE_FULL=y -CONFIG_FUTEX=y -CONFIG_FUTEX_PI=y -CONFIG_EPOLL=y -CONFIG_SIGNALFD=y -CONFIG_TIMERFD=y -CONFIG_EVENTFD=y -CONFIG_SHMEM=y -CONFIG_AIO=y -CONFIG_ADVISE_SYSCALLS=y -CONFIG_MEMBARRIER=y -CONFIG_KALLSYMS=y -CONFIG_KALLSYMS_ALL=y -CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y -CONFIG_KALLSYMS_BASE_RELATIVE=y -CONFIG_BPF_SYSCALL=y -CONFIG_BPF_JIT_ALWAYS_ON=y -CONFIG_USERFAULTFD=y -CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y -CONFIG_RSEQ=y -# CONFIG_EMBEDDED is not set -CONFIG_HAVE_PERF_EVENTS=y - -# -# Kernel Performance Events And Counters -# -CONFIG_PERF_EVENTS=y -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_VM_EVENT_COUNTERS=y -CONFIG_SLUB_DEBUG=y -# CONFIG_COMPAT_BRK is not set -# CONFIG_SLAB is not set -CONFIG_SLUB=y -CONFIG_SLAB_MERGE_DEFAULT=y -CONFIG_SLAB_FREELIST_RANDOM=y -# CONFIG_SLAB_FREELIST_HARDENED is not set -CONFIG_SLUB_CPU_PARTIAL=y -CONFIG_SYSTEM_DATA_VERIFICATION=y -CONFIG_PROFILING=y -CONFIG_TRACEPOINTS=y -CONFIG_CRASH_CORE=y -CONFIG_KEXEC_CORE=y -CONFIG_HOTPLUG_SMT=y -CONFIG_OPROFILE=m -CONFIG_OPROFILE_EVENT_MULTIPLEX=y -CONFIG_HAVE_OPROFILE=y -CONFIG_OPROFILE_NMI_TIMER=y -CONFIG_KPROBES=y -CONFIG_JUMP_LABEL=y -# CONFIG_STATIC_KEYS_SELFTEST is not set -CONFIG_OPTPROBES=y -CONFIG_KPROBES_ON_FTRACE=y -CONFIG_UPROBES=y -CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y -CONFIG_ARCH_USE_BUILTIN_BSWAP=y -CONFIG_KRETPROBES=y -CONFIG_USER_RETURN_NOTIFIER=y -CONFIG_HAVE_IOREMAP_PROT=y -CONFIG_HAVE_KPROBES=y -CONFIG_HAVE_KRETPROBES=y -CONFIG_HAVE_OPTPROBES=y -CONFIG_HAVE_KPROBES_ON_FTRACE=y -CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y -CONFIG_HAVE_NMI=y -CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_CONTIGUOUS=y -CONFIG_GENERIC_SMP_IDLE_THREAD=y -CONFIG_ARCH_HAS_FORTIFY_SOURCE=y -CONFIG_ARCH_HAS_SET_MEMORY=y -CONFIG_ARCH_HAS_SET_DIRECT_MAP=y -CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y -CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y -CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y -CONFIG_HAVE_RSEQ=y -CONFIG_HAVE_CLK=y -CONFIG_HAVE_HW_BREAKPOINT=y -CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y -CONFIG_HAVE_USER_RETURN_NOTIFIER=y -CONFIG_HAVE_PERF_EVENTS_NMI=y -CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y -CONFIG_HAVE_PERF_REGS=y -CONFIG_HAVE_PERF_USER_STACK_DUMP=y -CONFIG_HAVE_ARCH_JUMP_LABEL=y -CONFIG_HAVE_RCU_TABLE_FREE=y -CONFIG_HAVE_RCU_TABLE_INVALIDATE=y -CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y -CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y -CONFIG_HAVE_CMPXCHG_LOCAL=y -CONFIG_HAVE_CMPXCHG_DOUBLE=y -CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y -CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y -CONFIG_HAVE_ARCH_SECCOMP_FILTER=y -CONFIG_SECCOMP_FILTER=y -CONFIG_PLUGIN_HOSTCC="" -CONFIG_HAVE_GCC_PLUGINS=y -CONFIG_HAVE_STACKPROTECTOR=y -CONFIG_CC_HAS_STACKPROTECTOR_NONE=y -CONFIG_STACKPROTECTOR=y -CONFIG_STACKPROTECTOR_STRONG=y -CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y -CONFIG_HAVE_CONTEXT_TRACKING=y -CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y -CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y -CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y -CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y -CONFIG_HAVE_ARCH_HUGE_VMAP=y -CONFIG_HAVE_ARCH_SOFT_DIRTY=y -CONFIG_HAVE_MOD_ARCH_SPECIFIC=y -CONFIG_MODULES_USE_ELF_RELA=y -CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y -CONFIG_ARCH_HAS_ELF_RANDOMIZE=y -CONFIG_HAVE_ARCH_MMAP_RND_BITS=y -CONFIG_HAVE_EXIT_THREAD=y -CONFIG_ARCH_MMAP_RND_BITS=28 -CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y -CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 -CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y -CONFIG_HAVE_COPY_THREAD_TLS=y -CONFIG_HAVE_STACK_VALIDATION=y -CONFIG_HAVE_RELIABLE_STACKTRACE=y -CONFIG_OLD_SIGSUSPEND3=y -CONFIG_COMPAT_OLD_SIGACTION=y -CONFIG_COMPAT_32BIT_TIME=y -CONFIG_HAVE_ARCH_VMAP_STACK=y -CONFIG_VMAP_STACK=y -CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y -CONFIG_STRICT_KERNEL_RWX=y -CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y -CONFIG_STRICT_MODULE_RWX=y -CONFIG_ARCH_HAS_REFCOUNT=y -# CONFIG_REFCOUNT_FULL is not set -# CONFIG_LOCK_EVENT_COUNTS is not set - -# -# GCOV-based kernel profiling -# -# CONFIG_GCOV_KERNEL is not set -CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y -CONFIG_RT_MUTEXES=y -CONFIG_BASE_SMALL=0 -CONFIG_MODULES=y -CONFIG_MODULE_FORCE_LOAD=y -CONFIG_MODULE_UNLOAD=y -# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_MODVERSIONS=y -CONFIG_MODULE_SRCVERSION_ALL=y -CONFIG_MODULE_SIG=y -# CONFIG_MODULE_SIG_FORCE is not set -CONFIG_MODULE_SIG_ALL=y -# CONFIG_MODULE_SIG_SHA1 is not set -# CONFIG_MODULE_SIG_SHA224 is not set -CONFIG_MODULE_SIG_SHA256=y -# CONFIG_MODULE_SIG_SHA384 is not set -# CONFIG_MODULE_SIG_SHA512 is not set -CONFIG_MODULE_SIG_HASH="sha256" -# CONFIG_MODULE_COMPRESS is not set -# CONFIG_TRIM_UNUSED_KSYMS is not set -CONFIG_MODULES_TREE_LOOKUP=y -CONFIG_BLOCK=y -CONFIG_BLK_SCSI_REQUEST=y -CONFIG_BLK_DEV_BSG=y -CONFIG_BLK_DEV_BSGLIB=y -CONFIG_BLK_DEV_INTEGRITY=y -# CONFIG_BLK_DEV_ZONED is not set -CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_THROTTLING_LOW is not set -# CONFIG_BLK_CMDLINE_PARSER is not set -CONFIG_BLK_WBT=y -# CONFIG_BLK_CGROUP_IOLATENCY is not set -CONFIG_BLK_WBT_MQ=y -CONFIG_BLK_DEBUG_FS=y -# CONFIG_BLK_SED_OPAL is not set - -# -# Partition Types -# -CONFIG_PARTITION_ADVANCED=y +# CONFIG_60XX_WDT is not set +# CONFIG_6LOWPAN_DEBUGFS is not set +# CONFIG_6LOWPAN_NHC is not set +# CONFIG_8139TOO_PIO is not set +# CONFIG_8139TOO_TUNE_TWISTER is not set +# CONFIG_8139_OLD_RX_RESET is not set +# CONFIG_ABP060MG is not set +# CONFIG_ABX500_CORE is not set +# CONFIG_ACCESSIBILITY is not set +# CONFIG_ACER_WIRELESS is not set # CONFIG_ACORN_PARTITION is not set +# CONFIG_ACPI_ALS is not set +# CONFIG_ACPI_APEI_ERST_DEBUG is not set +# CONFIG_ACPI_CONFIGFS is not set +# CONFIG_ACPI_CUSTOM_METHOD is not set +# CONFIG_ACPI_DEBUG is not set +# CONFIG_ACPI_DEBUGGER is not set +# CONFIG_ACPI_DEBUGGER_USER is not set +# CONFIG_ACPI_PROCFS_POWER is not set +# CONFIG_ACPI_TOSHIBA is not set +# CONFIG_ACQUIRE_WDT is not set +# CONFIG_AD2S1200 is not set +# CONFIG_AD2S1210 is not set +# CONFIG_AD2S90 is not set +# CONFIG_AD5064 is not set +# CONFIG_AD525X_DPOT is not set +# CONFIG_AD5272 is not set +# CONFIG_AD5360 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5421 is not set +# CONFIG_AD5446 is not set +# CONFIG_AD5449 is not set +# CONFIG_AD5504 is not set +# CONFIG_AD5592R is not set +# CONFIG_AD5593R is not set +# CONFIG_AD5624R_SPI is not set +# CONFIG_AD5686_SPI is not set +# CONFIG_AD5696_I2C is not set +# CONFIG_AD5755 is not set +# CONFIG_AD5761 is not set +# CONFIG_AD5764 is not set +# CONFIG_AD5791 is not set +# CONFIG_AD5933 is not set +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7192 is not set +# CONFIG_AD7266 is not set +# CONFIG_AD7280 is not set +# CONFIG_AD7291 is not set +# CONFIG_AD7298 is not set +# CONFIG_AD7303 is not set +# CONFIG_AD7476 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD7746 is not set +# CONFIG_AD7766 is not set +# CONFIG_AD7780 is not set +# CONFIG_AD7791 is not set +# CONFIG_AD7793 is not set +# CONFIG_AD7816 is not set +# CONFIG_AD7887 is not set +# CONFIG_AD7923 is not set +# CONFIG_AD799X is not set +# CONFIG_AD8366 is not set +# CONFIG_AD8801 is not set +# CONFIG_AD9523 is not set +# CONFIG_AD9832 is not set +# CONFIG_AD9834 is not set +# CONFIG_ADE7854 is not set +# CONFIG_ADF4350 is not set +# CONFIG_ADFS_FS is not set +# CONFIG_ADIS16060 is not set +# CONFIG_ADIS16080 is not set +# CONFIG_ADIS16130 is not set +# CONFIG_ADIS16136 is not set +# CONFIG_ADIS16201 is not set +# CONFIG_ADIS16203 is not set +# CONFIG_ADIS16209 is not set +# CONFIG_ADIS16240 is not set +# CONFIG_ADIS16260 is not set +# CONFIG_ADIS16400 is not set +# CONFIG_ADIS16480 is not set +# CONFIG_ADJD_S311 is not set +# CONFIG_ADT7316 is not set +# CONFIG_ADVANTECH_WDT is not set +# CONFIG_ADXL345_I2C is not set +# CONFIG_ADXL345_SPI is not set +# CONFIG_ADXRS450 is not set +# CONFIG_AFE4403 is not set +# CONFIG_AFE4404 is not set +# CONFIG_AFFS_FS is not set +# CONFIG_AFS_FS is not set +# CONFIG_AF_KCM is not set +# CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AIX_PARTITION is not set -CONFIG_OSF_PARTITION=y -CONFIG_AMIGA_PARTITION=y -# CONFIG_ATARI_PARTITION is not set -CONFIG_MAC_PARTITION=y -CONFIG_MSDOS_PARTITION=y -CONFIG_BSD_DISKLABEL=y -CONFIG_MINIX_SUBPARTITION=y -CONFIG_SOLARIS_X86_PARTITION=y -CONFIG_UNIXWARE_DISKLABEL=y -CONFIG_LDM_PARTITION=y -# CONFIG_LDM_DEBUG is not set -CONFIG_SGI_PARTITION=y -# CONFIG_ULTRIX_PARTITION is not set -CONFIG_SUN_PARTITION=y -CONFIG_KARMA_PARTITION=y -CONFIG_EFI_PARTITION=y -# CONFIG_SYSV68_PARTITION is not set -# CONFIG_CMDLINE_PARTITION is not set -CONFIG_BLOCK_COMPAT=y -CONFIG_BLK_MQ_PCI=y -CONFIG_BLK_MQ_VIRTIO=y -CONFIG_BLK_MQ_RDMA=y -CONFIG_BLK_PM=y - -# -# IO Schedulers -# -CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=y -CONFIG_IOSCHED_BFQ=y -CONFIG_BFQ_GROUP_IOSCHED=y -CONFIG_PREEMPT_NOTIFIERS=y -CONFIG_PADATA=y -CONFIG_ASN1=y -CONFIG_INLINE_SPIN_UNLOCK_IRQ=y -CONFIG_INLINE_READ_UNLOCK=y -CONFIG_INLINE_READ_UNLOCK_IRQ=y -CONFIG_INLINE_WRITE_UNLOCK=y -CONFIG_INLINE_WRITE_UNLOCK_IRQ=y -CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y -CONFIG_MUTEX_SPIN_ON_OWNER=y -CONFIG_RWSEM_SPIN_ON_OWNER=y -CONFIG_LOCK_SPIN_ON_OWNER=y -CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y -CONFIG_QUEUED_SPINLOCKS=y -CONFIG_ARCH_USE_QUEUED_RWLOCKS=y -CONFIG_QUEUED_RWLOCKS=y -CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y -CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y -CONFIG_CC_HAS_SANE_STACKPROTECTOR=y -CONFIG_FREEZER=y - -# -# Processor type and features -# -CONFIG_ZONE_DMA=y -CONFIG_SMP=y -CONFIG_X86_FEATURE_NAMES=y -CONFIG_X86_X2APIC=y -CONFIG_X86_MPPARSE=y -# CONFIG_GOLDFISH is not set -CONFIG_RETPOLINE=y -CONFIG_RESCTRL=y -CONFIG_X86_EXTENDED_PLATFORM=y -CONFIG_X86_NUMACHIP=y -# CONFIG_X86_VSMP is not set -CONFIG_X86_UV=y -# CONFIG_X86_GOLDFISH is not set -# CONFIG_X86_INTEL_MID is not set -CONFIG_X86_INTEL_LPSS=y -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_IOSF_MBI=y -# CONFIG_IOSF_MBI_DEBUG is not set -CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y -CONFIG_SCHED_OMIT_FRAME_POINTER=y -CONFIG_HYPERVISOR_GUEST=y -CONFIG_PARAVIRT=y -# CONFIG_PARAVIRT_DEBUG is not set -CONFIG_PARAVIRT_SPINLOCKS=y -CONFIG_XEN=y -# CONFIG_XEN_PV is not set -CONFIG_XEN_PVHVM=y -CONFIG_XEN_PVHVM_SMP=y -CONFIG_XEN_SAVE_RESTORE=y -# CONFIG_XEN_DEBUG_FS is not set -# CONFIG_XEN_PVH is not set -CONFIG_KVM_GUEST=y -CONFIG_ARCH_CPUIDLE_HALTPOLL=y -# CONFIG_KVM_DEBUG_FS is not set -CONFIG_PARAVIRT_TIME_ACCOUNTING=y -CONFIG_PARAVIRT_CLOCK=y -# CONFIG_JAILHOUSE_GUEST is not set -CONFIG_NO_BOOTMEM=y -# CONFIG_MK8 is not set -# CONFIG_MPSC is not set -# CONFIG_MCORE2 is not set -# CONFIG_MATOM is not set -CONFIG_GENERIC_CPU=y -CONFIG_X86_INTERNODE_CACHE_SHIFT=6 -CONFIG_X86_L1_CACHE_SHIFT=6 -CONFIG_X86_TSC=y -CONFIG_X86_CMPXCHG64=y -CONFIG_X86_CMOV=y -CONFIG_X86_MINIMUM_CPU_FAMILY=64 -CONFIG_X86_DEBUGCTLMSR=y -CONFIG_CPU_SUP_INTEL=y -CONFIG_CPU_SUP_AMD=y -CONFIG_CPU_SUP_CENTAUR=y -CONFIG_HPET_TIMER=y -CONFIG_HPET_EMULATE_RTC=y -CONFIG_DMI=y -# CONFIG_GART_IOMMU is not set -# CONFIG_CALGARY_IOMMU is not set -CONFIG_MAXSMP=y -CONFIG_NR_CPUS_RANGE_BEGIN=8192 -CONFIG_NR_CPUS_RANGE_END=8192 -CONFIG_NR_CPUS_DEFAULT=8192 -CONFIG_NR_CPUS=8192 -CONFIG_SCHED_SMT=y -CONFIG_SCHED_MC=y -CONFIG_SCHED_MC_PRIO=y -# CONFIG_PREEMPT_NONE is not set -CONFIG_PREEMPT_VOLUNTARY=y -# CONFIG_PREEMPT is not set -CONFIG_X86_LOCAL_APIC=y -CONFIG_X86_IO_APIC=y -CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y -CONFIG_X86_MCE=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_MCE_INTEL=y -CONFIG_X86_MCE_AMD=y -CONFIG_X86_MCE_THRESHOLD=y -CONFIG_X86_MCE_INJECT=m -CONFIG_X86_THERMAL_VECTOR=y - -# -# Performance monitoring -# -CONFIG_PERF_EVENTS_INTEL_UNCORE=m -CONFIG_PERF_EVENTS_INTEL_RAPL=m -CONFIG_PERF_EVENTS_INTEL_CSTATE=m -CONFIG_PERF_EVENTS_AMD_POWER=m -CONFIG_X86_16BIT=y -CONFIG_X86_ESPFIX64=y -CONFIG_X86_VSYSCALL_EMULATION=y -CONFIG_I8K=m -CONFIG_MICROCODE=y -CONFIG_MICROCODE_INTEL=y -CONFIG_MICROCODE_AMD=y -CONFIG_MICROCODE_OLD_INTERFACE=y -CONFIG_X86_MSR=y -CONFIG_X86_CPUID=y -CONFIG_X86_5LEVEL=y -CONFIG_X86_DIRECT_GBPAGES=y -CONFIG_ARCH_HAS_MEM_ENCRYPT=y -CONFIG_AMD_MEM_ENCRYPT=y +# CONFIG_AK09911 is not set +# CONFIG_AK8975 is not set +# CONFIG_AL3320A is not set +# CONFIG_ALIENWARE_WMI is not set +# CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set +# CONFIG_ALTERA_TSE is not set +# CONFIG_AM2315 is not set +# CONFIG_AMD8111_ETH is not set # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set -CONFIG_ARCH_USE_MEMREMAP_PROT=y -CONFIG_NUMA=y -CONFIG_AMD_NUMA=y -CONFIG_X86_64_ACPI_NUMA=y -CONFIG_NODES_SPAN_OTHER_NODES=y -CONFIG_NUMA_EMU=y -CONFIG_NODES_SHIFT=10 -CONFIG_ARCH_SPARSEMEM_ENABLE=y -CONFIG_ARCH_SPARSEMEM_DEFAULT=y -CONFIG_ARCH_SELECT_MEMORY_MODEL=y +# CONFIG_AMD_XGBE_DCB is not set +# CONFIG_ANDROID is not set +# CONFIG_APDS9300 is not set +# CONFIG_APDS9960 is not set +# CONFIG_APPLICOM is not set +# CONFIG_AR5523 is not set # CONFIG_ARCH_MEMORY_PROBE is not set -CONFIG_ARCH_PROC_KCORE_TEXT=y -CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 -CONFIG_SELECT_MEMORY_MODEL=y -CONFIG_SPARSEMEM_MANUAL=y -CONFIG_SPARSEMEM=y -CONFIG_NEED_MULTIPLE_NODES=y -CONFIG_HAVE_MEMORY_PRESENT=y -CONFIG_SPARSEMEM_EXTREME=y -CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y -CONFIG_SPARSEMEM_VMEMMAP=y -CONFIG_HAVE_MEMBLOCK=y -CONFIG_HAVE_MEMBLOCK_NODE_MAP=y -CONFIG_HAVE_GENERIC_GUP=y -CONFIG_ARCH_DISCARD_MEMBLOCK=y -CONFIG_MEMORY_ISOLATION=y -CONFIG_HAVE_BOOTMEM_INFO_NODE=y -CONFIG_MEMORY_HOTPLUG=y -CONFIG_MEMORY_HOTPLUG_SPARSE=y -# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set -CONFIG_MEMORY_HOTREMOVE=y -CONFIG_SPLIT_PTLOCK_CPUS=4 -CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y -CONFIG_MEMORY_BALLOON=y -CONFIG_BALLOON_COMPACTION=y -CONFIG_COMPACTION=y -CONFIG_MIGRATION=y -CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y -CONFIG_ARCH_ENABLE_THP_MIGRATION=y -CONFIG_PHYS_ADDR_T_64BIT=y -CONFIG_BOUNCE=y -CONFIG_VIRT_TO_BUS=y -CONFIG_MMU_NOTIFIER=y -CONFIG_KSM=y -CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y -CONFIG_MEMORY_FAILURE=y -CONFIG_HWPOISON_INJECT=m -CONFIG_TRANSPARENT_HUGEPAGE=y -CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y -# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set -CONFIG_ARCH_WANTS_THP_SWAP=y -CONFIG_THP_SWAP=y -CONFIG_TRANSPARENT_HUGE_PAGECACHE=y -CONFIG_CLEANCACHE=y -CONFIG_FRONTSWAP=y -# CONFIG_CMA is not set -CONFIG_MEM_SOFT_DIRTY=y -CONFIG_ZSWAP=y -CONFIG_ZPOOL=y -CONFIG_ZBUD=y -# CONFIG_Z3FOLD is not set -CONFIG_ZSMALLOC=y -# CONFIG_PGTABLE_MAPPING is not set -CONFIG_ZSMALLOC_STAT=y -CONFIG_GENERIC_EARLY_IOREMAP=y -CONFIG_DEFERRED_STRUCT_PAGE_INIT=y -CONFIG_IDLE_PAGE_TRACKING=y -CONFIG_ARCH_HAS_ZONE_DEVICE=y -CONFIG_ZONE_DEVICE=y -CONFIG_ARCH_HAS_HMM=y -CONFIG_MIGRATE_VMA_HELPER=y -CONFIG_DEV_PAGEMAP_OPS=y -CONFIG_HMM=y -CONFIG_HMM_MIRROR=y -CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y -CONFIG_FRAME_VECTOR=y -CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y -CONFIG_ARCH_HAS_PKEYS=y -# CONFIG_PERCPU_STATS is not set -# CONFIG_GUP_BENCHMARK is not set -CONFIG_ARCH_HAS_PTE_SPECIAL=y -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_CHECK_BIOS_CORRUPTION=y -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_X86_RESERVE_LOW=64 -CONFIG_MTRR=y -CONFIG_MTRR_SANITIZER=y -CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 -CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 -CONFIG_X86_PAT=y -CONFIG_ARCH_USES_PG_UNCACHED=y -CONFIG_ARCH_RANDOM=y -CONFIG_X86_SMAP=y -CONFIG_X86_INTEL_UMIP=y -# CONFIG_X86_INTEL_MPX is not set -CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y -# CONFIG_X86_INTEL_TSX_MODE_OFF is not set -CONFIG_X86_INTEL_TSX_MODE_ON=y -# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set -CONFIG_EFI=y -CONFIG_EFI_STUB=y -CONFIG_EFI_MIXED=y -CONFIG_SECCOMP=y -# CONFIG_HZ_100 is not set -# CONFIG_HZ_250 is not set -# CONFIG_HZ_300 is not set -CONFIG_HZ_1000=y -CONFIG_HZ=1000 -CONFIG_SCHED_HRTICK=y -CONFIG_KEXEC=y -CONFIG_KEXEC_FILE=y -CONFIG_ARCH_HAS_KEXEC_PURGATORY=y -CONFIG_KEXEC_VERIFY_SIG=y -CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y -CONFIG_CRASH_DUMP=y -CONFIG_KEXEC_JUMP=y -CONFIG_PHYSICAL_START=0x1000000 -CONFIG_RELOCATABLE=y -CONFIG_RANDOMIZE_BASE=y -CONFIG_X86_NEED_RELOCS=y -CONFIG_PHYSICAL_ALIGN=0x200000 -CONFIG_DYNAMIC_MEMORY_LAYOUT=y -CONFIG_RANDOMIZE_MEMORY=y -CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa -CONFIG_HOTPLUG_CPU=y -CONFIG_BOOTPARAM_HOTPLUG_CPU0=y -# CONFIG_DEBUG_HOTPLUG_CPU0 is not set -# CONFIG_COMPAT_VDSO is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_CMDLINE_BOOL is not set -CONFIG_MODIFY_LDT_SYSCALL=y -CONFIG_HAVE_LIVEPATCH=y -CONFIG_LIVEPATCH=y -CONFIG_ARCH_HAS_ADD_PAGES=y -CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y -CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y -CONFIG_USE_PERCPU_NUMA_NODE_ID=y - -# -# Power management and ACPI options -# -CONFIG_ARCH_HIBERNATION_HEADER=y -CONFIG_SUSPEND=y -CONFIG_SUSPEND_FREEZER=y -CONFIG_HIBERNATE_CALLBACKS=y -CONFIG_HIBERNATION=y -CONFIG_PM_STD_PARTITION="" -CONFIG_PM_SLEEP=y -CONFIG_PM_SLEEP_SMP=y -# CONFIG_PM_AUTOSLEEP is not set -# CONFIG_PM_WAKELOCKS is not set -CONFIG_PM=y -CONFIG_PM_DEBUG=y -# CONFIG_PM_ADVANCED_DEBUG is not set -# CONFIG_PM_TEST_SUSPEND is not set -CONFIG_PM_SLEEP_DEBUG=y -# CONFIG_PM_TRACE_RTC is not set -CONFIG_PM_CLK=y -CONFIG_PM_GENERIC_DOMAINS=y -# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set -CONFIG_PM_GENERIC_DOMAINS_SLEEP=y -CONFIG_ACPI=y -CONFIG_ARCH_SUPPORTS_ACPI=y -CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y -CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y -CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y -# CONFIG_ACPI_DEBUGGER is not set -CONFIG_ACPI_SPCR_TABLE=y -CONFIG_ACPI_LPIT=y -CONFIG_ACPI_SLEEP=y -# CONFIG_ACPI_PROCFS_POWER is not set -CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y -CONFIG_ACPI_EC_DEBUGFS=m -CONFIG_ACPI_AC=y -CONFIG_ACPI_BATTERY=y -CONFIG_ACPI_BUTTON=y -CONFIG_ACPI_VIDEO=m -CONFIG_ACPI_FAN=y -CONFIG_ACPI_TAD=m -CONFIG_ACPI_DOCK=y -CONFIG_ACPI_CPU_FREQ_PSS=y -CONFIG_ACPI_PROCESSOR_CSTATE=y -CONFIG_ACPI_PROCESSOR_IDLE=y -CONFIG_ACPI_CPPC_LIB=y -CONFIG_ACPI_PROCESSOR=y -CONFIG_ACPI_IPMI=m -CONFIG_ACPI_HOTPLUG_CPU=y -CONFIG_ACPI_PROCESSOR_AGGREGATOR=m -CONFIG_ACPI_THERMAL=y -CONFIG_ACPI_NUMA=y -CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y -CONFIG_ACPI_TABLE_UPGRADE=y -# CONFIG_ACPI_DEBUG is not set -CONFIG_ACPI_PCI_SLOT=y -CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_HOTPLUG_MEMORY=y -CONFIG_ACPI_HOTPLUG_IOAPIC=y -CONFIG_ACPI_SBS=m -CONFIG_ACPI_HED=y -# CONFIG_ACPI_CUSTOM_METHOD is not set -CONFIG_ACPI_BGRT=y -CONFIG_ACPI_NFIT=m -# CONFIG_NFIT_SECURITY_DEBUG is not set -CONFIG_HAVE_ACPI_APEI=y -CONFIG_HAVE_ACPI_APEI_NMI=y -CONFIG_ACPI_APEI=y -CONFIG_ACPI_APEI_GHES=y -CONFIG_ACPI_APEI_PCIEAER=y -CONFIG_ACPI_APEI_MEMORY_FAILURE=y -CONFIG_ACPI_APEI_EINJ=m -# CONFIG_ACPI_APEI_ERST_DEBUG is not set -CONFIG_DPTF_POWER=m -CONFIG_ACPI_WATCHDOG=y -CONFIG_ACPI_EXTLOG=m -CONFIG_ACPI_ADXL=y -CONFIG_PMIC_OPREGION=y -# CONFIG_ACPI_CONFIGFS is not set -CONFIG_X86_PM_TIMER=y -CONFIG_SFI=y - -# -# CPU Frequency scaling -# -CONFIG_CPU_FREQ=y -CONFIG_CPU_FREQ_GOV_ATTR_SET=y -CONFIG_CPU_FREQ_GOV_COMMON=y -CONFIG_CPU_FREQ_STAT=y -CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y -# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set -# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set -# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set -# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set -CONFIG_CPU_FREQ_GOV_PERFORMANCE=y -CONFIG_CPU_FREQ_GOV_POWERSAVE=y -CONFIG_CPU_FREQ_GOV_USERSPACE=y -CONFIG_CPU_FREQ_GOV_ONDEMAND=y -CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y -# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set - -# -# CPU frequency scaling drivers -# -CONFIG_X86_INTEL_PSTATE=y -# CONFIG_X86_PCC_CPUFREQ is not set -CONFIG_X86_ACPI_CPUFREQ=m -CONFIG_X86_ACPI_CPUFREQ_CPB=y -CONFIG_X86_POWERNOW_K8=m -CONFIG_X86_AMD_FREQ_SENSITIVITY=m -# CONFIG_X86_SPEEDSTEP_CENTRINO is not set -CONFIG_X86_P4_CLOCKMOD=m - -# -# shared options -# -CONFIG_X86_SPEEDSTEP_LIB=m - -# -# CPU Idle -# -CONFIG_CPU_IDLE=y -# CONFIG_CPU_IDLE_GOV_LADDER is not set -CONFIG_CPU_IDLE_GOV_MENU=y -CONFIG_CPU_IDLE_GOV_HALTPOLL=y -CONFIG_HALTPOLL_CPUIDLE=m -CONFIG_INTEL_IDLE=y - -# -# Bus options (PCI etc.) -# -CONFIG_PCI=y -CONFIG_PCI_DIRECT=y -CONFIG_PCI_MMCONFIG=y -CONFIG_PCI_XEN=y -CONFIG_PCI_DOMAINS=y -CONFIG_MMCONF_FAM10H=y -CONFIG_PCIEPORTBUS=y -CONFIG_HOTPLUG_PCI_PCIE=y -CONFIG_PCIEAER=y -CONFIG_PCIEAER_INJECT=m -CONFIG_PCIE_ECRC=y -CONFIG_PCIEASPM=y -# CONFIG_PCIEASPM_DEBUG is not set -CONFIG_PCIEASPM_DEFAULT=y -# CONFIG_PCIEASPM_POWERSAVE is not set -# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set -# CONFIG_PCIEASPM_PERFORMANCE is not set -CONFIG_PCIE_PME=y -CONFIG_PCIE_DPC=y -# CONFIG_PCIE_PTM is not set -CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y -CONFIG_PCI_QUIRKS=y -# CONFIG_PCI_DEBUG is not set -# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set -CONFIG_PCI_STUB=y -CONFIG_PCI_PF_STUB=m -# CONFIG_XEN_PCIDEV_FRONTEND is not set -CONFIG_PCI_ATS=y -CONFIG_PCI_LOCKLESS_CONFIG=y -CONFIG_PCI_IOV=y -CONFIG_PCI_PRI=y -CONFIG_PCI_PASID=y -# CONFIG_PCI_P2PDMA is not set -CONFIG_PCI_LABEL=y -CONFIG_PCI_HYPERV=m -CONFIG_HOTPLUG_PCI=y -CONFIG_HOTPLUG_PCI_ACPI=y -CONFIG_HOTPLUG_PCI_ACPI_IBM=m -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=y - -# -# PCI controller drivers -# - -# -# Cadence PCIe controllers support -# -CONFIG_VMD=y - -# -# DesignWare PCI Core Support -# -# CONFIG_PCIE_DW_PLAT_HOST is not set - -# -# PCI Endpoint -# -# CONFIG_PCI_ENDPOINT is not set - -# -# PCI switch controller drivers -# -# CONFIG_PCI_SW_SWITCHTEC is not set -CONFIG_ISA_DMA_API=y -CONFIG_AMD_NB=y -CONFIG_PCCARD=y -# CONFIG_PCMCIA is not set -CONFIG_CARDBUS=y - -# -# PC-card bridges -# -CONFIG_YENTA=m -CONFIG_YENTA_O2=y -CONFIG_YENTA_RICOH=y -CONFIG_YENTA_TI=y -CONFIG_YENTA_ENE_TUNE=y -CONFIG_YENTA_TOSHIBA=y -# CONFIG_RAPIDIO is not set -# CONFIG_X86_SYSFB is not set - -# -# Executable file formats / Emulations -# -CONFIG_BINFMT_ELF=y -CONFIG_COMPAT_BINFMT_ELF=y -CONFIG_ELFCORE=y -CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y -CONFIG_BINFMT_SCRIPT=y -CONFIG_BINFMT_MISC=m -CONFIG_COREDUMP=y -CONFIG_IA32_EMULATION=y -# CONFIG_IA32_AOUT is not set -# CONFIG_X86_X32 is not set -CONFIG_COMPAT_32=y -CONFIG_COMPAT=y -CONFIG_COMPAT_FOR_U64_ALIGNMENT=y -CONFIG_SYSVIPC_COMPAT=y -CONFIG_X86_DEV_DMA_OPS=y -CONFIG_NET=y -CONFIG_NET_INGRESS=y -CONFIG_NET_EGRESS=y - -# -# Networking options -# -CONFIG_PACKET=y -CONFIG_PACKET_DIAG=m -CONFIG_UNIX=y -CONFIG_UNIX_DIAG=m -CONFIG_TLS=m -CONFIG_TLS_DEVICE=y -CONFIG_XFRM=y -CONFIG_XFRM_OFFLOAD=y -CONFIG_XFRM_ALGO=y -CONFIG_XFRM_USER=y -CONFIG_XFRM_INTERFACE=m -CONFIG_XFRM_SUB_POLICY=y -CONFIG_XFRM_MIGRATE=y -CONFIG_XFRM_STATISTICS=y -CONFIG_XFRM_IPCOMP=m -CONFIG_NET_KEY=m -CONFIG_NET_KEY_MIGRATE=y -# CONFIG_SMC is not set -CONFIG_XDP_SOCKETS=y -CONFIG_INET=y -CONFIG_IP_MULTICAST=y -CONFIG_IP_ADVANCED_ROUTER=y -CONFIG_IP_FIB_TRIE_STATS=y -CONFIG_IP_MULTIPLE_TABLES=y -CONFIG_IP_ROUTE_MULTIPATH=y -CONFIG_IP_ROUTE_VERBOSE=y -CONFIG_IP_ROUTE_CLASSID=y -# CONFIG_IP_PNP is not set -CONFIG_NET_IPIP=m -CONFIG_NET_IPGRE_DEMUX=m -CONFIG_NET_IP_TUNNEL=m -CONFIG_NET_IPGRE=m -CONFIG_NET_IPGRE_BROADCAST=y -CONFIG_IP_MROUTE_COMMON=y -CONFIG_IP_MROUTE=y -CONFIG_IP_MROUTE_MULTIPLE_TABLES=y -CONFIG_IP_PIMSM_V1=y -CONFIG_IP_PIMSM_V2=y -CONFIG_SYN_COOKIES=y -CONFIG_NET_IPVTI=m -CONFIG_NET_UDP_TUNNEL=m -# CONFIG_NET_FOU is not set -# CONFIG_NET_FOU_IP_TUNNELS is not set -CONFIG_INET_AH=m -CONFIG_INET_ESP=m -CONFIG_INET_ESP_OFFLOAD=m -CONFIG_INET_IPCOMP=m -CONFIG_INET_XFRM_TUNNEL=m -CONFIG_INET_TUNNEL=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_DIAG=m -CONFIG_INET_TCP_DIAG=m -CONFIG_INET_UDP_DIAG=m -CONFIG_INET_RAW_DIAG=m -# CONFIG_INET_DIAG_DESTROY is not set -CONFIG_TCP_CONG_ADVANCED=y -CONFIG_TCP_CONG_BIC=m -CONFIG_TCP_CONG_CUBIC=y -CONFIG_TCP_CONG_WESTWOOD=m -CONFIG_TCP_CONG_HTCP=m -CONFIG_TCP_CONG_HSTCP=m -CONFIG_TCP_CONG_HYBLA=m -CONFIG_TCP_CONG_VEGAS=m -CONFIG_TCP_CONG_NV=m -CONFIG_TCP_CONG_SCALABLE=m -CONFIG_TCP_CONG_LP=m -CONFIG_TCP_CONG_VENO=m -CONFIG_TCP_CONG_YEAH=m -CONFIG_TCP_CONG_ILLINOIS=m -CONFIG_TCP_CONG_DCTCP=m -# CONFIG_TCP_CONG_CDG is not set -CONFIG_TCP_CONG_BBR=m -CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_RENO is not set -CONFIG_DEFAULT_TCP_CONG="cubic" -CONFIG_TCP_MD5SIG=y -CONFIG_IPV6=y -CONFIG_IPV6_ROUTER_PREF=y -CONFIG_IPV6_ROUTE_INFO=y -CONFIG_IPV6_OPTIMISTIC_DAD=y -CONFIG_INET6_AH=m -CONFIG_INET6_ESP=m -CONFIG_INET6_ESP_OFFLOAD=m -CONFIG_INET6_IPCOMP=m -CONFIG_IPV6_MIP6=m -# CONFIG_IPV6_ILA is not set -CONFIG_INET6_XFRM_TUNNEL=m -CONFIG_INET6_TUNNEL=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_IPV6_VTI=m -CONFIG_IPV6_SIT=m -CONFIG_IPV6_SIT_6RD=y -CONFIG_IPV6_NDISC_NODETYPE=y -CONFIG_IPV6_TUNNEL=m -CONFIG_IPV6_GRE=m -CONFIG_IPV6_MULTIPLE_TABLES=y -# CONFIG_IPV6_SUBTREES is not set -CONFIG_IPV6_MROUTE=y -CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y -CONFIG_IPV6_PIMSM_V2=y -# CONFIG_IPV6_SEG6_LWTUNNEL is not set -# CONFIG_IPV6_SEG6_HMAC is not set -CONFIG_NETLABEL=y -CONFIG_NETWORK_SECMARK=y -CONFIG_NET_PTP_CLASSIFY=y -CONFIG_NETWORK_PHY_TIMESTAMPING=y -CONFIG_NETFILTER=y -CONFIG_NETFILTER_ADVANCED=y -CONFIG_BRIDGE_NETFILTER=m - -# -# Core Netfilter Configuration -# -CONFIG_NETFILTER_INGRESS=y -CONFIG_NETFILTER_NETLINK=m -CONFIG_NETFILTER_FAMILY_BRIDGE=y -CONFIG_NETFILTER_FAMILY_ARP=y -# CONFIG_NETFILTER_NETLINK_ACCT is not set -CONFIG_NETFILTER_NETLINK_QUEUE=m -CONFIG_NETFILTER_NETLINK_LOG=m -CONFIG_NF_CONNTRACK=m -CONFIG_NF_LOG_COMMON=m -CONFIG_NF_LOG_NETDEV=m -CONFIG_NETFILTER_CONNCOUNT=m -CONFIG_NF_CONNTRACK_MARK=y -CONFIG_NF_CONNTRACK_SECMARK=y -CONFIG_NF_CONNTRACK_ZONES=y -CONFIG_NF_CONNTRACK_PROCFS=y -CONFIG_NF_CONNTRACK_EVENTS=y -CONFIG_NF_CONNTRACK_TIMEOUT=y -CONFIG_NF_CONNTRACK_TIMESTAMP=y -CONFIG_NF_CONNTRACK_LABELS=y -CONFIG_NF_CT_PROTO_DCCP=y -CONFIG_NF_CT_PROTO_GRE=m -CONFIG_NF_CT_PROTO_SCTP=y -CONFIG_NF_CT_PROTO_UDPLITE=y -CONFIG_NF_CONNTRACK_AMANDA=m -CONFIG_NF_CONNTRACK_FTP=m -CONFIG_NF_CONNTRACK_H323=m -CONFIG_NF_CONNTRACK_IRC=m -CONFIG_NF_CONNTRACK_BROADCAST=m -CONFIG_NF_CONNTRACK_NETBIOS_NS=m -CONFIG_NF_CONNTRACK_SNMP=m -CONFIG_NF_CONNTRACK_PPTP=m -CONFIG_NF_CONNTRACK_SANE=m -CONFIG_NF_CONNTRACK_SIP=m -CONFIG_NF_CONNTRACK_TFTP=m -CONFIG_NF_CT_NETLINK=m -CONFIG_NF_CT_NETLINK_TIMEOUT=m -CONFIG_NF_CT_NETLINK_HELPER=m -CONFIG_NETFILTER_NETLINK_GLUE_CT=y -CONFIG_NF_NAT=m -CONFIG_NF_NAT_NEEDED=y -CONFIG_NF_NAT_PROTO_DCCP=y -CONFIG_NF_NAT_PROTO_UDPLITE=y -CONFIG_NF_NAT_PROTO_SCTP=y -CONFIG_NF_NAT_AMANDA=m -CONFIG_NF_NAT_FTP=m -CONFIG_NF_NAT_IRC=m -CONFIG_NF_NAT_SIP=m -CONFIG_NF_NAT_TFTP=m -CONFIG_NF_NAT_REDIRECT=y -CONFIG_NETFILTER_SYNPROXY=m -CONFIG_NF_OSF=m -CONFIG_NF_TABLES=m -CONFIG_NF_TABLES_SET=m -CONFIG_NF_TABLES_INET=y -CONFIG_NF_TABLES_NETDEV=y -CONFIG_NFT_NUMGEN=m -CONFIG_NFT_CT=m -CONFIG_NFT_COUNTER=m -CONFIG_NFT_CONNLIMIT=m -CONFIG_NFT_LOG=m -CONFIG_NFT_LIMIT=m -CONFIG_NFT_MASQ=m -CONFIG_NFT_REDIR=m -CONFIG_NFT_NAT=m -CONFIG_NFT_OBJREF=m -CONFIG_NFT_QUEUE=m -CONFIG_NFT_QUOTA=m -CONFIG_NFT_REJECT=m -CONFIG_NFT_REJECT_INET=m -CONFIG_NFT_COMPAT=m -CONFIG_NFT_HASH=m -CONFIG_NFT_FIB=m -CONFIG_NFT_FIB_INET=m -# CONFIG_NFT_SOCKET is not set -CONFIG_NF_DUP_NETDEV=m -CONFIG_NFT_DUP_NETDEV=m -CONFIG_NFT_FWD_NETDEV=m -CONFIG_NFT_FIB_NETDEV=m -# CONFIG_NF_FLOW_TABLE is not set -CONFIG_NETFILTER_XTABLES=y - -# -# Xtables combined modules -# -CONFIG_NETFILTER_XT_MARK=m -CONFIG_NETFILTER_XT_CONNMARK=m -CONFIG_NETFILTER_XT_SET=m - -# -# Xtables targets -# -CONFIG_NETFILTER_XT_TARGET_AUDIT=m -CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m -CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m -CONFIG_NETFILTER_XT_TARGET_CONNMARK=m -CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m -CONFIG_NETFILTER_XT_TARGET_CT=m -CONFIG_NETFILTER_XT_TARGET_DSCP=m -CONFIG_NETFILTER_XT_TARGET_HL=m -CONFIG_NETFILTER_XT_TARGET_HMARK=m -CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m -# CONFIG_NETFILTER_XT_TARGET_LED is not set -CONFIG_NETFILTER_XT_TARGET_LOG=m -CONFIG_NETFILTER_XT_TARGET_MARK=m -CONFIG_NETFILTER_XT_NAT=m -CONFIG_NETFILTER_XT_TARGET_NETMAP=m -CONFIG_NETFILTER_XT_TARGET_NFLOG=m -CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m -CONFIG_NETFILTER_XT_TARGET_NOTRACK=m -CONFIG_NETFILTER_XT_TARGET_RATEEST=m -CONFIG_NETFILTER_XT_TARGET_REDIRECT=m -CONFIG_NETFILTER_XT_TARGET_TEE=m -CONFIG_NETFILTER_XT_TARGET_TPROXY=m -CONFIG_NETFILTER_XT_TARGET_TRACE=m -CONFIG_NETFILTER_XT_TARGET_SECMARK=m -CONFIG_NETFILTER_XT_TARGET_TCPMSS=m -CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m - -# -# Xtables matches -# -CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m -CONFIG_NETFILTER_XT_MATCH_BPF=m -CONFIG_NETFILTER_XT_MATCH_CGROUP=m -CONFIG_NETFILTER_XT_MATCH_CLUSTER=m -CONFIG_NETFILTER_XT_MATCH_COMMENT=m -CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m -CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m -CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m -CONFIG_NETFILTER_XT_MATCH_CONNMARK=m -CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m -CONFIG_NETFILTER_XT_MATCH_CPU=m -CONFIG_NETFILTER_XT_MATCH_DCCP=m -CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m -CONFIG_NETFILTER_XT_MATCH_DSCP=m -CONFIG_NETFILTER_XT_MATCH_ECN=m -CONFIG_NETFILTER_XT_MATCH_ESP=m -CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m -CONFIG_NETFILTER_XT_MATCH_HELPER=m -CONFIG_NETFILTER_XT_MATCH_HL=m -# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set -CONFIG_NETFILTER_XT_MATCH_IPRANGE=m -CONFIG_NETFILTER_XT_MATCH_IPVS=m -# CONFIG_NETFILTER_XT_MATCH_L2TP is not set -CONFIG_NETFILTER_XT_MATCH_LENGTH=m -CONFIG_NETFILTER_XT_MATCH_LIMIT=m -CONFIG_NETFILTER_XT_MATCH_MAC=m -CONFIG_NETFILTER_XT_MATCH_MARK=m -CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m -# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set -CONFIG_NETFILTER_XT_MATCH_OSF=m -CONFIG_NETFILTER_XT_MATCH_OWNER=m -CONFIG_NETFILTER_XT_MATCH_POLICY=m -CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m -CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m -CONFIG_NETFILTER_XT_MATCH_QUOTA=m -CONFIG_NETFILTER_XT_MATCH_RATEEST=m -CONFIG_NETFILTER_XT_MATCH_REALM=m -CONFIG_NETFILTER_XT_MATCH_RECENT=m -CONFIG_NETFILTER_XT_MATCH_SCTP=m -CONFIG_NETFILTER_XT_MATCH_SOCKET=m -CONFIG_NETFILTER_XT_MATCH_STATE=m -CONFIG_NETFILTER_XT_MATCH_STATISTIC=m -CONFIG_NETFILTER_XT_MATCH_STRING=m -CONFIG_NETFILTER_XT_MATCH_TCPMSS=m -# CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set -CONFIG_IP_SET=m -CONFIG_IP_SET_MAX=256 -CONFIG_IP_SET_BITMAP_IP=m -CONFIG_IP_SET_BITMAP_IPMAC=m -CONFIG_IP_SET_BITMAP_PORT=m -CONFIG_IP_SET_HASH_IP=m -CONFIG_IP_SET_HASH_IPMARK=m -CONFIG_IP_SET_HASH_IPPORT=m -CONFIG_IP_SET_HASH_IPPORTIP=m -CONFIG_IP_SET_HASH_IPPORTNET=m -CONFIG_IP_SET_HASH_IPMAC=m -CONFIG_IP_SET_HASH_MAC=m -CONFIG_IP_SET_HASH_NETPORTNET=m -CONFIG_IP_SET_HASH_NET=m -CONFIG_IP_SET_HASH_NETNET=m -CONFIG_IP_SET_HASH_NETPORT=m -CONFIG_IP_SET_HASH_NETIFACE=m -CONFIG_IP_SET_LIST_SET=m -CONFIG_IP_VS=m -CONFIG_IP_VS_IPV6=y -# CONFIG_IP_VS_DEBUG is not set -CONFIG_IP_VS_TAB_BITS=12 - -# -# IPVS transport protocol load balancing support -# -CONFIG_IP_VS_PROTO_TCP=y -CONFIG_IP_VS_PROTO_UDP=y -CONFIG_IP_VS_PROTO_AH_ESP=y -CONFIG_IP_VS_PROTO_ESP=y -CONFIG_IP_VS_PROTO_AH=y -CONFIG_IP_VS_PROTO_SCTP=y - -# -# IPVS scheduler -# -CONFIG_IP_VS_RR=m -CONFIG_IP_VS_WRR=m -CONFIG_IP_VS_LC=m -CONFIG_IP_VS_WLC=m -CONFIG_IP_VS_FO=m -CONFIG_IP_VS_OVF=m -CONFIG_IP_VS_LBLC=m -CONFIG_IP_VS_LBLCR=m -CONFIG_IP_VS_DH=m -CONFIG_IP_VS_SH=m -# CONFIG_IP_VS_MH is not set -CONFIG_IP_VS_SED=m -CONFIG_IP_VS_NQ=m - -# -# IPVS SH scheduler -# -CONFIG_IP_VS_SH_TAB_BITS=8 - -# -# IPVS MH scheduler -# -CONFIG_IP_VS_MH_TAB_INDEX=12 - -# -# IPVS application helper -# -CONFIG_IP_VS_FTP=m -CONFIG_IP_VS_NFCT=y -CONFIG_IP_VS_PE_SIP=m - -# -# IP: Netfilter Configuration -# -CONFIG_NF_DEFRAG_IPV4=m -CONFIG_NF_CONNTRACK_IPV4=m -CONFIG_NF_SOCKET_IPV4=m -CONFIG_NF_TPROXY_IPV4=m -CONFIG_NF_TABLES_IPV4=y -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_REJECT_IPV4=m -CONFIG_NFT_DUP_IPV4=m -CONFIG_NFT_FIB_IPV4=m -CONFIG_NF_TABLES_ARP=y -CONFIG_NF_DUP_IPV4=m -CONFIG_NF_LOG_ARP=m -CONFIG_NF_LOG_IPV4=m -CONFIG_NF_REJECT_IPV4=m -CONFIG_NF_NAT_IPV4=m -CONFIG_NFT_CHAIN_NAT_IPV4=m -CONFIG_NF_NAT_MASQUERADE_IPV4=y -CONFIG_NFT_MASQ_IPV4=m -CONFIG_NFT_REDIR_IPV4=m -CONFIG_NF_NAT_SNMP_BASIC=m -CONFIG_NF_NAT_PROTO_GRE=m -CONFIG_NF_NAT_PPTP=m -CONFIG_NF_NAT_H323=m -CONFIG_IP_NF_IPTABLES=m -CONFIG_IP_NF_MATCH_AH=m -CONFIG_IP_NF_MATCH_ECN=m -CONFIG_IP_NF_MATCH_RPFILTER=m -CONFIG_IP_NF_MATCH_TTL=m -CONFIG_IP_NF_FILTER=m -CONFIG_IP_NF_TARGET_REJECT=m -CONFIG_IP_NF_TARGET_SYNPROXY=m -CONFIG_IP_NF_NAT=m -CONFIG_IP_NF_TARGET_MASQUERADE=m -CONFIG_IP_NF_TARGET_NETMAP=m -CONFIG_IP_NF_TARGET_REDIRECT=m -CONFIG_IP_NF_MANGLE=m -# CONFIG_IP_NF_TARGET_CLUSTERIP is not set -CONFIG_IP_NF_TARGET_ECN=m -CONFIG_IP_NF_TARGET_TTL=m -CONFIG_IP_NF_RAW=m -CONFIG_IP_NF_SECURITY=m -CONFIG_IP_NF_ARPTABLES=m -CONFIG_IP_NF_ARPFILTER=m -CONFIG_IP_NF_ARP_MANGLE=m - -# -# IPv6: Netfilter Configuration -# -CONFIG_NF_DEFRAG_IPV6=m -CONFIG_NF_CONNTRACK_IPV6=m -CONFIG_NF_SOCKET_IPV6=m -CONFIG_NF_TPROXY_IPV6=m -CONFIG_NF_TABLES_IPV6=y -CONFIG_NFT_CHAIN_ROUTE_IPV6=m -CONFIG_NFT_CHAIN_NAT_IPV6=m -CONFIG_NFT_MASQ_IPV6=m -CONFIG_NFT_REDIR_IPV6=m -CONFIG_NFT_REJECT_IPV6=m -CONFIG_NFT_DUP_IPV6=m -CONFIG_NFT_FIB_IPV6=m -CONFIG_NF_DUP_IPV6=m -CONFIG_NF_REJECT_IPV6=m -CONFIG_NF_LOG_IPV6=m -CONFIG_NF_NAT_IPV6=m -CONFIG_NF_NAT_MASQUERADE_IPV6=y -CONFIG_IP6_NF_IPTABLES=m -CONFIG_IP6_NF_MATCH_AH=m -CONFIG_IP6_NF_MATCH_EUI64=m -CONFIG_IP6_NF_MATCH_FRAG=m -CONFIG_IP6_NF_MATCH_OPTS=m -CONFIG_IP6_NF_MATCH_HL=m -CONFIG_IP6_NF_MATCH_IPV6HEADER=m -CONFIG_IP6_NF_MATCH_MH=m -CONFIG_IP6_NF_MATCH_RPFILTER=m -CONFIG_IP6_NF_MATCH_RT=m -# CONFIG_IP6_NF_MATCH_SRH is not set -# CONFIG_IP6_NF_TARGET_HL is not set -CONFIG_IP6_NF_FILTER=m -CONFIG_IP6_NF_TARGET_REJECT=m -CONFIG_IP6_NF_TARGET_SYNPROXY=m -CONFIG_IP6_NF_MANGLE=m -CONFIG_IP6_NF_RAW=m -CONFIG_IP6_NF_SECURITY=m -CONFIG_IP6_NF_NAT=m -CONFIG_IP6_NF_TARGET_MASQUERADE=m -CONFIG_IP6_NF_TARGET_NPT=m -CONFIG_NF_TABLES_BRIDGE=y -CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NF_LOG_BRIDGE=m -CONFIG_BRIDGE_NF_EBTABLES=m -CONFIG_BRIDGE_EBT_BROUTE=m -CONFIG_BRIDGE_EBT_T_FILTER=m -CONFIG_BRIDGE_EBT_T_NAT=m -CONFIG_BRIDGE_EBT_802_3=m -CONFIG_BRIDGE_EBT_AMONG=m -CONFIG_BRIDGE_EBT_ARP=m -CONFIG_BRIDGE_EBT_IP=m -CONFIG_BRIDGE_EBT_IP6=m -CONFIG_BRIDGE_EBT_LIMIT=m -CONFIG_BRIDGE_EBT_MARK=m -CONFIG_BRIDGE_EBT_PKTTYPE=m -CONFIG_BRIDGE_EBT_STP=m -CONFIG_BRIDGE_EBT_VLAN=m -CONFIG_BRIDGE_EBT_ARPREPLY=m -CONFIG_BRIDGE_EBT_DNAT=m -CONFIG_BRIDGE_EBT_MARK_T=m -CONFIG_BRIDGE_EBT_REDIRECT=m -CONFIG_BRIDGE_EBT_SNAT=m -CONFIG_BRIDGE_EBT_LOG=m -CONFIG_BRIDGE_EBT_NFLOG=m -# CONFIG_BPFILTER is not set -# CONFIG_IP_DCCP is not set -CONFIG_IP_SCTP=m -# CONFIG_SCTP_DBG_OBJCNT is not set -# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set -CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y -# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set -CONFIG_SCTP_COOKIE_HMAC_MD5=y -CONFIG_SCTP_COOKIE_HMAC_SHA1=y -CONFIG_INET_SCTP_DIAG=m -# CONFIG_RDS is not set -CONFIG_TIPC=m -CONFIG_TIPC_MEDIA_IB=y -CONFIG_TIPC_MEDIA_UDP=y -CONFIG_TIPC_DIAG=m -CONFIG_ATM=m -CONFIG_ATM_CLIP=m -# CONFIG_ATM_CLIP_NO_ICMP is not set -CONFIG_ATM_LANE=m -# CONFIG_ATM_MPOA is not set -CONFIG_ATM_BR2684=m -# CONFIG_ATM_BR2684_IPFILTER is not set -CONFIG_L2TP=m -CONFIG_L2TP_DEBUGFS=m -CONFIG_L2TP_V3=y -CONFIG_L2TP_IP=m -CONFIG_L2TP_ETH=m -CONFIG_STP=m -CONFIG_GARP=m -CONFIG_MRP=m -CONFIG_BRIDGE=m -CONFIG_BRIDGE_IGMP_SNOOPING=y -CONFIG_BRIDGE_VLAN_FILTERING=y -CONFIG_HAVE_NET_DSA=y -# CONFIG_NET_DSA is not set -CONFIG_VLAN_8021Q=m -CONFIG_VLAN_8021Q_GVRP=y -CONFIG_VLAN_8021Q_MVRP=y -# CONFIG_DECNET is not set -CONFIG_LLC=m -# CONFIG_LLC2 is not set -# CONFIG_ATALK is not set -# CONFIG_X25 is not set -# CONFIG_LAPB is not set -# CONFIG_PHONET is not set -CONFIG_6LOWPAN=m -# CONFIG_6LOWPAN_DEBUGFS is not set -# CONFIG_6LOWPAN_NHC is not set -CONFIG_IEEE802154=m -# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set -CONFIG_IEEE802154_SOCKET=m -CONFIG_IEEE802154_6LOWPAN=m -CONFIG_MAC802154=m -CONFIG_NET_SCHED=y - -# -# Queueing/Scheduling -# -CONFIG_NET_SCH_CBQ=m -CONFIG_NET_SCH_HTB=m -CONFIG_NET_SCH_HFSC=m -CONFIG_NET_SCH_ATM=m -CONFIG_NET_SCH_PRIO=m -CONFIG_NET_SCH_MULTIQ=m -CONFIG_NET_SCH_RED=m -CONFIG_NET_SCH_SFB=m -CONFIG_NET_SCH_SFQ=m -CONFIG_NET_SCH_TEQL=m -CONFIG_NET_SCH_TBF=m -# CONFIG_NET_SCH_CBS is not set -# CONFIG_NET_SCH_ETF is not set -# CONFIG_NET_SCH_TAPRIO is not set -CONFIG_NET_SCH_GRED=m -CONFIG_NET_SCH_DSMARK=m -CONFIG_NET_SCH_NETEM=m -CONFIG_NET_SCH_DRR=m -CONFIG_NET_SCH_MQPRIO=m -# CONFIG_NET_SCH_SKBPRIO is not set -CONFIG_NET_SCH_CHOKE=m -CONFIG_NET_SCH_QFQ=m -CONFIG_NET_SCH_CODEL=m -CONFIG_NET_SCH_FQ_CODEL=y -# CONFIG_NET_SCH_CAKE is not set -CONFIG_NET_SCH_FQ=m -CONFIG_NET_SCH_HHF=m -CONFIG_NET_SCH_PIE=m -CONFIG_NET_SCH_INGRESS=m -CONFIG_NET_SCH_PLUG=m -CONFIG_NET_SCH_DEFAULT=y -# CONFIG_DEFAULT_FQ is not set -# CONFIG_DEFAULT_CODEL is not set -CONFIG_DEFAULT_FQ_CODEL=y -# CONFIG_DEFAULT_SFQ is not set -# CONFIG_DEFAULT_PFIFO_FAST is not set -CONFIG_DEFAULT_NET_SCH="fq_codel" - -# -# Classification -# -CONFIG_NET_CLS=y -CONFIG_NET_CLS_BASIC=m -CONFIG_NET_CLS_TCINDEX=m -CONFIG_NET_CLS_ROUTE4=m -CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_U32=m -CONFIG_CLS_U32_PERF=y -CONFIG_CLS_U32_MARK=y -CONFIG_NET_CLS_RSVP=m -CONFIG_NET_CLS_RSVP6=m -CONFIG_NET_CLS_FLOW=m -CONFIG_NET_CLS_CGROUP=y -CONFIG_NET_CLS_BPF=m -CONFIG_NET_CLS_FLOWER=m -CONFIG_NET_CLS_MATCHALL=m -CONFIG_NET_EMATCH=y -CONFIG_NET_EMATCH_STACK=32 -CONFIG_NET_EMATCH_CMP=m -CONFIG_NET_EMATCH_NBYTE=m -CONFIG_NET_EMATCH_U32=m -CONFIG_NET_EMATCH_META=m -CONFIG_NET_EMATCH_TEXT=m -# CONFIG_NET_EMATCH_CANID is not set -CONFIG_NET_EMATCH_IPSET=m -# CONFIG_NET_EMATCH_IPT is not set -CONFIG_NET_CLS_ACT=y -CONFIG_NET_ACT_POLICE=m -CONFIG_NET_ACT_GACT=m -CONFIG_GACT_PROB=y -CONFIG_NET_ACT_MIRRED=m -CONFIG_NET_ACT_SAMPLE=m -# CONFIG_NET_ACT_IPT is not set -CONFIG_NET_ACT_NAT=m -CONFIG_NET_ACT_PEDIT=m -CONFIG_NET_ACT_SIMP=m -CONFIG_NET_ACT_SKBEDIT=m -CONFIG_NET_ACT_CSUM=m -CONFIG_NET_ACT_VLAN=m -CONFIG_NET_ACT_BPF=m -# CONFIG_NET_ACT_CONNMARK is not set -CONFIG_NET_ACT_SKBMOD=m -# CONFIG_NET_ACT_IFE is not set -CONFIG_NET_ACT_TUNNEL_KEY=m -CONFIG_NET_CLS_IND=y -CONFIG_NET_SCH_FIFO=y -CONFIG_DCB=y -CONFIG_DNS_RESOLVER=m -# CONFIG_BATMAN_ADV is not set -CONFIG_OPENVSWITCH=m -CONFIG_OPENVSWITCH_GRE=m -CONFIG_OPENVSWITCH_VXLAN=m -CONFIG_OPENVSWITCH_GENEVE=m -CONFIG_VSOCKETS=m -CONFIG_VSOCKETS_DIAG=m -CONFIG_VMWARE_VMCI_VSOCKETS=m -CONFIG_VIRTIO_VSOCKETS=m -CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_HYPERV_VSOCKETS=m -CONFIG_NETLINK_DIAG=m -CONFIG_MPLS=y -CONFIG_NET_MPLS_GSO=y -CONFIG_MPLS_ROUTING=m -CONFIG_MPLS_IPTUNNEL=m -CONFIG_NET_NSH=y -# CONFIG_HSR is not set -CONFIG_NET_SWITCHDEV=y -CONFIG_NET_L3_MASTER_DEV=y -# CONFIG_NET_NCSI is not set -CONFIG_RPS=y -CONFIG_RFS_ACCEL=y -CONFIG_XPS=y -CONFIG_CGROUP_NET_PRIO=y -CONFIG_CGROUP_NET_CLASSID=y -CONFIG_NET_RX_BUSY_POLL=y -CONFIG_BQL=y -CONFIG_BPF_JIT=y -CONFIG_BPF_STREAM_PARSER=y -CONFIG_NET_FLOW_LIMIT=y - -# -# Network testing -# -CONFIG_NET_PKTGEN=m -CONFIG_NET_DROP_MONITOR=y -# CONFIG_HAMRADIO is not set -CONFIG_CAN=m -CONFIG_CAN_RAW=m -CONFIG_CAN_BCM=m -CONFIG_CAN_GW=m - -# -# CAN Device Drivers -# -CONFIG_CAN_VCAN=m -# CONFIG_CAN_VXCAN is not set -CONFIG_CAN_SLCAN=m -CONFIG_CAN_DEV=m -CONFIG_CAN_CALC_BITTIMING=y -CONFIG_CAN_LEDS=y -CONFIG_CAN_C_CAN=m -CONFIG_CAN_C_CAN_PLATFORM=m -CONFIG_CAN_C_CAN_PCI=m -CONFIG_CAN_CC770=m -# CONFIG_CAN_CC770_ISA is not set -CONFIG_CAN_CC770_PLATFORM=m -# CONFIG_CAN_IFI_CANFD is not set -# CONFIG_CAN_M_CAN is not set -# CONFIG_CAN_PEAK_PCIEFD is not set -CONFIG_CAN_SJA1000=m -# CONFIG_CAN_SJA1000_ISA is not set -CONFIG_CAN_SJA1000_PLATFORM=m -CONFIG_CAN_EMS_PCI=m -CONFIG_CAN_PEAK_PCI=m -CONFIG_CAN_PEAK_PCIEC=y -CONFIG_CAN_KVASER_PCI=m -CONFIG_CAN_PLX_PCI=m -CONFIG_CAN_SOFTING=m - -# -# CAN SPI interfaces -# -# CONFIG_CAN_HI311X is not set -# CONFIG_CAN_MCP251X is not set - -# -# CAN USB interfaces -# -CONFIG_CAN_EMS_USB=m -CONFIG_CAN_ESD_USB2=m -# CONFIG_CAN_GS_USB is not set -CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_PEAK_USB=m -CONFIG_CAN_8DEV_USB=m -# CONFIG_CAN_MCBA_USB is not set -# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_BT=m -CONFIG_BT_BREDR=y -CONFIG_BT_RFCOMM=m -CONFIG_BT_RFCOMM_TTY=y -CONFIG_BT_BNEP=m -CONFIG_BT_BNEP_MC_FILTER=y -CONFIG_BT_BNEP_PROTO_FILTER=y -CONFIG_BT_CMTP=m -CONFIG_BT_HIDP=m -CONFIG_BT_HS=y -CONFIG_BT_LE=y -# CONFIG_BT_6LOWPAN is not set -# CONFIG_BT_LEDS is not set -# CONFIG_BT_SELFTEST is not set -CONFIG_BT_DEBUGFS=y - -# -# Bluetooth device drivers -# -CONFIG_BT_INTEL=m -CONFIG_BT_BCM=m -CONFIG_BT_RTL=m -CONFIG_BT_HCIBTUSB=m -CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y -CONFIG_BT_HCIBTUSB_BCM=y -CONFIG_BT_HCIBTUSB_RTL=y -CONFIG_BT_HCIBTSDIO=m -CONFIG_BT_HCIUART=m -CONFIG_BT_HCIUART_H4=y -CONFIG_BT_HCIUART_BCSP=y -CONFIG_BT_HCIUART_ATH3K=y -CONFIG_BT_HCIUART_3WIRE=y -# CONFIG_BT_HCIUART_INTEL is not set -# CONFIG_BT_HCIUART_AG6XX is not set -# CONFIG_BT_HCIUART_MRVL is not set -CONFIG_BT_HCIBCM203X=m -CONFIG_BT_HCIBPA10X=m -CONFIG_BT_HCIBFUSB=m -CONFIG_BT_HCIVHCI=m -CONFIG_BT_MRVL=m -CONFIG_BT_MRVL_SDIO=m -CONFIG_BT_ATH3K=m -# CONFIG_BT_WILINK is not set -# CONFIG_AF_RXRPC is not set -# CONFIG_AF_KCM is not set -CONFIG_STREAM_PARSER=y -CONFIG_FIB_RULES=y -CONFIG_WIRELESS=y -CONFIG_CFG80211=m -# CONFIG_NL80211_TESTMODE is not set -# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set -CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y -CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y -CONFIG_CFG80211_DEFAULT_PS=y -# CONFIG_CFG80211_DEBUGFS is not set -CONFIG_CFG80211_CRDA_SUPPORT=y -# CONFIG_CFG80211_WEXT is not set -CONFIG_MAC80211=m -CONFIG_MAC80211_HAS_RC=y -CONFIG_MAC80211_RC_MINSTREL=y -CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y -CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" -# CONFIG_MAC80211_MESH is not set -CONFIG_MAC80211_LEDS=y -CONFIG_MAC80211_DEBUGFS=y -# CONFIG_MAC80211_MESSAGE_TRACING is not set -# CONFIG_MAC80211_DEBUG_MENU is not set -CONFIG_MAC80211_STA_HASH_MAX_SIZE=0 -# CONFIG_WIMAX is not set -CONFIG_RFKILL=m -CONFIG_RFKILL_LEDS=y -CONFIG_RFKILL_INPUT=y -# CONFIG_RFKILL_GPIO is not set -CONFIG_NET_9P=m -CONFIG_NET_9P_VIRTIO=m -# CONFIG_NET_9P_XEN is not set -# CONFIG_NET_9P_RDMA is not set -# CONFIG_NET_9P_DEBUG is not set -# CONFIG_CAIF is not set -CONFIG_CEPH_LIB=m -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y -# CONFIG_NFC is not set -CONFIG_PSAMPLE=m -# CONFIG_NET_IFE is not set -CONFIG_LWTUNNEL=y -CONFIG_LWTUNNEL_BPF=y -CONFIG_DST_CACHE=y -CONFIG_GRO_CELLS=y -CONFIG_SOCK_VALIDATE_XMIT=y -CONFIG_NET_SOCK_MSG=y -CONFIG_NET_DEVLINK=y -CONFIG_PAGE_POOL=y -CONFIG_FAILOVER=m -CONFIG_HAVE_EBPF_JIT=y - -# -# Device Drivers -# - -# -# Generic Driver Options -# -# CONFIG_UEVENT_HELPER is not set -CONFIG_DEVTMPFS=y -CONFIG_DEVTMPFS_MOUNT=y -CONFIG_STANDALONE=y -CONFIG_PREVENT_FIRMWARE_BUILD=y - -# -# Firmware loader -# -CONFIG_FW_LOADER=y -CONFIG_EXTRA_FIRMWARE="" -CONFIG_FW_LOADER_USER_HELPER=y -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set -CONFIG_WANT_DEV_COREDUMP=y -CONFIG_ALLOW_DEV_COREDUMP=y -CONFIG_DEV_COREDUMP=y -# CONFIG_DEBUG_DRIVER is not set -# CONFIG_DEBUG_DEVRES is not set -# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set -# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set -CONFIG_SYS_HYPERVISOR=y -CONFIG_GENERIC_CPU_AUTOPROBE=y -CONFIG_GENERIC_CPU_VULNERABILITIES=y -CONFIG_REGMAP=y -CONFIG_REGMAP_I2C=y -CONFIG_REGMAP_SPI=y -CONFIG_DMA_SHARED_BUFFER=y -# CONFIG_DMA_FENCE_TRACE is not set - -# -# Bus devices -# -CONFIG_CONNECTOR=y -CONFIG_PROC_EVENTS=y -CONFIG_MTD=m -# CONFIG_MTD_TESTS is not set -# CONFIG_MTD_REDBOOT_PARTS is not set -# CONFIG_MTD_CMDLINE_PARTS is not set -# CONFIG_MTD_AR7_PARTS is not set - -# -# Partition parsers -# - -# -# User Modules And Translation Layers -# -CONFIG_MTD_BLKDEVS=m -CONFIG_MTD_BLOCK=m -# CONFIG_MTD_BLOCK_RO is not set -# CONFIG_FTL is not set -# CONFIG_NFTL is not set -# CONFIG_INFTL is not set -# CONFIG_RFD_FTL is not set -# CONFIG_SSFDC is not set -# CONFIG_SM_FTL is not set -# CONFIG_MTD_OOPS is not set -# CONFIG_MTD_SWAP is not set -# CONFIG_MTD_PARTITIONED_MASTER is not set - -# -# RAM/ROM/Flash chip drivers -# -# CONFIG_MTD_CFI is not set -# CONFIG_MTD_JEDECPROBE is not set -CONFIG_MTD_MAP_BANK_WIDTH_1=y -CONFIG_MTD_MAP_BANK_WIDTH_2=y -CONFIG_MTD_MAP_BANK_WIDTH_4=y -CONFIG_MTD_CFI_I1=y -CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_RAM is not set -# CONFIG_MTD_ROM is not set -# CONFIG_MTD_ABSENT is not set - -# -# Mapping drivers for chip access -# -# CONFIG_MTD_COMPLEX_MAPPINGS is not set -# CONFIG_MTD_INTEL_VR_NOR is not set -# CONFIG_MTD_PLATRAM is not set - -# -# Self-contained MTD device drivers -# -# CONFIG_MTD_PMC551 is not set -# CONFIG_MTD_DATAFLASH is not set -# CONFIG_MTD_MCHP23K256 is not set -# CONFIG_MTD_SST25L is not set -# CONFIG_MTD_SLRAM is not set -# CONFIG_MTD_PHRAM is not set -# CONFIG_MTD_MTDRAM is not set -# CONFIG_MTD_BLOCK2MTD is not set - -# -# Disk-On-Chip Device Drivers -# -# CONFIG_MTD_DOCG3 is not set -# CONFIG_MTD_ONENAND is not set -# CONFIG_MTD_NAND is not set - -# -# LPDDR & LPDDR2 PCM memory drivers -# -# CONFIG_MTD_LPDDR is not set -# CONFIG_MTD_SPI_NOR is not set -CONFIG_MTD_UBI=m -CONFIG_MTD_UBI_WL_THRESHOLD=4096 -CONFIG_MTD_UBI_BEB_LIMIT=20 -# CONFIG_MTD_UBI_FASTMAP is not set -# CONFIG_MTD_UBI_GLUEBI is not set -# CONFIG_MTD_UBI_BLOCK is not set -# CONFIG_OF is not set -CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y -CONFIG_PARPORT=m -CONFIG_PARPORT_PC=m -CONFIG_PARPORT_SERIAL=m -# CONFIG_PARPORT_PC_FIFO is not set -# CONFIG_PARPORT_PC_SUPERIO is not set -# CONFIG_PARPORT_AX88796 is not set -CONFIG_PARPORT_1284=y -CONFIG_PARPORT_NOT_PC=y -CONFIG_PNP=y -# CONFIG_PNP_DEBUG_MESSAGES is not set - -# -# Protocols -# -CONFIG_PNPACPI=y -CONFIG_BLK_DEV=y -CONFIG_BLK_DEV_NULL_BLK=m -# CONFIG_BLK_DEV_FD is not set -CONFIG_CDROM=m -# CONFIG_PARIDE is not set -# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -CONFIG_ZRAM=m -CONFIG_ZRAM_WRITEBACK=y -# CONFIG_ZRAM_MEMORY_TRACKING is not set -# CONFIG_BLK_DEV_DAC960 is not set -# CONFIG_BLK_DEV_UMEM is not set -CONFIG_BLK_DEV_LOOP=m -CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 -# CONFIG_BLK_DEV_CRYPTOLOOP is not set -# CONFIG_BLK_DEV_DRBD is not set -CONFIG_BLK_DEV_NBD=m -# CONFIG_BLK_DEV_SKD is not set -# CONFIG_BLK_DEV_SX8 is not set -CONFIG_BLK_DEV_RAM=m -CONFIG_BLK_DEV_RAM_COUNT=16 -CONFIG_BLK_DEV_RAM_SIZE=16384 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -# CONFIG_CDROM_PKTCDVD_WCACHE is not set -# CONFIG_ATA_OVER_ETH is not set -CONFIG_XEN_BLKDEV_FRONTEND=m -CONFIG_VIRTIO_BLK=m -# CONFIG_VIRTIO_BLK_SCSI is not set -CONFIG_BLK_DEV_RBD=m -# CONFIG_BLK_DEV_RSXX is not set - -# -# NVME Support -# -CONFIG_NVME_CORE=m -CONFIG_BLK_DEV_NVME=m -CONFIG_NVME_MULTIPATH=y -CONFIG_NVME_FABRICS=m -CONFIG_NVME_RDMA=m -CONFIG_NVME_FC=m -CONFIG_NVME_TCP=m -CONFIG_NVME_TARGET=m -CONFIG_NVME_TARGET_LOOP=m -CONFIG_NVME_TARGET_RDMA=m -CONFIG_NVME_TARGET_FC=m -CONFIG_NVME_TARGET_FCLOOP=m -CONFIG_NVME_TARGET_TCP=m - -# -# Misc devices -# -CONFIG_SENSORS_LIS3LV02D=m -# CONFIG_AD525X_DPOT is not set -# CONFIG_DUMMY_IRQ is not set -# CONFIG_IBM_ASM is not set -# CONFIG_PHANTOM is not set -CONFIG_SGI_IOC4=m -CONFIG_TIFM_CORE=m -CONFIG_TIFM_7XX1=m -# CONFIG_ICS932S401 is not set -CONFIG_ENCLOSURE_SERVICES=m -CONFIG_SGI_XP=m -CONFIG_HP_ILO=m -CONFIG_SGI_GRU=m -# CONFIG_SGI_GRU_DEBUG is not set -CONFIG_APDS9802ALS=m -CONFIG_ISL29003=m -CONFIG_ISL29020=m -CONFIG_SENSORS_TSL2550=m -CONFIG_SENSORS_BH1770=m -CONFIG_SENSORS_APDS990X=m -# CONFIG_HMC6352 is not set -# CONFIG_DS1682 is not set -CONFIG_VMWARE_BALLOON=m -# CONFIG_USB_SWITCH_FSA9480 is not set -# CONFIG_LATTICE_ECP3_CONFIG is not set -# CONFIG_SRAM is not set -# CONFIG_PCI_ENDPOINT_TEST is not set -CONFIG_MISC_RTSX=m -# CONFIG_C2PORT is not set - -# -# EEPROM support -# -# CONFIG_EEPROM_AT24 is not set -# CONFIG_EEPROM_AT25 is not set -CONFIG_EEPROM_LEGACY=m -CONFIG_EEPROM_MAX6875=m -CONFIG_EEPROM_93CX6=m -# CONFIG_EEPROM_93XX46 is not set -# CONFIG_EEPROM_IDT_89HPESX is not set -CONFIG_CB710_CORE=m -# CONFIG_CB710_DEBUG is not set -CONFIG_CB710_DEBUG_ASSUMPTIONS=y - -# -# Texas Instruments shared transport line discipline -# -CONFIG_TI_ST=m -CONFIG_SENSORS_LIS3_I2C=m -CONFIG_ALTERA_STAPL=m -CONFIG_INTEL_MEI=m -CONFIG_INTEL_MEI_ME=m -# CONFIG_INTEL_MEI_TXE is not set -CONFIG_VMWARE_VMCI=m - -# -# Intel MIC & related support -# - -# -# Intel MIC Bus Driver -# -# CONFIG_INTEL_MIC_BUS is not set - -# -# SCIF Bus Driver -# -# CONFIG_SCIF_BUS is not set - -# -# VOP Bus Driver -# -# CONFIG_VOP_BUS is not set - -# -# Intel MIC Host Driver -# - -# -# Intel MIC Card Driver -# - -# -# SCIF Driver -# - -# -# Intel MIC Coprocessor State Management (COSM) Drivers -# - -# -# VOP Driver -# -# CONFIG_GENWQE is not set -# CONFIG_ECHO is not set -CONFIG_MISC_RTSX_PCI=m -CONFIG_MISC_RTSX_USB=m -CONFIG_HAVE_IDE=y -# CONFIG_IDE is not set - -# -# SCSI device support -# -CONFIG_SCSI_MOD=y -CONFIG_RAID_ATTRS=m -CONFIG_SCSI=y -CONFIG_SCSI_DMA=y -CONFIG_SCSI_NETLINK=y -CONFIG_SCSI_PROC_FS=y - -# -# SCSI support type (disk, tape, CD-ROM) -# -CONFIG_BLK_DEV_SD=m -CONFIG_CHR_DEV_ST=m -# CONFIG_CHR_DEV_OSST is not set -CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y -CONFIG_CHR_DEV_SG=m -CONFIG_CHR_DEV_SCH=m -CONFIG_SCSI_ENCLOSURE=m -CONFIG_SCSI_CONSTANTS=y -CONFIG_SCSI_LOGGING=y -CONFIG_SCSI_SCAN_ASYNC=y - -# -# SCSI Transports -# -CONFIG_SCSI_SPI_ATTRS=m -CONFIG_SCSI_FC_ATTRS=m -CONFIG_SCSI_ISCSI_ATTRS=m -CONFIG_SCSI_SAS_ATTRS=m -CONFIG_SCSI_SAS_LIBSAS=m -CONFIG_SCSI_SAS_ATA=y -CONFIG_SCSI_SAS_HOST_SMP=y -CONFIG_SCSI_SRP_ATTRS=m -CONFIG_SCSI_LOWLEVEL=y -CONFIG_ISCSI_TCP=m -CONFIG_ISCSI_BOOT_SYSFS=m -# CONFIG_SCSI_CXGB3_ISCSI is not set -CONFIG_SCSI_CXGB4_ISCSI=m -CONFIG_SCSI_BNX2_ISCSI=m -CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_BE2ISCSI=m -# CONFIG_BLK_DEV_3W_XXXX_RAID is not set -CONFIG_SCSI_HPSA=m -CONFIG_SCSI_3W_9XXX=m -CONFIG_SCSI_3W_SAS=m -# CONFIG_SCSI_ACARD is not set -CONFIG_SCSI_AACRAID=m -CONFIG_SCSI_AIC7XXX=m -CONFIG_AIC7XXX_CMDS_PER_DEVICE=32 -CONFIG_AIC7XXX_RESET_DELAY_MS=5000 -CONFIG_AIC7XXX_DEBUG_ENABLE=y -CONFIG_AIC7XXX_DEBUG_MASK=0 -CONFIG_AIC7XXX_REG_PRETTY_PRINT=y -# CONFIG_SCSI_AIC79XX is not set -# CONFIG_SCSI_AIC94XX is not set -CONFIG_SCSI_MVSAS=m -# CONFIG_SCSI_MVSAS_DEBUG is not set -CONFIG_SCSI_MVSAS_TASKLET=y -# CONFIG_SCSI_MVUMI is not set -# CONFIG_SCSI_DPT_I2O is not set -# CONFIG_SCSI_ADVANSYS is not set -CONFIG_SCSI_ARCMSR=m -# CONFIG_SCSI_ESAS2R is not set -CONFIG_MEGARAID_NEWGEN=y -CONFIG_MEGARAID_MM=m -CONFIG_MEGARAID_MAILBOX=m -# CONFIG_MEGARAID_LEGACY is not set -CONFIG_MEGARAID_SAS=m -CONFIG_SCSI_MPT3SAS=m -CONFIG_SCSI_MPT2SAS_MAX_SGE=128 -CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -CONFIG_SCSI_MPT2SAS=m -CONFIG_SCSI_SMARTPQI=m -# CONFIG_SCSI_UFSHCD is not set -CONFIG_SCSI_HPTIOP=m -CONFIG_SCSI_BUSLOGIC=m -# CONFIG_SCSI_FLASHPOINT is not set -CONFIG_VMWARE_PVSCSI=m -# CONFIG_XEN_SCSI_FRONTEND is not set -CONFIG_HYPERV_STORAGE=m -CONFIG_LIBFC=m -CONFIG_LIBFCOE=m -# CONFIG_FCOE is not set -CONFIG_FCOE_FNIC=m -# CONFIG_SCSI_SNIC is not set -# CONFIG_SCSI_DMX3191D is not set -# CONFIG_SCSI_GDTH is not set -CONFIG_SCSI_ISCI=m -# CONFIG_SCSI_IPS is not set -# CONFIG_SCSI_INITIO is not set -# CONFIG_SCSI_INIA100 is not set -# CONFIG_SCSI_PPA is not set -# CONFIG_SCSI_IMM is not set -# CONFIG_SCSI_STEX is not set -# CONFIG_SCSI_SYM53C8XX_2 is not set -# CONFIG_SCSI_IPR is not set -# CONFIG_SCSI_QLOGIC_1280 is not set -CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set -CONFIG_SCSI_QLA_ISCSI=m -CONFIG_QEDI=m -CONFIG_QEDF=m -CONFIG_SCSI_LPFC=m -# CONFIG_SCSI_LPFC_DEBUG_FS is not set -# CONFIG_SCSI_DC395x is not set -# CONFIG_SCSI_AM53C974 is not set -# CONFIG_SCSI_WD719X is not set -CONFIG_SCSI_DEBUG=m -# CONFIG_SCSI_PMCRAID is not set -# CONFIG_SCSI_PM8001 is not set -# CONFIG_SCSI_BFA_FC is not set -CONFIG_SCSI_VIRTIO=m -CONFIG_SCSI_CHELSIO_FCOE=m -CONFIG_SCSI_DH=y -CONFIG_SCSI_DH_RDAC=y -CONFIG_SCSI_DH_HP_SW=y -CONFIG_SCSI_DH_EMC=y -CONFIG_SCSI_DH_ALUA=y -# CONFIG_SCSI_OSD_INITIATOR is not set -CONFIG_ATA=m -CONFIG_ATA_VERBOSE_ERROR=y -CONFIG_ATA_ACPI=y -# CONFIG_SATA_ZPODD is not set -CONFIG_SATA_PMP=y - -# -# Controllers with non-SFF native interface -# -CONFIG_SATA_AHCI=m -CONFIG_SATA_MOBILE_LPM_POLICY=0 -CONFIG_SATA_AHCI_PLATFORM=m -# CONFIG_SATA_INIC162X is not set -# CONFIG_SATA_ACARD_AHCI is not set -CONFIG_SATA_SIL24=m -CONFIG_ATA_SFF=y - -# -# SFF controllers with custom DMA interface -# -# CONFIG_PDC_ADMA is not set -# CONFIG_SATA_QSTOR is not set -# CONFIG_SATA_SX4 is not set -CONFIG_ATA_BMDMA=y - -# -# SATA SFF controllers with BMDMA -# -CONFIG_ATA_PIIX=m -# CONFIG_SATA_DWC is not set -# CONFIG_SATA_MV is not set -CONFIG_SATA_NV=m -# CONFIG_SATA_PROMISE is not set -CONFIG_SATA_SIL=m -CONFIG_SATA_SIS=m -# CONFIG_SATA_SVW is not set -CONFIG_SATA_ULI=m -CONFIG_SATA_VIA=m -# CONFIG_SATA_VITESSE is not set - -# -# PATA SFF controllers with BMDMA -# -# CONFIG_PATA_ALI is not set -CONFIG_PATA_AMD=m -# CONFIG_PATA_ARTOP is not set -# CONFIG_PATA_ATIIXP is not set -# CONFIG_PATA_ATP867X is not set -# CONFIG_PATA_CMD64X is not set -# CONFIG_PATA_CYPRESS is not set -# CONFIG_PATA_EFAR is not set -# CONFIG_PATA_HPT366 is not set -# CONFIG_PATA_HPT37X is not set -# CONFIG_PATA_HPT3X2N is not set -# CONFIG_PATA_HPT3X3 is not set -# CONFIG_PATA_IT8213 is not set -# CONFIG_PATA_IT821X is not set -# CONFIG_PATA_JMICRON is not set -# CONFIG_PATA_MARVELL is not set -# CONFIG_PATA_NETCELL is not set -# CONFIG_PATA_NINJA32 is not set -# CONFIG_PATA_NS87415 is not set -# CONFIG_PATA_OLDPIIX is not set -# CONFIG_PATA_OPTIDMA is not set -# CONFIG_PATA_PDC2027X is not set -# CONFIG_PATA_PDC_OLD is not set -# CONFIG_PATA_RADISYS is not set -# CONFIG_PATA_RDC is not set -# CONFIG_PATA_SCH is not set -# CONFIG_PATA_SERVERWORKS is not set -# CONFIG_PATA_SIL680 is not set -CONFIG_PATA_SIS=m -# CONFIG_PATA_TOSHIBA is not set -# CONFIG_PATA_TRIFLEX is not set -# CONFIG_PATA_VIA is not set -# CONFIG_PATA_WINBOND is not set - -# -# PIO-only SFF controllers -# -# CONFIG_PATA_CMD640_PCI is not set -# CONFIG_PATA_MPIIX is not set -# CONFIG_PATA_NS87410 is not set -# CONFIG_PATA_OPTI is not set -# CONFIG_PATA_RZ1000 is not set - -# -# Generic fallback / legacy drivers -# -# CONFIG_PATA_ACPI is not set -CONFIG_ATA_GENERIC=m -# CONFIG_PATA_LEGACY is not set -CONFIG_MD=y -CONFIG_BLK_DEV_MD=y -CONFIG_MD_AUTODETECT=y -CONFIG_MD_LINEAR=m -CONFIG_MD_RAID0=m -CONFIG_MD_RAID1=m -CONFIG_MD_RAID10=m -CONFIG_MD_RAID456=m -# CONFIG_MD_MULTIPATH is not set -CONFIG_MD_FAULTY=m -# CONFIG_MD_CLUSTER is not set -# CONFIG_BCACHE is not set -CONFIG_BLK_DEV_DM_BUILTIN=y -CONFIG_BLK_DEV_DM=m -CONFIG_DM_DEBUG=y -CONFIG_DM_BUFIO=m -# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set -CONFIG_DM_BIO_PRISON=m -CONFIG_DM_PERSISTENT_DATA=m -# CONFIG_DM_UNSTRIPED is not set -CONFIG_DM_CRYPT=m -CONFIG_DM_SNAPSHOT=m -CONFIG_DM_THIN_PROVISIONING=m -CONFIG_DM_CACHE=m -CONFIG_DM_CACHE_SMQ=m -CONFIG_DM_WRITECACHE=m -CONFIG_DM_ERA=m -CONFIG_DM_MIRROR=m -CONFIG_DM_LOG_USERSPACE=m -CONFIG_DM_RAID=m -CONFIG_DM_ZERO=m -CONFIG_DM_MULTIPATH=m -CONFIG_DM_MULTIPATH_QL=m -CONFIG_DM_MULTIPATH_ST=m -CONFIG_DM_DELAY=m -CONFIG_DM_UEVENT=y -CONFIG_DM_FLAKEY=m -CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_FEC is not set -CONFIG_DM_SWITCH=m -CONFIG_DM_LOG_WRITES=m -CONFIG_DM_INTEGRITY=m -CONFIG_TARGET_CORE=m -CONFIG_TCM_IBLOCK=m -CONFIG_TCM_FILEIO=m -CONFIG_TCM_PSCSI=m -CONFIG_TCM_USER2=m -CONFIG_LOOPBACK_TARGET=m -# CONFIG_TCM_FC is not set -CONFIG_ISCSI_TARGET=m -CONFIG_ISCSI_TARGET_CXGB4=m -# CONFIG_SBP_TARGET is not set -CONFIG_FUSION=y -CONFIG_FUSION_SPI=m -CONFIG_FUSION_FC=m -CONFIG_FUSION_SAS=m -CONFIG_FUSION_MAX_SGE=128 -# CONFIG_FUSION_CTL is not set -# CONFIG_FUSION_LAN is not set -CONFIG_FUSION_LOGGING=y - -# -# IEEE 1394 (FireWire) support -# -CONFIG_FIREWIRE=m -CONFIG_FIREWIRE_OHCI=m -CONFIG_FIREWIRE_SBP2=m -CONFIG_FIREWIRE_NET=m -# CONFIG_FIREWIRE_NOSY is not set -CONFIG_MACINTOSH_DRIVERS=y -CONFIG_MAC_EMUMOUSEBTN=y -CONFIG_NETDEVICES=y -CONFIG_MII=m -CONFIG_NET_CORE=y -CONFIG_BONDING=m -CONFIG_DUMMY=m -# CONFIG_EQUALIZER is not set -CONFIG_NET_FC=y -CONFIG_IFB=m -CONFIG_NET_TEAM=m -CONFIG_NET_TEAM_MODE_BROADCAST=m -CONFIG_NET_TEAM_MODE_ROUNDROBIN=m -CONFIG_NET_TEAM_MODE_RANDOM=m -CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m -CONFIG_NET_TEAM_MODE_LOADBALANCE=m -CONFIG_MACVLAN=m -CONFIG_MACVTAP=m -CONFIG_IPVLAN=m -CONFIG_IPVTAP=m -CONFIG_VXLAN=m -CONFIG_GENEVE=m -# CONFIG_GTP is not set -CONFIG_MACSEC=m -CONFIG_NETCONSOLE=m -CONFIG_NETCONSOLE_DYNAMIC=y -CONFIG_NETPOLL=y -CONFIG_NET_POLL_CONTROLLER=y -CONFIG_TUN=m -CONFIG_TAP=m -# CONFIG_TUN_VNET_CROSS_LE is not set -CONFIG_VETH=m -CONFIG_VIRTIO_NET=m -CONFIG_NLMON=m -CONFIG_NET_VRF=m -CONFIG_VSOCKMON=m -# CONFIG_ARCNET is not set -CONFIG_ATM_DRIVERS=y -CONFIG_ATM_DUMMY=m -CONFIG_ATM_TCP=m -CONFIG_ATM_LANAI=m -CONFIG_ATM_ENI=m -# CONFIG_ATM_ENI_DEBUG is not set -# CONFIG_ATM_ENI_TUNE_BURST is not set -CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_ZATM=m -# CONFIG_ATM_ZATM_DEBUG is not set -CONFIG_ATM_NICSTAR=m -# CONFIG_ATM_NICSTAR_USE_SUNI is not set -# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set -# CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_AMBASSADOR is not set -# CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA is not set -# CONFIG_ATM_FORE200E is not set -# CONFIG_ATM_HE is not set -# CONFIG_ATM_SOLOS is not set - -# -# CAIF transport drivers -# - -# -# Distributed Switch Architecture drivers -# -CONFIG_ETHERNET=y -CONFIG_MDIO=m -CONFIG_NET_VENDOR_3COM=y -CONFIG_VORTEX=m -CONFIG_TYPHOON=m -# CONFIG_NET_VENDOR_ADAPTEC is not set -# CONFIG_NET_VENDOR_AGERE is not set -# CONFIG_NET_VENDOR_ALACRITECH is not set -# CONFIG_NET_VENDOR_ALTEON is not set -# CONFIG_ALTERA_TSE is not set -CONFIG_NET_VENDOR_AMAZON=y -CONFIG_ENA_ETHERNET=m -CONFIG_NET_VENDOR_AMD=y -# CONFIG_AMD8111_ETH is not set -# CONFIG_PCNET32 is not set -CONFIG_AMD_XGBE=m -# CONFIG_AMD_XGBE_DCB is not set -CONFIG_AMD_XGBE_HAVE_ECC=y -CONFIG_NET_VENDOR_AQUANTIA=y -CONFIG_AQTION=m -# CONFIG_NET_VENDOR_ARC is not set -CONFIG_NET_VENDOR_ATHEROS=y -CONFIG_ATL2=m -CONFIG_ATL1=m -CONFIG_ATL1E=m -CONFIG_ATL1C=m -CONFIG_ALX=m -# CONFIG_NET_VENDOR_AURORA is not set -CONFIG_NET_VENDOR_BROADCOM=y -CONFIG_B44=m -CONFIG_B44_PCI_AUTOSELECT=y -CONFIG_B44_PCICORE_AUTOSELECT=y -CONFIG_B44_PCI=y -CONFIG_BNX2=m -CONFIG_CNIC=m -CONFIG_TIGON3=m -CONFIG_TIGON3_HWMON=y -CONFIG_BNX2X=m -CONFIG_BNX2X_SRIOV=y -CONFIG_BNXT=m -CONFIG_BNXT_SRIOV=y -CONFIG_BNXT_FLOWER_OFFLOAD=y -CONFIG_BNXT_DCB=y -CONFIG_BNXT_HWMON=y -CONFIG_NET_VENDOR_BROCADE=y -# CONFIG_BNA is not set -# CONFIG_NET_CADENCE is not set -CONFIG_NET_VENDOR_CAVIUM=y -# CONFIG_THUNDER_NIC_PF is not set -# CONFIG_THUNDER_NIC_VF is not set -# CONFIG_THUNDER_NIC_BGX is not set -# CONFIG_THUNDER_NIC_RGX is not set -CONFIG_CAVIUM_PTP=y -CONFIG_LIQUIDIO=m -CONFIG_LIQUIDIO_VF=m -CONFIG_NET_VENDOR_CHELSIO=y -# CONFIG_CHELSIO_T1 is not set -# CONFIG_CHELSIO_T3 is not set -CONFIG_CHELSIO_T4=m -# CONFIG_CHELSIO_T4_DCB is not set -CONFIG_CHELSIO_T4VF=m -CONFIG_CHELSIO_LIB=m -CONFIG_NET_VENDOR_CISCO=y -CONFIG_ENIC=m -# CONFIG_NET_VENDOR_CORTINA is not set -# CONFIG_CX_ECAT is not set -CONFIG_DNET=m -CONFIG_NET_VENDOR_DEC=y -# CONFIG_NET_TULIP is not set -CONFIG_NET_VENDOR_DLINK=y -CONFIG_DL2K=m -# CONFIG_SUNDANCE is not set -CONFIG_NET_VENDOR_EMULEX=y -CONFIG_BE2NET=m -CONFIG_BE2NET_HWMON=y -CONFIG_BE2NET_BE2=y -CONFIG_BE2NET_BE3=y -CONFIG_BE2NET_LANCER=y -CONFIG_BE2NET_SKYHAWK=y -# CONFIG_NET_VENDOR_EZCHIP is not set -# CONFIG_NET_VENDOR_HP is not set -CONFIG_NET_VENDOR_HUAWEI=y -CONFIG_HINIC=m -# CONFIG_NET_VENDOR_I825XX is not set -CONFIG_NET_VENDOR_INTEL=y -CONFIG_E100=m -CONFIG_E1000=m -CONFIG_E1000E=m -CONFIG_E1000E_HWTS=y -CONFIG_IGB=m -CONFIG_IGB_HWMON=y -CONFIG_IGB_DCA=y -CONFIG_IGBVF=m -CONFIG_IXGB=m -CONFIG_IXGBE=m -CONFIG_IXGBE_HWMON=y -CONFIG_IXGBE_DCA=y -CONFIG_IXGBE_DCB=y -CONFIG_IXGBE_IPSEC=y -CONFIG_IXGBEVF=m -CONFIG_IXGBEVF_IPSEC=y -CONFIG_I40E=m -CONFIG_I40E_DCB=y -CONFIG_IAVF=m -CONFIG_I40EVF=m -CONFIG_ICE=m -CONFIG_FM10K=m -CONFIG_IGC=m -# CONFIG_NET_VENDOR_EXAR is not set -# CONFIG_JME is not set -# CONFIG_NET_VENDOR_MARVELL is not set -CONFIG_NET_VENDOR_MELLANOX=y -CONFIG_MLX4_EN=m -CONFIG_MLX4_EN_DCB=y -CONFIG_MLX4_CORE=m -CONFIG_MLX4_DEBUG=y -CONFIG_MLX4_CORE_GEN2=y -CONFIG_MLX5_CORE=m -CONFIG_MLX5_ACCEL=y -CONFIG_MLX5_FPGA=y -CONFIG_MLX5_CORE_EN=y -CONFIG_MLX5_EN_ARFS=y -CONFIG_MLX5_EN_RXNFC=y -CONFIG_MLX5_MPFS=y -CONFIG_MLX5_ESWITCH=y -CONFIG_MLX5_CORE_EN_DCB=y -CONFIG_MLX5_CORE_IPOIB=y -CONFIG_MLX5_EN_IPSEC=y -# CONFIG_MLX5_EN_TLS is not set -CONFIG_MLXSW_CORE=m -CONFIG_MLXSW_CORE_HWMON=y -CONFIG_MLXSW_CORE_THERMAL=y -CONFIG_MLXSW_PCI=m -CONFIG_MLXSW_I2C=m -CONFIG_MLXSW_SWITCHIB=m -CONFIG_MLXSW_SWITCHX2=m -CONFIG_MLXSW_SPECTRUM=m -CONFIG_MLXSW_SPECTRUM_DCB=y -CONFIG_MLXSW_MINIMAL=m -CONFIG_MLXFW=m -# CONFIG_NET_VENDOR_MICREL is not set -# CONFIG_NET_VENDOR_MICROCHIP is not set -# CONFIG_NET_VENDOR_MICROSEMI is not set -CONFIG_NET_VENDOR_MYRI=y -CONFIG_MYRI10GE=m -CONFIG_MYRI10GE_DCA=y -# CONFIG_FEALNX is not set -# CONFIG_NET_VENDOR_NATSEMI is not set -CONFIG_NET_VENDOR_NETRONOME=y -CONFIG_NFP=m -CONFIG_NFP_APP_FLOWER=y -CONFIG_NFP_APP_ABM_NIC=y -# CONFIG_NFP_DEBUG is not set -# CONFIG_NET_VENDOR_NI is not set -CONFIG_NET_VENDOR_NVIDIA=y -CONFIG_FORCEDETH=m -CONFIG_NET_VENDOR_OKI=y -CONFIG_ETHOC=m -CONFIG_NET_PACKET_ENGINE=y -CONFIG_HAMACHI=m -CONFIG_YELLOWFIN=m -CONFIG_NET_VENDOR_QLOGIC=y -CONFIG_QLA3XXX=m -# CONFIG_QLCNIC is not set -# CONFIG_QLGE is not set -CONFIG_NETXEN_NIC=m -CONFIG_QED=m -CONFIG_QED_LL2=y -CONFIG_QED_SRIOV=y -CONFIG_QEDE=m -CONFIG_QED_RDMA=y -CONFIG_QED_ISCSI=y -CONFIG_QED_FCOE=y -CONFIG_QED_OOO=y -# CONFIG_NET_VENDOR_QUALCOMM is not set -# CONFIG_NET_VENDOR_RDC is not set -CONFIG_NET_VENDOR_REALTEK=y -# CONFIG_ATP is not set -CONFIG_8139CP=m -CONFIG_8139TOO=m -# CONFIG_8139TOO_PIO is not set -# CONFIG_8139TOO_TUNE_TWISTER is not set -CONFIG_8139TOO_8129=y -# CONFIG_8139_OLD_RX_RESET is not set -CONFIG_R8169=m -# CONFIG_NET_VENDOR_RENESAS is not set -CONFIG_NET_VENDOR_ROCKER=y -CONFIG_ROCKER=m -# CONFIG_NET_VENDOR_SAMSUNG is not set -# CONFIG_NET_VENDOR_SEEQ is not set -CONFIG_NET_VENDOR_SOLARFLARE=y -CONFIG_SFC=m -CONFIG_SFC_MTD=y -CONFIG_SFC_MCDI_MON=y -CONFIG_SFC_SRIOV=y -CONFIG_SFC_MCDI_LOGGING=y -# CONFIG_SFC_FALCON is not set -# CONFIG_NET_VENDOR_SILAN is not set -# CONFIG_NET_VENDOR_SIS is not set -# CONFIG_NET_VENDOR_SMSC is not set -# CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set -# CONFIG_NET_VENDOR_SUN is not set -# CONFIG_NET_VENDOR_SYNOPSYS is not set -# CONFIG_NET_VENDOR_TEHUTI is not set -# CONFIG_NET_VENDOR_TI is not set -CONFIG_NET_VENDOR_VIA=y -CONFIG_VIA_RHINE=m -# CONFIG_VIA_RHINE_MMIO is not set -CONFIG_VIA_VELOCITY=m -# CONFIG_NET_VENDOR_WIZNET is not set -# CONFIG_FDDI is not set -# CONFIG_HIPPI is not set -# CONFIG_NET_SB1000 is not set -CONFIG_MDIO_DEVICE=y -CONFIG_MDIO_BUS=y -CONFIG_MDIO_BITBANG=m -CONFIG_MDIO_CAVIUM=m -# CONFIG_MDIO_GPIO is not set -CONFIG_MDIO_MSCC_MIIM=m -CONFIG_MDIO_THUNDER=m -CONFIG_PHYLIB=y -CONFIG_SWPHY=y -CONFIG_LED_TRIGGER_PHY=y - -# -# MII PHY device drivers -# -CONFIG_AMD_PHY=m -CONFIG_AQUANTIA_PHY=m -CONFIG_ASIX_PHY=m -CONFIG_AT803X_PHY=m -CONFIG_BCM7XXX_PHY=m -CONFIG_BCM87XX_PHY=m -CONFIG_BCM_NET_PHYLIB=m -CONFIG_BROADCOM_PHY=m -CONFIG_CICADA_PHY=m -CONFIG_CORTINA_PHY=m -CONFIG_DAVICOM_PHY=m -CONFIG_DP83822_PHY=m -CONFIG_DP83TC811_PHY=m -CONFIG_DP83848_PHY=m -CONFIG_DP83867_PHY=m -CONFIG_FIXED_PHY=y -CONFIG_ICPLUS_PHY=m -CONFIG_INTEL_XWAY_PHY=m -CONFIG_LSI_ET1011C_PHY=m -CONFIG_LXT_PHY=m -CONFIG_MARVELL_PHY=m -CONFIG_MARVELL_10G_PHY=m -CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_PHY=m -CONFIG_MICROCHIP_T1_PHY=m -CONFIG_MICROSEMI_PHY=m -CONFIG_NATIONAL_PHY=m -CONFIG_QSEMI_PHY=m -CONFIG_REALTEK_PHY=m -CONFIG_RENESAS_PHY=m -CONFIG_ROCKCHIP_PHY=m -CONFIG_SMSC_PHY=m -CONFIG_STE10XP=m -CONFIG_TERANETICS_PHY=m -CONFIG_VITESSE_PHY=m -CONFIG_XILINX_GMII2RGMII=m -CONFIG_MICREL_KS8995MA=m -# CONFIG_PLIP is not set -CONFIG_PPP=m -CONFIG_PPP_BSDCOMP=m -CONFIG_PPP_DEFLATE=m -CONFIG_PPP_FILTER=y -CONFIG_PPP_MPPE=m -CONFIG_PPP_MULTILINK=y -CONFIG_PPPOATM=m -CONFIG_PPPOE=m -CONFIG_PPTP=m -CONFIG_PPPOL2TP=m -CONFIG_PPP_ASYNC=m -CONFIG_PPP_SYNC_TTY=m -CONFIG_SLIP=m -CONFIG_SLHC=m -CONFIG_SLIP_COMPRESSED=y -CONFIG_SLIP_SMART=y -# CONFIG_SLIP_MODE_SLIP6 is not set -CONFIG_USB_NET_DRIVERS=y -CONFIG_USB_CATC=m -CONFIG_USB_KAWETH=m -CONFIG_USB_PEGASUS=m -CONFIG_USB_RTL8150=m -CONFIG_USB_RTL8152=m -CONFIG_USB_LAN78XX=m -CONFIG_USB_USBNET=m -CONFIG_USB_NET_AX8817X=m -CONFIG_USB_NET_AX88179_178A=m -CONFIG_USB_NET_CDCETHER=m -CONFIG_USB_NET_CDC_EEM=m -CONFIG_USB_NET_CDC_NCM=m -CONFIG_USB_NET_HUAWEI_CDC_NCM=m -CONFIG_USB_NET_CDC_MBIM=m -CONFIG_USB_NET_DM9601=m -# CONFIG_USB_NET_SR9700 is not set -# CONFIG_USB_NET_SR9800 is not set -CONFIG_USB_NET_SMSC75XX=m -CONFIG_USB_NET_SMSC95XX=m -CONFIG_USB_NET_GL620A=m -CONFIG_USB_NET_NET1080=m -CONFIG_USB_NET_PLUSB=m -CONFIG_USB_NET_MCS7830=m -CONFIG_USB_NET_RNDIS_HOST=m -CONFIG_USB_NET_CDC_SUBSET_ENABLE=m -CONFIG_USB_NET_CDC_SUBSET=m -CONFIG_USB_ALI_M5632=y -CONFIG_USB_AN2720=y -CONFIG_USB_BELKIN=y -CONFIG_USB_ARMLINUX=y -CONFIG_USB_EPSON2888=y -CONFIG_USB_KC2190=y -CONFIG_USB_NET_ZAURUS=m -CONFIG_USB_NET_CX82310_ETH=m -CONFIG_USB_NET_KALMIA=m -CONFIG_USB_NET_QMI_WWAN=m -CONFIG_USB_HSO=m -CONFIG_USB_NET_INT51X1=m -CONFIG_USB_IPHETH=m -CONFIG_USB_SIERRA_NET=m -CONFIG_USB_VL600=m -CONFIG_USB_NET_CH9200=m -CONFIG_WLAN=y -# CONFIG_WLAN_VENDOR_ADMTEK is not set -CONFIG_ATH_COMMON=m -CONFIG_WLAN_VENDOR_ATH=y -# CONFIG_ATH_DEBUG is not set -CONFIG_ATH5K=m -# CONFIG_ATH5K_DEBUG is not set -# CONFIG_ATH5K_TRACER is not set -CONFIG_ATH5K_PCI=y -CONFIG_ATH9K_HW=m -CONFIG_ATH9K_COMMON=m -CONFIG_ATH9K_COMMON_DEBUG=y -CONFIG_ATH9K_BTCOEX_SUPPORT=y -CONFIG_ATH9K=m -CONFIG_ATH9K_PCI=y -CONFIG_ATH9K_AHB=y -CONFIG_ATH9K_DEBUGFS=y -# CONFIG_ATH9K_STATION_STATISTICS is not set -# CONFIG_ATH9K_DYNACK is not set -CONFIG_ATH9K_WOW=y -CONFIG_ATH9K_RFKILL=y -# CONFIG_ATH9K_CHANNEL_CONTEXT is not set -CONFIG_ATH9K_PCOEM=y -CONFIG_ATH9K_HTC=m -# CONFIG_ATH9K_HTC_DEBUGFS is not set -# CONFIG_ATH9K_HWRNG is not set -# CONFIG_ATH9K_COMMON_SPECTRAL is not set -# CONFIG_CARL9170 is not set -# CONFIG_ATH6KL is not set -# CONFIG_AR5523 is not set -# CONFIG_WIL6210 is not set -CONFIG_ATH10K=m -CONFIG_ATH10K_CE=y -CONFIG_ATH10K_PCI=m -# CONFIG_ATH10K_SDIO is not set -# CONFIG_ATH10K_USB is not set -# CONFIG_ATH10K_DEBUG is not set -CONFIG_ATH10K_DEBUGFS=y -# CONFIG_ATH10K_SPECTRAL is not set -# CONFIG_ATH10K_TRACING is not set -# CONFIG_WCN36XX is not set -# CONFIG_WLAN_VENDOR_ATMEL is not set -CONFIG_WLAN_VENDOR_BROADCOM=y -# CONFIG_B43 is not set -# CONFIG_B43LEGACY is not set -CONFIG_BRCMUTIL=m -CONFIG_BRCMSMAC=m -CONFIG_BRCMFMAC=m -CONFIG_BRCMFMAC_PROTO_BCDC=y -CONFIG_BRCMFMAC_PROTO_MSGBUF=y -CONFIG_BRCMFMAC_SDIO=y -CONFIG_BRCMFMAC_USB=y -CONFIG_BRCMFMAC_PCIE=y -# CONFIG_BRCM_TRACING is not set -# CONFIG_BRCMDBG is not set -# CONFIG_WLAN_VENDOR_CISCO is not set -CONFIG_WLAN_VENDOR_INTEL=y -# CONFIG_IPW2100 is not set -# CONFIG_IPW2200 is not set -CONFIG_IWLEGACY=m -CONFIG_IWL4965=m -CONFIG_IWL3945=m - -# -# iwl3945 / iwl4965 Debugging Options -# -# CONFIG_IWLEGACY_DEBUG is not set -# CONFIG_IWLEGACY_DEBUGFS is not set -CONFIG_IWLWIFI=m -CONFIG_IWLWIFI_LEDS=y -CONFIG_IWLDVM=m -CONFIG_IWLMVM=m -CONFIG_IWLWIFI_OPMODE_MODULAR=y -# CONFIG_IWLWIFI_BCAST_FILTERING is not set - -# -# Debugging Options -# -# CONFIG_IWLWIFI_DEBUG is not set -CONFIG_IWLWIFI_DEBUGFS=y -# CONFIG_IWLWIFI_DEVICE_TRACING is not set -# CONFIG_WLAN_VENDOR_INTERSIL is not set -CONFIG_WLAN_VENDOR_MARVELL=y -# CONFIG_LIBERTAS is not set -# CONFIG_LIBERTAS_THINFIRM is not set -CONFIG_MWIFIEX=m -CONFIG_MWIFIEX_SDIO=m -CONFIG_MWIFIEX_PCIE=m -CONFIG_MWIFIEX_USB=m -# CONFIG_MWL8K is not set -CONFIG_WLAN_VENDOR_MEDIATEK=y -CONFIG_MT7601U=m -CONFIG_MT76_CORE=m -CONFIG_MT76_LEDS=y -CONFIG_MT76_USB=m -CONFIG_MT76x02_LIB=m -CONFIG_MT76x02_USB=m -CONFIG_MT76x0_COMMON=m -CONFIG_MT76x0U=m -# CONFIG_MT76x0E is not set -CONFIG_MT76x2_COMMON=m -# CONFIG_MT76x2E is not set -CONFIG_MT76x2U=m -CONFIG_WLAN_VENDOR_RALINK=y -CONFIG_RT2X00=m -# CONFIG_RT2400PCI is not set -# CONFIG_RT2500PCI is not set -# CONFIG_RT61PCI is not set -CONFIG_RT2800PCI=m -CONFIG_RT2800PCI_RT33XX=y -CONFIG_RT2800PCI_RT35XX=y -CONFIG_RT2800PCI_RT53XX=y -CONFIG_RT2800PCI_RT3290=y -# CONFIG_RT2500USB is not set -# CONFIG_RT73USB is not set -CONFIG_RT2800USB=m -CONFIG_RT2800USB_RT33XX=y -CONFIG_RT2800USB_RT35XX=y -CONFIG_RT2800USB_RT3573=y -CONFIG_RT2800USB_RT53XX=y -CONFIG_RT2800USB_RT55XX=y -CONFIG_RT2800USB_UNKNOWN=y -CONFIG_RT2800_LIB=m -CONFIG_RT2800_LIB_MMIO=m -CONFIG_RT2X00_LIB_MMIO=m -CONFIG_RT2X00_LIB_PCI=m -CONFIG_RT2X00_LIB_USB=m -CONFIG_RT2X00_LIB=m -CONFIG_RT2X00_LIB_FIRMWARE=y -CONFIG_RT2X00_LIB_CRYPTO=y -CONFIG_RT2X00_LIB_LEDS=y -CONFIG_RT2X00_LIB_DEBUGFS=y -# CONFIG_RT2X00_DEBUG is not set -CONFIG_WLAN_VENDOR_REALTEK=y -# CONFIG_RTL8180 is not set -# CONFIG_RTL8187 is not set -CONFIG_RTL_CARDS=m -CONFIG_RTL8192CE=m -CONFIG_RTL8192SE=m -CONFIG_RTL8192DE=m -CONFIG_RTL8723AE=m -CONFIG_RTL8723BE=m -CONFIG_RTL8188EE=m -CONFIG_RTL8192EE=m -CONFIG_RTL8821AE=m -CONFIG_RTL8192CU=m -CONFIG_RTLWIFI=m -CONFIG_RTLWIFI_PCI=m -CONFIG_RTLWIFI_USB=m -# CONFIG_RTLWIFI_DEBUG is not set -CONFIG_RTL8192C_COMMON=m -CONFIG_RTL8723_COMMON=m -CONFIG_RTLBTCOEXIST=m -CONFIG_RTL8XXXU=m -# CONFIG_RTL8XXXU_UNTESTED is not set -CONFIG_RTW88=m -CONFIG_RTW88_CORE=m -CONFIG_RTW88_PCI=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y -# CONFIG_RTW88_DEBUG is not set -# CONFIG_RTW88_DEBUGFS is not set -# CONFIG_WLAN_VENDOR_RSI is not set -# CONFIG_WLAN_VENDOR_ST is not set -# CONFIG_WLAN_VENDOR_TI is not set -# CONFIG_WLAN_VENDOR_ZYDAS is not set -CONFIG_WLAN_VENDOR_QUANTENNA=y -# CONFIG_QTNFMAC_PEARL_PCIE is not set -CONFIG_MAC80211_HWSIM=m -# CONFIG_USB_NET_RNDIS_WLAN is not set - -# -# Enable WiMAX (Networking options) to see the WiMAX drivers -# -CONFIG_WAN=y -# CONFIG_LANMEDIA is not set -CONFIG_HDLC=m -CONFIG_HDLC_RAW=m -# CONFIG_HDLC_RAW_ETH is not set -CONFIG_HDLC_CISCO=m -CONFIG_HDLC_FR=m -CONFIG_HDLC_PPP=m - -# -# X.25/LAPB support is disabled -# -# CONFIG_PCI200SYN is not set -# CONFIG_WANXL is not set -# CONFIG_PC300TOO is not set -# CONFIG_FARSYNC is not set -# CONFIG_DSCC4 is not set -CONFIG_DLCI=m -CONFIG_DLCI_MAX=8 -# CONFIG_SBNI is not set -CONFIG_IEEE802154_DRIVERS=m -CONFIG_IEEE802154_FAKELB=m -# CONFIG_IEEE802154_AT86RF230 is not set -# CONFIG_IEEE802154_MRF24J40 is not set -# CONFIG_IEEE802154_CC2520 is not set -# CONFIG_IEEE802154_ATUSB is not set -# CONFIG_IEEE802154_ADF7242 is not set -# CONFIG_IEEE802154_CA8210 is not set -# CONFIG_IEEE802154_MCR20A is not set -CONFIG_XEN_NETDEV_FRONTEND=m -CONFIG_VMXNET3=m -CONFIG_FUJITSU_ES=m -CONFIG_THUNDERBOLT_NET=m -CONFIG_HYPERV_NET=m -CONFIG_NETDEVSIM=m -CONFIG_NET_FAILOVER=m -CONFIG_ISDN=y -CONFIG_ISDN_I4L=m -CONFIG_ISDN_PPP=y -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_MPP=y -CONFIG_IPPP_FILTER=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_TTY_FAX=y - -# -# ISDN feature submodules -# -CONFIG_ISDN_DIVERSION=m - -# -# ISDN4Linux hardware drivers -# - -# -# Passive cards -# -CONFIG_ISDN_DRV_HISAX=m - -# -# D-channel protocol features -# -CONFIG_HISAX_EURO=y -CONFIG_DE_AOC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_MAX_CARDS=8 - -# -# HiSax supported cards -# -CONFIG_HISAX_16_3=y -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_BKM_A4T=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_W6692=y -CONFIG_HISAX_HFC_SX=y -CONFIG_HISAX_ENTERNOW_PCI=y -# CONFIG_HISAX_DEBUG is not set - -# -# HiSax PCMCIA card service modules -# - -# -# HiSax sub driver modules -# -CONFIG_HISAX_ST5481=m -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_ISDN_CAPI=m -# CONFIG_CAPI_TRACE is not set -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_CAPI_CAPIDRV=m -CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE=y - -# -# CAPI hardware drivers -# -CONFIG_CAPI_AVM=y -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_AVMB1_C4=m -# CONFIG_CAPI_EICON is not set -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_GIGASET_CAPI=y -CONFIG_GIGASET_BASE=m -CONFIG_GIGASET_M105=m -CONFIG_GIGASET_M101=m -# CONFIG_GIGASET_DEBUG is not set -CONFIG_HYSDN=m -CONFIG_HYSDN_CAPI=y -CONFIG_MISDN=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_L1OIP=m - -# -# mISDN hardware drivers -# -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_W6692=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_IPAC=m -CONFIG_MISDN_ISAR=m -CONFIG_ISDN_HDLC=m -# CONFIG_NVM is not set - -# -# Input device support -# -CONFIG_INPUT=y -CONFIG_INPUT_LEDS=y -CONFIG_INPUT_FF_MEMLESS=m -CONFIG_INPUT_POLLDEV=m -CONFIG_INPUT_SPARSEKMAP=m -# CONFIG_INPUT_MATRIXKMAP is not set - -# -# Userland interfaces -# -CONFIG_INPUT_MOUSEDEV=y -# CONFIG_INPUT_MOUSEDEV_PSAUX is not set -CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 -CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 -CONFIG_INPUT_JOYDEV=m -CONFIG_INPUT_EVDEV=y -# CONFIG_INPUT_EVBUG is not set - -# -# Input Device Drivers -# -CONFIG_INPUT_KEYBOARD=y -# CONFIG_KEYBOARD_ADC is not set -# CONFIG_KEYBOARD_ADP5588 is not set -# CONFIG_KEYBOARD_ADP5589 is not set -CONFIG_KEYBOARD_ATKBD=y -# CONFIG_KEYBOARD_QT1070 is not set -# CONFIG_KEYBOARD_QT2160 is not set -# CONFIG_KEYBOARD_DLINK_DIR685 is not set -# CONFIG_KEYBOARD_LKKBD is not set -CONFIG_KEYBOARD_GPIO=m -CONFIG_KEYBOARD_GPIO_POLLED=m -# CONFIG_KEYBOARD_TCA6416 is not set -# CONFIG_KEYBOARD_TCA8418 is not set -# CONFIG_KEYBOARD_MATRIX is not set -# CONFIG_KEYBOARD_LM8323 is not set -# CONFIG_KEYBOARD_LM8333 is not set -# CONFIG_KEYBOARD_MAX7359 is not set -# CONFIG_KEYBOARD_MCS is not set -# CONFIG_KEYBOARD_MPR121 is not set -# CONFIG_KEYBOARD_NEWTON is not set -# CONFIG_KEYBOARD_OPENCORES is not set -# CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_STOWAWAY is not set -# CONFIG_KEYBOARD_SUNKBD is not set -# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set -# CONFIG_KEYBOARD_XTKBD is not set -CONFIG_INPUT_MOUSE=y -CONFIG_MOUSE_PS2=y -CONFIG_MOUSE_PS2_ALPS=y -CONFIG_MOUSE_PS2_BYD=y -CONFIG_MOUSE_PS2_LOGIPS2PP=y -CONFIG_MOUSE_PS2_SYNAPTICS=y -CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y -CONFIG_MOUSE_PS2_CYPRESS=y -CONFIG_MOUSE_PS2_LIFEBOOK=y -CONFIG_MOUSE_PS2_TRACKPOINT=y -CONFIG_MOUSE_PS2_ELANTECH=y -CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y -CONFIG_MOUSE_PS2_SENTELIC=y -# CONFIG_MOUSE_PS2_TOUCHKIT is not set -CONFIG_MOUSE_PS2_FOCALTECH=y -CONFIG_MOUSE_PS2_VMMOUSE=y -CONFIG_MOUSE_PS2_SMBUS=y -CONFIG_MOUSE_SERIAL=m -CONFIG_MOUSE_APPLETOUCH=m -CONFIG_MOUSE_BCM5974=m -CONFIG_MOUSE_CYAPA=m -CONFIG_MOUSE_ELAN_I2C=m -CONFIG_MOUSE_ELAN_I2C_I2C=y -CONFIG_MOUSE_ELAN_I2C_SMBUS=y -CONFIG_MOUSE_VSXXXAA=m -# CONFIG_MOUSE_GPIO is not set -CONFIG_MOUSE_SYNAPTICS_I2C=m -CONFIG_MOUSE_SYNAPTICS_USB=m -# CONFIG_INPUT_JOYSTICK is not set -CONFIG_INPUT_TABLET=y -CONFIG_TABLET_USB_ACECAD=m -CONFIG_TABLET_USB_AIPTEK=m -CONFIG_TABLET_USB_GTCO=m -# CONFIG_TABLET_USB_HANWANG is not set -CONFIG_TABLET_USB_KBTAB=m -# CONFIG_TABLET_USB_PEGASUS is not set -CONFIG_TABLET_SERIAL_WACOM4=m -CONFIG_INPUT_TOUCHSCREEN=y -CONFIG_TOUCHSCREEN_PROPERTIES=y -# CONFIG_TOUCHSCREEN_ADS7846 is not set -# CONFIG_TOUCHSCREEN_AD7877 is not set -# CONFIG_TOUCHSCREEN_AD7879 is not set -# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set -# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set -# CONFIG_TOUCHSCREEN_BU21013 is not set -# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set -# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set -# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set -# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set -# CONFIG_TOUCHSCREEN_DYNAPRO is not set -# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set -# CONFIG_TOUCHSCREEN_EETI is not set -# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set -# CONFIG_TOUCHSCREEN_EXC3000 is not set -# CONFIG_TOUCHSCREEN_FUJITSU is not set -# CONFIG_TOUCHSCREEN_GOODIX is not set -# CONFIG_TOUCHSCREEN_HIDEEP is not set -# CONFIG_TOUCHSCREEN_ILI210X is not set -# CONFIG_TOUCHSCREEN_S6SY761 is not set -# CONFIG_TOUCHSCREEN_GUNZE is not set -# CONFIG_TOUCHSCREEN_EKTF2127 is not set -# CONFIG_TOUCHSCREEN_ELAN is not set -CONFIG_TOUCHSCREEN_ELO=m -CONFIG_TOUCHSCREEN_WACOM_W8001=m -CONFIG_TOUCHSCREEN_WACOM_I2C=m -# CONFIG_TOUCHSCREEN_MAX11801 is not set -# CONFIG_TOUCHSCREEN_MCS5000 is not set -# CONFIG_TOUCHSCREEN_MMS114 is not set -# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set -# CONFIG_TOUCHSCREEN_MTOUCH is not set -# CONFIG_TOUCHSCREEN_INEXIO is not set -# CONFIG_TOUCHSCREEN_MK712 is not set -# CONFIG_TOUCHSCREEN_PENMOUNT is not set -# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set -# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set -# CONFIG_TOUCHSCREEN_TOUCHWIN is not set -# CONFIG_TOUCHSCREEN_PIXCIR is not set -# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set -# CONFIG_TOUCHSCREEN_WM97XX is not set -# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set -# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set -# CONFIG_TOUCHSCREEN_TSC_SERIO is not set -# CONFIG_TOUCHSCREEN_TSC2004 is not set -# CONFIG_TOUCHSCREEN_TSC2005 is not set -# CONFIG_TOUCHSCREEN_TSC2007 is not set -# CONFIG_TOUCHSCREEN_RM_TS is not set -# CONFIG_TOUCHSCREEN_SILEAD is not set -# CONFIG_TOUCHSCREEN_SIS_I2C is not set -# CONFIG_TOUCHSCREEN_ST1232 is not set -# CONFIG_TOUCHSCREEN_STMFTS is not set -# CONFIG_TOUCHSCREEN_SUR40 is not set -# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set -# CONFIG_TOUCHSCREEN_SX8654 is not set -# CONFIG_TOUCHSCREEN_TPS6507X is not set -# CONFIG_TOUCHSCREEN_ZET6223 is not set -# CONFIG_TOUCHSCREEN_ZFORCE is not set -# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set -CONFIG_INPUT_MISC=y -# CONFIG_INPUT_AD714X is not set -# CONFIG_INPUT_BMA150 is not set -# CONFIG_INPUT_E3X0_BUTTON is not set -CONFIG_INPUT_PCSPKR=m -# CONFIG_INPUT_MMA8450 is not set -CONFIG_INPUT_APANEL=m -CONFIG_INPUT_GP2A=m -# CONFIG_INPUT_GPIO_BEEPER is not set -# CONFIG_INPUT_GPIO_DECODER is not set -CONFIG_INPUT_ATLAS_BTNS=m -CONFIG_INPUT_ATI_REMOTE2=m -CONFIG_INPUT_KEYSPAN_REMOTE=m -# CONFIG_INPUT_KXTJ9 is not set -CONFIG_INPUT_POWERMATE=m -CONFIG_INPUT_YEALINK=m -CONFIG_INPUT_CM109=m -CONFIG_INPUT_UINPUT=m -# CONFIG_INPUT_PCF8574 is not set -# CONFIG_INPUT_PWM_BEEPER is not set -# CONFIG_INPUT_PWM_VIBRA is not set -CONFIG_INPUT_GPIO_ROTARY_ENCODER=m -# CONFIG_INPUT_ADXL34X is not set -# CONFIG_INPUT_IMS_PCU is not set -# CONFIG_INPUT_CMA3000 is not set -CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m -# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set -# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set -# CONFIG_INPUT_DRV260X_HAPTICS is not set -# CONFIG_INPUT_DRV2665_HAPTICS is not set -# CONFIG_INPUT_DRV2667_HAPTICS is not set -CONFIG_RMI4_CORE=m -CONFIG_RMI4_I2C=m -CONFIG_RMI4_SPI=m -CONFIG_RMI4_SMB=m -CONFIG_RMI4_F03=y -CONFIG_RMI4_F03_SERIO=m -CONFIG_RMI4_2D_SENSOR=y -CONFIG_RMI4_F11=y -CONFIG_RMI4_F12=y -CONFIG_RMI4_F30=y -CONFIG_RMI4_F34=y -# CONFIG_RMI4_F54 is not set -CONFIG_RMI4_F55=y - -# -# Hardware I/O ports -# -CONFIG_SERIO=y -CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y -CONFIG_SERIO_I8042=y -CONFIG_SERIO_SERPORT=y -# CONFIG_SERIO_CT82C710 is not set -# CONFIG_SERIO_PARKBD is not set -# CONFIG_SERIO_PCIPS2 is not set -CONFIG_SERIO_LIBPS2=y -CONFIG_SERIO_RAW=m -CONFIG_SERIO_ALTERA_PS2=m -# CONFIG_SERIO_PS2MULT is not set -CONFIG_SERIO_ARC_PS2=m -CONFIG_HYPERV_KEYBOARD=m -# CONFIG_SERIO_GPIO_PS2 is not set -# CONFIG_USERIO is not set -# CONFIG_GAMEPORT is not set - -# -# Character devices -# -CONFIG_TTY=y -CONFIG_VT=y -CONFIG_CONSOLE_TRANSLATIONS=y -CONFIG_VT_CONSOLE=y -CONFIG_VT_CONSOLE_SLEEP=y -CONFIG_HW_CONSOLE=y -CONFIG_VT_HW_CONSOLE_BINDING=y -CONFIG_UNIX98_PTYS=y -# CONFIG_LEGACY_PTYS is not set -CONFIG_SERIAL_NONSTANDARD=y -# CONFIG_ROCKETPORT is not set -CONFIG_CYCLADES=m -# CONFIG_CYZ_INTR is not set -# CONFIG_MOXA_INTELLIO is not set -# CONFIG_MOXA_SMARTIO is not set -CONFIG_SYNCLINK=m -CONFIG_SYNCLINKMP=m -CONFIG_SYNCLINK_GT=m -CONFIG_NOZOMI=m -# CONFIG_ISI is not set -CONFIG_N_HDLC=m -CONFIG_N_GSM=m -# CONFIG_TRACE_SINK is not set -CONFIG_DEVMEM=y -# CONFIG_DEVKMEM is not set - -# -# Serial drivers -# -CONFIG_SERIAL_EARLYCON=y -CONFIG_SERIAL_8250=y -# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set -CONFIG_SERIAL_8250_PNP=y -# CONFIG_SERIAL_8250_FINTEK is not set -CONFIG_SERIAL_8250_CONSOLE=y -CONFIG_SERIAL_8250_DMA=y -CONFIG_SERIAL_8250_PCI=y -CONFIG_SERIAL_8250_EXAR=y -CONFIG_SERIAL_8250_NR_UARTS=32 -CONFIG_SERIAL_8250_RUNTIME_UARTS=4 -CONFIG_SERIAL_8250_EXTENDED=y -CONFIG_SERIAL_8250_MANY_PORTS=y -CONFIG_SERIAL_8250_SHARE_IRQ=y -# CONFIG_SERIAL_8250_DETECT_IRQ is not set -CONFIG_SERIAL_8250_RSA=y -CONFIG_SERIAL_8250_DW=y -# CONFIG_SERIAL_8250_RT288X is not set -CONFIG_SERIAL_8250_LPSS=y -CONFIG_SERIAL_8250_MID=y -# CONFIG_SERIAL_8250_MOXA is not set - -# -# Non-8250 serial port support -# -# CONFIG_SERIAL_KGDB_NMI is not set -# CONFIG_SERIAL_MAX3100 is not set -# CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_UARTLITE is not set -CONFIG_SERIAL_CORE=y -CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_CONSOLE_POLL=y -CONFIG_SERIAL_JSM=m -# CONFIG_SERIAL_SCCNXP is not set -# CONFIG_SERIAL_SC16IS7XX is not set -# CONFIG_SERIAL_ALTERA_JTAGUART is not set -# CONFIG_SERIAL_ALTERA_UART is not set -# CONFIG_SERIAL_IFX6X60 is not set -CONFIG_SERIAL_ARC=m -CONFIG_SERIAL_ARC_NR_PORTS=1 -# CONFIG_SERIAL_RP2 is not set -# CONFIG_SERIAL_FSL_LPUART is not set -# CONFIG_SERIAL_DEV_BUS is not set -CONFIG_PRINTER=m -# CONFIG_LP_CONSOLE is not set -CONFIG_PPDEV=m -CONFIG_HVC_DRIVER=y -CONFIG_HVC_IRQ=y -CONFIG_HVC_XEN=y -CONFIG_HVC_XEN_FRONTEND=y -CONFIG_VIRTIO_CONSOLE=m -CONFIG_IPMI_HANDLER=m -CONFIG_IPMI_DMI_DECODE=y -CONFIG_IPMI_PLAT_DATA=y -CONFIG_IPMI_PANIC_EVENT=y -CONFIG_IPMI_PANIC_STRING=y -CONFIG_IPMI_DEVICE_INTERFACE=m -CONFIG_IPMI_SI=m -CONFIG_IPMI_SSIF=m -CONFIG_IPMI_WATCHDOG=m -CONFIG_IPMI_POWEROFF=m -CONFIG_HW_RANDOM=y -CONFIG_HW_RANDOM_TIMERIOMEM=m -CONFIG_HW_RANDOM_INTEL=m -CONFIG_HW_RANDOM_AMD=m -CONFIG_HW_RANDOM_VIA=m -CONFIG_HW_RANDOM_VIRTIO=y -CONFIG_NVRAM=y -# CONFIG_R3964 is not set -# CONFIG_APPLICOM is not set -# CONFIG_MWAVE is not set -CONFIG_RAW_DRIVER=y -CONFIG_MAX_RAW_DEVS=8192 -CONFIG_HPET=y -CONFIG_HPET_MMAP=y -# CONFIG_HPET_MMAP_DEFAULT is not set -CONFIG_HANGCHECK_TIMER=m -CONFIG_UV_MMTIMER=m -CONFIG_TCG_TPM=y -CONFIG_HW_RANDOM_TPM=y -CONFIG_TCG_TIS_CORE=y -CONFIG_TCG_TIS=y -# CONFIG_TCG_TIS_SPI is not set -CONFIG_TCG_TIS_I2C_ATMEL=m -CONFIG_TCG_TIS_I2C_INFINEON=m -CONFIG_TCG_TIS_I2C_NUVOTON=m -CONFIG_TCG_NSC=m -CONFIG_TCG_ATMEL=m -CONFIG_TCG_INFINEON=m -# CONFIG_TCG_XEN is not set -CONFIG_TCG_CRB=y -# CONFIG_TCG_VTPM_PROXY is not set -CONFIG_TCG_TIS_ST33ZP24=m -CONFIG_TCG_TIS_ST33ZP24_I2C=m -# CONFIG_TCG_TIS_ST33ZP24_SPI is not set -CONFIG_TELCLOCK=m -CONFIG_DEVPORT=y -# CONFIG_XILLYBUS is not set -# CONFIG_RANDOM_TRUST_CPU is not set - -# -# I2C support -# -CONFIG_I2C=y -CONFIG_ACPI_I2C_OPREGION=y -CONFIG_I2C_BOARDINFO=y -CONFIG_I2C_COMPAT=y -CONFIG_I2C_CHARDEV=m -CONFIG_I2C_MUX=m - -# -# Multiplexer I2C Chip support -# -CONFIG_I2C_MUX_GPIO=m -# CONFIG_I2C_MUX_LTC4306 is not set -CONFIG_I2C_MUX_PCA9541=m -CONFIG_I2C_MUX_PCA954x=m -# CONFIG_I2C_MUX_REG is not set -CONFIG_I2C_MUX_MLXCPLD=m -CONFIG_I2C_HELPER_AUTO=y -CONFIG_I2C_SMBUS=m -CONFIG_I2C_ALGOBIT=m -CONFIG_I2C_ALGOPCA=m - -# -# I2C Hardware Bus support -# - -# -# PC SMBus host controller drivers -# -# CONFIG_I2C_ALI1535 is not set -# CONFIG_I2C_ALI1563 is not set -# CONFIG_I2C_ALI15X3 is not set -CONFIG_I2C_AMD756=m -CONFIG_I2C_AMD756_S4882=m -CONFIG_I2C_AMD8111=m -CONFIG_I2C_I801=m -CONFIG_I2C_ISCH=m -CONFIG_I2C_ISMT=m -CONFIG_I2C_PIIX4=m -CONFIG_I2C_NFORCE2=m -CONFIG_I2C_NFORCE2_S4985=m -# CONFIG_I2C_SIS5595 is not set -# CONFIG_I2C_SIS630 is not set -CONFIG_I2C_SIS96X=m -CONFIG_I2C_VIA=m -CONFIG_I2C_VIAPRO=m - -# -# ACPI drivers -# -CONFIG_I2C_SCMI=m - -# -# I2C system bus drivers (mostly embedded / system-on-chip) -# -# CONFIG_I2C_CBUS_GPIO is not set -CONFIG_I2C_DESIGNWARE_CORE=m -CONFIG_I2C_DESIGNWARE_PLATFORM=m -# CONFIG_I2C_DESIGNWARE_SLAVE is not set -# CONFIG_I2C_DESIGNWARE_PCI is not set -CONFIG_I2C_DESIGNWARE_BAYTRAIL=y -# CONFIG_I2C_EMEV2 is not set -# CONFIG_I2C_GPIO is not set -# CONFIG_I2C_OCORES is not set -CONFIG_I2C_PCA_PLATFORM=m -CONFIG_I2C_SIMTEC=m -# CONFIG_I2C_XILINX is not set - -# -# External I2C/SMBus adapter drivers -# -CONFIG_I2C_DIOLAN_U2C=m -CONFIG_I2C_PARPORT=m -CONFIG_I2C_PARPORT_LIGHT=m -# CONFIG_I2C_ROBOTFUZZ_OSIF is not set -# CONFIG_I2C_TAOS_EVM is not set -CONFIG_I2C_TINY_USB=m -CONFIG_I2C_VIPERBOARD=m - -# -# Other I2C/SMBus bus drivers -# -CONFIG_I2C_MLXCPLD=m -CONFIG_I2C_STUB=m -# CONFIG_I2C_SLAVE is not set -# CONFIG_I2C_DEBUG_CORE is not set -# CONFIG_I2C_DEBUG_ALGO is not set -# CONFIG_I2C_DEBUG_BUS is not set -CONFIG_SPI=y -# CONFIG_SPI_DEBUG is not set -CONFIG_SPI_MASTER=y -# CONFIG_SPI_MEM is not set - -# -# SPI Master Controller Drivers -# -# CONFIG_SPI_ALTERA is not set -# CONFIG_SPI_AXI_SPI_ENGINE is not set -# CONFIG_SPI_BITBANG is not set -# CONFIG_SPI_BUTTERFLY is not set -# CONFIG_SPI_CADENCE is not set -# CONFIG_SPI_DESIGNWARE is not set -# CONFIG_SPI_GPIO is not set -# CONFIG_SPI_LM70_LLP is not set -# CONFIG_SPI_OC_TINY is not set -# CONFIG_SPI_PXA2XX is not set -# CONFIG_SPI_ROCKCHIP is not set -# CONFIG_SPI_SC18IS602 is not set -# CONFIG_SPI_XCOMM is not set -# CONFIG_SPI_XILINX is not set -# CONFIG_SPI_ZYNQMP_GQSPI is not set - -# -# SPI Protocol Masters -# -# CONFIG_SPI_SPIDEV is not set -# CONFIG_SPI_LOOPBACK_TEST is not set -# CONFIG_SPI_TLE62X0 is not set -# CONFIG_SPI_SLAVE is not set -# CONFIG_SPMI is not set -# CONFIG_HSI is not set -CONFIG_PPS=y -# CONFIG_PPS_DEBUG is not set - -# -# PPS clients support -# -# CONFIG_PPS_CLIENT_KTIMER is not set -CONFIG_PPS_CLIENT_LDISC=m -CONFIG_PPS_CLIENT_PARPORT=m -CONFIG_PPS_CLIENT_GPIO=m - -# -# PPS generators support -# - -# -# PTP clock support -# -CONFIG_PTP_1588_CLOCK=y -CONFIG_DP83640_PHY=m -CONFIG_PTP_1588_CLOCK_KVM=m -CONFIG_PINCTRL=y -CONFIG_PINMUX=y -CONFIG_PINCONF=y -CONFIG_GENERIC_PINCONF=y -# CONFIG_DEBUG_PINCTRL is not set -CONFIG_PINCTRL_AMD=m -# CONFIG_PINCTRL_MCP23S08 is not set -# CONFIG_PINCTRL_SX150X is not set -CONFIG_PINCTRL_BAYTRAIL=y -# CONFIG_PINCTRL_CHERRYVIEW is not set -CONFIG_PINCTRL_INTEL=m -CONFIG_PINCTRL_BROXTON=m -CONFIG_PINCTRL_CANNONLAKE=m -CONFIG_PINCTRL_CEDARFORK=m -CONFIG_PINCTRL_DENVERTON=m -CONFIG_PINCTRL_GEMINILAKE=m -CONFIG_PINCTRL_ICELAKE=m -CONFIG_PINCTRL_LEWISBURG=m -CONFIG_PINCTRL_SUNRISEPOINT=m -CONFIG_GPIOLIB=y -CONFIG_GPIOLIB_FASTPATH_LIMIT=512 -CONFIG_GPIO_ACPI=y -CONFIG_GPIOLIB_IRQCHIP=y -# CONFIG_DEBUG_GPIO is not set -CONFIG_GPIO_SYSFS=y -CONFIG_GPIO_GENERIC=m - -# -# Memory mapped GPIO drivers -# -CONFIG_GPIO_AMDPT=m -# CONFIG_GPIO_DWAPB is not set -# CONFIG_GPIO_EXAR is not set -# CONFIG_GPIO_GENERIC_PLATFORM is not set -CONFIG_GPIO_ICH=m -# CONFIG_GPIO_LYNXPOINT is not set -# CONFIG_GPIO_MB86S7X is not set -# CONFIG_GPIO_MOCKUP is not set -# CONFIG_GPIO_VX855 is not set - -# -# Port-mapped I/O GPIO drivers -# -# CONFIG_GPIO_F7188X is not set -# CONFIG_GPIO_IT87 is not set -# CONFIG_GPIO_SCH is not set -# CONFIG_GPIO_SCH311X is not set -# CONFIG_GPIO_WINBOND is not set -# CONFIG_GPIO_WS16C48 is not set - -# -# I2C GPIO expanders -# -# CONFIG_GPIO_ADP5588 is not set -# CONFIG_GPIO_MAX7300 is not set -# CONFIG_GPIO_MAX732X is not set -# CONFIG_GPIO_PCA953X is not set -# CONFIG_GPIO_PCF857X is not set -# CONFIG_GPIO_TPIC2810 is not set - -# -# MFD GPIO expanders -# - -# -# PCI GPIO expanders -# -# CONFIG_GPIO_AMD8111 is not set -# CONFIG_GPIO_ML_IOH is not set -# CONFIG_GPIO_PCI_IDIO_16 is not set -# CONFIG_GPIO_PCIE_IDIO_24 is not set -# CONFIG_GPIO_RDC321X is not set - -# -# SPI GPIO expanders -# -# CONFIG_GPIO_MAX3191X is not set -# CONFIG_GPIO_MAX7301 is not set -# CONFIG_GPIO_MC33880 is not set -# CONFIG_GPIO_PISOSR is not set -# CONFIG_GPIO_XRA1403 is not set - -# -# USB GPIO expanders -# -CONFIG_GPIO_VIPERBOARD=m -# CONFIG_W1 is not set -# CONFIG_POWER_AVS is not set -CONFIG_POWER_RESET=y -# CONFIG_POWER_RESET_RESTART is not set -CONFIG_POWER_SUPPLY=y -# CONFIG_POWER_SUPPLY_DEBUG is not set -# CONFIG_PDA_POWER is not set -# CONFIG_GENERIC_ADC_BATTERY is not set -# CONFIG_TEST_POWER is not set -# CONFIG_BATTERY_DS2780 is not set -# CONFIG_BATTERY_DS2781 is not set -# CONFIG_BATTERY_DS2782 is not set -# CONFIG_BATTERY_SBS is not set -# CONFIG_CHARGER_SBS is not set -# CONFIG_MANAGER_SBS is not set -# CONFIG_BATTERY_BQ27XXX is not set -# CONFIG_BATTERY_MAX17040 is not set -# CONFIG_BATTERY_MAX17042 is not set -# CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_LP8727 is not set -# CONFIG_CHARGER_GPIO is not set -# CONFIG_CHARGER_LTC3651 is not set -# CONFIG_CHARGER_BQ2415X is not set -# CONFIG_CHARGER_BQ24257 is not set -# CONFIG_CHARGER_BQ24735 is not set -# CONFIG_CHARGER_BQ25890 is not set -CONFIG_CHARGER_SMB347=m -# CONFIG_BATTERY_GAUGE_LTC2941 is not set -# CONFIG_CHARGER_RT9455 is not set -CONFIG_HWMON=y -CONFIG_HWMON_VID=m -# CONFIG_HWMON_DEBUG_CHIP is not set - -# -# Native drivers -# -CONFIG_SENSORS_ABITUGURU=m -CONFIG_SENSORS_ABITUGURU3=m -# CONFIG_SENSORS_AD7314 is not set -CONFIG_SENSORS_AD7414=m -CONFIG_SENSORS_AD7418=m -CONFIG_SENSORS_ADM1021=m -CONFIG_SENSORS_ADM1025=m -CONFIG_SENSORS_ADM1026=m -CONFIG_SENSORS_ADM1029=m -CONFIG_SENSORS_ADM1031=m -CONFIG_SENSORS_ADM9240=m -CONFIG_SENSORS_ADT7X10=m -# CONFIG_SENSORS_ADT7310 is not set -CONFIG_SENSORS_ADT7410=m -CONFIG_SENSORS_ADT7411=m -CONFIG_SENSORS_ADT7462=m -CONFIG_SENSORS_ADT7470=m -CONFIG_SENSORS_ADT7475=m -CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_K8TEMP=m -CONFIG_SENSORS_K10TEMP=m -CONFIG_SENSORS_FAM15H_POWER=m -CONFIG_SENSORS_APPLESMC=m -CONFIG_SENSORS_ASB100=m -# CONFIG_SENSORS_ASPEED is not set -CONFIG_SENSORS_ATXP1=m -CONFIG_SENSORS_DS620=m -CONFIG_SENSORS_DS1621=m -CONFIG_SENSORS_DELL_SMM=m -CONFIG_SENSORS_I5K_AMB=m -CONFIG_SENSORS_F71805F=m -CONFIG_SENSORS_F71882FG=m -CONFIG_SENSORS_F75375S=m -CONFIG_SENSORS_FSCHMD=m -# CONFIG_SENSORS_FTSTEUTATES is not set -CONFIG_SENSORS_GL518SM=m -CONFIG_SENSORS_GL520SM=m -CONFIG_SENSORS_G760A=m -# CONFIG_SENSORS_G762 is not set -# CONFIG_SENSORS_HIH6130 is not set -CONFIG_SENSORS_IBMAEM=m -CONFIG_SENSORS_IBMPEX=m -# CONFIG_SENSORS_IIO_HWMON is not set -CONFIG_SENSORS_I5500=m -CONFIG_SENSORS_CORETEMP=m -CONFIG_SENSORS_IT87=m -CONFIG_SENSORS_JC42=m -# CONFIG_SENSORS_POWR1220 is not set -CONFIG_SENSORS_LINEAGE=m -# CONFIG_SENSORS_LTC2945 is not set -# CONFIG_SENSORS_LTC2990 is not set -CONFIG_SENSORS_LTC4151=m -CONFIG_SENSORS_LTC4215=m -# CONFIG_SENSORS_LTC4222 is not set -CONFIG_SENSORS_LTC4245=m -# CONFIG_SENSORS_LTC4260 is not set -CONFIG_SENSORS_LTC4261=m -# CONFIG_SENSORS_MAX1111 is not set -CONFIG_SENSORS_MAX16065=m -CONFIG_SENSORS_MAX1619=m -CONFIG_SENSORS_MAX1668=m -CONFIG_SENSORS_MAX197=m -# CONFIG_SENSORS_MAX31722 is not set -# CONFIG_SENSORS_MAX6621 is not set -CONFIG_SENSORS_MAX6639=m -CONFIG_SENSORS_MAX6642=m -CONFIG_SENSORS_MAX6650=m -CONFIG_SENSORS_MAX6697=m -# CONFIG_SENSORS_MAX31790 is not set -CONFIG_SENSORS_MCP3021=m -# CONFIG_SENSORS_TC654 is not set -# CONFIG_SENSORS_ADCXX is not set -CONFIG_SENSORS_LM63=m -# CONFIG_SENSORS_LM70 is not set -CONFIG_SENSORS_LM73=m -CONFIG_SENSORS_LM75=m -CONFIG_SENSORS_LM77=m -CONFIG_SENSORS_LM78=m -CONFIG_SENSORS_LM80=m -CONFIG_SENSORS_LM83=m -CONFIG_SENSORS_LM85=m -CONFIG_SENSORS_LM87=m -CONFIG_SENSORS_LM90=m -CONFIG_SENSORS_LM92=m -CONFIG_SENSORS_LM93=m -CONFIG_SENSORS_LM95234=m -CONFIG_SENSORS_LM95241=m -CONFIG_SENSORS_LM95245=m -CONFIG_SENSORS_PC87360=m -CONFIG_SENSORS_PC87427=m -CONFIG_SENSORS_NTC_THERMISTOR=m -# CONFIG_SENSORS_NCT6683 is not set -CONFIG_SENSORS_NCT6775=m -# CONFIG_SENSORS_NCT7802 is not set -# CONFIG_SENSORS_NCT7904 is not set -CONFIG_SENSORS_PCF8591=m -CONFIG_PMBUS=m -CONFIG_SENSORS_PMBUS=m -CONFIG_SENSORS_ADM1275=m -# CONFIG_SENSORS_IBM_CFFPS is not set -# CONFIG_SENSORS_IR35221 is not set -CONFIG_SENSORS_LM25066=m -CONFIG_SENSORS_LTC2978=m -# CONFIG_SENSORS_LTC3815 is not set -CONFIG_SENSORS_MAX16064=m -# CONFIG_SENSORS_MAX20751 is not set -# CONFIG_SENSORS_MAX31785 is not set -CONFIG_SENSORS_MAX34440=m -CONFIG_SENSORS_MAX8688=m -# CONFIG_SENSORS_TPS40422 is not set -# CONFIG_SENSORS_TPS53679 is not set -CONFIG_SENSORS_UCD9000=m -CONFIG_SENSORS_UCD9200=m -CONFIG_SENSORS_ZL6100=m -CONFIG_SENSORS_SHT15=m -CONFIG_SENSORS_SHT21=m -# CONFIG_SENSORS_SHT3x is not set -# CONFIG_SENSORS_SHTC1 is not set -CONFIG_SENSORS_SIS5595=m -CONFIG_SENSORS_DME1737=m -CONFIG_SENSORS_EMC1403=m -# CONFIG_SENSORS_EMC2103 is not set -CONFIG_SENSORS_EMC6W201=m -CONFIG_SENSORS_SMSC47M1=m -CONFIG_SENSORS_SMSC47M192=m -CONFIG_SENSORS_SMSC47B397=m -CONFIG_SENSORS_SCH56XX_COMMON=m -CONFIG_SENSORS_SCH5627=m -CONFIG_SENSORS_SCH5636=m -# CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SMM665 is not set -# CONFIG_SENSORS_ADC128D818 is not set -CONFIG_SENSORS_ADS1015=m -CONFIG_SENSORS_ADS7828=m -# CONFIG_SENSORS_ADS7871 is not set -CONFIG_SENSORS_AMC6821=m -CONFIG_SENSORS_INA209=m -CONFIG_SENSORS_INA2XX=m -# CONFIG_SENSORS_INA3221 is not set -# CONFIG_SENSORS_TC74 is not set -CONFIG_SENSORS_THMC50=m -CONFIG_SENSORS_TMP102=m -# CONFIG_SENSORS_TMP103 is not set -# CONFIG_SENSORS_TMP108 is not set -CONFIG_SENSORS_TMP401=m -CONFIG_SENSORS_TMP421=m -CONFIG_SENSORS_VIA_CPUTEMP=m -CONFIG_SENSORS_VIA686A=m -CONFIG_SENSORS_VT1211=m -CONFIG_SENSORS_VT8231=m -# CONFIG_SENSORS_W83773G is not set -CONFIG_SENSORS_W83781D=m -CONFIG_SENSORS_W83791D=m -CONFIG_SENSORS_W83792D=m -CONFIG_SENSORS_W83793=m -CONFIG_SENSORS_W83795=m -# CONFIG_SENSORS_W83795_FANCTRL is not set -CONFIG_SENSORS_W83L785TS=m -CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_W83627HF=m -CONFIG_SENSORS_W83627EHF=m -# CONFIG_SENSORS_XGENE is not set - -# -# ACPI drivers -# -CONFIG_SENSORS_ACPI_POWER=m -CONFIG_SENSORS_ATK0110=m -CONFIG_THERMAL=y -# CONFIG_THERMAL_STATISTICS is not set -CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 -CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_WRITABLE_TRIPS=y -CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y -# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set -# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set -# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set -CONFIG_THERMAL_GOV_FAIR_SHARE=y -CONFIG_THERMAL_GOV_STEP_WISE=y -CONFIG_THERMAL_GOV_BANG_BANG=y -CONFIG_THERMAL_GOV_USER_SPACE=y -# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set -# CONFIG_THERMAL_EMULATION is not set -CONFIG_INTEL_POWERCLAMP=m -CONFIG_X86_PKG_TEMP_THERMAL=m -CONFIG_INTEL_SOC_DTS_IOSF_CORE=m -# CONFIG_INTEL_SOC_DTS_THERMAL is not set - -# -# ACPI INT340X thermal drivers -# -CONFIG_INT340X_THERMAL=m -CONFIG_ACPI_THERMAL_REL=m -# CONFIG_INT3406_THERMAL is not set -CONFIG_INTEL_PCH_THERMAL=m -# CONFIG_GENERIC_ADC_THERMAL is not set -CONFIG_WATCHDOG=y -CONFIG_WATCHDOG_CORE=y -# CONFIG_WATCHDOG_NOWAYOUT is not set -CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y -CONFIG_WATCHDOG_SYSFS=y - -# -# Watchdog Device Drivers -# -CONFIG_SOFT_WATCHDOG=m -CONFIG_WDAT_WDT=m -# CONFIG_XILINX_WATCHDOG is not set -# CONFIG_ZIIRAVE_WATCHDOG is not set -# CONFIG_CADENCE_WATCHDOG is not set -# CONFIG_DW_WATCHDOG is not set -# CONFIG_MAX63XX_WATCHDOG is not set -# CONFIG_ACQUIRE_WDT is not set -# CONFIG_ADVANTECH_WDT is not set -CONFIG_ALIM1535_WDT=m -CONFIG_ALIM7101_WDT=m -# CONFIG_EBC_C384_WDT is not set -CONFIG_F71808E_WDT=m -CONFIG_SP5100_TCO=m -CONFIG_SBC_FITPC2_WATCHDOG=m -# CONFIG_EUROTECH_WDT is not set -CONFIG_IB700_WDT=m -CONFIG_IBMASR=m -# CONFIG_WAFER_WDT is not set -CONFIG_I6300ESB_WDT=m -CONFIG_IE6XX_WDT=m -CONFIG_ITCO_WDT=m -CONFIG_ITCO_VENDOR_SUPPORT=y -CONFIG_IT8712F_WDT=m -CONFIG_IT87_WDT=m -CONFIG_HP_WATCHDOG=m -CONFIG_HPWDT_NMI_DECODING=y -# CONFIG_SC1200_WDT is not set -# CONFIG_PC87413_WDT is not set -CONFIG_NV_TCO=m -# CONFIG_60XX_WDT is not set -# CONFIG_CPU5_WDT is not set -CONFIG_SMSC_SCH311X_WDT=m -# CONFIG_SMSC37B787_WDT is not set -CONFIG_VIA_WDT=m -CONFIG_W83627HF_WDT=m -CONFIG_W83877F_WDT=m -CONFIG_W83977F_WDT=m -CONFIG_MACHZ_WDT=m -# CONFIG_SBC_EPX_C3_WATCHDOG is not set -CONFIG_INTEL_MEI_WDT=m -# CONFIG_NI903X_WDT is not set -# CONFIG_NIC7018_WDT is not set -# CONFIG_MEN_A21_WDT is not set -CONFIG_XEN_WDT=m - -# -# PCI-based Watchdog Cards -# -CONFIG_PCIPCWATCHDOG=m -CONFIG_WDTPCI=m - -# -# USB-based Watchdog Cards -# -CONFIG_USBPCWATCHDOG=m - -# -# Watchdog Pretimeout Governors -# -# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set -CONFIG_SSB_POSSIBLE=y -CONFIG_SSB=m -CONFIG_SSB_SPROM=y -CONFIG_SSB_PCIHOST_POSSIBLE=y -CONFIG_SSB_PCIHOST=y -CONFIG_SSB_SDIOHOST_POSSIBLE=y -# CONFIG_SSB_SDIOHOST is not set -# CONFIG_SSB_DEBUG is not set -CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y -CONFIG_SSB_DRIVER_PCICORE=y -# CONFIG_SSB_DRIVER_GPIO is not set -CONFIG_BCMA_POSSIBLE=y -CONFIG_BCMA=m -CONFIG_BCMA_HOST_PCI_POSSIBLE=y -CONFIG_BCMA_HOST_PCI=y -# CONFIG_BCMA_HOST_SOC is not set -CONFIG_BCMA_DRIVER_PCI=y -CONFIG_BCMA_DRIVER_GMAC_CMN=y -CONFIG_BCMA_DRIVER_GPIO=y -# CONFIG_BCMA_DEBUG is not set - -# -# Multifunction device drivers -# -CONFIG_MFD_CORE=y -# CONFIG_MFD_AS3711 is not set -# CONFIG_PMIC_ADP5520 is not set -# CONFIG_MFD_AAT2870_CORE is not set -# CONFIG_MFD_BCM590XX is not set -# CONFIG_MFD_BD9571MWV is not set -# CONFIG_MFD_AXP20X_I2C is not set -# CONFIG_MFD_CROS_EC is not set -# CONFIG_PMIC_DA903X is not set -# CONFIG_MFD_DA9052_SPI is not set -# CONFIG_MFD_DA9052_I2C is not set -# CONFIG_MFD_DA9055 is not set -# CONFIG_MFD_DA9062 is not set -# CONFIG_MFD_DA9063 is not set -# CONFIG_MFD_DA9150 is not set -# CONFIG_MFD_DLN2 is not set -# CONFIG_MFD_MC13XXX_SPI is not set -# CONFIG_MFD_MC13XXX_I2C is not set -# CONFIG_HTC_PASIC3 is not set -# CONFIG_HTC_I2CPLD is not set -# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set -CONFIG_LPC_ICH=m -CONFIG_LPC_SCH=m -# CONFIG_INTEL_SOC_PMIC is not set -# CONFIG_INTEL_SOC_PMIC_CHTWC is not set -# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set -CONFIG_MFD_INTEL_LPSS=y -CONFIG_MFD_INTEL_LPSS_ACPI=y -CONFIG_MFD_INTEL_LPSS_PCI=y -# CONFIG_MFD_JANZ_CMODIO is not set -# CONFIG_MFD_KEMPLD is not set -# CONFIG_MFD_88PM800 is not set -# CONFIG_MFD_88PM805 is not set -# CONFIG_MFD_88PM860X is not set -# CONFIG_MFD_MAX14577 is not set -# CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77843 is not set -# CONFIG_MFD_MAX8907 is not set -# CONFIG_MFD_MAX8925 is not set -# CONFIG_MFD_MAX8997 is not set -# CONFIG_MFD_MAX8998 is not set -# CONFIG_MFD_MT6397 is not set -# CONFIG_MFD_MENF21BMC is not set -# CONFIG_EZX_PCAP is not set -CONFIG_MFD_VIPERBOARD=m -# CONFIG_MFD_RETU is not set -# CONFIG_MFD_PCF50633 is not set -# CONFIG_UCB1400_CORE is not set -# CONFIG_MFD_RDC321X is not set -# CONFIG_MFD_RT5033 is not set -# CONFIG_MFD_RC5T583 is not set -# CONFIG_MFD_SEC_CORE is not set -# CONFIG_MFD_SI476X_CORE is not set -CONFIG_MFD_SM501=m -CONFIG_MFD_SM501_GPIO=y -# CONFIG_MFD_SKY81452 is not set -# CONFIG_MFD_SMSC is not set -# CONFIG_ABX500_CORE is not set -# CONFIG_MFD_SYSCON is not set -# CONFIG_MFD_TI_AM335X_TSCADC is not set -# CONFIG_MFD_LP3943 is not set -# CONFIG_MFD_LP8788 is not set -# CONFIG_MFD_TI_LMU is not set -# CONFIG_MFD_PALMAS is not set -# CONFIG_TPS6105X is not set -# CONFIG_TPS65010 is not set -# CONFIG_TPS6507X is not set -# CONFIG_MFD_TPS65086 is not set -# CONFIG_MFD_TPS65090 is not set -# CONFIG_MFD_TPS68470 is not set -# CONFIG_MFD_TI_LP873X is not set -# CONFIG_MFD_TPS6586X is not set -# CONFIG_MFD_TPS65910 is not set -# CONFIG_MFD_TPS65912_I2C is not set -# CONFIG_MFD_TPS65912_SPI is not set -# CONFIG_MFD_TPS80031 is not set -# CONFIG_TWL4030_CORE is not set -# CONFIG_TWL6040_CORE is not set -# CONFIG_MFD_WL1273_CORE is not set -# CONFIG_MFD_LM3533 is not set -CONFIG_MFD_VX855=m -# CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA_SPI is not set -# CONFIG_MFD_WM8400 is not set -# CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X_SPI is not set -# CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8994 is not set -# CONFIG_REGULATOR is not set -CONFIG_CEC_CORE=y -CONFIG_RC_CORE=m -CONFIG_RC_MAP=m -CONFIG_LIRC=y -CONFIG_RC_DECODERS=y -CONFIG_IR_NEC_DECODER=m -CONFIG_IR_RC5_DECODER=m -CONFIG_IR_RC6_DECODER=m -CONFIG_IR_JVC_DECODER=m -CONFIG_IR_SONY_DECODER=m -CONFIG_IR_SANYO_DECODER=m -# CONFIG_IR_SHARP_DECODER is not set -CONFIG_IR_MCE_KBD_DECODER=m -# CONFIG_IR_XMP_DECODER is not set -CONFIG_IR_IMON_DECODER=m -CONFIG_RC_DEVICES=y -CONFIG_RC_ATI_REMOTE=m -CONFIG_IR_ENE=m -CONFIG_IR_IMON=m -CONFIG_IR_IMON_RAW=m -CONFIG_IR_MCEUSB=m -CONFIG_IR_ITE_CIR=m -CONFIG_IR_FINTEK=m -CONFIG_IR_NUVOTON=m -CONFIG_IR_REDRAT3=m -CONFIG_IR_STREAMZAP=m -CONFIG_IR_WINBOND_CIR=m -# CONFIG_IR_IGORPLUGUSB is not set -CONFIG_IR_IGUANA=m -CONFIG_IR_TTUSBIR=m -# CONFIG_RC_LOOPBACK is not set -CONFIG_IR_SERIAL=m -CONFIG_IR_SERIAL_TRANSMITTER=y -CONFIG_IR_SIR=m -CONFIG_MEDIA_SUPPORT=m - -# -# Multimedia core support -# -CONFIG_MEDIA_CAMERA_SUPPORT=y -CONFIG_MEDIA_ANALOG_TV_SUPPORT=y -CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y -CONFIG_MEDIA_RADIO_SUPPORT=y -# CONFIG_MEDIA_SDR_SUPPORT is not set -CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER is not set -CONFIG_VIDEO_DEV=m -CONFIG_VIDEO_V4L2=m -# CONFIG_VIDEO_ADV_DEBUG is not set -# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set -CONFIG_VIDEO_TUNER=m -CONFIG_VIDEOBUF_GEN=m -CONFIG_VIDEOBUF_DMA_SG=m -CONFIG_VIDEOBUF_VMALLOC=m -CONFIG_DVB_CORE=m -# CONFIG_DVB_MMAP is not set -CONFIG_DVB_NET=y -CONFIG_TTPCI_EEPROM=m -CONFIG_DVB_MAX_ADAPTERS=8 -CONFIG_DVB_DYNAMIC_MINORS=y -# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set -# CONFIG_DVB_ULE_DEBUG is not set - -# -# Media drivers -# -CONFIG_MEDIA_USB_SUPPORT=y - -# -# Webcam devices -# -CONFIG_USB_VIDEO_CLASS=m -CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y -CONFIG_USB_GSPCA=m -CONFIG_USB_M5602=m -CONFIG_USB_STV06XX=m -CONFIG_USB_GL860=m -CONFIG_USB_GSPCA_BENQ=m -CONFIG_USB_GSPCA_CONEX=m -CONFIG_USB_GSPCA_CPIA1=m -# CONFIG_USB_GSPCA_DTCS033 is not set -CONFIG_USB_GSPCA_ETOMS=m -CONFIG_USB_GSPCA_FINEPIX=m -CONFIG_USB_GSPCA_JEILINJ=m -CONFIG_USB_GSPCA_JL2005BCD=m -# CONFIG_USB_GSPCA_KINECT is not set -CONFIG_USB_GSPCA_KONICA=m -CONFIG_USB_GSPCA_MARS=m -CONFIG_USB_GSPCA_MR97310A=m -CONFIG_USB_GSPCA_NW80X=m -CONFIG_USB_GSPCA_OV519=m -CONFIG_USB_GSPCA_OV534=m -CONFIG_USB_GSPCA_OV534_9=m -CONFIG_USB_GSPCA_PAC207=m -CONFIG_USB_GSPCA_PAC7302=m -CONFIG_USB_GSPCA_PAC7311=m -CONFIG_USB_GSPCA_SE401=m -CONFIG_USB_GSPCA_SN9C2028=m -CONFIG_USB_GSPCA_SN9C20X=m -CONFIG_USB_GSPCA_SONIXB=m -CONFIG_USB_GSPCA_SONIXJ=m -CONFIG_USB_GSPCA_SPCA500=m -CONFIG_USB_GSPCA_SPCA501=m -CONFIG_USB_GSPCA_SPCA505=m -CONFIG_USB_GSPCA_SPCA506=m -CONFIG_USB_GSPCA_SPCA508=m -CONFIG_USB_GSPCA_SPCA561=m -CONFIG_USB_GSPCA_SPCA1528=m -CONFIG_USB_GSPCA_SQ905=m -CONFIG_USB_GSPCA_SQ905C=m -CONFIG_USB_GSPCA_SQ930X=m -CONFIG_USB_GSPCA_STK014=m -# CONFIG_USB_GSPCA_STK1135 is not set -CONFIG_USB_GSPCA_STV0680=m -CONFIG_USB_GSPCA_SUNPLUS=m -CONFIG_USB_GSPCA_T613=m -CONFIG_USB_GSPCA_TOPRO=m -# CONFIG_USB_GSPCA_TOUPTEK is not set -CONFIG_USB_GSPCA_TV8532=m -CONFIG_USB_GSPCA_VC032X=m -CONFIG_USB_GSPCA_VICAM=m -CONFIG_USB_GSPCA_XIRLINK_CIT=m -CONFIG_USB_GSPCA_ZC3XX=m -CONFIG_USB_PWC=m -# CONFIG_USB_PWC_DEBUG is not set -CONFIG_USB_PWC_INPUT_EVDEV=y -# CONFIG_VIDEO_CPIA2 is not set -CONFIG_USB_ZR364XX=m -CONFIG_USB_STKWEBCAM=m -CONFIG_USB_S2255=m -# CONFIG_VIDEO_USBTV is not set - -# -# Analog TV USB devices -# -CONFIG_VIDEO_PVRUSB2=m -CONFIG_VIDEO_PVRUSB2_SYSFS=y -CONFIG_VIDEO_PVRUSB2_DVB=y -# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_HDPVR=m -CONFIG_VIDEO_USBVISION=m -# CONFIG_VIDEO_STK1160_COMMON is not set -# CONFIG_VIDEO_GO7007 is not set - -# -# Analog/digital TV USB devices -# -CONFIG_VIDEO_AU0828=m -CONFIG_VIDEO_AU0828_V4L2=y -# CONFIG_VIDEO_AU0828_RC is not set -CONFIG_VIDEO_CX231XX=m -CONFIG_VIDEO_CX231XX_RC=y -CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m -CONFIG_VIDEO_TM6000=m -CONFIG_VIDEO_TM6000_ALSA=m -CONFIG_VIDEO_TM6000_DVB=m - -# -# Digital TV USB devices -# -CONFIG_DVB_USB=m -# CONFIG_DVB_USB_DEBUG is not set -CONFIG_DVB_USB_DIB3000MC=m -CONFIG_DVB_USB_A800=m -CONFIG_DVB_USB_DIBUSB_MB=m -# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set -CONFIG_DVB_USB_DIBUSB_MC=m -CONFIG_DVB_USB_DIB0700=m -CONFIG_DVB_USB_UMT_010=m -CONFIG_DVB_USB_CXUSB=m -CONFIG_DVB_USB_M920X=m -CONFIG_DVB_USB_DIGITV=m -CONFIG_DVB_USB_VP7045=m -CONFIG_DVB_USB_VP702X=m -CONFIG_DVB_USB_GP8PSK=m -CONFIG_DVB_USB_NOVA_T_USB2=m -CONFIG_DVB_USB_TTUSB2=m -CONFIG_DVB_USB_DTT200U=m -CONFIG_DVB_USB_OPERA1=m -CONFIG_DVB_USB_AF9005=m -CONFIG_DVB_USB_AF9005_REMOTE=m -CONFIG_DVB_USB_PCTV452E=m -CONFIG_DVB_USB_DW2102=m -CONFIG_DVB_USB_CINERGY_T2=m -CONFIG_DVB_USB_DTV5100=m -CONFIG_DVB_USB_FRIIO=m -CONFIG_DVB_USB_AZ6027=m -CONFIG_DVB_USB_TECHNISAT_USB2=m -CONFIG_DVB_USB_V2=m -CONFIG_DVB_USB_AF9015=m -CONFIG_DVB_USB_AF9035=m -CONFIG_DVB_USB_ANYSEE=m -CONFIG_DVB_USB_AU6610=m -CONFIG_DVB_USB_AZ6007=m -CONFIG_DVB_USB_CE6230=m -CONFIG_DVB_USB_EC168=m -CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_LME2510=m -CONFIG_DVB_USB_MXL111SF=m -CONFIG_DVB_USB_RTL28XXU=m -# CONFIG_DVB_USB_DVBSKY is not set -# CONFIG_DVB_USB_ZD1301 is not set -CONFIG_DVB_TTUSB_BUDGET=m -CONFIG_DVB_TTUSB_DEC=m -CONFIG_SMS_USB_DRV=m -CONFIG_DVB_B2C2_FLEXCOP_USB=m -# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set -# CONFIG_DVB_AS102 is not set - -# -# Webcam, TV (analog/digital) USB devices -# -CONFIG_VIDEO_EM28XX=m -# CONFIG_VIDEO_EM28XX_V4L2 is not set -CONFIG_VIDEO_EM28XX_ALSA=m -CONFIG_VIDEO_EM28XX_DVB=m -CONFIG_VIDEO_EM28XX_RC=m - -# -# USB HDMI CEC adapters -# -CONFIG_USB_PULSE8_CEC=m -CONFIG_USB_RAINSHADOW_CEC=m -CONFIG_MEDIA_PCI_SUPPORT=y - -# -# Media capture support -# -# CONFIG_VIDEO_MEYE is not set -# CONFIG_VIDEO_SOLO6X10 is not set -# CONFIG_VIDEO_TW5864 is not set -# CONFIG_VIDEO_TW68 is not set -# CONFIG_VIDEO_TW686X is not set - -# -# Media capture/analog TV support -# -CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set -# CONFIG_VIDEO_IVTV_ALSA is not set -CONFIG_VIDEO_FB_IVTV=m -# CONFIG_VIDEO_HEXIUM_GEMINI is not set -# CONFIG_VIDEO_HEXIUM_ORION is not set -# CONFIG_VIDEO_MXB is not set -# CONFIG_VIDEO_DT3155 is not set - -# -# Media capture/analog/hybrid TV support -# -CONFIG_VIDEO_CX18=m -CONFIG_VIDEO_CX18_ALSA=m -CONFIG_VIDEO_CX23885=m -CONFIG_MEDIA_ALTERA_CI=m -# CONFIG_VIDEO_CX25821 is not set -CONFIG_VIDEO_CX88=m -CONFIG_VIDEO_CX88_ALSA=m -CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m -# CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set -CONFIG_VIDEO_CX88_MPEG=m -CONFIG_VIDEO_BT848=m -CONFIG_DVB_BT8XX=m -CONFIG_VIDEO_SAA7134=m -CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_RC=y -CONFIG_VIDEO_SAA7134_DVB=m -CONFIG_VIDEO_SAA7164=m - -# -# Media digital TV PCI Adapters -# -CONFIG_DVB_AV7110_IR=y -CONFIG_DVB_AV7110=m -CONFIG_DVB_AV7110_OSD=y -CONFIG_DVB_BUDGET_CORE=m -CONFIG_DVB_BUDGET=m -CONFIG_DVB_BUDGET_CI=m -CONFIG_DVB_BUDGET_AV=m -CONFIG_DVB_BUDGET_PATCH=m -CONFIG_DVB_B2C2_FLEXCOP_PCI=m -# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set -CONFIG_DVB_PLUTO2=m -CONFIG_DVB_DM1105=m -CONFIG_DVB_PT1=m -# CONFIG_DVB_PT3 is not set -CONFIG_MANTIS_CORE=m -CONFIG_DVB_MANTIS=m -CONFIG_DVB_HOPPER=m -CONFIG_DVB_NGENE=m -CONFIG_DVB_DDBRIDGE=m -# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set -# CONFIG_DVB_SMIPCIE is not set -# CONFIG_DVB_NETUP_UNIDVB is not set -# CONFIG_V4L_PLATFORM_DRIVERS is not set -# CONFIG_V4L_MEM2MEM_DRIVERS is not set -# CONFIG_V4L_TEST_DRIVERS is not set -# CONFIG_DVB_PLATFORM_DRIVERS is not set -CONFIG_CEC_PLATFORM_DRIVERS=y - -# -# Supported MMC/SDIO adapters -# -CONFIG_SMS_SDIO_DRV=m -CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_TEA575X=m -# CONFIG_RADIO_SI470X is not set -# CONFIG_RADIO_SI4713 is not set -# CONFIG_USB_MR800 is not set -# CONFIG_USB_DSBR is not set -# CONFIG_RADIO_MAXIRADIO is not set -# CONFIG_RADIO_SHARK is not set -# CONFIG_RADIO_SHARK2 is not set -# CONFIG_USB_KEENE is not set -# CONFIG_USB_RAREMONO is not set -# CONFIG_USB_MA901 is not set -# CONFIG_RADIO_TEA5764 is not set -# CONFIG_RADIO_SAA7706H is not set -# CONFIG_RADIO_TEF6862 is not set -# CONFIG_RADIO_WL1273 is not set - -# -# Texas Instruments WL128x FM driver (ST based) -# -# CONFIG_RADIO_WL128X is not set - -# -# Supported FireWire (IEEE 1394) Adapters -# -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_FIREDTV_INPUT=y -CONFIG_MEDIA_COMMON_OPTIONS=y - -# -# common driver options -# -CONFIG_VIDEO_CX2341X=m -CONFIG_VIDEO_TVEEPROM=m -CONFIG_CYPRESS_FIRMWARE=m -CONFIG_VIDEOBUF2_CORE=m -CONFIG_VIDEOBUF2_V4L2=m -CONFIG_VIDEOBUF2_MEMOPS=m -CONFIG_VIDEOBUF2_VMALLOC=m -CONFIG_VIDEOBUF2_DMA_SG=m -CONFIG_VIDEOBUF2_DVB=m -CONFIG_DVB_B2C2_FLEXCOP=m -CONFIG_VIDEO_SAA7146=m -CONFIG_VIDEO_SAA7146_VV=m -CONFIG_SMS_SIANO_MDTV=m -CONFIG_SMS_SIANO_RC=y -# CONFIG_SMS_SIANO_DEBUGFS is not set - -# -# Media ancillary drivers (tuners, sensors, i2c, spi, frontends) -# -CONFIG_MEDIA_SUBDRV_AUTOSELECT=y -CONFIG_MEDIA_ATTACH=y -CONFIG_VIDEO_IR_I2C=m - -# -# Audio decoders, processors and mixers -# -CONFIG_VIDEO_TVAUDIO=m -CONFIG_VIDEO_TDA7432=m -CONFIG_VIDEO_MSP3400=m -CONFIG_VIDEO_CS3308=m -CONFIG_VIDEO_CS5345=m -CONFIG_VIDEO_CS53L32A=m -CONFIG_VIDEO_WM8775=m -CONFIG_VIDEO_WM8739=m -CONFIG_VIDEO_VP27SMPX=m - -# -# RDS decoders -# -CONFIG_VIDEO_SAA6588=m - -# -# Video decoders -# -CONFIG_VIDEO_SAA711X=m - -# -# Video and audio decoders -# -CONFIG_VIDEO_SAA717X=m -CONFIG_VIDEO_CX25840=m - -# -# Video encoders -# -CONFIG_VIDEO_SAA7127=m - -# -# Camera sensor devices -# - -# -# Flash devices -# - -# -# Video improvement chips -# -CONFIG_VIDEO_UPD64031A=m -CONFIG_VIDEO_UPD64083=m - -# -# Audio/Video compression chips -# -CONFIG_VIDEO_SAA6752HS=m - -# -# SDR tuner chips -# - -# -# Miscellaneous helper chips -# -CONFIG_VIDEO_M52790=m - -# -# Sensors used on soc_camera driver -# - -# -# Media SPI Adapters -# -# CONFIG_CXD2880_SPI_DRV is not set -CONFIG_MEDIA_TUNER=m -CONFIG_MEDIA_TUNER_SIMPLE=m -CONFIG_MEDIA_TUNER_TDA18250=m -CONFIG_MEDIA_TUNER_TDA8290=m -CONFIG_MEDIA_TUNER_TDA827X=m -CONFIG_MEDIA_TUNER_TDA18271=m -CONFIG_MEDIA_TUNER_TDA9887=m -CONFIG_MEDIA_TUNER_TEA5761=m -CONFIG_MEDIA_TUNER_TEA5767=m -CONFIG_MEDIA_TUNER_MT20XX=m -CONFIG_MEDIA_TUNER_MT2060=m -CONFIG_MEDIA_TUNER_MT2063=m -CONFIG_MEDIA_TUNER_MT2266=m -CONFIG_MEDIA_TUNER_MT2131=m -CONFIG_MEDIA_TUNER_QT1010=m -CONFIG_MEDIA_TUNER_XC2028=m -CONFIG_MEDIA_TUNER_XC5000=m -CONFIG_MEDIA_TUNER_XC4000=m -CONFIG_MEDIA_TUNER_MXL5005S=m -CONFIG_MEDIA_TUNER_MXL5007T=m -CONFIG_MEDIA_TUNER_MC44S803=m -CONFIG_MEDIA_TUNER_MAX2165=m -CONFIG_MEDIA_TUNER_TDA18218=m -CONFIG_MEDIA_TUNER_FC0011=m -CONFIG_MEDIA_TUNER_FC0012=m -CONFIG_MEDIA_TUNER_FC0013=m -CONFIG_MEDIA_TUNER_TDA18212=m -CONFIG_MEDIA_TUNER_E4000=m -CONFIG_MEDIA_TUNER_FC2580=m -CONFIG_MEDIA_TUNER_M88RS6000T=m -CONFIG_MEDIA_TUNER_TUA9001=m -CONFIG_MEDIA_TUNER_SI2157=m -CONFIG_MEDIA_TUNER_IT913X=m -CONFIG_MEDIA_TUNER_R820T=m -CONFIG_MEDIA_TUNER_QM1D1C0042=m -CONFIG_MEDIA_TUNER_QM1D1B0004=m - -# -# Multistandard (satellite) frontends -# -CONFIG_DVB_STB0899=m -CONFIG_DVB_STB6100=m -CONFIG_DVB_STV090x=m -CONFIG_DVB_STV0910=m -CONFIG_DVB_STV6110x=m -CONFIG_DVB_STV6111=m -CONFIG_DVB_MXL5XX=m -CONFIG_DVB_M88DS3103=m - -# -# Multistandard (cable + terrestrial) frontends -# -CONFIG_DVB_DRXK=m -CONFIG_DVB_TDA18271C2DD=m -CONFIG_DVB_SI2165=m -CONFIG_DVB_MN88472=m -CONFIG_DVB_MN88473=m - -# -# DVB-S (satellite) frontends -# -CONFIG_DVB_CX24110=m -CONFIG_DVB_CX24123=m -CONFIG_DVB_MT312=m -CONFIG_DVB_ZL10036=m -CONFIG_DVB_ZL10039=m -CONFIG_DVB_S5H1420=m -CONFIG_DVB_STV0288=m -CONFIG_DVB_STB6000=m -CONFIG_DVB_STV0299=m -CONFIG_DVB_STV6110=m -CONFIG_DVB_STV0900=m -CONFIG_DVB_TDA8083=m -CONFIG_DVB_TDA10086=m -CONFIG_DVB_TDA8261=m -CONFIG_DVB_VES1X93=m -CONFIG_DVB_TUNER_ITD1000=m -CONFIG_DVB_TUNER_CX24113=m -CONFIG_DVB_TDA826X=m -CONFIG_DVB_TUA6100=m -CONFIG_DVB_CX24116=m -CONFIG_DVB_CX24117=m -CONFIG_DVB_CX24120=m -CONFIG_DVB_SI21XX=m -CONFIG_DVB_TS2020=m -CONFIG_DVB_DS3000=m -CONFIG_DVB_MB86A16=m -CONFIG_DVB_TDA10071=m - -# -# DVB-T (terrestrial) frontends -# -CONFIG_DVB_SP8870=m -CONFIG_DVB_SP887X=m -CONFIG_DVB_CX22700=m -CONFIG_DVB_CX22702=m -CONFIG_DVB_DRXD=m -CONFIG_DVB_L64781=m -CONFIG_DVB_TDA1004X=m -CONFIG_DVB_NXT6000=m -CONFIG_DVB_MT352=m -CONFIG_DVB_ZL10353=m -CONFIG_DVB_DIB3000MB=m -CONFIG_DVB_DIB3000MC=m -CONFIG_DVB_DIB7000M=m -CONFIG_DVB_DIB7000P=m -CONFIG_DVB_TDA10048=m -CONFIG_DVB_AF9013=m -CONFIG_DVB_EC100=m -CONFIG_DVB_STV0367=m -CONFIG_DVB_CXD2820R=m -CONFIG_DVB_CXD2841ER=m -CONFIG_DVB_RTL2830=m -CONFIG_DVB_RTL2832=m -CONFIG_DVB_SI2168=m -CONFIG_DVB_GP8PSK_FE=m - -# -# DVB-C (cable) frontends -# -CONFIG_DVB_VES1820=m -CONFIG_DVB_TDA10021=m -CONFIG_DVB_TDA10023=m -CONFIG_DVB_STV0297=m - -# -# ATSC (North American/Korean Terrestrial/Cable DTV) frontends -# -CONFIG_DVB_NXT200X=m -CONFIG_DVB_OR51211=m -CONFIG_DVB_OR51132=m -CONFIG_DVB_BCM3510=m -CONFIG_DVB_LGDT330X=m -CONFIG_DVB_LGDT3305=m -CONFIG_DVB_LGDT3306A=m -CONFIG_DVB_LG2160=m -CONFIG_DVB_S5H1409=m -CONFIG_DVB_AU8522=m -CONFIG_DVB_AU8522_DTV=m -CONFIG_DVB_AU8522_V4L=m -CONFIG_DVB_S5H1411=m - -# -# ISDB-T (terrestrial) frontends -# -CONFIG_DVB_S921=m -CONFIG_DVB_DIB8000=m -CONFIG_DVB_MB86A20S=m - -# -# ISDB-S (satellite) & ISDB-T (terrestrial) frontends -# -CONFIG_DVB_TC90522=m - -# -# Digital terrestrial only tuners/PLL -# -CONFIG_DVB_PLL=m -CONFIG_DVB_TUNER_DIB0070=m -CONFIG_DVB_TUNER_DIB0090=m - -# -# SEC control devices for DVB-S -# -CONFIG_DVB_DRX39XYJ=m -CONFIG_DVB_LNBH25=m -CONFIG_DVB_LNBP21=m -CONFIG_DVB_LNBP22=m -CONFIG_DVB_ISL6405=m -CONFIG_DVB_ISL6421=m -CONFIG_DVB_ISL6423=m -CONFIG_DVB_A8293=m -CONFIG_DVB_LGS8GXX=m -CONFIG_DVB_ATBM8830=m -CONFIG_DVB_TDA665x=m -CONFIG_DVB_IX2505V=m -CONFIG_DVB_M88RS2000=m -CONFIG_DVB_AF9033=m - -# -# Common Interface (EN50221) controller drivers -# -CONFIG_DVB_CXD2099=m - -# -# Tools to develop new frontends -# -CONFIG_DVB_DUMMY_FE=m - -# -# Graphics support -# -# CONFIG_AGP is not set -CONFIG_INTEL_GTT=m -CONFIG_VGA_ARB=y -CONFIG_VGA_ARB_MAX_GPUS=64 -CONFIG_VGA_SWITCHEROO=y -CONFIG_DRM=m -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_DP_AUX_CHARDEV=y -# CONFIG_DRM_DEBUG_SELFTEST is not set -CONFIG_DRM_KMS_HELPER=m -CONFIG_DRM_KMS_FB_HELPER=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_LOAD_EDID_FIRMWARE=y -CONFIG_DRM_DP_CEC=y -CONFIG_DRM_TTM=m -CONFIG_DRM_VM=y -CONFIG_DRM_SCHED=m - -# -# I2C encoder or helper chips -# -CONFIG_DRM_I2C_CH7006=m -CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_I2C_NXP_TDA998X is not set -# CONFIG_DRM_I2C_NXP_TDA9950 is not set -CONFIG_DRM_RADEON=m -CONFIG_DRM_RADEON_USERPTR=y -CONFIG_DRM_AMDGPU=m -CONFIG_DRM_AMDGPU_SI=y -CONFIG_DRM_AMDGPU_CIK=y -CONFIG_DRM_AMDGPU_USERPTR=y -# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set - -# -# ACP (Audio CoProcessor) Configuration -# -CONFIG_DRM_AMD_ACP=y - -# -# Display Engine Configuration -# -CONFIG_DRM_AMD_DC=y -CONFIG_DRM_AMD_DC_DCN1_0=y -CONFIG_DRM_AMD_DC_DCN1_01=y -# CONFIG_DEBUG_KERNEL_DC is not set -CONFIG_HSA_AMD=y - -# -# AMD Library routines -# -CONFIG_CHASH=m -# CONFIG_CHASH_STATS is not set -# CONFIG_CHASH_SELFTEST is not set -CONFIG_DRM_NOUVEAU=m -CONFIG_NOUVEAU_DEBUG=5 -CONFIG_NOUVEAU_DEBUG_DEFAULT=3 -# CONFIG_NOUVEAU_DEBUG_MMU is not set -CONFIG_DRM_NOUVEAU_BACKLIGHT=y -# CONFIG_DRM_NOUVEAU_SVM is not set -CONFIG_DRM_I915=m -# CONFIG_DRM_I915_ALPHA_SUPPORT is not set -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -CONFIG_DRM_I915_USERPTR=y -CONFIG_DRM_I915_GVT=y -CONFIG_DRM_I915_GVT_KVMGT=m -# CONFIG_DRM_VGEM is not set -CONFIG_DRM_VKMS=m -CONFIG_DRM_VMWGFX=m -CONFIG_DRM_VMWGFX_FBCON=y -CONFIG_DRM_GMA500=m -CONFIG_DRM_GMA600=y -CONFIG_DRM_GMA3600=y -CONFIG_DRM_UDL=m -CONFIG_DRM_AST=m -CONFIG_DRM_MGAG200=m -CONFIG_DRM_CIRRUS_QEMU=m -CONFIG_DRM_QXL=m -CONFIG_DRM_BOCHS=m -CONFIG_DRM_VIRTIO_GPU=m -CONFIG_DRM_PANEL=y - -# -# Display Panels -# -# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_PANEL_BRIDGE=y - -# -# Display Interface Bridges -# -# CONFIG_DRM_ANALOGIX_ANX78XX is not set -# CONFIG_DRM_HISI_HIBMC is not set -# CONFIG_DRM_TINYDRM is not set -# CONFIG_DRM_XEN is not set -# CONFIG_DRM_LEGACY is not set -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y - -# -# Frame buffer Devices -# -CONFIG_FB=y -# CONFIG_FIRMWARE_EDID is not set -CONFIG_FB_CMDLINE=y -CONFIG_FB_NOTIFY=y -CONFIG_FB_BOOT_VESA_SUPPORT=y -CONFIG_FB_CFB_FILLRECT=y -CONFIG_FB_CFB_COPYAREA=y -CONFIG_FB_CFB_IMAGEBLIT=y -CONFIG_FB_SYS_FILLRECT=m -CONFIG_FB_SYS_COPYAREA=m -CONFIG_FB_SYS_IMAGEBLIT=m -# CONFIG_FB_FOREIGN_ENDIAN is not set -CONFIG_FB_SYS_FOPS=m -CONFIG_FB_DEFERRED_IO=y -# CONFIG_FB_MODE_HELPERS is not set -CONFIG_FB_TILEBLITTING=y - -# -# Frame buffer hardware drivers -# -# CONFIG_FB_CIRRUS is not set -# CONFIG_FB_PM2 is not set -# CONFIG_FB_CYBER2000 is not set -# CONFIG_FB_ARC is not set -# CONFIG_FB_ASILIANT is not set -# CONFIG_FB_IMSTT is not set -# CONFIG_FB_VGA16 is not set -# CONFIG_FB_UVESA is not set -CONFIG_FB_VESA=y -CONFIG_FB_EFI=y -# CONFIG_FB_N411 is not set -# CONFIG_FB_HGA is not set -# CONFIG_FB_OPENCORES is not set -# CONFIG_FB_S1D13XXX is not set -# CONFIG_FB_NVIDIA is not set -# CONFIG_FB_RIVA is not set -# CONFIG_FB_I740 is not set -# CONFIG_FB_LE80578 is not set -# CONFIG_FB_MATROX is not set -# CONFIG_FB_RADEON is not set -# CONFIG_FB_ATY128 is not set -# CONFIG_FB_ATY is not set -# CONFIG_FB_S3 is not set -# CONFIG_FB_SAVAGE is not set -# CONFIG_FB_SIS is not set -# CONFIG_FB_VIA is not set -# CONFIG_FB_NEOMAGIC is not set -# CONFIG_FB_KYRO is not set -# CONFIG_FB_3DFX is not set -# CONFIG_FB_VOODOO1 is not set -# CONFIG_FB_VT8623 is not set -# CONFIG_FB_TRIDENT is not set -# CONFIG_FB_ARK is not set -# CONFIG_FB_PM3 is not set -# CONFIG_FB_CARMINE is not set -# CONFIG_FB_SM501 is not set -# CONFIG_FB_SMSCUFX is not set -# CONFIG_FB_UDL is not set -# CONFIG_FB_IBM_GXT4500 is not set -# CONFIG_FB_VIRTUAL is not set -CONFIG_XEN_FBDEV_FRONTEND=m -# CONFIG_FB_METRONOME is not set -# CONFIG_FB_MB862XX is not set -# CONFIG_FB_BROADSHEET is not set -CONFIG_FB_HYPERV=m -# CONFIG_FB_SIMPLE is not set -# CONFIG_FB_SM712 is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y -CONFIG_LCD_CLASS_DEVICE=m -# CONFIG_LCD_L4F00242T03 is not set -# CONFIG_LCD_LMS283GF05 is not set -# CONFIG_LCD_LTV350QV is not set -# CONFIG_LCD_ILI922X is not set -# CONFIG_LCD_ILI9320 is not set -# CONFIG_LCD_TDO24M is not set -# CONFIG_LCD_VGG2432A4 is not set -CONFIG_LCD_PLATFORM=m -# CONFIG_LCD_S6E63M0 is not set -# CONFIG_LCD_LD9040 is not set -# CONFIG_LCD_AMS369FG06 is not set -# CONFIG_LCD_LMS501KF03 is not set -# CONFIG_LCD_HX8357 is not set -# CONFIG_LCD_OTM3225A is not set -CONFIG_BACKLIGHT_CLASS_DEVICE=y -# CONFIG_BACKLIGHT_GENERIC is not set -# CONFIG_BACKLIGHT_PWM is not set -CONFIG_BACKLIGHT_APPLE=m -# CONFIG_BACKLIGHT_PM8941_WLED is not set -# CONFIG_BACKLIGHT_SAHARA is not set -# CONFIG_BACKLIGHT_ADP8860 is not set -# CONFIG_BACKLIGHT_ADP8870 is not set -# CONFIG_BACKLIGHT_LM3630A is not set -# CONFIG_BACKLIGHT_LM3639 is not set -CONFIG_BACKLIGHT_LP855X=m -# CONFIG_BACKLIGHT_GPIO is not set -# CONFIG_BACKLIGHT_LV5207LP is not set -# CONFIG_BACKLIGHT_BD6107 is not set -# CONFIG_BACKLIGHT_ARCXCNN is not set -CONFIG_HDMI=y - -# -# Console display driver support -# -CONFIG_VGA_CONSOLE=y -CONFIG_VGACON_SOFT_SCROLLBACK=y -CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 -# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set -CONFIG_DUMMY_CONSOLE=y -CONFIG_DUMMY_CONSOLE_COLUMNS=80 -CONFIG_DUMMY_CONSOLE_ROWS=25 -CONFIG_FRAMEBUFFER_CONSOLE=y -CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y -CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y -CONFIG_LOGO=y -# CONFIG_LOGO_LINUX_MONO is not set -# CONFIG_LOGO_LINUX_VGA16 is not set -CONFIG_LOGO_LINUX_CLUT224=y -CONFIG_SOUND=m -CONFIG_SOUND_OSS_CORE=y -CONFIG_SOUND_OSS_CORE_PRECLAIM=y -CONFIG_SND=m -CONFIG_SND_TIMER=m -CONFIG_SND_PCM=m -CONFIG_SND_PCM_ELD=y -CONFIG_SND_HWDEP=m -CONFIG_SND_SEQ_DEVICE=m -CONFIG_SND_RAWMIDI=m -CONFIG_SND_COMPRESS_OFFLOAD=m -CONFIG_SND_JACK=y -CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_OSSEMUL=y -# CONFIG_SND_MIXER_OSS is not set -# CONFIG_SND_PCM_OSS is not set -CONFIG_SND_PCM_TIMER=y -CONFIG_SND_HRTIMER=m -CONFIG_SND_DYNAMIC_MINORS=y -CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_SUPPORT_OLD_API is not set -CONFIG_SND_PROC_FS=y -CONFIG_SND_VERBOSE_PROCFS=y -# CONFIG_SND_VERBOSE_PRINTK is not set -# CONFIG_SND_DEBUG is not set -CONFIG_SND_VMASTER=y -CONFIG_SND_DMA_SGBUF=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m -CONFIG_SND_SEQUENCER_OSS=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y -CONFIG_SND_SEQ_MIDI_EVENT=m -CONFIG_SND_SEQ_MIDI=m -CONFIG_SND_SEQ_MIDI_EMUL=m -CONFIG_SND_SEQ_VIRMIDI=m -CONFIG_SND_MPU401_UART=m -CONFIG_SND_OPL3_LIB=m -CONFIG_SND_OPL3_LIB_SEQ=m -CONFIG_SND_VX_LIB=m -CONFIG_SND_AC97_CODEC=m -CONFIG_SND_DRIVERS=y -CONFIG_SND_PCSP=m -CONFIG_SND_DUMMY=m -CONFIG_SND_ALOOP=m -CONFIG_SND_VIRMIDI=m -CONFIG_SND_MTPAV=m -# CONFIG_SND_MTS64 is not set -# CONFIG_SND_SERIAL_U16550 is not set -CONFIG_SND_MPU401=m -# CONFIG_SND_PORTMAN2X4 is not set -CONFIG_SND_AC97_POWER_SAVE=y -CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5 -CONFIG_SND_PCI=y -CONFIG_SND_AD1889=m -# CONFIG_SND_ALS300 is not set -# CONFIG_SND_ALS4000 is not set -CONFIG_SND_ALI5451=m -CONFIG_SND_ASIHPI=m -CONFIG_SND_ATIIXP=m -CONFIG_SND_ATIIXP_MODEM=m -CONFIG_SND_AU8810=m -CONFIG_SND_AU8820=m -CONFIG_SND_AU8830=m -# CONFIG_SND_AW2 is not set -# CONFIG_SND_AZT3328 is not set -CONFIG_SND_BT87X=m -# CONFIG_SND_BT87X_OVERCLOCK is not set -CONFIG_SND_CA0106=m -CONFIG_SND_CMIPCI=m -CONFIG_SND_OXYGEN_LIB=m -CONFIG_SND_OXYGEN=m -# CONFIG_SND_CS4281 is not set -CONFIG_SND_CS46XX=m -CONFIG_SND_CS46XX_NEW_DSP=y -CONFIG_SND_CTXFI=m -CONFIG_SND_DARLA20=m -CONFIG_SND_GINA20=m -CONFIG_SND_LAYLA20=m -CONFIG_SND_DARLA24=m -CONFIG_SND_GINA24=m -CONFIG_SND_LAYLA24=m -CONFIG_SND_MONA=m -CONFIG_SND_MIA=m -CONFIG_SND_ECHO3G=m -CONFIG_SND_INDIGO=m -CONFIG_SND_INDIGOIO=m -CONFIG_SND_INDIGODJ=m -CONFIG_SND_INDIGOIOX=m -CONFIG_SND_INDIGODJX=m -CONFIG_SND_EMU10K1=m -CONFIG_SND_EMU10K1_SEQ=m -CONFIG_SND_EMU10K1X=m -CONFIG_SND_ENS1370=m -CONFIG_SND_ENS1371=m -# CONFIG_SND_ES1938 is not set -CONFIG_SND_ES1968=m -CONFIG_SND_ES1968_INPUT=y -CONFIG_SND_ES1968_RADIO=y -# CONFIG_SND_FM801 is not set -CONFIG_SND_HDSP=m -CONFIG_SND_HDSPM=m -CONFIG_SND_ICE1712=m -CONFIG_SND_ICE1724=m -CONFIG_SND_INTEL8X0=m -CONFIG_SND_INTEL8X0M=m -CONFIG_SND_KORG1212=m -CONFIG_SND_LOLA=m -CONFIG_SND_LX6464ES=m -CONFIG_SND_MAESTRO3=m -CONFIG_SND_MAESTRO3_INPUT=y -CONFIG_SND_MIXART=m -# CONFIG_SND_NM256 is not set -CONFIG_SND_PCXHR=m -# CONFIG_SND_RIPTIDE is not set -CONFIG_SND_RME32=m -CONFIG_SND_RME96=m -CONFIG_SND_RME9652=m -# CONFIG_SND_SONICVIBES is not set -CONFIG_SND_TRIDENT=m -CONFIG_SND_VIA82XX=m -CONFIG_SND_VIA82XX_MODEM=m -CONFIG_SND_VIRTUOSO=m -CONFIG_SND_VX222=m -# CONFIG_SND_YMFPCI is not set - -# -# HD-Audio -# -CONFIG_SND_HDA=m -CONFIG_SND_HDA_INTEL=m -CONFIG_SND_HDA_HWDEP=y -CONFIG_SND_HDA_RECONFIG=y -CONFIG_SND_HDA_INPUT_BEEP=y -CONFIG_SND_HDA_INPUT_BEEP_MODE=0 -CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_CODEC_REALTEK=m -CONFIG_SND_HDA_CODEC_ANALOG=m -CONFIG_SND_HDA_CODEC_SIGMATEL=m -CONFIG_SND_HDA_CODEC_VIA=m -CONFIG_SND_HDA_CODEC_HDMI=m -CONFIG_SND_HDA_CODEC_CIRRUS=m -CONFIG_SND_HDA_CODEC_CONEXANT=m -CONFIG_SND_HDA_CODEC_CA0110=m -CONFIG_SND_HDA_CODEC_CA0132=m -CONFIG_SND_HDA_CODEC_CA0132_DSP=y -CONFIG_SND_HDA_CODEC_CMEDIA=m -CONFIG_SND_HDA_CODEC_SI3054=m -CONFIG_SND_HDA_GENERIC=m -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 -CONFIG_SND_HDA_CORE=m -CONFIG_SND_HDA_DSP_LOADER=y -CONFIG_SND_HDA_COMPONENT=y -CONFIG_SND_HDA_I915=y -CONFIG_SND_HDA_EXT_CORE=m -CONFIG_SND_HDA_PREALLOC_SIZE=512 -CONFIG_SND_SPI=y -CONFIG_SND_USB=y -CONFIG_SND_USB_AUDIO=m -CONFIG_SND_USB_UA101=m -CONFIG_SND_USB_USX2Y=m -CONFIG_SND_USB_CAIAQ=m -CONFIG_SND_USB_CAIAQ_INPUT=y -CONFIG_SND_USB_US122L=m -CONFIG_SND_USB_6FIRE=m -CONFIG_SND_USB_HIFACE=m -CONFIG_SND_BCD2000=m -CONFIG_SND_USB_LINE6=m -CONFIG_SND_USB_POD=m -CONFIG_SND_USB_PODHD=m -CONFIG_SND_USB_TONEPORT=m -CONFIG_SND_USB_VARIAX=m -CONFIG_SND_FIREWIRE=y -CONFIG_SND_FIREWIRE_LIB=m -CONFIG_SND_DICE=m -CONFIG_SND_OXFW=m -CONFIG_SND_ISIGHT=m -CONFIG_SND_FIREWORKS=m -CONFIG_SND_BEBOB=m -CONFIG_SND_FIREWIRE_DIGI00X=m -CONFIG_SND_FIREWIRE_TASCAM=m -CONFIG_SND_FIREWIRE_MOTU=m -CONFIG_SND_FIREFACE=m -CONFIG_SND_SOC=m -CONFIG_SND_SOC_COMPRESS=y -CONFIG_SND_SOC_TOPOLOGY=y -CONFIG_SND_SOC_ACPI=m -# CONFIG_SND_SOC_AMD_ACP is not set -# CONFIG_SND_SOC_AMD_ACP3x is not set -# CONFIG_SND_ATMEL_SOC is not set -# CONFIG_SND_DESIGNWARE_I2S is not set - -# -# SoC Audio for Freescale CPUs -# - -# -# Common SoC Audio options for Freescale CPUs: -# -# CONFIG_SND_SOC_FSL_ASRC is not set -# CONFIG_SND_SOC_FSL_SAI is not set -# CONFIG_SND_SOC_FSL_AUDMIX is not set -# CONFIG_SND_SOC_FSL_SSI is not set -# CONFIG_SND_SOC_FSL_SPDIF is not set -# CONFIG_SND_SOC_FSL_ESAI is not set -# CONFIG_SND_SOC_FSL_MICFIL is not set -# CONFIG_SND_SOC_IMX_AUDMUX is not set -# CONFIG_SND_I2S_HI6210_I2S is not set -# CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y -CONFIG_SND_SST_IPC=m -CONFIG_SND_SST_IPC_ACPI=m -CONFIG_SND_SOC_INTEL_SST_ACPI=m -CONFIG_SND_SOC_INTEL_SST=m -CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m -CONFIG_SND_SOC_INTEL_HASWELL=m -CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m -# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set -CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m -CONFIG_SND_SOC_INTEL_SKYLAKE=m -CONFIG_SND_SOC_INTEL_SKL=m -CONFIG_SND_SOC_INTEL_APL=m -CONFIG_SND_SOC_INTEL_KBL=m -CONFIG_SND_SOC_INTEL_GLK=m -CONFIG_SND_SOC_INTEL_CNL=m -CONFIG_SND_SOC_INTEL_CFL=m -CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m -CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m -# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set -CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m -CONFIG_SND_SOC_ACPI_INTEL_MATCH=m -CONFIG_SND_SOC_INTEL_MACH=y -# CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set -# CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set -# CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set -CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m -CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m -CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m -CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m -CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m -CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m -CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m -CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m -CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m -CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m -CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m -# CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH is not set -# CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH is not set -# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set -# CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH is not set -# CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH is not set -# CONFIG_SND_SOC_MTK_BTCVSD is not set -CONFIG_SND_SOC_SOF_TOPLEVEL=y -CONFIG_SND_SOC_SOF_PCI=m -CONFIG_SND_SOC_SOF_ACPI=m -CONFIG_SND_SOC_SOF_OPTIONS=m -# CONFIG_SND_SOC_SOF_NOCODEC is not set -# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set -# CONFIG_SND_SOC_SOF_DEBUG is not set -CONFIG_SND_SOC_SOF=m -CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y -CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -CONFIG_SND_SOC_SOF_INTEL_ACPI=m -CONFIG_SND_SOC_SOF_INTEL_PCI=m -CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m -CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m -CONFIG_SND_SOC_SOF_INTEL_COMMON=m -CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y -CONFIG_SND_SOC_SOF_BAYTRAIL=m -CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y -CONFIG_SND_SOC_SOF_BROADWELL=m -CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y -CONFIG_SND_SOC_SOF_MERRIFIELD=m -CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_APOLLOLAKE=m -CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_GEMINILAKE=m -CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_CANNONLAKE=m -CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_COFFEELAKE=m -CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_ICELAKE=m -CONFIG_SND_SOC_SOF_HDA_COMMON=m -CONFIG_SND_SOC_SOF_HDA_LINK=y -CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y -CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m -CONFIG_SND_SOC_SOF_HDA=m -CONFIG_SND_SOC_SOF_XTENSA=m - -# -# STMicroelectronics STM32 SOC audio support -# -# CONFIG_SND_SOC_XILINX_I2S is not set -# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set -# CONFIG_SND_SOC_XILINX_SPDIF is not set -# CONFIG_SND_SOC_XTFPGA_I2S is not set -# CONFIG_ZX_TDM is not set -CONFIG_SND_SOC_I2C_AND_SPI=m - -# -# CODEC drivers -# -# CONFIG_SND_SOC_AC97_CODEC is not set -# CONFIG_SND_SOC_ADAU1701 is not set -# CONFIG_SND_SOC_ADAU1761_I2C is not set -# CONFIG_SND_SOC_ADAU1761_SPI is not set -# CONFIG_SND_SOC_ADAU7002 is not set -# CONFIG_SND_SOC_AK4104 is not set -# CONFIG_SND_SOC_AK4118 is not set -# CONFIG_SND_SOC_AK4458 is not set -# CONFIG_SND_SOC_AK4554 is not set -# CONFIG_SND_SOC_AK4613 is not set -# CONFIG_SND_SOC_AK4642 is not set -# CONFIG_SND_SOC_AK5386 is not set -# CONFIG_SND_SOC_AK5558 is not set -# CONFIG_SND_SOC_ALC5623 is not set -# CONFIG_SND_SOC_BD28623 is not set -# CONFIG_SND_SOC_BT_SCO is not set -# CONFIG_SND_SOC_CS35L32 is not set -# CONFIG_SND_SOC_CS35L33 is not set -# CONFIG_SND_SOC_CS35L34 is not set -# CONFIG_SND_SOC_CS35L35 is not set -# CONFIG_SND_SOC_CS35L36 is not set -# CONFIG_SND_SOC_CS42L42 is not set -# CONFIG_SND_SOC_CS42L51_I2C is not set -# CONFIG_SND_SOC_CS42L52 is not set -# CONFIG_SND_SOC_CS42L56 is not set -# CONFIG_SND_SOC_CS42L73 is not set -# CONFIG_SND_SOC_CS4265 is not set -# CONFIG_SND_SOC_CS4270 is not set -# CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271_SPI is not set -# CONFIG_SND_SOC_CS42XX8_I2C is not set -# CONFIG_SND_SOC_CS43130 is not set -# CONFIG_SND_SOC_CS4341 is not set -# CONFIG_SND_SOC_CS4349 is not set -# CONFIG_SND_SOC_CS53L30 is not set -CONFIG_SND_SOC_DA7213=m -CONFIG_SND_SOC_DA7219=m -CONFIG_SND_SOC_DMIC=m -# CONFIG_SND_SOC_ES7134 is not set -# CONFIG_SND_SOC_ES7241 is not set -CONFIG_SND_SOC_ES8316=m -# CONFIG_SND_SOC_ES8328_I2C is not set -# CONFIG_SND_SOC_ES8328_SPI is not set -# CONFIG_SND_SOC_GTM601 is not set -CONFIG_SND_SOC_HDAC_HDMI=m -CONFIG_SND_SOC_HDAC_HDA=m -# CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_MAX98088 is not set -CONFIG_SND_SOC_MAX98090=m -CONFIG_SND_SOC_MAX98357A=m -# CONFIG_SND_SOC_MAX98504 is not set -# CONFIG_SND_SOC_MAX9867 is not set -CONFIG_SND_SOC_MAX98927=m -# CONFIG_SND_SOC_MAX98373 is not set -# CONFIG_SND_SOC_MAX9860 is not set -# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set -# CONFIG_SND_SOC_PCM1681 is not set -# CONFIG_SND_SOC_PCM1789_I2C is not set -# CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X_SPI is not set -# CONFIG_SND_SOC_PCM186X_I2C is not set -# CONFIG_SND_SOC_PCM186X_SPI is not set -# CONFIG_SND_SOC_PCM3060_I2C is not set -# CONFIG_SND_SOC_PCM3060_SPI is not set -# CONFIG_SND_SOC_PCM3168A_I2C is not set -# CONFIG_SND_SOC_PCM3168A_SPI is not set -# CONFIG_SND_SOC_PCM512x_I2C is not set -# CONFIG_SND_SOC_PCM512x_SPI is not set -# CONFIG_SND_SOC_RK3328 is not set -CONFIG_SND_SOC_RL6231=m -CONFIG_SND_SOC_RL6347A=m -CONFIG_SND_SOC_RT286=m -CONFIG_SND_SOC_RT298=m -CONFIG_SND_SOC_RT5514=m -CONFIG_SND_SOC_RT5514_SPI=m -# CONFIG_SND_SOC_RT5616 is not set -# CONFIG_SND_SOC_RT5631 is not set -CONFIG_SND_SOC_RT5640=m -CONFIG_SND_SOC_RT5645=m -CONFIG_SND_SOC_RT5651=m -CONFIG_SND_SOC_RT5663=m -CONFIG_SND_SOC_RT5670=m -# CONFIG_SND_SOC_SGTL5000 is not set -# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set -# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set -# CONFIG_SND_SOC_SPDIF is not set -# CONFIG_SND_SOC_SSM2305 is not set -# CONFIG_SND_SOC_SSM2602_SPI is not set -# CONFIG_SND_SOC_SSM2602_I2C is not set -CONFIG_SND_SOC_SSM4567=m -# CONFIG_SND_SOC_STA32X is not set -# CONFIG_SND_SOC_STA350 is not set -# CONFIG_SND_SOC_STI_SAS is not set -# CONFIG_SND_SOC_TAS2552 is not set -# CONFIG_SND_SOC_TAS5086 is not set -# CONFIG_SND_SOC_TAS571X is not set -# CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS6424 is not set -# CONFIG_SND_SOC_TDA7419 is not set -# CONFIG_SND_SOC_TFA9879 is not set -# CONFIG_SND_SOC_TLV320AIC23_I2C is not set -# CONFIG_SND_SOC_TLV320AIC23_SPI is not set -# CONFIG_SND_SOC_TLV320AIC31XX is not set -# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set -# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set -# CONFIG_SND_SOC_TLV320AIC3X is not set -CONFIG_SND_SOC_TS3A227E=m -# CONFIG_SND_SOC_TSCS42XX is not set -# CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WM8510 is not set -# CONFIG_SND_SOC_WM8523 is not set -# CONFIG_SND_SOC_WM8524 is not set -# CONFIG_SND_SOC_WM8580 is not set -# CONFIG_SND_SOC_WM8711 is not set -# CONFIG_SND_SOC_WM8728 is not set -# CONFIG_SND_SOC_WM8731 is not set -# CONFIG_SND_SOC_WM8737 is not set -# CONFIG_SND_SOC_WM8741 is not set -# CONFIG_SND_SOC_WM8750 is not set -# CONFIG_SND_SOC_WM8753 is not set -# CONFIG_SND_SOC_WM8770 is not set -# CONFIG_SND_SOC_WM8776 is not set -# CONFIG_SND_SOC_WM8782 is not set -# CONFIG_SND_SOC_WM8804_I2C is not set -# CONFIG_SND_SOC_WM8804_SPI is not set -# CONFIG_SND_SOC_WM8903 is not set -# CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set -# CONFIG_SND_SOC_WM8962 is not set -# CONFIG_SND_SOC_WM8974 is not set -# CONFIG_SND_SOC_WM8978 is not set -# CONFIG_SND_SOC_WM8985 is not set -# CONFIG_SND_SOC_ZX_AUD96P22 is not set -# CONFIG_SND_SOC_MAX9759 is not set -# CONFIG_SND_SOC_MT6351 is not set -# CONFIG_SND_SOC_MT6358 is not set -# CONFIG_SND_SOC_NAU8540 is not set -# CONFIG_SND_SOC_NAU8810 is not set -# CONFIG_SND_SOC_NAU8822 is not set -CONFIG_SND_SOC_NAU8824=m -CONFIG_SND_SOC_NAU8825=m -# CONFIG_SND_SOC_TPA6130A2 is not set -# CONFIG_SND_SIMPLE_CARD is not set -CONFIG_SND_X86=y -CONFIG_HDMI_LPE_AUDIO=m -CONFIG_SND_SYNTH_EMUX=m -CONFIG_SND_XEN_FRONTEND=m -CONFIG_AC97_BUS=m - -# -# HID support -# -CONFIG_HID=y -CONFIG_HID_BATTERY_STRENGTH=y -CONFIG_HIDRAW=y -CONFIG_UHID=m -CONFIG_HID_GENERIC=y - -# -# Special HID drivers -# -CONFIG_HID_A4TECH=m +# CONFIG_ARCNET is not set +# CONFIG_AS3935 is not set +# CONFIG_ASUS_WIRELESS is not set +# CONFIG_ATALK is not set +# CONFIG_ATARI_PARTITION is not set +# CONFIG_ATA_OVER_ETH is not set +# CONFIG_ATH10K_DEBUG is not set +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_SPECTRAL is not set +# CONFIG_ATH10K_TRACING is not set +# CONFIG_ATH10K_USB is not set +# CONFIG_ATH5K is not set +# CONFIG_ATH5K_PCI is not set +# CONFIG_ATH6KL is not set +# CONFIG_ATH9K_CHANNEL_CONTEXT is not set +# CONFIG_ATH9K_COMMON_SPECTRAL is not set +# CONFIG_ATH9K_DYNACK is not set +# CONFIG_ATH9K_HTC_DEBUGFS is not set +# CONFIG_ATH9K_HWRNG is not set +# CONFIG_ATH9K_STATION_STATISTICS is not set +# CONFIG_ATH_DEBUG is not set +# CONFIG_ATH_TRACEPOINTS is not set +# CONFIG_ATLAS_PH_SENSOR is not set +# CONFIG_ATM_BR2684_IPFILTER is not set +# CONFIG_ATM_CLIP_NO_ICMP is not set +# CONFIG_ATM_DRIVERS is not set +# CONFIG_ATM_MPOA is not set +# CONFIG_ATP is not set +# CONFIG_AUXDISPLAY is not set +# CONFIG_B43 is not set +# CONFIG_B43LEGACY is not set +# CONFIG_B44 is not set +# CONFIG_BACKLIGHT_ADP8860 is not set +# CONFIG_BACKLIGHT_ADP8870 is not set +# CONFIG_BACKLIGHT_ARCXCNN is not set +# CONFIG_BACKLIGHT_BD6107 is not set +# CONFIG_BACKLIGHT_GENERIC is not set +# CONFIG_BACKLIGHT_GPIO is not set +# CONFIG_BACKLIGHT_LM3630A is not set +# CONFIG_BACKLIGHT_LM3639 is not set +# CONFIG_BACKLIGHT_LV5207LP is not set +# CONFIG_BACKLIGHT_PM8941_WLED is not set +# CONFIG_BACKLIGHT_PWM is not set +# CONFIG_BACKLIGHT_SAHARA is not set +# CONFIG_BACKTRACE_SELF_TEST is not set +# CONFIG_BATMAN_ADV is not set +# CONFIG_BATTERY_BQ27XXX is not set +# CONFIG_BATTERY_DS2780 is not set +# CONFIG_BATTERY_DS2781 is not set +# CONFIG_BATTERY_DS2782 is not set +# CONFIG_BATTERY_GAUGE_LTC2941 is not set +# CONFIG_BATTERY_MAX17040 is not set +# CONFIG_BATTERY_MAX17042 is not set +# CONFIG_BATTERY_SBS is not set +# CONFIG_BCACHE is not set +# CONFIG_BCMA_DEBUG is not set +# CONFIG_BCMA_HOST_SOC is not set +# CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set +# CONFIG_BE2NET_BE2 is not set +# CONFIG_BE2NET_BE3 is not set +# CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set +# CONFIG_BFS_FS is not set +# CONFIG_BH1750 is not set +# CONFIG_BH1780 is not set +# CONFIG_BLK_CGROUP_IOLATENCY is not set +# CONFIG_BLK_CMDLINE_PARSER is not set +# CONFIG_BLK_DEV_3W_XXXX_RAID is not set +# CONFIG_BLK_DEV_CRYPTOLOOP is not set +# CONFIG_BLK_DEV_DAC960 is not set +# CONFIG_BLK_DEV_DRBD is not set +# CONFIG_BLK_DEV_FD is not set +# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set +# CONFIG_BLK_DEV_RSXX is not set +# CONFIG_BLK_DEV_SKD is not set +# CONFIG_BLK_DEV_SX8 is not set +# CONFIG_BLK_DEV_THROTTLING_LOW is not set +# CONFIG_BLK_DEV_UMEM is not set +# CONFIG_BLK_DEV_ZONED is not set +# CONFIG_BLK_SED_OPAL is not set +# CONFIG_BLK_WBT_SQ is not set +# CONFIG_BMA180 is not set +# CONFIG_BMA220 is not set +# CONFIG_BMC150_ACCEL is not set +# CONFIG_BMC150_MAGN_I2C is not set +# CONFIG_BMC150_MAGN_SPI is not set +# CONFIG_BMG160 is not set +# CONFIG_BMI160_I2C is not set +# CONFIG_BMI160_SPI is not set +# CONFIG_BMP280 is not set +# CONFIG_BNA is not set +# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set +# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set +# CONFIG_BPFILTER is not set +# CONFIG_BPF_KPROBE_OVERRIDE is not set +# CONFIG_BRCMDBG is not set +# CONFIG_BRCM_TRACING is not set +# CONFIG_BTRFS_FS is not set +# CONFIG_BT_6LOWPAN is not set +# CONFIG_BT_HCIUART_AG6XX is not set +# CONFIG_BT_HCIUART_INTEL is not set +# CONFIG_BT_HCIUART_MRVL is not set +# CONFIG_BT_LEDS is not set +# CONFIG_BT_SELFTEST is not set +# CONFIG_C2PORT is not set +# CONFIG_CACHEFILES_DEBUG is not set +# CONFIG_CACHEFILES_HISTOGRAM is not set +# CONFIG_CADENCE_WATCHDOG is not set +# CONFIG_CAIF is not set +# CONFIG_CALGARY_IOMMU is not set +# CONFIG_CAN_CC770_ISA is not set +# CONFIG_CAN_DEBUG_DEVICES is not set +# CONFIG_CAN_GRCAN is not set +# CONFIG_CAN_GS_USB is not set +# CONFIG_CAN_HI311X is not set +# CONFIG_CAN_IFI_CANFD is not set +# CONFIG_CAN_MCBA_USB is not set +# CONFIG_CAN_MCP251X is not set +# CONFIG_CAN_M_CAN is not set +# CONFIG_CAN_PEAK_PCIEFD is not set +# CONFIG_CAN_SJA1000_ISA is not set +# CONFIG_CAN_VXCAN is not set +# CONFIG_CAN_XILINXCAN is not set +# CONFIG_CAPI_EICON is not set +# CONFIG_CAPI_TRACE is not set +# CONFIG_CARL9170 is not set +# CONFIG_CB710_DEBUG is not set +# CONFIG_CCS811 is not set +# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set +# CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_CFG80211_DEBUGFS is not set +# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +# CONFIG_CFG80211_WEXT is not set +# CONFIG_CGROUP_DEBUG is not set +# CONFIG_CHARGER_BQ2415X is not set +# CONFIG_CHARGER_BQ24190 is not set +# CONFIG_CHARGER_BQ24257 is not set +# CONFIG_CHARGER_BQ24735 is not set +# CONFIG_CHARGER_BQ25890 is not set +# CONFIG_CHARGER_DETECTOR_MAX14656 is not set +# CONFIG_CHARGER_GPIO is not set +# CONFIG_CHARGER_LP8727 is not set +# CONFIG_CHARGER_LTC3651 is not set +# CONFIG_CHARGER_MAX8903 is not set +# CONFIG_CHARGER_RT9455 is not set +# CONFIG_CHARGER_SBS is not set +# CONFIG_CHASH_SELFTEST is not set +# CONFIG_CHASH_STATS is not set +# CONFIG_CHELSIO_T1 is not set +# CONFIG_CHELSIO_T3 is not set +# CONFIG_CHELSIO_T4_DCB is not set +# CONFIG_CHROMEOS_TBMC is not set +# CONFIG_CHROME_PLATFORMS is not set +# CONFIG_CHR_DEV_OSST is not set +# CONFIG_CIFS_DEBUG2 is not set +# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set +# CONFIG_CIFS_FSCACHE is not set +# CONFIG_CIFS_SMB311 is not set +# CONFIG_CIFS_SMB_DIRECT is not set +# CONFIG_CIFS_STATS2 is not set +# CONFIG_CM32181 is not set +# CONFIG_CM3232 is not set +# CONFIG_CM3323 is not set +# CONFIG_CM36651 is not set +# CONFIG_CMA is not set +# CONFIG_CMDLINE_BOOL is not set +# CONFIG_CMDLINE_PARTITION is not set +# CONFIG_CODA_FS is not set +# CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_CDCE706 is not set +# CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_PWM is not set +# CONFIG_COMMON_CLK_SI5351 is not set +# CONFIG_COMMON_CLK_SI544 is not set +# CONFIG_COMPAT_BRK is not set +# CONFIG_COMPAT_VDSO is not set +# CONFIG_COMPILE_TEST is not set +# CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CPA_DEBUG is not set +# CONFIG_CPU5_WDT is not set +# CONFIG_CPUFREQ_DT is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set +# CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set +# CONFIG_CROS_KBD_LED_BACKLIGHT is not set +# CONFIG_CRYPTO_842 is not set +# CONFIG_CRYPTO_AEGIS128 is not set +# CONFIG_CRYPTO_AEGIS128L is not set +# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set +# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set +# CONFIG_CRYPTO_AEGIS256 is not set +# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set +# CONFIG_CRYPTO_AES_TI is not set +# CONFIG_CRYPTO_DEV_CCREE is not set +# CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set +# CONFIG_CRYPTO_KEYWRAP is not set +# CONFIG_CRYPTO_LZ4 is not set +# CONFIG_CRYPTO_LZ4HC is not set +# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MORUS1280 is not set +# CONFIG_CRYPTO_MORUS1280_AVX2 is not set +# CONFIG_CRYPTO_MORUS1280_SSE2 is not set +# CONFIG_CRYPTO_MORUS640 is not set +# CONFIG_CRYPTO_MORUS640_SSE2 is not set +# CONFIG_CRYPTO_SKEIN is not set +# CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SPECK is not set +# CONFIG_CRYPTO_ZSTD is not set +# CONFIG_CXD2880_SPI_DRV is not set +# CONFIG_CX_ECAT is not set +# CONFIG_CYZ_INTR is not set +# CONFIG_DA280 is not set +# CONFIG_DA311 is not set +# CONFIG_DDR is not set +# CONFIG_DEBUG_ATOMIC_SLEEP is not set +# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set +# CONFIG_DEBUG_CREDENTIALS is not set +# CONFIG_DEBUG_DEVRES is not set +# CONFIG_DEBUG_DRIVER is not set +# CONFIG_DEBUG_ENTRY is not set +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +# CONFIG_DEBUG_GPIO is not set +# CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_REDUCED is not set +# CONFIG_DEBUG_INFO_SPLIT is not set +# CONFIG_DEBUG_KERNEL_DC is not set +# CONFIG_DEBUG_KMEMLEAK is not set +# CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set +# CONFIG_DEBUG_KMEMLEAK_TEST is not set +# CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_LOCKDEP is not set +# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_NMI_SELFTEST is not set +# CONFIG_DEBUG_NOTIFIERS is not set +# CONFIG_DEBUG_OBJECTS is not set +# CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT is not set +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +# CONFIG_DEBUG_OBJECTS_SELFTEST is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_WORK is not set +# CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +# CONFIG_DEBUG_PER_CPU_MAPS is not set +# CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_SLAB is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_DEBUG_STACK_USAGE is not set +# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set +# CONFIG_DEBUG_TIMEKEEPING is not set +# CONFIG_DEBUG_TLBFLUSH is not set +# CONFIG_DEBUG_VIRTUAL is not set +# CONFIG_DEBUG_VM is not set +# CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible +# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +# CONFIG_DEBUG_WX is not set +# CONFIG_DECNET is not set +# CONFIG_DEFAULT_CODEL is not set +# CONFIG_DEFAULT_FQ is not set +# CONFIG_DEFAULT_PFIFO_FAST is not set +# CONFIG_DEFAULT_RENO is not set +# CONFIG_DEFAULT_SECURITY_DAC is not set +# CONFIG_DEFAULT_SFQ is not set +# CONFIG_DELL_SMBIOS_SMM is not set +# CONFIG_DEVKMEM is not set +# CONFIG_DGNC is not set +# CONFIG_DHT11 is not set +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set +# CONFIG_DMARD09 is not set +# CONFIG_DMARD10 is not set +# CONFIG_DMA_API_DEBUG is not set +# CONFIG_DMA_CMA is not set +# CONFIG_DMA_FENCE_TRACE is not set +# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set +# CONFIG_DM_UNSTRIPED is not set +# CONFIG_DM_VERITY_FEC is not set +# CONFIG_DM_ZONED is not set +# CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_AMDGPU_CIK is not set +# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set +# CONFIG_DRM_AMDGPU_SI is not set +# CONFIG_DRM_AMDGPU_USERPTR is not set +# CONFIG_DRM_AMD_DC_FBC is not set +# CONFIG_DRM_ANALOGIX_ANX78XX is not set +# CONFIG_DRM_ARCPGU is not set +# CONFIG_DRM_CDNS_DSI is not set +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set +# CONFIG_DRM_DEBUG_SELFTEST is not set +# CONFIG_DRM_DUMB_VGA_DAC is not set +# CONFIG_DRM_HDLCD is not set +# CONFIG_DRM_HISI_HIBMC is not set +# CONFIG_DRM_HISI_KIRIN is not set +# CONFIG_DRM_I2C_ADV7511 is not set +# CONFIG_DRM_I2C_NXP_TDA9950 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set +# CONFIG_DRM_I915_ALPHA_SUPPORT is not set +# CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LVDS_ENCODER is not set +# CONFIG_DRM_MALI_DISPLAY is not set +# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set +# CONFIG_DRM_MXSFB is not set +# CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_PANEL_ARM_VERSATILE is not set +# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set +# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set +# CONFIG_DRM_PANEL_SIMPLE is not set +# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PARADE_PS8622 is not set +# CONFIG_DRM_PL111 is not set +# CONFIG_DRM_RCAR_DW_HDMI is not set +# CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SII902X is not set +# CONFIG_DRM_SII9234 is not set +# CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_THINE_THC63LVD1024 is not set +# CONFIG_DRM_TINYDRM is not set +# CONFIG_DRM_TI_TFP410 is not set +# CONFIG_DRM_TOSHIBA_TC358767 is not set +# CONFIG_DRM_VBOXVIDEO is not set +# CONFIG_DRM_VGEM is not set +# CONFIG_DRM_XEN is not set +# CONFIG_DS1682 is not set +# CONFIG_DS1803 is not set +# CONFIG_DS4424 is not set +# CONFIG_DSCC4 is not set +# CONFIG_DUMMY_IRQ is not set +# CONFIG_DVB_AS102 is not set +# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set +# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set +# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set +# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set +# CONFIG_DVB_MMAP is not set +# CONFIG_DVB_NETUP_UNIDVB is not set +# CONFIG_DVB_PLATFORM_DRIVERS is not set +# CONFIG_DVB_PT3 is not set +# CONFIG_DVB_SMIPCIE is not set +# CONFIG_DVB_ULE_DEBUG is not set +# CONFIG_DVB_USB_DEBUG is not set +# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set +# CONFIG_DVB_USB_DVBSKY is not set +# CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DW_WATCHDOG is not set +# CONFIG_E100 is not set +# CONFIG_EBC_C384_WDT is not set +# CONFIG_ECHO is not set +# CONFIG_ECRYPT_FS is not set +# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set +# CONFIG_EDAC_DEBUG is not set +# CONFIG_EDD_OFF is not set +# CONFIG_EEPROM_93XX46 is not set +# CONFIG_EEPROM_AT24 is not set +# CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_IDT_89HPESX is not set +# CONFIG_EFI_BOOTLOADER_CONTROL is not set +# CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_FAKE_MEMMAP is not set +# CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_TEST is not set +# CONFIG_EFS_FS is not set +# CONFIG_EMBEDDED is not set +# CONFIG_ENABLE_WARN_DEPRECATED is not set +# CONFIG_EQUALIZER is not set +# CONFIG_EUROTECH_WDT is not set +# CONFIG_EVM_ADD_XATTRS is not set +# CONFIG_EVM_LOAD_X509 is not set +# CONFIG_EXPERT is not set +# CONFIG_EXT2_FS is not set +# CONFIG_EXT3_FS is not set +# CONFIG_EXT4_DEBUG is not set +# CONFIG_EXT4_ENCRYPTION is not set +# CONFIG_EXTCON is not set +# CONFIG_EZX_PCAP is not set +# CONFIG_F2FS_FS is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAIL_MMC_REQUEST is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FARSYNC is not set +# CONFIG_FAT_DEFAULT_UTF8 is not set +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FB_3DFX is not set +# CONFIG_FB_ARC is not set +# CONFIG_FB_ARK is not set +# CONFIG_FB_ASILIANT is not set +# CONFIG_FB_ATY is not set +# CONFIG_FB_ATY128 is not set +# CONFIG_FB_BROADSHEET is not set +# CONFIG_FB_CARMINE is not set +# CONFIG_FB_CIRRUS is not set +# CONFIG_FB_CYBER2000 is not set +# CONFIG_FB_FOREIGN_ENDIAN is not set +# CONFIG_FB_HGA is not set +# CONFIG_FB_I740 is not set +# CONFIG_FB_IBM_GXT4500 is not set +# CONFIG_FB_IMSTT is not set +# CONFIG_FB_KYRO is not set +# CONFIG_FB_LE80578 is not set +# CONFIG_FB_MATROX is not set +# CONFIG_FB_MATROX_G is not set +# CONFIG_FB_MATROX_I2C is not set +# CONFIG_FB_MATROX_MILLENIUM is not set +# CONFIG_FB_MATROX_MYSTIQUE is not set +# CONFIG_FB_MB862XX is not set +# CONFIG_FB_METRONOME is not set +# CONFIG_FB_MODE_HELPERS is not set +# CONFIG_FB_N411 is not set +# CONFIG_FB_NEOMAGIC is not set +# CONFIG_FB_NVIDIA is not set +# CONFIG_FB_NVIDIA_DEBUG is not set +# CONFIG_FB_NVIDIA_I2C is not set +# CONFIG_FB_OPENCORES is not set +# CONFIG_FB_PM2 is not set +# CONFIG_FB_PM3 is not set +# CONFIG_FB_RADEON is not set +# CONFIG_FB_RADEON_DEBUG is not set +# CONFIG_FB_RADEON_I2C is not set +# CONFIG_FB_RIVA is not set +# CONFIG_FB_S1D13XXX is not set +# CONFIG_FB_S3 is not set +# CONFIG_FB_SAVAGE is not set +# CONFIG_FB_SIMPLE is not set +# CONFIG_FB_SIS is not set +# CONFIG_FB_SM501 is not set +# CONFIG_FB_SM712 is not set +# CONFIG_FB_SM750 is not set +# CONFIG_FB_SMSCUFX is not set +# CONFIG_FB_TFT is not set +# CONFIG_FB_TRIDENT is not set +# CONFIG_FB_UDL is not set +# CONFIG_FB_UVESA is not set +# CONFIG_FB_VGA16 is not set +# CONFIG_FB_VIA is not set +# CONFIG_FB_VIRTUAL is not set +# CONFIG_FB_VOODOO1 is not set +# CONFIG_FB_VT8623 is not set +# CONFIG_FB_XGI is not set +# CONFIG_FCOE is not set +# CONFIG_FDDI is not set +# CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set +# CONFIG_FIREWIRE_NOSY is not set +# CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set +# CONFIG_FONTS is not set +# CONFIG_FPGA is not set +# CONFIG_FRAME_POINTER is not set +# CONFIG_FSCACHE_DEBUG is not set +# CONFIG_FSCACHE_HISTOGRAM is not set +# CONFIG_FSCACHE_OBJECT_LIST is not set +# CONFIG_FSI is not set +# CONFIG_FS_ENCRYPTION is not set +# CONFIG_FTL is not set +# CONFIG_FTRACE_STARTUP_TEST is not set +# CONFIG_FUSION_CTL is not set +# CONFIG_FUSION_FC is not set +# CONFIG_FW_CFG_SYSFS_CMDLINE is not set +# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set +# CONFIG_GAMEPORT is not set +# CONFIG_GART_IOMMU is not set +# CONFIG_GCOV_KERNEL is not set +# CONFIG_GDB_SCRIPTS is not set +# CONFIG_GEMINI_ETHERNET is not set +# CONFIG_GENERIC_ADC_BATTERY is not set +# CONFIG_GENERIC_ADC_THERMAL is not set +# CONFIG_GENERIC_IRQ_DEBUGFS is not set +# CONFIG_GENERIC_PHY is not set +# CONFIG_GENWQE is not set +# CONFIG_GEN_RTC is not set +# CONFIG_GIGASET_DEBUG is not set +# CONFIG_GLOB_SELFTEST is not set +# CONFIG_GOLDFISH is not set +# CONFIG_GOOGLE_FIRMWARE is not set +# CONFIG_GP2AP020A00F is not set +# CONFIG_GPD_POCKET_FAN is not set +# CONFIG_GPIO_ADP5588 is not set +# CONFIG_GPIO_AMD8111 is not set +# CONFIG_GPIO_BT8XX is not set +# CONFIG_GPIO_DWAPB is not set +# CONFIG_GPIO_EXAR is not set +# CONFIG_GPIO_F7188X is not set +# CONFIG_GPIO_GENERIC_PLATFORM is not set +# CONFIG_GPIO_GRGPIO is not set +# CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LYNXPOINT is not set +# CONFIG_GPIO_MAX3191X is not set +# CONFIG_GPIO_MAX7300 is not set +# CONFIG_GPIO_MAX7301 is not set +# CONFIG_GPIO_MAX732X is not set +# CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_ML_IOH is not set +# CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_PCA953X is not set +# CONFIG_GPIO_PCF857X is not set +# CONFIG_GPIO_PCIE_IDIO_24 is not set +# CONFIG_GPIO_PCI_IDIO_16 is not set +# CONFIG_GPIO_PISOSR is not set +# CONFIG_GPIO_RDC321X is not set +# CONFIG_GPIO_SCH is not set +# CONFIG_GPIO_SCH311X is not set +# CONFIG_GPIO_TPIC2810 is not set +# CONFIG_GPIO_VX855 is not set +# CONFIG_GPIO_WATCHDOG is not set +# CONFIG_GPIO_WINBOND is not set +# CONFIG_GPIO_WS16C48 is not set +# CONFIG_GPIO_XRA1403 is not set +# CONFIG_GREENASIA_FF is not set +# CONFIG_GREYBUS is not set +# CONFIG_GS_FPGABOOT is not set +# CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set +# CONFIG_HAMACHI is not set +# CONFIG_HAMRADIO is not set +# CONFIG_HDC100X is not set +# CONFIG_HDLC_RAW_ETH is not set +# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set +# CONFIG_HFSPLUS_FS is not set +# CONFIG_HFS_FS is not set +# CONFIG_HI8435 is not set # CONFIG_HID_ACCUTOUCH is not set -CONFIG_HID_ACRUX=m # CONFIG_HID_ACRUX_FF is not set -CONFIG_HID_APPLE=m -CONFIG_HID_APPLEIR=m -CONFIG_HID_ASUS=m -CONFIG_HID_AUREAL=m -CONFIG_HID_BELKIN=m -CONFIG_HID_BETOP_FF=m -CONFIG_HID_CHERRY=m -CONFIG_HID_CHICONY=m -CONFIG_HID_CORSAIR=m -CONFIG_HID_PRODIKEYS=m -CONFIG_HID_CMEDIA=m # CONFIG_HID_CP2112 is not set -CONFIG_HID_CYPRESS=m -CONFIG_HID_DRAGONRISE=m -# CONFIG_DRAGONRISE_FF is not set # CONFIG_HID_EMS_FF is not set -CONFIG_HID_ELAN=m -CONFIG_HID_ELECOM=m -CONFIG_HID_ELO=m -CONFIG_HID_EZKEY=m -CONFIG_HID_GEMBIRD=m -CONFIG_HID_GFRM=m -CONFIG_HID_HOLTEK=m -# CONFIG_HOLTEK_FF is not set # CONFIG_HID_GOOGLE_HAMMER is not set -CONFIG_HID_GT683R=m -CONFIG_HID_KEYTOUCH=m -CONFIG_HID_KYE=m -CONFIG_HID_UCLOGIC=m -CONFIG_HID_WALTOP=m -CONFIG_HID_GYRATION=m -CONFIG_HID_ICADE=m -CONFIG_HID_ITE=m -CONFIG_HID_JABRA=m -CONFIG_HID_TWINHAN=m -CONFIG_HID_KENSINGTON=m -CONFIG_HID_LCPOWER=m -CONFIG_HID_LED=m -CONFIG_HID_LENOVO=m -CONFIG_HID_LOGITECH=m -CONFIG_HID_LOGITECH_DJ=m -CONFIG_HID_LOGITECH_HIDPP=m -# CONFIG_LOGITECH_FF is not set -# CONFIG_LOGIRUMBLEPAD2_FF is not set +# CONFIG_HID_MAYFLASH is not set +# CONFIG_HID_REDRAGON is not set +# CONFIG_HID_RETRODE is not set +# CONFIG_HID_STEAM is not set +# CONFIG_HID_UDRAW_PS3 is not set +# CONFIG_HIPPI is not set +# CONFIG_HISAX_DEBUG is not set +# CONFIG_HISAX_HFCUSB is not set +# CONFIG_HMC6352 is not set +# CONFIG_HOLTEK_FF is not set +# CONFIG_HOTPLUG_PCI_CPCI is not set +# CONFIG_HP03 is not set +# CONFIG_HP206C is not set +# CONFIG_HPET_MMAP_DEFAULT is not set +# CONFIG_HPFS_FS is not set +# CONFIG_HSI is not set +# CONFIG_HSR is not set +# CONFIG_HTC_I2CPLD is not set +# CONFIG_HTC_PASIC3 is not set +# CONFIG_HTS221 is not set +# CONFIG_HTU21 is not set +# CONFIG_HWMON_DEBUG_CHIP is not set +# CONFIG_HX711 is not set +# CONFIG_HZ_100 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set +# CONFIG_HZ_PERIODIC is not set +# CONFIG_I2C_ALI1535 is not set +# CONFIG_I2C_ALI1563 is not set +# CONFIG_I2C_ALI15X3 is not set +# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set +# CONFIG_I2C_CADENCE is not set +# CONFIG_I2C_CBUS_GPIO is not set +# CONFIG_I2C_DEBUG_ALGO is not set +# CONFIG_I2C_DEBUG_BUS is not set +# CONFIG_I2C_DEBUG_CORE is not set +# CONFIG_I2C_DEMUX_PINCTRL is not set +# CONFIG_I2C_DESIGNWARE_PCI is not set +# CONFIG_I2C_DESIGNWARE_SLAVE is not set +# CONFIG_I2C_EMEV2 is not set +# CONFIG_I2C_GPIO is not set +# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set +# CONFIG_I2C_HIX5HD2 is not set +# CONFIG_I2C_MUX_GPIO is not set +# CONFIG_I2C_MUX_GPMUX is not set +# CONFIG_I2C_MUX_LTC4306 is not set +# CONFIG_I2C_MUX_PCA9541 is not set +# CONFIG_I2C_MUX_PCA954x is not set +# CONFIG_I2C_MUX_REG is not set +# CONFIG_I2C_NOMADIK is not set +# CONFIG_I2C_OCORES is not set +# CONFIG_I2C_RK3X is not set +# CONFIG_I2C_ROBOTFUZZ_OSIF is not set +# CONFIG_I2C_SIS5595 is not set +# CONFIG_I2C_SIS630 is not set +# CONFIG_I2C_SLAVE is not set +# CONFIG_I2C_TAOS_EVM is not set +# CONFIG_I2C_XILINX is not set +# CONFIG_IA32_AOUT is not set +# CONFIG_IAQCORE is not set +# CONFIG_IBM_ASM is not set +# CONFIG_IBM_RTL is not set +# CONFIG_ICS932S401 is not set +# CONFIG_IDE is not set +# CONFIG_IEEE802154_ADF7242 is not set +# CONFIG_IEEE802154_AT86RF230 is not set +# CONFIG_IEEE802154_ATUSB is not set +# CONFIG_IEEE802154_CA8210 is not set +# CONFIG_IEEE802154_CC2520 is not set +# CONFIG_IEEE802154_MCR20A is not set +# CONFIG_IEEE802154_MRF24J40 is not set +# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set +# CONFIG_IIO_BUFFER_CB is not set +# CONFIG_IIO_BUFFER_HW_CONSUMER is not set +# CONFIG_IIO_CONFIGFS is not set +# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set +# CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_SSP_SENSORHUB is not set +# CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_IIO_ST_LSM6DSX is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set +# CONFIG_IIO_ST_PRESS is not set +# CONFIG_IIO_SW_DEVICE is not set +# CONFIG_IIO_SW_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IKCONFIG is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_LOAD_X509 is not set +# CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_WRITE_POLICY is not set +# CONFIG_INA2XX_ADC is not set +# CONFIG_INET_DIAG_DESTROY is not set +# CONFIG_INFINIBAND_EFA is not set +# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set +# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set +# CONFIG_INFINIBAND_MTHCA is not set +# CONFIG_INFINIBAND_OCRDMA is not set +# CONFIG_INFINIBAND_QIB is not set +# CONFIG_INFTL is not set +# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set +# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set +# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set +# CONFIG_INITRAMFS_COMPRESSION_LZO is not set +# CONFIG_INITRAMFS_COMPRESSION_NONE is not set +# CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INPUT_AD714X is not set +# CONFIG_INPUT_ADXL34X is not set +# CONFIG_INPUT_ATMEL_CAPTOUCH is not set +# CONFIG_INPUT_BMA150 is not set +# CONFIG_INPUT_CMA3000 is not set +# CONFIG_INPUT_DRV260X_HAPTICS is not set +# CONFIG_INPUT_DRV2665_HAPTICS is not set +# CONFIG_INPUT_DRV2667_HAPTICS is not set +# CONFIG_INPUT_E3X0_BUTTON is not set +# CONFIG_INPUT_EVBUG is not set +# CONFIG_INPUT_GPIO_BEEPER is not set +# CONFIG_INPUT_GPIO_DECODER is not set +# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set +# CONFIG_INPUT_IMS_PCU is not set +# CONFIG_INPUT_JOYSTICK is not set +# CONFIG_INPUT_KXTJ9 is not set +# CONFIG_INPUT_MATRIXKMAP is not set +# CONFIG_INPUT_MMA8450 is not set +# CONFIG_INPUT_MOUSEDEV_PSAUX is not set +# CONFIG_INPUT_PCF8574 is not set +# CONFIG_INPUT_PWM_BEEPER is not set +# CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INT3406_THERMAL is not set +# CONFIG_INTEL_INT0002_VGPIO is not set +# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set +# CONFIG_INTEL_IOMMU_SVM is not set +# CONFIG_INTEL_MEI_TXE is not set +# CONFIG_INTEL_MENLOW is not set +# CONFIG_INTEL_MIC_BUS is not set +# CONFIG_INTEL_PMC_IPC is not set +# CONFIG_INTEL_PUNIT_IPC is not set +# CONFIG_INTEL_SMARTCONNECT is not set +# CONFIG_INTEL_SOC_DTS_THERMAL is not set +# CONFIG_INTEL_SOC_PMIC is not set +# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set +# CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTERVAL_TREE_TEST is not set +# CONFIG_INV_MPU6050_I2C is not set +# CONFIG_INV_MPU6050_SPI is not set +# CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set +# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set +# CONFIG_IOSF_MBI_DEBUG is not set +# CONFIG_IO_DELAY_0XED is not set +# CONFIG_IO_DELAY_NONE is not set +# CONFIG_IO_DELAY_UDELAY is not set +# CONFIG_IO_STRICT_DEVMEM is not set +# CONFIG_IP6_NF_MATCH_SRH is not set +# CONFIG_IP6_NF_TARGET_HL is not set +# CONFIG_IPACK_BUS is not set +# CONFIG_IPV6_ILA is not set +# CONFIG_IPV6_SEG6_HMAC is not set +# CONFIG_IPV6_SEG6_LWTUNNEL is not set +# CONFIG_IPV6_SUBTREES is not set +# CONFIG_IPW2100 is not set +# CONFIG_IPW2200 is not set +# CONFIG_IP_DCCP is not set +# CONFIG_IP_NF_TARGET_CLUSTERIP is not set +# CONFIG_IP_PNP is not set +# CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set +# CONFIG_IRQSOFF_TRACER is not set +# CONFIG_IR_HIX5HD2 is not set +# CONFIG_IR_IGORPLUGUSB is not set +# CONFIG_IR_SHARP_DECODER is not set +# CONFIG_IR_XMP_DECODER is not set +# CONFIG_ISDN_PPP_BSDCOMP is not set +# CONFIG_ISI is not set +# CONFIG_ISL29125 is not set +# CONFIG_ITG3200 is not set +# CONFIG_IWL3945 is not set +# CONFIG_IWL4965 is not set +# CONFIG_IWLWIFI_BCAST_FILTERING is not set +# CONFIG_IWLWIFI_DEBUG is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set +# CONFIG_IXGB is not set +# CONFIG_JAILHOUSE_GUEST is not set +# CONFIG_JBD2_DEBUG is not set +# CONFIG_JFFS2_FS is not set +# CONFIG_JFS_FS is not set +# CONFIG_JME is not set +# CONFIG_JSA1212 is not set +# CONFIG_KASAN is not set +# CONFIG_KCOV is not set +# CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set +# CONFIG_KERNEL_LZMA is not set +# CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_XZ is not set +# CONFIG_KEYBOARD_ADC is not set +# CONFIG_KEYBOARD_ADP5588 is not set +# CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_CAP11XX is not set +# CONFIG_KEYBOARD_DLINK_DIR685 is not set +# CONFIG_KEYBOARD_GPIO is not set +# CONFIG_KEYBOARD_GPIO_POLLED is not set +# CONFIG_KEYBOARD_LKKBD is not set +# CONFIG_KEYBOARD_LM8323 is not set +# CONFIG_KEYBOARD_LM8333 is not set +# CONFIG_KEYBOARD_MATRIX is not set +# CONFIG_KEYBOARD_MAX7359 is not set +# CONFIG_KEYBOARD_MCS is not set +# CONFIG_KEYBOARD_MPR121 is not set +# CONFIG_KEYBOARD_NEWTON is not set +# CONFIG_KEYBOARD_OMAP4 is not set +# CONFIG_KEYBOARD_OPENCORES is not set +# CONFIG_KEYBOARD_QT1070 is not set +# CONFIG_KEYBOARD_QT2160 is not set +# CONFIG_KEYBOARD_SAMSUNG is not set +# CONFIG_KEYBOARD_STOWAWAY is not set +# CONFIG_KEYBOARD_SUNKBD is not set +# CONFIG_KEYBOARD_TCA6416 is not set +# CONFIG_KEYBOARD_TCA8418 is not set +# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set +# CONFIG_KEYBOARD_XTKBD is not set +# CONFIG_KEY_DH_OPERATIONS is not set +# CONFIG_KGDB_TESTS_ON_BOOT is not set +# CONFIG_KMX61 is not set +# CONFIG_KPROBES_SANITY_TEST is not set +# CONFIG_KS7010 is not set +# CONFIG_KVM_DEBUG_FS is not set +# CONFIG_KXCJK1013 is not set +# CONFIG_KXSD9 is not set +# CONFIG_LANMEDIA is not set +# CONFIG_LAPB is not set +# CONFIG_LATENCYTOP is not set +# CONFIG_LATTICE_ECP3_CONFIG is not set +# CONFIG_LCD_AMS369FG06 is not set +# CONFIG_LCD_HX8357 is not set +# CONFIG_LCD_ILI922X is not set +# CONFIG_LCD_ILI9320 is not set +# CONFIG_LCD_L4F00242T03 is not set +# CONFIG_LCD_LD9040 is not set +# CONFIG_LCD_LMS283GF05 is not set +# CONFIG_LCD_LMS501KF03 is not set +# CONFIG_LCD_LTV350QV is not set +# CONFIG_LCD_OTM3225A is not set +# CONFIG_LCD_S6E63M0 is not set +# CONFIG_LCD_TDO24M is not set +# CONFIG_LCD_VGG2432A4 is not set +# CONFIG_LDM_PARTITION is not set +# CONFIG_LEDS_APU is not set +# CONFIG_LEDS_BD2802 is not set +# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set +# CONFIG_LEDS_CLASS_FLASH is not set +# CONFIG_LEDS_DAC124S085 is not set +# CONFIG_LEDS_GPIO is not set +# CONFIG_LEDS_LM355x is not set +# CONFIG_LEDS_LM3642 is not set +# CONFIG_LEDS_LP3952 is not set +# CONFIG_LEDS_LP8501 is not set +# CONFIG_LEDS_MLXREG is not set +# CONFIG_LEDS_NIC78BX is not set +# CONFIG_LEDS_PCA9532 is not set +# CONFIG_LEDS_PCA955X is not set +# CONFIG_LEDS_PCA963X is not set +# CONFIG_LEDS_PWM is not set +# CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TLC591XX is not set +# CONFIG_LEDS_TRIGGER_ACTIVITY is not set +# CONFIG_LEDS_TRIGGER_CPU is not set +# CONFIG_LEDS_TRIGGER_MTD is not set +# CONFIG_LEDS_TRIGGER_NETDEV is not set +# CONFIG_LEDS_TRIGGER_PANIC is not set +# CONFIG_LEDS_USER is not set +# CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LIBERTAS is not set +# CONFIG_LIBERTAS_THINFIRM is not set +# CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_LKDTM is not set +# CONFIG_LLC2 is not set +# CONFIG_LMP91000 is not set +# CONFIG_LOCALVERSION_AUTO is not set +# CONFIG_LOCK_STAT is not set +# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set +# CONFIG_LOGIRUMBLEPAD2_FF is not set +# CONFIG_LOGITECH_FF is not set # CONFIG_LOGIWHEELS_FF is not set -CONFIG_HID_MAGICMOUSE=y -# CONFIG_HID_MAYFLASH is not set -# CONFIG_HID_REDRAGON is not set -CONFIG_HID_MICROSOFT=m -CONFIG_HID_MONTEREY=m -CONFIG_HID_MULTITOUCH=m -CONFIG_HID_NTI=m -CONFIG_HID_NTRIG=y -CONFIG_HID_ORTEK=m -CONFIG_HID_PANTHERLORD=m -# CONFIG_PANTHERLORD_FF is not set -CONFIG_HID_PENMOUNT=m -CONFIG_HID_PETALYNX=m -CONFIG_HID_PICOLCD=m -CONFIG_HID_PICOLCD_FB=y -CONFIG_HID_PICOLCD_BACKLIGHT=y -CONFIG_HID_PICOLCD_LCD=y -CONFIG_HID_PICOLCD_LEDS=y -CONFIG_HID_PICOLCD_CIR=y -CONFIG_HID_PLANTRONICS=m -CONFIG_HID_PRIMAX=m -# CONFIG_HID_RETRODE is not set -CONFIG_HID_ROCCAT=m -CONFIG_HID_SAITEK=m -CONFIG_HID_SAMSUNG=m -CONFIG_HID_SONY=m -CONFIG_SONY_FF=y -CONFIG_HID_SPEEDLINK=m -# CONFIG_HID_STEAM is not set -CONFIG_HID_STEELSERIES=m -CONFIG_HID_SUNPLUS=m -CONFIG_HID_RMI=m -CONFIG_HID_GREENASIA=m -# CONFIG_GREENASIA_FF is not set -CONFIG_HID_HYPERV_MOUSE=m -CONFIG_HID_SMARTJOYPLUS=m -# CONFIG_SMARTJOYPLUS_FF is not set -CONFIG_HID_TIVO=m -CONFIG_HID_TOPSEED=m -CONFIG_HID_THINGM=m -CONFIG_HID_THRUSTMASTER=m -# CONFIG_THRUSTMASTER_FF is not set -# CONFIG_HID_UDRAW_PS3 is not set -CONFIG_HID_WACOM=m -CONFIG_HID_WIIMOTE=m -CONFIG_HID_XINMO=m -CONFIG_HID_ZEROPLUS=m -# CONFIG_ZEROPLUS_FF is not set -CONFIG_HID_ZYDACRON=m -CONFIG_HID_SENSOR_HUB=y -CONFIG_HID_SENSOR_CUSTOM_SENSOR=m -CONFIG_HID_ALPS=m - -# -# USB HID support -# -CONFIG_USB_HID=y -CONFIG_HID_PID=y -CONFIG_USB_HIDDEV=y - -# -# I2C HID support -# -CONFIG_I2C_HID=m - -# -# Intel ISH HID support -# -CONFIG_INTEL_ISH_HID=m -CONFIG_USB_OHCI_LITTLE_ENDIAN=y -CONFIG_USB_SUPPORT=y -CONFIG_USB_COMMON=y -CONFIG_USB_ARCH_HAS_HCD=y -CONFIG_USB=y -CONFIG_USB_PCI=y -CONFIG_USB_ANNOUNCE_NEW_DEVICES=y - -# -# Miscellaneous USB options -# -CONFIG_USB_DEFAULT_PERSIST=y -# CONFIG_USB_DYNAMIC_MINORS is not set -# CONFIG_USB_OTG is not set -# CONFIG_USB_OTG_WHITELIST is not set -CONFIG_USB_LEDS_TRIGGER_USBPORT=m -CONFIG_USB_MON=y -CONFIG_USB_WUSB=m -CONFIG_USB_WUSB_CBAF=m -# CONFIG_USB_WUSB_CBAF_DEBUG is not set - -# -# USB Host Controller Drivers -# -# CONFIG_USB_C67X00_HCD is not set -CONFIG_USB_XHCI_HCD=y -CONFIG_USB_XHCI_DBGCAP=y -CONFIG_USB_XHCI_PCI=y -# CONFIG_USB_XHCI_PLATFORM is not set -CONFIG_USB_EHCI_HCD=y -CONFIG_USB_EHCI_ROOT_HUB_TT=y -CONFIG_USB_EHCI_TT_NEWSCHED=y -CONFIG_USB_EHCI_PCI=y -# CONFIG_USB_EHCI_HCD_PLATFORM is not set -# CONFIG_USB_OXU210HP_HCD is not set -# CONFIG_USB_ISP116X_HCD is not set -# CONFIG_USB_FOTG210_HCD is not set -# CONFIG_USB_MAX3421_HCD is not set -CONFIG_USB_OHCI_HCD=y -CONFIG_USB_OHCI_HCD_PCI=y -# CONFIG_USB_OHCI_HCD_PLATFORM is not set -CONFIG_USB_UHCI_HCD=y -# CONFIG_USB_U132_HCD is not set -# CONFIG_USB_SL811_HCD is not set -# CONFIG_USB_R8A66597_HCD is not set -# CONFIG_USB_WHCI_HCD is not set -CONFIG_USB_HWA_HCD=m -# CONFIG_USB_HCD_BCMA is not set -# CONFIG_USB_HCD_SSB is not set -# CONFIG_USB_HCD_TEST_MODE is not set - -# -# USB Device Class drivers -# -CONFIG_USB_ACM=m -CONFIG_USB_PRINTER=m -CONFIG_USB_WDM=m -CONFIG_USB_TMC=m - -# -# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may -# - -# -# also be needed; see USB_STORAGE Help for more info -# -CONFIG_USB_STORAGE=m -# CONFIG_USB_STORAGE_DEBUG is not set -CONFIG_USB_STORAGE_REALTEK=m -CONFIG_REALTEK_AUTOPM=y -CONFIG_USB_STORAGE_DATAFAB=m -CONFIG_USB_STORAGE_FREECOM=m -CONFIG_USB_STORAGE_ISD200=m -CONFIG_USB_STORAGE_USBAT=m -CONFIG_USB_STORAGE_SDDR09=m -CONFIG_USB_STORAGE_SDDR55=m -CONFIG_USB_STORAGE_JUMPSHOT=m -CONFIG_USB_STORAGE_ALAUDA=m -CONFIG_USB_STORAGE_ONETOUCH=m -CONFIG_USB_STORAGE_KARMA=m -CONFIG_USB_STORAGE_CYPRESS_ATACB=m -CONFIG_USB_STORAGE_ENE_UB6250=m -CONFIG_USB_UAS=m - -# -# USB Imaging devices -# -CONFIG_USB_MDC800=m -CONFIG_USB_MICROTEK=m -# CONFIG_USBIP_CORE is not set -# CONFIG_USB_MUSB_HDRC is not set -# CONFIG_USB_DWC3 is not set -# CONFIG_USB_DWC2 is not set -# CONFIG_USB_CHIPIDEA is not set -# CONFIG_USB_ISP1760 is not set - -# -# USB port drivers -# -CONFIG_USB_USS720=m -CONFIG_USB_SERIAL=y -CONFIG_USB_SERIAL_CONSOLE=y -CONFIG_USB_SERIAL_GENERIC=y -# CONFIG_USB_SERIAL_SIMPLE is not set -CONFIG_USB_SERIAL_AIRCABLE=m -CONFIG_USB_SERIAL_ARK3116=m -CONFIG_USB_SERIAL_BELKIN=m -CONFIG_USB_SERIAL_CH341=m -CONFIG_USB_SERIAL_WHITEHEAT=m -CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m -CONFIG_USB_SERIAL_CP210X=m -CONFIG_USB_SERIAL_CYPRESS_M8=m -CONFIG_USB_SERIAL_EMPEG=m -CONFIG_USB_SERIAL_FTDI_SIO=m -CONFIG_USB_SERIAL_VISOR=m -CONFIG_USB_SERIAL_IPAQ=m -CONFIG_USB_SERIAL_IR=m -CONFIG_USB_SERIAL_EDGEPORT=m -CONFIG_USB_SERIAL_EDGEPORT_TI=m -# CONFIG_USB_SERIAL_F81232 is not set -CONFIG_USB_SERIAL_F8153X=m -CONFIG_USB_SERIAL_GARMIN=m -CONFIG_USB_SERIAL_IPW=m -CONFIG_USB_SERIAL_IUU=m -CONFIG_USB_SERIAL_KEYSPAN_PDA=m -CONFIG_USB_SERIAL_KEYSPAN=m -CONFIG_USB_SERIAL_KLSI=m -CONFIG_USB_SERIAL_KOBIL_SCT=m -CONFIG_USB_SERIAL_MCT_U232=m -# CONFIG_USB_SERIAL_METRO is not set -CONFIG_USB_SERIAL_MOS7720=m -CONFIG_USB_SERIAL_MOS7715_PARPORT=y -CONFIG_USB_SERIAL_MOS7840=m -CONFIG_USB_SERIAL_MXUPORT=m -CONFIG_USB_SERIAL_NAVMAN=m -CONFIG_USB_SERIAL_PL2303=m -CONFIG_USB_SERIAL_OTI6858=m -CONFIG_USB_SERIAL_QCAUX=m -CONFIG_USB_SERIAL_QUALCOMM=m -CONFIG_USB_SERIAL_SPCP8X5=m -CONFIG_USB_SERIAL_SAFE=m -CONFIG_USB_SERIAL_SAFE_PADDED=y -CONFIG_USB_SERIAL_SIERRAWIRELESS=m -CONFIG_USB_SERIAL_SYMBOL=m -CONFIG_USB_SERIAL_TI=m -CONFIG_USB_SERIAL_CYBERJACK=m -CONFIG_USB_SERIAL_XIRCOM=m -CONFIG_USB_SERIAL_WWAN=m -CONFIG_USB_SERIAL_OPTION=m -CONFIG_USB_SERIAL_OMNINET=m -CONFIG_USB_SERIAL_OPTICON=m -CONFIG_USB_SERIAL_XSENS_MT=m -# CONFIG_USB_SERIAL_WISHBONE is not set -CONFIG_USB_SERIAL_SSU100=m -CONFIG_USB_SERIAL_QT2=m -CONFIG_USB_SERIAL_UPD78F0730=m -CONFIG_USB_SERIAL_DEBUG=m - -# -# USB Miscellaneous drivers -# -CONFIG_USB_EMI62=m -CONFIG_USB_EMI26=m -CONFIG_USB_ADUTUX=m -CONFIG_USB_SEVSEG=m -# CONFIG_USB_RIO500 is not set -CONFIG_USB_LEGOTOWER=m -CONFIG_USB_LCD=m -# CONFIG_USB_CYPRESS_CY7C63 is not set -# CONFIG_USB_CYTHERM is not set -CONFIG_USB_IDMOUSE=m -CONFIG_USB_FTDI_ELAN=m -CONFIG_USB_APPLEDISPLAY=m -CONFIG_USB_SISUSBVGA=m -CONFIG_USB_SISUSBVGA_CON=y -CONFIG_USB_LD=m -# CONFIG_USB_TRANCEVIBRATOR is not set -CONFIG_USB_IOWARRIOR=m -# CONFIG_USB_TEST is not set -# CONFIG_USB_EHSET_TEST_FIXTURE is not set -CONFIG_USB_ISIGHTFW=m -# CONFIG_USB_YUREX is not set -CONFIG_USB_EZUSB_FX2=m -# CONFIG_USB_HUB_USB251XB is not set -CONFIG_USB_HSIC_USB3503=m -# CONFIG_USB_HSIC_USB4604 is not set -# CONFIG_USB_LINK_LAYER_TEST is not set -# CONFIG_USB_CHAOSKEY is not set -CONFIG_USB_ATM=m -CONFIG_USB_SPEEDTOUCH=m -CONFIG_USB_CXACRU=m -CONFIG_USB_UEAGLEATM=m -CONFIG_USB_XUSBATM=m - -# -# USB Physical Layer drivers -# +# CONFIG_LOGO_LINUX_MONO is not set +# CONFIG_LOGO_LINUX_VGA16 is not set +# CONFIG_LP_CONSOLE is not set +# CONFIG_LTC2471 is not set +# CONFIG_LTC2485 is not set +# CONFIG_LTC2497 is not set +# CONFIG_LTC2632 is not set +# CONFIG_LTE_GDM724X is not set +# CONFIG_LTR501 is not set +# CONFIG_LV0104CS is not set +# CONFIG_M62332 is not set +# CONFIG_MAC80211_DEBUG_MENU is not set +# CONFIG_MAC80211_MESH is not set +# CONFIG_MAC80211_MESSAGE_TRACING is not set +# CONFIG_MAG3110 is not set +# CONFIG_MAILBOX_TEST is not set +# CONFIG_MANAGER_SBS is not set +# CONFIG_MANDATORY_FILE_LOCKING is not set +# CONFIG_MATOM is not set +# CONFIG_MAX1027 is not set +# CONFIG_MAX11100 is not set +# CONFIG_MAX1118 is not set +# CONFIG_MAX1363 is not set +# CONFIG_MAX30100 is not set +# CONFIG_MAX30102 is not set +# CONFIG_MAX44000 is not set +# CONFIG_MAX517 is not set +# CONFIG_MAX5481 is not set +# CONFIG_MAX5487 is not set +# CONFIG_MAX63XX_WATCHDOG is not set +# CONFIG_MAX9611 is not set +# CONFIG_MAXIM_THERMOCOUPLE is not set +# CONFIG_MC3230 is not set +# CONFIG_MCB is not set +# CONFIG_MCORE2 is not set +# CONFIG_MCP320X is not set +# CONFIG_MCP3422 is not set +# CONFIG_MCP4018 is not set +# CONFIG_MCP4131 is not set +# CONFIG_MCP4531 is not set +# CONFIG_MCP4725 is not set +# CONFIG_MCP4922 is not set +# CONFIG_MDIO_GPIO is not set +# CONFIG_MD_MULTIPATH is not set +# CONFIG_MEDIA_CEC_RC is not set +# CONFIG_MEDIA_CONTROLLER is not set +# CONFIG_MEDIA_SDR_SUPPORT is not set +# CONFIG_MEGARAID_LEGACY is not set +# CONFIG_MEGARAID_NEWGEN is not set +# CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set +# CONFIG_MEMSTICK_DEBUG is not set +# CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set +# CONFIG_MEN_A21_WDT is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_AAT2870_CORE is not set +# CONFIG_MFD_ACT8945A is not set +# CONFIG_MFD_ARIZONA_I2C is not set +# CONFIG_MFD_ARIZONA_SPI is not set +# CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_AS3722 is not set +# CONFIG_MFD_ATMEL_FLEXCOM is not set +# CONFIG_MFD_ATMEL_HLCDC is not set +# CONFIG_MFD_AXP20X_I2C is not set +# CONFIG_MFD_BCM590XX is not set +# CONFIG_MFD_BD9571MWV is not set +# CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9052_SPI is not set +# CONFIG_MFD_DA9055 is not set +# CONFIG_MFD_DA9062 is not set +# CONFIG_MFD_DA9063 is not set +# CONFIG_MFD_DA9150 is not set +# CONFIG_MFD_DLN2 is not set +# CONFIG_MFD_HI6421_PMIC is not set +# CONFIG_MFD_HI655X_PMIC is not set +# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set +# CONFIG_MFD_JANZ_CMODIO is not set +# CONFIG_MFD_KEMPLD is not set +# CONFIG_MFD_LM3533 is not set +# CONFIG_MFD_LP3943 is not set +# CONFIG_MFD_LP8788 is not set +# CONFIG_MFD_MAX14577 is not set +# CONFIG_MFD_MAX77620 is not set +# CONFIG_MFD_MAX77686 is not set +# CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX77843 is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_MAX8925 is not set +# CONFIG_MFD_MAX8997 is not set +# CONFIG_MFD_MAX8998 is not set +# CONFIG_MFD_MC13XXX_I2C is not set +# CONFIG_MFD_MC13XXX_SPI is not set +# CONFIG_MFD_MENF21BMC is not set +# CONFIG_MFD_MT6397 is not set +# CONFIG_MFD_PALMAS is not set +# CONFIG_MFD_PCF50633 is not set +# CONFIG_MFD_RC5T583 is not set +# CONFIG_MFD_RDC321X is not set +# CONFIG_MFD_RETU is not set +# CONFIG_MFD_RK808 is not set +# CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_RT5033 is not set +# CONFIG_MFD_SEC_CORE is not set +# CONFIG_MFD_SI476X_CORE is not set +# CONFIG_MFD_SKY81452 is not set +# CONFIG_MFD_SMSC is not set +# CONFIG_MFD_STMPE is not set +# CONFIG_MFD_SYSCON is not set +# CONFIG_MFD_TC3589X is not set +# CONFIG_MFD_TI_AM335X_TSCADC is not set +# CONFIG_MFD_TI_LMU is not set +# CONFIG_MFD_TI_LP873X is not set +# CONFIG_MFD_TI_LP87565 is not set +# CONFIG_MFD_TPS65086 is not set +# CONFIG_MFD_TPS65090 is not set +# CONFIG_MFD_TPS65217 is not set +# CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS6586X is not set +# CONFIG_MFD_TPS65910 is not set +# CONFIG_MFD_TPS65912_I2C is not set +# CONFIG_MFD_TPS65912_SPI is not set +# CONFIG_MFD_TPS68470 is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_MFD_WL1273_CORE is not set +# CONFIG_MFD_WM831X_I2C is not set +# CONFIG_MFD_WM831X_SPI is not set +# CONFIG_MFD_WM8350_I2C is not set +# CONFIG_MFD_WM8400 is not set +# CONFIG_MFD_WM8994 is not set +# CONFIG_MINIX_FS is not set +# CONFIG_MK8 is not set +# CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set +# CONFIG_MLX90614 is not set +# CONFIG_MLX90632 is not set +# CONFIG_MMA7455_I2C is not set +# CONFIG_MMA7455_SPI is not set +# CONFIG_MMA7660 is not set +# CONFIG_MMA8452 is not set +# CONFIG_MMA9551 is not set +# CONFIG_MMA9553 is not set +# CONFIG_MMC35240 is not set +# CONFIG_MMC_DEBUG is not set +# CONFIG_MMC_DW_EXYNOS is not set +# CONFIG_MMC_DW_HI3798CV200 is not set +# CONFIG_MMC_DW_K3 is not set +# CONFIG_MMC_DW_PCI is not set +# CONFIG_MMC_MTK is not set +# CONFIG_MMC_SDHCI_CADENCE is not set +# CONFIG_MMC_SDHCI_F_SDH30 is not set +# CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_AT91 is not set +# CONFIG_MMC_SDHCI_OMAP is not set +# CONFIG_MMC_SDHCI_XENON is not set +# CONFIG_MMC_SPI is not set +# CONFIG_MMC_TEST is not set +# CONFIG_MMC_TOSHIBA_PCI is not set +# CONFIG_MMC_USDHI6ROL0 is not set +# CONFIG_MMC_WBSD is not set +# CONFIG_MMIOTRACE is not set +# CONFIG_MMIOTRACE_TEST is not set +# CONFIG_MODULE_COMPRESS is not set +# CONFIG_MODULE_FORCE_UNLOAD is not set +# CONFIG_MODULE_SIG_FORCE is not set +# CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set +# CONFIG_MOST is not set +# CONFIG_MOUSE_GPIO is not set +# CONFIG_MOUSE_PS2_TOUCHKIT is not set +# CONFIG_MOXA_INTELLIO is not set +# CONFIG_MOXA_SMARTIO is not set +# CONFIG_MPL115_I2C is not set +# CONFIG_MPL115_SPI is not set +# CONFIG_MPL3115 is not set +# CONFIG_MPSC is not set +# CONFIG_MPU3050_I2C is not set +# CONFIG_MS5611 is not set +# CONFIG_MS5637 is not set +# CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set +# CONFIG_MTD_ABSENT is not set +# CONFIG_MTD_AFS_PARTS is not set +# CONFIG_MTD_AR7_PARTS is not set +# CONFIG_MTD_BLOCK2MTD is not set +# CONFIG_MTD_BLOCK_RO is not set +# CONFIG_MTD_CFI is not set +# CONFIG_MTD_CFI_ADV_OPTIONS is not set +# CONFIG_MTD_CMDLINE_PARTS is not set +# CONFIG_MTD_COMPLEX_MAPPINGS is not set +# CONFIG_MTD_DATAFLASH is not set +# CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_INTEL_VR_NOR is not set +# CONFIG_MTD_JEDECPROBE is not set +# CONFIG_MTD_LPDDR is not set +# CONFIG_MTD_MCHP23K256 is not set +# CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND is not set +# CONFIG_MTD_ONENAND is not set +# CONFIG_MTD_OOPS is not set +# CONFIG_MTD_PARTITIONED_MASTER is not set +# CONFIG_MTD_PHRAM is not set +# CONFIG_MTD_PHYSMAP_COMPAT is not set +# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set +# CONFIG_MTD_PHYSMAP_OF_VERSATILE is not set +# CONFIG_MTD_PLATRAM is not set +# CONFIG_MTD_PMC551 is not set +# CONFIG_MTD_RAM is not set +# CONFIG_MTD_REDBOOT_PARTS is not set +# CONFIG_MTD_ROM is not set +# CONFIG_MTD_SLRAM is not set +# CONFIG_MTD_SPI_NOR is not set +# CONFIG_MTD_SST25L is not set +# CONFIG_MTD_SWAP is not set +# CONFIG_MTD_TESTS is not set +# CONFIG_MTD_UBI_BLOCK is not set +# CONFIG_MTD_UBI_FASTMAP is not set +# CONFIG_MTD_UBI_GLUEBI is not set +# CONFIG_MTK_MMC is not set +# CONFIG_MWAVE is not set +# CONFIG_MWL8K is not set +# CONFIG_MXC4005 is not set +# CONFIG_MXC6255 is not set +# CONFIG_NAU7802 is not set +# CONFIG_NETFILTER_NETLINK_ACCT is not set +# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set +# CONFIG_NETFILTER_XT_MATCH_L2TP is not set +# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set +# CONFIG_NETFILTER_XT_MATCH_TIME is not set +# CONFIG_NETFILTER_XT_MATCH_U32 is not set +# CONFIG_NETFILTER_XT_TARGET_LED is not set +# CONFIG_NET_9P is not set +# CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set +# CONFIG_NET_ACT_IFE is not set +# CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set +# CONFIG_NET_CADENCE is not set +# CONFIG_NET_DSA is not set +# CONFIG_NET_EMATCH_CANID is not set +# CONFIG_NET_EMATCH_IPT is not set +# CONFIG_NET_FOU is not set +# CONFIG_NET_FOU_IP_TUNNELS is not set +# CONFIG_NET_IFE is not set +# CONFIG_NET_NCSI is not set +# CONFIG_NET_SB1000 is not set +# CONFIG_NET_SCH_CAKE is not set +# CONFIG_NET_SCH_CBS is not set +# CONFIG_NET_SCH_ETF is not set +# CONFIG_NET_SCH_SKBPRIO is not set +# CONFIG_NET_TULIP is not set +# CONFIG_NET_VENDOR_3COM is not set +# CONFIG_NET_VENDOR_ADAPTEC is not set +# CONFIG_NET_VENDOR_AGERE is not set +# CONFIG_NET_VENDOR_ALACRITECH is not set +# CONFIG_NET_VENDOR_ALTEON is not set +# CONFIG_NET_VENDOR_ARC is not set +# CONFIG_NET_VENDOR_AURORA is not set +# CONFIG_NET_VENDOR_CORTINA is not set +# CONFIG_NET_VENDOR_EXAR is not set +# CONFIG_NET_VENDOR_EZCHIP is not set +# CONFIG_NET_VENDOR_HP is not set +# CONFIG_NET_VENDOR_I825XX is not set +# CONFIG_NET_VENDOR_MARVELL is not set +# CONFIG_NET_VENDOR_MICREL is not set +# CONFIG_NET_VENDOR_MICROCHIP is not set +# CONFIG_NET_VENDOR_MICROSEMI is not set +# CONFIG_NET_VENDOR_NATSEMI is not set +# CONFIG_NET_VENDOR_NI is not set +# CONFIG_NET_VENDOR_NVIDIA is not set +# CONFIG_NET_VENDOR_QUALCOMM is not set +# CONFIG_NET_VENDOR_RDC is not set +# CONFIG_NET_VENDOR_RENESAS is not set +# CONFIG_NET_VENDOR_SAMSUNG is not set +# CONFIG_NET_VENDOR_SEEQ is not set +# CONFIG_NET_VENDOR_SILAN is not set +# CONFIG_NET_VENDOR_SIS is not set +# CONFIG_NET_VENDOR_SMSC is not set +# CONFIG_NET_VENDOR_SOCIONEXT is not set +# CONFIG_NET_VENDOR_STMICRO is not set +# CONFIG_NET_VENDOR_SUN is not set +# CONFIG_NET_VENDOR_SYNOPSYS is not set +# CONFIG_NET_VENDOR_TEHUTI is not set +# CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VIA is not set +# CONFIG_NET_VENDOR_WIZNET is not set +# CONFIG_NFC is not set +# CONFIG_NFP_DEBUG is not set +# CONFIG_NFSD_BLOCKLAYOUT is not set +# CONFIG_NFSD_FAULT_INJECTION is not set +# CONFIG_NFSD_FLEXFILELAYOUT is not set +# CONFIG_NFS_SWAP is not set +# CONFIG_NFS_USE_LEGACY_DNS is not set +# CONFIG_NFS_V2 is not set +# CONFIG_NFS_V4_1_MIGRATION is not set +# CONFIG_NFTL is not set +# CONFIG_NF_FLOW_TABLE is not set +# CONFIG_NI903X_WDT is not set +# CONFIG_NIC7018_WDT is not set +# CONFIG_NILFS2_FS is not set +# CONFIG_NL80211_TESTMODE is not set # CONFIG_NOP_USB_XCEIV is not set -# CONFIG_USB_GPIO_VBUS is not set -# CONFIG_USB_ISP1301 is not set -# CONFIG_USB_GADGET is not set -CONFIG_TYPEC=y -CONFIG_TYPEC_TCPM=y -CONFIG_TYPEC_TCPCI=y -CONFIG_TYPEC_RT1711H=y -CONFIG_TYPEC_FUSB302=m -CONFIG_TYPEC_UCSI=y -CONFIG_UCSI_ACPI=y -CONFIG_TYPEC_TPS6598X=m - -# -# USB Type-C Multiplexer/DeMultiplexer Switch support -# -CONFIG_TYPEC_MUX_PI3USB30532=m - -# -# USB Type-C Alternate Mode drivers -# -CONFIG_TYPEC_DP_ALTMODE=y -CONFIG_USB_ROLES_INTEL_XHCI=y -CONFIG_USB_LED_TRIG=y -# CONFIG_USB_ULPI_BUS is not set -CONFIG_USB_ROLE_SWITCH=y -CONFIG_UWB=m -CONFIG_UWB_HWA=m -CONFIG_UWB_WHCI=m -CONFIG_UWB_I1480U=m -CONFIG_MMC=m -CONFIG_MMC_BLOCK=m -CONFIG_MMC_BLOCK_MINORS=8 -CONFIG_SDIO_UART=m -# CONFIG_MMC_TEST is not set - -# -# MMC/SD/SDIO Host Controller Drivers -# -# CONFIG_MMC_DEBUG is not set -CONFIG_MMC_SDHCI=m -CONFIG_MMC_SDHCI_PCI=m -CONFIG_MMC_RICOH_MMC=y -CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_PLTFM=m -# CONFIG_MMC_SDHCI_F_SDH30 is not set -# CONFIG_MMC_WBSD is not set -CONFIG_MMC_TIFM_SD=m -# CONFIG_MMC_SPI is not set -CONFIG_MMC_CB710=m -CONFIG_MMC_VIA_SDMMC=m -CONFIG_MMC_VUB300=m -CONFIG_MMC_USHC=m -# CONFIG_MMC_USDHI6ROL0 is not set -CONFIG_MMC_REALTEK_PCI=m -CONFIG_MMC_REALTEK_USB=m -CONFIG_MMC_CQHCI=m -# CONFIG_MMC_TOSHIBA_PCI is not set -# CONFIG_MMC_MTK is not set -# CONFIG_MMC_SDHCI_XENON is not set -CONFIG_MEMSTICK=m -# CONFIG_MEMSTICK_DEBUG is not set - -# -# MemoryStick drivers -# -# CONFIG_MEMSTICK_UNSAFE_RESUME is not set -CONFIG_MSPRO_BLOCK=m -# CONFIG_MS_BLOCK is not set - -# -# MemoryStick Host Controller Drivers -# -CONFIG_MEMSTICK_TIFM_MS=m -CONFIG_MEMSTICK_JMICRON_38X=m -CONFIG_MEMSTICK_R592=m -CONFIG_MEMSTICK_REALTEK_PCI=m -CONFIG_MEMSTICK_REALTEK_USB=m -CONFIG_NEW_LEDS=y -CONFIG_LEDS_CLASS=y -# CONFIG_LEDS_CLASS_FLASH is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set - -# -# LED drivers -# -# CONFIG_LEDS_APU is not set -CONFIG_LEDS_LM3530=m -# CONFIG_LEDS_LM3642 is not set -CONFIG_LEDS_PCA9532=m -CONFIG_LEDS_PCA9532_GPIO=y -CONFIG_LEDS_GPIO=m -CONFIG_LEDS_LP3944=m -# CONFIG_LEDS_LP3952 is not set -CONFIG_LEDS_LP55XX_COMMON=m -CONFIG_LEDS_LP5521=m -CONFIG_LEDS_LP5523=m -CONFIG_LEDS_LP5562=m -# CONFIG_LEDS_LP8501 is not set -CONFIG_LEDS_CLEVO_MAIL=m -# CONFIG_LEDS_PCA955X is not set -# CONFIG_LEDS_PCA963X is not set -# CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_PWM is not set -# CONFIG_LEDS_BD2802 is not set -CONFIG_LEDS_INTEL_SS4200=m -CONFIG_LEDS_LT3593=m -# CONFIG_LEDS_TCA6507 is not set -# CONFIG_LEDS_TLC591XX is not set -# CONFIG_LEDS_LM355x is not set - -# -# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM) -# -CONFIG_LEDS_BLINKM=m -CONFIG_LEDS_MLXCPLD=m -# CONFIG_LEDS_MLXREG is not set -# CONFIG_LEDS_USER is not set -# CONFIG_LEDS_NIC78BX is not set - -# -# LED Triggers -# -CONFIG_LEDS_TRIGGERS=y -CONFIG_LEDS_TRIGGER_TIMER=m -CONFIG_LEDS_TRIGGER_ONESHOT=m -CONFIG_LEDS_TRIGGER_DISK=y -# CONFIG_LEDS_TRIGGER_MTD is not set -CONFIG_LEDS_TRIGGER_HEARTBEAT=m -CONFIG_LEDS_TRIGGER_BACKLIGHT=m -# CONFIG_LEDS_TRIGGER_CPU is not set -# CONFIG_LEDS_TRIGGER_ACTIVITY is not set -CONFIG_LEDS_TRIGGER_GPIO=m -CONFIG_LEDS_TRIGGER_DEFAULT_ON=m - -# -# iptables trigger is under Netfilter config (LED target) -# -CONFIG_LEDS_TRIGGER_TRANSIENT=m -CONFIG_LEDS_TRIGGER_CAMERA=m -# CONFIG_LEDS_TRIGGER_PANIC is not set -# CONFIG_LEDS_TRIGGER_NETDEV is not set -# CONFIG_LEDS_TRIGGER_PATTERN is not set -CONFIG_LEDS_TRIGGER_AUDIO=m -# CONFIG_ACCESSIBILITY is not set -CONFIG_INFINIBAND=m -CONFIG_INFINIBAND_USER_MAD=m -CONFIG_INFINIBAND_USER_ACCESS=m -# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set -CONFIG_INFINIBAND_USER_MEM=y -CONFIG_INFINIBAND_ON_DEMAND_PAGING=y -CONFIG_INFINIBAND_ADDR_TRANS=y -CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y -# CONFIG_INFINIBAND_MTHCA is not set -CONFIG_INFINIBAND_QIB=m -CONFIG_INFINIBAND_QIB_DCA=y -CONFIG_INFINIBAND_CXGB4=m -CONFIG_INFINIBAND_I40IW=m -CONFIG_MLX4_INFINIBAND=m -CONFIG_MLX5_INFINIBAND=m -# CONFIG_INFINIBAND_NES is not set -# CONFIG_INFINIBAND_OCRDMA is not set -CONFIG_INFINIBAND_VMWARE_PVRDMA=m -CONFIG_INFINIBAND_USNIC=m -CONFIG_INFINIBAND_IPOIB=m -CONFIG_INFINIBAND_IPOIB_CM=y -CONFIG_INFINIBAND_IPOIB_DEBUG=y -# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set -CONFIG_INFINIBAND_SRP=m -CONFIG_INFINIBAND_SRPT=m -CONFIG_INFINIBAND_ISER=m -CONFIG_INFINIBAND_ISERT=m -CONFIG_INFINIBAND_OPA_VNIC=m -CONFIG_INFINIBAND_RDMAVT=m -CONFIG_RDMA_RXE=m -CONFIG_INFINIBAND_HFI1=m -# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set -# CONFIG_SDMA_VERBOSITY is not set -CONFIG_INFINIBAND_QEDR=m -CONFIG_INFINIBAND_BNXT_RE=m -CONFIG_EDAC_ATOMIC_SCRUB=y -CONFIG_EDAC_SUPPORT=y -CONFIG_EDAC=y -CONFIG_EDAC_LEGACY_SYSFS=y -# CONFIG_EDAC_DEBUG is not set -CONFIG_EDAC_DECODE_MCE=m -CONFIG_EDAC_GHES=y -CONFIG_EDAC_AMD64=m -# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set -CONFIG_EDAC_E752X=m -CONFIG_EDAC_I82975X=m -CONFIG_EDAC_I3000=m -CONFIG_EDAC_I3200=m -CONFIG_EDAC_IE31200=m -CONFIG_EDAC_X38=m -CONFIG_EDAC_I5400=m -CONFIG_EDAC_I7CORE=m -CONFIG_EDAC_I5000=m -CONFIG_EDAC_I5100=m -CONFIG_EDAC_I7300=m -CONFIG_EDAC_SBRIDGE=m -CONFIG_EDAC_SKX=m -CONFIG_EDAC_PND2=m -CONFIG_RTC_LIB=y -CONFIG_RTC_MC146818_LIB=y -CONFIG_RTC_CLASS=y -CONFIG_RTC_HCTOSYS=y -CONFIG_RTC_HCTOSYS_DEVICE="rtc0" -# CONFIG_RTC_SYSTOHC is not set +# CONFIG_NOTIFIER_ERROR_INJECTION is not set +# CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set +# CONFIG_NO_HZ_IDLE is not set +# CONFIG_NTB_AMD is not set +# CONFIG_NTB_IDT is not set +# CONFIG_NTB_INTEL is not set +# CONFIG_NTB_PERF is not set +# CONFIG_NTB_PINGPONG is not set +# CONFIG_NTB_SWITCHTEC is not set +# CONFIG_NTB_TOOL is not set +# CONFIG_NTB_TRANSPORT is not set +# CONFIG_NTFS_FS is not set +# CONFIG_NVM is not set +# CONFIG_OCFS2_FS is not set +# CONFIG_OF is not set +# CONFIG_OF_OVERLAY is not set +# CONFIG_OF_UNITTEST is not set +# CONFIG_OMFS_FS is not set +# CONFIG_OPT3001 is not set +# CONFIG_OPTEE is not set +# CONFIG_ORANGEFS_FS is not set +# CONFIG_OVERLAY_FS_INDEX is not set +# CONFIG_OVERLAY_FS_METACOPY is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_XINO_AUTO is not set +# CONFIG_PA12203001 is not set +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_PAGE_OWNER is not set +# CONFIG_PAGE_POISONING is not set +# CONFIG_PANEL is not set +# CONFIG_PANTHERLORD_FF is not set +# CONFIG_PARAVIRT_DEBUG is not set +# CONFIG_PARIDE is not set +# CONFIG_PARPORT_AX88796 is not set +# CONFIG_PARPORT_PC_FIFO is not set +# CONFIG_PARPORT_PC_SUPERIO is not set +# CONFIG_PATA_ACPI is not set +# CONFIG_PATA_ALI is not set +# CONFIG_PATA_AMD is not set +# CONFIG_PATA_ARTOP is not set +# CONFIG_PATA_ATIIXP is not set +# CONFIG_PATA_ATP867X is not set +# CONFIG_PATA_CMD640_PCI is not set +# CONFIG_PATA_CMD64X is not set +# CONFIG_PATA_CYPRESS is not set +# CONFIG_PATA_EFAR is not set +# CONFIG_PATA_HPT366 is not set +# CONFIG_PATA_HPT37X is not set +# CONFIG_PATA_HPT3X2N is not set +# CONFIG_PATA_HPT3X3 is not set +# CONFIG_PATA_IT8213 is not set +# CONFIG_PATA_IT821X is not set +# CONFIG_PATA_JMICRON is not set +# CONFIG_PATA_LEGACY is not set +# CONFIG_PATA_MARVELL is not set +# CONFIG_PATA_MPIIX is not set +# CONFIG_PATA_NETCELL is not set +# CONFIG_PATA_NINJA32 is not set +# CONFIG_PATA_NS87410 is not set +# CONFIG_PATA_NS87415 is not set +# CONFIG_PATA_OLDPIIX is not set +# CONFIG_PATA_OPTI is not set +# CONFIG_PATA_OPTIDMA is not set +# CONFIG_PATA_PDC2027X is not set +# CONFIG_PATA_PDC_OLD is not set +# CONFIG_PATA_RADISYS is not set +# CONFIG_PATA_RDC is not set +# CONFIG_PATA_RZ1000 is not set +# CONFIG_PATA_SCH is not set +# CONFIG_PATA_SERVERWORKS is not set +# CONFIG_PATA_SIL680 is not set +# CONFIG_PATA_SIS is not set +# CONFIG_PATA_TOSHIBA is not set +# CONFIG_PATA_TRIFLEX is not set +# CONFIG_PATA_VIA is not set +# CONFIG_PATA_WINBOND is not set +# CONFIG_PC300TOO is not set +# CONFIG_PC87413_WDT is not set +# CONFIG_PCI200SYN is not set +# CONFIG_PCIEASPM_DEBUG is not set +# CONFIG_PCIEASPM_PERFORMANCE is not set +# CONFIG_PCIEASPM_POWERSAVE is not set +# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set +# CONFIG_PCIE_CADENCE_HOST is not set +# CONFIG_PCIE_DW_PLAT is not set +# CONFIG_PCIE_DW_PLAT_HOST is not set +# CONFIG_PCIE_HISI_STB is not set +# CONFIG_PCIE_KIRIN is not set +# CONFIG_PCIE_PTM is not set +# CONFIG_PCI_DEBUG is not set +# CONFIG_PCI_ENDPOINT is not set +# CONFIG_PCI_ENDPOINT_TEST is not set +# CONFIG_PCI_FTPCI100 is not set +# CONFIG_PCI_HOST_GENERIC is not set +# CONFIG_PCI_P2PDMA is not set +# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set +# CONFIG_PCI_SW_SWITCHTEC is not set +# CONFIG_PCMCIA is not set +# CONFIG_PCNET32 is not set +# CONFIG_PDA_POWER is not set +# CONFIG_PDC_ADMA is not set +# CONFIG_PEAQ_WMI is not set +# CONFIG_PERCPU_STATS is not set +# CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set +# CONFIG_PHANTOM is not set +# CONFIG_PHONET is not set +# CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_NS2_PCIE is not set +# CONFIG_PHY_PXA_28NM_HSIC is not set +# CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PI433 is not set +# CONFIG_PINCTRL_CHERRYVIEW is not set +# CONFIG_PINCTRL_IPQ4019 is not set +# CONFIG_PINCTRL_IPQ8074 is not set +# CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_MDM9615 is not set +# CONFIG_PINCTRL_MSM8994 is not set +# CONFIG_PINCTRL_MSM8998 is not set +# CONFIG_PINCTRL_SDM845 is not set +# CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set +# CONFIG_PL320_MBOX is not set +# CONFIG_PLATFORM_MHU is not set +# CONFIG_PLIP is not set +# CONFIG_PMIC_ADP5520 is not set +# CONFIG_PMIC_DA903X is not set +# CONFIG_PM_ADVANCED_DEBUG is not set +# CONFIG_PM_AUTOSLEEP is not set +# CONFIG_PM_DEVFREQ is not set +# CONFIG_PM_TEST_SUSPEND is not set +# CONFIG_PM_TRACE_RTC is not set +# CONFIG_PM_WAKELOCKS is not set +# CONFIG_PNP_DEBUG_MESSAGES is not set +# CONFIG_POWER_AVS is not set +# CONFIG_POWER_RESET_BRCMSTB is not set +# CONFIG_POWER_RESET_GPIO_RESTART is not set +# CONFIG_POWER_RESET_LTC2952 is not set +# CONFIG_POWER_RESET_RESTART is not set +# CONFIG_POWER_RESET_SYSCON is not set +# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set +# CONFIG_POWER_SUPPLY_DEBUG is not set +# CONFIG_PPS_CLIENT_KTIMER is not set +# CONFIG_PPS_DEBUG is not set +# CONFIG_PREEMPT is not set +# CONFIG_PREEMPTIRQ_EVENTS is not set +# CONFIG_PREEMPT_NONE is not set +# CONFIG_PRINTK_CALLER is not set +# CONFIG_PRISM2_USB is not set +# CONFIG_PROFILE_ALL_BRANCHES is not set +# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_PROVE_RCU is not set +# CONFIG_PSTORE_842_COMPRESS is not set +# CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set +# CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_PCA9685 is not set +# CONFIG_PWRSEQ_EMMC is not set +# CONFIG_PWRSEQ_SD8787 is not set +# CONFIG_PWRSEQ_SIMPLE is not set +# CONFIG_QCA7000_SPI is not set +# CONFIG_QCOM_APCS_IPC is not set +# CONFIG_QCOM_COMMAND_DB is not set +# CONFIG_QCOM_GENI_SE is not set +# CONFIG_QCOM_HIDMA is not set +# CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_IOMMU is not set +# CONFIG_QCOM_PDC is not set +# CONFIG_QCOM_RMTFS_MEM is not set +# CONFIG_QCOM_SMEM is not set +# CONFIG_QCOM_SPMI_IADC is not set +# CONFIG_QCOM_SPMI_VADC is not set +# CONFIG_QFMT_V1 is not set +# CONFIG_QLCNIC is not set +# CONFIG_QLGE is not set +# CONFIG_QNX4FS_FS is not set +# CONFIG_QNX6FS_FS is not set +# CONFIG_QORIQ_CPUFREQ is not set +# CONFIG_QRTR is not set +# CONFIG_QTNFMAC_PEARL_PCIE is not set +# CONFIG_QUEUED_LOCK_STAT is not set +# CONFIG_QUOTA_DEBUG is not set +# CONFIG_R3964 is not set +# CONFIG_R8188EU is not set +# CONFIG_R8712U is not set +# CONFIG_R8822BE is not set +# CONFIG_RADIO_MAXIRADIO is not set +# CONFIG_RADIO_SAA7706H is not set +# CONFIG_RADIO_SHARK is not set +# CONFIG_RADIO_SHARK2 is not set +# CONFIG_RADIO_SI470X is not set +# CONFIG_RADIO_SI4713 is not set +# CONFIG_RADIO_TEA5764 is not set +# CONFIG_RADIO_TEF6862 is not set +# CONFIG_RADIO_WL1273 is not set +# CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RAPIDIO is not set +# CONFIG_RAS_CEC is not set +# CONFIG_RBTREE_TEST is not set +# CONFIG_RCU_EQS_DEBUG is not set +# CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_TORTURE_TEST is not set +# CONFIG_RCU_TRACE is not set +# CONFIG_RC_LOOPBACK is not set +# CONFIG_RDS is not set +# CONFIG_READABLE_ASM is not set +# CONFIG_REFCOUNT_FULL is not set +# CONFIG_REGULATOR is not set +# CONFIG_REISERFS_FS is not set +# CONFIG_REMOTEPROC is not set +# CONFIG_RESET_ATTACK_MITIGATION is not set +# CONFIG_RESET_CONTROLLER is not set +# CONFIG_RFD77402 is not set +# CONFIG_RFD_FTL is not set +# CONFIG_RFKILL_GPIO is not set +# CONFIG_RING_BUFFER_STARTUP_TEST is not set +# CONFIG_RMI4_F54 is not set +# CONFIG_RMNET is not set +# CONFIG_ROCKETPORT is not set +# CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set +# CONFIG_RPR0521 is not set +# CONFIG_RT2400PCI is not set +# CONFIG_RT2500PCI is not set +# CONFIG_RT2500USB is not set +# CONFIG_RT2X00_DEBUG is not set +# CONFIG_RT61PCI is not set +# CONFIG_RT73USB is not set # CONFIG_RTC_DEBUG is not set -CONFIG_RTC_NVMEM=y - -# -# RTC interfaces -# -CONFIG_RTC_INTF_SYSFS=y -CONFIG_RTC_INTF_PROC=y -CONFIG_RTC_INTF_DEV=y -# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set -# CONFIG_RTC_DRV_TEST is not set - -# -# I2C RTC drivers -# # CONFIG_RTC_DRV_ABB5ZES3 is not set # CONFIG_RTC_DRV_ABX80X is not set -CONFIG_RTC_DRV_DS1307=m -# CONFIG_RTC_DRV_DS1307_HWMON is not set -# CONFIG_RTC_DRV_DS1307_CENTURY is not set -CONFIG_RTC_DRV_DS1374=m -# CONFIG_RTC_DRV_DS1374_WDT is not set -CONFIG_RTC_DRV_DS1672=m -CONFIG_RTC_DRV_MAX6900=m -CONFIG_RTC_DRV_RS5C372=m -CONFIG_RTC_DRV_ISL1208=m -CONFIG_RTC_DRV_ISL12022=m -CONFIG_RTC_DRV_X1205=m -CONFIG_RTC_DRV_PCF8523=m -# CONFIG_RTC_DRV_PCF85063 is not set -# CONFIG_RTC_DRV_PCF85363 is not set -CONFIG_RTC_DRV_PCF8563=m -CONFIG_RTC_DRV_PCF8583=m -CONFIG_RTC_DRV_M41T80=m -CONFIG_RTC_DRV_M41T80_WDT=y -CONFIG_RTC_DRV_BQ32K=m -# CONFIG_RTC_DRV_S35390A is not set -CONFIG_RTC_DRV_FM3130=m -# CONFIG_RTC_DRV_RX8010 is not set -CONFIG_RTC_DRV_RX8581=m -CONFIG_RTC_DRV_RX8025=m -CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_RV8803 is not set - -# -# SPI RTC drivers -# -# CONFIG_RTC_DRV_M41T93 is not set -# CONFIG_RTC_DRV_M41T94 is not set # CONFIG_RTC_DRV_DS1302 is not set # CONFIG_RTC_DRV_DS1305 is not set +# CONFIG_RTC_DRV_DS1307_CENTURY is not set +# CONFIG_RTC_DRV_DS1307_HWMON is not set # CONFIG_RTC_DRV_DS1343 is not set # CONFIG_RTC_DRV_DS1347 is not set +# CONFIG_RTC_DRV_DS1374_WDT is not set # CONFIG_RTC_DRV_DS1390 is not set -# CONFIG_RTC_DRV_MAX6916 is not set -# CONFIG_RTC_DRV_R9701 is not set -CONFIG_RTC_DRV_RX4581=m -# CONFIG_RTC_DRV_RX6110 is not set -# CONFIG_RTC_DRV_RS5C348 is not set +# CONFIG_RTC_DRV_DS1685_FAMILY is not set +# CONFIG_RTC_DRV_FTRTC010 is not set +# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set +# CONFIG_RTC_DRV_M41T93 is not set +# CONFIG_RTC_DRV_M41T94 is not set +# CONFIG_RTC_DRV_M48T86 is not set # CONFIG_RTC_DRV_MAX6902 is not set -# CONFIG_RTC_DRV_PCF2123 is not set +# CONFIG_RTC_DRV_MAX6916 is not set # CONFIG_RTC_DRV_MCP795 is not set -CONFIG_RTC_I2C_AND_SPI=y - -# -# SPI and I2C RTC drivers -# -CONFIG_RTC_DRV_DS3232=m -CONFIG_RTC_DRV_DS3232_HWMON=y +# CONFIG_RTC_DRV_PCF2123 is not set # CONFIG_RTC_DRV_PCF2127 is not set -CONFIG_RTC_DRV_RV3029C2=m +# CONFIG_RTC_DRV_PCF85063 is not set +# CONFIG_RTC_DRV_PCF85363 is not set +# CONFIG_RTC_DRV_R9701 is not set +# CONFIG_RTC_DRV_RS5C348 is not set # CONFIG_RTC_DRV_RV3029_HWMON is not set - -# -# Platform RTC drivers -# -CONFIG_RTC_DRV_CMOS=y -CONFIG_RTC_DRV_DS1286=m -CONFIG_RTC_DRV_DS1511=m -CONFIG_RTC_DRV_DS1553=m -# CONFIG_RTC_DRV_DS1685_FAMILY is not set -CONFIG_RTC_DRV_DS1742=m -CONFIG_RTC_DRV_DS2404=m -CONFIG_RTC_DRV_STK17TA8=m -# CONFIG_RTC_DRV_M48T86 is not set -CONFIG_RTC_DRV_M48T35=m -CONFIG_RTC_DRV_M48T59=m -CONFIG_RTC_DRV_MSM6242=m -CONFIG_RTC_DRV_BQ4802=m -CONFIG_RTC_DRV_RP5C01=m -CONFIG_RTC_DRV_V3020=m - -# -# on-CPU RTC drivers -# -# CONFIG_RTC_DRV_FTRTC010 is not set - -# -# HID Sensor RTC drivers -# -# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set -CONFIG_DMADEVICES=y -# CONFIG_DMADEVICES_DEBUG is not set - -# -# DMA Devices -# -CONFIG_DMA_ENGINE=y -CONFIG_DMA_VIRTUAL_CHANNELS=y -CONFIG_DMA_ACPI=y -# CONFIG_ALTERA_MSGDMA is not set -CONFIG_INTEL_IDMA64=m -CONFIG_INTEL_IOATDMA=m -# CONFIG_QCOM_HIDMA_MGMT is not set -# CONFIG_QCOM_HIDMA is not set -CONFIG_DW_DMAC_CORE=y -CONFIG_DW_DMAC=m -CONFIG_DW_DMAC_PCI=y -CONFIG_HSU_DMA=y - -# -# DMA Clients -# -CONFIG_ASYNC_TX_DMA=y -# CONFIG_DMATEST is not set -CONFIG_DMA_ENGINE_RAID=y - -# -# DMABUF options -# -CONFIG_SYNC_FILE=y -# CONFIG_SW_SYNC is not set -# CONFIG_UDMABUF is not set -CONFIG_DCA=m -# CONFIG_AUXDISPLAY is not set -# CONFIG_PANEL is not set -CONFIG_UIO=m -CONFIG_UIO_CIF=m -CONFIG_UIO_PDRV_GENIRQ=m -# CONFIG_UIO_DMEM_GENIRQ is not set -CONFIG_UIO_AEC=m -CONFIG_UIO_SERCOS3=m -CONFIG_UIO_PCI_GENERIC=m -# CONFIG_UIO_NETX is not set -# CONFIG_UIO_PRUSS is not set -# CONFIG_UIO_MF624 is not set -CONFIG_UIO_HV_GENERIC=m -CONFIG_VFIO_IOMMU_TYPE1=m -CONFIG_VFIO_VIRQFD=m -CONFIG_VFIO=m -CONFIG_VFIO_NOIOMMU=y -CONFIG_VFIO_PCI=m -CONFIG_VFIO_PCI_VGA=y -CONFIG_VFIO_PCI_MMAP=y -CONFIG_VFIO_PCI_INTX=y -# CONFIG_VFIO_PCI_IGD is not set -CONFIG_VFIO_MDEV=m -CONFIG_VFIO_MDEV_DEVICE=m -CONFIG_IRQ_BYPASS_MANAGER=m -# CONFIG_VIRT_DRIVERS is not set -CONFIG_VIRTIO=y -CONFIG_VIRTIO_MENU=y -CONFIG_VIRTIO_PCI=y -CONFIG_VIRTIO_PCI_LEGACY=y -CONFIG_VIRTIO_BALLOON=m -CONFIG_VIRTIO_INPUT=m -# CONFIG_VIRTIO_MMIO is not set - -# -# Microsoft Hyper-V guest support -# -CONFIG_HYPERV=m -CONFIG_HYPERV_TSCPAGE=y -CONFIG_HYPERV_UTILS=m -CONFIG_HYPERV_BALLOON=m - -# -# Xen driver support -# -CONFIG_XEN_BALLOON=y -# CONFIG_XEN_SELFBALLOONING is not set -# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set -CONFIG_XEN_SCRUB_PAGES=y -CONFIG_XEN_DEV_EVTCHN=m -CONFIG_XENFS=m -CONFIG_XEN_COMPAT_XENFS=y -CONFIG_XEN_SYS_HYPERVISOR=y -CONFIG_XEN_XENBUS_FRONTEND=y -# CONFIG_XEN_GNTDEV is not set -# CONFIG_XEN_GRANT_DEV_ALLOC is not set -CONFIG_SWIOTLB_XEN=y -CONFIG_XEN_TMEM=m -# CONFIG_XEN_PVCALLS_FRONTEND is not set -CONFIG_XEN_PRIVCMD=m -CONFIG_XEN_EFI=y -CONFIG_XEN_AUTO_XLATE=y -CONFIG_XEN_ACPI=y -CONFIG_XEN_FRONT_PGDIR_SHBUF=m -CONFIG_STAGING=y -# CONFIG_PRISM2_USB is not set -# CONFIG_COMEDI is not set -# CONFIG_RTL8192U is not set -# CONFIG_RTLLIB is not set -# CONFIG_RTL8723BS is not set -# CONFIG_R8712U is not set -# CONFIG_R8188EU is not set -CONFIG_R8822BE=m -CONFIG_RTLWIFI_DEBUG_ST=y -# CONFIG_RTS5208 is not set -# CONFIG_VT6655 is not set -# CONFIG_VT6656 is not set - -# -# IIO staging drivers -# - -# -# Accelerometers -# -# CONFIG_ADIS16203 is not set -# CONFIG_ADIS16240 is not set - -# -# Analog to digital converters -# -# CONFIG_AD7606 is not set -# CONFIG_AD7780 is not set -# CONFIG_AD7816 is not set -# CONFIG_AD7192 is not set -# CONFIG_AD7280 is not set - -# -# Analog digital bi-direction converters -# -# CONFIG_ADT7316 is not set - -# -# Capacitance to digital converters -# -# CONFIG_AD7150 is not set -# CONFIG_AD7152 is not set -# CONFIG_AD7746 is not set - -# -# Direct Digital Synthesis -# -# CONFIG_AD9832 is not set -# CONFIG_AD9834 is not set - -# -# Digital gyroscope sensors -# -# CONFIG_ADIS16060 is not set - -# -# Network Analyzer, Impedance Converters -# -# CONFIG_AD5933 is not set - -# -# Active energy metering IC -# -# CONFIG_ADE7854 is not set - -# -# Resolver to digital converters -# -# CONFIG_AD2S90 is not set -# CONFIG_AD2S1210 is not set -# CONFIG_FB_SM750 is not set -# CONFIG_FB_XGI is not set - -# -# Speakup console speech -# +# CONFIG_RTC_DRV_RV8803 is not set +# CONFIG_RTC_DRV_RX6110 is not set +# CONFIG_RTC_DRV_RX8010 is not set +# CONFIG_RTC_DRV_S35390A is not set +# CONFIG_RTC_DRV_TEST is not set +# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set +# CONFIG_RTC_SYSTOHC is not set +# CONFIG_RTL8180 is not set +# CONFIG_RTL8187 is not set +# CONFIG_RTL8192U is not set +# CONFIG_RTL8723BS is not set +# CONFIG_RTL8XXXU_UNTESTED is not set +# CONFIG_RTLLIB is not set +# CONFIG_RTLWIFI_DEBUG is not set +# CONFIG_RTS5208 is not set +# CONFIG_SAMPLES is not set +# CONFIG_SATA_ACARD_AHCI is not set +# CONFIG_SATA_DWC is not set +# CONFIG_SATA_INIC162X is not set +# CONFIG_SATA_MV is not set +# CONFIG_SATA_NV is not set +# CONFIG_SATA_PROMISE is not set +# CONFIG_SATA_QSTOR is not set +# CONFIG_SATA_SIL is not set +# CONFIG_SATA_SIL24 is not set +# CONFIG_SATA_SIS is not set +# CONFIG_SATA_SVW is not set +# CONFIG_SATA_SX4 is not set +# CONFIG_SATA_ULI is not set +# CONFIG_SATA_VIA is not set +# CONFIG_SATA_VITESSE is not set +# CONFIG_SATA_ZPODD is not set +# CONFIG_SBC_EPX_C3_WATCHDOG is not set +# CONFIG_SBNI is not set +# CONFIG_SBP_TARGET is not set +# CONFIG_SC1200_WDT is not set +# CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set +# CONFIG_SCIF_BUS is not set +# CONFIG_SCSI_3W_9XXX is not set +# CONFIG_SCSI_3W_SAS is not set +# CONFIG_SCSI_ACARD is not set +# CONFIG_SCSI_ADVANSYS is not set +# CONFIG_SCSI_AIC79XX is not set +# CONFIG_SCSI_AIC7XXX is not set +# CONFIG_SCSI_AIC94XX is not set +# CONFIG_SCSI_AM53C974 is not set +# CONFIG_SCSI_ARCMSR is not set +# CONFIG_SCSI_BFA_FC is not set +# CONFIG_SCSI_BUSLOGIC is not set +# CONFIG_SCSI_CXGB3_ISCSI is not set +# CONFIG_SCSI_DC395x is not set +# CONFIG_SCSI_DMX3191D is not set +# CONFIG_SCSI_DPT_I2O is not set +# CONFIG_SCSI_ESAS2R is not set +# CONFIG_SCSI_GDTH is not set +# CONFIG_SCSI_HPTIOP is not set +# CONFIG_SCSI_IMM is not set +# CONFIG_SCSI_INIA100 is not set +# CONFIG_SCSI_INITIO is not set +# CONFIG_SCSI_IPR is not set +# CONFIG_SCSI_IPR_DUMP is not set +# CONFIG_SCSI_IPR_TRACE is not set +# CONFIG_SCSI_IPS is not set +# CONFIG_SCSI_ISCI is not set +# CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MVSAS is not set +# CONFIG_SCSI_MVUMI is not set +# CONFIG_SCSI_OSD_INITIATOR is not set +# CONFIG_SCSI_PM8001 is not set +# CONFIG_SCSI_PMCRAID is not set +# CONFIG_SCSI_PPA is not set +# CONFIG_SCSI_QLOGIC_1280 is not set +# CONFIG_SCSI_SNIC is not set +# CONFIG_SCSI_STEX is not set +# CONFIG_SCSI_SYM53C8XX_2 is not set +# CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_WD719X is not set +# CONFIG_SCTP_DBG_OBJCNT is not set +# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set +# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set +# CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SECONDARY_TRUSTED_KEYRING is not set +# CONFIG_SECURITY_APPARMOR is not set +# CONFIG_SECURITY_DMESG_RESTRICT is not set +# CONFIG_SECURITY_LOADPIN is not set +# CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SMACK is not set +# CONFIG_SECURITY_TOMOYO is not set +# CONFIG_SENSORS_AD7314 is not set +# CONFIG_SENSORS_ADC128D818 is not set +# CONFIG_SENSORS_ADCXX is not set +# CONFIG_SENSORS_ADS7871 is not set +# CONFIG_SENSORS_ADT7310 is not set +# CONFIG_SENSORS_ASPEED is not set +# CONFIG_SENSORS_EMC2103 is not set +# CONFIG_SENSORS_FTSTEUTATES is not set +# CONFIG_SENSORS_G762 is not set +# CONFIG_SENSORS_GPIO_FAN is not set +# CONFIG_SENSORS_HIH6130 is not set +# CONFIG_SENSORS_HMC5843_I2C is not set +# CONFIG_SENSORS_HMC5843_SPI is not set +# CONFIG_SENSORS_IBM_CFFPS is not set +# CONFIG_SENSORS_IIO_HWMON is not set +# CONFIG_SENSORS_INA3221 is not set +# CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_LM70 is not set +# CONFIG_SENSORS_LTC2945 is not set +# CONFIG_SENSORS_LTC2990 is not set +# CONFIG_SENSORS_LTC3815 is not set +# CONFIG_SENSORS_LTC4222 is not set +# CONFIG_SENSORS_LTC4260 is not set +# CONFIG_SENSORS_MAX1111 is not set +# CONFIG_SENSORS_MAX20751 is not set +# CONFIG_SENSORS_MAX31722 is not set +# CONFIG_SENSORS_MAX31785 is not set +# CONFIG_SENSORS_MAX31790 is not set +# CONFIG_SENSORS_MAX6621 is not set +# CONFIG_SENSORS_NCT6683 is not set +# CONFIG_SENSORS_NCT7802 is not set +# CONFIG_SENSORS_NCT7904 is not set +# CONFIG_SENSORS_POWR1220 is not set +# CONFIG_SENSORS_PWM_FAN is not set +# CONFIG_SENSORS_SHT3x is not set +# CONFIG_SENSORS_SHTC1 is not set +# CONFIG_SENSORS_SMM665 is not set +# CONFIG_SENSORS_STTS751 is not set +# CONFIG_SENSORS_TC654 is not set +# CONFIG_SENSORS_TC74 is not set +# CONFIG_SENSORS_TMP103 is not set +# CONFIG_SENSORS_TMP108 is not set +# CONFIG_SENSORS_TPS40422 is not set +# CONFIG_SENSORS_TPS53679 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_SENSORS_W83773G is not set +# CONFIG_SENSORS_W83795_FANCTRL is not set +# CONFIG_SENSORS_XGENE is not set +# CONFIG_SERIAL_8250_ASPEED_VUART is not set +# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set +# CONFIG_SERIAL_8250_DETECT_IRQ is not set +# CONFIG_SERIAL_8250_FINTEK is not set +# CONFIG_SERIAL_8250_MOXA is not set +# CONFIG_SERIAL_8250_RT288X is not set +# CONFIG_SERIAL_ALTERA_JTAGUART is not set +# CONFIG_SERIAL_ALTERA_UART is not set +# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set +# CONFIG_SERIAL_DEV_BUS is not set +# CONFIG_SERIAL_FSL_LPUART is not set +# CONFIG_SERIAL_IFX6X60 is not set +# CONFIG_SERIAL_KGDB_NMI is not set +# CONFIG_SERIAL_MAX3100 is not set +# CONFIG_SERIAL_MAX310X is not set +# CONFIG_SERIAL_RP2 is not set +# CONFIG_SERIAL_SC16IS7XX is not set +# CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_UARTLITE is not set +# CONFIG_SERIAL_XILINX_PS_UART is not set +# CONFIG_SERIO_APBPS2 is not set +# CONFIG_SERIO_CT82C710 is not set +# CONFIG_SERIO_GPIO_PS2 is not set +# CONFIG_SERIO_PARKBD is not set +# CONFIG_SERIO_PCIPS2 is not set +# CONFIG_SERIO_PS2MULT is not set +# CONFIG_SFC_FALCON is not set +# CONFIG_SGI_GRU_DEBUG is not set +# CONFIG_SI1145 is not set +# CONFIG_SI7005 is not set +# CONFIG_SI7020 is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLICOSS is not set +# CONFIG_SLIMBUS is not set +# CONFIG_SLIP_MODE_SLIP6 is not set +# CONFIG_SLUB_DEBUG_ON is not set +# CONFIG_SLUB_STATS is not set +# CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMC is not set +# CONFIG_SMSC37B787_WDT is not set +# CONFIG_SMS_SIANO_DEBUGFS is not set +# CONFIG_SM_FTL is not set +# CONFIG_SND_ALS300 is not set +# CONFIG_SND_ALS4000 is not set +# CONFIG_SND_ATMEL_SOC is not set +# CONFIG_SND_AW2 is not set +# CONFIG_SND_AZT3328 is not set +# CONFIG_SND_BT87X_OVERCLOCK is not set +# CONFIG_SND_CS4281 is not set +# CONFIG_SND_DEBUG is not set +# CONFIG_SND_DEBUG_VERBOSE is not set +# CONFIG_SND_DESIGNWARE_I2S is not set +# CONFIG_SND_ES1938 is not set +# CONFIG_SND_FM801 is not set +# CONFIG_SND_I2S_HI6210_I2S is not set +# CONFIG_SND_MIXER_OSS is not set +# CONFIG_SND_MTS64 is not set +# CONFIG_SND_NM256 is not set +# CONFIG_SND_PCM_OSS is not set +# CONFIG_SND_PCM_XRUN_DEBUG is not set +# CONFIG_SND_PORTMAN2X4 is not set +# CONFIG_SND_RIPTIDE is not set +# CONFIG_SND_SERIAL_U16550 is not set +# CONFIG_SND_SIMPLE_CARD is not set +# CONFIG_SND_SOC_AC97_CODEC is not set +# CONFIG_SND_SOC_ADAU1701 is not set +# CONFIG_SND_SOC_ADAU1761_I2C is not set +# CONFIG_SND_SOC_ADAU1761_SPI is not set +# CONFIG_SND_SOC_ADAU7002 is not set +# CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4458 is not set +# CONFIG_SND_SOC_AK4554 is not set +# CONFIG_SND_SOC_AK4613 is not set +# CONFIG_SND_SOC_AK4642 is not set +# CONFIG_SND_SOC_AK5386 is not set +# CONFIG_SND_SOC_AK5558 is not set +# CONFIG_SND_SOC_ALC5623 is not set +# CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_BD28623 is not set +# CONFIG_SND_SOC_BT_SCO is not set +# CONFIG_SND_SOC_CS35L32 is not set +# CONFIG_SND_SOC_CS35L33 is not set +# CONFIG_SND_SOC_CS35L34 is not set +# CONFIG_SND_SOC_CS35L35 is not set +# CONFIG_SND_SOC_CS4265 is not set +# CONFIG_SND_SOC_CS4270 is not set +# CONFIG_SND_SOC_CS4271_I2C is not set +# CONFIG_SND_SOC_CS4271_SPI is not set +# CONFIG_SND_SOC_CS42L42 is not set +# CONFIG_SND_SOC_CS42L51_I2C is not set +# CONFIG_SND_SOC_CS42L52 is not set +# CONFIG_SND_SOC_CS42L56 is not set +# CONFIG_SND_SOC_CS42L73 is not set +# CONFIG_SND_SOC_CS42XX8_I2C is not set +# CONFIG_SND_SOC_CS43130 is not set +# CONFIG_SND_SOC_CS4349 is not set +# CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DIO2125 is not set +# CONFIG_SND_SOC_ES7134 is not set +# CONFIG_SND_SOC_ES8328_I2C is not set +# CONFIG_SND_SOC_ES8328_SPI is not set +# CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_SAI is not set +# CONFIG_SND_SOC_FSL_SPDIF is not set +# CONFIG_SND_SOC_FSL_SSI is not set +# CONFIG_SND_SOC_GTM601 is not set +# CONFIG_SND_SOC_IMG is not set +# CONFIG_SND_SOC_IMX_AUDMUX is not set +# CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set +# CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set +# CONFIG_SND_SOC_MAX9759 is not set +# CONFIG_SND_SOC_MAX98504 is not set +# CONFIG_SND_SOC_MAX9860 is not set +# CONFIG_SND_SOC_MAX9867 is not set +# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set +# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set +# CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_NAU8540 is not set +# CONFIG_SND_SOC_NAU8810 is not set +# CONFIG_SND_SOC_PCM1681 is not set +# CONFIG_SND_SOC_PCM1789_I2C is not set +# CONFIG_SND_SOC_PCM179X_I2C is not set +# CONFIG_SND_SOC_PCM179X_SPI is not set +# CONFIG_SND_SOC_PCM186X_I2C is not set +# CONFIG_SND_SOC_PCM186X_SPI is not set +# CONFIG_SND_SOC_PCM3168A_I2C is not set +# CONFIG_SND_SOC_PCM3168A_SPI is not set +# CONFIG_SND_SOC_PCM512x_I2C is not set +# CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RT5616 is not set +# CONFIG_SND_SOC_RT5631 is not set +# CONFIG_SND_SOC_SGTL5000 is not set +# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SPDIF is not set +# CONFIG_SND_SOC_SSM2305 is not set +# CONFIG_SND_SOC_SSM2602_I2C is not set +# CONFIG_SND_SOC_SSM2602_SPI is not set +# CONFIG_SND_SOC_STA32X is not set +# CONFIG_SND_SOC_STA350 is not set +# CONFIG_SND_SOC_STI_SAS is not set +# CONFIG_SND_SOC_TAS2552 is not set +# CONFIG_SND_SOC_TAS5086 is not set +# CONFIG_SND_SOC_TAS571X is not set +# CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS6424 is not set +# CONFIG_SND_SOC_TDA7419 is not set +# CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320AIC23_I2C is not set +# CONFIG_SND_SOC_TLV320AIC23_SPI is not set +# CONFIG_SND_SOC_TLV320AIC31XX is not set +# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set +# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set +# CONFIG_SND_SOC_TLV320AIC3X is not set +# CONFIG_SND_SOC_TPA6130A2 is not set +# CONFIG_SND_SOC_TSCS42XX is not set +# CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WM8510 is not set +# CONFIG_SND_SOC_WM8523 is not set +# CONFIG_SND_SOC_WM8524 is not set +# CONFIG_SND_SOC_WM8580 is not set +# CONFIG_SND_SOC_WM8711 is not set +# CONFIG_SND_SOC_WM8728 is not set +# CONFIG_SND_SOC_WM8731 is not set +# CONFIG_SND_SOC_WM8737 is not set +# CONFIG_SND_SOC_WM8741 is not set +# CONFIG_SND_SOC_WM8750 is not set +# CONFIG_SND_SOC_WM8753 is not set +# CONFIG_SND_SOC_WM8770 is not set +# CONFIG_SND_SOC_WM8776 is not set +# CONFIG_SND_SOC_WM8782 is not set +# CONFIG_SND_SOC_WM8804_I2C is not set +# CONFIG_SND_SOC_WM8804_SPI is not set +# CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8962 is not set +# CONFIG_SND_SOC_WM8974 is not set +# CONFIG_SND_SOC_WM8978 is not set +# CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XTFPGA_I2S is not set +# CONFIG_SND_SOC_ZX_AUD96P22 is not set +# CONFIG_SND_SONICVIBES is not set +# CONFIG_SND_SPI is not set +# CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set +# CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_VERBOSE_PRINTK is not set +# CONFIG_SND_YMFPCI is not set +# CONFIG_SOC_BRCMSTB is not set +# CONFIG_SOC_TI is not set +# CONFIG_SOUNDWIRE is not set # CONFIG_SPEAKUP is not set +# CONFIG_SPI_ALTERA is not set +# CONFIG_SPI_AXI_SPI_ENGINE is not set +# CONFIG_SPI_BITBANG is not set +# CONFIG_SPI_BUTTERFLY is not set +# CONFIG_SPI_CADENCE is not set +# CONFIG_SPI_DEBUG is not set +# CONFIG_SPI_DESIGNWARE is not set +# CONFIG_SPI_GPIO is not set +# CONFIG_SPI_LM70_LLP is not set +# CONFIG_SPI_LOOPBACK_TEST is not set +# CONFIG_SPI_MEM is not set +# CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PXA2XX is not set +# CONFIG_SPI_ROCKCHIP is not set +# CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SLAVE is not set +# CONFIG_SPI_SPIDEV is not set +# CONFIG_SPI_TLE62X0 is not set +# CONFIG_SPI_XCOMM is not set +# CONFIG_SPI_XILINX is not set +# CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI is not set +# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set +# CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set +# CONFIG_SRAM is not set +# CONFIG_SRF04 is not set +# CONFIG_SRF08 is not set +# CONFIG_SSB is not set +# CONFIG_SSFDC is not set +# CONFIG_STAGING is not set # CONFIG_STAGING_MEDIA is not set - -# -# Android -# -# CONFIG_LTE_GDM724X is not set -# CONFIG_FIREWIRE_SERIAL is not set -# CONFIG_DGNC is not set -# CONFIG_GS_FPGABOOT is not set -# CONFIG_CRYPTO_SKEIN is not set -# CONFIG_UNISYSSPAR is not set -# CONFIG_FB_TFT is not set -# CONFIG_WILC1000_SDIO is not set -# CONFIG_WILC1000_SPI is not set -# CONFIG_MOST is not set -# CONFIG_KS7010 is not set -# CONFIG_GREYBUS is not set -# CONFIG_DRM_VBOXVIDEO is not set -# CONFIG_PI433 is not set -# CONFIG_MTK_MMC is not set -CONFIG_X86_PLATFORM_DEVICES=y -CONFIG_ACER_WMI=m -# CONFIG_ACER_WIRELESS is not set -CONFIG_ACERHDF=m -# CONFIG_ALIENWARE_WMI is not set -CONFIG_ASUS_LAPTOP=m -CONFIG_DELL_SMBIOS=m -CONFIG_DELL_SMBIOS_WMI=y -# CONFIG_DELL_SMBIOS_SMM is not set -CONFIG_DELL_LAPTOP=m -CONFIG_DELL_WMI=m -CONFIG_DELL_WMI_DESCRIPTOR=m -CONFIG_DELL_WMI_AIO=m -CONFIG_DELL_WMI_LED=m -CONFIG_DELL_SMO8800=m -CONFIG_DELL_RBTN=m -CONFIG_FUJITSU_LAPTOP=m -CONFIG_FUJITSU_TABLET=m -CONFIG_AMILO_RFKILL=m -# CONFIG_GPD_POCKET_FAN is not set -CONFIG_HP_ACCEL=m -CONFIG_HP_WIRELESS=m -CONFIG_HP_WMI=m -CONFIG_MSI_LAPTOP=m -CONFIG_PANASONIC_LAPTOP=m -CONFIG_COMPAL_LAPTOP=m -CONFIG_SONY_LAPTOP=m -CONFIG_SONYPI_COMPAT=y -CONFIG_IDEAPAD_LAPTOP=m -# CONFIG_SURFACE3_WMI is not set -CONFIG_THINKPAD_ACPI=m -CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y -# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set -# CONFIG_THINKPAD_ACPI_DEBUG is not set -# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set -CONFIG_THINKPAD_ACPI_VIDEO=y -CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y -CONFIG_SENSORS_HDAPS=m -# CONFIG_INTEL_MENLOW is not set -CONFIG_EEEPC_LAPTOP=m -CONFIG_ASUS_WMI=m -CONFIG_ASUS_NB_WMI=m -CONFIG_EEEPC_WMI=m -# CONFIG_ASUS_WIRELESS is not set -CONFIG_ACPI_WMI=m -CONFIG_WMI_BMOF=m -CONFIG_INTEL_WMI_THUNDERBOLT=m -CONFIG_MSI_WMI=m -# CONFIG_PEAQ_WMI is not set -CONFIG_TOPSTAR_LAPTOP=m -# CONFIG_ACPI_TOSHIBA is not set -CONFIG_TOSHIBA_BT_RFKILL=m -# CONFIG_TOSHIBA_HAPS is not set -# CONFIG_TOSHIBA_WMI is not set -CONFIG_ACPI_CMPC=m -# CONFIG_INTEL_INT0002_VGPIO is not set -CONFIG_INTEL_HID_EVENT=m -CONFIG_INTEL_VBTN=m -CONFIG_INTEL_IPS=m -CONFIG_INTEL_PMC_CORE=m -# CONFIG_IBM_RTL is not set -CONFIG_SAMSUNG_LAPTOP=m -CONFIG_MXM_WMI=m -CONFIG_INTEL_OAKTRAIL=m -CONFIG_SAMSUNG_Q10=m -CONFIG_APPLE_GMUX=m -CONFIG_INTEL_RST=m -# CONFIG_INTEL_SMARTCONNECT is not set -CONFIG_PVPANIC=y -# CONFIG_INTEL_PMC_IPC is not set -# CONFIG_SURFACE_PRO3_BUTTON is not set -# CONFIG_SURFACE_3_BUTTON is not set -# CONFIG_INTEL_PUNIT_IPC is not set -CONFIG_MLX_PLATFORM=m -CONFIG_INTEL_TURBO_MAX_3=y -CONFIG_PMC_ATOM=y -# CONFIG_CHROME_PLATFORMS is not set -CONFIG_MELLANOX_PLATFORM=y -CONFIG_MLXREG_HOTPLUG=m -CONFIG_CLKDEV_LOOKUP=y -CONFIG_HAVE_CLK_PREPARE=y -CONFIG_COMMON_CLK=y - -# -# Common Clock Framework -# -# CONFIG_COMMON_CLK_SI5351 is not set -# CONFIG_COMMON_CLK_SI544 is not set -# CONFIG_COMMON_CLK_CDCE706 is not set -# CONFIG_COMMON_CLK_CS2000_CP is not set -# CONFIG_COMMON_CLK_PWM is not set -CONFIG_HWSPINLOCK=y - -# -# Clock Source drivers -# -CONFIG_CLKEVT_I8253=y -CONFIG_I8253_LOCK=y -CONFIG_CLKBLD_I8253=y -CONFIG_MAILBOX=y -CONFIG_PCC=y -# CONFIG_ALTERA_MBOX is not set -CONFIG_IOMMU_API=y -CONFIG_IOMMU_SUPPORT=y - -# -# Generic IOMMU Pagetable Support -# -CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y -CONFIG_IOMMU_IOVA=y -CONFIG_AMD_IOMMU=y -CONFIG_AMD_IOMMU_V2=m -CONFIG_DMAR_TABLE=y -CONFIG_INTEL_IOMMU=y -# CONFIG_INTEL_IOMMU_SVM is not set -# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set -CONFIG_INTEL_IOMMU_FLOPPY_WA=y -CONFIG_IRQ_REMAP=y -CONFIG_HYPERV_IOMMU=y - -# -# Remoteproc drivers -# -# CONFIG_REMOTEPROC is not set - -# -# Rpmsg drivers -# -# CONFIG_RPMSG_QCOM_GLINK_RPM is not set -# CONFIG_RPMSG_VIRTIO is not set -# CONFIG_SOUNDWIRE is not set - -# -# SOC (System On Chip) specific Drivers -# - -# -# Amlogic SoC drivers -# - -# -# Broadcom SoC drivers -# - -# -# i.MX SoC drivers -# - -# -# Qualcomm SoC drivers -# -# CONFIG_SOC_TI is not set - -# -# Xilinx SoC drivers -# -# CONFIG_XILINX_VCU is not set -# CONFIG_PM_DEVFREQ is not set -# CONFIG_EXTCON is not set -# CONFIG_MEMORY is not set -CONFIG_IIO=m -CONFIG_IIO_BUFFER=y -# CONFIG_IIO_BUFFER_CB is not set -# CONFIG_IIO_BUFFER_HW_CONSUMER is not set -CONFIG_IIO_KFIFO_BUF=m -CONFIG_IIO_TRIGGERED_BUFFER=m -# CONFIG_IIO_CONFIGFS is not set -CONFIG_IIO_TRIGGER=y -CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 -# CONFIG_IIO_SW_DEVICE is not set -# CONFIG_IIO_SW_TRIGGER is not set - -# -# Accelerometers -# -# CONFIG_ADIS16201 is not set -# CONFIG_ADIS16209 is not set -# CONFIG_ADXL345_I2C is not set -# CONFIG_ADXL345_SPI is not set -# CONFIG_BMA180 is not set -# CONFIG_BMA220 is not set -# CONFIG_BMC150_ACCEL is not set -# CONFIG_DA280 is not set -# CONFIG_DA311 is not set -# CONFIG_DMARD09 is not set -# CONFIG_DMARD10 is not set -CONFIG_HID_SENSOR_ACCEL_3D=m -# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set -# CONFIG_IIO_ST_ACCEL_3AXIS is not set -# CONFIG_KXSD9 is not set -# CONFIG_KXCJK1013 is not set -# CONFIG_MC3230 is not set -# CONFIG_MMA7455_I2C is not set -# CONFIG_MMA7455_SPI is not set -# CONFIG_MMA7660 is not set -# CONFIG_MMA8452 is not set -# CONFIG_MMA9551 is not set -# CONFIG_MMA9553 is not set -# CONFIG_MXC4005 is not set -# CONFIG_MXC6255 is not set -# CONFIG_SCA3000 is not set +# CONFIG_STATIC_KEYS_SELFTEST is not set +# CONFIG_STATIC_USERMODEHELPER is not set +# CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set - -# -# Analog to digital converters -# -# CONFIG_AD7266 is not set -# CONFIG_AD7291 is not set -# CONFIG_AD7298 is not set -# CONFIG_AD7476 is not set -# CONFIG_AD7766 is not set -# CONFIG_AD7791 is not set -# CONFIG_AD7793 is not set -# CONFIG_AD7887 is not set -# CONFIG_AD7923 is not set -# CONFIG_AD799X is not set -# CONFIG_HI8435 is not set -# CONFIG_HX711 is not set -# CONFIG_INA2XX_ADC is not set -# CONFIG_LTC2471 is not set -# CONFIG_LTC2485 is not set -# CONFIG_LTC2497 is not set -# CONFIG_MAX1027 is not set -# CONFIG_MAX11100 is not set -# CONFIG_MAX1118 is not set -# CONFIG_MAX1363 is not set -# CONFIG_MAX9611 is not set -# CONFIG_MCP320X is not set -# CONFIG_MCP3422 is not set -# CONFIG_NAU7802 is not set +# CONFIG_STRING_SELFTEST is not set +# CONFIG_ST_UVIS25 is not set +# CONFIG_SUNDANCE is not set +# CONFIG_SURFACE3_WMI is not set +# CONFIG_SURFACE_PRO3_BUTTON is not set +# CONFIG_SW_SYNC is not set +# CONFIG_SX9500 is not set +# CONFIG_SYSCON_REBOOT_MODE is not set +# CONFIG_SYSFS_DEPRECATED is not set +# CONFIG_SYSTEMPORT is not set +# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +# CONFIG_SYSV68_PARTITION is not set +# CONFIG_SYSV_FS is not set +# CONFIG_T5403 is not set +# CONFIG_TABLET_USB_HANWANG is not set +# CONFIG_TABLET_USB_PEGASUS is not set +# CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_ST33ZP24_SPI is not set +# CONFIG_TCG_VTPM_PROXY is not set +# CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set +# CONFIG_TCM_QLA2XXX is not set +# CONFIG_TCP_CONG_CDG is not set +# CONFIG_TCS3414 is not set +# CONFIG_TCS3472 is not set +# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set +# CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set +# CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set +# CONFIG_TEST_LIST_SORT is not set +# CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set +# CONFIG_TEST_POWER is not set +# CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set +# CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_SYSCTL is not set +# CONFIG_TEST_UDELAY is not set +# CONFIG_TEST_USER_COPY is not set +# CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set +# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set +# CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_STATISTICS is not set +# CONFIG_THINKPAD_ACPI_DEBUG is not set +# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set +# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set +# CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set -# CONFIG_TI_ADC12138 is not set # CONFIG_TI_ADC108S102 is not set +# CONFIG_TI_ADC12138 is not set # CONFIG_TI_ADC128S052 is not set # CONFIG_TI_ADC161S626 is not set # CONFIG_TI_ADS1015 is not set # CONFIG_TI_ADS7950 is not set -# CONFIG_TI_TLC4541 is not set -# CONFIG_VIPERBOARD_ADC is not set - -# -# Analog Front Ends -# - -# -# Amplifiers -# -# CONFIG_AD8366 is not set - -# -# Chemical Sensors -# -# CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_CCS811 is not set -# CONFIG_IAQCORE is not set -# CONFIG_VZ89X is not set - -# -# Hid Sensor IIO Common -# -CONFIG_HID_SENSOR_IIO_COMMON=m -CONFIG_HID_SENSOR_IIO_TRIGGER=m - -# -# SSP Sensor Common -# -# CONFIG_IIO_SSP_SENSORHUB is not set - -# -# Counters -# - -# -# Digital to analog converters -# -# CONFIG_AD5064 is not set -# CONFIG_AD5360 is not set -# CONFIG_AD5380 is not set -# CONFIG_AD5421 is not set -# CONFIG_AD5446 is not set -# CONFIG_AD5449 is not set -# CONFIG_AD5592R is not set -# CONFIG_AD5593R is not set -# CONFIG_AD5504 is not set -# CONFIG_AD5624R_SPI is not set -# CONFIG_LTC2632 is not set -# CONFIG_AD5686_SPI is not set -# CONFIG_AD5696_I2C is not set -# CONFIG_AD5755 is not set -# CONFIG_AD5761 is not set -# CONFIG_AD5764 is not set -# CONFIG_AD5791 is not set -# CONFIG_AD7303 is not set -# CONFIG_AD8801 is not set -# CONFIG_DS4424 is not set -# CONFIG_M62332 is not set -# CONFIG_MAX517 is not set -# CONFIG_MCP4725 is not set -# CONFIG_MCP4922 is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set - -# -# IIO dummy driver -# - -# -# Frequency Synthesizers DDS/PLL -# - -# -# Clock Generator/Distribution -# -# CONFIG_AD9523 is not set - -# -# Phase-Locked Loop (PLL) frequency synthesizers -# -# CONFIG_ADF4350 is not set - -# -# Digital gyroscope sensors -# -# CONFIG_ADIS16080 is not set -# CONFIG_ADIS16130 is not set -# CONFIG_ADIS16136 is not set -# CONFIG_ADIS16260 is not set -# CONFIG_ADXRS450 is not set -# CONFIG_BMG160 is not set -CONFIG_HID_SENSOR_GYRO_3D=m -# CONFIG_MPU3050_I2C is not set -# CONFIG_IIO_ST_GYRO_3AXIS is not set -# CONFIG_ITG3200 is not set - -# -# Health Sensors -# - -# -# Heart Rate Monitors -# -# CONFIG_AFE4403 is not set -# CONFIG_AFE4404 is not set -# CONFIG_MAX30100 is not set -# CONFIG_MAX30102 is not set - -# -# Humidity sensors -# -# CONFIG_AM2315 is not set -# CONFIG_DHT11 is not set -# CONFIG_HDC100X is not set -CONFIG_HID_SENSOR_HUMIDITY=m -# CONFIG_HTS221 is not set -# CONFIG_HTU21 is not set -# CONFIG_SI7005 is not set -# CONFIG_SI7020 is not set - -# -# Inertial measurement units -# -# CONFIG_ADIS16400 is not set -# CONFIG_ADIS16480 is not set -# CONFIG_BMI160_I2C is not set -# CONFIG_BMI160_SPI is not set -# CONFIG_KMX61 is not set -# CONFIG_INV_MPU6050_I2C is not set -# CONFIG_INV_MPU6050_SPI is not set -# CONFIG_IIO_ST_LSM6DSX is not set - -# -# Light sensors -# -# CONFIG_ACPI_ALS is not set -# CONFIG_ADJD_S311 is not set -# CONFIG_AL3320A is not set -# CONFIG_APDS9300 is not set -# CONFIG_APDS9960 is not set -# CONFIG_BH1750 is not set -# CONFIG_BH1780 is not set -# CONFIG_CM32181 is not set -# CONFIG_CM3232 is not set -# CONFIG_CM3323 is not set -# CONFIG_CM36651 is not set -# CONFIG_GP2AP020A00F is not set -# CONFIG_SENSORS_ISL29018 is not set -# CONFIG_SENSORS_ISL29028 is not set -# CONFIG_ISL29125 is not set -CONFIG_HID_SENSOR_ALS=m -CONFIG_HID_SENSOR_PROX=m -# CONFIG_JSA1212 is not set -# CONFIG_RPR0521 is not set -# CONFIG_LTR501 is not set -# CONFIG_LV0104CS is not set -# CONFIG_MAX44000 is not set -# CONFIG_OPT3001 is not set -# CONFIG_PA12203001 is not set -# CONFIG_SI1145 is not set -# CONFIG_STK3310 is not set -# CONFIG_ST_UVIS25 is not set -# CONFIG_TCS3414 is not set -# CONFIG_TCS3472 is not set -# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_TI_ST is not set +# CONFIG_TI_TLC4541 is not set +# CONFIG_TLAN is not set +# CONFIG_TMP006 is not set +# CONFIG_TMP007 is not set +# CONFIG_TOSHIBA_HAPS is not set +# CONFIG_TOSHIBA_WMI is not set +# CONFIG_TOUCHSCREEN_AD7877 is not set +# CONFIG_TOUCHSCREEN_AD7879 is not set +# CONFIG_TOUCHSCREEN_ADS7846 is not set +# CONFIG_TOUCHSCREEN_AR1021_I2C is not set +# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set +# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set +# CONFIG_TOUCHSCREEN_BU21013 is not set +# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set +# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set +# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set +# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set +# CONFIG_TOUCHSCREEN_DYNAPRO is not set +# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set +# CONFIG_TOUCHSCREEN_EETI is not set +# CONFIG_TOUCHSCREEN_EGALAX is not set +# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set +# CONFIG_TOUCHSCREEN_EKTF2127 is not set +# CONFIG_TOUCHSCREEN_ELAN is not set +# CONFIG_TOUCHSCREEN_EXC3000 is not set +# CONFIG_TOUCHSCREEN_FUJITSU is not set +# CONFIG_TOUCHSCREEN_GOODIX is not set +# CONFIG_TOUCHSCREEN_GUNZE is not set +# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set +# CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_ILI210X is not set +# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set +# CONFIG_TOUCHSCREEN_INEXIO is not set +# CONFIG_TOUCHSCREEN_MAX11801 is not set +# CONFIG_TOUCHSCREEN_MCS5000 is not set +# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set +# CONFIG_TOUCHSCREEN_MK712 is not set +# CONFIG_TOUCHSCREEN_MMS114 is not set +# CONFIG_TOUCHSCREEN_MTOUCH is not set +# CONFIG_TOUCHSCREEN_PENMOUNT is not set +# CONFIG_TOUCHSCREEN_PIXCIR is not set +# CONFIG_TOUCHSCREEN_RM_TS is not set +# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set +# CONFIG_TOUCHSCREEN_S6SY761 is not set +# CONFIG_TOUCHSCREEN_SILEAD is not set +# CONFIG_TOUCHSCREEN_SIS_I2C is not set +# CONFIG_TOUCHSCREEN_ST1232 is not set +# CONFIG_TOUCHSCREEN_STMFTS is not set +# CONFIG_TOUCHSCREEN_SUR40 is not set +# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set +# CONFIG_TOUCHSCREEN_SX8654 is not set +# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set +# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set +# CONFIG_TOUCHSCREEN_TOUCHWIN is not set +# CONFIG_TOUCHSCREEN_TPS6507X is not set +# CONFIG_TOUCHSCREEN_TSC2004 is not set +# CONFIG_TOUCHSCREEN_TSC2005 is not set +# CONFIG_TOUCHSCREEN_TSC2007 is not set +# CONFIG_TOUCHSCREEN_TSC_SERIO is not set +# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set +# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set +# CONFIG_TOUCHSCREEN_WM97XX is not set +# CONFIG_TOUCHSCREEN_ZET6223 is not set +# CONFIG_TOUCHSCREEN_ZFORCE is not set +# CONFIG_TPL0102 is not set +# CONFIG_TPS6105X is not set +# CONFIG_TPS65010 is not set +# CONFIG_TPS6507X is not set +# CONFIG_TRACEPOINT_BENCHMARK is not set +# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set +# CONFIG_TRACE_EVAL_MAP_FILE is not set +# CONFIG_TRACE_SINK is not set +# CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSYS01 is not set +# CONFIG_TSYS02D is not set +# CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set +# CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set +# CONFIG_UCB1400_CORE is not set +# CONFIG_UEVENT_HELPER is not set +# CONFIG_UFS_FS is not set +# CONFIG_UIO_DMEM_GENIRQ is not set +# CONFIG_UIO_MF624 is not set +# CONFIG_UIO_NETX is not set +# CONFIG_UIO_PRUSS is not set +# CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNISYSSPAR is not set +# CONFIG_UNISYS_VISORBUS is not set +# CONFIG_UNUSED_SYMBOLS is not set +# CONFIG_UNWINDER_FRAME_POINTER is not set # CONFIG_US5182D is not set +# CONFIG_USBIP_CORE is not set +# CONFIG_USB_C67X00_HCD is not set +# CONFIG_USB_CHAOSKEY is not set +# CONFIG_USB_CHIPIDEA is not set +# CONFIG_USB_CYPRESS_CY7C63 is not set +# CONFIG_USB_CYTHERM is not set +# CONFIG_USB_DSBR is not set +# CONFIG_USB_DWC2 is not set +# CONFIG_USB_DWC3 is not set +# CONFIG_USB_DYNAMIC_MINORS is not set +# CONFIG_USB_EHCI_HCD_PLATFORM is not set +# CONFIG_USB_EHSET_TEST_FIXTURE is not set +# CONFIG_USB_FOTG210_HCD is not set +# CONFIG_USB_GADGET is not set +# CONFIG_USB_GPIO_VBUS is not set +# CONFIG_USB_GSPCA_DTCS033 is not set +# CONFIG_USB_GSPCA_KINECT is not set +# CONFIG_USB_GSPCA_STK1135 is not set +# CONFIG_USB_GSPCA_TOUPTEK is not set +# CONFIG_USB_HCD_BCMA is not set +# CONFIG_USB_HCD_TEST_MODE is not set +# CONFIG_USB_HSIC_USB4604 is not set +# CONFIG_USB_HUB_USB251XB is not set +# CONFIG_USB_ISP116X_HCD is not set +# CONFIG_USB_ISP1301 is not set +# CONFIG_USB_ISP1760 is not set +# CONFIG_USB_KEENE is not set +# CONFIG_USB_LINK_LAYER_TEST is not set +# CONFIG_USB_MA901 is not set +# CONFIG_USB_MAX3421_HCD is not set +# CONFIG_USB_MR800 is not set +# CONFIG_USB_MUSB_HDRC is not set +# CONFIG_USB_NET_RNDIS_WLAN is not set +# CONFIG_USB_NET_SR9700 is not set +# CONFIG_USB_NET_SR9800 is not set +# CONFIG_USB_OHCI_HCD_PLATFORM is not set +# CONFIG_USB_OTG is not set +# CONFIG_USB_OTG_WHITELIST is not set +# CONFIG_USB_OXU210HP_HCD is not set +# CONFIG_USB_PWC_DEBUG is not set +# CONFIG_USB_R8A66597_HCD is not set +# CONFIG_USB_RAREMONO is not set +# CONFIG_USB_RIO500 is not set +# CONFIG_USB_SERIAL_F81232 is not set +# CONFIG_USB_SERIAL_METRO is not set +# CONFIG_USB_SERIAL_SIMPLE is not set +# CONFIG_USB_SERIAL_WISHBONE is not set +# CONFIG_USB_SL811_HCD is not set +# CONFIG_USB_STORAGE_DEBUG is not set +# CONFIG_USB_SWITCH_FSA9480 is not set +# CONFIG_USB_TEST is not set +# CONFIG_USB_TRANCEVIBRATOR is not set +# CONFIG_USB_U132_HCD is not set +# CONFIG_USB_ULPI is not set +# CONFIG_USB_ULPI_BUS is not set +# CONFIG_USB_WHCI_HCD is not set +# CONFIG_USB_WUSB_CBAF_DEBUG is not set +# CONFIG_USB_XHCI_HISTB is not set +# CONFIG_USB_XHCI_PLATFORM is not set +# CONFIG_USB_YUREX is not set +# CONFIG_USELIB is not set +# CONFIG_USERIO is not set +# CONFIG_V4L_MEM2MEM_DRIVERS is not set +# CONFIG_V4L_PLATFORM_DRIVERS is not set +# CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set # CONFIG_VEML6070 is not set +# CONFIG_VFIO_PCI_IGD is not set +# CONFIG_VFIO_PCI_VGA is not set +# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set +# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set +# CONFIG_VHOST_SCSI is not set +# CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_AU0828_RC is not set +# CONFIG_VIDEO_CPIA2 is not set +# CONFIG_VIDEO_CX25821 is not set +# CONFIG_VIDEO_CX88_ENABLE_VP3054 is not set +# CONFIG_VIDEO_DT3155 is not set +# CONFIG_VIDEO_EM28XX_V4L2 is not set +# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set +# CONFIG_VIDEO_GO7007 is not set +# CONFIG_VIDEO_HEXIUM_GEMINI is not set +# CONFIG_VIDEO_HEXIUM_ORION is not set +# CONFIG_VIDEO_IVTV_ALSA is not set +# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set +# CONFIG_VIDEO_MEYE is not set +# CONFIG_VIDEO_MXB is not set +# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set +# CONFIG_VIDEO_SOLO6X10 is not set +# CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_TW5864 is not set +# CONFIG_VIDEO_TW68 is not set +# CONFIG_VIDEO_TW686X is not set +# CONFIG_VIDEO_USBTV is not set +# CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_MMIO is not set +# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set +# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set -# CONFIG_ZOPT2201 is not set - -# -# Magnetometer sensors -# -# CONFIG_AK8975 is not set -# CONFIG_AK09911 is not set -# CONFIG_BMC150_MAGN_I2C is not set -# CONFIG_BMC150_MAGN_SPI is not set -# CONFIG_MAG3110 is not set -CONFIG_HID_SENSOR_MAGNETOMETER_3D=m -# CONFIG_MMC35240 is not set -# CONFIG_IIO_ST_MAGN_3AXIS is not set -# CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843_SPI is not set - -# -# Multiplexers -# - -# -# Inclinometer sensors -# -CONFIG_HID_SENSOR_INCLINOMETER_3D=m -CONFIG_HID_SENSOR_DEVICE_ROTATION=m - -# -# Triggers - standalone -# -# CONFIG_IIO_INTERRUPT_TRIGGER is not set -# CONFIG_IIO_SYSFS_TRIGGER is not set - -# -# Digital potentiometers -# -# CONFIG_AD5272 is not set -# CONFIG_DS1803 is not set -# CONFIG_MAX5481 is not set -# CONFIG_MAX5487 is not set -# CONFIG_MCP4018 is not set -# CONFIG_MCP4131 is not set -# CONFIG_MCP4531 is not set -# CONFIG_TPL0102 is not set - -# -# Digital potentiostats -# -# CONFIG_LMP91000 is not set - -# -# Pressure sensors -# -# CONFIG_ABP060MG is not set -# CONFIG_BMP280 is not set -CONFIG_HID_SENSOR_PRESS=m -# CONFIG_HP03 is not set -# CONFIG_MPL115_I2C is not set -# CONFIG_MPL115_SPI is not set -# CONFIG_MPL3115 is not set -# CONFIG_MS5611 is not set -# CONFIG_MS5637 is not set -# CONFIG_IIO_ST_PRESS is not set -# CONFIG_T5403 is not set -# CONFIG_HP206C is not set -# CONFIG_ZPA2326 is not set - -# -# Lightning sensors -# -# CONFIG_AS3935 is not set - -# -# Proximity and distance sensors -# -# CONFIG_LIDAR_LITE_V2 is not set -# CONFIG_RFD77402 is not set -# CONFIG_SRF04 is not set -# CONFIG_SX9500 is not set -# CONFIG_SRF08 is not set - -# -# Resolver to digital converters -# -# CONFIG_AD2S1200 is not set - -# -# Temperature sensors -# -# CONFIG_MAXIM_THERMOCOUPLE is not set -CONFIG_HID_SENSOR_TEMP=m -# CONFIG_MLX90614 is not set -# CONFIG_MLX90632 is not set -# CONFIG_TMP006 is not set -# CONFIG_TMP007 is not set -# CONFIG_TSYS01 is not set -# CONFIG_TSYS02D is not set -CONFIG_NTB=m -# CONFIG_NTB_AMD is not set -# CONFIG_NTB_IDT is not set -# CONFIG_NTB_INTEL is not set -# CONFIG_NTB_SWITCHTEC is not set -# CONFIG_NTB_PINGPONG is not set -# CONFIG_NTB_TOOL is not set -# CONFIG_NTB_PERF is not set -# CONFIG_NTB_TRANSPORT is not set # CONFIG_VME_BUS is not set -CONFIG_PWM=y -CONFIG_PWM_SYSFS=y -CONFIG_PWM_LPSS=m -CONFIG_PWM_LPSS_PCI=m -CONFIG_PWM_LPSS_PLATFORM=m -# CONFIG_PWM_PCA9685 is not set - -# -# IRQ chip support -# -CONFIG_ARM_GIC_MAX_NR=1 -# CONFIG_IPACK_BUS is not set -# CONFIG_RESET_CONTROLLER is not set -# CONFIG_FMC is not set - -# -# PHY Subsystem -# -# CONFIG_GENERIC_PHY is not set -# CONFIG_BCM_KONA_USB2_PHY is not set -# CONFIG_PHY_PXA_28NM_HSIC is not set -# CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_CPCAP_USB is not set -CONFIG_POWERCAP=y -CONFIG_INTEL_RAPL=m -# CONFIG_MCB is not set - -# -# Performance monitor support -# -CONFIG_RAS=y -# CONFIG_RAS_CEC is not set -CONFIG_THUNDERBOLT=y - -# -# Android -# -# CONFIG_ANDROID is not set -CONFIG_LIBNVDIMM=m -CONFIG_BLK_DEV_PMEM=m -CONFIG_ND_BLK=m -CONFIG_ND_CLAIM=y -CONFIG_ND_BTT=m -CONFIG_BTT=y -CONFIG_ND_PFN=m -CONFIG_NVDIMM_PFN=y -CONFIG_NVDIMM_DAX=y -CONFIG_NVDIMM_KEYS=y -CONFIG_DAX_DRIVER=y -CONFIG_DAX=y -CONFIG_DEV_DAX=m -CONFIG_DEV_DAX_PMEM=m -CONFIG_NVMEM=y - -# -# HW tracing support -# -# CONFIG_STM is not set -# CONFIG_INTEL_TH is not set -# CONFIG_FPGA is not set -# CONFIG_UNISYS_VISORBUS is not set -# CONFIG_SIOX is not set -# CONFIG_SLIMBUS is not set - -# -# Firmware Drivers -# -CONFIG_EDD=m -# CONFIG_EDD_OFF is not set -CONFIG_FIRMWARE_MEMMAP=y -CONFIG_DELL_RBU=m -CONFIG_DCDBAS=m -CONFIG_DMIID=y -CONFIG_DMI_SYSFS=y -CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y -CONFIG_ISCSI_IBFT_FIND=y -CONFIG_ISCSI_IBFT=m -CONFIG_FW_CFG_SYSFS=y -# CONFIG_FW_CFG_SYSFS_CMDLINE is not set -# CONFIG_GOOGLE_FIRMWARE is not set - -# -# EFI (Extensible Firmware Interface) Support -# -CONFIG_EFI_VARS=y -CONFIG_EFI_ESRT=y -CONFIG_EFI_VARS_PSTORE=y -CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y -CONFIG_EFI_RUNTIME_MAP=y -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_RUNTIME_WRAPPERS=y -# CONFIG_EFI_BOOTLOADER_CONTROL is not set -# CONFIG_EFI_CAPSULE_LOADER is not set -# CONFIG_EFI_TEST is not set -CONFIG_APPLE_PROPERTIES=y -# CONFIG_RESET_ATTACK_MITIGATION is not set -CONFIG_UEFI_CPER=y -CONFIG_UEFI_CPER_X86=y -CONFIG_EFI_DEV_PATH_PARSER=y - -# -# Tegra firmware driver -# - -# -# File systems -# -CONFIG_DCACHE_WORD_ACCESS=y -CONFIG_FS_IOMAP=y -# CONFIG_EXT2_FS is not set -# CONFIG_EXT3_FS is not set -CONFIG_EXT4_FS=m -CONFIG_EXT4_USE_FOR_EXT2=y -CONFIG_EXT4_FS_POSIX_ACL=y -CONFIG_EXT4_FS_SECURITY=y -# CONFIG_EXT4_ENCRYPTION is not set -# CONFIG_EXT4_DEBUG is not set -CONFIG_JBD2=m -# CONFIG_JBD2_DEBUG is not set -CONFIG_FS_MBCACHE=m -CONFIG_REISERFS_FS=m -# CONFIG_REISERFS_CHECK is not set -CONFIG_REISERFS_PROC_INFO=y -CONFIG_REISERFS_FS_XATTR=y -CONFIG_REISERFS_FS_POSIX_ACL=y -CONFIG_REISERFS_FS_SECURITY=y -CONFIG_JFS_FS=m -# CONFIG_JFS_POSIX_ACL is not set -# CONFIG_JFS_SECURITY is not set -# CONFIG_JFS_DEBUG is not set -# CONFIG_JFS_STATISTICS is not set -CONFIG_XFS_FS=m -CONFIG_XFS_QUOTA=y -CONFIG_XFS_POSIX_ACL=y -# CONFIG_XFS_RT is not set +# CONFIG_VOP_BUS is not set +# CONFIG_VT6655 is not set +# CONFIG_VT6656 is not set +# CONFIG_VXFS_FS is not set +# CONFIG_VZ89X is not set +# CONFIG_W1 is not set +# CONFIG_WAFER_WDT is not set +# CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set +# CONFIG_WATCHDOG_NOWAYOUT is not set +# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set +# CONFIG_WCN36XX is not set +# CONFIG_WIL6210 is not set +# CONFIG_WILC1000_SDIO is not set +# CONFIG_WILC1000_SPI is not set +# CONFIG_WIMAX is not set +# CONFIG_WLAN_VENDOR_ADMTEK is not set +# CONFIG_WLAN_VENDOR_ATMEL is not set +# CONFIG_WLAN_VENDOR_CISCO is not set +# CONFIG_WLAN_VENDOR_INTERSIL is not set +# CONFIG_WLAN_VENDOR_RSI is not set +# CONFIG_WLAN_VENDOR_ST is not set +# CONFIG_WLAN_VENDOR_TI is not set +# CONFIG_WLAN_VENDOR_ZYDAS is not set +# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set +# CONFIG_X25 is not set +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +# CONFIG_X86_DEBUG_FPU is not set +# CONFIG_X86_GOLDFISH is not set +# CONFIG_X86_INTEL_MID is not set +# CONFIG_X86_INTEL_MPX is not set +# CONFIG_X86_NUMACHIP is not set +# CONFIG_X86_PCC_CPUFREQ is not set +# CONFIG_X86_PTDUMP is not set +# CONFIG_X86_SPEEDSTEP_CENTRINO is not set +# CONFIG_X86_SYSFB is not set +# CONFIG_X86_VERBOSE_BOOTUP is not set +# CONFIG_X86_VSMP is not set +# CONFIG_X86_X32 is not set +# CONFIG_XEN_BALLOON is not set +# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set +# CONFIG_XEN_DEBUG_FS is not set +# CONFIG_XEN_FBDEV_FRONTEND is not set +# CONFIG_XEN_GNTDEV is not set +# CONFIG_XEN_GRANT_DEV_ALLOC is not set +# CONFIG_XEN_PCIDEV_FRONTEND is not set +# CONFIG_XEN_PV is not set +# CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XEN_PVH is not set +# CONFIG_XEN_SCSI_FRONTEND is not set +# CONFIG_XEN_SELFBALLOONING is not set +# CONFIG_XFS_DEBUG is not set +# CONFIG_XFS_ONLINE_REPAIR is not set # CONFIG_XFS_ONLINE_SCRUB is not set +# CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set -# CONFIG_XFS_DEBUG is not set -CONFIG_GFS2_FS=m -CONFIG_GFS2_FS_LOCKING_DLM=y -# CONFIG_OCFS2_FS is not set -# CONFIG_BTRFS_FS is not set -# CONFIG_NILFS2_FS is not set -# CONFIG_F2FS_FS is not set -CONFIG_FS_DAX=y -CONFIG_FS_DAX_PMD=y -CONFIG_FS_POSIX_ACL=y -CONFIG_EXPORTFS=y -CONFIG_EXPORTFS_BLOCK_OPS=y -CONFIG_FILE_LOCKING=y -# CONFIG_MANDATORY_FILE_LOCKING is not set -# CONFIG_FS_ENCRYPTION is not set -CONFIG_FSNOTIFY=y -CONFIG_DNOTIFY=y -CONFIG_INOTIFY_USER=y -CONFIG_FANOTIFY=y -CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y -CONFIG_QUOTA=y -CONFIG_QUOTA_NETLINK_INTERFACE=y -CONFIG_PRINT_QUOTA_WARNING=y -# CONFIG_QUOTA_DEBUG is not set -CONFIG_QUOTA_TREE=y -# CONFIG_QFMT_V1 is not set -CONFIG_QFMT_V2=y -CONFIG_QUOTACTL=y -CONFIG_QUOTACTL_COMPAT=y +# CONFIG_XILINX_VCU is not set +# CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILLYBUS is not set +# CONFIG_XZ_DEC_TEST is not set +# CONFIG_YELLOWFIN is not set +# CONFIG_Z3FOLD is not set +# CONFIG_ZEROPLUS_FF is not set +# CONFIG_ZIIRAVE_WATCHDOG is not set +# CONFIG_ZOPT2201 is not set +# CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZX_TDM is not set +CONFIG_64BIT=y +CONFIG_6LOWPAN=m +CONFIG_8139CP=m +CONFIG_8139TOO=m +CONFIG_8139TOO_8129=y +CONFIG_ACERHDF=m +CONFIG_ACER_WMI=m +CONFIG_ACPI=y +CONFIG_ACPI_AC=y +CONFIG_ACPI_APEI=y +CONFIG_ACPI_APEI_EINJ=m +CONFIG_ACPI_APEI_GHES=y +CONFIG_ACPI_APEI_MEMORY_FAILURE=y +CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_BATTERY=y +CONFIG_ACPI_BGRT=y +CONFIG_ACPI_BUTTON=y +CONFIG_ACPI_CMPC=m +CONFIG_ACPI_CONTAINER=y +CONFIG_ACPI_DOCK=y +CONFIG_ACPI_EC_DEBUGFS=m +CONFIG_ACPI_EXTLOG=m +CONFIG_ACPI_FAN=y +CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y +CONFIG_ACPI_HOTPLUG_MEMORY=y +CONFIG_ACPI_I2C_OPREGION=y +CONFIG_ACPI_IPMI=m +CONFIG_ACPI_NFIT=m +CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PROCESSOR=y +CONFIG_ACPI_PROCESSOR_AGGREGATOR=m +CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y +CONFIG_ACPI_SBS=m +CONFIG_ACPI_SLEEP=y +CONFIG_ACPI_SPCR_TABLE=y +CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_TAD=m +CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m +CONFIG_ACPI_WATCHDOG=y +CONFIG_ACPI_WMI=m +CONFIG_AGP_AMD64=y +CONFIG_AGP_INTEL=y +CONFIG_AGP_SIS=y +CONFIG_AGP_VIA=y +CONFIG_AIO=y +CONFIG_ALIM1535_WDT=m +CONFIG_ALIM7101_WDT=m +CONFIG_ALTERA_STAPL=m +CONFIG_ALX=m +CONFIG_AMD_IOMMU=y +CONFIG_AMD_IOMMU_V2=m +CONFIG_AMD_MEM_ENCRYPT=y +CONFIG_AMD_NUMA=y +CONFIG_AMD_PHY=m +CONFIG_AMD_XGBE=m +CONFIG_AMIGA_PARTITION=y +CONFIG_AMILO_RFKILL=m +CONFIG_ANON_INODES=y +CONFIG_APDS9802ALS=m +CONFIG_APPLE_GMUX=m +CONFIG_AQTION=m +CONFIG_AQUANTIA_PHY=m +CONFIG_ARCH_CPUIDLE_HALTPOLL=y +CONFIG_ASIX_PHY=m +CONFIG_ASN1=y +CONFIG_ASUS_LAPTOP=m +CONFIG_ASUS_NB_WMI=m +CONFIG_ASUS_WMI=m +CONFIG_ASYMMETRIC_KEY_TYPE=y +CONFIG_ASYNC_RAID6_TEST=m +CONFIG_ASYNC_TX_DMA=y +CONFIG_AT803X_PHY=m +CONFIG_ATA=m +CONFIG_ATA_ACPI=y +CONFIG_ATA_BMDMA=y +CONFIG_ATA_GENERIC=m +CONFIG_ATA_PIIX=m +CONFIG_ATA_SFF=y +CONFIG_ATA_VERBOSE_ERROR=y +CONFIG_ATH10K=m +CONFIG_ATH10K_DEBUGFS=y +CONFIG_ATH10K_PCI=m +CONFIG_ATH9K=m +CONFIG_ATH9K_AHB=y +CONFIG_ATH9K_BTCOEX_SUPPORT=y +CONFIG_ATH9K_DEBUGFS=y +CONFIG_ATH9K_HTC=m +CONFIG_ATH9K_PCI=y +CONFIG_ATH9K_WOW=y +CONFIG_ATH_COMMON=m +CONFIG_ATL1=m +CONFIG_ATL1C=m +CONFIG_ATL1E=m +CONFIG_ATL2=m +CONFIG_ATM=m +CONFIG_ATM_BR2684=m +CONFIG_ATM_CLIP=m +CONFIG_ATM_LANE=m +CONFIG_ATOMIC64_SELFTEST=y +CONFIG_AUDIT=y +CONFIG_AUDITSYSCALL=y +CONFIG_AUDIT_TREE=y CONFIG_AUTOFS4_FS=y -CONFIG_AUTOFS_FS=y -CONFIG_FUSE_FS=m -CONFIG_CUSE=m -CONFIG_OVERLAY_FS=m -# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set -# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set -# CONFIG_OVERLAY_FS_INDEX is not set -# CONFIG_OVERLAY_FS_XINO_AUTO is not set -# CONFIG_OVERLAY_FS_METACOPY is not set - -# -# Caches -# -CONFIG_FSCACHE=m -CONFIG_FSCACHE_STATS=y -# CONFIG_FSCACHE_HISTOGRAM is not set -# CONFIG_FSCACHE_DEBUG is not set -# CONFIG_FSCACHE_OBJECT_LIST is not set +CONFIG_BACKLIGHT_APPLE=m +CONFIG_BACKLIGHT_CLASS_DEVICE=y +CONFIG_BACKLIGHT_LCD_SUPPORT=y +CONFIG_BACKLIGHT_LP855X=m +CONFIG_BALLOON_COMPACTION=y +CONFIG_BCM7XXX_PHY=m +CONFIG_BCM87XX_PHY=m +CONFIG_BCMA=m +CONFIG_BCMA_DRIVER_GMAC_CMN=y +CONFIG_BCMA_DRIVER_GPIO=y +CONFIG_BCMA_HOST_PCI=y +CONFIG_BCMA_HOST_PCI_POSSIBLE=y +CONFIG_BE2ISCSI=m +CONFIG_BE2NET=m +CONFIG_BE2NET_HWMON=y +CONFIG_BE2NET_LANCER=y +CONFIG_BE2NET_SKYHAWK=y +CONFIG_BFQ_GROUP_IOSCHED=y +CONFIG_BIG_KEYS=y +CONFIG_BINFMT_ELF=y +CONFIG_BINFMT_MISC=m +CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP=y +CONFIG_BLK_DEBUG_FS=y +CONFIG_BLK_DEV=y +CONFIG_BLK_DEV_BSG=y +CONFIG_BLK_DEV_BSGLIB=y +CONFIG_BLK_DEV_DM=m +CONFIG_BLK_DEV_INITRD=y +CONFIG_BLK_DEV_INTEGRITY=y +CONFIG_BLK_DEV_IO_TRACE=y +CONFIG_BLK_DEV_LOOP=m +CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 +CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m +CONFIG_BLK_DEV_NULL_BLK=m +CONFIG_BLK_DEV_NVME=m +CONFIG_BLK_DEV_PMEM=m +CONFIG_BLK_DEV_RAM=m +CONFIG_BLK_DEV_RAM_COUNT=16 +CONFIG_BLK_DEV_RAM_SIZE=16384 +CONFIG_BLK_DEV_RBD=m +CONFIG_BLK_DEV_SD=m +CONFIG_BLK_DEV_SR=m +CONFIG_BLK_DEV_SR_VENDOR=y +CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_WBT=y +CONFIG_BLK_WBT_MQ=y +CONFIG_BNX2=m +CONFIG_BNX2X=m +CONFIG_BNX2X_SRIOV=y +CONFIG_BNXT=m +CONFIG_BNXT_DCB=y +CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_SRIOV=y +CONFIG_BONDING=m +CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y +CONFIG_BOOTPARAM_HOTPLUG_CPU0=y +CONFIG_BOOT_PRINTK_DELAY=y +CONFIG_BOUNCE=y +CONFIG_BPF_EVENTS=y +CONFIG_BPF_JIT=y +CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y +CONFIG_BPF_SYSCALL=y +CONFIG_BRANCH_PROFILE_NONE=y +CONFIG_BRCMFMAC=m +CONFIG_BRCMFMAC_PCIE=y +CONFIG_BRCMFMAC_SDIO=y +CONFIG_BRCMFMAC_USB=y +CONFIG_BRCMSMAC=m +CONFIG_BRIDGE=m +CONFIG_BRIDGE_EBT_802_3=m +CONFIG_BRIDGE_EBT_AMONG=m +CONFIG_BRIDGE_EBT_ARP=m +CONFIG_BRIDGE_EBT_ARPREPLY=m +CONFIG_BRIDGE_EBT_BROUTE=m +CONFIG_BRIDGE_EBT_DNAT=m +CONFIG_BRIDGE_EBT_IP6=m +CONFIG_BRIDGE_EBT_IP=m +CONFIG_BRIDGE_EBT_LIMIT=m +CONFIG_BRIDGE_EBT_LOG=m +CONFIG_BRIDGE_EBT_MARK=m +CONFIG_BRIDGE_EBT_MARK_T=m +CONFIG_BRIDGE_EBT_NFLOG=m +CONFIG_BRIDGE_EBT_PKTTYPE=m +CONFIG_BRIDGE_EBT_REDIRECT=m +CONFIG_BRIDGE_EBT_SNAT=m +CONFIG_BRIDGE_EBT_STP=m +CONFIG_BRIDGE_EBT_T_FILTER=m +CONFIG_BRIDGE_EBT_T_NAT=m +CONFIG_BRIDGE_EBT_VLAN=m +CONFIG_BRIDGE_IGMP_SNOOPING=y +CONFIG_BRIDGE_NETFILTER=m +CONFIG_BRIDGE_NF_EBTABLES=m +CONFIG_BRIDGE_VLAN_FILTERING=y +CONFIG_BROADCOM_PHY=m +CONFIG_BSD_DISKLABEL=y +CONFIG_BSD_PROCESS_ACCT=y +CONFIG_BSD_PROCESS_ACCT_V3=y +CONFIG_BT=m +CONFIG_BTT=y +CONFIG_BT_ATH3K=m +CONFIG_BT_BCM=m +CONFIG_BT_BNEP=m +CONFIG_BT_BNEP_MC_FILTER=y +CONFIG_BT_BNEP_PROTO_FILTER=y +CONFIG_BT_BREDR=y +CONFIG_BT_CMTP=m +CONFIG_BT_DEBUGFS=y +CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBFUSB=m +CONFIG_BT_HCIBPA10X=m +CONFIG_BT_HCIBTSDIO=m +CONFIG_BT_HCIBTUSB=m +CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_BCM=y +CONFIG_BT_HCIBTUSB_RTL=y +CONFIG_BT_HCIUART=m +CONFIG_BT_HCIUART_3WIRE=y +CONFIG_BT_HCIUART_ATH3K=y +CONFIG_BT_HCIUART_BCSP=y +CONFIG_BT_HCIUART_H4=y +CONFIG_BT_HCIVHCI=m +CONFIG_BT_HIDP=m +CONFIG_BT_HS=y +CONFIG_BT_INTEL=m +CONFIG_BT_LE=y +CONFIG_BT_MRVL=m +CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_RFCOMM=m +CONFIG_BT_RFCOMM_TTY=y +CONFIG_BT_RTL=m +CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_CACHEFILES=m -# CONFIG_CACHEFILES_DEBUG is not set -# CONFIG_CACHEFILES_HISTOGRAM is not set - -# -# CD-ROM/DVD Filesystems -# -CONFIG_ISO9660_FS=m -CONFIG_JOLIET=y -CONFIG_ZISOFS=y -CONFIG_UDF_FS=m - -# -# DOS/FAT/NT Filesystems -# -CONFIG_FAT_FS=m -CONFIG_MSDOS_FS=m -CONFIG_VFAT_FS=m -CONFIG_FAT_DEFAULT_CODEPAGE=437 -CONFIG_FAT_DEFAULT_IOCHARSET="ascii" -# CONFIG_FAT_DEFAULT_UTF8 is not set -# CONFIG_NTFS_FS is not set - -# -# Pseudo filesystems -# -CONFIG_PROC_FS=y -CONFIG_PROC_KCORE=y -CONFIG_PROC_VMCORE=y -CONFIG_PROC_VMCORE_DEVICE_DUMP=y -CONFIG_PROC_SYSCTL=y -CONFIG_PROC_PAGE_MONITOR=y -CONFIG_PROC_CHILDREN=y -CONFIG_KERNFS=y -CONFIG_SYSFS=y -CONFIG_TMPFS=y -CONFIG_TMPFS_POSIX_ACL=y -CONFIG_TMPFS_XATTR=y -CONFIG_HUGETLBFS=y -CONFIG_HUGETLB_PAGE=y -CONFIG_MEMFD_CREATE=y -CONFIG_ARCH_HAS_GIGANTIC_PAGE=y -CONFIG_CONFIGFS_FS=y -CONFIG_EFIVAR_FS=y -CONFIG_MISC_FILESYSTEMS=y -# CONFIG_ORANGEFS_FS is not set -# CONFIG_ADFS_FS is not set -# CONFIG_AFFS_FS is not set -CONFIG_ECRYPT_FS=m -CONFIG_ECRYPT_FS_MESSAGING=y -# CONFIG_HFS_FS is not set -# CONFIG_HFSPLUS_FS is not set -# CONFIG_BEFS_FS is not set -# CONFIG_BFS_FS is not set -# CONFIG_EFS_FS is not set -# CONFIG_JFFS2_FS is not set -# CONFIG_UBIFS_FS is not set -CONFIG_CRAMFS=m -CONFIG_CRAMFS_BLOCKDEV=y -# CONFIG_CRAMFS_MTD is not set -CONFIG_SQUASHFS=m -# CONFIG_SQUASHFS_FILE_CACHE is not set -CONFIG_SQUASHFS_FILE_DIRECT=y -# CONFIG_SQUASHFS_DECOMP_SINGLE is not set -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y -CONFIG_SQUASHFS_XATTR=y -CONFIG_SQUASHFS_ZLIB=y -# CONFIG_SQUASHFS_LZ4 is not set -CONFIG_SQUASHFS_LZO=y -CONFIG_SQUASHFS_XZ=y -# CONFIG_SQUASHFS_ZSTD is not set -# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set -# CONFIG_SQUASHFS_EMBEDDED is not set -CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 -# CONFIG_VXFS_FS is not set -# CONFIG_MINIX_FS is not set -# CONFIG_OMFS_FS is not set -# CONFIG_HPFS_FS is not set -# CONFIG_QNX4FS_FS is not set -# CONFIG_QNX6FS_FS is not set -# CONFIG_ROMFS_FS is not set -CONFIG_PSTORE=y -CONFIG_PSTORE_DEFLATE_COMPRESS=y -# CONFIG_PSTORE_LZO_COMPRESS is not set -# CONFIG_PSTORE_LZ4_COMPRESS is not set -# CONFIG_PSTORE_LZ4HC_COMPRESS is not set -# CONFIG_PSTORE_842_COMPRESS is not set -CONFIG_PSTORE_COMPRESS=y -CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y -CONFIG_PSTORE_COMPRESS_DEFAULT="deflate" -# CONFIG_PSTORE_CONSOLE is not set -# CONFIG_PSTORE_PMSG is not set -# CONFIG_PSTORE_FTRACE is not set -CONFIG_PSTORE_RAM=m -# CONFIG_SYSV_FS is not set -# CONFIG_UFS_FS is not set -CONFIG_NETWORK_FILESYSTEMS=y -CONFIG_NFS_FS=m -# CONFIG_NFS_V2 is not set -CONFIG_NFS_V3=m -CONFIG_NFS_V3_ACL=y -CONFIG_NFS_V4=m -# CONFIG_NFS_SWAP is not set -CONFIG_NFS_V4_1=y -CONFIG_NFS_V4_2=y -CONFIG_PNFS_FILE_LAYOUT=m -CONFIG_PNFS_BLOCK=m -CONFIG_PNFS_FLEXFILE_LAYOUT=m -CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" -# CONFIG_NFS_V4_1_MIGRATION is not set -CONFIG_NFS_V4_SECURITY_LABEL=y -CONFIG_NFS_FSCACHE=y -# CONFIG_NFS_USE_LEGACY_DNS is not set -CONFIG_NFS_USE_KERNEL_DNS=y -CONFIG_NFS_DEBUG=y -CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y -CONFIG_NFSD_V3=y -CONFIG_NFSD_V3_ACL=y -CONFIG_NFSD_V4=y -CONFIG_NFSD_PNFS=y -# CONFIG_NFSD_BLOCKLAYOUT is not set -CONFIG_NFSD_SCSILAYOUT=y -# CONFIG_NFSD_FLEXFILELAYOUT is not set -CONFIG_NFSD_V4_SECURITY_LABEL=y -# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_GRACE_PERIOD=m -CONFIG_LOCKD=m -CONFIG_LOCKD_V4=y -CONFIG_NFS_ACL_SUPPORT=m -CONFIG_NFS_COMMON=y -CONFIG_SUNRPC=m -CONFIG_SUNRPC_GSS=m -CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_RPCSEC_GSS_KRB5=m -CONFIG_SUNRPC_DEBUG=y -CONFIG_SUNRPC_XPRT_RDMA=m +CONFIG_CAN=m +CONFIG_CAN_8DEV_USB=m +CONFIG_CAN_BCM=m +CONFIG_CAN_CALC_BITTIMING=y +CONFIG_CAN_CC770=m +CONFIG_CAN_CC770_PLATFORM=m +CONFIG_CAN_C_CAN=m +CONFIG_CAN_C_CAN_PCI=m +CONFIG_CAN_C_CAN_PLATFORM=m +CONFIG_CAN_DEV=m +CONFIG_CAN_EMS_PCI=m +CONFIG_CAN_EMS_USB=m +CONFIG_CAN_ESD_USB2=m +CONFIG_CAN_GW=m +CONFIG_CAN_KVASER_PCI=m +CONFIG_CAN_KVASER_USB=m +CONFIG_CAN_LEDS=y +CONFIG_CAN_PEAK_PCI=m +CONFIG_CAN_PEAK_PCIEC=y +CONFIG_CAN_PEAK_USB=m +CONFIG_CAN_PLX_PCI=m +CONFIG_CAN_RAW=m +CONFIG_CAN_SJA1000=m +CONFIG_CAN_SJA1000_PLATFORM=m +CONFIG_CAN_SLCAN=m +CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m +CONFIG_CAN_VCAN=m +CONFIG_CAPI_AVM=y +CONFIG_CARDBUS=y +CONFIG_CAVIUM_PTP=y +CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y +CONFIG_CDROM_PKTCDVD=m +CONFIG_CDROM_PKTCDVD_BUFFERS=8 +CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m -# CONFIG_CEPH_FSCACHE is not set CONFIG_CEPH_FS_POSIX_ACL=y -CONFIG_CIFS=m -# CONFIG_CIFS_STATS2 is not set -CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y -CONFIG_CIFS_WEAK_PW_HASH=y -CONFIG_CIFS_UPCALL=y -CONFIG_CIFS_XATTR=y -CONFIG_CIFS_POSIX=y -CONFIG_CIFS_ACL=y -CONFIG_CIFS_DEBUG=y -# CONFIG_CIFS_DEBUG2 is not set -# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set -CONFIG_CIFS_DFS_UPCALL=y -# CONFIG_CIFS_SMB_DIRECT is not set -# CONFIG_CIFS_FSCACHE is not set -# CONFIG_CODA_FS is not set -# CONFIG_AFS_FS is not set -CONFIG_9P_FS=m -CONFIG_9P_FSCACHE=y -CONFIG_9P_FS_POSIX_ACL=y -CONFIG_9P_FS_SECURITY=y -CONFIG_NLS=y -CONFIG_NLS_DEFAULT="utf8" -CONFIG_NLS_CODEPAGE_437=y -CONFIG_NLS_CODEPAGE_737=m -CONFIG_NLS_CODEPAGE_775=m -CONFIG_NLS_CODEPAGE_850=m -CONFIG_NLS_CODEPAGE_852=m -CONFIG_NLS_CODEPAGE_855=m -CONFIG_NLS_CODEPAGE_857=m -CONFIG_NLS_CODEPAGE_860=m -CONFIG_NLS_CODEPAGE_861=m -CONFIG_NLS_CODEPAGE_862=m -CONFIG_NLS_CODEPAGE_863=m -CONFIG_NLS_CODEPAGE_864=m -CONFIG_NLS_CODEPAGE_865=m -CONFIG_NLS_CODEPAGE_866=m -CONFIG_NLS_CODEPAGE_869=m -CONFIG_NLS_CODEPAGE_936=m -CONFIG_NLS_CODEPAGE_950=m -CONFIG_NLS_CODEPAGE_932=m -CONFIG_NLS_CODEPAGE_949=m -CONFIG_NLS_CODEPAGE_874=m -CONFIG_NLS_ISO8859_8=m -CONFIG_NLS_CODEPAGE_1250=m -CONFIG_NLS_CODEPAGE_1251=m -CONFIG_NLS_ASCII=y -CONFIG_NLS_ISO8859_1=m -CONFIG_NLS_ISO8859_2=m -CONFIG_NLS_ISO8859_3=m -CONFIG_NLS_ISO8859_4=m -CONFIG_NLS_ISO8859_5=m -CONFIG_NLS_ISO8859_6=m -CONFIG_NLS_ISO8859_7=m -CONFIG_NLS_ISO8859_9=m -CONFIG_NLS_ISO8859_13=m -CONFIG_NLS_ISO8859_14=m -CONFIG_NLS_ISO8859_15=m -CONFIG_NLS_KOI8_R=m -CONFIG_NLS_KOI8_U=m -CONFIG_NLS_MAC_ROMAN=m -CONFIG_NLS_MAC_CELTIC=m -CONFIG_NLS_MAC_CENTEURO=m -CONFIG_NLS_MAC_CROATIAN=m -CONFIG_NLS_MAC_CYRILLIC=m -CONFIG_NLS_MAC_GAELIC=m -CONFIG_NLS_MAC_GREEK=m -CONFIG_NLS_MAC_ICELAND=m -CONFIG_NLS_MAC_INUIT=m -CONFIG_NLS_MAC_ROMANIAN=m -CONFIG_NLS_MAC_TURKISH=m -CONFIG_NLS_UTF8=m +CONFIG_CEPH_LIB=m +CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y +CONFIG_CFG80211=m +CONFIG_CFG80211_DEFAULT_PS=y +CONFIG_CFS_BANDWIDTH=y +CONFIG_CGROUPS=y +CONFIG_CGROUP_BPF=y +CONFIG_CGROUP_CPUACCT=y +CONFIG_CGROUP_DEVICE=y +CONFIG_CGROUP_FREEZER=y +CONFIG_CGROUP_HUGETLB=y +CONFIG_CGROUP_NET_CLASSID=y +CONFIG_CGROUP_NET_PRIO=y +CONFIG_CGROUP_PERF=y +CONFIG_CGROUP_PIDS=y +CONFIG_CGROUP_RDMA=y +CONFIG_CGROUP_SCHED=y +CONFIG_CHARGER_SMB347=m +CONFIG_CHECKPOINT_RESTORE=y +CONFIG_CHELSIO_IPSEC_INLINE=y +CONFIG_CHELSIO_T4=m +CONFIG_CHELSIO_T4VF=m +CONFIG_CHR_DEV_SCH=m +CONFIG_CHR_DEV_SG=m +CONFIG_CHR_DEV_ST=m +CONFIG_CICADA_PHY=m +CONFIG_CIFS=m +CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y +CONFIG_CIFS_DEBUG=y +CONFIG_CIFS_DFS_UPCALL=y +CONFIG_CIFS_POSIX=y +CONFIG_CIFS_STATS=y +CONFIG_CIFS_UPCALL=y +CONFIG_CIFS_WEAK_PW_HASH=y +CONFIG_CIFS_XATTR=y +CONFIG_CLEANCACHE=y +CONFIG_CLS_U32_MARK=y +CONFIG_CLS_U32_PERF=y +CONFIG_CNIC=m +CONFIG_COMPACTION=y +CONFIG_COMPAL_LAPTOP=m +CONFIG_CONFIGFS_FS=y +CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 +CONFIG_CONTEXT_SWITCH_TRACER=y +CONFIG_CORDIC=m +CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y +CONFIG_CORTINA_PHY=m +CONFIG_CPUMASK_OFFSTACK=y +CONFIG_CPUSETS=y +CONFIG_CPU_FREQ=y +CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y +CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y +CONFIG_CPU_FREQ_GOV_ONDEMAND=y +CONFIG_CPU_FREQ_GOV_PERFORMANCE=y +CONFIG_CPU_FREQ_GOV_POWERSAVE=y +CONFIG_CPU_FREQ_GOV_USERSPACE=y +CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_IDLE=y +CONFIG_CPU_IDLE_GOV_HALTPOLL=y +CONFIG_CPU_IDLE_GOV_MENU=y +CONFIG_CRAMFS=m +CONFIG_CRASH_DUMP=y +CONFIG_CRC16=y +CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y +CONFIG_CRC7=m +CONFIG_CRC8=m +CONFIG_CRC_CCITT=y +CONFIG_CRC_ITU_T=m +CONFIG_CRC_T10DIF=y +CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CRYPTO=y +CONFIG_CRYPTO_AES=y +CONFIG_CRYPTO_AES_NI_INTEL=y +CONFIG_CRYPTO_AES_X86_64=y +CONFIG_CRYPTO_ANSI_CPRNG=m +CONFIG_CRYPTO_ANUBIS=m +CONFIG_CRYPTO_ARC4=m +CONFIG_CRYPTO_AUTHENC=m +CONFIG_CRYPTO_BLKCIPHER=y +CONFIG_CRYPTO_BLOWFISH=m +CONFIG_CRYPTO_BLOWFISH_X86_64=m +CONFIG_CRYPTO_CAMELLIA=m +CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m +CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m +CONFIG_CRYPTO_CAMELLIA_X86_64=m +CONFIG_CRYPTO_CAST5=m +CONFIG_CRYPTO_CAST5_AVX_X86_64=m +CONFIG_CRYPTO_CAST6=m +CONFIG_CRYPTO_CAST6_AVX_X86_64=m +CONFIG_CRYPTO_CBC=y +CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y +CONFIG_CRYPTO_CHACHA20=m +CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20_X86_64=m +CONFIG_CRYPTO_CMAC=m +CONFIG_CRYPTO_CRC32=m +CONFIG_CRYPTO_CRC32C=y +CONFIG_CRYPTO_CRC32C_INTEL=m +CONFIG_CRYPTO_CRC32_PCLMUL=m +CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m +CONFIG_CRYPTO_CRYPTD=y +CONFIG_CRYPTO_CTR=y +CONFIG_CRYPTO_CTS=m +CONFIG_CRYPTO_DEFLATE=y +CONFIG_CRYPTO_DES3_EDE_X86_64=m +CONFIG_CRYPTO_DES=m +CONFIG_CRYPTO_DEV_CCP=y +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_CCP_DD=m +CONFIG_CRYPTO_DEV_CHELSIO=m +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +CONFIG_CRYPTO_DEV_PADLOCK=m +CONFIG_CRYPTO_DEV_PADLOCK_AES=m +CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_C3XXX=m +CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m +CONFIG_CRYPTO_DEV_QAT_C62X=m +CONFIG_CRYPTO_DEV_QAT_C62XVF=m +CONFIG_CRYPTO_DEV_QAT_DH895xCC=m +CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +CONFIG_CRYPTO_DEV_SP_CCP=y +CONFIG_CRYPTO_DEV_SP_PSP=y +CONFIG_CRYPTO_DH=m +CONFIG_CRYPTO_DRBG_CTR=y +CONFIG_CRYPTO_DRBG_HASH=y +CONFIG_CRYPTO_DRBG_HMAC=y +CONFIG_CRYPTO_DRBG_MENU=y +CONFIG_CRYPTO_ECB=y +CONFIG_CRYPTO_ECDH=m +CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_FCRYPT=m +CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_GCM=y +CONFIG_CRYPTO_GF128MUL=y +CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m +CONFIG_CRYPTO_HMAC=y +CONFIG_CRYPTO_HW=y +CONFIG_CRYPTO_KHAZAD=m +CONFIG_CRYPTO_LRW=m +CONFIG_CRYPTO_MANAGER=y +CONFIG_CRYPTO_MCRYPTD=m +CONFIG_CRYPTO_MD4=m +CONFIG_CRYPTO_MICHAEL_MIC=m +CONFIG_CRYPTO_PCBC=m +CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305_X86_64=m +CONFIG_CRYPTO_RMD128=m +CONFIG_CRYPTO_RMD160=m +CONFIG_CRYPTO_RMD256=m +CONFIG_CRYPTO_RMD320=m +CONFIG_CRYPTO_SALSA20=m +CONFIG_CRYPTO_SEED=m +CONFIG_CRYPTO_SERPENT=m +CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m +CONFIG_CRYPTO_SERPENT_AVX_X86_64=m +CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m +CONFIG_CRYPTO_SHA1=y +CONFIG_CRYPTO_SHA1_MB=m +CONFIG_CRYPTO_SHA1_SSSE3=y +CONFIG_CRYPTO_SHA256=y +CONFIG_CRYPTO_SHA256_MB=m +CONFIG_CRYPTO_SHA256_SSSE3=y +CONFIG_CRYPTO_SHA3=m +CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512_MB=m +CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SM4_ARM64_CE=m +CONFIG_CRYPTO_TEA=m +CONFIG_CRYPTO_TEST=m +CONFIG_CRYPTO_TGR192=m +CONFIG_CRYPTO_TWOFISH=m +CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m +CONFIG_CRYPTO_TWOFISH_X86_64=m +CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m +CONFIG_CRYPTO_USER=m +CONFIG_CRYPTO_USER_API_AEAD=y +CONFIG_CRYPTO_USER_API_HASH=y +CONFIG_CRYPTO_USER_API_RNG=y +CONFIG_CRYPTO_USER_API_SKCIPHER=y +CONFIG_CRYPTO_VMAC=m +CONFIG_CRYPTO_WP512=m +CONFIG_CRYPTO_XCBC=m +CONFIG_CRYPTO_XTS=m +CONFIG_CUSE=m +CONFIG_CXL_BIMODAL=y +CONFIG_CYCLADES=m +CONFIG_DAVICOM_PHY=m +CONFIG_DCA=m +CONFIG_DCB=y +CONFIG_DCDBAS=m +CONFIG_DEBUG_BOOT_PARAMS=y +CONFIG_DEBUG_FS=y +CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y +CONFIG_DEBUG_INFO_DWARF4=y +CONFIG_DEBUG_KERNEL=y +CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 +CONFIG_DEBUG_LIST=y +CONFIG_DEBUG_SECTION_MISMATCH=y +CONFIG_DEBUG_SHIRQ=y +CONFIG_DEBUG_STACKOVERFLOW=y +CONFIG_DECOMPRESS_LZ4=y +CONFIG_DEFAULT_CUBIC=y +CONFIG_DEFAULT_FQ_CODEL=y +CONFIG_DEFAULT_HOSTNAME="(none)" +CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 +CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 +CONFIG_DEFAULT_NET_SCH="fq_codel" +CONFIG_DEFAULT_SECURITY_SELINUX=y +CONFIG_DEFERRED_STRUCT_PAGE_INIT=y +CONFIG_DELL_LAPTOP=m +CONFIG_DELL_RBTN=m +CONFIG_DELL_RBU=m +CONFIG_DELL_SMBIOS=m +CONFIG_DELL_SMBIOS_WMI=y +CONFIG_DELL_SMO8800=m +CONFIG_DELL_WMI=m +CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_LED=m +CONFIG_DETECT_HUNG_TASK=y +CONFIG_DEVICE_PRIVATE=y +CONFIG_DEVMEM=y +CONFIG_DEVPORT=y +CONFIG_DEVTMPFS=y +CONFIG_DEVTMPFS_MOUNT=y +CONFIG_DEV_DAX=m +CONFIG_DEV_DAX_PMEM=m +CONFIG_DEV_DAX_PMEM_COMPAT=m +CONFIG_DE_AOC=y +CONFIG_DL2K=m +CONFIG_DLCI=m +CONFIG_DLCI_MAX=8 CONFIG_DLM=m CONFIG_DLM_DEBUG=y - -# -# Kernel hacking -# -CONFIG_TRACE_IRQFLAGS_SUPPORT=y - -# -# printk and dmesg options -# -CONFIG_PRINTK_TIME=y -CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 -CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 -CONFIG_BOOT_PRINTK_DELAY=y +CONFIG_DMADEVICES=y +CONFIG_DMATEST=m +CONFIG_DMA_ENGINE=y +CONFIG_DMIID=y +CONFIG_DMI_SYSFS=y +CONFIG_DM_CACHE=m +CONFIG_DM_CACHE_SMQ=m +CONFIG_DM_CRYPT=m +CONFIG_DM_DEBUG=y +CONFIG_DM_DELAY=m +CONFIG_DM_ERA=m +CONFIG_DM_FLAKEY=m +CONFIG_DM_INTEGRITY=m +CONFIG_DM_LOG_USERSPACE=m +CONFIG_DM_LOG_WRITES=m +CONFIG_DM_MIRROR=m +CONFIG_DM_MULTIPATH=m +CONFIG_DM_MULTIPATH_QL=m +CONFIG_DM_MULTIPATH_ST=m +CONFIG_DM_RAID=m +CONFIG_DM_SNAPSHOT=m +CONFIG_DM_SWITCH=m +CONFIG_DM_THIN_PROVISIONING=m +CONFIG_DM_UEVENT=y +CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m +CONFIG_DM_ZERO=m +CONFIG_DNET=m +CONFIG_DNOTIFY=y +CONFIG_DNS_RESOLVER=m +CONFIG_DP83640_PHY=m +CONFIG_DP83822_PHY=m +CONFIG_DP83848_PHY=m +CONFIG_DP83867_PHY=m +CONFIG_DP83TC811_PHY=m +CONFIG_DPTF_POWER=m +CONFIG_DRM=m +CONFIG_DRM_AMDGPU=m +CONFIG_DRM_AMD_ACP=y +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +CONFIG_DRM_AST=m +CONFIG_DRM_BOCHS=m +CONFIG_DRM_CIRRUS_QEMU=m +CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y +CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 +CONFIG_DRM_GMA3600=y +CONFIG_DRM_GMA500=m +CONFIG_DRM_GMA600=y +CONFIG_DRM_I2C_CH7006=m +CONFIG_DRM_I2C_SIL164=m +CONFIG_DRM_I915=m +CONFIG_DRM_I915_CAPTURE_ERROR=y +CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_GVT=y +CONFIG_DRM_I915_GVT_KVMGT=m +CONFIG_DRM_I915_USERPTR=y +CONFIG_DRM_LOAD_EDID_FIRMWARE=y +CONFIG_DRM_MGAG200=m +CONFIG_DRM_NOUVEAU=m +CONFIG_DRM_NOUVEAU_BACKLIGHT=y +CONFIG_DRM_QXL=m +CONFIG_DRM_RADEON=m +CONFIG_DRM_RADEON_USERPTR=y +CONFIG_DRM_UDL=m +CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m +CONFIG_DRM_VMWGFX=m +CONFIG_DRM_VMWGFX_FBCON=y +CONFIG_DUMMY=m +CONFIG_DUMMY_CONSOLE=y +CONFIG_DUMMY_CONSOLE_COLUMNS=80 +CONFIG_DUMMY_CONSOLE_ROWS=25 +CONFIG_DVB_AV7110=m +CONFIG_DVB_AV7110_IR=y +CONFIG_DVB_AV7110_OSD=y +CONFIG_DVB_B2C2_FLEXCOP=m +CONFIG_DVB_B2C2_FLEXCOP_PCI=m +CONFIG_DVB_B2C2_FLEXCOP_USB=m +CONFIG_DVB_BT8XX=m +CONFIG_DVB_BUDGET=m +CONFIG_DVB_BUDGET_AV=m +CONFIG_DVB_BUDGET_CI=m +CONFIG_DVB_BUDGET_CORE=m +CONFIG_DVB_BUDGET_PATCH=m +CONFIG_DVB_CORE=m +CONFIG_DVB_CX24117=m +CONFIG_DVB_CX24120=m +CONFIG_DVB_CXD2099=m +CONFIG_DVB_DDBRIDGE=m +CONFIG_DVB_DM1105=m +CONFIG_DVB_DRX39XYJ=m +CONFIG_DVB_DYNAMIC_MINORS=y +CONFIG_DVB_FIREDTV=m +CONFIG_DVB_HOPPER=m +CONFIG_DVB_LGDT3306A=m +CONFIG_DVB_M88DS3103=m +CONFIG_DVB_MANTIS=m +CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MN88472=m +CONFIG_DVB_MN88473=m +CONFIG_DVB_NET=y +CONFIG_DVB_NGENE=m +CONFIG_DVB_PLUTO2=m +CONFIG_DVB_PT1=m +CONFIG_DVB_SI2165=m +CONFIG_DVB_SI2168=m +CONFIG_DVB_TC90522=m +CONFIG_DVB_TTUSB_BUDGET=m +CONFIG_DVB_TTUSB_DEC=m +CONFIG_DVB_USB=m +CONFIG_DVB_USB_A800=m +CONFIG_DVB_USB_AF9005=m +CONFIG_DVB_USB_AF9005_REMOTE=m +CONFIG_DVB_USB_AF9015=m +CONFIG_DVB_USB_AF9035=m +CONFIG_DVB_USB_ANYSEE=m +CONFIG_DVB_USB_AU6610=m +CONFIG_DVB_USB_AZ6007=m +CONFIG_DVB_USB_AZ6027=m +CONFIG_DVB_USB_CE6230=m +CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB=m +CONFIG_DVB_USB_DIB0700=m +CONFIG_DVB_USB_DIBUSB_MB=m +CONFIG_DVB_USB_DIBUSB_MC=m +CONFIG_DVB_USB_DIGITV=m +CONFIG_DVB_USB_DTT200U=m +CONFIG_DVB_USB_DTV5100=m +CONFIG_DVB_USB_DW2102=m +CONFIG_DVB_USB_EC168=m +CONFIG_DVB_USB_FRIIO=m +CONFIG_DVB_USB_GL861=m +CONFIG_DVB_USB_GP8PSK=m +CONFIG_DVB_USB_LME2510=m +CONFIG_DVB_USB_M920X=m +CONFIG_DVB_USB_MXL111SF=m +CONFIG_DVB_USB_NOVA_T_USB2=m +CONFIG_DVB_USB_OPERA1=m +CONFIG_DVB_USB_PCTV452E=m +CONFIG_DVB_USB_RTL28XXU=m +CONFIG_DVB_USB_TECHNISAT_USB2=m +CONFIG_DVB_USB_TTUSB2=m +CONFIG_DVB_USB_UMT_010=m +CONFIG_DVB_USB_V2=m +CONFIG_DVB_USB_VP702X=m +CONFIG_DVB_USB_VP7045=m +CONFIG_DW_DMAC=m CONFIG_DYNAMIC_DEBUG=y - -# -# Compile-time checks and compiler options -# -CONFIG_DEBUG_INFO=y -# CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_SPLIT is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_GDB_SCRIPTS is not set -# CONFIG_ENABLE_WARN_DEPRECATED is not set +CONFIG_DYNAMIC_FTRACE=y +CONFIG_E1000=m +CONFIG_E1000E=m +CONFIG_E1000E_HWTS=y +CONFIG_EARLY_PRINTK_DBGP=y +CONFIG_EARLY_PRINTK_EFI=y +CONFIG_EARLY_PRINTK_USB_XDBC=y +CONFIG_EDAC=y +CONFIG_EDAC_AMD64=m +CONFIG_EDAC_DECODE_MCE=m +CONFIG_EDAC_E752X=m +CONFIG_EDAC_GHES=y +CONFIG_EDAC_I10NM=m +CONFIG_EDAC_I3000=m +CONFIG_EDAC_I3200=m +CONFIG_EDAC_I5000=m +CONFIG_EDAC_I5100=m +CONFIG_EDAC_I5400=m +CONFIG_EDAC_I7300=m +CONFIG_EDAC_I7CORE=m +CONFIG_EDAC_I82975X=m +CONFIG_EDAC_IE31200=m +CONFIG_EDAC_LEGACY_SYSFS=y +CONFIG_EDAC_PND2=m +CONFIG_EDAC_SBRIDGE=m +CONFIG_EDAC_SKX=m +CONFIG_EDAC_X38=m +CONFIG_EDD=m +CONFIG_EEEPC_LAPTOP=m +CONFIG_EEEPC_WMI=m +CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_LEGACY=m +CONFIG_EEPROM_MAX6875=m +CONFIG_EFI=y +CONFIG_EFIVAR_FS=y +CONFIG_EFI_MIXED=y +CONFIG_EFI_PARTITION=y +CONFIG_EFI_RCI2_TABLE=y +CONFIG_EFI_RUNTIME_MAP=y +CONFIG_EFI_STUB=y +CONFIG_EFI_VARS=y +CONFIG_EFI_VARS_PSTORE=y +CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_ENABLE_MUST_CHECK=y -CONFIG_FRAME_WARN=2048 -CONFIG_STRIP_ASM_SYMS=y -# CONFIG_READABLE_ASM is not set -# CONFIG_UNUSED_SYMBOLS is not set -# CONFIG_PAGE_OWNER is not set -CONFIG_DEBUG_FS=y -CONFIG_HEADERS_CHECK=y -CONFIG_DEBUG_SECTION_MISMATCH=y -CONFIG_SECTION_MISMATCH_WARN_ONLY=y -CONFIG_STACK_VALIDATION=y -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_MAGIC_SYSRQ=y -CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 -CONFIG_MAGIC_SYSRQ_SERIAL=y -CONFIG_DEBUG_KERNEL=y - -# -# Memory Debugging -# -# CONFIG_PAGE_EXTENSION is not set -# CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_PAGE_POISONING is not set -# CONFIG_DEBUG_PAGE_REF is not set -# CONFIG_DEBUG_RODATA_TEST is not set -# CONFIG_DEBUG_OBJECTS is not set -# CONFIG_SLUB_DEBUG_ON is not set -# CONFIG_SLUB_STATS is not set -CONFIG_HAVE_DEBUG_KMEMLEAK=y -# CONFIG_DEBUG_KMEMLEAK is not set -# CONFIG_DEBUG_STACK_USAGE is not set -# CONFIG_DEBUG_VM is not set -CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y -# CONFIG_DEBUG_VIRTUAL is not set -CONFIG_DEBUG_MEMORY_INIT=y -# CONFIG_DEBUG_PER_CPU_MAPS is not set -CONFIG_HAVE_DEBUG_STACKOVERFLOW=y -CONFIG_DEBUG_STACKOVERFLOW=y -CONFIG_HAVE_ARCH_KASAN=y -# CONFIG_KASAN is not set -CONFIG_ARCH_HAS_KCOV=y -CONFIG_CC_HAS_SANCOV_TRACE_PC=y -# CONFIG_KCOV is not set -CONFIG_DEBUG_SHIRQ=y - -# -# Debug Lockups and Hangs -# -CONFIG_LOCKUP_DETECTOR=y -CONFIG_SOFTLOCKUP_DETECTOR=y -# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set -CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0 -CONFIG_HARDLOCKUP_DETECTOR_PERF=y -CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y -CONFIG_HARDLOCKUP_DETECTOR=y -CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y -CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1 -CONFIG_DETECT_HUNG_TASK=y -CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 -# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0 -# CONFIG_WQ_WATCHDOG is not set -CONFIG_PANIC_ON_OOPS=y -CONFIG_PANIC_ON_OOPS_VALUE=1 -CONFIG_PANIC_TIMEOUT=0 -CONFIG_SCHED_DEBUG=y -CONFIG_SCHED_INFO=y -CONFIG_SCHEDSTATS=y -# CONFIG_SCHED_STACK_END_CHECK is not set -# CONFIG_DEBUG_TIMEKEEPING is not set - -# -# Lock Debugging (spinlocks, mutexes, etc...) -# -CONFIG_LOCK_DEBUGGING_SUPPORT=y -# CONFIG_PROVE_LOCKING is not set -# CONFIG_LOCK_STAT is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RWSEMS is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_WW_MUTEX_SELFTEST is not set -CONFIG_STACKTRACE=y -# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set -# CONFIG_DEBUG_KOBJECT is not set -CONFIG_DEBUG_BUGVERBOSE=y -CONFIG_DEBUG_LIST=y -# CONFIG_DEBUG_PI_LIST is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_NOTIFIERS is not set -# CONFIG_DEBUG_CREDENTIALS is not set - -# -# RCU Debugging -# -# CONFIG_RCU_PERF_TEST is not set -# CONFIG_RCU_TORTURE_TEST is not set -CONFIG_RCU_CPU_STALL_TIMEOUT=60 -# CONFIG_RCU_TRACE is not set -# CONFIG_RCU_EQS_DEBUG is not set -# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set -# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set -# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -# CONFIG_NOTIFIER_ERROR_INJECTION is not set -CONFIG_FUNCTION_ERROR_INJECTION=y -# CONFIG_FAULT_INJECTION is not set -# CONFIG_LATENCYTOP is not set -CONFIG_USER_STACKTRACE_SUPPORT=y -CONFIG_NOP_TRACER=y -CONFIG_HAVE_FUNCTION_TRACER=y -CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y -CONFIG_HAVE_DYNAMIC_FTRACE=y -CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y -CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y -CONFIG_HAVE_SYSCALL_TRACEPOINTS=y -CONFIG_HAVE_FENTRY=y -CONFIG_HAVE_C_RECORDMCOUNT=y -CONFIG_TRACER_MAX_TRACE=y -CONFIG_TRACE_CLOCK=y -CONFIG_RING_BUFFER=y +CONFIG_ENA_ETHERNET=m +CONFIG_ENCLOSURE_SERVICES=m +CONFIG_ENCRYPTED_KEYS=y +CONFIG_ENIC=m +CONFIG_EPIC100=m +CONFIG_EPOLL=y +CONFIG_ETHOC=m CONFIG_EVENT_TRACING=y -CONFIG_CONTEXT_SWITCH_TRACER=y -CONFIG_RING_BUFFER_ALLOW_SWAP=y -CONFIG_TRACING=y -CONFIG_GENERIC_TRACER=y -CONFIG_TRACING_SUPPORT=y +CONFIG_EVM=y +CONFIG_EVM_ATTR_FSUUID=y +CONFIG_EXPORTFS=y +CONFIG_EXPORTFS_BLOCK_OPS=y +CONFIG_EXT4_FS=m +CONFIG_EXT4_FS_POSIX_ACL=y +CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_USE_FOR_EXT2=y +CONFIG_EXTRA_FIRMWARE="" +CONFIG_F71808E_WDT=m +CONFIG_FAILOVER=m +CONFIG_FAIR_GROUP_SCHED=y +CONFIG_FANOTIFY=y +CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y +CONFIG_FAT_DEFAULT_CODEPAGE=437 +CONFIG_FAT_DEFAULT_IOCHARSET="ascii" +CONFIG_FAT_FS=m +CONFIG_FB=y +CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m +CONFIG_FB_NVIDIA_BACKLIGHT=y +CONFIG_FB_RADEON_BACKLIGHT=y +CONFIG_FB_TILEBLITTING=y +CONFIG_FB_VESA=y +CONFIG_FCOE_FNIC=m +CONFIG_FHANDLE=y +CONFIG_FIREWIRE=m +CONFIG_FIREWIRE_NET=m +CONFIG_FIREWIRE_OHCI=m +CONFIG_FIREWIRE_SBP2=m +CONFIG_FIREWIRE_SERIAL=m +CONFIG_FIXED_PHY=y +CONFIG_FM10K=m +CONFIG_FONT_SUPPORT=y +CONFIG_FORTIFY_SOURCE=y +CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y +CONFIG_FRAME_WARN=2048 +CONFIG_FRONTSWAP=y +CONFIG_FSCACHE=m +CONFIG_FSCACHE_STATS=y +CONFIG_FSL_ERRATUM_A008585=y +CONFIG_FSNOTIFY=y +CONFIG_FS_DAX=y CONFIG_FTRACE=y -CONFIG_FUNCTION_TRACER=y -CONFIG_FUNCTION_GRAPH_TRACER=y -# CONFIG_PREEMPTIRQ_EVENTS is not set -# CONFIG_IRQSOFF_TRACER is not set -CONFIG_SCHED_TRACER=y -CONFIG_HWLAT_TRACER=y +CONFIG_FTRACE_MCOUNT_RECORD=y CONFIG_FTRACE_SYSCALLS=y -CONFIG_TRACER_SNAPSHOT=y -# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set -CONFIG_BRANCH_PROFILE_NONE=y -# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set -CONFIG_STACK_TRACER=y -CONFIG_BLK_DEV_IO_TRACE=y -CONFIG_KPROBE_EVENTS=y -CONFIG_UPROBE_EVENTS=y -CONFIG_BPF_EVENTS=y -CONFIG_PROBE_EVENTS=y -CONFIG_DYNAMIC_FTRACE=y -CONFIG_DYNAMIC_FTRACE_WITH_REGS=y +CONFIG_FUJITSU_ES=m +CONFIG_FUJITSU_LAPTOP=m +CONFIG_FUJITSU_TABLET=m +CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y -# CONFIG_BPF_KPROBE_OVERRIDE is not set -CONFIG_FTRACE_MCOUNT_RECORD=y -# CONFIG_FTRACE_STARTUP_TEST is not set -# CONFIG_MMIOTRACE is not set -CONFIG_TRACING_MAP=y -CONFIG_HIST_TRIGGERS=y -# CONFIG_TRACEPOINT_BENCHMARK is not set -CONFIG_RING_BUFFER_BENCHMARK=m -# CONFIG_RING_BUFFER_STARTUP_TEST is not set -# CONFIG_TRACE_EVAL_MAP_FILE is not set -# CONFIG_TRACING_EVENTS_GPIO is not set -CONFIG_PROVIDE_OHCI1394_DMA_INIT=y -# CONFIG_DMA_API_DEBUG is not set -CONFIG_RUNTIME_TESTING_MENU=y -# CONFIG_LKDTM is not set -# CONFIG_TEST_LIST_SORT is not set -# CONFIG_TEST_SORT is not set -# CONFIG_KPROBES_SANITY_TEST is not set -# CONFIG_BACKTRACE_SELF_TEST is not set -# CONFIG_RBTREE_TEST is not set -# CONFIG_INTERVAL_TREE_TEST is not set -# CONFIG_PERCPU_TEST is not set -CONFIG_ATOMIC64_SELFTEST=y -CONFIG_ASYNC_RAID6_TEST=m -# CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_STRING_HELPERS is not set -CONFIG_TEST_KSTRTOX=y -# CONFIG_TEST_PRINTF is not set -# CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_UUID is not set -# CONFIG_TEST_XARRAY is not set -# CONFIG_TEST_OVERFLOW is not set -# CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_HASH is not set -# CONFIG_TEST_IDA is not set -# CONFIG_TEST_PARMAN is not set -# CONFIG_TEST_LKM is not set -# CONFIG_TEST_USER_COPY is not set -# CONFIG_TEST_BPF is not set -# CONFIG_FIND_BIT_BENCHMARK is not set -# CONFIG_TEST_FIRMWARE is not set -# CONFIG_TEST_SYSCTL is not set -# CONFIG_TEST_UDELAY is not set -# CONFIG_TEST_STATIC_KEYS is not set -# CONFIG_TEST_KMOD is not set -# CONFIG_TEST_OBJAGG is not set -# CONFIG_MEMTEST is not set -# CONFIG_BUG_ON_DATA_CORRUPTION is not set -# CONFIG_SAMPLES is not set -CONFIG_HAVE_ARCH_KGDB=y -CONFIG_KGDB=y -CONFIG_KGDB_SERIAL_CONSOLE=y -CONFIG_KGDB_TESTS=y -# CONFIG_KGDB_TESTS_ON_BOOT is not set -CONFIG_KGDB_LOW_LEVEL_TRAP=y -CONFIG_KGDB_KDB=y +CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_FS=m +CONFIG_FUSION=y +CONFIG_FUSION_LOGGING=y +CONFIG_FUSION_MAX_SGE=128 +CONFIG_FUSION_SAS=m +CONFIG_FUSION_SPI=m +CONFIG_FUTEX=y +CONFIG_FWTTY_MAX_CARD_PORTS=32 +CONFIG_FWTTY_MAX_TOTAL_PORTS=64 +CONFIG_FW_CFG_SYSFS=y +CONFIG_FW_LOADER=y +CONFIG_GACT_PROB=y +CONFIG_GENERIC_CPU=y +CONFIG_GENERIC_ISA_DMA=y +CONFIG_GENEVE=m +CONFIG_GFS2_FS=m +CONFIG_GFS2_FS_LOCKING_DLM=y +CONFIG_GIGASET_BASE=m +CONFIG_GIGASET_CAPI=y +CONFIG_GIGASET_M101=m +CONFIG_GIGASET_M105=m +CONFIG_GLOB=y +CONFIG_GPIOLIB=y +CONFIG_GPIOLIB_FASTPATH_LIMIT=512 +CONFIG_GPIO_AMDPT=m +CONFIG_GPIO_ICH=m +CONFIG_GPIO_SYSFS=y +CONFIG_GPIO_VIPERBOARD=m +CONFIG_GVE=m +CONFIG_HALTPOLL_CPUIDLE=m +CONFIG_HANGCHECK_TIMER=m +CONFIG_HARDENED_USERCOPY=y +CONFIG_HARDENED_USERCOPY_FALLBACK=y +CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HDLC=m +CONFIG_HDLC_CISCO=m +CONFIG_HDLC_FR=m +CONFIG_HDLC_PPP=m +CONFIG_HDLC_RAW=m +CONFIG_HDMI_LPE_AUDIO=m +CONFIG_HEADERS_CHECK=y +CONFIG_HIBERNATION=y +CONFIG_HID=y +CONFIG_HIDRAW=y +CONFIG_HID_A4TECH=m +CONFIG_HID_ACRUX=m +CONFIG_HID_ALPS=m +CONFIG_HID_APPLE=m +CONFIG_HID_APPLEIR=m +CONFIG_HID_ASUS=m +CONFIG_HID_AUREAL=m +CONFIG_HID_BATTERY_STRENGTH=y +CONFIG_HID_BELKIN=m +CONFIG_HID_BETOP_FF=m +CONFIG_HID_CHERRY=m +CONFIG_HID_CHICONY=m +CONFIG_HID_CMEDIA=m +CONFIG_HID_CORSAIR=m +CONFIG_HID_CYPRESS=m +CONFIG_HID_DRAGONRISE=m +CONFIG_HID_ELAN=m +CONFIG_HID_ELECOM=m +CONFIG_HID_ELO=m +CONFIG_HID_EZKEY=m +CONFIG_HID_GEMBIRD=m +CONFIG_HID_GENERIC=y +CONFIG_HID_GFRM=m +CONFIG_HID_GREENASIA=m +CONFIG_HID_GT683R=m +CONFIG_HID_GYRATION=m +CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m +CONFIG_HID_ICADE=m +CONFIG_HID_ITE=m +CONFIG_HID_JABRA=m +CONFIG_HID_KENSINGTON=m +CONFIG_HID_KEYTOUCH=m +CONFIG_HID_KYE=m +CONFIG_HID_LCPOWER=m +CONFIG_HID_LED=m +CONFIG_HID_LENOVO=m +CONFIG_HID_LOGITECH=m +CONFIG_HID_LOGITECH_DJ=m +CONFIG_HID_LOGITECH_HIDPP=m +CONFIG_HID_MAGICMOUSE=y +CONFIG_HID_MICROSOFT=m +CONFIG_HID_MONTEREY=m +CONFIG_HID_MULTITOUCH=m +CONFIG_HID_NTI=m +CONFIG_HID_NTRIG=y +CONFIG_HID_ORTEK=m +CONFIG_HID_PANTHERLORD=m +CONFIG_HID_PENMOUNT=m +CONFIG_HID_PETALYNX=m +CONFIG_HID_PICOLCD=m +CONFIG_HID_PID=y +CONFIG_HID_PLANTRONICS=m +CONFIG_HID_PRIMAX=m +CONFIG_HID_PRODIKEYS=m +CONFIG_HID_RMI=m +CONFIG_HID_ROCCAT=m +CONFIG_HID_SAITEK=m +CONFIG_HID_SAMSUNG=m +CONFIG_HID_SENSOR_ACCEL_3D=m +CONFIG_HID_SENSOR_ALS=m +CONFIG_HID_SENSOR_CUSTOM_SENSOR=m +CONFIG_HID_SENSOR_DEVICE_ROTATION=m +CONFIG_HID_SENSOR_GYRO_3D=m +CONFIG_HID_SENSOR_HUB=y +CONFIG_HID_SENSOR_HUMIDITY=m +CONFIG_HID_SENSOR_IIO_COMMON=m +CONFIG_HID_SENSOR_IIO_TRIGGER=m +CONFIG_HID_SENSOR_INCLINOMETER_3D=m +CONFIG_HID_SENSOR_MAGNETOMETER_3D=m +CONFIG_HID_SENSOR_PRESS=m +CONFIG_HID_SENSOR_PROX=m +CONFIG_HID_SENSOR_TEMP=m +CONFIG_HID_SMARTJOYPLUS=m +CONFIG_HID_SONY=m +CONFIG_HID_SPEEDLINK=m +CONFIG_HID_STEELSERIES=m +CONFIG_HID_SUNPLUS=m +CONFIG_HID_THINGM=m +CONFIG_HID_THRUSTMASTER=m +CONFIG_HID_TIVO=m +CONFIG_HID_TOPSEED=m +CONFIG_HID_TWINHAN=m +CONFIG_HID_UCLOGIC=m +CONFIG_HID_WACOM=m +CONFIG_HID_WALTOP=m +CONFIG_HID_WIIMOTE=m +CONFIG_HID_XINMO=m +CONFIG_HID_ZEROPLUS=m +CONFIG_HID_ZYDACRON=m +CONFIG_HIGH_RES_TIMERS=y +CONFIG_HINIC=m +CONFIG_HISAX_16_3=y +CONFIG_HISAX_1TR6=y +CONFIG_HISAX_AVM_A1_PCMCIA=y +CONFIG_HISAX_BKM_A4T=y +CONFIG_HISAX_DIEHLDIVA=y +CONFIG_HISAX_ELSA=y +CONFIG_HISAX_ENTERNOW_PCI=y +CONFIG_HISAX_EURO=y +CONFIG_HISAX_FRITZPCI=y +CONFIG_HISAX_FRITZ_PCIPNP=m +CONFIG_HISAX_GAZEL=y +CONFIG_HISAX_HFC4S8S=m +CONFIG_HISAX_HFC_PCI=y +CONFIG_HISAX_HFC_SX=y +CONFIG_HISAX_MAX_CARDS=8 +CONFIG_HISAX_NETJET=y +CONFIG_HISAX_NETJET_U=y +CONFIG_HISAX_NI1=y +CONFIG_HISAX_NICCY=y +CONFIG_HISAX_NO_KEYPAD=y +CONFIG_HISAX_NO_LLC=y +CONFIG_HISAX_NO_SENDCOMPLETE=y +CONFIG_HISAX_S0BOX=y +CONFIG_HISAX_SCT_QUADRO=y +CONFIG_HISAX_SEDLBAUER=y +CONFIG_HISAX_ST5481=m +CONFIG_HISAX_TELESPCI=y +CONFIG_HISAX_W6692=y +CONFIG_HISILICON_ERRATUM_161010101=y +CONFIG_HIST_TRIGGERS=y +CONFIG_HMM=y +CONFIG_HMM_MIRROR=y +CONFIG_HOTPLUG_CPU=y +CONFIG_HOTPLUG_PCI=y +CONFIG_HOTPLUG_PCI_ACPI=y +CONFIG_HOTPLUG_PCI_ACPI_IBM=m +CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_HOTPLUG_PCI_SHPC=y +CONFIG_HPET=y +CONFIG_HPET_MMAP=y +CONFIG_HPET_TIMER=y +CONFIG_HPWDT_NMI_DECODING=y +CONFIG_HP_ACCEL=m +CONFIG_HP_ILO=m +CONFIG_HP_WATCHDOG=m +CONFIG_HP_WIRELESS=m +CONFIG_HP_WMI=m +CONFIG_HSA_AMD=y +CONFIG_HUGETLBFS=y +CONFIG_HVC_XEN=y +CONFIG_HVC_XEN_FRONTEND=y +CONFIG_HWLAT_TRACER=y +CONFIG_HWMON=y +CONFIG_HWPOISON_INJECT=m +CONFIG_HWSPINLOCK=y +CONFIG_HW_CONSOLE=y +CONFIG_HW_RANDOM=y +CONFIG_HW_RANDOM_AMD=m +CONFIG_HW_RANDOM_HISI=y +CONFIG_HW_RANDOM_INTEL=m +CONFIG_HW_RANDOM_S390=y +CONFIG_HW_RANDOM_TIMERIOMEM=m +CONFIG_HW_RANDOM_TPM=y +CONFIG_HW_RANDOM_VIA=m +CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HYPERV=m +CONFIG_HYPERVISOR_GUEST=y +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m +CONFIG_HYSDN=m +CONFIG_HYSDN_CAPI=y +CONFIG_HZ_1000=y +CONFIG_I2C=y +CONFIG_I2C_ALGOBIT=m +CONFIG_I2C_ALGOPCA=m +CONFIG_I2C_ALGOPCF=m +CONFIG_I2C_AMD756=m +CONFIG_I2C_AMD756_S4882=m +CONFIG_I2C_AMD8111=m +CONFIG_I2C_CHARDEV=m +CONFIG_I2C_COMPAT=y +CONFIG_I2C_DESIGNWARE_BAYTRAIL=y +CONFIG_I2C_DESIGNWARE_PLATFORM=m +CONFIG_I2C_DIOLAN_U2C=m +CONFIG_I2C_HELPER_AUTO=y +CONFIG_I2C_HID=m +CONFIG_I2C_I801=m +CONFIG_I2C_ISCH=m +CONFIG_I2C_ISMT=m +CONFIG_I2C_MLXCPLD=m +CONFIG_I2C_MUX=m +CONFIG_I2C_MUX_MLXCPLD=m +CONFIG_I2C_NFORCE2=m +CONFIG_I2C_NFORCE2_S4985=m +CONFIG_I2C_PARPORT=m +CONFIG_I2C_PARPORT_LIGHT=m +CONFIG_I2C_PCA_PLATFORM=m +CONFIG_I2C_PIIX4=m +CONFIG_I2C_SCMI=m +CONFIG_I2C_SIMTEC=m +CONFIG_I2C_SIS96X=m +CONFIG_I2C_SMBUS=m +CONFIG_I2C_STUB=m +CONFIG_I2C_TINY_USB=m +CONFIG_I2C_VIA=m +CONFIG_I2C_VIAPRO=m +CONFIG_I2C_VIPERBOARD=m +CONFIG_I40E=m +CONFIG_I40EVF=m +CONFIG_I40E_DCB=y +CONFIG_I6300ESB_WDT=m +CONFIG_I8K=m +CONFIG_IA32_EMULATION=y +CONFIG_IAVF=m +CONFIG_IB700_WDT=m +CONFIG_IBMASR=m +CONFIG_ICE=m +CONFIG_ICPLUS_PHY=m +CONFIG_IDEAPAD_LAPTOP=m +CONFIG_IDLE_PAGE_TRACKING=y +CONFIG_IE6XX_WDT=m +CONFIG_IEEE802154=m +CONFIG_IEEE802154_6LOWPAN=m +CONFIG_IEEE802154_DRIVERS=m +CONFIG_IEEE802154_FAKELB=m +CONFIG_IEEE802154_SOCKET=m +CONFIG_IFB=m +CONFIG_IGB=m +CONFIG_IGBVF=m +CONFIG_IGB_DCA=y +CONFIG_IGB_HWMON=y +CONFIG_IGC=m +CONFIG_IIO=m +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IMA=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_LSM_RULES=y +CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_INET6_AH=m +CONFIG_INET6_ESP=m +CONFIG_INET6_ESP_OFFLOAD=m +CONFIG_INET6_IPCOMP=m +CONFIG_INET6_XFRM_MODE_BEET=m +CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m +CONFIG_INET6_XFRM_MODE_TRANSPORT=m +CONFIG_INET6_XFRM_MODE_TUNNEL=m +CONFIG_INET=y +CONFIG_INET_AH=m +CONFIG_INET_DIAG=m +CONFIG_INET_ESP=m +CONFIG_INET_ESP_OFFLOAD=m +CONFIG_INET_IPCOMP=m +CONFIG_INET_RAW_DIAG=m +CONFIG_INET_TUNNEL=m +CONFIG_INET_UDP_DIAG=m +CONFIG_INET_XFRM_MODE_BEET=m +CONFIG_INET_XFRM_MODE_TRANSPORT=m +CONFIG_INET_XFRM_MODE_TUNNEL=m +CONFIG_INFINIBAND=m +CONFIG_INFINIBAND_ADDR_TRANS=y +CONFIG_INFINIBAND_BNXT_RE=m +CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_HFI1=m +CONFIG_INFINIBAND_HNS=m +CONFIG_INFINIBAND_HNS_HIP06=m +CONFIG_INFINIBAND_HNS_HIP08=m +CONFIG_INFINIBAND_I40IW=m +CONFIG_INFINIBAND_IPOIB=m +CONFIG_INFINIBAND_IPOIB_CM=y +CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_ISER=m +CONFIG_INFINIBAND_ISERT=m +CONFIG_INFINIBAND_ON_DEMAND_PAGING=y +CONFIG_INFINIBAND_OPA_VNIC=m +CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_RDMAVT=m +CONFIG_INFINIBAND_SRP=m +CONFIG_INFINIBAND_SRPT=m +CONFIG_INFINIBAND_USER_ACCESS=m +CONFIG_INFINIBAND_USER_MAD=m +CONFIG_INFINIBAND_USNIC=m +CONFIG_INFINIBAND_VMWARE_PVRDMA=m +CONFIG_INITRAMFS_SOURCE="" +CONFIG_INOTIFY_USER=y +CONFIG_INPUT=y +CONFIG_INPUT_APANEL=m +CONFIG_INPUT_ATI_REMOTE2=m +CONFIG_INPUT_ATLAS_BTNS=m +CONFIG_INPUT_CM109=m +CONFIG_INPUT_EVDEV=y +CONFIG_INPUT_FF_MEMLESS=m +CONFIG_INPUT_GP2A=m +CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_JOYDEV=m +CONFIG_INPUT_KEYBOARD=y +CONFIG_INPUT_KEYSPAN_REMOTE=m +CONFIG_INPUT_LEDS=y +CONFIG_INPUT_MISC=y +CONFIG_INPUT_MOUSE=y +CONFIG_INPUT_MOUSEDEV=y +CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 +CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 +CONFIG_INPUT_PCSPKR=m +CONFIG_INPUT_POLLDEV=m +CONFIG_INPUT_POWERMATE=m +CONFIG_INPUT_SPARSEKMAP=m +CONFIG_INPUT_TABLET=y +CONFIG_INPUT_TOUCHSCREEN=y +CONFIG_INPUT_UINPUT=m +CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m +CONFIG_INPUT_YEALINK=m +CONFIG_INT340X_THERMAL=m +CONFIG_INTEGRITY=y +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y +CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEL_HID_EVENT=m +CONFIG_INTEL_IDLE=y +CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IOATDMA=m +CONFIG_INTEL_IOMMU=y +CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISH_HID=m +CONFIG_INTEL_MEI=m +CONFIG_INTEL_MEI_ME=m +CONFIG_INTEL_MEI_WDT=m +CONFIG_INTEL_OAKTRAIL=m +CONFIG_INTEL_PCH_THERMAL=m +CONFIG_INTEL_PMC_CORE=m +CONFIG_INTEL_POWERCLAMP=m +CONFIG_INTEL_RAPL=m +CONFIG_INTEL_RST=m +CONFIG_INTEL_TH=m +CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_TH_GTH=m +CONFIG_INTEL_TH_MSU=m +CONFIG_INTEL_TH_PCI=m +CONFIG_INTEL_TH_PTI=m +CONFIG_INTEL_TH_STH=m +CONFIG_INTEL_TURBO_MAX_3=y +CONFIG_INTEL_TXT=y +CONFIG_INTEL_VBTN=m +CONFIG_INTEL_WMI_THUNDERBOLT=m +CONFIG_INTEL_XWAY_PHY=m +CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y +CONFIG_IOMMU_SUPPORT=y +CONFIG_IOSCHED_BFQ=y +CONFIG_IOSF_MBI=y +CONFIG_IO_DELAY_0X80=y +CONFIG_IP6_NF_FILTER=m +CONFIG_IP6_NF_IPTABLES=m +CONFIG_IP6_NF_MANGLE=m +CONFIG_IP6_NF_MATCH_AH=m +CONFIG_IP6_NF_MATCH_EUI64=m +CONFIG_IP6_NF_MATCH_FRAG=m +CONFIG_IP6_NF_MATCH_HL=m +CONFIG_IP6_NF_MATCH_IPV6HEADER=m +CONFIG_IP6_NF_MATCH_MH=m +CONFIG_IP6_NF_MATCH_OPTS=m +CONFIG_IP6_NF_MATCH_RPFILTER=m +CONFIG_IP6_NF_MATCH_RT=m +CONFIG_IP6_NF_NAT=m +CONFIG_IP6_NF_RAW=m +CONFIG_IP6_NF_SECURITY=m +CONFIG_IP6_NF_TARGET_MASQUERADE=m +CONFIG_IP6_NF_TARGET_NPT=m +CONFIG_IP6_NF_TARGET_REJECT=m +CONFIG_IP6_NF_TARGET_SYNPROXY=m +CONFIG_IPC_NS=y +CONFIG_IPMI_DEVICE_INTERFACE=m +CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y +CONFIG_IPMI_POWEROFF=m +CONFIG_IPMI_SI=m +CONFIG_IPMI_SSIF=m +CONFIG_IPMI_WATCHDOG=m +CONFIG_IPPP_FILTER=y +CONFIG_IPV6=y +CONFIG_IPV6_GRE=m +CONFIG_IPV6_MIP6=m +CONFIG_IPV6_MROUTE=y +CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y +CONFIG_IPV6_MULTIPLE_TABLES=y +CONFIG_IPV6_OPTIMISTIC_DAD=y +CONFIG_IPV6_PIMSM_V2=y +CONFIG_IPV6_ROUTER_PREF=y +CONFIG_IPV6_ROUTE_INFO=y +CONFIG_IPV6_SIT=m +CONFIG_IPV6_SIT_6RD=y +CONFIG_IPV6_TUNNEL=m +CONFIG_IPV6_VTI=m +CONFIG_IPVLAN=m +CONFIG_IPVTAP=m +CONFIG_IP_ADVANCED_ROUTER=y +CONFIG_IP_FIB_TRIE_STATS=y +CONFIG_IP_MROUTE=y +CONFIG_IP_MROUTE_MULTIPLE_TABLES=y +CONFIG_IP_MULTICAST=y +CONFIG_IP_MULTIPLE_TABLES=y +CONFIG_IP_NF_ARPFILTER=m +CONFIG_IP_NF_ARPTABLES=m +CONFIG_IP_NF_ARP_MANGLE=m +CONFIG_IP_NF_FILTER=m +CONFIG_IP_NF_IPTABLES=m +CONFIG_IP_NF_MANGLE=m +CONFIG_IP_NF_MATCH_AH=m +CONFIG_IP_NF_MATCH_ECN=m +CONFIG_IP_NF_MATCH_RPFILTER=m +CONFIG_IP_NF_MATCH_TTL=m +CONFIG_IP_NF_NAT=m +CONFIG_IP_NF_RAW=m +CONFIG_IP_NF_SECURITY=m +CONFIG_IP_NF_TARGET_ECN=m +CONFIG_IP_NF_TARGET_MASQUERADE=m +CONFIG_IP_NF_TARGET_NETMAP=m +CONFIG_IP_NF_TARGET_REDIRECT=m +CONFIG_IP_NF_TARGET_REJECT=m +CONFIG_IP_NF_TARGET_SYNPROXY=m +CONFIG_IP_NF_TARGET_TTL=m +CONFIG_IP_PIMSM_V1=y +CONFIG_IP_PIMSM_V2=y +CONFIG_IP_ROUTE_MULTIPATH=y +CONFIG_IP_ROUTE_VERBOSE=y +CONFIG_IP_SCTP=m +CONFIG_IP_SET=m +CONFIG_IP_SET_BITMAP_IP=m +CONFIG_IP_SET_BITMAP_IPMAC=m +CONFIG_IP_SET_BITMAP_PORT=m +CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMAC=m +CONFIG_IP_SET_HASH_IPMARK=m +CONFIG_IP_SET_HASH_IPPORT=m +CONFIG_IP_SET_HASH_IPPORTIP=m +CONFIG_IP_SET_HASH_IPPORTNET=m +CONFIG_IP_SET_HASH_MAC=m +CONFIG_IP_SET_HASH_NET=m +CONFIG_IP_SET_HASH_NETIFACE=m +CONFIG_IP_SET_HASH_NETNET=m +CONFIG_IP_SET_HASH_NETPORT=m +CONFIG_IP_SET_HASH_NETPORTNET=m +CONFIG_IP_SET_LIST_SET=m +CONFIG_IP_SET_MAX=256 +CONFIG_IP_VS=m +CONFIG_IP_VS_DH=m +CONFIG_IP_VS_FO=m +CONFIG_IP_VS_FTP=m +CONFIG_IP_VS_IPV6=y +CONFIG_IP_VS_LBLC=m +CONFIG_IP_VS_LBLCR=m +CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 +CONFIG_IP_VS_NQ=m +CONFIG_IP_VS_OVF=m +CONFIG_IP_VS_PE_SIP=m +CONFIG_IP_VS_PROTO_AH=y +CONFIG_IP_VS_PROTO_ESP=y +CONFIG_IP_VS_PROTO_SCTP=y +CONFIG_IP_VS_PROTO_TCP=y +CONFIG_IP_VS_PROTO_UDP=y +CONFIG_IP_VS_RR=m +CONFIG_IP_VS_SED=m +CONFIG_IP_VS_SH=m +CONFIG_IP_VS_SH_TAB_BITS=8 +CONFIG_IP_VS_TAB_BITS=12 +CONFIG_IP_VS_WLC=m +CONFIG_IP_VS_WRR=m +CONFIG_IRQ_REMAP=y +CONFIG_IRQ_TIME_ACCOUNTING=y +CONFIG_IR_ENE=m +CONFIG_IR_FINTEK=m +CONFIG_IR_GPIO_CIR=m +CONFIG_IR_GPIO_TX=m +CONFIG_IR_IGUANA=m +CONFIG_IR_IMON=m +CONFIG_IR_IMON_DECODER=m +CONFIG_IR_IMON_RAW=m +CONFIG_IR_ITE_CIR=m +CONFIG_IR_JVC_DECODER=m +CONFIG_IR_MCEUSB=m +CONFIG_IR_MCE_KBD_DECODER=m +CONFIG_IR_NEC_DECODER=m +CONFIG_IR_NUVOTON=m +CONFIG_IR_PWM_TX=m +CONFIG_IR_RC5_DECODER=m +CONFIG_IR_RC6_DECODER=m +CONFIG_IR_REDRAT3=m +CONFIG_IR_SANYO_DECODER=m +CONFIG_IR_SERIAL=m +CONFIG_IR_SERIAL_TRANSMITTER=y +CONFIG_IR_SIR=m +CONFIG_IR_SONY_DECODER=m +CONFIG_IR_STREAMZAP=m +CONFIG_IR_TTUSBIR=m +CONFIG_IR_WINBOND_CIR=m +CONFIG_ISCSI_BOOT_SYSFS=m +CONFIG_ISCSI_IBFT=m +CONFIG_ISCSI_IBFT_FIND=y +CONFIG_ISCSI_TARGET=m +CONFIG_ISCSI_TARGET_CXGB4=m +CONFIG_ISCSI_TCP=m +CONFIG_ISDN=y +CONFIG_ISDN_AUDIO=y +CONFIG_ISDN_CAPI=m +CONFIG_ISDN_CAPI_CAPI20=m +CONFIG_ISDN_CAPI_CAPIDRV=m +CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE=y +CONFIG_ISDN_CAPI_MIDDLEWARE=y +CONFIG_ISDN_DIVERSION=m +CONFIG_ISDN_DRV_AVMB1_B1PCI=m +CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y +CONFIG_ISDN_DRV_AVMB1_C4=m +CONFIG_ISDN_DRV_AVMB1_T1PCI=m +CONFIG_ISDN_DRV_GIGASET=m +CONFIG_ISDN_DRV_HISAX=m +CONFIG_ISDN_I4L=m +CONFIG_ISDN_MPP=y +CONFIG_ISDN_PPP=y +CONFIG_ISDN_PPP_VJ=y +CONFIG_ISDN_TTY_FAX=y +CONFIG_ISL29003=m +CONFIG_ISL29020=m +CONFIG_ISO9660_FS=m +CONFIG_IT8712F_WDT=m +CONFIG_IT87_WDT=m +CONFIG_ITCO_VENDOR_SUPPORT=y +CONFIG_ITCO_WDT=m +CONFIG_IWLDVM=m +CONFIG_IWLMVM=m +CONFIG_IWLWIFI=m +CONFIG_IWLWIFI_DEBUGFS=y +CONFIG_IXGBE=m +CONFIG_IXGBEVF=m +CONFIG_IXGBE_DCA=y +CONFIG_IXGBE_DCB=y +CONFIG_IXGBE_HWMON=y +CONFIG_JBD2=m +CONFIG_JOLIET=y +CONFIG_JUMP_LABEL=y +CONFIG_KALLSYMS=y +CONFIG_KALLSYMS_ALL=y +CONFIG_KALLSYMS_BASE_RELATIVE=y +CONFIG_KARMA_PARTITION=y +CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y -CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y -# CONFIG_UBSAN is not set -CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y -CONFIG_STRICT_DEVMEM=y -# CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_EARLY_PRINTK_USB=y -# CONFIG_X86_VERBOSE_BOOTUP is not set -CONFIG_EARLY_PRINTK=y -CONFIG_EARLY_PRINTK_DBGP=y -CONFIG_EARLY_PRINTK_EFI=y -CONFIG_EARLY_PRINTK_USB_XDBC=y -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set -# CONFIG_DEBUG_WX is not set -CONFIG_DOUBLEFAULT=y -# CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_HAVE_MMIOTRACE_SUPPORT=y -CONFIG_X86_DECODER_SELFTEST=y -CONFIG_IO_DELAY_TYPE_0X80=0 -CONFIG_IO_DELAY_TYPE_0XED=1 -CONFIG_IO_DELAY_TYPE_UDELAY=2 -CONFIG_IO_DELAY_TYPE_NONE=3 -CONFIG_IO_DELAY_0X80=y -# CONFIG_IO_DELAY_0XED is not set -# CONFIG_IO_DELAY_UDELAY is not set -# CONFIG_IO_DELAY_NONE is not set -CONFIG_DEFAULT_IO_DELAY_TYPE=0 -CONFIG_DEBUG_BOOT_PARAMS=y -# CONFIG_CPA_DEBUG is not set -CONFIG_OPTIMIZE_INLINING=y -# CONFIG_DEBUG_ENTRY is not set -# CONFIG_DEBUG_NMI_SELFTEST is not set -# CONFIG_X86_DEBUG_FPU is not set -# CONFIG_PUNIT_ATOM_DEBUG is not set -CONFIG_UNWINDER_ORC=y -# CONFIG_UNWINDER_FRAME_POINTER is not set - -# -# Security options -# +CONFIG_KERNEL_GZIP=y +CONFIG_KEXEC=y +CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y +CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_JUMP=y +CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y -CONFIG_KEYS_COMPAT=y -CONFIG_PERSISTENT_KEYRINGS=y -CONFIG_BIG_KEYS=y -CONFIG_TRUSTED_KEYS=y -CONFIG_ENCRYPTED_KEYS=y -# CONFIG_KEY_DH_OPERATIONS is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set -CONFIG_SECURITY=y -CONFIG_SECURITY_WRITABLE_HOOKS=y -CONFIG_SECURITYFS=y -CONFIG_SECURITY_NETWORK=y -CONFIG_PAGE_TABLE_ISOLATION=y -CONFIG_SECURITY_INFINIBAND=y -CONFIG_SECURITY_NETWORK_XFRM=y -CONFIG_SECURITY_PATH=y -CONFIG_INTEL_TXT=y -CONFIG_LSM_MMAP_MIN_ADDR=65535 -CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y -CONFIG_HARDENED_USERCOPY=y -CONFIG_HARDENED_USERCOPY_FALLBACK=y -CONFIG_FORTIFY_SOURCE=y -# CONFIG_STATIC_USERMODEHELPER is not set -CONFIG_LOCK_DOWN_KERNEL=y -# CONFIG_LOCK_DOWN_MANDATORY is not set -CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y -CONFIG_SECURITY_SELINUX=y -CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 -CONFIG_SECURITY_SELINUX_DISABLE=y -CONFIG_SECURITY_SELINUX_DEVELOP=y -CONFIG_SECURITY_SELINUX_AVC_STATS=y -CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 -# CONFIG_SECURITY_SMACK is not set -CONFIG_SECURITY_TOMOYO=y -CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048 -CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024 -# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set -CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init" -CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd" -# CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_LOADPIN is not set -CONFIG_SECURITY_YAMA=y -CONFIG_INTEGRITY=y -CONFIG_INTEGRITY_SIGNATURE=y -CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y -CONFIG_INTEGRITY_TRUSTED_KEYRING=y -CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_KGDB=y +CONFIG_KGDB_KDB=y +CONFIG_KGDB_LOW_LEVEL_TRAP=y +CONFIG_KGDB_SERIAL_CONSOLE=y +CONFIG_KGDB_TESTS=y +CONFIG_KPROBES=y +CONFIG_KPROBE_EVENTS=y +CONFIG_KSM=y +CONFIG_KVM=m +CONFIG_KVM_AMD=m +CONFIG_KVM_AMD_SEV=y +CONFIG_KVM_GUEST=y +CONFIG_KVM_INTEL=m +CONFIG_KVM_MMU_AUDIT=y +CONFIG_L2TP=m +CONFIG_L2TP_DEBUGFS=m +CONFIG_L2TP_ETH=m +CONFIG_L2TP_IP=m +CONFIG_L2TP_V3=y +CONFIG_LCD_CLASS_DEVICE=m +CONFIG_LCD_PLATFORM=m +CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_CLASS=y +CONFIG_LEDS_CLEVO_MAIL=m +CONFIG_LEDS_INTEL_SS4200=m +CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LP3944=m +CONFIG_LEDS_LP5521=m +CONFIG_LEDS_LP5523=m +CONFIG_LEDS_LP5562=m +CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MLXCPLD=m +CONFIG_LEDS_TRIGGERS=y +CONFIG_LEDS_TRIGGER_BACKLIGHT=m +CONFIG_LEDS_TRIGGER_CAMERA=m +CONFIG_LEDS_TRIGGER_DEFAULT_ON=m +CONFIG_LEDS_TRIGGER_DISK=y +CONFIG_LEDS_TRIGGER_GPIO=m +CONFIG_LEDS_TRIGGER_HEARTBEAT=m +CONFIG_LEDS_TRIGGER_ONESHOT=m +CONFIG_LEDS_TRIGGER_TIMER=m +CONFIG_LEDS_TRIGGER_TRANSIENT=m +CONFIG_LED_TRIGGER_PHY=y +CONFIG_LEGACY_VSYSCALL_EMULATE=y +CONFIG_LIBCRC32C=m +CONFIG_LIBFC=m +CONFIG_LIBFCOE=m +CONFIG_LIBNVDIMM=m +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m +CONFIG_LIRC=y +CONFIG_LIVEPATCH=y +CONFIG_LLC=m CONFIG_LOAD_UEFI_KEYS=y -CONFIG_INTEGRITY_AUDIT=y -CONFIG_IMA=y -CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_LSM_RULES=y -# CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_NG_TEMPLATE=y -# CONFIG_IMA_SIG_TEMPLATE is not set -CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng" -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set -CONFIG_IMA_DEFAULT_HASH="sha1" -# CONFIG_IMA_WRITE_POLICY is not set -# CONFIG_IMA_READ_POLICY is not set -CONFIG_IMA_APPRAISE=y -CONFIG_IMA_APPRAISE_BOOTPARAM=y -CONFIG_IMA_TRUSTED_KEYRING=y -# CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_LOAD_X509 is not set -CONFIG_EVM=y -CONFIG_EVM_ATTR_FSUUID=y -# CONFIG_EVM_ADD_XATTRS is not set -# CONFIG_EVM_LOAD_X509 is not set -CONFIG_DEFAULT_SECURITY_SELINUX=y -# CONFIG_DEFAULT_SECURITY_TOMOYO is not set -# CONFIG_DEFAULT_SECURITY_DAC is not set -CONFIG_DEFAULT_SECURITY="selinux" -CONFIG_XOR_BLOCKS=m -CONFIG_ASYNC_CORE=m -CONFIG_ASYNC_MEMCPY=m -CONFIG_ASYNC_XOR=m -CONFIG_ASYNC_PQ=m -CONFIG_ASYNC_RAID6_RECOV=m -CONFIG_CRYPTO=y - -# -# Crypto core or helper -# -CONFIG_CRYPTO_FIPS=y -CONFIG_CRYPTO_ALGAPI=y -CONFIG_CRYPTO_ALGAPI2=y -CONFIG_CRYPTO_AEAD=y -CONFIG_CRYPTO_AEAD2=y -CONFIG_CRYPTO_BLKCIPHER=y -CONFIG_CRYPTO_BLKCIPHER2=y -CONFIG_CRYPTO_HASH=y -CONFIG_CRYPTO_HASH2=y -CONFIG_CRYPTO_RNG=y -CONFIG_CRYPTO_RNG2=y -CONFIG_CRYPTO_RNG_DEFAULT=y -CONFIG_CRYPTO_AKCIPHER2=y -CONFIG_CRYPTO_AKCIPHER=y -CONFIG_CRYPTO_KPP2=y -CONFIG_CRYPTO_KPP=m -CONFIG_CRYPTO_ACOMP2=y -CONFIG_CRYPTO_RSA=y -CONFIG_CRYPTO_DH=m -CONFIG_CRYPTO_ECDH=m -CONFIG_CRYPTO_MANAGER=y -CONFIG_CRYPTO_MANAGER2=y -CONFIG_CRYPTO_USER=m -# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set -CONFIG_CRYPTO_GF128MUL=y -CONFIG_CRYPTO_NULL=y -CONFIG_CRYPTO_NULL2=y -CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_WORKQUEUE=y -CONFIG_CRYPTO_CRYPTD=y -CONFIG_CRYPTO_MCRYPTD=m -CONFIG_CRYPTO_AUTHENC=m -CONFIG_CRYPTO_TEST=m -CONFIG_CRYPTO_SIMD=y -CONFIG_CRYPTO_GLUE_HELPER_X86=y - -# -# Authenticated Encryption with Associated Data -# -CONFIG_CRYPTO_CCM=m -CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_CHACHA20POLY1305=m -# CONFIG_CRYPTO_AEGIS128 is not set -# CONFIG_CRYPTO_AEGIS128L is not set -# CONFIG_CRYPTO_AEGIS256 is not set -# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set -# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set -# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set -# CONFIG_CRYPTO_MORUS640 is not set -# CONFIG_CRYPTO_MORUS640_SSE2 is not set -# CONFIG_CRYPTO_MORUS1280 is not set -# CONFIG_CRYPTO_MORUS1280_SSE2 is not set -# CONFIG_CRYPTO_MORUS1280_AVX2 is not set -CONFIG_CRYPTO_SEQIV=y -CONFIG_CRYPTO_ECHAINIV=m - -# -# Block modes -# -CONFIG_CRYPTO_CBC=y -CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CTR=y -CONFIG_CRYPTO_CTS=m -CONFIG_CRYPTO_ECB=y -CONFIG_CRYPTO_LRW=m -CONFIG_CRYPTO_PCBC=m -CONFIG_CRYPTO_XTS=m -# CONFIG_CRYPTO_KEYWRAP is not set - -# -# Hash modes -# -CONFIG_CRYPTO_CMAC=m -CONFIG_CRYPTO_HMAC=y -CONFIG_CRYPTO_XCBC=m -CONFIG_CRYPTO_VMAC=m - -# -# Digest -# -CONFIG_CRYPTO_CRC32C=y -CONFIG_CRYPTO_CRC32C_INTEL=m -CONFIG_CRYPTO_CRC32=m -CONFIG_CRYPTO_CRC32_PCLMUL=m -CONFIG_CRYPTO_CRCT10DIF=y -CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m -CONFIG_CRYPTO_GHASH=y -CONFIG_CRYPTO_POLY1305=m -CONFIG_CRYPTO_POLY1305_X86_64=m -CONFIG_CRYPTO_MD4=m -CONFIG_CRYPTO_MD5=y -CONFIG_CRYPTO_MICHAEL_MIC=m -CONFIG_CRYPTO_RMD128=m -CONFIG_CRYPTO_RMD160=m -CONFIG_CRYPTO_RMD256=m -CONFIG_CRYPTO_RMD320=m -CONFIG_CRYPTO_SHA1=y -CONFIG_CRYPTO_SHA1_SSSE3=y -CONFIG_CRYPTO_SHA256_SSSE3=y -CONFIG_CRYPTO_SHA512_SSSE3=m -CONFIG_CRYPTO_SHA1_MB=m -CONFIG_CRYPTO_SHA256_MB=m -CONFIG_CRYPTO_SHA512_MB=m -CONFIG_CRYPTO_SHA256=y -CONFIG_CRYPTO_SHA512=m -CONFIG_CRYPTO_SHA3=m -# CONFIG_CRYPTO_SM3 is not set -CONFIG_CRYPTO_TGR192=m -CONFIG_CRYPTO_WP512=m -CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m - -# -# Ciphers -# -CONFIG_CRYPTO_AES=y -# CONFIG_CRYPTO_AES_TI is not set -CONFIG_CRYPTO_AES_X86_64=y -CONFIG_CRYPTO_AES_NI_INTEL=y -CONFIG_CRYPTO_ANUBIS=m -CONFIG_CRYPTO_ARC4=m -CONFIG_CRYPTO_BLOWFISH=m -CONFIG_CRYPTO_BLOWFISH_COMMON=m -CONFIG_CRYPTO_BLOWFISH_X86_64=m -CONFIG_CRYPTO_CAMELLIA=m -CONFIG_CRYPTO_CAMELLIA_X86_64=m -CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m -CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m -CONFIG_CRYPTO_CAST_COMMON=m -CONFIG_CRYPTO_CAST5=m -CONFIG_CRYPTO_CAST5_AVX_X86_64=m -CONFIG_CRYPTO_CAST6=m -CONFIG_CRYPTO_CAST6_AVX_X86_64=m -CONFIG_CRYPTO_DES=m -CONFIG_CRYPTO_DES3_EDE_X86_64=m -CONFIG_CRYPTO_FCRYPT=m -CONFIG_CRYPTO_KHAZAD=m -CONFIG_CRYPTO_SALSA20=m -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20_X86_64=m -CONFIG_CRYPTO_SEED=m -CONFIG_CRYPTO_SERPENT=m -CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m -CONFIG_CRYPTO_SERPENT_AVX_X86_64=m -CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m -# CONFIG_CRYPTO_SM4 is not set -# CONFIG_CRYPTO_SPECK is not set -CONFIG_CRYPTO_TEA=m -CONFIG_CRYPTO_TWOFISH=m -CONFIG_CRYPTO_TWOFISH_COMMON=m -CONFIG_CRYPTO_TWOFISH_X86_64=m -CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m -CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m - -# -# Compression -# -CONFIG_CRYPTO_DEFLATE=y -CONFIG_CRYPTO_LZO=y -# CONFIG_CRYPTO_842 is not set -# CONFIG_CRYPTO_LZ4 is not set -# CONFIG_CRYPTO_LZ4HC is not set -# CONFIG_CRYPTO_ZSTD is not set - -# -# Random Number Generation -# -CONFIG_CRYPTO_ANSI_CPRNG=m -CONFIG_CRYPTO_DRBG_MENU=y -CONFIG_CRYPTO_DRBG_HMAC=y -CONFIG_CRYPTO_DRBG_HASH=y -CONFIG_CRYPTO_DRBG_CTR=y -CONFIG_CRYPTO_DRBG=y -CONFIG_CRYPTO_JITTERENTROPY=y -CONFIG_CRYPTO_USER_API=y -CONFIG_CRYPTO_USER_API_HASH=y -CONFIG_CRYPTO_USER_API_SKCIPHER=y -CONFIG_CRYPTO_USER_API_RNG=y -CONFIG_CRYPTO_USER_API_AEAD=y -CONFIG_CRYPTO_HASH_INFO=y -CONFIG_CRYPTO_HW=y -CONFIG_CRYPTO_DEV_PADLOCK=m -CONFIG_CRYPTO_DEV_PADLOCK_AES=m -CONFIG_CRYPTO_DEV_PADLOCK_SHA=m -CONFIG_CRYPTO_DEV_CCP=y -CONFIG_CRYPTO_DEV_CCP_DD=m -CONFIG_CRYPTO_DEV_SP_CCP=y -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m -CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_QAT=m -CONFIG_CRYPTO_DEV_QAT_DH895xCC=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_NITROX=m -CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_CHELSIO=m -CONFIG_CHELSIO_IPSEC_INLINE=y -# CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set -# CONFIG_CRYPTO_DEV_VIRTIO is not set -CONFIG_ASYMMETRIC_KEY_TYPE=y -CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y -CONFIG_X509_CERTIFICATE_PARSER=y -CONFIG_PKCS7_MESSAGE_PARSER=y -# CONFIG_PKCS7_TEST_KEY is not set +CONFIG_LOCALVERSION="" +CONFIG_LOCKD=m +CONFIG_LOCKD_V4=y +CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y +CONFIG_LOCK_DOWN_KERNEL=y +CONFIG_LOGO=y +CONFIG_LOGO_LINUX_CLUT224=y +CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 +CONFIG_LOOPBACK_TARGET=m +CONFIG_LPC_ICH=m +CONFIG_LPC_SCH=m +CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM_MMAP_MIN_ADDR=65535 +CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y +CONFIG_LXT_PHY=m +CONFIG_MAC80211=m +CONFIG_MAC80211_DEBUGFS=y +CONFIG_MAC80211_HWSIM=m +CONFIG_MAC80211_LEDS=y +CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" +CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y +CONFIG_MAC80211_RC_MINSTREL=y +CONFIG_MAC802154=m +CONFIG_MACB=m +CONFIG_MACHZ_WDT=m +CONFIG_MACINTOSH_DRIVERS=y +CONFIG_MACSEC=m +CONFIG_MACVLAN=m +CONFIG_MACVTAP=m +CONFIG_MAC_EMUMOUSEBTN=y +CONFIG_MAC_PARTITION=y +CONFIG_MAGIC_SYSRQ=y +CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y +CONFIG_MAILBOX=y +CONFIG_MANTIS_CORE=m +CONFIG_MARVELL_10G_PHY=m +CONFIG_MARVELL_PHY=m +CONFIG_MAXSMP=y +CONFIG_MAX_RAW_DEVS=8192 +CONFIG_MD=y +CONFIG_MDIO_BCM_UNIMAC=m +CONFIG_MDIO_BITBANG=m +CONFIG_MDIO_DEVICE=y +CONFIG_MDIO_HISI_FEMAC=m +CONFIG_MDIO_MSCC_MIIM=m +CONFIG_MDIO_OCTEON=m +CONFIG_MDIO_THUNDER=m +CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m +CONFIG_MD_FAULTY=m +CONFIG_MD_LINEAR=m +CONFIG_MD_RAID0=m +CONFIG_MD_RAID10=m +CONFIG_MD_RAID1=m +CONFIG_MD_RAID456=m +CONFIG_MEDIA_ALTERA_CI=m +CONFIG_MEDIA_ANALOG_TV_SUPPORT=y +CONFIG_MEDIA_ATTACH=y +CONFIG_MEDIA_CAMERA_SUPPORT=y +CONFIG_MEDIA_CEC_SUPPORT=y +CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y +CONFIG_MEDIA_PCI_SUPPORT=y +CONFIG_MEDIA_RADIO_SUPPORT=y +CONFIG_MEDIA_SUBDRV_AUTOSELECT=y +CONFIG_MEDIA_SUPPORT=m +CONFIG_MEDIA_TUNER_M88RS6000T=m +CONFIG_MEDIA_TUNER_QM1D1C0042=m +CONFIG_MEDIA_TUNER_SI2157=m +CONFIG_MEDIA_USB_SUPPORT=y +CONFIG_MEGARAID_SAS=m +CONFIG_MELLANOX_PLATFORM=y +CONFIG_MEMBARRIER=y +CONFIG_MEMCG=y +CONFIG_MEMCG_SWAP=y +CONFIG_MEMCG_SWAP_ENABLED=y +CONFIG_MEMORY_FAILURE=y +CONFIG_MEMORY_HOTPLUG=y +CONFIG_MEMORY_HOTPLUG_SPARSE=y +CONFIG_MEMORY_HOTREMOVE=y +CONFIG_MEMSTICK=m +CONFIG_MEMSTICK_JMICRON_38X=m +CONFIG_MEMSTICK_R592=m +CONFIG_MEMSTICK_REALTEK_PCI=m +CONFIG_MEMSTICK_REALTEK_USB=m +CONFIG_MEMSTICK_TIFM_MS=m +CONFIG_MEM_SOFT_DIRTY=y +CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 +CONFIG_MFD_INTEL_LPSS=y +CONFIG_MFD_INTEL_LPSS_ACPI=y +CONFIG_MFD_INTEL_LPSS_PCI=y +CONFIG_MFD_SM501=m +CONFIG_MFD_SM501_GPIO=y +CONFIG_MFD_VIPERBOARD=m +CONFIG_MFD_VX855=m +CONFIG_MICREL_KS8995MA=m +CONFIG_MICREL_PHY=m +CONFIG_MICROCHIP_PHY=m +CONFIG_MICROCHIP_T1_PHY=m +CONFIG_MICROCODE=y +CONFIG_MICROCODE_AMD=y +CONFIG_MICROCODE_INTEL=y +CONFIG_MICROSEMI_PHY=m +CONFIG_MIGRATION=y +CONFIG_MII=m +CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_FILESYSTEMS=y +CONFIG_MISC_RTSX_PCI=m +CONFIG_MISC_RTSX_USB=m +CONFIG_MISDN=m +CONFIG_MISDN_AVMFRITZ=m +CONFIG_MISDN_DSP=m +CONFIG_MISDN_HFCMULTI=m +CONFIG_MISDN_HFCPCI=m +CONFIG_MISDN_HFCUSB=m +CONFIG_MISDN_INFINEON=m +CONFIG_MISDN_L1OIP=m +CONFIG_MISDN_NETJET=m +CONFIG_MISDN_SPEEDFAX=m +CONFIG_MISDN_W6692=m +CONFIG_MLX4_EN=m +CONFIG_MLX4_EN_DCB=y +CONFIG_MLX4_INFINIBAND=m +CONFIG_MLX5_ACCEL=y +CONFIG_MLX5_CORE=m +CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y +CONFIG_MLX5_EN_ARFS=y +CONFIG_MLX5_EN_IPSEC=y +CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_ESWITCH=y +CONFIG_MLX5_FPGA=y +CONFIG_MLX5_FPGA_IPSEC=y +CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_MPFS=y +CONFIG_MLXFW=m +CONFIG_MLXREG_HOTPLUG=m +CONFIG_MLXSW_CORE=m +CONFIG_MLXSW_CORE_HWMON=y +CONFIG_MLXSW_CORE_THERMAL=y +CONFIG_MLXSW_I2C=m +CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXSW_PCI=m +CONFIG_MLXSW_SPECTRUM=m +CONFIG_MLXSW_SPECTRUM_DCB=y +CONFIG_MLXSW_SWITCHIB=m +CONFIG_MLXSW_SWITCHX2=m +CONFIG_MLX_PLATFORM=m +CONFIG_MMC=m +CONFIG_MMC_BLOCK=m +CONFIG_MMC_BLOCK_MINORS=8 +CONFIG_MMC_CB710=m +CONFIG_MMC_DW_BLUEFIELD=m +CONFIG_MMC_REALTEK_PCI=m +CONFIG_MMC_REALTEK_USB=m +CONFIG_MMC_RICOH_MMC=y +CONFIG_MMC_SDHCI=m +CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_PCI=m +CONFIG_MMC_SDHCI_PLTFM=m +CONFIG_MMC_TIFM_SD=m +CONFIG_MMC_USHC=m +CONFIG_MMC_VIA_SDMMC=m +CONFIG_MMC_VUB300=m +CONFIG_MMU=y +CONFIG_MODULES=y +CONFIG_MODULE_FORCE_LOAD=y +CONFIG_MODULE_SIG=y +CONFIG_MODULE_SIG_ALL=y +CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +CONFIG_MODULE_SIG_SHA256=y +CONFIG_MODULE_SRCVERSION_ALL=y +CONFIG_MODULE_UNLOAD=y +CONFIG_MODVERSIONS=y +CONFIG_MOUSE_APPLETOUCH=m +CONFIG_MOUSE_BCM5974=m +CONFIG_MOUSE_CYAPA=m +CONFIG_MOUSE_ELAN_I2C=m +CONFIG_MOUSE_ELAN_I2C_I2C=y +CONFIG_MOUSE_ELAN_I2C_SMBUS=y +CONFIG_MOUSE_PS2=y +CONFIG_MOUSE_PS2_ELANTECH=y +CONFIG_MOUSE_PS2_SENTELIC=y +CONFIG_MOUSE_PS2_VMMOUSE=y +CONFIG_MOUSE_SERIAL=m +CONFIG_MOUSE_SYNAPTICS_I2C=m +CONFIG_MOUSE_SYNAPTICS_USB=m +CONFIG_MOUSE_VSXXXAA=m +CONFIG_MPILIB=y +CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y +CONFIG_MSDOS_FS=m +CONFIG_MSDOS_PARTITION=y +CONFIG_MSI_LAPTOP=m +CONFIG_MSI_WMI=m +CONFIG_MSPRO_BLOCK=m +CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m +CONFIG_MTD=m +CONFIG_MTD_BLOCK=m +CONFIG_MTD_CFI_I1=y +CONFIG_MTD_CFI_I2=y +CONFIG_MTD_MAP_BANK_WIDTH_1=y +CONFIG_MTD_MAP_BANK_WIDTH_2=y +CONFIG_MTD_MAP_BANK_WIDTH_4=y +CONFIG_MTD_OF_PARTS=m +CONFIG_MTD_UBI=m +CONFIG_MTD_UBI_BEB_LIMIT=20 +CONFIG_MTD_UBI_WL_THRESHOLD=4096 +CONFIG_MTRR=y +CONFIG_MTRR_SANITIZER=y +CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1 +CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 +CONFIG_MULTIUSER=y +CONFIG_MWIFIEX=m +CONFIG_MWIFIEX_PCIE=m +CONFIG_MWIFIEX_SDIO=m +CONFIG_MWIFIEX_USB=m +CONFIG_MYRI10GE=m +CONFIG_MYRI10GE_DCA=y +CONFIG_NAMESPACES=y +CONFIG_NATIONAL_PHY=m +CONFIG_ND_BLK=m +CONFIG_ND_BTT=m +CONFIG_ND_CLAIM=y +CONFIG_ND_PFN=m +CONFIG_NET=y +CONFIG_NETCONSOLE=m +CONFIG_NETCONSOLE_DYNAMIC=y +CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m +CONFIG_NETFILTER=y +CONFIG_NETFILTER_ADVANCED=y +CONFIG_NETFILTER_INGRESS=y +CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_GLUE_CT=y +CONFIG_NETFILTER_NETLINK_LOG=m +CONFIG_NETFILTER_NETLINK_QUEUE=m +CONFIG_NETFILTER_XTABLES=y +CONFIG_NETFILTER_XT_CONNMARK=m +CONFIG_NETFILTER_XT_MARK=m +CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m +CONFIG_NETFILTER_XT_MATCH_BPF=m +CONFIG_NETFILTER_XT_MATCH_CGROUP=m +CONFIG_NETFILTER_XT_MATCH_CLUSTER=m +CONFIG_NETFILTER_XT_MATCH_COMMENT=m +CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m +CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m +CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m +CONFIG_NETFILTER_XT_MATCH_CONNMARK=m +CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m +CONFIG_NETFILTER_XT_MATCH_CPU=m +CONFIG_NETFILTER_XT_MATCH_DCCP=m +CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m +CONFIG_NETFILTER_XT_MATCH_DSCP=m +CONFIG_NETFILTER_XT_MATCH_ECN=m +CONFIG_NETFILTER_XT_MATCH_ESP=m +CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m +CONFIG_NETFILTER_XT_MATCH_HELPER=m +CONFIG_NETFILTER_XT_MATCH_HL=m +CONFIG_NETFILTER_XT_MATCH_IPRANGE=m +CONFIG_NETFILTER_XT_MATCH_IPVS=m +CONFIG_NETFILTER_XT_MATCH_LENGTH=m +CONFIG_NETFILTER_XT_MATCH_LIMIT=m +CONFIG_NETFILTER_XT_MATCH_MAC=m +CONFIG_NETFILTER_XT_MATCH_MARK=m +CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m +CONFIG_NETFILTER_XT_MATCH_OSF=m +CONFIG_NETFILTER_XT_MATCH_OWNER=m +CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m +CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m +CONFIG_NETFILTER_XT_MATCH_POLICY=m +CONFIG_NETFILTER_XT_MATCH_QUOTA=m +CONFIG_NETFILTER_XT_MATCH_RATEEST=m +CONFIG_NETFILTER_XT_MATCH_REALM=m +CONFIG_NETFILTER_XT_MATCH_RECENT=m +CONFIG_NETFILTER_XT_MATCH_SCTP=m +CONFIG_NETFILTER_XT_MATCH_SOCKET=m +CONFIG_NETFILTER_XT_MATCH_STATE=m +CONFIG_NETFILTER_XT_MATCH_STATISTIC=m +CONFIG_NETFILTER_XT_MATCH_STRING=m +CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_SET=m +CONFIG_NETFILTER_XT_TARGET_AUDIT=m +CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m +CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m +CONFIG_NETFILTER_XT_TARGET_CONNMARK=m +CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m +CONFIG_NETFILTER_XT_TARGET_CT=m +CONFIG_NETFILTER_XT_TARGET_DSCP=m +CONFIG_NETFILTER_XT_TARGET_HMARK=m +CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m +CONFIG_NETFILTER_XT_TARGET_LOG=m +CONFIG_NETFILTER_XT_TARGET_MARK=m +CONFIG_NETFILTER_XT_TARGET_NFLOG=m +CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m +CONFIG_NETFILTER_XT_TARGET_NOTRACK=m +CONFIG_NETFILTER_XT_TARGET_RATEEST=m +CONFIG_NETFILTER_XT_TARGET_SECMARK=m +CONFIG_NETFILTER_XT_TARGET_TCPMSS=m +CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m +CONFIG_NETFILTER_XT_TARGET_TEE=m +CONFIG_NETFILTER_XT_TARGET_TPROXY=m +CONFIG_NETFILTER_XT_TARGET_TRACE=m +CONFIG_NETLABEL=y +CONFIG_NETLINK_DIAG=m +CONFIG_NETWORK_FILESYSTEMS=y +CONFIG_NETWORK_PHY_TIMESTAMPING=y +CONFIG_NETXEN_NIC=m +CONFIG_NET_ACT_BPF=m +CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_GACT=m +CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_NAT=m +CONFIG_NET_ACT_PEDIT=m +CONFIG_NET_ACT_POLICE=m +CONFIG_NET_ACT_SAMPLE=m +CONFIG_NET_ACT_SIMP=m +CONFIG_NET_ACT_SKBEDIT=m +CONFIG_NET_ACT_SKBMOD=m +CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_VLAN=m +CONFIG_NET_CLS=y +CONFIG_NET_CLS_ACT=y +CONFIG_NET_CLS_BASIC=m +CONFIG_NET_CLS_BPF=m +CONFIG_NET_CLS_CGROUP=y +CONFIG_NET_CLS_FLOW=m +CONFIG_NET_CLS_FLOWER=m +CONFIG_NET_CLS_FW=m +CONFIG_NET_CLS_MATCHALL=m +CONFIG_NET_CLS_ROUTE4=m +CONFIG_NET_CLS_RSVP6=m +CONFIG_NET_CLS_RSVP=m +CONFIG_NET_CLS_TCINDEX=m +CONFIG_NET_CLS_U32=m +CONFIG_NET_CORE=y +CONFIG_NET_DEVLINK=y +CONFIG_NET_DROP_MONITOR=y +CONFIG_NET_EMATCH=y +CONFIG_NET_EMATCH_CMP=m +CONFIG_NET_EMATCH_IPSET=m +CONFIG_NET_EMATCH_META=m +CONFIG_NET_EMATCH_NBYTE=m +CONFIG_NET_EMATCH_STACK=32 +CONFIG_NET_EMATCH_TEXT=m +CONFIG_NET_EMATCH_U32=m +CONFIG_NET_FAILOVER=m +CONFIG_NET_FC=y +CONFIG_NET_IPGRE=m +CONFIG_NET_IPGRE_BROADCAST=y +CONFIG_NET_IPGRE_DEMUX=m +CONFIG_NET_IPIP=m +CONFIG_NET_IPVTI=m +CONFIG_NET_KEY=m +CONFIG_NET_KEY_MIGRATE=y +CONFIG_NET_L3_MASTER_DEV=y +CONFIG_NET_MPLS_GSO=y +CONFIG_NET_NS=y +CONFIG_NET_NSH=y +CONFIG_NET_PACKET_ENGINE=y +CONFIG_NET_PKTGEN=m +CONFIG_NET_POLL_CONTROLLER=y +CONFIG_NET_RX_BUSY_POLL=y +CONFIG_NET_SCHED=y +CONFIG_NET_SCH_ATM=m +CONFIG_NET_SCH_CBQ=m +CONFIG_NET_SCH_CHOKE=m +CONFIG_NET_SCH_CODEL=m +CONFIG_NET_SCH_DEFAULT=y +CONFIG_NET_SCH_DRR=m +CONFIG_NET_SCH_DSMARK=m +CONFIG_NET_SCH_FQ=m +CONFIG_NET_SCH_FQ_CODEL=y +CONFIG_NET_SCH_GRED=m +CONFIG_NET_SCH_HFSC=m +CONFIG_NET_SCH_HHF=m +CONFIG_NET_SCH_HTB=m +CONFIG_NET_SCH_INGRESS=m +CONFIG_NET_SCH_MQPRIO=m +CONFIG_NET_SCH_MULTIQ=m +CONFIG_NET_SCH_NETEM=m +CONFIG_NET_SCH_PIE=m +CONFIG_NET_SCH_PLUG=m +CONFIG_NET_SCH_PRIO=m +CONFIG_NET_SCH_QFQ=m +CONFIG_NET_SCH_RED=m +CONFIG_NET_SCH_SFB=m +CONFIG_NET_SCH_SFQ=m +CONFIG_NET_SCH_TBF=m +CONFIG_NET_SCH_TEQL=m +CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TEAM=m +CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m +CONFIG_NET_TEAM_MODE_BROADCAST=m +CONFIG_NET_TEAM_MODE_LOADBALANCE=m +CONFIG_NET_TEAM_MODE_RANDOM=m +CONFIG_NET_TEAM_MODE_ROUNDROBIN=m +CONFIG_NET_UDP_TUNNEL=m +CONFIG_NET_VENDOR_AMAZON=y +CONFIG_NET_VENDOR_AMD=y +CONFIG_NET_VENDOR_AQUANTIA=y +CONFIG_NET_VENDOR_ATHEROS=y +CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_NET_VENDOR_CHELSIO=y +CONFIG_NET_VENDOR_CISCO=y +CONFIG_NET_VENDOR_DEC=y +CONFIG_NET_VENDOR_DLINK=y +CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_GOOGLE=y +CONFIG_NET_VENDOR_HUAWEI=y +CONFIG_NET_VENDOR_INTEL=y +CONFIG_NET_VENDOR_MYRI=y +CONFIG_NET_VENDOR_NETRONOME=y +CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_QLOGIC=y +CONFIG_NET_VENDOR_REALTEK=y +CONFIG_NET_VENDOR_ROCKER=y +CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VRF=m +CONFIG_NEW_LEDS=y +CONFIG_NFP=m +CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_APP_FLOWER=y +CONFIG_NFSD=m +CONFIG_NFSD_PNFS=y +CONFIG_NFSD_SCSILAYOUT=y +CONFIG_NFSD_V3=y +CONFIG_NFSD_V3_ACL=y +CONFIG_NFSD_V4=y +CONFIG_NFSD_V4_SECURITY_LABEL=y +CONFIG_NFS_FS=m +CONFIG_NFS_FSCACHE=y +CONFIG_NFS_V3=m +CONFIG_NFS_V3_ACL=y +CONFIG_NFS_V4=m +CONFIG_NFS_V4_1=y +CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org" +CONFIG_NFS_V4_2=y +CONFIG_NFT_BRIDGE_REJECT=m +CONFIG_NFT_CHAIN_NAT_IPV4=m +CONFIG_NFT_CHAIN_NAT_IPV6=m +CONFIG_NFT_CHAIN_ROUTE_IPV4=m +CONFIG_NFT_CHAIN_ROUTE_IPV6=m +CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m +CONFIG_NFT_COUNTER=m +CONFIG_NFT_CT=m +CONFIG_NFT_DUP_IPV4=m +CONFIG_NFT_DUP_IPV6=m +CONFIG_NFT_DUP_NETDEV=m +CONFIG_NFT_FIB_INET=m +CONFIG_NFT_FIB_IPV4=m +CONFIG_NFT_FIB_IPV6=m +CONFIG_NFT_FIB_NETDEV=m +CONFIG_NFT_FWD_NETDEV=m +CONFIG_NFT_HASH=m +CONFIG_NFT_LIMIT=m +CONFIG_NFT_LOG=m +CONFIG_NFT_MASQ=m +CONFIG_NFT_MASQ_IPV4=m +CONFIG_NFT_MASQ_IPV6=m +CONFIG_NFT_NAT=m +CONFIG_NFT_NUMGEN=m +CONFIG_NFT_OBJREF=m +CONFIG_NFT_QUEUE=m +CONFIG_NFT_QUOTA=m +CONFIG_NFT_REDIR=m +CONFIG_NFT_REDIR_IPV4=m +CONFIG_NFT_REDIR_IPV6=m +CONFIG_NFT_REJECT=m +CONFIG_NFT_REJECT_INET=m +CONFIG_NFT_REJECT_IPV4=m +CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m +CONFIG_NF_CONNTRACK=m +CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_EVENTS=y +CONFIG_NF_CONNTRACK_FTP=m +CONFIG_NF_CONNTRACK_H323=m +CONFIG_NF_CONNTRACK_IPV4=m +CONFIG_NF_CONNTRACK_IPV6=m +CONFIG_NF_CONNTRACK_IRC=m +CONFIG_NF_CONNTRACK_MARK=y +CONFIG_NF_CONNTRACK_NETBIOS_NS=m +CONFIG_NF_CONNTRACK_PPTP=m +CONFIG_NF_CONNTRACK_PROCFS=y +CONFIG_NF_CONNTRACK_SANE=m +CONFIG_NF_CONNTRACK_SECMARK=y +CONFIG_NF_CONNTRACK_SIP=m +CONFIG_NF_CONNTRACK_SNMP=m +CONFIG_NF_CONNTRACK_TFTP=m +CONFIG_NF_CONNTRACK_TIMEOUT=y +CONFIG_NF_CONNTRACK_TIMESTAMP=y +CONFIG_NF_CONNTRACK_ZONES=y +CONFIG_NF_CT_NETLINK=m +CONFIG_NF_CT_NETLINK_HELPER=m +CONFIG_NF_CT_NETLINK_TIMEOUT=m +CONFIG_NF_CT_PROTO_DCCP=y +CONFIG_NF_CT_PROTO_SCTP=y +CONFIG_NF_CT_PROTO_UDPLITE=y +CONFIG_NF_DUP_NETDEV=m +CONFIG_NF_LOG_ARP=m +CONFIG_NF_LOG_BRIDGE=m +CONFIG_NF_LOG_IPV4=m +CONFIG_NF_LOG_IPV6=m +CONFIG_NF_LOG_NETDEV=m +CONFIG_NF_NAT=m +CONFIG_NF_NAT_IPV4=m +CONFIG_NF_NAT_IPV6=m +CONFIG_NF_NAT_SNMP_BASIC=m +CONFIG_NF_REJECT_IPV4=m +CONFIG_NF_REJECT_IPV6=m +CONFIG_NF_SOCKET_IPV4=m +CONFIG_NF_SOCKET_IPV6=m +CONFIG_NF_TABLES=m +CONFIG_NF_TABLES_ARP=y +CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_INET=y +CONFIG_NF_TABLES_IPV4=y +CONFIG_NF_TABLES_IPV6=y +CONFIG_NF_TABLES_NETDEV=y +CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m +CONFIG_NLMON=m +CONFIG_NLS=y +CONFIG_NLS_ASCII=y +CONFIG_NLS_CODEPAGE_1250=m +CONFIG_NLS_CODEPAGE_1251=m +CONFIG_NLS_CODEPAGE_437=y +CONFIG_NLS_CODEPAGE_737=m +CONFIG_NLS_CODEPAGE_775=m +CONFIG_NLS_CODEPAGE_850=m +CONFIG_NLS_CODEPAGE_852=m +CONFIG_NLS_CODEPAGE_855=m +CONFIG_NLS_CODEPAGE_857=m +CONFIG_NLS_CODEPAGE_860=m +CONFIG_NLS_CODEPAGE_861=m +CONFIG_NLS_CODEPAGE_862=m +CONFIG_NLS_CODEPAGE_863=m +CONFIG_NLS_CODEPAGE_864=m +CONFIG_NLS_CODEPAGE_865=m +CONFIG_NLS_CODEPAGE_866=m +CONFIG_NLS_CODEPAGE_869=m +CONFIG_NLS_CODEPAGE_874=m +CONFIG_NLS_CODEPAGE_932=m +CONFIG_NLS_CODEPAGE_936=m +CONFIG_NLS_CODEPAGE_949=m +CONFIG_NLS_CODEPAGE_950=m +CONFIG_NLS_DEFAULT="utf8" +CONFIG_NLS_ISO8859_13=m +CONFIG_NLS_ISO8859_14=m +CONFIG_NLS_ISO8859_15=m +CONFIG_NLS_ISO8859_1=m +CONFIG_NLS_ISO8859_2=m +CONFIG_NLS_ISO8859_3=m +CONFIG_NLS_ISO8859_4=m +CONFIG_NLS_ISO8859_5=m +CONFIG_NLS_ISO8859_6=m +CONFIG_NLS_ISO8859_7=m +CONFIG_NLS_ISO8859_8=m +CONFIG_NLS_ISO8859_9=m +CONFIG_NLS_KOI8_R=m +CONFIG_NLS_KOI8_U=m +CONFIG_NLS_MAC_CELTIC=m +CONFIG_NLS_MAC_CENTEURO=m +CONFIG_NLS_MAC_CROATIAN=m +CONFIG_NLS_MAC_CYRILLIC=m +CONFIG_NLS_MAC_GAELIC=m +CONFIG_NLS_MAC_GREEK=m +CONFIG_NLS_MAC_ICELAND=m +CONFIG_NLS_MAC_INUIT=m +CONFIG_NLS_MAC_ROMAN=m +CONFIG_NLS_MAC_ROMANIAN=m +CONFIG_NLS_MAC_TURKISH=m +CONFIG_NLS_UTF8=m +CONFIG_NODES_SHIFT=10 +CONFIG_NOUVEAU_DEBUG=5 +CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +CONFIG_NOZOMI=m +CONFIG_NO_HZ=y +CONFIG_NO_HZ_FULL=y +CONFIG_NR_CPUS=8192 +CONFIG_NTB=m +CONFIG_NUMA=y +CONFIG_NUMA_BALANCING=y +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y +CONFIG_NUMA_EMU=y +CONFIG_NVDIMM_DAX=y +CONFIG_NVDIMM_PFN=y +CONFIG_NVMEM=y +CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y +CONFIG_NVME_RDMA=m +CONFIG_NVME_TARGET=m +CONFIG_NVME_TARGET_FC=m +CONFIG_NVME_TARGET_FCLOOP=m +CONFIG_NVME_TARGET_LOOP=m +CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m +CONFIG_NVRAM=y +CONFIG_NV_TCO=m +CONFIG_N_GSM=m +CONFIG_N_HDLC=m +CONFIG_OCXL=m +CONFIG_OF_PMEM=m +CONFIG_OPENVSWITCH=m +CONFIG_OPENVSWITCH_GENEVE=m +CONFIG_OPENVSWITCH_GRE=m +CONFIG_OPENVSWITCH_VXLAN=m +CONFIG_OPROFILE=m +CONFIG_OPROFILE_EVENT_MULTIPLEX=y +CONFIG_OPTIMIZE_INLINING=y +CONFIG_OSF_PARTITION=y +CONFIG_OVERLAY_FS=m +CONFIG_PACKET=y +CONFIG_PACKET_DIAG=m +CONFIG_PAGE_TABLE_ISOLATION=y +CONFIG_PANASONIC_LAPTOP=m +CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=0 +CONFIG_PARAVIRT=y +CONFIG_PARAVIRT_SPINLOCKS=y +CONFIG_PARAVIRT_TIME_ACCOUNTING=y +CONFIG_PARPORT=m +CONFIG_PARPORT_1284=y +CONFIG_PARPORT_PC=m +CONFIG_PARPORT_SERIAL=m +CONFIG_PARTITION_ADVANCED=y +CONFIG_PCCARD=y +CONFIG_PCI=y +CONFIG_PCIEAER=y +CONFIG_PCIEAER_INJECT=m +CONFIG_PCIEASPM=y +CONFIG_PCIEASPM_DEFAULT=y +CONFIG_PCIEPORTBUS=y +CONFIG_PCIE_DPC=y +CONFIG_PCIE_ECRC=y +CONFIG_PCIPCWATCHDOG=m +CONFIG_PCI_HYPERV=m +CONFIG_PCI_IOV=y +CONFIG_PCI_MMCONFIG=y +CONFIG_PCI_MSI=y +CONFIG_PCI_PASID=y +CONFIG_PCI_PF_STUB=m +CONFIG_PCI_PRI=y +CONFIG_PCI_STUB=y +CONFIG_PERF_EVENTS=y +CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_INTEL_CSTATE=m +CONFIG_PERF_EVENTS_INTEL_RAPL=m +CONFIG_PERF_EVENTS_INTEL_UNCORE=m +CONFIG_PERSISTENT_KEYRINGS=y +CONFIG_PHYLIB=y +CONFIG_PHYSICAL_ALIGN=0x200000 +CONFIG_PHYSICAL_START=0x1000000 +CONFIG_PID_NS=y +CONFIG_PINCTRL=y +CONFIG_PINCTRL_AMD=m +CONFIG_PINCTRL_BAYTRAIL=y +CONFIG_PINCTRL_BROXTON=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_CEDARFORK=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_ICELAKE=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_SUNRISEPOINT=m +CONFIG_PM=y +CONFIG_PMBUS=m +CONFIG_PMIC_OPREGION=y +CONFIG_PM_DEBUG=y +CONFIG_PM_STD_PARTITION="" +CONFIG_PNFS_BLOCK=m +CONFIG_PNFS_FILE_LAYOUT=m +CONFIG_PNP=y +CONFIG_PNPACPI=y +CONFIG_POSIX_MQUEUE=y +CONFIG_POWERCAP=y +CONFIG_POWERNV_CPUFREQ=y +CONFIG_POWERNV_OP_PANEL=m +CONFIG_POWER_RESET=y +CONFIG_POWER_SUPPLY=y +CONFIG_PPDEV=m +CONFIG_PPP=m +CONFIG_PPPOATM=m +CONFIG_PPPOE=m +CONFIG_PPPOL2TP=m +CONFIG_PPP_ASYNC=m +CONFIG_PPP_BSDCOMP=m +CONFIG_PPP_DEFLATE=m +CONFIG_PPP_FILTER=y +CONFIG_PPP_MPPE=m +CONFIG_PPP_MULTILINK=y +CONFIG_PPP_SYNC_TTY=m +CONFIG_PPS=y +CONFIG_PPS_CLIENT_GPIO=m +CONFIG_PPS_CLIENT_LDISC=m +CONFIG_PPS_CLIENT_PARPORT=m +CONFIG_PPTP=m +CONFIG_PREEMPT_NOTIFIERS=y +CONFIG_PREEMPT_VOLUNTARY=y +CONFIG_PREVENT_FIRMWARE_BUILD=y +CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 +CONFIG_PRINTK_TIME=y +CONFIG_PRINT_QUOTA_WARNING=y +CONFIG_PROC_CHILDREN=y +CONFIG_PROC_EVENTS=y +CONFIG_PROC_FS=y +CONFIG_PROC_KCORE=y +CONFIG_PROC_PID_CPUSET=y +CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y +CONFIG_PROFILING=y +CONFIG_PROVIDE_OHCI1394_DMA_INIT=y +CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y +CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y +CONFIG_PSTORE_RAM=m +CONFIG_PTP_1588_CLOCK=y +CONFIG_PTP_1588_CLOCK_KVM=m +CONFIG_PVPANIC=y +CONFIG_PWM=y +CONFIG_PWM_LPSS_PCI=m +CONFIG_PWM_LPSS_PLATFORM=m +CONFIG_QED=m +CONFIG_QEDE=m +CONFIG_QEDF=m +CONFIG_QEDI=m +CONFIG_QED_FCOE=y +CONFIG_QED_ISCSI=y +CONFIG_QED_LL2=y +CONFIG_QED_SRIOV=y +CONFIG_QFMT_V2=y +CONFIG_QLA3XXX=m +CONFIG_QSEMI_PHY=m +CONFIG_QUOTA=y +CONFIG_QUOTACTL=y +CONFIG_QUOTA_NETLINK_INTERFACE=y +CONFIG_R8169=m +CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_TEA575X=m +CONFIG_RAID_ATTRS=m +CONFIG_RANDOMIZE_BASE=y +CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RAS=y +CONFIG_RAW_DRIVER=y +CONFIG_RCU_CPU_STALL_TIMEOUT=60 +CONFIG_RCU_NOCB_CPU=y +CONFIG_RC_ATI_REMOTE=m +CONFIG_RC_CORE=m +CONFIG_RC_DECODERS=y +CONFIG_RC_DEVICES=y +CONFIG_RC_MAP=m +CONFIG_RDMA_RXE=m +CONFIG_RDMA_SIW=m +CONFIG_RD_BZIP2=y +CONFIG_RD_GZIP=y +CONFIG_RD_LZ4=y +CONFIG_RD_LZMA=y +CONFIG_RD_LZO=y +CONFIG_RD_XZ=y +CONFIG_REALTEK_AUTOPM=y +CONFIG_REALTEK_PHY=m +CONFIG_RELAY=y +CONFIG_RELOCATABLE=y +CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y +CONFIG_RETPOLINE=y +CONFIG_RFKILL=m +CONFIG_RFKILL_INPUT=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y +CONFIG_RING_BUFFER_BENCHMARK=m +CONFIG_RMI4_2D_SENSOR=y +CONFIG_RMI4_CORE=m +CONFIG_RMI4_F03=y +CONFIG_RMI4_F03_SERIO=m +CONFIG_RMI4_F11=y +CONFIG_RMI4_F12=y +CONFIG_RMI4_F30=y +CONFIG_RMI4_F34=y +CONFIG_RMI4_F55=y +CONFIG_RMI4_I2C=m +CONFIG_RMI4_SMB=m +CONFIG_RMI4_SPI=m +CONFIG_ROCKCHIP_PHY=m +CONFIG_ROCKER=m +CONFIG_RPCSEC_GSS_KRB5=m +CONFIG_RT2800PCI=m +CONFIG_RT2800PCI_RT3290=y +CONFIG_RT2800PCI_RT33XX=y +CONFIG_RT2800PCI_RT35XX=y +CONFIG_RT2800PCI_RT53XX=y +CONFIG_RT2800USB=m +CONFIG_RT2800USB_RT33XX=y +CONFIG_RT2800USB_RT3573=y +CONFIG_RT2800USB_RT35XX=y +CONFIG_RT2800USB_RT53XX=y +CONFIG_RT2800USB_RT55XX=y +CONFIG_RT2800USB_UNKNOWN=y +CONFIG_RT2X00=m +CONFIG_RT2X00_LIB_DEBUGFS=y +CONFIG_RTC_CLASS=y +CONFIG_RTC_DRV_BQ32K=m +CONFIG_RTC_DRV_BQ4802=m +CONFIG_RTC_DRV_CMOS=y +CONFIG_RTC_DRV_DS1286=m +CONFIG_RTC_DRV_DS1307=m +CONFIG_RTC_DRV_DS1374=m +CONFIG_RTC_DRV_DS1511=m +CONFIG_RTC_DRV_DS1553=m +CONFIG_RTC_DRV_DS1672=m +CONFIG_RTC_DRV_DS1742=m +CONFIG_RTC_DRV_DS2404=m +CONFIG_RTC_DRV_DS3232=m +CONFIG_RTC_DRV_DS3232_HWMON=y +CONFIG_RTC_DRV_EM3027=m +CONFIG_RTC_DRV_FM3130=m +CONFIG_RTC_DRV_ISL12022=m +CONFIG_RTC_DRV_ISL1208=m +CONFIG_RTC_DRV_M41T80=m +CONFIG_RTC_DRV_M41T80_WDT=y +CONFIG_RTC_DRV_M48T35=m +CONFIG_RTC_DRV_M48T59=m +CONFIG_RTC_DRV_MAX6900=m +CONFIG_RTC_DRV_MSM6242=m +CONFIG_RTC_DRV_PCF8523=m +CONFIG_RTC_DRV_PCF8563=m +CONFIG_RTC_DRV_PCF8583=m +CONFIG_RTC_DRV_RP5C01=m +CONFIG_RTC_DRV_RS5C372=m +CONFIG_RTC_DRV_RV3029C2=m +CONFIG_RTC_DRV_RX4581=m +CONFIG_RTC_DRV_RX8025=m +CONFIG_RTC_DRV_RX8581=m +CONFIG_RTC_DRV_STK17TA8=m +CONFIG_RTC_DRV_V3020=m +CONFIG_RTC_DRV_X1205=m +CONFIG_RTC_HCTOSYS=y +CONFIG_RTC_HCTOSYS_DEVICE="rtc0" +CONFIG_RTC_INTF_DEV=y +CONFIG_RTC_INTF_PROC=y +CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_NVMEM=y +CONFIG_RTL8188EE=m +CONFIG_RTL8192CE=m +CONFIG_RTL8192CU=m +CONFIG_RTL8192DE=m +CONFIG_RTL8192EE=m +CONFIG_RTL8192SE=m +CONFIG_RTL8723AE=m +CONFIG_RTL8723BE=m +CONFIG_RTL8821AE=m +CONFIG_RTL8XXXU=m +CONFIG_RTLWIFI=m +CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMSUNG_LAPTOP=m +CONFIG_SAMSUNG_Q10=m +CONFIG_SATA_AHCI=m +CONFIG_SATA_AHCI_PLATFORM=m +CONFIG_SATA_MOBILE_LPM_POLICY=0 +CONFIG_SATA_PMP=y +CONFIG_SBC_FITPC2_WATCHDOG=m +CONFIG_SCHEDSTATS=y +CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_DEBUG=y +CONFIG_SCHED_MC=y +CONFIG_SCHED_MC_PRIO=y +CONFIG_SCHED_OMIT_FRAME_POINTER=y +CONFIG_SCHED_SMT=y +CONFIG_SCHED_TRACER=y +CONFIG_SCSI=y +CONFIG_SCSI_AACRAID=m +CONFIG_SCSI_BNX2X_FCOE=m +CONFIG_SCSI_BNX2_ISCSI=m +CONFIG_SCSI_CHELSIO_FCOE=m +CONFIG_SCSI_CONSTANTS=y +CONFIG_SCSI_CXGB4_ISCSI=m +CONFIG_SCSI_DEBUG=m +CONFIG_SCSI_DH=y +CONFIG_SCSI_DH_ALUA=y +CONFIG_SCSI_DH_EMC=y +CONFIG_SCSI_DH_HP_SW=y +CONFIG_SCSI_DH_RDAC=y +CONFIG_SCSI_ENCLOSURE=m +CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_HPSA=m +CONFIG_SCSI_ISCSI_ATTRS=m +CONFIG_SCSI_LOGGING=y +CONFIG_SCSI_LOWLEVEL=y +CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPT2SAS=m +CONFIG_SCSI_MPT2SAS_MAX_SGE=128 +CONFIG_SCSI_MPT3SAS=m +CONFIG_SCSI_MPT3SAS_MAX_SGE=128 +CONFIG_SCSI_MQ_DEFAULT=y +CONFIG_SCSI_PROC_FS=y +CONFIG_SCSI_QLA_FC=m +CONFIG_SCSI_QLA_ISCSI=m +CONFIG_SCSI_SAS_ATA=y +CONFIG_SCSI_SAS_ATTRS=m +CONFIG_SCSI_SAS_HOST_SMP=y +CONFIG_SCSI_SAS_LIBSAS=m +CONFIG_SCSI_SCAN_ASYNC=y +CONFIG_SCSI_SMARTPQI=m +CONFIG_SCSI_SPI_ATTRS=m +CONFIG_SCSI_SRP_ATTRS=m +CONFIG_SCSI_VIRTIO=m +CONFIG_SCTP_COOKIE_HMAC_MD5=y +CONFIG_SCTP_COOKIE_HMAC_SHA1=y +CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y +CONFIG_SDIO_UART=m +CONFIG_SECCOMP=y +CONFIG_SECTION_MISMATCH_WARN_ONLY=y +CONFIG_SECURITY=y +CONFIG_SECURITYFS=y +CONFIG_SECURITY_INFINIBAND=y +CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_NETWORK_XFRM=y +CONFIG_SECURITY_SELINUX=y +CONFIG_SECURITY_SELINUX_AVC_STATS=y +CONFIG_SECURITY_SELINUX_BOOTPARAM=y +CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 +CONFIG_SECURITY_SELINUX_DEVELOP=y +CONFIG_SECURITY_SELINUX_DISABLE=y +CONFIG_SECURITY_YAMA=y +CONFIG_SENSORS_ABITUGURU3=m +CONFIG_SENSORS_ABITUGURU=m +CONFIG_SENSORS_ACPI_POWER=m +CONFIG_SENSORS_AD7414=m +CONFIG_SENSORS_AD7418=m +CONFIG_SENSORS_ADM1021=m +CONFIG_SENSORS_ADM1025=m +CONFIG_SENSORS_ADM1026=m +CONFIG_SENSORS_ADM1029=m +CONFIG_SENSORS_ADM1031=m +CONFIG_SENSORS_ADM1275=m +CONFIG_SENSORS_ADM9240=m +CONFIG_SENSORS_ADS1015=m +CONFIG_SENSORS_ADS7828=m +CONFIG_SENSORS_ADT7410=m +CONFIG_SENSORS_ADT7411=m +CONFIG_SENSORS_ADT7462=m +CONFIG_SENSORS_ADT7470=m +CONFIG_SENSORS_ADT7475=m +CONFIG_SENSORS_AMC6821=m +CONFIG_SENSORS_APDS990X=m +CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_ASB100=m +CONFIG_SENSORS_ASC7621=m +CONFIG_SENSORS_ATK0110=m +CONFIG_SENSORS_ATXP1=m +CONFIG_SENSORS_BH1770=m +CONFIG_SENSORS_CORETEMP=m +CONFIG_SENSORS_DELL_SMM=m +CONFIG_SENSORS_DME1737=m +CONFIG_SENSORS_DS1621=m +CONFIG_SENSORS_DS620=m +CONFIG_SENSORS_EMC1403=m +CONFIG_SENSORS_EMC6W201=m +CONFIG_SENSORS_F71805F=m +CONFIG_SENSORS_F71882FG=m +CONFIG_SENSORS_F75375S=m +CONFIG_SENSORS_FAM15H_POWER=m +CONFIG_SENSORS_FSCHMD=m +CONFIG_SENSORS_G760A=m +CONFIG_SENSORS_GL518SM=m +CONFIG_SENSORS_GL520SM=m +CONFIG_SENSORS_HDAPS=m +CONFIG_SENSORS_I5500=m +CONFIG_SENSORS_I5K_AMB=m +CONFIG_SENSORS_IBMAEM=m +CONFIG_SENSORS_IBMPEX=m +CONFIG_SENSORS_INA209=m +CONFIG_SENSORS_INA2XX=m +CONFIG_SENSORS_IT87=m +CONFIG_SENSORS_JC42=m +CONFIG_SENSORS_K10TEMP=m +CONFIG_SENSORS_K8TEMP=m +CONFIG_SENSORS_LINEAGE=m +CONFIG_SENSORS_LIS3_I2C=m +CONFIG_SENSORS_LM25066=m +CONFIG_SENSORS_LM63=m +CONFIG_SENSORS_LM73=m +CONFIG_SENSORS_LM75=m +CONFIG_SENSORS_LM77=m +CONFIG_SENSORS_LM78=m +CONFIG_SENSORS_LM80=m +CONFIG_SENSORS_LM83=m +CONFIG_SENSORS_LM85=m +CONFIG_SENSORS_LM87=m +CONFIG_SENSORS_LM90=m +CONFIG_SENSORS_LM92=m +CONFIG_SENSORS_LM93=m +CONFIG_SENSORS_LM95234=m +CONFIG_SENSORS_LM95241=m +CONFIG_SENSORS_LM95245=m +CONFIG_SENSORS_LTC2978=m +CONFIG_SENSORS_LTC4151=m +CONFIG_SENSORS_LTC4215=m +CONFIG_SENSORS_LTC4245=m +CONFIG_SENSORS_LTC4261=m +CONFIG_SENSORS_MAX16064=m +CONFIG_SENSORS_MAX16065=m +CONFIG_SENSORS_MAX1619=m +CONFIG_SENSORS_MAX1668=m +CONFIG_SENSORS_MAX197=m +CONFIG_SENSORS_MAX34440=m +CONFIG_SENSORS_MAX6639=m +CONFIG_SENSORS_MAX6642=m +CONFIG_SENSORS_MAX6650=m +CONFIG_SENSORS_MAX6697=m +CONFIG_SENSORS_MAX8688=m +CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_NCT6775=m +CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_PC87360=m +CONFIG_SENSORS_PC87427=m +CONFIG_SENSORS_PCF8591=m +CONFIG_SENSORS_PMBUS=m +CONFIG_SENSORS_SCH5627=m +CONFIG_SENSORS_SCH5636=m +CONFIG_SENSORS_SHT15=m +CONFIG_SENSORS_SHT21=m +CONFIG_SENSORS_SIS5595=m +CONFIG_SENSORS_SMSC47B397=m +CONFIG_SENSORS_SMSC47M192=m +CONFIG_SENSORS_SMSC47M1=m +CONFIG_SENSORS_THMC50=m +CONFIG_SENSORS_TMP102=m +CONFIG_SENSORS_TMP401=m +CONFIG_SENSORS_TMP421=m +CONFIG_SENSORS_TSL2550=m +CONFIG_SENSORS_UCD9000=m +CONFIG_SENSORS_UCD9200=m +CONFIG_SENSORS_VIA686A=m +CONFIG_SENSORS_VIA_CPUTEMP=m +CONFIG_SENSORS_VT1211=m +CONFIG_SENSORS_VT8231=m +CONFIG_SENSORS_W83627EHF=m +CONFIG_SENSORS_W83627HF=m +CONFIG_SENSORS_W83781D=m +CONFIG_SENSORS_W83791D=m +CONFIG_SENSORS_W83792D=m +CONFIG_SENSORS_W83793=m +CONFIG_SENSORS_W83795=m +CONFIG_SENSORS_W83L785TS=m +CONFIG_SENSORS_W83L786NG=m +CONFIG_SENSORS_ZL6100=m +CONFIG_SERIAL_8250=y +CONFIG_SERIAL_8250_CONSOLE=y +CONFIG_SERIAL_8250_DW=y +CONFIG_SERIAL_8250_EXAR=y +CONFIG_SERIAL_8250_EXTENDED=y +CONFIG_SERIAL_8250_LPSS=y +CONFIG_SERIAL_8250_MANY_PORTS=y +CONFIG_SERIAL_8250_MID=y +CONFIG_SERIAL_8250_NR_UARTS=64 +CONFIG_SERIAL_8250_PCI=y +CONFIG_SERIAL_8250_RSA=y +CONFIG_SERIAL_8250_RUNTIME_UARTS=4 +CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_ARC=m +CONFIG_SERIAL_ARC_NR_PORTS=1 +CONFIG_SERIAL_CORE=y +CONFIG_SERIAL_CORE_CONSOLE=y +CONFIG_SERIAL_JSM=m +CONFIG_SERIAL_NONSTANDARD=y +CONFIG_SERIAL_UARTLITE_NR_UARTS=1 +CONFIG_SERIO=y +CONFIG_SERIO_ALTERA_PS2=m +CONFIG_SERIO_ARC_PS2=m +CONFIG_SERIO_I8042=y +CONFIG_SERIO_LIBPS2=y +CONFIG_SERIO_RAW=m +CONFIG_SERIO_SERPORT=y +CONFIG_SFC=m +CONFIG_SFC_MCDI_LOGGING=y +CONFIG_SFC_MCDI_MON=y +CONFIG_SFC_MTD=y +CONFIG_SFC_SRIOV=y +CONFIG_SFI=y +CONFIG_SGETMASK_SYSCALL=y +CONFIG_SGI_GRU=m +CONFIG_SGI_IOC4=m +CONFIG_SGI_PARTITION=y +CONFIG_SGI_XP=m +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y - -# -# Certificates for signature checking -# -CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" +CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y +CONFIG_SLIP=m +CONFIG_SLIP_COMPRESSED=y +CONFIG_SLIP_SMART=y +CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y +CONFIG_SLUB_DEBUG=y +CONFIG_SMP=y +CONFIG_SMSC9420=m +CONFIG_SMSC_PHY=m +CONFIG_SMSC_SCH311X_WDT=m +CONFIG_SMS_SDIO_DRV=m +CONFIG_SMS_SIANO_MDTV=m +CONFIG_SMS_SIANO_RC=y +CONFIG_SMS_USB_DRV=m +CONFIG_SND=m +CONFIG_SND_AC97_POWER_SAVE=y +CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5 +CONFIG_SND_AD1889=m +CONFIG_SND_ALI5451=m +CONFIG_SND_ALOOP=m +CONFIG_SND_ASIHPI=m +CONFIG_SND_ATIIXP=m +CONFIG_SND_ATIIXP_MODEM=m +CONFIG_SND_AU8810=m +CONFIG_SND_AU8820=m +CONFIG_SND_AU8830=m +CONFIG_SND_BCD2000=m +CONFIG_SND_BEBOB=m +CONFIG_SND_BT87X=m +CONFIG_SND_CA0106=m +CONFIG_SND_CMIPCI=m +CONFIG_SND_CS46XX=m +CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTXFI=m +CONFIG_SND_DARLA20=m +CONFIG_SND_DARLA24=m +CONFIG_SND_DICE=m +CONFIG_SND_DRIVERS=y +CONFIG_SND_DUMMY=m +CONFIG_SND_DYNAMIC_MINORS=y +CONFIG_SND_ECHO3G=m +CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1X=m +CONFIG_SND_ENS1370=m +CONFIG_SND_ENS1371=m +CONFIG_SND_ES1968=m +CONFIG_SND_ES1968_INPUT=y +CONFIG_SND_ES1968_RADIO=y +CONFIG_SND_FIREFACE=m +CONFIG_SND_FIREWIRE=y +CONFIG_SND_FIREWIRE_DIGI00X=m +CONFIG_SND_FIREWIRE_MOTU=m +CONFIG_SND_FIREWIRE_TASCAM=m +CONFIG_SND_FIREWORKS=m +CONFIG_SND_GINA20=m +CONFIG_SND_GINA24=m +CONFIG_SND_HDA_CODEC_ANALOG=m +CONFIG_SND_HDA_CODEC_CA0110=m +CONFIG_SND_HDA_CODEC_CA0132=m +CONFIG_SND_HDA_CODEC_CA0132_DSP=y +CONFIG_SND_HDA_CODEC_CIRRUS=m +CONFIG_SND_HDA_CODEC_CMEDIA=m +CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_HDMI=m +CONFIG_SND_HDA_CODEC_REALTEK=m +CONFIG_SND_HDA_CODEC_SI3054=m +CONFIG_SND_HDA_CODEC_SIGMATEL=m +CONFIG_SND_HDA_CODEC_VIA=m +CONFIG_SND_HDA_GENERIC=m +CONFIG_SND_HDA_HWDEP=y +CONFIG_SND_HDA_INPUT_BEEP=y +CONFIG_SND_HDA_INPUT_BEEP_MODE=0 +CONFIG_SND_HDA_INTEL=m +CONFIG_SND_HDA_INTEL_DETECT_DMIC=y +CONFIG_SND_HDA_PATCH_LOADER=y +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_PREALLOC_SIZE=512 +CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDSP=m +CONFIG_SND_HDSPM=m +CONFIG_SND_HRTIMER=m +CONFIG_SND_ICE1712=m +CONFIG_SND_ICE1724=m +CONFIG_SND_INDIGO=m +CONFIG_SND_INDIGODJ=m +CONFIG_SND_INDIGODJX=m +CONFIG_SND_INDIGOIO=m +CONFIG_SND_INDIGOIOX=m +CONFIG_SND_INTEL8X0=m +CONFIG_SND_INTEL8X0M=m +CONFIG_SND_ISIGHT=m +CONFIG_SND_KORG1212=m +CONFIG_SND_LAYLA20=m +CONFIG_SND_LAYLA24=m +CONFIG_SND_LOLA=m +CONFIG_SND_LX6464ES=m +CONFIG_SND_MAESTRO3=m +CONFIG_SND_MAESTRO3_INPUT=y +CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MIA=m +CONFIG_SND_MIXART=m +CONFIG_SND_MONA=m +CONFIG_SND_MPU401=m +CONFIG_SND_MTPAV=m +CONFIG_SND_OSSEMUL=y +CONFIG_SND_OXFW=m +CONFIG_SND_OXYGEN=m +CONFIG_SND_PCI=y +CONFIG_SND_PCSP=m +CONFIG_SND_PCXHR=m +CONFIG_SND_RME32=m +CONFIG_SND_RME9652=m +CONFIG_SND_RME96=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SOC=m +CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m +CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m +CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m +CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m +CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m +CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SOC_SOF=m +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y +CONFIG_SND_SOC_SOF_DEBUG=y +CONFIG_SND_SOC_SOF_DEBUG_ENABLE_DEBUGFS_CACHE=y +CONFIG_SND_SOC_SOF_DEBUG_VERBOSE_IPC=y +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +CONFIG_SND_SOC_SOF_OPTIONS=m +CONFIG_SND_SOC_SOF_PCI=m +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_TOPLEVEL=y +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m +CONFIG_SND_TRIDENT=m +CONFIG_SND_USB=y +CONFIG_SND_USB_6FIRE=m +CONFIG_SND_USB_AUDIO=m +CONFIG_SND_USB_CAIAQ=m +CONFIG_SND_USB_CAIAQ_INPUT=y +CONFIG_SND_USB_HIFACE=m +CONFIG_SND_USB_POD=m +CONFIG_SND_USB_PODHD=m +CONFIG_SND_USB_TONEPORT=m +CONFIG_SND_USB_UA101=m +CONFIG_SND_USB_US122L=m +CONFIG_SND_USB_USX2Y=m +CONFIG_SND_USB_VARIAX=m +CONFIG_SND_VERBOSE_PROCFS=y +CONFIG_SND_VIA82XX=m +CONFIG_SND_VIA82XX_MODEM=m +CONFIG_SND_VIRMIDI=m +CONFIG_SND_VIRTUOSO=m +CONFIG_SND_VX222=m +CONFIG_SND_X86=y +CONFIG_SND_XEN_FRONTEND=m +CONFIG_SOFTLOCKUP_DETECTOR=y +CONFIG_SOFT_WATCHDOG=m +CONFIG_SOLARIS_X86_PARTITION=y +CONFIG_SONYPI_COMPAT=y +CONFIG_SONY_FF=y +CONFIG_SONY_LAPTOP=m +CONFIG_SOUND=m +CONFIG_SOUND_OSS_CORE_PRECLAIM=y +CONFIG_SP5100_TCO=m +CONFIG_SPARSEMEM_MANUAL=y +CONFIG_SPARSEMEM_VMEMMAP=y +CONFIG_SPARSE_IRQ=y +CONFIG_SPI=y +CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y +CONFIG_SQUASHFS_LZO=y +CONFIG_SQUASHFS_XATTR=y +CONFIG_SQUASHFS_XZ=y +CONFIG_SQUASHFS_ZLIB=y +CONFIG_STACKPROTECTOR=y +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACK_TRACER=y +CONFIG_STACK_VALIDATION=y +CONFIG_STANDALONE=y +CONFIG_STE10XP=m +CONFIG_STM=m +CONFIG_STM_DUMMY=m +CONFIG_STM_PROTO_BASIC=m +CONFIG_STM_PROTO_SYS_T=m +CONFIG_STM_SOURCE_CONSOLE=m +CONFIG_STM_SOURCE_FTRACE=m +CONFIG_STM_SOURCE_HEARTBEAT=m +CONFIG_STRICT_DEVMEM=y +CONFIG_STRIP_ASM_SYMS=y +CONFIG_SUNRPC=m +CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_GSS=m +CONFIG_SUNRPC_XPRT_RDMA=m +CONFIG_SUN_PARTITION=y +CONFIG_SUSPEND=y +CONFIG_SWAP=y +CONFIG_SWIOTLB=y +CONFIG_SYNCLINK=m +CONFIG_SYNCLINKMP=m +CONFIG_SYNCLINK_GT=m +CONFIG_SYNC_FILE=y +CONFIG_SYN_COOKIES=y +CONFIG_SYSCTL=y +CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" +CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set -# CONFIG_SECONDARY_TRUSTED_KEYRING is not set -CONFIG_SYSTEM_BLACKLIST_KEYRING=y -CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" -CONFIG_HAVE_KVM=y -CONFIG_HAVE_KVM_IRQCHIP=y -CONFIG_HAVE_KVM_IRQFD=y -CONFIG_HAVE_KVM_IRQ_ROUTING=y -CONFIG_HAVE_KVM_EVENTFD=y -CONFIG_KVM_MMIO=y -CONFIG_KVM_ASYNC_PF=y -CONFIG_HAVE_KVM_MSI=y -CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y -CONFIG_KVM_VFIO=y -CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y -CONFIG_KVM_COMPAT=y -CONFIG_HAVE_KVM_IRQ_BYPASS=y -CONFIG_VIRTUALIZATION=y -CONFIG_KVM=m -CONFIG_KVM_INTEL=m -CONFIG_KVM_AMD=m -CONFIG_KVM_AMD_SEV=y -CONFIG_KVM_MMU_AUDIT=y +CONFIG_SYSVIPC=y +CONFIG_TABLET_SERIAL_WACOM4=m +CONFIG_TABLET_USB_ACECAD=m +CONFIG_TABLET_USB_AIPTEK=m +CONFIG_TABLET_USB_GTCO=m +CONFIG_TABLET_USB_KBTAB=m +CONFIG_TARGET_CORE=m +CONFIG_TASKSTATS=y +CONFIG_TASK_DELAY_ACCT=y +CONFIG_TASK_IO_ACCOUNTING=y +CONFIG_TASK_XACCT=y +CONFIG_TCG_ATMEL=m +CONFIG_TCG_CRB=y +CONFIG_TCG_INFINEON=m +CONFIG_TCG_NSC=m +CONFIG_TCG_TIS=y +CONFIG_TCG_TIS_I2C_ATMEL=m +CONFIG_TCG_TIS_I2C_INFINEON=m +CONFIG_TCG_TIS_I2C_NUVOTON=m +CONFIG_TCG_TIS_ST33ZP24_I2C=m +CONFIG_TCG_TPM=y +CONFIG_TCM_FILEIO=m +CONFIG_TCM_IBLOCK=m +CONFIG_TCM_PSCSI=m +CONFIG_TCM_USER2=m +CONFIG_TCP_CONG_ADVANCED=y +CONFIG_TCP_CONG_BBR=m +CONFIG_TCP_CONG_BIC=m +CONFIG_TCP_CONG_CUBIC=y +CONFIG_TCP_CONG_DCTCP=m +CONFIG_TCP_CONG_HSTCP=m +CONFIG_TCP_CONG_HTCP=m +CONFIG_TCP_CONG_HYBLA=m +CONFIG_TCP_CONG_ILLINOIS=m +CONFIG_TCP_CONG_LP=m +CONFIG_TCP_CONG_NV=m +CONFIG_TCP_CONG_SCALABLE=m +CONFIG_TCP_CONG_VEGAS=m +CONFIG_TCP_CONG_VENO=m +CONFIG_TCP_CONG_WESTWOOD=m +CONFIG_TCP_CONG_YEAH=m +CONFIG_TCP_MD5SIG=y +CONFIG_TEE=m +CONFIG_TELCLOCK=m +CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m +CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_LIVEPATCH=m +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 +CONFIG_THERMAL_GOV_FAIR_SHARE=y +CONFIG_THERMAL_GOV_STEP_WISE=y +CONFIG_THERMAL_GOV_USER_SPACE=y +CONFIG_THERMAL_HWMON=y +CONFIG_THINKPAD_ACPI=m +CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y +CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y +CONFIG_THINKPAD_ACPI_VIDEO=y +CONFIG_THUNDERBOLT=y +CONFIG_THUNDERBOLT_NET=m +CONFIG_TIFM_7XX1=m +CONFIG_TIFM_CORE=m +CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y +CONFIG_TIPC=m +CONFIG_TIPC_DIAG=m +CONFIG_TIPC_MEDIA_IB=y +CONFIG_TIPC_MEDIA_UDP=y +CONFIG_TLS=m +CONFIG_TLS_DEVICE=y +CONFIG_TMPFS=y +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y +CONFIG_TOPSTAR_LAPTOP=m +CONFIG_TOSHIBA_BT_RFKILL=m +CONFIG_TOUCHSCREEN_ELO=m +CONFIG_TOUCHSCREEN_WACOM_I2C=m +CONFIG_TOUCHSCREEN_WACOM_W8001=m +CONFIG_TRACER_SNAPSHOT=y +CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y +CONFIG_TREE_RCU=y +CONFIG_TRUSTED_KEYS=y +CONFIG_TUN=m +CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m +CONFIG_TYPEC_UCSI=y +CONFIG_UCSI_ACPI=y +CONFIG_UDF_FS=m +CONFIG_UHID=m +CONFIG_UID16=y +CONFIG_UIO=m +CONFIG_UIO_AEC=m +CONFIG_UIO_CIF=m +CONFIG_UIO_HV_GENERIC=m +CONFIG_UIO_PCI_GENERIC=m +CONFIG_UIO_PDRV_GENIRQ=m +CONFIG_UIO_SERCOS3=m +CONFIG_UNIX98_PTYS=y +CONFIG_UNIX=y +CONFIG_UNIXWARE_DISKLABEL=y +CONFIG_UNIX_DIAG=m +CONFIG_UNWINDER_ORC=y +CONFIG_UPROBE_EVENTS=y +CONFIG_USB=y +CONFIG_USBPCWATCHDOG=m +CONFIG_USB_ACM=m +CONFIG_USB_ADUTUX=m +CONFIG_USB_ALI_M5632=y +CONFIG_USB_AN2720=y +CONFIG_USB_ANNOUNCE_NEW_DEVICES=y +CONFIG_USB_APPLEDISPLAY=m +CONFIG_USB_ARMLINUX=y +CONFIG_USB_ATM=m +CONFIG_USB_BELKIN=y +CONFIG_USB_CATC=m +CONFIG_USB_CXACRU=m +CONFIG_USB_DEFAULT_PERSIST=y +CONFIG_USB_EHCI_HCD=y +CONFIG_USB_EHCI_ROOT_HUB_TT=y +CONFIG_USB_EHCI_TT_NEWSCHED=y +CONFIG_USB_EMI26=m +CONFIG_USB_EMI62=m +CONFIG_USB_EPSON2888=y +CONFIG_USB_EZUSB_FX2=m +CONFIG_USB_FTDI_ELAN=m +CONFIG_USB_GL860=m +CONFIG_USB_GSPCA=m +CONFIG_USB_GSPCA_BENQ=m +CONFIG_USB_GSPCA_CONEX=m +CONFIG_USB_GSPCA_CPIA1=m +CONFIG_USB_GSPCA_ETOMS=m +CONFIG_USB_GSPCA_FINEPIX=m +CONFIG_USB_GSPCA_JEILINJ=m +CONFIG_USB_GSPCA_JL2005BCD=m +CONFIG_USB_GSPCA_KONICA=m +CONFIG_USB_GSPCA_MARS=m +CONFIG_USB_GSPCA_MR97310A=m +CONFIG_USB_GSPCA_NW80X=m +CONFIG_USB_GSPCA_OV519=m +CONFIG_USB_GSPCA_OV534=m +CONFIG_USB_GSPCA_OV534_9=m +CONFIG_USB_GSPCA_PAC207=m +CONFIG_USB_GSPCA_PAC7302=m +CONFIG_USB_GSPCA_PAC7311=m +CONFIG_USB_GSPCA_SE401=m +CONFIG_USB_GSPCA_SN9C2028=m +CONFIG_USB_GSPCA_SN9C20X=m +CONFIG_USB_GSPCA_SONIXB=m +CONFIG_USB_GSPCA_SONIXJ=m +CONFIG_USB_GSPCA_SPCA1528=m +CONFIG_USB_GSPCA_SPCA500=m +CONFIG_USB_GSPCA_SPCA501=m +CONFIG_USB_GSPCA_SPCA505=m +CONFIG_USB_GSPCA_SPCA506=m +CONFIG_USB_GSPCA_SPCA508=m +CONFIG_USB_GSPCA_SPCA561=m +CONFIG_USB_GSPCA_SQ905=m +CONFIG_USB_GSPCA_SQ905C=m +CONFIG_USB_GSPCA_SQ930X=m +CONFIG_USB_GSPCA_STK014=m +CONFIG_USB_GSPCA_STV0680=m +CONFIG_USB_GSPCA_SUNPLUS=m +CONFIG_USB_GSPCA_T613=m +CONFIG_USB_GSPCA_TOPRO=m +CONFIG_USB_GSPCA_TV8532=m +CONFIG_USB_GSPCA_VC032X=m +CONFIG_USB_GSPCA_VICAM=m +CONFIG_USB_GSPCA_XIRLINK_CIT=m +CONFIG_USB_GSPCA_ZC3XX=m +CONFIG_USB_HID=y +CONFIG_USB_HIDDEV=y +CONFIG_USB_HSIC_USB3503=m +CONFIG_USB_HSO=m +CONFIG_USB_HWA_HCD=m +CONFIG_USB_IDMOUSE=m +CONFIG_USB_IOWARRIOR=m +CONFIG_USB_IPHETH=m +CONFIG_USB_ISIGHTFW=m +CONFIG_USB_KAWETH=m +CONFIG_USB_KC2190=y +CONFIG_USB_LAN78XX=m +CONFIG_USB_LCD=m +CONFIG_USB_LD=m +CONFIG_USB_LEDS_TRIGGER_USBPORT=m +CONFIG_USB_LED_TRIG=y +CONFIG_USB_LEGOTOWER=m +CONFIG_USB_M5602=m +CONFIG_USB_MDC800=m +CONFIG_USB_MICROTEK=m +CONFIG_USB_MON=y +CONFIG_USB_NET_AX88179_178A=m +CONFIG_USB_NET_AX8817X=m +CONFIG_USB_NET_CDC_EEM=m +CONFIG_USB_NET_CDC_MBIM=m +CONFIG_USB_NET_CDC_NCM=m +CONFIG_USB_NET_CDC_SUBSET=m +CONFIG_USB_NET_CH9200=m +CONFIG_USB_NET_CX82310_ETH=m +CONFIG_USB_NET_DM9601=m +CONFIG_USB_NET_DRIVERS=y +CONFIG_USB_NET_GL620A=m +CONFIG_USB_NET_HUAWEI_CDC_NCM=m +CONFIG_USB_NET_INT51X1=m +CONFIG_USB_NET_KALMIA=m +CONFIG_USB_NET_MCS7830=m +CONFIG_USB_NET_NET1080=m +CONFIG_USB_NET_PLUSB=m +CONFIG_USB_NET_QMI_WWAN=m +CONFIG_USB_NET_RNDIS_HOST=m +CONFIG_USB_NET_SMSC75XX=m +CONFIG_USB_NET_SMSC95XX=m +CONFIG_USB_NET_ZAURUS=m +CONFIG_USB_OHCI_HCD=y +CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_PCI=y +CONFIG_USB_PEGASUS=m +CONFIG_USB_PRINTER=m +CONFIG_USB_PULSE8_CEC=m +CONFIG_USB_PWC=m +CONFIG_USB_PWC_INPUT_EVDEV=y +CONFIG_USB_RAINSHADOW_CEC=m +CONFIG_USB_ROLES_INTEL_XHCI=y +CONFIG_USB_RTL8150=m +CONFIG_USB_RTL8152=m +CONFIG_USB_S2255=m +CONFIG_USB_SERIAL=y +CONFIG_USB_SERIAL_AIRCABLE=m +CONFIG_USB_SERIAL_ARK3116=m +CONFIG_USB_SERIAL_BELKIN=m +CONFIG_USB_SERIAL_CH341=m +CONFIG_USB_SERIAL_CONSOLE=y +CONFIG_USB_SERIAL_CP210X=m +CONFIG_USB_SERIAL_CYBERJACK=m +CONFIG_USB_SERIAL_CYPRESS_M8=m +CONFIG_USB_SERIAL_DEBUG=m +CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m +CONFIG_USB_SERIAL_EDGEPORT=m +CONFIG_USB_SERIAL_EDGEPORT_TI=m +CONFIG_USB_SERIAL_EMPEG=m +CONFIG_USB_SERIAL_F8153X=m +CONFIG_USB_SERIAL_FTDI_SIO=m +CONFIG_USB_SERIAL_GARMIN=m +CONFIG_USB_SERIAL_GENERIC=y +CONFIG_USB_SERIAL_IPAQ=m +CONFIG_USB_SERIAL_IPW=m +CONFIG_USB_SERIAL_IR=m +CONFIG_USB_SERIAL_IUU=m +CONFIG_USB_SERIAL_KEYSPAN=m +CONFIG_USB_SERIAL_KEYSPAN_PDA=m +CONFIG_USB_SERIAL_KLSI=m +CONFIG_USB_SERIAL_KOBIL_SCT=m +CONFIG_USB_SERIAL_MCT_U232=m +CONFIG_USB_SERIAL_MOS7715_PARPORT=y +CONFIG_USB_SERIAL_MOS7720=m +CONFIG_USB_SERIAL_MOS7840=m +CONFIG_USB_SERIAL_MXUPORT=m +CONFIG_USB_SERIAL_NAVMAN=m +CONFIG_USB_SERIAL_OMNINET=m +CONFIG_USB_SERIAL_OPTICON=m +CONFIG_USB_SERIAL_OPTION=m +CONFIG_USB_SERIAL_OTI6858=m +CONFIG_USB_SERIAL_PL2303=m +CONFIG_USB_SERIAL_QCAUX=m +CONFIG_USB_SERIAL_QT2=m +CONFIG_USB_SERIAL_QUALCOMM=m +CONFIG_USB_SERIAL_SAFE=m +CONFIG_USB_SERIAL_SAFE_PADDED=y +CONFIG_USB_SERIAL_SIERRAWIRELESS=m +CONFIG_USB_SERIAL_SPCP8X5=m +CONFIG_USB_SERIAL_SSU100=m +CONFIG_USB_SERIAL_SYMBOL=m +CONFIG_USB_SERIAL_TI=m +CONFIG_USB_SERIAL_UPD78F0730=m +CONFIG_USB_SERIAL_VISOR=m +CONFIG_USB_SERIAL_WHITEHEAT=m +CONFIG_USB_SERIAL_XIRCOM=m +CONFIG_USB_SERIAL_XSENS_MT=m +CONFIG_USB_SEVSEG=m +CONFIG_USB_SIERRA_NET=m +CONFIG_USB_SISUSBVGA=m +CONFIG_USB_SISUSBVGA_CON=y +CONFIG_USB_SPEEDTOUCH=m +CONFIG_USB_STKWEBCAM=m +CONFIG_USB_STORAGE=m +CONFIG_USB_STORAGE_ALAUDA=m +CONFIG_USB_STORAGE_CYPRESS_ATACB=m +CONFIG_USB_STORAGE_DATAFAB=m +CONFIG_USB_STORAGE_ENE_UB6250=m +CONFIG_USB_STORAGE_FREECOM=m +CONFIG_USB_STORAGE_ISD200=m +CONFIG_USB_STORAGE_JUMPSHOT=m +CONFIG_USB_STORAGE_KARMA=m +CONFIG_USB_STORAGE_ONETOUCH=m +CONFIG_USB_STORAGE_REALTEK=m +CONFIG_USB_STORAGE_SDDR09=m +CONFIG_USB_STORAGE_SDDR55=m +CONFIG_USB_STORAGE_USBAT=m +CONFIG_USB_STV06XX=m +CONFIG_USB_SUPPORT=y +CONFIG_USB_TMC=m +CONFIG_USB_UAS=m +CONFIG_USB_UEAGLEATM=m +CONFIG_USB_UHCI_HCD=y +CONFIG_USB_USBNET=m +CONFIG_USB_USS720=m +CONFIG_USB_VIDEO_CLASS=m +CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y +CONFIG_USB_VL600=m +CONFIG_USB_WDM=m +CONFIG_USB_WUSB=m +CONFIG_USB_WUSB_CBAF=m +CONFIG_USB_XHCI_DBGCAP=y +CONFIG_USB_XHCI_HCD=y +CONFIG_USB_XUSBATM=m +CONFIG_USB_ZR364XX=m +CONFIG_USERFAULTFD=y +CONFIG_USER_NS=y +CONFIG_UTS_NS=y +CONFIG_UV_MMTIMER=m +CONFIG_UWB=m +CONFIG_UWB_HWA=m +CONFIG_UWB_I1480U=m +CONFIG_UWB_WHCI=m +CONFIG_VETH=m +CONFIG_VEXPRESS_SYSCFG=y +CONFIG_VFAT_FS=m +CONFIG_VFIO=m +CONFIG_VFIO_IOMMU_TYPE1=m +CONFIG_VFIO_MDEV=m +CONFIG_VFIO_MDEV_DEVICE=m +CONFIG_VFIO_NOIOMMU=y +CONFIG_VFIO_PCI=m +CONFIG_VGACON_SOFT_SCROLLBACK=y +CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 +CONFIG_VGA_ARB=y +CONFIG_VGA_ARB_MAX_GPUS=64 +CONFIG_VGA_CONSOLE=y +CONFIG_VGA_SWITCHEROO=y CONFIG_VHOST_NET=m -# CONFIG_VHOST_SCSI is not set CONFIG_VHOST_VSOCK=m -CONFIG_VHOST=m -# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set -CONFIG_BINARY_PRINTF=y - -# -# Library routines -# -CONFIG_RAID6_PQ=m -CONFIG_RAID6_PQ_BENCHMARK=y -CONFIG_BITREVERSE=y -CONFIG_RATIONAL=y -CONFIG_GENERIC_STRNCPY_FROM_USER=y -CONFIG_GENERIC_STRNLEN_USER=y -CONFIG_GENERIC_NET_UTILS=y -CONFIG_GENERIC_FIND_FIRST_BIT=y -CONFIG_GENERIC_PCI_IOMAP=y -CONFIG_GENERIC_IOMAP=y -CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y -CONFIG_ARCH_HAS_FAST_MULTIPLIER=y -CONFIG_CRC_CCITT=y -CONFIG_CRC16=y -CONFIG_CRC_T10DIF=y -CONFIG_CRC_ITU_T=m -CONFIG_CRC32=y -# CONFIG_CRC32_SELFTEST is not set -CONFIG_CRC32_SLICEBY8=y -# CONFIG_CRC32_SLICEBY4 is not set -# CONFIG_CRC32_SARWATE is not set -# CONFIG_CRC32_BIT is not set -# CONFIG_CRC4 is not set -CONFIG_CRC7=m -CONFIG_LIBCRC32C=m -CONFIG_CRC8=m -# CONFIG_RANDOM32_SELFTEST is not set -CONFIG_ZLIB_INFLATE=y -CONFIG_ZLIB_DEFLATE=y -CONFIG_LZO_COMPRESS=y -CONFIG_LZO_DECOMPRESS=y -CONFIG_LZ4_DECOMPRESS=y +CONFIG_VIA_WDT=m +CONFIG_VIDEO_AU0828=m +CONFIG_VIDEO_AU0828_V4L2=y +CONFIG_VIDEO_BT848=m +CONFIG_VIDEO_CS3308=m +CONFIG_VIDEO_CX18=m +CONFIG_VIDEO_CX18_ALSA=m +CONFIG_VIDEO_CX231XX=m +CONFIG_VIDEO_CX231XX_ALSA=m +CONFIG_VIDEO_CX231XX_DVB=m +CONFIG_VIDEO_CX231XX_RC=y +CONFIG_VIDEO_CX23885=m +CONFIG_VIDEO_CX88=m +CONFIG_VIDEO_CX88_ALSA=m +CONFIG_VIDEO_CX88_BLACKBIRD=m +CONFIG_VIDEO_CX88_DVB=m +CONFIG_VIDEO_DEV=m +CONFIG_VIDEO_EM28XX=m +CONFIG_VIDEO_EM28XX_ALSA=m +CONFIG_VIDEO_EM28XX_DVB=m +CONFIG_VIDEO_EM28XX_RC=m +CONFIG_VIDEO_FB_IVTV=m +CONFIG_VIDEO_HDPVR=m +CONFIG_VIDEO_IVTV=m +CONFIG_VIDEO_PVRUSB2=m +CONFIG_VIDEO_PVRUSB2_DVB=y +CONFIG_VIDEO_PVRUSB2_SYSFS=y +CONFIG_VIDEO_SAA6588=m +CONFIG_VIDEO_SAA6752HS=m +CONFIG_VIDEO_SAA7134=m +CONFIG_VIDEO_SAA7134_ALSA=m +CONFIG_VIDEO_SAA7134_DVB=m +CONFIG_VIDEO_SAA7134_RC=y +CONFIG_VIDEO_SAA7146=m +CONFIG_VIDEO_SAA7146_VV=m +CONFIG_VIDEO_SAA7164=m +CONFIG_VIDEO_TM6000=m +CONFIG_VIDEO_TM6000_ALSA=m +CONFIG_VIDEO_TM6000_DVB=m +CONFIG_VIDEO_TUNER=m +CONFIG_VIDEO_USBVISION=m +CONFIG_VIDEO_V4L2=m +CONFIG_VIRTIO=y +CONFIG_VIRTIO_BALLOON=m +CONFIG_VIRTIO_BLK=m +CONFIG_VIRTIO_CONSOLE=m +CONFIG_VIRTIO_FS=m +CONFIG_VIRTIO_INPUT=m +CONFIG_VIRTIO_MENU=y +CONFIG_VIRTIO_NET=m +CONFIG_VIRTIO_PCI=y +CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VSOCKETS=m +CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VITESSE_PHY=m +CONFIG_VLAN_8021Q=m +CONFIG_VLAN_8021Q_GVRP=y +CONFIG_VLAN_8021Q_MVRP=y +CONFIG_VMAP_STACK=y +CONFIG_VMD=y +CONFIG_VMWARE_BALLOON=m +CONFIG_VMWARE_PVSCSI=m +CONFIG_VMWARE_VMCI=m +CONFIG_VMWARE_VMCI_VSOCKETS=m +CONFIG_VMXNET3=m +CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m +CONFIG_VSOCKMON=m +CONFIG_VT=y +CONFIG_VT_CONSOLE=y +CONFIG_VT_HW_CONSOLE_BINDING=y +CONFIG_VXLAN=m +CONFIG_W83627HF_WDT=m +CONFIG_W83877F_WDT=m +CONFIG_W83977F_WDT=m +CONFIG_WAN=y +CONFIG_WATCHDOG=y +CONFIG_WATCHDOG_CORE=y +CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y +CONFIG_WATCHDOG_SYSFS=y +CONFIG_WDAT_WDT=m +CONFIG_WDTPCI=m +CONFIG_WIRELESS=y +CONFIG_WLAN=y +CONFIG_WLAN_VENDOR_ATH=y +CONFIG_WLAN_VENDOR_BROADCOM=y +CONFIG_WLAN_VENDOR_INTEL=y +CONFIG_WLAN_VENDOR_MARVELL=y +CONFIG_WLAN_VENDOR_MEDIATEK=y +CONFIG_WLAN_VENDOR_QUANTENNA=y +CONFIG_WLAN_VENDOR_RALINK=y +CONFIG_WLAN_VENDOR_REALTEK=y +CONFIG_WMI_BMOF=m +CONFIG_X86_5LEVEL=y +CONFIG_X86_64_ACPI_NUMA=y +CONFIG_X86_ACPI_CPUFREQ=m +CONFIG_X86_ACPI_CPUFREQ_CPB=y +CONFIG_X86_AMD_FREQ_SENSITIVITY=m +CONFIG_X86_AMD_PLATFORM_DEVICE=y +CONFIG_X86_CHECK_BIOS_CORRUPTION=y +CONFIG_X86_CMPXCHG64=y +CONFIG_X86_CPUID=y +CONFIG_X86_DECODER_SELFTEST=y +CONFIG_X86_EXTENDED_PLATFORM=y +CONFIG_X86_INTEL_LPSS=y +CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y +CONFIG_X86_INTEL_PSTATE=y +CONFIG_X86_INTEL_TSX_MODE_ON=y +CONFIG_X86_MCE=y +CONFIG_X86_MCELOG_LEGACY=y +CONFIG_X86_MCE_AMD=y +CONFIG_X86_MCE_INJECT=m +CONFIG_X86_MCE_INTEL=y +CONFIG_X86_MPPARSE=y +CONFIG_X86_MSR=y +CONFIG_X86_P4_CLOCKMOD=m +CONFIG_X86_PAT=y +CONFIG_X86_PKG_TEMP_THERMAL=m +CONFIG_X86_PLATFORM_DEVICES=y +CONFIG_X86_PMEM_LEGACY=m +CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_X86_PM_TIMER=y +CONFIG_X86_POWERNOW_K8=m +CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_RESERVE_LOW=64 +CONFIG_X86_UV=y +CONFIG_X86_X2APIC=y +CONFIG_XARRAY_MULTI=y +CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m +CONFIG_XEN=y +CONFIG_XENFS=m +CONFIG_XEN_BLKDEV_FRONTEND=m +CONFIG_XEN_COMPAT_XENFS=y +CONFIG_XEN_DEV_EVTCHN=m +CONFIG_XEN_NETDEV_FRONTEND=m +CONFIG_XEN_PVHVM=y +CONFIG_XEN_SAVE_RESTORE=y +CONFIG_XEN_SCRUB_PAGES=y +CONFIG_XEN_SYS_HYPERVISOR=y +CONFIG_XEN_WDT=m +CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m +CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y +CONFIG_XFRM_STATISTICS=y +CONFIG_XFRM_SUB_POLICY=y +CONFIG_XFRM_USER=y +CONFIG_XFS_FS=m +CONFIG_XFS_POSIX_ACL=y +CONFIG_XFS_QUOTA=y +CONFIG_XILINX_GMII2RGMII=m CONFIG_XZ_DEC=y -CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC_POWERPC=y -CONFIG_XZ_DEC_IA64=y -CONFIG_XZ_DEC_ARM=y -CONFIG_XZ_DEC_ARMTHUMB=y -CONFIG_XZ_DEC_SPARC=y -CONFIG_XZ_DEC_BCJ=y -# CONFIG_XZ_DEC_TEST is not set -CONFIG_DECOMPRESS_GZIP=y -CONFIG_DECOMPRESS_BZIP2=y -CONFIG_DECOMPRESS_LZMA=y -CONFIG_DECOMPRESS_XZ=y -CONFIG_DECOMPRESS_LZO=y -CONFIG_DECOMPRESS_LZ4=y -CONFIG_GENERIC_ALLOCATOR=y -CONFIG_REED_SOLOMON=m -CONFIG_REED_SOLOMON_ENC8=y -CONFIG_REED_SOLOMON_DEC8=y -CONFIG_TEXTSEARCH=y -CONFIG_TEXTSEARCH_KMP=m -CONFIG_TEXTSEARCH_BM=m -CONFIG_TEXTSEARCH_FSM=m -CONFIG_BTREE=y -CONFIG_INTERVAL_TREE=y -CONFIG_XARRAY_MULTI=y -CONFIG_RADIX_TREE_MULTIORDER=y -CONFIG_ASSOCIATIVE_ARRAY=y -CONFIG_HAS_IOMEM=y -CONFIG_HAS_IOPORT_MAP=y -CONFIG_HAS_DMA=y -CONFIG_NEED_SG_DMA_LENGTH=y -CONFIG_NEED_DMA_MAP_STATE=y -CONFIG_ARCH_DMA_ADDR_T_64BIT=y -CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y -CONFIG_DMA_VIRT_OPS=y -CONFIG_SWIOTLB=y -CONFIG_SGL_ALLOC=y -CONFIG_CHECK_SIGNATURE=y -CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_RMAP=y -CONFIG_DQL=y -CONFIG_GLOB=y -# CONFIG_GLOB_SELFTEST is not set -CONFIG_NLATTR=y -CONFIG_CLZ_TAB=y -CONFIG_CORDIC=m -# CONFIG_DDR is not set -CONFIG_IRQ_POLL=y -CONFIG_MPILIB=y -CONFIG_SIGNATURE=y -CONFIG_OID_REGISTRY=y -CONFIG_UCS2_STRING=y -CONFIG_FONT_SUPPORT=y -# CONFIG_FONTS is not set -CONFIG_FONT_8x8=y -CONFIG_FONT_8x16=y -CONFIG_SG_POOL=y -CONFIG_ARCH_HAS_SG_CHAIN=y -CONFIG_ARCH_HAS_PMEM_API=y -CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y -CONFIG_ARCH_HAS_UACCESS_MCSAFE=y -CONFIG_SBITMAP=y -CONFIG_PARMAN=m -# CONFIG_STRING_SELFTEST is not set -CONFIG_OBJAGG=m -CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y +CONFIG_XZ_DEC_X86=y +CONFIG_YENTA=m +CONFIG_ZBUD=y +CONFIG_ZISOFS=y +CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_INFLATE=y +CONFIG_ZONE_DEVICE=y +CONFIG_ZPOOL=y +CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y +CONFIG_ZSMALLOC=y +CONFIG_ZSMALLOC_STAT=y +CONFIG_ZSWAP=y diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 9270dcc..12a786f 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -1,4 +1,16 @@ +dmatest +locktorture mac80211_hwsim netdevsim pktgen +rcutorture rocker +torture +test_bpf +test_klp_atomic_replace +test_klp_callbacks_demo +test_klp_callbacks_demo2 +test_klp_callbacks_busy +test_klp_callbacks_mod +test_klp_livepatch +test_klp_shadow_vars diff --git a/SPECS/kernel-plus.spec b/SPECS/kernel-plus.spec index cc1b3bb..7385618 100644 --- a/SPECS/kernel-plus.spec +++ b/SPECS/kernel-plus.spec @@ -16,7 +16,7 @@ # For internal testing builds during development, it should be 0. %global released_kernel 1 -%global distro_build 147 +%global distro_build 193 # Sign the x86_64 kernel for secure boot authentication %ifarch x86_64 aarch64 @@ -39,14 +39,14 @@ %global zipsed -e 's/\.ko$/\.ko.xz/' %endif -%define dist .el8_1.centos.plus +%define dist .el8.centos.plus # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 147.8.1.el8_1 +%define pkgrelease 193.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 147.8.1%{?dist} +%define specrelease 193%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -55,7 +55,6 @@ # All should default to 1 (enabled) and be flipped to 0 (disabled) # by later arch-specific checks. -%define _with_kabidupchk 1 # The following build options are enabled by default. # Use either --without in your rpmbuild command or force values # to 0 in here to disable them. @@ -67,6 +66,10 @@ %define with_debug 0 # kernel-plus-doc %define with_doc %{?_without_doc: 0} %{?!_without_doc: 1} +# realtime +# rhel doesn't incorporate PREEMPT_RT patches, but rhel-rt builds use base +# kernel spec as a template. +%define with_realtime 0 # kernel-plus-headers %define with_headers %{?_without_headers: 0} %{?!_without_headers: 1} %define with_cross_headers %{?_without_cross_headers: 0} %{?!_without_cross_headers: 1} @@ -115,7 +118,7 @@ # The kernel tarball/base version %define kversion 4.18 -%define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0} +%define with_gcov %{?_with_gcov:1}%{?!_with_gcov:0} # turn off debug kernel and kabichk for gcov builds %if %{with_gcov} @@ -123,6 +126,8 @@ %define with_kabichk 0 %define with_kabidupchk 0 %define with_kabidwchk 0 +%define with_kabidw_base 0 +%define with_kernel_abi_whitelists 0 %endif # turn off kABI DWARF-based check if we're generating the base dataset @@ -141,6 +146,25 @@ %endif %endif +%if %{with_realtime} +# The preempt RT patch level +%global rttag %%RTTAG%% +# realtimeN +%global rtbuild %%RTBUILD%% +%define with_doc 0 +%define with_headers 0 +%define with_cross_headers 0 +%define with_perf 0 +%define with_tools 0 +%define with_bpftool 0 +%define with_zfcpdump 0 +%define with_kabichk 0 +%define with_kernel_abi_whitelists 0 +%define with_bpf_samples 0 +%define with_kabidw_base 0 +%define with_ipaclones 0 +%endif + %define make_target bzImage %define image_install_path boot @@ -198,7 +222,7 @@ %define with_bpftool 0 %define with_selftests 0 %define with_debug 0 -%define all_arch_configs kernel-%{version}-*.config +%define all_arch_configs %{name}-%{version}-*.config %endif # sparse blows up on ppc @@ -220,7 +244,7 @@ %ifarch x86_64 %define asmarch x86 -%define all_arch_configs kernel-%{version}-x86_64*.config +%define all_arch_configs %{name}-%{version}-x86_64*.config %define kernel_image arch/x86/boot/bzImage %endif @@ -230,19 +254,19 @@ %define make_target vmlinux %define kernel_image vmlinux %define kernel_image_elf 1 -%define all_arch_configs kernel-%{version}-ppc64le*.config +%define all_arch_configs %{name}-%{version}-ppc64le*.config %define kcflags -O3 %endif %ifarch s390x %define asmarch s390 %define hdrarch s390 -%define all_arch_configs kernel-%{version}-s390x.config +%define all_arch_configs %{name}-%{version}-s390x.config %define kernel_image arch/s390/boot/bzImage %endif %ifarch aarch64 -%define all_arch_configs kernel-%{version}-aarch64*.config +%define all_arch_configs %{name}-%{version}-aarch64*.config %define asmarch arm64 %define hdrarch arm64 %define make_target Image.gz @@ -256,7 +280,7 @@ # Which is a BadThing(tm). # We only build kernel-headers on the following... -%define nobuildarches ppc64le s390x aarch64 +%define nobuildarches i386 i686 s390x aarch64 ppc64le %ifarch %nobuildarches %define with_up 0 @@ -288,18 +312,25 @@ URL: http://www.kernel.org/ Version: %{rpmversion} Release: %{pkg_release} Summary: The Linux kernel, based on version %{version}, heavily modified with backports +%if %{with_realtime} +ExclusiveArch: x86_64 +%else # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD ExclusiveArch: noarch i386 i686 x86_64 s390x aarch64 ppc64le +%endif ExclusiveOS: Linux %ifnarch %{nobuildarches} -Requires: kernel-plus-core-uname-r = %{KVERREL}%{?variant} -Requires: kernel-plus-modules-uname-r = %{KVERREL}%{?variant} -%endif +Requires: %{name}-core-uname-r = %{KVERREL}%{?variant} +Requires: %{name}-modules-uname-r = %{KVERREL}%{?variant} ### plus mod Provides: kernel = %{version}-%{release} Provides: installonlypkg(kernel) ### end of plus mod +%if %{with_realtime} +Requires: rt-setup +%endif +%endif # @@ -308,7 +339,7 @@ Provides: installonlypkg(kernel) BuildRequires: kmod, patch, bash, sh-utils, tar, git BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, python3-devel -BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel +BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel, dwarves %if %{with_doc} BuildRequires: xmlto, asciidoc, python3-sphinx %endif @@ -319,6 +350,7 @@ BuildRequires: sparse BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel BuildRequires: audit-libs-devel BuildRequires: java-devel +BuildRequires: libbpf-devel %ifnarch s390x BuildRequires: numactl-devel %endif @@ -340,6 +372,7 @@ BuildConflicts: rhbuildsys(DiskFree) < 500Mb %if %{with_debuginfo} BuildRequires: rpm-build, elfutils BuildConflicts: rpm < 4.13.0.1-19 +BuildConflicts: dwarves < 1.13 # Most of these should be enabled after more investigation %undefine _include_minidebuginfo %undefine _find_debuginfo_dwz_opts @@ -393,26 +426,17 @@ Source11: x509.genkey %if %{?released_kernel} -Source12: centos-ca-secureboot.der +Source12: centos-ca-secureboot.der Source13: centossecureboot001.crt -#Source14: secureboot_s390.cer -#Source15: secureboot_ppc.cer %define secureboot_ca %{SOURCE12} %ifarch x86_64 aarch64 %define secureboot_key %{SOURCE13} %define pesign_name centossecureboot001 %endif -%ifarch s390x -%define secureboot_key %{SOURCE14} -%define pesign_name centossecureboot001 -%endif -%ifarch ppc64le -%define secureboot_key %{SOURCE15} -%define pesign_name centossecureboot001 -%endif -%else # released_kernel +# released_kernel +%else Source12: centos-ca-secureboot.der Source13: centossecureboot001.crt @@ -421,7 +445,8 @@ Source13: centossecureboot001.crt %define secureboot_key %{SOURCE13} %define pesign_name centossecureboot001 -%endif # released_kernel +# released_kernel +%endif Source16: mod-extra.list Source17: mod-blacklist.sh @@ -434,15 +459,15 @@ Source90: filter-x86_64.sh Source99: filter-modules.sh %define modsign_cmd %{SOURCE18} -#Source20: kernel-aarch64.config -#Source21: kernel-aarch64-debug.config -#Source32: kernel-ppc64le.config -#Source33: kernel-ppc64le-debug.config -#Source36: kernel-s390x.config -#Source37: kernel-s390x-debug.config -#Source38: kernel-s390x-zfcpdump.config -Source39: kernel-x86_64.config -#Source40: kernel-x86_64-debug.config +#Source20: %%{name}-aarch64.config +#Source21: %%{name}-aarch64-debug.config +#Source32: %%{name}-ppc64le.config +#Source33: %%{name}-ppc64le-debug.config +#Source36: %%{name}-s390x.config +#Source37: %%{name}-s390x-debug.config +#Source38: %%{name}-s390x-zfcpdump.config +Source39: %{name}-x86_64.config +#Source40: %%{name}-x86_64-debug.config Source41: generate_all_configs.sh Source42: process_configs.sh @@ -450,6 +475,7 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list +%if %{with_kabichk} Source200: check-kabi #Source201: Module.kabi_aarch64 @@ -464,17 +490,22 @@ Source213: Module.kabi_dup_x86_64 Source300: kernel-abi-whitelists-%{rpmversion}-%{distro_build}.tar.bz2 Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 +%endif + +%if %{with_realtime} +Source400: mod-kvm.list +%endif # Sources for kernel-plus-tools Source2000: cpupower.service Source2001: cpupower.config -## Patches needed for building this package +# Sources for CentOS debranding +Source9000: centos.pem -# CentOS Modification -Patch1000: debrand-rh-i686-cpu.patch +Patch1000: debrand-single-cpu.patch Patch1001: debrand-rh_taint.patch -Patch1002: debrand-single-cpu.patch +#Patch1002: debrand-rh-i686-cpu.patch # plus mod Patch10001: centos-linux-4.18-fix-em28xx-cards-bug8285.patch @@ -487,25 +518,23 @@ Patch10007: centos-linux-4.18-drivers-drivers-net-e1000.patch-bug16284.patch #Patch10008: centos-linux-4.18-drivers-net-e1000e-bug16284.patch Patch10009: centos-linux-4.18-megaraid_sas-add-removed-IDs.patch Patch10010: centos-linux-4.18-mpt3sas-add-removed-IDs.patch -Patch10011: centos-linux-4.18-xfrm_fix_memleak.patch +#Patch10011: centos-linux-4.18-xfrm_fix_memleak.patch # end of plus mod -Source9000: centos.pem - -# End of CentOS Modification +## Patches needed for building this package # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch # END OF PATCH DEFINITIONS -BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root +BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux kernel for CentOS +This is the package which provides the Linux %{name} for CentOS Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with -backports and fixes pulled from newer upstream Linux kernel releases. This means +backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like @@ -521,22 +550,23 @@ enterprise customers, etc. # macros defined above. # %define kernel_reqprovconf \ -Provides: kernel = %{rpmversion}-%{pkg_release}\ -Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:+%{1}}\ +Provides: %{name} = %{rpmversion}-%{pkg_release}\ +Provides: %{name}-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:+%{1}}\ Provides: kernel-drm-nouveau = 16\ -Provides: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### plus mod\ -Provides: kernel-plus = %{rpmversion}-%{pkg_release}\ -Provides: kernel-plus-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:.%{1}}\ +Provides: kernel = %{rpmversion}-%{pkg_release}\ +Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:.%{1}}\ Provides: kernel-plus-drm-nouveau = 16\ -Provides: kernel-plus-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### end of plus mod\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ -Requires(pre): linux-firmware >= 20150904-56.git6ebf5d57\ +Requires(pre): linux-firmware >= 20191202-97.gite8a0f4c9\ Requires(preun): systemd >= 200\ Conflicts: xfsprogs < 4.3.0-1\ Conflicts: xorg-x11-drv-vmmouse < 13.0.99\ +Conflicts: kexec-tools < 2.0.20-8\ %{expand:%%{?kernel%{?1:_%{1}}_conflicts:Conflicts: %%{kernel%{?1:_%{1}}_conflicts}}}\ %{expand:%%{?kernel%{?1:_%{1}}_obsoletes:Obsoletes: %%{kernel%{?1:_%{1}}_obsoletes}}}\ %{expand:%%{?kernel%{?1:_%{1}}_provides:Provides: %%{kernel%{?1:_%{1}}_provides}}}\ @@ -647,11 +677,11 @@ This package provides debug information for the perf python bindings. # the python_sitearch macro should already be defined from above %{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{python3_sitearch}/perf.*so(\.debug)?|XXX' -o python3-perf-debuginfo.list} - -%endif # with_perf +# with_perf +%endif %if %{with_tools} -%package -n kernel-plus-tools +%package -n %{name}-tools Summary: Assortment of tools for the Linux kernel Group: Development/System License: GPLv2 @@ -663,63 +693,64 @@ Provides: cpufrequtils = 1:009-0.6.p1 Obsoletes: cpufreq-utils < 1:009-0.6.p1 Obsoletes: cpufrequtils < 1:009-0.6.p1 Obsoletes: cpuspeed < 1:1.5-16 -Requires: kernel-plus-tools-libs = %{version}-%{release} +Requires: %{name}-tools-libs = %{version}-%{release} ### plus mod Conflicts: kernel-tools < %{version}-%{release} ### end of plus mod %endif %define __requires_exclude ^%{_bindir}/python -%description -n kernel-plus-tools +%description -n %{name}-tools This package contains the tools/ directory from the kernel source and the supporting documentation. -%package -n kernel-plus-tools-libs -Summary: Libraries for the kernels-tools +%package -n %{name}-tools-libs +Summary: Libraries for the %{name}-tools Group: Development/System License: GPLv2 ### plus mod Conflicts: kernel-tools-libs < %{version}-%{release} ### end of plus mod -%description -n kernel-plus-tools-libs +%description -n %{name}-tools-libs This package contains the libraries built from the tools/ directory from the kernel source. -%package -n kernel-plus-tools-libs-devel +%package -n %{name}-tools-libs-devel Summary: Assortment of tools for the Linux kernel Group: Development/System License: GPLv2 ### plus mod Conflicts: kernel-tools-libs-devel < %{version}-%{release} ### end of plus mod -Requires: kernel-plus-tools = %{version}-%{release} +Requires: %{name}-tools = %{version}-%{release} %ifarch %{cpupowerarchs} Provides: cpupowerutils-devel = 1:009-0.6.p1 Obsoletes: cpupowerutils-devel < 1:009-0.6.p1 %endif -Requires: kernel-plus-tools-libs = %{version}-%{release} -Provides: kernel-plus-tools-devel -%description -n kernel-plus-tools-libs-devel +Requires: %{name}-tools-libs = %{version}-%{release} +Provides: %{name}-tools-devel +%description -n %{name}-tools-libs-devel This package contains the development files for the tools/ directory from the kernel source. -%package -n kernel-plus-tools-debuginfo -Summary: Debug information for package kernel-plus-tools +%package -n %{name}-tools-debuginfo +Summary: Debug information for package %{name}-tools Group: Development/Debug Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release} AutoReqProv: no ### plus mod Conflicts: kernel-tools-debuginfo < %{version}-%{release} ### end of plus mod -%description -n kernel-plus-tools-debuginfo -This package provides debug information for package kernel-plus-tools. +%description -n %{name}-tools-debuginfo +This package provides debug information for package %{name}-tools. # Note that this pattern only works right to match the .build-id # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|XXX' -o kernel-plus-tools-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} -%endif # with_tools +# with_tools +%endif %if %{with_bpftool} @@ -740,7 +771,8 @@ This package provides debug information for the bpftool package. %{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_sbindir}/bpftool(\.debug)?|XXX' -o bpftool-debuginfo.list} -%endif # with_bpftool +# with_bpftool +%endif %if %{with_selftests} @@ -757,7 +789,8 @@ Kernel sample programs and selftests. # of matching the pattern against the symlinks file. %{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_libexecdir}/(ksamples|kselftests)/.*|XXX' -o selftests-debuginfo.list} -%endif # with_selftests +# with_selftests +%endif %if %{with_gcov} %package gcov @@ -767,23 +800,23 @@ Group: Development/System kernel-gcov includes the gcov graph and source files for gcov coverage collection. %endif -%package -n kernel-plus-abi-whitelists +%package -n %{name}-abi-whitelists Summary: The CentOS Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no -%description -n kernel-plus-abi-whitelists +%description -n %{name}-abi-whitelists The kABI package contains information pertaining to the CentOS Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} -%package kabidw-base +%package kernel-kabidw-base-internal Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no -%description kabidw-base -The kabidw-base package contains data describing the current ABI of the -CentOS Linux kernel, suitable for the kabi-dw tool. +%description kernel-kabidw-base-internal +The package contains data describing the current ABI of the CentOS +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -812,14 +845,14 @@ This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\ %package %{?1:%{1}-}devel\ Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\ Group: System Environment/Kernel\ -Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ -Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: %{name}%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ +Provides: %{name}-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: %{name}-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### plus mod\ Provides: kernel-devel = %{version}-%{release}\ -Provides: kernel-plus%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ -Provides: kernel-plus-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-plus-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: kernel-%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\ +Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: kernel-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### end of plus mod\ Provides: installonlypkg(kernel)\ AutoReqProv: no\ @@ -851,18 +884,18 @@ This package provides *.ipa-clones files.\ %package %{?1:%{1}-}modules-internal\ Summary: Extra kernel modules to match the %{?2:%{2} }kernel\ Group: System Environment/Kernel\ +Provides: %{name}%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\ +Provides: %{name}%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: %{name}%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\ +Provides: installonlypkg(kernel-module)\ +Provides: %{name}%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +### plus mod\ Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\ Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\ -Provides: installonlypkg(kernel-module)\ Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -### plus mod\ -Provides: kernel-plus%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\ -Provides: kernel-plus%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-plus%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-plus%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### end of plus mod\ AutoReq: no\ AutoProv: yes\ @@ -878,18 +911,18 @@ This package provides kernel modules for the %{?2:%{2} }kernel package for CentO %package %{?1:%{1}-}modules-extra\ Summary: Extra kernel modules to match the %{?2:%{2} }kernel\ Group: System Environment/Kernel\ +Provides: %{name}%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\ +Provides: %{name}%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: %{name}%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\ +Provides: installonlypkg(kernel-module)\ +Provides: %{name}%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +### plus mod\ Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\ Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ Provides: kernel%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\ -Provides: installonlypkg(kernel-module)\ Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-plus-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-plus%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -### plus mod\ -Provides: kernel-plus%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\ -Provides: kernel-plus%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-plus%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-plus%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### end of plus mod\ AutoReq: no\ AutoProv: yes\ @@ -905,16 +938,17 @@ This package provides less commonly used kernel modules for the %{?2:%{2} }kerne %package %{?1:%{1}-}modules\ Summary: kernel modules to match the %{?2:%{2}-}core kernel\ Group: System Environment/Kernel\ +Provides: %{name}%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\ +Provides: %{name}-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: %{name}-modules = %{version}-%{release}%{?1:+%{1}}\ +Provides: installonlypkg(kernel-module)\ +Provides: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +### plus mod\ Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\ Provides: kernel-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ Provides: kernel-modules = %{version}-%{release}%{?1:+%{1}}\ -Provides: installonlypkg(kernel-module)\ -Provides: kernel-plus%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -Requires: kernel-plus-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ -### plus mod\ -Provides: kernel-plus%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\ -Provides: kernel-plus-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ -Provides: kernel-plus-modules = %{version}-%{release}%{?1:+%{1}}\ +Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### end of plus mod\ AutoReq: no\ AutoProv: yes\ @@ -930,15 +964,36 @@ This package provides commonly used kernel modules for the %{?2:%{2}-}core kerne %package %{1}\ summary: kernel meta-package for the %{1} kernel\ group: system environment/kernel\ -Requires: kernel-plus-%{1}-core-uname-r = %{KVERREL}%{?variant}+%{1}\ -Requires: kernel-plus-%{1}-modules-uname-r = %{KVERREL}%{?variant}+%{1}\ +Requires: %{name}-%{1}-core-uname-r = %{KVERREL}%{?variant}+%{1}\ +Requires: %{name}-%{1}-modules-uname-r = %{KVERREL}%{?variant}+%{1}\ Provides: installonlypkg(kernel)\ %description %{1}\ The meta-package for the %{1} kernel\ %{nil} +%if %{with_realtime} # -# This macro creates a kernel- and its -devel and -debuginfo too. +# this macro creates a kernel-rt--kvm package +# %%kernel_kvm_package +# +%define kernel_kvm_package() \ +%package %{?1:%{1}-}kvm\ +Summary: KVM modules for package %{name}%{?1:-%{1}}\ +Group: System Environment/Kernel\ +Requires: %{name}%{?1:-%{1}} = %{version}-%{release}\ +Provides: installonlypkg(kernel-module)\ +Provides: %{name}%{?1:-%{1}}-kvm-%{_target_cpu} = %{version}-%{release}\ +### plus mod\ +Provides: kernel%{?1:-%{1}}-kvm-%{_target_cpu} = %{version}-%{release}\ +### end of plus mod\ +AutoReq: no\ +%description -n %{name}%{?1:-%{1}}-kvm\ +This package provides KVM modules for package %{name}%{?1:-%{1}}.\ +%{nil} +%endif + +# +# This macro creates a %%{name}- and its -devel and -debuginfo too. # %%define variant_summary The Linux kernel compiled for # %%kernel_variant_package [-n ] # @@ -946,20 +1001,23 @@ The meta-package for the %{1} kernel\ %package %{?1:%{1}-}core\ Summary: %{variant_summary}\ Group: System Environment/Kernel\ -Provides: kernel-plus-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Provides: %{name}-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### plus mod\ -Provides: kernel-%{?1:%{1}-}core = %{rpmversion}-%{pkg_release}\ +Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ ### end of plus mod\ Provides: installonlypkg(kernel)\ %{expand:%%kernel_reqprovconf}\ %if %{?1:1} %{!?1:0} \ %{expand:%%kernel_meta_package %{?1:%{1}}}\ %endif\ -%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ +%{expand:%%kernel_devel_package %{?1:%{1}} %{!?-n:%{?1:%{1}}}%{?-n:%{-n*}}}\ +%{expand:%%kernel_modules_package %{?1:%{1}} %{!?-n:%{?1:%{1}}}%{?-n:%{-n*}}}\ +%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?-n:%{?1:%{1}}}%{?-n:%{-n*}}}\ +%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?-n:%{?1:%{1}}}%{?-n:%{-n*}}}\ %{expand:%%kernel_debuginfo_package %{?1:%{1}}}\ +%if %{with_realtime} \ +%{expand:%%kernel_kvm_package %{?1:%{1}}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ +%endif \ %{nil} # Now, each variant package. @@ -970,7 +1028,8 @@ Provides: installonlypkg(kernel)\ %description zfcpdump-core The kernel package contains the Linux kernel (vmlinuz) for use by the zfcpdump infrastructure. -%endif # with_zfcpdump +# with_zfcpdump +%endif %define variant_summary The Linux kernel compiled with extra debugging enabled %kernel_variant_package debug @@ -1053,17 +1112,15 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-%{rpmversion}-%{pkgrelease} -c - -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem +%setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} -# CentOS Modification +ApplyOptionalPatch linux-kernel-test.patch ApplyOptionalPatch debrand-single-cpu.patch ApplyOptionalPatch debrand-rh_taint.patch -ApplyOptionalPatch debrand-rh-i686-cpu.patch +#ApplyOptionalPatch debrand-rh-i686-cpu.patch # plus mod ApplyOptionalPatch centos-linux-4.18-fix-em28xx-cards-bug8285.patch @@ -1076,17 +1133,21 @@ ApplyOptionalPatch centos-linux-4.18-drivers-drivers-net-e1000.patch-bug16284.pa #ApplyOptionalPatch centos-linux-4.18-drivers-net-e1000e-bug16284.patch ApplyOptionalPatch centos-linux-4.18-megaraid_sas-add-removed-IDs.patch ApplyOptionalPatch centos-linux-4.18-mpt3sas-add-removed-IDs.patch -ApplyOptionalPatch centos-linux-4.18-xfrm_fix_memleak.patch +#ApplyOptionalPatch centos-linux-4.18-xfrm_fix_memleak.patch # end of plus mod -# End of CentOS Modification - -ApplyOptionalPatch linux-kernel-test.patch - # END OF PATCH APPLICATIONS # Any further pre-build tree manipulations happen here. +%if %{with_realtime} +# remove the localversion-rt file since it screws around with +# the uname output +if [ -f localversion-rt ]; then + rm -f localversion-rt +fi +%endif + chmod +x scripts/checkpatch.pl mv COPYING COPYING-%{version} @@ -1122,7 +1183,8 @@ cd configs # Drop some necessary files from the source dir into the buildroot cp $RPM_SOURCE_DIR/kernel-*.config . cp %{SOURCE41} . -VERSION=%{version} ./generate_all_configs.sh +##VERSION=%%{version} NAME=%%{name} ./generate_all_configs.sh +mv kernel-plus-x86_64.config kernel-plus-%{version}-x86_64.config # Note we need to disable these flags for cross builds because the flags # from redhat-rpm-config assume that host == target so target arch @@ -1141,7 +1203,7 @@ done %endif cp %{SOURCE42} . -./process_configs.sh -w -c kernel %{rpmversion} +./process_configs.sh -w -c %{name} %{rpmversion} # end of kernel config %endif @@ -1185,7 +1247,7 @@ BuildKernel() { fi # Pick the right config file for the kernel we're building - Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config + Config=%{name}-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config DevelDir=/usr/src/kernels/%{KVERREL}${Flav} # When the bootable image is just the ELF kernel, strip it. @@ -1221,7 +1283,7 @@ BuildKernel() { KCFLAGS="$KCFLAGS %{?kpatch_kcflags}" fi - %{make} -s ARCH=$Arch olddefconfig >/dev/null + %{make} -s ARCH=$Arch oldnoconfig >/dev/null %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" $MakeTarget %{?sparse_mflags} %{?kernel_mflags} if [ $DoModules -eq 1 ]; then %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" modules %{?sparse_mflags} || exit 1 @@ -1295,7 +1357,8 @@ BuildKernel() { if [ "$KernelExtension" == "gz" ]; then gzip -f9 $SignImage fi - %endif # signkernel + # signkernel + %endif $CopyKernel $KernelImage \ $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer @@ -1329,7 +1392,7 @@ BuildKernel() { # Placeholder file, no vDSO hwcap entries used in this kernel." fi %{__install} -D -m 444 ldconfig-kernel.conf \ - $RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf + $RPM_BUILD_ROOT/etc/ld.so.conf.d/%{name}-$KernelVer.conf rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/vdso/.build-id fi @@ -1371,7 +1434,8 @@ BuildKernel() { if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1 - rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around. + # for now, don't keep it around. + rm $RPM_BUILD_ROOT/Module.kabi else echo "**** NOTE: Cannot find reference Module.kabi file. ****" fi @@ -1382,7 +1446,8 @@ BuildKernel() { if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour ]; then cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi $RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1 - rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around. + # for now, don't keep it around. + rm $RPM_BUILD_ROOT/Module.kabi else echo "**** NOTE: Cannot find DUP reference Module.kabi file. ****" fi @@ -1390,7 +1455,7 @@ BuildKernel() { %if %{with_kabidw_base} # Don't build kabi base for debug kernels - if [ "$Flavour" != "kdump" -a "$Flavour" != "debug" ]; then + if [ "$Flavour" != "zfcpdump" -a "$Flavour" != "debug" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf @@ -1409,7 +1474,7 @@ BuildKernel() { %endif %if %{with_kabidwchk} - if [ "$Flavour" != "kdump" ]; then + if [ "$Flavour" != "zfcpdump" ]; then mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then @@ -1537,6 +1602,10 @@ BuildKernel() { 'drm_open|drm_init' collect_modules_list modesetting \ 'drm_crtc_init' +%if %{with_realtime} + collect_modules_list kvm \ + 'kvm_init|kvmgt_init' +%endif # detect missing or incorrect license tags ( find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name '*.ko' | xargs /sbin/modinfo -l | \ @@ -1551,6 +1620,10 @@ BuildKernel() { %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE16} # Identify modules in the kernel-modules-internal package %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE44} internal +%if %{with_realtime} + # Identify modules in the kernel-rt-kvm package + %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE400} kvm +%endif # # Generate the kernel-core and kernel-modules files lists @@ -1567,6 +1640,10 @@ BuildKernel() { xargs rm -rf < mod-extra.list # don't include anything going int kernel-modules-internal in the file lists xargs rm -rf < mod-internal.list +%if %{with_realtime} + # don't include anything going into kernel-rt-kvm in the file lists + xargs rm -rf < mod-kvm.list +%endif if [ $DoModules -eq 1 ]; then # Find all the module files and filter them out into the core and @@ -1614,11 +1691,14 @@ BuildKernel() { # Make sure the files lists start with absolute paths or rpmbuild fails. # Also add in the dir entries - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Flavour:+-${Flavour}}-modules.list - sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Flavour:+-${Flavour}}-core.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Flavour:+-${Flavour}}-core.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Flavour:+-${Flavour}}-modules-extra.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Flavour:+-${Flavour}}-modules-internal.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../%{name}${Flavour:+-${Flavour}}-modules.list + sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../%{name}${Flavour:+-${Flavour}}-core.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../%{name}${Flavour:+-${Flavour}}-core.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../%{name}${Flavour:+-${Flavour}}-modules-extra.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../%{name}${Flavour:+-${Flavour}}-modules-internal.list +%if %{with_realtime} + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-kvm.list >> ../%{name}${Flavour:+-${Flavour}}-kvm.list +%endif # Cleanup rm -f $RPM_BUILD_ROOT/k-d.list @@ -1626,6 +1706,9 @@ BuildKernel() { rm -f $RPM_BUILD_ROOT/module-dirs.list rm -f $RPM_BUILD_ROOT/mod-extra.list rm -f $RPM_BUILD_ROOT/mod-internal.list +%if %{with_realtime} + rm -f $RPM_BUILD_ROOT/mod-kvm.list +%endif %if %{signmodules} if [ $DoModules -eq 1 ]; then @@ -1704,7 +1787,7 @@ BuildKernel %make_target %kernel_image %{with_vdso_install} %endif %global perf_make \ - make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} PYTHON=%{__python3} + make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -1733,7 +1816,10 @@ chmod +x tools/power/cpupower/utils/version-gen.sh pushd tools/power/x86/turbostat %{tools_make} popd -%endif #turbostat/x86_energy_perf_policy + pushd tools/power/x86/intel-speed-select + %{make} + popd +%endif %endif pushd tools/thermal/tmon/ %{tools_make} @@ -1763,7 +1849,7 @@ popd pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} -s ARCH=$Arch V=1 TARGETS="bpf net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} -s ARCH=$Arch V=1 TARGETS="bpf livepatch net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install popd %endif @@ -1857,7 +1943,8 @@ docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion} mkdir -p $docdir tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir -%endif # with_doc +# with_doc +%endif # We have to do the headers install before the tools install because the # kernel headers_install will remove any header files in /usr/include that @@ -1908,7 +1995,8 @@ mkdir -p $INSTALL_KABI_PATH # install kabi releases directories tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH -%endif # with_kernel_abi_whitelists +# with_kernel_abi_whitelists +%endif %if %{with_perf} # perf tool binary and supporting scripts/binaries @@ -1962,7 +2050,10 @@ install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower pushd tools/power/x86/turbostat %{tools_make} DESTDIR=%{buildroot} install popd -%endif #turbostat/x86_energy_perf_policy + pushd tools/power/x86/intel-speed-select + %{tools_make} CFLAGS+="-D_GNU_SOURCE -Iinclude" DESTDIR=%{buildroot} install + popd +%endif pushd tools/thermal/tmon %{tools_make} INSTALL_ROOT=%{buildroot} install popd @@ -2023,6 +2114,12 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{ find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; popd +# install livepatch selftests +pushd tools/testing/selftests/livepatch +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; +popd %endif # We have to do the headers checksum calculation after the tools install because @@ -2049,10 +2146,10 @@ rm -rf $RPM_BUILD_ROOT ### %if %{with_tools} -%post -n kernel-plus-tools-libs +%post -n %{name}-tools-libs /sbin/ldconfig -%postun -n kernel-plus-tools-libs +%postun -n %{name}-tools-libs /sbin/ldconfig %endif @@ -2101,6 +2198,21 @@ fi\ /sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ %{nil} +%if %{with_realtime} +# +# This macro defines a %%post script for a kernel*-kvm package. +# It also defines a %%postun script that does the same thing. +# %%kernel_kvm_post [] +# +%define kernel_kvm_post() \ +%{expand:%%post %{?1:%{1}-}kvm}\ +/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +%{nil}\ +%{expand:%%postun %{?1:%{1}-}kvm}\ +/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +%{nil} +%endif + # # This macro defines a %%post script for a kernel*-modules package. # It also defines a %%postun script that does the same thing. @@ -2120,10 +2232,12 @@ fi\ # %define kernel_variant_posttrans() \ %{expand:%%posttrans %{?1:%{1}-}core}\ +%if !%{with_realtime}\ if [ -x %{_sbindir}/weak-modules ]\ then\ %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ fi\ +%endif\ /bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ %{nil} @@ -2153,17 +2267,25 @@ fi}\ %define kernel_variant_preun() \ %{expand:%%preun %{?1:%{1}-}core}\ /bin/kernel-install remove %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ +%if !%{with_realtime}\ if [ -x %{_sbindir}/weak-modules ]\ then\ %{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ fi\ +%endif\ %{nil} %kernel_variant_preun %kernel_variant_post -r kernel-smp +%if %{with_realtime} +%kernel_kvm_post +%endif %kernel_variant_preun debug %kernel_variant_post -v debug +%if %{with_realtime} +%kernel_kvm_post debug +%endif %if %{with_zfcpdump} %kernel_variant_preun zfcpdump @@ -2199,7 +2321,7 @@ fi %if %{with_kabidw_base} %ifarch x86_64 s390x ppc64 ppc64le aarch64 -%files kabidw-base +%files kernel-kabidw-base-internal %defattr(-,root,root) /kabidw-base/%{_target_cpu}/* %endif @@ -2240,12 +2362,13 @@ fi %files -f python3-perf-debuginfo.list -n python3-perf-debuginfo %defattr(-,root,root) %endif -%endif # with_perf +# with_perf +%endif %if %{with_tools} %ifarch %{cpupowerarchs} %defattr(-,root,root) -%files -n kernel-plus-tools -f cpupower.lang +%files -n %{name}-tools -f cpupower.lang %{_bindir}/cpupower %ifarch x86_64 %{_bindir}/centrino-decode @@ -2259,11 +2382,14 @@ fi %{_mandir}/man8/x86_energy_perf_policy* %{_bindir}/turbostat %{_mandir}/man8/turbostat* +%{_bindir}/intel-speed-select %endif -%else # !cpupowerarchs -%files -n kernel-tools +# !cpupowerarchs +%else +%files -n %{name}-tools %defattr(-,root,root) -%endif # cpupowerarchs +# cpupowerarchs +%endif %{_bindir}/tmon %{_bindir}/iio_event_monitor %{_bindir}/iio_generic_buffer @@ -2275,20 +2401,21 @@ fi %{_bindir}/kvm_stat %if %{with_debuginfo} -%files -f kernel-plus-tools-debuginfo.list -n kernel-plus-tools-debuginfo +%files -f %{name}-tools-debuginfo.list -n %{name}-tools-debuginfo %defattr(-,root,root) %endif %ifarch %{cpupowerarchs} -%files -n kernel-plus-tools-libs +%files -n %{name}-tools-libs %{_libdir}/libcpupower.so.0 %{_libdir}/libcpupower.so.0.0.1 -%files -n kernel-plus-tools-libs-devel +%files -n %{name}-tools-libs-devel %{_libdir}/libcpupower.so %{_includedir}/cpufreq.h %endif -%endif # with_tools +# with_tools +%endif %if %{with_bpftool} %files -n bpftool @@ -2302,6 +2429,7 @@ fi %{_mandir}/man7/bpf-helpers.7.gz %{_mandir}/man8/bpftool-net.8.gz %{_mandir}/man8/bpftool-feature.8.gz +%{_mandir}/man8/bpftool-btf.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2340,7 +2468,7 @@ fi # %define kernel_variant_files(k:) \ %if %{2}\ -%{expand:%%files -f kernel-%{?3:%{3}-}core.list %{?3:%{3}-}core}\ +%{expand:%%files -f %{name}-%{?3:%{3}-}core.list %{?3:%{3}-}core}\ %defattr(-,root,root)\ %{!?_licensedir:%global license %%doc}\ %license linux-%{KVERREL}/COPYING-%{version}\ @@ -2375,19 +2503,22 @@ fi %endif\ %if %{1}\ /lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\ -/etc/ld.so.conf.d/kernel-%{KVERREL}%{?3:+%{3}}.conf\ +/etc/ld.so.conf.d/%{name}-%{KVERREL}%{?3:+%{3}}.conf\ %endif\ /lib/modules/%{KVERREL}%{?3:+%{3}}/modules.*\ -%{expand:%%files -f kernel-%{?3:%{3}-}modules.list %{?3:%{3}-}modules}\ +%{expand:%%files -f %{name}-%{?3:%{3}-}modules.list %{?3:%{3}-}modules}\ %defattr(-,root,root)\ %{expand:%%files %{?3:%{3}-}devel}\ %defattr(-,root,root)\ %defverify(not mtime)\ /usr/src/kernels/%{KVERREL}%{?3:+%{3}}\ -%{expand:%%files -f kernel-%{?3:%{3}-}modules-extra.list %{?3:%{3}-}modules-extra}\ +%{expand:%%files -f %{name}-%{?3:%{3}-}modules-extra.list %{?3:%{3}-}modules-extra}\ %defattr(-,root,root)\ %config(noreplace) /etc/modprobe.d/*-blacklist.conf\ -%{expand:%%files -f kernel-%{?3:%{3}-}modules-internal.list %{?3:%{3}-}modules-internal}\ +%{expand:%%files -f %{name}-%{?3:%{3}-}modules-internal.list %{?3:%{3}-}modules-internal}\ +%if %{with_realtime}\ +%{expand:%%files -f %{name}-%{?3:%{3}-}kvm.list %{?3:%{3}-}kvm}\ +%endif\ %if %{with_debuginfo}\ %ifnarch noarch\ %{expand:%%files -f debuginfo%{?3}.list %{?3:%{3}-}debuginfo}\ @@ -2423,7 +2554,7 @@ fi # # %changelog -* Tue Apr 07 2020 Akemi Yagi [4.18.0-147.8.1.el8.centos.plus] +* Fri May 08 2020 Akemi Yagi [4.18.0-193.el8.centos.plus] - Apply debranding changes - Modify config file for x86_64 with extra features turned on including some network adapters, some SCSI adapters, ReiserFS, TOMOYO @@ -2431,227 +2562,14349 @@ fi - Apply driver patches imported from ELRepo - Add device IDs that have been removed from RHEL 8 kernels (megaraid_sas and mpt3sas) - Apply patches for e1000 from kernel.org [bug#16284] -- Apply patch to fix xfrm memleak [RHBZ#1780470] - -* Tue Feb 25 2020 Herton R. Krzesinski [4.18.0-147.8.1.el8_1] -- rebuild, due infrastructure issues last kernel build wasn't signed properly [1807231 1807216] - -* Fri Feb 21 2020 Herton R. Krzesinski [4.18.0-147.7.1.el8_1] -- [hid] hiddev: do cleanup in failure of opening a device (Benjamin Tissoires) [1803458 1803460] {CVE-2019-19527} -- [hid] hiddev: avoid opening a disconnected device (Benjamin Tissoires) [1803458 1803460] {CVE-2019-19527} -- [nvme] nvmet: fix discover log page when offsets are used (Gopal Tiwari) [1801216 1745836] -- [netdrv] ibmvnic: Serialize device queries (Steve Best) [1794060 1778037] -- [netdrv] ibmvnic: Bound waits for device queries (Steve Best) [1794060 1778037] -- [netdrv] ibmvnic: Terminate waiting device threads after loss of service (Steve Best) [1794060 1778037] -- [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1794060 1778037] -- [netdrv] ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE mode (Steve Best) [1794060 1778037] -- [tools] selftests/powerpc: Fix compile error on tlbie_test due to newer gcc (Desnes Augusto Nunes do Rosario) [1794058 1755707] -- [tools] selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue (Desnes Augusto Nunes do Rosario) [1794058 1755707] -- [powerpc] powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 (Desnes Augusto Nunes do Rosario) [1794058 1755707] -- [powerpc] powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag (Desnes Augusto Nunes do Rosario) [1794058 1755707] -- [powerpc] powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions (Desnes Augusto Nunes do Rosario) [1794058 1755707] - -* Mon Feb 17 2020 Herton R. Krzesinski [4.18.0-147.6.1.el8_1] -- [crypto] crypto: chelsio - count incomplete block in IV (Jonathan Toppins) [1798527 1725813] -- [crypto] crypto: chelsio - Fix softlockup with heavy I/O (Jonathan Toppins) [1798527 1725813] -- [crypto] crypto: chelsio - Fix NULL pointer dereference (Jonathan Toppins) [1798527 1725813] -- [nvme] nvme: Treat discovery subsystems as unique subsystems (Ewan Milne) [1798381 1757525] -- [mm] mm/page-writeback.c: don't break integrity writeback on ->writepage() error (Christoph von Recklinghausen) [1797962 1782117] -- [lib] crc-t10dif: crc_t10dif_mutex can be static (Vladis Dronov) [1797961 1769462] -- [lib] crc-t10dif: Allow current transform to be inspected in sysfs (Vladis Dronov) [1797961 1769462] -- [lib] crc-t10dif: Pick better transform if one becomes available (Vladis Dronov) [1797961 1769462] -- [crypto] api - Introduce notifier for new crypto algorithms (Vladis Dronov) [1797961 1769462] -- [block] blk-mq: make sure that line break can be printed (Ming Lei) [1797960 1741462] -- [block] blk-mq: avoid sysfs buffer overflow with too many CPU cores (Ming Lei) [1797960 1741462] -- [scsi] hpsa: update driver version (Joseph Szczypek) [1797519 1761968] -- [scsi] scsi: hpsa: add missing hunks in reset-patch (Joseph Szczypek) [1797519 1761968] -- [arm64] arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space (Mark Salter) [1797518 1757828] -- [arm64] arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419 (Mark Salter) [1797518 1757828] -- [arm64] arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 (Mark Salter) [1797518 1757828] -- [arm64] arm64: Handle erratum 1418040 as a superset of erratum 1188873 (Mark Salter) [1797518 1757828] -- [arm64] arm64: errata: Add workaround for Cortex-A76 erratum #1463225 (Mark Salter) [1797518 1757828] -- [arm64] arm64: Kconfig: Tidy up errata workaround help text (Mark Salter) [1797518 1757828] -- [arm64] arm64: Apply ARM64_ERRATUM_1188873 to Neoverse-N1 (Mark Salter) [1797518 1757828] -- [arm64] arm64: Add part number for Neoverse N1 (Mark Salter) [1797518 1757828] -- [arm64] arm64: Make ARM64_ERRATUM_1188873 depend on COMPAT (Mark Salter) [1797518 1757828] -- [arm64] arm64: Restrict ARM64_ERRATUM_1188873 mitigation to AArch32 (Mark Salter) [1797518 1757828] -- [arm64] arm64: arch_timer: avoid unused function warning (Mark Salter) [1797518 1757828] -- [arm64] arm64: Add workaround for Cortex-A76 erratum 1286807 (Mark Salter) [1797518 1757828] -- [md] dm snapshot: rework COW throttling to fix deadlock (Mike Snitzer) [1796490 1758605] -- [md] dm snapshot: introduce account_start_copy() and account_end_copy() (Mike Snitzer) [1796490 1758605] -- [block] fix memleak of bio integrity data (Ming Lei) [1795338 1779898] -- [powerpc] xive: Prevent page fault issues in the machine crash handler (Diego Domingos) [1795337 1756116] -- [scsi] scsi: megaraid_sas: IRQ poll to avoid CPU hard lockups (Tomas Henzl) [1795335 1726251] -- [powerpc] powerpc/perf: Disable trace_imc pmu (Steve Best) [1794061 1785573] -- [s390] s390/qeth: ensure linear access to packet headers (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: guard against runt packets (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: handle skb allocation error gracefully (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: drop unwanted packets earlier in RX path (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: support per-frame invalidation (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: gather more detailed RX dropped/error statistics (Philipp Rudo) [1794059 1781085] -- [s390] s390/net: Mark expected switch fall-throughs (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: consolidate skb RX processing in L3 driver (Philipp Rudo) [1794059 1781085] -- [s390] s390/qeth: remove RX seqno in skb->cb (Philipp Rudo) [1794059 1781085] -- [powerpc] kvm: ppc: book3s hv: Flush link stack on guest exit to host kernel (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] book3s64: Fix link stack flush on context switch (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] 64s: support nospectre_v2 cmdline option (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] fsl: Update Spectre v2 reporting (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] fsl: Add nospectre_v2 command line argument (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] fsl: Fix spectre_v2 mitigations reporting (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] 64: Make meltdown reporting Book3S 64 specific (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [powerpc] 64: Disable the speculation barrier from the command line (Gustavo Duarte) [1794056 1777686] {CVE-2019-18660} -- [firmware] efi/memreserve: Register reservations as 'reserved' in /proc/iomem (Bhupesh Sharma) [1792200 1772730] -- [firmware] efi/memreserve: deal with memreserve entries in unmapped memory (Bhupesh Sharma) [1792200 1772730] -- [s390] s390/cpum_sf: save TOD clock base in SDBs for time conversion (Philipp Rudo) [1792198 1743504] -- [s390] s390/sclp: Fix bit checked for has_sipl (Philipp Rudo) [1791408 1748347] -- [scsi] qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (Himanshu Madhani) [1790350 1782598] -- [scsi] qla2xxx: Added support for MPI and PEP regions for ISP28XX (Himanshu Madhani) [1790350 1782598] -- [scsi] qla2xxx: Correctly retrieve and interpret active flash region (Himanshu Madhani) [1790350 1782598] -- [powerpc] powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (Gustavo Duarte) [1788862 1750653] {CVE-2019-15030} -- [powerpc] powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (Gustavo Duarte) [1791630 1750653] {CVE-2019-15031} -- [scsi] scsi: qla2xxx: Fix different size DMA Alloc/Unmap (Himanshu Madhani) [1788206 1753031] -- [scsi] qla2xxx: call dma_free_coherent with correct size in all cases in qla24xx_sp_unmap (Himanshu Madhani) [1788206 1753031] -- [fs] devpts_pty_kill(): don't bother with d_delete() (Eric Sandeen) [1783959 1772718] -- [fs] devpts: always delete dcache dentry-s in dput() (Eric Sandeen) [1783959 1772718] - -* Tue Jan 14 2020 Herton R. Krzesinski [4.18.0-147.5.1.el8_1] -- [powerpc] powerpc/shared: Use static key to detect shared processor (Phil Auld) [1781114 1767529] -- [powerpc] powerpc/vcpu: Assume dedicated processors as non-preempt (Phil Auld) [1781114 1767529] - -* Mon Dec 16 2019 Herton R. Krzesinski [4.18.0-147.4.1.el8_1] -- [block] blk-mq: apply normal plugging for HDD (Ming Lei) [1782181 1759380] -- [block] blk-mq: honor IO scheduler for multiqueue devices (Ming Lei) [1782181 1759380] -- [block] blk-mq: simplify blk_mq_make_request() (Ming Lei) [1782181 1759380] -- [block] blk-mq: remove blk_mq_put_ctx() (Ming Lei) [1782181 1759380] -- [x86] kvm: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [1781660 1779553] {CVE-2019-19338} -- [x86] kvm: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [1781660 1779553] {CVE-2019-19338} -- [x86] kvm: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [1781660 1779553] {CVE-2019-19338} -- [x86] kvm: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [1781660 1779553] {CVE-2019-19338} -- [x86] kvm: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [1781660 1779553] {CVE-2019-19338} -- [x86] kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Paolo Bonzini) [1781660 1779553] {CVE-2019-19338} -- [fs] cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (Leif Sahlberg) [1778693 1765979] -- [fs] cifs: avoid using MID 0xFFFF (Leif Sahlberg) [1778693 1765979] -- [fs] cifs: Fix retry mid list corruption on reconnects (Leif Sahlberg) [1778693 1765979] -- [fs] smb3: fix unmount hang in open_shroot (Leif Sahlberg) [1781113 1757670] -- [fs] CIFS: fix deadlock in cached root handling (Leif Sahlberg) [1781113 1757670] -- [fs] Fix match_server check to allow for auto dialect negotiate (Leif Sahlberg) [1781113 1757670] -- [fs] SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write (Leif Sahlberg) [1781113 1757670] -- [fs] cifs: fix panic in smb2_reconnect (Leif Sahlberg) [1781113 1757670] -- [fs] cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() (Leif Sahlberg) [1781113 1757670] -- [fs] smb3: fix signing verification of large reads (Dave Wysochanski) [1781110 1753114] -- [scsi] scsi: lpfc: Fix port relogin failure due to GID_FT interaction (Dick Kennedy) [1781108 1733217] -- [fs] xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (Bill O'Donnell) [1778692 1739607] -- [net] cfg80211: wext: avoid copying malformed SSIDs (Jarod Wilson) [1778633 1778634] {CVE-2019-17133} -- [block] blkcg: perpcu_ref init/exit should be done from blkg_alloc/free() (Ming Lei) [1777766 1741392] -- [fs] userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx (Alex Gladkov) [1777389 1749763] {CVE-2019-14898} -- [netdrv] mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (Jarod Wilson) [1776618 1775484] {CVE-2019-14814 CVE-2019-14815 CVE-2019-14816} -- [netdrv] mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Jarod Wilson) [1776209 1776210] {CVE-2019-14895} -- [netdrv] mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (Jarod Wilson) [1776161 1776162] {CVE-2019-14901} -- [netdrv] rtlwifi: Fix potential overflow on P2P code (Jarod Wilson) [1775222 1775223] {CVE-2019-17666} -- [pci] hv: Avoid use of hv_pci_dev->pci_slot after freeing it (Mohammed Gamal) [1764635 1737569] - -* Tue Nov 26 2019 Herton R. Krzesinski [4.18.0-147.3.1.el8_1] -- [x86] kvm: svm: taint module and print taint message iff nested is enabled (Bandan Das) [1776114 1775410] - -* Fri Nov 22 2019 Herton R. Krzesinski [4.18.0-147.2.1.el8_1] -- [sched] fair: Scale bandwidth quota and period without losing quota/period ratio precision (Phil Auld) [1773568 1706247] -- [sched] fair: Fix -Wunused-but-set-variable warnings (Phil Auld) [1773568 1706247] -- [sched] fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices (Phil Auld) [1773568 1706247] -- [powerpc] powerpc/pseries: Track LMB nid instead of using device tree (Steve Best) [1772110 1758742] -- [powerpc] powerpc/pseries/memory-hotplug: Only update DT once per memory DLPAR request (Steve Best) [1772110 1758742] -- [powerpc] powerpc/rtas: allow rescheduling while changing cpu states (Steve Best) [1772109 1758651] -- [powerpc] powerpc/pseries/mobility: use cond_resched when updating device tree (Steve Best) [1772109 1758651] -- [netdrv] i40e: Do not check VF state in i40e_ndo_get_vf_config (Stefan Assmann) [1770177 1752498] -- [fs] CIFS: Fix use after free of file info structures (Dave Wysochanski) [1767357 1757865] -- [fs] cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic (Dave Wysochanski) [1767357 1757865] -- [netdrv] net/ibmvnic: prevent more than one thread from running in reset (Steve Best) [1764830 1756943] -- [netdrv] net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run (Steve Best) [1764830 1756943] -- [netdrv] ibmvnic: Warn unknown speed message only when carrier is present (Steve Best) [1764832 1749873] -- [netdrv] net/ibmvnic: Fix missing { in __ibmvnic_reset (Steve Best) [1764832 1749873] -- [netdrv] net/ibmvnic: free reset work of removed device from queue (Steve Best) [1764832 1749873] -- [netdrv] ibmvnic: Do not process reset during or after device removal (Steve Best) [1764832 1749873] -- [cpuidle] cpuidle: governor: Add new governors to cpuidle_governors again (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle-haltpoll: do not set an owner to allow modunload (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle-haltpoll: set haltpoll as preferred governor (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: allow governor switch on cpuidle_register_driver() (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: Add cpuidle.governor= command line parameter (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle-haltpoll: vcpu hotplug support (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle-haltpoll: disable host side polling when kvm virtualized (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: add haltpoll governor (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: header file stubs must be "static inline" (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] governors: unify last_state_idx (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: add poll_limit_ns to cpuidle_device structure (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: poll_state: Fix default time limit (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: poll_state: Disregard disable idle states (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: poll_state: Revise loop termination condition (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle: menu: Fix wakeup statistics updates for polling state (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] cpuidle-haltpoll: return -ENODEV on modinit failure (Marcelo Tosatti) [1764831 1759282] -- [cpuidle] add cpuidle-haltpoll driver (Marcelo Tosatti) [1764831 1759282] -- [x86] kvm: x86: add host poll control msrs (Vitaly Kuznetsov) [1764831 1749495] -- [s390] s390/setup: Fix kernel lock down for s390 (Philipp Rudo) [1764827 1748343] -- [powerpc] powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB (Steve Best) [1764826 1744062] -- [fs] mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses (Jeff Moyer) [1764825 1743159] -- [mm] mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() (Jeff Moyer) [1764825 1743159] -- [pci] PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (Mohammed Gamal) [1764634 1671288] -- [pci] PCI: hv: Detect and fix Hyper-V PCI domain number collision (Mohammed Gamal) [1764634 1671288] - -* Tue Nov 12 2019 Frantisek Hrbata [4.18.0-147.1.1.el8_1] -- [arm64] arm64/sve: Fix wrong free for task->thread.sve_state (Andrew Jones) [1767358 1756450] -- [drm] drm/i915/cmdparser: Fix jump whitelist clearing (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1766056 1756805] {CVE-2019-0154} -- [drm] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1766056 1756805] {CVE-2019-0154} -- [drm] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [drm] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756871 1756873] {CVE-2019-0155} -- [x86] x86/tsx: Add config options to set tsx=on|off|auto (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [x86] x86/tsx: Add "auto" option to the tsx= cmdline parameter (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [base] x86/speculation/taa: Add sysfs reporting for TSX Async Abort (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [x86] x86/speculation/taa: Add mitigation for TSX Async Abort (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [x86] x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [x86] x86/cpu: Add a helper function x86_read_arch_cap_msr() (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [x86] x86/msr: Add the IA32_TSX_CTRL MSR (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135} -- [documentation] Documentation: Add ITLB_MULTIHIT documentation (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] kvm: x86: mmu: Recovery of shattered NX large pages (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [virt] kvm: Add helper function for creating VM worker threads (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kernel] cpu/speculation: Uninline and export CPU mitigations helpers (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [x86] x86/cpu: Add Tremont to the cpu vulnerability whitelist (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [x86] x86: Add ITLB_MULTIHIT bug infrastructure (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] KVM: x86: add tracepoints around __direct_map and FNAME(fetch) (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] KVM: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] KVM: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] kvm: mmu: Do not release the page inside mmu_set_spte() (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] kvm: Convert kvm_lock to a mutex (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] KVM: x86/mmu: Reintroduce fast invalidate/zap for flushing memslot (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] Revert "KVM: x86/mmu: Zap only the relevant pages when removing a memslot" (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [kvm] kvm: x86, powerpc: do not allow clearing largepages debugfs entry (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207} -- [zstream] switch to zstream (Frantisek Hrbata) - -* Thu Sep 26 2019 Herton R. Krzesinski [4.18.0-147.el8] + +* Fri Mar 27 2020 Bruno Meneguele [4.18.0-193.el8] +- [kvm] KVM: PPC: Book3S HV: Use __gfn_to_pfn_memslot in HPT page fault handler (Sam Bobroff) [1815491] +- [net] tcp: also NULL skb->dev when copy was needed (Florian Westphal) [1775961] +- [net] tcp: ensure skb->dev is NULL before leaving TCP stack (Florian Westphal) [1775961] + +* Tue Mar 24 2020 Bruno Meneguele [4.18.0-192.el8] +- [drm] drm/bochs: downgrade pci_request_region failure from error to warning (Dave Airlie) [1804735] +- [drm] drm/bochs: deinit bugfix (Dave Airlie) [1804735] +- [fs] gfs2: fix O_EXCL|O_CREAT handling on cold dcache (Andrew Price) [1811787] +- [net] esp: remove the skb from the chain when it's enqueued in cryptd_wq (Xin Long) [1807909] +- [powerpc] powerpc/nvdimm: set target_node properly (Diego Domingos) [1815038] + +* Fri Mar 20 2020 Bruno Meneguele [4.18.0-191.el8] +- [netdrv] net/mlx5e: Don't clear the whole vf config when switching modes (mohamad meib) [1814350] +- [fs] fuse: fix stack use after return (Miklos Szeredi) [1814666] + +* Wed Mar 18 2020 Bruno Meneguele [4.18.0-190.el8] +- [powerpc] powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable (David Hildenbrand) [1812874] +- [x86] kvm/svm: PKU not currently supported (Wei Huang) [1789159] +- [x86] Remove the unsupported check for Cooper Lake (David Arcari) [1813921] + +* Mon Mar 16 2020 Bruno Meneguele [4.18.0-189.el8] +- [netdrv] net/mlx5e: Show/set Rx network flow classification rules on ul rep (Alaa Hleihel) [1795156 1794280] +- [netdrv] net/mlx5e: Init ethtool steering for representors (Alaa Hleihel) [1795156 1794280] +- [netdrv] net/mlx5e: Show/set Rx flow indir table and RSS hash key on ul rep (Alaa Hleihel) [1795156 1794280] +- [netdrv] net/mlx5e: Introduce root ft concept for representors netdevs (Alaa Hleihel) [1795156 1794280] +- [netdrv] net/mlx5: E-Switch, Use vport metadata matching only when mandatory (Alaa Hleihel) [1795156] +- [nvme] nvme: log additional message for controller status (David Milburn) [1752952] + +* Fri Mar 13 2020 Bruno Meneguele [4.18.0-188.el8] +- [block] blk-mq: Keep set->nr_hw_queues and set->map.nr_queues in sync (Ming Lei) [1810523] +- [block] block: clear REQ_HIPRI if polling is not supported (Ming Lei) [1809506] + +* Fri Mar 06 2020 Bruno Meneguele [4.18.0-187.el8] +- [kernel] blktrace: Protect q->blk_trace with RCU (Ming Lei) [1798329] +- [drm] drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/dp: Introduce EDID-based quirks (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/i915: Auto detect DPCD backlight support by default (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/i915: Assume 100 brightness when not in DPCD control mode (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/i915: Fix eDP DPCD aux max backlight calculations (Lyude Paul) [1782671 1773796 1748892] +- [drm] drm/i915: Check backlight type while doing eDP backlight initializaiton (Lyude Paul) [1782671 1773796 1748892] +- [tools] selftests: nft_concat_range: Add test for reported add/flush/add issue (Stefano Brivio) [1807892] +- [net] nft_set_pipapo: Actually fetch key data in nft_pipapo_remove() (Stefano Brivio) [1807892] +- [net] sched: don't take rtnl lock during flow_action setup (Marcelo Leitner) [1804385] +- [include] net: sched: refactor ct action helpers to require tcf_lock (Marcelo Leitner) [1804385] +- [include] net: sched: refactor police action helpers to require tcf_lock (Marcelo Leitner) [1804385] +- [net] sched: lock action when translating it to flow_action infra (Marcelo Leitner) [1804385] +- [powerpc] powerpc/smp: Fix NMI IPI xmon timeout (Diego Domingos) [1747320] +- [powerpc] powerpc/smp: Fix NMI IPI timeout (Diego Domingos) [1747320] +- [powerpc] powerpc: NMI IPI make NMI IPIs fully sychronous (Diego Domingos) [1747320] +- [arm64] arm64: select CPUMASK_OFFSTACK if NUMA (Andrea Arcangeli) [1712856] +- [arm64] arm64: tlb: skip tlbi broadcast (Andrea Arcangeli) [1712856] + +* Wed Mar 04 2020 Bruno Meneguele [4.18.0-186.el8] +- [netdrv] Revert "r8169: don't use MSI before RTL8168d" (Josef Oskera) [1792839] +- [drm] drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets (Ben Skeggs) [1789026] +- [drm] drm/nouveau/disp/gv100-: not all channel types support reporting error codes (Ben Skeggs) [1789481] +- [drm] drm/nouveau/disp/nv50-: prevent oops when no channel method map provided (Ben Skeggs) [1789481] +- [fs] cifs: don't leak -EAGAIN for stat() during reconnect (Dave Wysochanski) [1769599] +- [block] blk-mq: insert passthrough request into hctx->dispatch directly (Ming Lei) [1788728] +- [scsi] scsi: megaraid_sas: fixup MSIx interrupt setup during resume (Tomas Henzl) [1805353] + +* Fri Feb 28 2020 Bruno Meneguele [4.18.0-185.el8] +- [fs] NFS: Add deferred cache invalidation for close-to-open consistency violations (Benjamin Coddington) [1803162] +- [block] nbd: fix stack corruption in nbd_check_sock_type() (Ming Lei) [1803664] +- [mm] mm/vmscan.c: don't round up scan size for online memory cgroup (Aristeu Rozanski) [1775691] +- [tools] selftests/bpf: fix clearing buffered output between tests/subtests (Yauheni Kaliuta) [1786006] +- [tools] libbpf: avoid usage of __builtin_preserve_field_info (Yauheni Kaliuta) [1786006] +- [tools] selftests/bpf: samples/bpf: fix Split off legacy stuff from bpf_helpers.h (Yauheni Kaliuta) [1786006] +- [tools] libbpf: fix Make DECLARE_LIBBPF_OPTS macro strictly a variable declaration (Yauheni Kaliuta) [1786006] +- [tools] selftests: fix too long argument (Yauheni Kaliuta) [1786006] +- [tools] libbpf: Add BPF-side definitions of supported field relocation kinds (Yauheni Kaliuta) [1786006] +- [tools] selftests/bpf: add sub-tests support for test_progs (Yauheni Kaliuta) [1786006] +- [tools] selftests/bpf: abstract away test log output (Yauheni Kaliuta) [1786006] +- [tools] selftest/bpf: centralize libbpf logging management for test_progs (Yauheni Kaliuta) [1786006] +- [tools] selftests/bpf: prevent headers to be compiled as C code (Yauheni Kaliuta) [1786006] +- [tools] selftests/bpf: add test selectors by number and name to test_progs (Yauheni Kaliuta) [1786006] +- [tools] selftests/bpf: revamp test_progs to allow more control (Yauheni Kaliuta) [1786006] +- [net] core: Don't skip generic XDP program execution for cloned SKBs (Jiri Benc) [1802507] +- [tools] selftests/bpf: De-flake test_tcpbpf (Jiri Benc) [1802507] +- [net] bpf, sockmap: Check update requirements after locking (Jiri Benc) [1802507] +- [net] bpf, sockhash: Synchronize_rcu before free'ing map (Jiri Benc) [1802507] +- [net] bpf, sockmap: Don't sleep while holding RCU lock on tear-down (Jiri Benc) [1802507] +- [net] net: bpf: Don't leak time wait and request sockets (Jiri Benc) [1802507] +- [net] bpf/sockmap: Read psock ingress_msg before sk_receive_queue (Jiri Benc) [1802507] +- [net] bpf: Clear skb->tstamp in bpf_redirect when necessary (Jiri Benc) [1802507] +- [net] xdp: obtain the mem_id mutex before trying to remove an entry (Jiri Benc) [1802507] +- [net] page_pool: do not release pool until inflight == 0 (Jiri Benc) [1802507] +- [net] xsk: Fix registration of Rx-only sockets (Jiri Benc) [1802507] +- [net] xsk: avoid store-tearing when assigning umem (Jiri Benc) [1802507] +- [net] xsk: avoid store-tearing when assigning queues (Jiri Benc) [1802507] +- [tools] bpftool: Don't crash on missing xlated program instructions (Jiri Benc) [1802507] +- [tools] bpftool: Fix printing incorrect pointer in btf_dump_ptr (Jiri Benc) [1802507] +- [tools] bpftool: Don't crash on missing jited insns or ksyms (Jiri Benc) [1802507] +- [tools] bpftool: Match several programs with same tag (Jiri Benc) [1802507] +- [tools] libbpf: Fix realloc usage in bpf_core_find_cands (Jiri Benc) [1802507] +- [tools] libbpf: Add missing newline in opts validation macro (Jiri Benc) [1802507] +- [tools] libbpf: Don't attach perf_buffer to offline/missing CPUs (Jiri Benc) [1802507] +- [tools] libbpf: Extract and generalize CPU mask parsing logic (Jiri Benc) [1802507] +- [tools] libbpf: Fix printf compilation warnings on ppc64le arch (Jiri Benc) [1802507] +- [tools] libbpf: Fix sym->st_value print on 32-bit arches (Jiri Benc) [1802507] +- [tools] libbpf: Make btf__resolve_size logic always check size error condition (Jiri Benc) [1802507] +- [tools] libbpf: Fix another potential overflow issue in bpf_prog_linfo (Jiri Benc) [1802507] +- [tools] libbpf: Fix potential overflow issue (Jiri Benc) [1802507] +- [tools] libbpf: Fix memory leak/double free issue (Jiri Benc) [1802507] +- [tools] libbpf: Fix off-by-one error in ELF sanity check (Jiri Benc) [1802507] +- [tools] selftests/bpf: Fix test_attach_probe (Jiri Benc) [1802507] +- [kernel] bpf: Fix bpf_event_output re-entry issue (Jiri Benc) [1802507] +- [net] bpf: Fix incorrect verifier simulation of ARSH under ALU32 (Jiri Benc) [1802507] +- [net] bpf: Fix passing modified ctx to ld/abs/ind instruction (Jiri Benc) [1802507] +- [net] bpf: cgroup: prevent out-of-order release of cgroup bpf (Jiri Benc) [1802507] +- [net] bpf: Fix precision tracking for unbounded scalars (Jiri Benc) [1802507] +- [net] bpf: Fix cgroup local storage prog tracking (Jiri Benc) [1802507] +- [net] bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() (Jiri Benc) [1802507] +- [net] bpf, offload: Unlock on error in bpf_offload_dev_create() (Jiri Benc) [1802507] +- [powerpc] powerpc/bpf: Fix tail call implementation (Jiri Benc) [1802507] +- [net] bpf: Fix use after free in bpf_get_prog_name (Jiri Benc) [1802507] +- [net] bpf: Fix use after free in subprog's jited symbol removal (Jiri Benc) [1802507] +- [uapi] bpf: fix BTF limits (Jiri Benc) [1802507] +- [net] bpf: fix BTF verification of enums (Jiri Benc) [1802507] +- [netdrv] ice: Don't tell the OS that link is going down (Jonathan Toppins) [1792670] +- [powerpc] powerpc/powernv: implement opal_put_chars_atomic (Steve Best) [1806254] +- [tty] powerpc/powernv: move opal console flushing to udbg (Steve Best) [1806254] +- [powerpc] powerpc/powernv: Remove OPALv1 support from opal console driver (Steve Best) [1806254] +- [powerpc] powerpc/powernv: Implement and use opal_flush_console (Steve Best) [1806254] +- [powerpc] powerpc/powernv: opal-kmsg use flush fallback from console code (Steve Best) [1806254] +- [powerpc] powerpc/powernv: opal-kmsg standardise OPAL_BUSY handling (Steve Best) [1806254] +- [powerpc] powerpc/powernv: Fix OPAL console driver OPAL_BUSY loops (Steve Best) [1806254] +- [powerpc] powerpc/powernv: opal_put_chars partial write fix (Steve Best) [1806254] +- [x86] Mark Comet Lake-S as supported (David Arcari) [1805754] + +* Tue Feb 25 2020 Herton R. Krzesinski [4.18.0-184.el8] +- rebuild, due infrastructure issues last kernel build wasn't signed properly [1807216] + +* Sun Feb 23 2020 Herton R. Krzesinski [4.18.0-183.el8] +- [nvme] nvme-multipath: Fix memory leak with ana_log_buf (David Milburn) [1804822] +- [powerpc] pci/of: Fix OF flags parsing for 64bit BARs (David Gibson) [1804038] + +* Fri Feb 21 2020 Herton R. Krzesinski [4.18.0-182.el8] +- [pci] PCI: pciehp: Add DMI table for in-band presence disabled (Myron Stowe) [1749528] +- [pci] PCI: pciehp: Wait for PDS if in-band presence is disabled (Myron Stowe) [1749528] +- [pci] PCI: pciehp: Add support for disabling in-band presence (Myron Stowe) [1749528] +- [netdrv] net/mlx5: DR, Handle reformat capability over sw-steering tables (Alaa Hleihel) [1794997] +- [netdrv] net/mlx5: DR, Fix matching on vport gvmi (Alaa Hleihel) [1794997] +- [netdrv] net/mlx5: DR, use non preemptible call to get the current cpu number (Alaa Hleihel) [1794997] +- [netdrv] net/mlx5: DR, Enable counter on non-fwd-dest objects (Alaa Hleihel) [1794997] +- [iommu] iommu/vt-d: Simplify check in identity_mapping() (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Remove deferred_attach_domain() (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Do deferred attachment in iommu_need_mapping() (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Move deferred device attachment into helper function (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Add attach_deferred() helper (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Refactor find_domain() helper (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Allow devices with RMRRs to use identity domain (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer (Jerry Snitselaar) [1797124 1784649] +- [iommu] iommu/vt-d: Fix lock inversion between iommu->lock and device_domain_lock (Jerry Snitselaar) [1797124 1784649] +- [ata] ata: ahci: Add shutdown to freeze hardware resources of ahci (David Milburn) [1784955] +- [include] redhat: kabi: convert incorrect use of RH_KABI_EXTEND (Jiri Benc) [1715803] +- [include] redhat: kabi: macros for intentional kABI breakage (Jiri Benc) [1715803] +- [uapi] redhat: kabi: bpf: remove misleading comment (Jiri Benc) [1715803] +- [include] redhat: kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Jiri Benc) [1715803] +- [kernel] kernel/module.c: wakeup processes in module_wq on module unload (Prarit Bhargava) [1804209] +- [x86] kvm: x86: do not reset microcode version on INIT or RESET (Paolo Bonzini) [1801853] +- [x86] kvm: x86: list MSR_IA32_UCODE_REV as an emulated MSR (Paolo Bonzini) [1801853] +- [nvme] nvme: prevent warning triggered by nvme_stop_keep_alive (David Milburn) [1799890] +- [nvme] nvme: nvme_keep_alive_end_io fixup setting comp_seen flag (David Milburn) [1799890] + +* Thu Feb 20 2020 Herton R. Krzesinski [4.18.0-181.el8] +- [iommu] iommu: don't change default domain if already set by quirk (Jerry Snitselaar) [1786292] +- [net] netfilter: ipset: Copy the right MAC address in hash:ip, mac IPv6 sets (Stefano Brivio) [1759422] +- [net] ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is set (Guillaume Nault) [1802817] +- [net] tcp: clear tp->segs_{in|out} in tcp_disconnect() (Guillaume Nault) [1802682] +- [net] tcp: clear tp->data_segs{in|out} in tcp_disconnect() (Guillaume Nault) [1802682] +- [net] tcp: clear tp->delivered in tcp_disconnect() (Guillaume Nault) [1802682] +- [net] tcp: clear tp->total_retrans in tcp_disconnect() (Guillaume Nault) [1802682] +- [net] tcp: do not leave dangling pointers in tp->highest_sack (Guillaume Nault) [1802682] +- [net] tcp: Fix highest_sack and highest_sack_seq (Guillaume Nault) [1802682] +- [net] tcp: do not send empty skb from tcp_write_xmit() (Guillaume Nault) [1802682] +- [net] tcp: md5: fix potential overestimation of TCP option space (Guillaume Nault) [1802682] +- [net] tcp: fix data-race in tcp_recvmsg() (Guillaume Nault) [1802682] +- [net] bridge: ebtables: don't crash when using dnat target in output chains (Andrea Claudi) [1798923] +- [net] ip6_tunnel: fix namespaces move (Andrea Claudi) [1798649] +- [net] ip_tunnel: fix namespaces move (Andrea Claudi) [1798649] +- [net] ipv4: Detect rollover in specific fib table dump (Guillaume Nault) [1801587] +- [net] inet: protect against too small mtu values. (Guillaume Nault) [1801587] +- [net] icmp: fix data-race in cmp_global_allow() (Guillaume Nault) [1801587] +- [net] inetpeer: fix data-race in inet_putpeer / inet_putpeer (Guillaume Nault) [1801587] +- [net] ipv4: Fix table id reference in fib_sync_down_addr (Guillaume Nault) [1801587] +- [net] dccp: do not leak jiffies on the wire (Guillaume Nault) [1801587] +- [net] inet: stop leaking jiffies on the wire (Guillaume Nault) [1801587] +- [tools] selftests: fib_tests: add more tests for metric update (Guillaume Nault) [1801587] +- [net] ipv4: fix route update on metric change. (Guillaume Nault) [1801587] +- [net] iptunnel: Set tun_flags in the iptunnel_metadata_reply from src (Guillaume Nault) [1801587] +- [net] flow_dissector: Fix to use new variables for port ranges in bpf hook (Ivan Vecera) [1789862] +- [net] net_sched: fix a resource leak in tcindex_set_parms() (Ivan Vecera) [1789862] +- [tools] tc-testing: fix eBPF tests failure on linux fresh clones (Ivan Vecera) [1789862] +- [net] net_sched: fix an OOB access in cls_tcindex (Ivan Vecera) [1789862] +- [net] cls_rsvp: fix rsvp_policy (Ivan Vecera) [1789862] +- [net] net_sched: ematch: reject invalid TCF_EM_SIMPLE (Ivan Vecera) [1789862] +- [net] net_sched: walk through all child classes in tc_bind_tclass() (Ivan Vecera) [1789862] +- [net] net_sched: fix ops->bind_class() implementations (Ivan Vecera) [1789862] +- [net] net_sched: fix datalen for ematch (Ivan Vecera) [1789862] +- [net] net_sched: use validated TCA_KIND attribute in tc_new_tfilter() (Ivan Vecera) [1789862] +- [net] sch_prio: When ungrafting, replace with FIFO (Ivan Vecera) [1789862] +- [net] pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM (Ivan Vecera) [1789862] +- [net] sched: add delete_empty() to filters and use it in cls_flower (Ivan Vecera) [1789862] +- [net] sched: act_mirred: Pull mac prior redir to non mac_header_xmit device (Ivan Vecera) [1789862] +- [net] sched: cls_u32: fix refcount leak in the error path of u32_change() (Ivan Vecera) [1789862] +- [net] net_sched: sch_fq: properly set sk->sk_pacing_status (Ivan Vecera) [1789862] +- [net] net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add() (Ivan Vecera) [1789862] +- [net] mqprio: Fix out-of-bounds access in mqprio_dump (Ivan Vecera) [1789862] +- [net] sched: allow indirect blocks to bind to clsact in TC (Ivan Vecera) [1789862] +- [net] core: rename indirect block ingress cb function (Ivan Vecera) [1789862] +- [net] Fixed updating of ethertype in skb_mpls_push() (Ivan Vecera) [1789862] +- [net] cls_flower: Fix the behavior using port ranges with hw-offload (Ivan Vecera) [1789862] +- [net] sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues (Ivan Vecera) [1789862] +- [net] Fixed updating of ethertype in function skb_mpls_pop (Ivan Vecera) [1789862] +- [net] sched: fix `tc -s class show` no bstats on class with nolock subqueues (Ivan Vecera) [1789862] +- [net] sched: act_pedit: fix WARN() in the traffic path (Ivan Vecera) [1789862] +- [net] sched: actions: remove unused 'order' (Ivan Vecera) [1789862] +- [net] sched: annotate lockless accesses to qdisc->empty (Ivan Vecera) [1789862] +- [net] annotate lockless accesses to sk->sk_max_ack_backlog (Ivan Vecera) [1789862] +- [net] inet: minor optimization for backlog setting in listen(2) (Ivan Vecera) [1789862] +- [net] annotate lockless accesses to sk->sk_ack_backlog (Ivan Vecera) [1789862] +- [net] use helpers to change sk_ack_backlog (Ivan Vecera) [1789862] +- [net] sched: prevent duplicate flower rules from tcf_proto destroy race (Ivan Vecera) [1789862] +- [net] flow_dissector: switch to siphash (Ivan Vecera) [1789862] +- [netdrv] macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() (Davide Caratti) [1801128] +- [netdrv] macvlan: do not assume mac_header is set in macvlan_broadcast() (Davide Caratti) [1801128] +- [net] psample: fix skb_over_panic (Sabrina Dubroca) [1800589] +- [net] openvswitch: don't unlock mutex when changing the user_features fails (Davide Caratti) [1799363] +- [net] rtnetlink: validate IFLA_MTU attribute in rtnl_create_link() (Guillaume Nault) [1798715] +- [net] rtnetlink: fix a typo fbd -> fdb (Guillaume Nault) [1798715] +- [net] bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds (Sabrina Dubroca) [1798179] +- [net] bpf: Sockmap/tls, msg_push_data may leave end mark in place (Sabrina Dubroca) [1798179] +- [net] bpf: Sockmap/tls, push write_space updates through ulp updates (Sabrina Dubroca) [1798179] +- [net] sk_msg: Don't check if sock is locked when tearing down psock (Sabrina Dubroca) [1798179] +- [net] bpf: Sockmap/tls, fix pop data with SK_DROP return code (Sabrina Dubroca) [1798179] +- [net] bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining (Sabrina Dubroca) [1798179] +- [net] bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf (Sabrina Dubroca) [1798179] +- [include] bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop (Sabrina Dubroca) [1798179] +- [net] bpf: Sockmap, ensure sock lock held during tear down (Sabrina Dubroca) [1798179] +- [net] tls: fix async operation (Sabrina Dubroca) [1798179] +- [net] tls: Fix return values to avoid ENOTSUPP (Sabrina Dubroca) [1798179] +- [net] skmsg: fix TLS 1.3 crash with full sk_msg (Sabrina Dubroca) [1798179] +- [net] tls: free the record on encryption error (Sabrina Dubroca) [1798179] +- [net] tls: take into account that bpf_exec_tx_verdict() may free the record (Sabrina Dubroca) [1798179] +- [net] bpf: skmsg, fix potential psock NULL pointer dereference (Sabrina Dubroca) [1798179] +- [net] tls: enable sk_msg redirect to tls socket egress (Sabrina Dubroca) [1798179] +- [netdrv] macsec: fix refcnt leak in module exit routine (Sabrina Dubroca) [1799029] +- [netdrv] ppp: Adjust indentation into ppp_async_input (Guillaume Nault) [1798104] +- [net] l2tp: Allow duplicate session creation with UDP (Guillaume Nault) [1798104] +- [net] Fix bugs introduced by netlink strict checking backport (Petr Oros) [1782172] +- [tools] selftests: forwarding: fix race between packet receive and tc check (Hangbin Liu) [1797941] +- [tools] selftests: forwarding: tc_common: Add hitting check (Hangbin Liu) [1797941] +- [tools] selftests: net: push jq workaround into separate helper (Hangbin Liu) [1797941] +- [tools] selftests: loopback.sh: skip this test if the driver does not support (Hangbin Liu) [1797941] +- [tools] selftests: pmtu: fix init mtu value in description (Hangbin Liu) [1797941] +- [tools] selftests: forwarding: Delete IPv6 address at the end (Hangbin Liu) [1797941] +- [tools] selftests: pmtu: use -oneline for ip route list cache (Hangbin Liu) [1797941] +- [tools] selftests: net: tcp_mmap should create detached threads (Hangbin Liu) [1797941] +- [tools] selftests: net: reuseport_dualstack: fix uninitalized parameter (Hangbin Liu) [1797941] +- [net] tipc: fix link overflow issue at socket shutdown (Xin Long) [1798070] +- [net] tipc: fix retrans failure due to wrong destination (Xin Long) [1798070] +- [net] tipc: fix potential hanging after b/rcast changing (Xin Long) [1798070] +- [net] tipc: fix ordering of tipc module init and exit routine (Xin Long) [1798070] +- [net] tipc: fix wrong timeout input for tipc_wait_for_cond() (Xin Long) [1798070] +- [net] tipc: fix wrong socket reference counter after tipc_sk_timeout() returns (Xin Long) [1798070] +- [net] tipc: fix potential memory leak in __tipc_sendmsg() (Xin Long) [1798070] +- [net] tipc: fix link name length check (Xin Long) [1798070] +- [net] tipc: update replicast capability for broadcast send link (Xin Long) [1798070] +- [net] tipc: update cluster capabilities if node deleted (Xin Long) [1798070] +- [net] tipc: update mon's self addr when node addr generated (Xin Long) [1798070] +- [net] tipc: reduce sensitive to retransmit failures (Xin Long) [1798070] +- [net] sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY (Xin Long) [1798061] +- [net] sctp: fully initialize v4 addr in some functions (Xin Long) [1798061] +- [net] sctp: cache netns in sctp_ep_common (Xin Long) [1798061] +- [net] sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook (Xin Long) [1798061] +- [net] xfrm: support output_mark for offload ESP packets (Xin Long) [1798059] +- [net] xfrm: release device reference for invalid state (Xin Long) [1798059] +- [net] netfilter: fix a use-after-free in mtype_destroy() (Davide Caratti) [1796361] +- [net] netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present (Davide Caratti) [1796361] +- [net] netfilter: conntrack: Request module if l3proto is unknown (Phil Sutter) [1752765] +- [include] tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE() (Guillaume Nault) [1780828] +- [include] tcp: tighten acceptance of ACKs not matching a child socket (Guillaume Nault) [1780828] +- [include] tcp: fix rejected syncookies due to stale timestamps (Guillaume Nault) [1780828] +- [net] SUNRPC: Make "no retrans timeout" soft tasks behave like softconn for timeouts (Steve Dickson) [1801454] +- [kernel] genirq, sched/isolation: Isolate from handling managed interrupts (Peter Xu) [1783026] + +* Wed Feb 19 2020 Herton R. Krzesinski [4.18.0-180.el8] +- [nvme] nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info (David Milburn) [1798630] +- [mm] arm64: debug: Remove unused return value from do_debug_exception() (Bhupesh Sharma) [1802511] +- [mm] arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals (Bhupesh Sharma) [1802511] +- [mm] arm64/mm: Reorganize arguments for is_el1_permission_fault() (Bhupesh Sharma) [1802511] +- [mm] arm64/mm: Define esr_to_debug_fault_info() (Bhupesh Sharma) [1802511] +- [infiniband] IB/mlx5: Do reverse sequence during device removal (Alaa Hleihel) [1801497] +- [netdrv] bnxt_en: Fix RDMA driver failure with SRIOV after firmware reset (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Refactor logic to re-enable SRIOV after firmware reset detected (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix logic that disables Bus Master during firmware reset (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix TC queue mapping (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix NTUPLE firmware command failures (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix ipv6 RFS filter matching logic (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal (Jonathan Toppins) [1801868] +- [netdrv] bnxt: Detach page from page pool before sending up the stack (Jonathan Toppins) [1801868] +- [netdrv] bnxt: apply computed clamp value for coalece parameter (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix MSIX request logic for RDMA driver (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Free context memory in the open path if firmware has been reset (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Return error if FW returns more data than dump length (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix bp->fw_health allocation and free logic (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Add missing devlink health reporters for VFs (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix the logic that creates the health reporters (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Do driver unregister cleanup in bnxt_init_one() failure path (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Send FUNC_RESOURCE_QCAPS command in bnxt_resume() (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Combine 2 functions calling the same HWRM_DRV_RGTR fw command (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Abort waiting for firmware response if there is no heartbeat (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Return proper error code for non-existent NVM variable (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Add a warning message for driver initiated reset (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Improve RX buffer error handling (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Extend ETHTOOL_RESET to hot reset driver (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Increase firmware response timeout for coredump commands (Jonathan Toppins) [1801868] +- [netdrv] bnxt_en: Fix suspend/resume path on 57500 chips (Jonathan Toppins) [1801111] +- [netdrv] bnxt_en: Disable/enable Bus master during suspend/resume (Jonathan Toppins) [1801111] +- [fs] cifs: fix soft mounts hanging in the reconnect code (Leif Sahlberg) [1795423] +- [kernel] audit: CONFIG_CHANGE don't log internal bookkeeping as an event (Richard Guy Briggs) [1798512] +- [security] selinux: reorder hooks to make runtime disable less broken (Ondrej Mosnacek) [1778990] +- [scsi] scsi: qla2xxx: Fix unbound NVME response length (Himanshu Madhani) [1796480] +- [isdn] misdn: enforce CAP_NET_RAW for raw sockets (Andrea Claudi) [1779475] {CVE-2019-17055} + +* Fri Feb 14 2020 Herton R. Krzesinski [4.18.0-179.el8] +- [fs] Revert: f5bcc37b81fc ("namei: allow restricted O_CREAT of FIFOs and regular files") (Eric Sandeen) [1801468] +- [fs] Revert: 433cbb6cf0ae ("quota: honor quota type in Q_XGETQSTATcalls") (Eric Sandeen) [1800435] +- [infiniband] RDMA/siw: Fix setting active_mtu attribute (Kamal Heib) [1797199] +- [infiniband] RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create (Kamal Heib) [1733690] +- [scsi] scsi: lpfc: Fix release of hwq to clear the eq relationship (Dick Kennedy) [1798661] +- [x86] kvm/hyper-v: don't allow to turn on unsupported VMX controls for nested guests (Vitaly Kuznetsov) [1786288] +- [x86] kvm/hyper-v: move VMX controls sanitization out of nested_enable_evmcs() (Vitaly Kuznetsov) [1786288] +- [x86] kvm/hyper-v: remove stale evmcs_already_enabled check from nested_enable_evmcs() (Vitaly Kuznetsov) [1786288] +- [x86] kvm: svm: relax conditions for allowing MSR_IA32_SPEC_CTRL accesses (Paolo Bonzini) [1796417] +- [x86] kvm: x86: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Paolo Bonzini) [1796417] +- [tools] selftests: netfilter: Introduce tests for sets with range concatenation (Stefano Brivio) [1593711] +- [net] nf_tables: Add set type for arbitrary concatenation of ranges (Stefano Brivio) [1593711] +- [lib] bitmap: Introduce bitmap_cut(): cut bits and shift remaining (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: Support for sets with multiple ranged fields (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: add NFTA_SET_ELEM_KEY_END attribute (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: add nft_setelem_parse_key() (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init() (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: remove unused parameter ctx (Stefano Brivio) [1593711] +- [net] netfilter: nf_tables: remove unused variable (Stefano Brivio) [1593711] +- [ptp] ptp: free ptp device pin descriptors properly (Vladis Dronov) [1787568] +- [ptp] ptp: fix the race between the release of ptp_clock and cdev (Vladis Dronov) [1787568] +- [ptp] ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (Vladis Dronov) [1787568] + +* Wed Feb 12 2020 Herton R. Krzesinski [4.18.0-178.el8] +- [fs] NFSv4: pnfs_roc() must use cred_fscmp() to compare creds (Benjamin Coddington) [1800893] +- [drm] drm/nouveau/kms/gv100-: avoid sending a core update until the first modeset (Ben Skeggs) [1801091] +- [drm] drm/nouveau/kms/gv100-: move window ownership setup into modesetting path (Ben Skeggs) [1801091] +- [drm] drm/nouveau/disp/gv100-: halt NV_PDISP_FE_RM_INTR_STAT_CTRL_DISP_ERROR storms (Ben Skeggs) [1801091] +- [drm] drm/nouveau: Add HD-audio component notifier support (Ben Skeggs) [1792191] +- [netdrv] net/mlx5: Fix deadlock in fs_core (Alaa Hleihel) [1786630] +- [drm] drm/amd/dm/mst: Ignore payload update failures (Lyude Paul) [1773800 1773795] +- [kernel] sched/rt: Optimize checking group RT scheduler constraints (Phil Auld) [1797106] +- [fs] cifs: Fix mount options set in automount (Dave Wysochanski) [1790922] + +* Mon Feb 10 2020 Herton R. Krzesinski [4.18.0-177.el8] +- [kernel] timers/nohz: Update NOHZ load in remote tick (Scott Wood) [1791434] +- [kernel] sched/core: Don't skip remote tick for idle CPUs (Scott Wood) [1791434] +- [drm] drm/amdgpu/vi: silence an uninitialized variable warning (Lyude Paul) [1792565] +- [drm] drm: panel-lvds: Potential Oops in probe error handling (Lyude Paul) [1792565] +- [drm] drm/i915: Fix pid leak with banned clients (Lyude Paul) [1792565] +- [drm] drm/amdgpu: allow direct upload save restore list for raven2 (Lyude Paul) [1792565] +- [drm] drm/amd/display: Reorder detect_edp_sink_caps before link settings read (Lyude Paul) [1792565] +- [drm] drm/i915: Add missing include file (Lyude Paul) [1792565] +- [drm] drm/amdgpu: enable gfxoff for raven1 refresh (Lyude Paul) [1792565] +- [drm] drm/amdgpu/discovery: reserve discovery data at the top of VRAM (Lyude Paul) [1792565] +- [drm] drm/amdgpu: cleanup creating BOs at fixed location (v2) (Lyude Paul) [1792565] +- [drm] drm/tegra: Fix ordering of cleanup code (Lyude Paul) [1792565] +- [drm] drm/i915/gen9: Clear residual context state on context switch (Lyude Paul) [1792565] +- [drm] drm/i915: Add Wa_1407352427:icl,ehl (Lyude Paul) [1792565] +- [drm] drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (Lyude Paul) [1792565] +- [drm] drm/fb-helper: Round up bits_per_pixel if possible (Lyude Paul) [1792565] +- [drm] drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl, ehl (Lyude Paul) [1792565] +- [drm] drm/amdgpu/smu: add metrics table lock for vega20 (v2) (Lyude Paul) [1792565] +- [drm] drm/amdgpu/smu: add metrics table lock for navi (v2) (Lyude Paul) [1792565] +- [drm] drm/amdgpu/smu: add metrics table lock (Lyude Paul) [1792565] +- [drm] drm/nouveau/kms/nv50-: fix panel scaling (Lyude Paul) [1792565 1741114] +- [drm] drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware (Lyude Paul) [1792565] +- [drm] drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit (Lyude Paul) [1792565] +- [drm] drm/amd/display: Reset steer fifo before unblanking the stream (Lyude Paul) [1792565] +- [drm] drm/amd/display: Change the delay time before enabling FEC (Lyude Paul) [1792565] +- [drm] drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle (Lyude Paul) [1792565] +- [drm] drm/amdgpu: add cache flush workaround to gfx8 emit_fence (Lyude Paul) [1792565] +- [drm] drm/amdgpu: add check before enabling/disabling broadcast mode (Lyude Paul) [1792565] +- [drm] drm: limit to INT_MAX in create_blob ioctl (Lyude Paul) [1792565] +- [drm] drm/amdgpu: Call find_vma under mmap_sem (Lyude Paul) [1792565] +- [drm] drm/amdgpu: fix uninitialized variable pasid_mapping_needed (Lyude Paul) [1792565] +- [drm] drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (Lyude Paul) [1792565] +- [drm] drm/amdgpu: Avoid accidental thread reactivation (Lyude Paul) [1792565] +- [drm] drm/amdgpu: fix potential double drop fence reference (Lyude Paul) [1792565] +- [drm] drm/amdgpu: disallow direct upload save restore list from gfx driver (Lyude Paul) [1792565] +- [gpu] gpu: host1x: Allocate gather copy for host1x (Lyude Paul) [1792565] +- [drm] drm/tegra: sor: Use correct SOR index on Tegra210 (Lyude Paul) [1792565] +- [drm] drm/amd/display: correctly populate dpp refclk in fpga (Lyude Paul) [1792565] +- [drm] drm: Don't free jobs in wait_event_interruptible() (Lyude Paul) [1792565] +- [drm] drm/gma500: fix memory disclosures due to uninitialized bytes (Lyude Paul) [1792565] +- [drm] drm/amdgpu: fix amdgpu trace event print string format error (Lyude Paul) [1792565] +- [drm] drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20 (Lyude Paul) [1792565] +- [drm] drm/bridge: dw-hdmi: Restore audio when setting a mode (Lyude Paul) [1792565] +- [drm] drm/amd/display: Program DWB watermarks from correct state (Lyude Paul) [1792565] +- [drm] drm/amd/display: Fix dongle_caps containing stale information (Lyude Paul) [1792565] +- [drm] drm/amd/display: add new active dongle to existent w/a (Lyude Paul) [1792565] +- [drm] drm/amd/display: refactor Device ID for external chips (Lyude Paul) [1792565] +- [drm] drm/amd/display: wait for set pipe mcp command completion (Lyude Paul) [1792565] +- [drm] drm/amd/display: Properly round nominal frequency for SPD (Lyude Paul) [1792565] +- [drm] drm/drm_vblank: Change EINVAL by the correct errno (Lyude Paul) [1792565] +- [drm] drm/amdkfd: Fix MQD size calculation (Lyude Paul) [1792565] +- [drm] drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller (Lyude Paul) [1792565] +- [drm] drm/amd/display: set minimum abm backlight level (Lyude Paul) [1792565] +- [drm] drm/amd/display: load iram for abm 2.3 (Lyude Paul) [1792565] +- [drm] drm/amd/powerplay: A workaround to GPU RESET on APU (Lyude Paul) [1792565] +- [drm] drm/amdkfd: fix a potential NULL pointer dereference (v2) (Lyude Paul) [1792565] +- [drm] drm/amd/display: Set number of pipes to 1 if the second pipe was disabled (Lyude Paul) [1792565] +- [drm] drm/amd/display: Handle virtual signal type in disable_link() (Lyude Paul) [1792565] +- [drm] drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2) (Lyude Paul) [1792565] +- [drm] drm/amdgpu: grab the id mgr lock while accessing passid_mapping (Lyude Paul) [1792565] +- [drm] drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code (Lyude Paul) [1792565] +- [drm] drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings (Lyude Paul) [1792565] +- [drm] drm/amd/display: verify stream link before link test (Lyude Paul) [1792565] +- [drm] drm: Use EOPNOTSUPP, not ENOTSUPP (Lyude Paul) [1792565] +- [drm] drm/mipi-dbi: fix a loop in debugfs code (Lyude Paul) [1792565] +- [drm] drm: mst: Fix query_payload ack reply struct (Lyude Paul) [1792565] +- [drm] Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper." (Lyude Paul) [1792565] +- [drm] drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9 (Lyude Paul) [1792565] +- [drm] drm/amdgpu: avoid using invalidate semaphore for picasso (Lyude Paul) [1792565] +- [drm] drm/amdgpu/gfx10: re-init clear state buffer after gpu reset (Lyude Paul) [1792565] +- [drm] drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt (Lyude Paul) [1792565] +- [drm] drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10 (Lyude Paul) [1792565] +- [drm] drm/amdgpu: set adev->num_vmhubs for gmc6, 7, 8 (Lyude Paul) [1792565] +- [drm] drm/amdgpu: Export function to flush TLB of specific vm hub (Lyude Paul) [1792565] +- [drm] drm/amdgpu: add new member in amdgpu_device for vmhub counts per asic chip (Lyude Paul) [1792565] +- [drm] drm/amdgpu: rename AMDGPU_GFXHUB/MMHUB macro with hub number (Lyude Paul) [1792565] +- [drm] drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub (Lyude Paul) [1792565] +- [drm] drm/amd/display: add default clocks if not able to fetch them (Lyude Paul) [1792565] +- [drm] drm/amd/display: re-enable wait in pipelock, but add timeout (Lyude Paul) [1792565] +- [drm] drm/dp_mst: Correct the bug in drm_dp_update_payload_part1() (Lyude Paul) [1792565] +- [drm] drm/radeon: fix r1xx/r2xx register checker for POT textures (Lyude Paul) [1792565] +- [drm] drm/i915/fbc: Disable fbc by default on all glk+ (Lyude Paul) [1792565] +- [drm] drm/nouveau/kms/nv50-: Limit MST BPC to 8 (Lyude Paul) [1792565 1773804] +- [drm] drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom (Lyude Paul) [1792565 1773804] +- [drm] drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN (Lyude Paul) [1792565 1773804] +- [drm] drm/mgag200: Flag all G200 SE A machines as broken wrt (Lyude Paul) [1792565] +- [drm] drm/mgag200: Add workaround for HW that does not support 'startadd' (Lyude Paul) [1792565] +- [drm] drm/mgag200: Store flags from PCI driver data in device structure (Lyude Paul) [1792565] +- [drm] drm/mgag200: Extract device type from flags (Lyude Paul) [1792565] +- [dma-buf] dma-buf: Fix memory leak in sync_file_merge() (Lyude Paul) [1792565] +- [video] video/hdmi: Fix AVI bar unpack (Lyude Paul) [1792565] +- [drm] drm: damage_helper: Fix race checking plane->state->fb (Lyude Paul) [1792565] +- [drm] drm/i915: Fix detection for a CMP-V PCH (Lyude Paul) [1792565] +- [x86] Mark AMD Ryzen 7 as supported (David Arcari) [1797317] +- [x86] Mark AMD Ryzen 5 as supported (David Arcari) [1718051] +- [mm] mm/sparse.c: reset section's mem_map when fully deactivated (Pingfan Liu) [1797848] +- [drm] drm/mgag200: Don't unpin the current cursor image's buffer (Lyude Paul) [1784290] +- [drm] drm/mgag200: Set cursor scanout address to correct BO (Lyude Paul) [1784290] +- [drm] drm/mgag200: Pin displayed cursor BO to video memory (Lyude Paul) [1784290] +- [tools] Correction to manpage of cpupower (Prarit Bhargava) [1796139] +- [fs] cifs: fix soft mounts hanging in the reconnect code (Dave Wysochanski) [1795429] +- [net] ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup (Sabrina Dubroca) [1774440] +- [net] ipv6: add net argument to ip6_dst_lookup_flow (Sabrina Dubroca) [1774440] +- [netdrv] can: peak_usb: fix slab info leak (Guillaume Nault) [1787486] {CVE-2019-19534} +- [netdrv] vxlan: fix tos value before xmit (Hangbin Liu) [1786075] +- [net] netfilter: nft_tproxy: Fix port selector on Big Endian (Phil Sutter) [1781481] +- [net] devlink: Change devlink health locking mechanism (Petr Oros) [1785997] +- [net] xfrm: Fix memleak on xfrm state destroy (Xin Long) [1780470] +- [net] erspan: remove the incorrect mtu limit for erspan (Hangbin Liu) [1783871] +- [net] ieee802154: enforce CAP_NET_RAW for raw sockets (Andrea Claudi) [1779495] {CVE-2019-17053} +- [net] netfilter: masquerade: don't flush all conntracks if only one address deleted on device (Patrick Talbert) [1772334] + +* Tue Feb 04 2020 Herton R. Krzesinski [4.18.0-176.el8] +- [mm] memcg: Add preemption point in accumulate_memcg_tree() (Waiman Long) [1795049] +- [edac] EDAC: skx_common: downgrade message importance on missing PCI device (Aristeu Rozanski) [1775511] +- [infiniband] IB/core: Do not notify GID change event of an unregistered device (Kamal Heib) [1787333] +- [infiniband] IB/core: Let IB core distribute cache update events (Kamal Heib) [1787333] +- [arm64] arm64: kexec: always reset to EL2 if present (Bhupesh Sharma) [1794805] +- [tools] perf header: Use last modification time for timestamp (Michael Petlan) [1791258] +- [netdrv] net/mlx5e: Enable all available stats for uplink reps (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Create q counters on uplink representors (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Convert rep stats to mlx5e_stats_grp-based infra (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: IPoIB, use separate stats groups (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Convert stats groups array to array of group pointers (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Declare stats groups via macro (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Profile specific stats groups (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Move uplink rep init/cleanup code into own functions (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Add discard counters per priority (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5e: Add port buffer's congestion counters (Alaa Hleihel) [1786321] +- [netdrv] net/mlx5: Expose HW capability bits for port buffer per priority congestion counters (Alaa Hleihel) [1786321] +- [netdrv] qede: Fix multicast mac configuration (Manish Chopra) [1784894] +- [thunderbolt] thunderbolt: Drop unnecessary read when writing LC command in Ice Lake (Jarod Wilson) [1784568] +- [thunderbolt] thunderbolt: Fix lockdep circular locking depedency warning (Jarod Wilson) [1784568] +- [thunderbolt] thunderbolt: Read DP IN adapter first two dwords in one go (Jarod Wilson) [1784568] + +* Fri Jan 31 2020 Bruno Meneguele [4.18.0-175.el8] +- [pci] PCI/PM: Move pci_dev_wait() definition earlier (Myron Stowe) [1794266] +- [pci] PCI/PM: Add missing link delays required by the PCIe spec (Myron Stowe) [1794266] +- [pci] PCI/PM: Add pcie_wait_for_link_delay() (Myron Stowe) [1794266] +- [pci] PCI/PM: Return error when changing power state from D3cold (Myron Stowe) [1794266] +- [pci] PCI/PM: Decode D3cold power state correctly (Myron Stowe) [1794266] +- [pci] PCI/PM: Fold __pci_complete_power_transition() into its caller (Myron Stowe) [1794266] +- [pci] PCI/PM: Avoid exporting __pci_complete_power_transition() (Myron Stowe) [1794266] +- [pci] PCI/PM: Fold __pci_start_power_transition() into its caller (Myron Stowe) [1794266] +- [pci] PCI/PM: Use pci_power_up() in pci_set_power_state() (Myron Stowe) [1794266] +- [pci] PCI/PM: Move power state update away from pci_power_up() (Myron Stowe) [1794266] +- [pci] PCI/PM: Remove unused pci_driver.suspend_late() hook (Myron Stowe) [1794266] +- [pci] PCI/PM: Remove unused pci_driver.resume_early() hook (Myron Stowe) [1794266] +- [xen] xen-platform: Convert to generic power management (Myron Stowe) [1794266] +- [pci] PCI/PM: Simplify pci_set_power_state() (Myron Stowe) [1794266] +- [pci] PCI/PM: Expand PM reset messages to mention D3hot (not just D3) (Myron Stowe) [1794266] +- [pci] PCI/PM: Apply D2 delay as milliseconds, not microseconds (Myron Stowe) [1794266] +- [pci] PCI/PM: Use pci_WARN() to include device information (Myron Stowe) [1794266] +- [pci] PCI/PM: Use PCI dev_printk() wrappers for consistency (Myron Stowe) [1794266] +- [pci] PCI/PM: Make power management op coding style consistent (Myron Stowe) [1794266] +- [pci] PCI/PM: Run resume fixups before disabling wakeup events (Myron Stowe) [1794266] +- [pci] PCI/PM: Clear PCIe PME Status even for legacy power management (Myron Stowe) [1794266] +- [pci] PCI/PM: Always return devices to D0 when thawing (Myron Stowe) [1794266] +- [pci] PCI: PM: Fix pci_power_up() (Myron Stowe) [1794266] +- [pci] PCI: Make pcie_downstream_port() available outside of access.c (Myron Stowe) [1794266] +- [pci] PCI: Add pci_info_ratelimited() to ratelimit PCI separately (Myron Stowe) [1794266] +- [pci] PCI: PM: Simplify bus-level hibernation callbacks (Myron Stowe) [1794266] +- [pci] PCI: Do not poll for PME if the device is in D3cold (Myron Stowe) [1794266] +- [pci] PCI: PM: Replace pci_dev_keep_suspended() with two functions (Myron Stowe) [1794266] +- [pci] PCI: PM: Avoid resuming devices in D3hot during system suspend (Myron Stowe) [1794266] +- [pci] PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (Myron Stowe) [1794266] +- [pci] treewide: Switch printk users from pf and pF to ps and pS, respectively (Myron Stowe) [1794266] +- [sound] ALSA: Use the legacy HDA driver as default for Intel DSP platforms (Jaroslav Kysela) [1793227] +- [nvme] nvme: nvme_mpath_init remove multipath check (David Milburn) [1790958] +- [mm] mm/page-writeback.c: don't break integrity writeback on ->writepage() error (Christoph von Recklinghausen) [1782117] +- [arm64] arm64: Revert support for execute-only user mappings (Jeremy Linton) [1788629] +- [powerpc] powerpc/papr_scm: Don't enable direct map for a region by default (Steve Best) [1795706] + +* Thu Jan 30 2020 Bruno Meneguele [4.18.0-174.el8] +- [tools] selftests/eeh: Bump EEH wait time to 60s (Steve Best) [1783199] +- [tools] tools/kvm_stat: Fix kvm_exit filter name (Gavin Shan) [1780345] +- [infiniband] RDMA/bnxt_re: Report more number of completion vectors (Selvin Xavier) [1788037 1753515] +- [infiniband] RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (Selvin Xavier) [1788037] +- [infiniband] RDMA/bnxt_re: Fix missing le16_to_cpu (Selvin Xavier) [1788037] +- [infiniband] RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (Selvin Xavier) [1788037 1737147] +- [infiniband] RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices (Selvin Xavier) [1788037 1771855] +- [infiniband] RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series (Selvin Xavier) [1788037 1783943] +- [netdrv] net/mlx5e: Clear VF config when switching modes (mohamad meib) [1787276] +- [base] drivers/base/memory.c: cache memory blocks in xarray to accelerate lookup fixup (David Hildenbrand) [1789900] +- [base] drivers/base/memory.c: cache memory blocks in xarray to accelerate lookup (David Hildenbrand) [1789900] +- [base] drivers/base/memory.c: drop the mem_sysfs_mutex (David Hildenbrand) [1789900] +- [base] driver/base/memory.c: validate memory block size early (David Hildenbrand) [1789900] +- [fs] block: Don't revalidate bdev of hidden gendisk (David Milburn) [1779342] +- [scsi] scsi: virtio_scsi: unplug LUNs when events missed (Maxim Levitsky) [1614188] +- [scsi] scsi: virtio_scsi: implement request batching (Maxim Levitsky) [1614188] +- [scsi] scsi: core: fix dh and multipathing for SCSI hosts without request batching (Maxim Levitsky) [1614188] +- [scsi] scsi: core: fix missing .cleanup_rq for SCSI hosts without request batching (Maxim Levitsky) [1614188] +- [scsi] scsi: core: add support for request batching (Maxim Levitsky) [1614188] +- [scsi] scsi: virtio_scsi: Use struct_size() helper (Maxim Levitsky) [1614188] +- [scsi] scsi: virtio_scsi: remove unused 'affinity_hint_set' (Maxim Levitsky) [1614188] +- [scsi] scsi: virtio_scsi: Use HCTX_TYPE_DEFAULT for blk_mq_tag_set->map (Maxim Levitsky) [1614188] +- [scsi] scsi: virtio_scsi: don't send sc payload with tmfs (Maxim Levitsky) [1614188] +- [scsi] scsi: virtio_scsi: Remove per-target data because it is no longer used (Maxim Levitsky) [1614188] +- [powerpc] powerpc/pseries/lparcfg: Fix display of Maximum Memory (Steve Best) [1795622] +- [powerpc] powernv: Don't reprogram SLW image on every KVM guest entry/exit (Laurent Vivier) [1751078] +- [x86] Mark certain versions of Comet Lake as supported (David Arcari) [1794198] +- [s390] s390/dasd: Disable Thin Provisioning to prevent data loss (Philipp Rudo) [1793461] + +* Fri Jan 24 2020 Bruno Meneguele [4.18.0-173.el8] +- [x86] kvm: x86/mmu: Take slots_lock when using kvm_mmu_zap_all_fast() (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [x86] kvm: x86: disable shattered huge page recovery for PREEMPT_RT (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [documentation] documentation: Add ITLB_MULTIHIT documentation (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [x86] kvm: x86: mmu: Recovery of shattered NX large pages (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [virt] kvm: Add helper function for creating VM worker threads (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [x86] kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [kernel] cpu/speculation: Uninline and export CPU mitigations helpers (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [x86] cpu: Add Tremont to the cpu vulnerability whitelist (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [x86] bugs: Add ITLB_MULTIHIT bug infrastructure (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [x86] kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (Paolo Bonzini) [1690344] {CVE-2018-12207} +- [crypto] crypto: hmac - fix memory leak in hmac_init_tfm() (Herbert Xu) [1775858] +- [crypto] crypto: hash - fix incorrect HASH_MAX_DESCSIZE (Herbert Xu) [1775858] +- [nvme] nvme: Translate more status codes to blk_status_t (Gopal Tiwari) [1781537] +- [include] nvme: resync include/linux/nvme.h with nvmecli (Gopal Tiwari) [1781537] +- [netdrv] hv_netvsc: Fix memory leak when removing rndis device (Mohammed Gamal) [1733007] +- [fs] cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (Dave Wysochanski) [1793182] +- [tools] perf c2c: Fix report with offline cpus (Michael Petlan) [1744903] +- [kernel] locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN (Waiman Long) [1793028] +- [mm] mm/memory_hotplug: don't free usage map when removing a re-added early section (Pingfan Liu) [1787269] +- [netdrv] iavf: remove current MAC address filter on VF reset (Stefan Assmann) [1735725 1738738] +- [dma] dma-mapping: fix handling of dma-ranges for reserved memory (again) (Jerry Snitselaar) [1784691] + +* Tue Jan 21 2020 Bruno Meneguele [4.18.0-172.el8] +- [fs] pnfs/filelayout: enable LAYOUTGET on OPEN (Steve Dickson) [1756140] +- [fs] NFSD fixing possible null pointer derefering in copy offload (Benjamin Coddington) [1763220] +- [fs] nfsd: Ensure CLONE persists data and metadata changes to the target file (Benjamin Coddington) [1763220] +- [net] SUNRPC: Fix backchannel latency metrics (Benjamin Coddington) [1763220] +- [fs] NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn (Benjamin Coddington) [1763220] +- [fs] NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() (Benjamin Coddington) [1763220] +- [fs] NFS: Fix an RCU lock leak in nfs4_refresh_delegation_stateid() (Benjamin Coddington) [1763220] +- [fs] NFSv4: Don't allow a cached open with a revoked delegation (Benjamin Coddington) [1763220] +- [net] SUNRPC: Fix svcauth_gss_proxy_init() (Benjamin Coddington) [1763220] +- [net] SUNRPC: The TCP back channel mustn't disappear while requests are outstanding (Benjamin Coddington) [1763220] +- [net] xprtrdma: Close window between waking RPC senders and posting Receives (Benjamin Coddington) [1763220] +- [net] xprtrdma: Connection becomes unstable after a reconnect (Benjamin Coddington) [1763220] +- [net] xprtrdma: Add unique trace points for posting Local Invalidate WRs (Benjamin Coddington) [1763220] +- [net] sunrpc: fix crash when cache_head become valid before update (Benjamin Coddington) [1763220] +- [fs] nfsd4: fix up replay_matches_cache() (Benjamin Coddington) [1763220] +- [fs] NFSv4: Fix leak of clp->cl_acceptor string (Benjamin Coddington) [1763220] +- [fs] pNFS: Ensure we do clear the return-on-close layout stateid on fatal errors (Benjamin Coddington) [1763220] +- [fs] NFS: Fix O_DIRECT accounting of number of bytes read/written (Benjamin Coddington) [1763220] +- [net] SUNRPC: Fix another issue with MIC buffer space (Benjamin Coddington) [1763220] +- [net] SUNRPC: Fix buffer handling of GSS MIC without slack (Benjamin Coddington) [1763220] +- [fs] Revert "NFSv4/flexfiles: Abort I/O early if the layout segment was invalidated" (Benjamin Coddington) [1763220] +- [net] SUNRPC: Don't handle errors if the bind/connect succeeded (Benjamin Coddington) [1763220] +- [net] SUNRPC: Fix congestion window race with disconnect (Benjamin Coddington) [1763220] +- [net] SUNRPC: Don't try to parse incomplete RPC messages (Benjamin Coddington) [1763220] +- [net] SUNRPC: Don't receive TCP data into a request buffer that has been reset (Benjamin Coddington) [1763220] +- [net] SUNRPC: Dequeue the request from the receive queue while we're re-encoding (Benjamin Coddington) [1763220] +- [net] SUNRPC: Handle connection breakages correctly in call_status() (Benjamin Coddington) [1763220] +- [net] xprtrdma: Toggle XPRT_CONGESTED in xprtrdma's slot methods (Benjamin Coddington) [1763220] +- [fs] NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0 (Benjamin Coddington) [1763220] +- [fs] NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend() (Benjamin Coddington) [1763220] +- [fs] NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts (Benjamin Coddington) [1763220] +- [fs] NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim() (Benjamin Coddington) [1763220] +- [fs] NFSv4.1: Only reap expired delegations (Benjamin Coddington) [1763220] +- [fs] NFSv4.1: Fix open stateid recovery (Benjamin Coddington) [1763220] +- [fs] NFSv4: Fix a credential refcount leak in nfs41_check_delegation_stateid (Benjamin Coddington) [1763220] +- [fs] NFSv4: Handle the special Linux file open access mode (Benjamin Coddington) [1763220] +- [fs] nfsd: Fix overflow causing non-working mounts on 1 TB machines (Benjamin Coddington) [1763220] +- [md] md: make sure desc_nr less than MD_SB_DISKS (Nigel Croxon) [1769057] +- [md] md: raid1: check rdev before reference in raid1_sync_request func (Nigel Croxon) [1769057] +- [md] md/raid10: prevent access of uninitialized resync_pages offset (Nigel Croxon) [1769057] +- [md] md: avoid invalid memory access for array sb->dev_roles (Nigel Croxon) [1769057] +- [md] md/raid1: avoid soft lockup under high load (Nigel Croxon) [1769057] +- [md] md: no longer compare spare disk superblock events in super_load (Nigel Croxon) [1769057] +- [md] md: improve handling of bio with REQ_PREFLUSH in md_flush_request() (Nigel Croxon) [1769057] +- [md] md/bitmap: avoid race window between md_bitmap_resize and bitmap_file_clear_bit (Nigel Croxon) [1769057] +- [md] md/raid0: Fix an error message in raid0_make_request() (Nigel Croxon) [1769057] +- [md] md/raid0: fix warning message for parameter default_layout (Nigel Croxon) [1769057] +- [netdrv] net/mlx5: DR, Init lists that are used in rule's member (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, No need for atomic refcount for internal SW steering resources (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Create multiple destination action from dr_create_fte (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Add support for multiple destination table action (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Align dest FT action creation to API (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Pass table flags at creation to lower layer (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Create multi-destination table for SW-steering use (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Create FTE entry in the FW from SW-steering (Alaa Hleihel) [1775986] +- [netdrv] net/mlx5: DR, Use attributes struct for FW flow table creation (Alaa Hleihel) [1775986] +- [drm] drm/amd/display: fix struct init in update_bounding_box (Don Dutile) [1784621] +- [tools] perf/x86/pmu-events: Fix Kernel_Utilization metric (Michael Petlan) [1788434] +- [tools] perf vendor events intel: Update all the Intel JSON metrics from TMAM 3.6 (Michael Petlan) [1788434] +- [tools] perf vendor events intel: Update CascadelakeX events to v1.05 (Michael Petlan) [1788434] +- [tools] cpupower: mperf_monitor: Update cpupower to use the RDPRU instruction (Janakarajan Natarajan) [1766357] +- [tools] cpupower: mperf_monitor: Introduce per_cpu_schedule flag (Janakarajan Natarajan) [1766357] +- [tools] cpupower: Move needs_root variable into a sub-struct (Janakarajan Natarajan) [1766357] +- [mm] coredump: fix race condition between collapse_huge_page() and core dumping (Andrea Arcangeli) [1722986] +- [mm] memcg, oom: don't require __GFP_FS when invoking memcg OOM killer (Waiman Long) [1791170] +- [uapi] mm: move MAP_SYNC to asm-generic/mman-common.h (Jeff Moyer) [1791539] + +* Fri Jan 17 2020 Bruno Meneguele [4.18.0-171.el8] +- [linux] ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (Lu Lu) [1663784] +- [virtio] virtio-balloon: fix managed page counts when migrating pages between zones (David Hildenbrand) [1689800] +- [infiniband] IB/mlx4: Follow mirror sequence of device add during device removal (mohamad meib) [1786042] +- [netdrv] gve: Fix the queue page list allocated pages count (Patricio Noyola) [1789114] +- [netdrv] gve: fix dma sync bug where not all pages synced (David Awogbemila) [1790957] +- [netdrv] gve: Fixes DMA synchronization (David Awogbemila) [1789027] +- [net] SUNRPC: Ignore queue transmission errors on successful transmission (Benjamin Coddington) [1769367] +- [net] Revert "SUNRPC: Micro-optimise when the task is known not to be sleeping" (Benjamin Coddington) [1769367] +- [net] SUNRPC: Fix up calculation of client message length (Benjamin Coddington) [1769367] +- [net] Merge tag 'nfs-rdma-for-5.1-1' of git://git.linux-nfs.org/projects/anna/linux-nfs (Benjamin Coddington) [1769367] +- [char] tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" (Jerry Snitselaar) [1789088] +- [char] tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" (Jerry Snitselaar) [1789088] +- [tools] perf jvmti: Link against tools/lib/ctype.h to have weak strlcpy() (Michael Petlan) [1786048] +- [tools] perf jvmti: Link against tools/lib/string.o to have weak strlcpy() (Michael Petlan) [1786048] +- [kernel] kprobes: Show address of kprobes if kallsyms does (Michael Petlan) [1747099] +- [kernel] genirq/debugfs: Reset domain debugfs_file on removal of the debugfs file (Mohammed Gamal) [1782640] +- [powerpc] powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest (Steve Best) [1789594] + +* Tue Jan 14 2020 Bruno Meneguele [4.18.0-170.el8] +- [platform] x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Fix the SoC naming inconsistency (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core_pltdrv: Module removal warning fix (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Do not ioremap RAM (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_ipc: Remove dev_err() usage after platform_get_irq() (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Add ICL-NNPI support to PMC Core (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Attach using APCI HID "INT33A1" (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: transform Pkg C-state residency from TSC ticks into microseconds (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc: no need to check return value of debugfs_create functions (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Allow to dump debug registers on S0ix failure (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Convert to a platform_driver (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_ipc: Don't map non-used optional resources (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_ipc: Apply same width for offset definitions (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_ipc: Use BIT() macro (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_core: Mark local function static (Lenny Szubowicz) [1773793] +- [platform] x86: intel_pmc_ipc: adding error handling (Lenny Szubowicz) [1773793] +- [mm] memory_hotplug: cleanup __remove_pages() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: drop local variables in shrink_zone_span() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: don't check for "all holes" in shrink_zone_span() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: we always have a zone in find_(smallest|biggest)_section_pfn (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: poison memmap in remove_pfn_range_from_zone() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: shrink zones when offlining memory (Christoph von Recklinghausen) [1766491] +- [mm] memmap_init: update variable name in memmap_init_zone (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: don't access uninitialized memmaps in shrink_zone_span() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: fix try_offline_node() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: fix updating the node span (Christoph von Recklinghausen) [1766491] +- [mm] hugetlbfs: don't access uninitialized memmaps in pfn_range_valid_gigantic() (Christoph von Recklinghausen) [1766491] +- [mm] memory_hotplug: don't access uninitialized memmaps in shrink_pgdat_span() (Christoph von Recklinghausen) [1766491] +- [mm] page_owner: don't access uninitialized memmaps when reading /proc/pagetypeinfo (Christoph von Recklinghausen) [1766491] +- [mm] memory-failure.c: don't access uninitialized memmaps in memory_failure() (Christoph von Recklinghausen) [1766491] +- [fs] proc/page.c: don't access uninitialized memmaps in fs/proc/page.c (Christoph von Recklinghausen) [1766491] +- [base] base/memory.c: don't access uninitialized memmaps in soft_offline_page_store() (Christoph von Recklinghausen) [1766491] +- [base] base/node.c: simplify unregister_memory_block_under_nodes() (Christoph von Recklinghausen) [1766491] +- [kernel] /proc/kpagecount: return 0 for special pages that are never mapped (Christoph von Recklinghausen) [1766491] +- [netdrv] fm10k: fix fm10k_get_fault_pf to read correct address (Neil Horman) [1721716] +- [netdrv] fm10k: convert NON_Q_VECTORS(hw) into NON_Q_VECTORS (Neil Horman) [1721716] +- [netdrv] fm10k: mark unused parameters with __always_unused (Neil Horman) [1721716] +- [netdrv] fm10k: cast page_addr to u8 * when incrementing it (Neil Horman) [1721716] +- [netdrv] fm10k: explicitly return 0 on success path in function (Neil Horman) [1721716] +- [netdrv] fm10k: remove needless initialization of size local variable (Neil Horman) [1721716] +- [netdrv] fm10k: remove needless assignment of err local variable (Neil Horman) [1721716] +- [netdrv] fm10k: remove unnecessary variable initializer (Neil Horman) [1721716] +- [netdrv] fm10k: reduce scope of the ring variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of the result local variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of the local msg variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of the local i variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of the err variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of the tx_buffer variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of the q_idx local variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of local err variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce the scope of qv local variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce scope of *p local variable (Neil Horman) [1721716] +- [netdrv] fm10k: reduce scope of the err variable (Neil Horman) [1721716] +- [netdrv] fm10k: Use dev_get_drvdata (Neil Horman) [1721716] +- [crypto] crypto: qat - Silence smp_processor_id() warning (Neil Horman) [1723573] +- [crypto] crypto: qat - use struct_size() helper (Neil Horman) [1723573] +- [crypto] crypto: qat - do not offload zero length requests (Neil Horman) [1723573] +- [crypto] crypto: qat - return error for block ciphers for invalid requests (Neil Horman) [1723573] +- [crypto] crypto: qat - return proper error code in setkey (Neil Horman) [1723573] +- [crypto] crypto: qat - fix block size for aes ctr mode (Neil Horman) [1723573] +- [crypto] crypto: qat - update iv after encryption or decryption operations (Neil Horman) [1723573] +- [crypto] crypto: qat - add check for negative offset in alg precompute function (Neil Horman) [1723573] +- [crypto] crypto: qat - remove spin_lock in qat_ablkcipher_setkey (Neil Horman) [1723573] +- [crypto] treewide: Add SPDX license identifier - Makefile/Kconfig (Neil Horman) [1723573] +- [crypto] crypto: shash - remove shash_desc::flags (Neil Horman) [1723573] +- [crypto] crypto: rsa - unimplement sign/verify for raw RSA backends (Neil Horman) [1723573] +- [hv] Revert "hv: vmbus: Implement suspend/resume for VSC drivers for hibernation" (Mohammed Gamal) [1788082] +- [hv] Revert "hv: vmbus: Ignore the offers when resuming from hibernation" (Mohammed Gamal) [1788082] +- [hv] Revert "hv: vmbus: Suspend/resume the vmbus itself for hibernation" (Mohammed Gamal) [1788082] +- [hv] Revert "hv: vmbus: Clean up hv_sock channels by force upon suspend" (Mohammed Gamal) [1788082] +- [hv] Revert "hv: vmbus: Suspend after cleaning up hv_sock and sub channels" (Mohammed Gamal) [1788082] +- [hv] Revert "hv: vmbus: Resume after fixing up old primary channels" (Mohammed Gamal) [1788082] +- [hv] Revert "vmbus: Fix harmless building warnings without CONFIG_PM_SLEEP" (Mohammed Gamal) [1788082] +- [x86] kvm: vmx: Introduce handle_unexpected_vmexit and handle WAITPKG vmexit (Paul Lai) [1494707] +- [x86] kvm: vmx: Emulate MSR IA32_UMWAIT_CONTROL (Paul Lai) [1494707] +- [x86] kvm: x86: Add support for user wait instructions (Paul Lai) [1494707] +- [tools] tools arch x86: Update tools's copy of cpufeatures.h (Paul Lai) [1494707] +- [kvm] KVM: x86: expose AVX512_BF16 feature to guest (Paul Lai) [1642539] +- [x86] x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (Paul Lai) [1642539] +- [block] rbd: silence bogus uninitialized warning in rbd_object_map_update_finish() (Jeff Layton) [1777961] +- [fs] ceph: increment/decrement dio counter on async requests (Jeff Layton) [1777961] +- [fs] ceph: take the inode lock before acquiring cap refs (Jeff Layton) [1777961] +- [scsi] scsi: lpfc: fix build failure with DEBUGFS disabled (Dick Kennedy) [1784863] +- [scsi] Revert "storvsc: setup 1:1 mapping between hardware queue and CPU queue" (Cathy Avery) [1787594] +- [tools] perf session: Return error code for perf_session__new() function on failure (Michael Petlan) [1754995] +- [tools] perf header: Fix false warning when there are no duplicate cache entries (Michael Petlan) [1776499] +- [firmware] efi/memreserve: Register reservations as 'reserved' in /proc/iomem (Bhupesh Sharma) [1772730] +- [firmware] efi/memreserve: deal with memreserve entries in unmapped memory (Bhupesh Sharma) [1772730] +- [powerpc] powerpc/powernv: Avoid re-registration of imc debugfs directory (Diego Domingos) [1781098] +- [powerpc] powerpc/powernv: Return for invalid IMC domain (Diego Domingos) [1781098] + +* Fri Jan 10 2020 Bruno Meneguele [4.18.0-169.el8] +- [tools] perf tools: Allow to link with libbpf dynamicaly (Michael Petlan) [1781570] +- [tools] perf probe: Fix spelling mistake "addrees" -> "address" (Michael Petlan) [1760227] +- [tools] perf probe: Trace a magic number if variable is not found (Michael Petlan) [1760227] +- [tools] perf probe: Support DW_AT_const_value constant value (Michael Petlan) [1760227] +- [tools] perf probe: Support multiprobe event (Michael Petlan) [1760227] +- [tools] perf probe: Generate event name with line number (Michael Petlan) [1760227] +- [tools] perf probe: Do not show non representive lines by perf-probe -L (Michael Petlan) [1760227] +- [tools] perf probe: Verify given line is a representive line (Michael Petlan) [1760227] +- [tools] perf probe: Show correct statement line number by perf probe -l (Michael Petlan) [1760227] +- [tools] perf probe: Skip overlapped location on searching variables (Michael Petlan) [1760227] +- [tools] perf probe: Fix to show calling lines of inlined functions (Michael Petlan) [1760227] +- [tools] perf probe: Filter out instances except for inlined subroutine and subprogram (Michael Petlan) [1760227] +- [tools] perf probe: Skip end-of-sequence and non statement lines (Michael Petlan) [1760227] +- [tools] perf probe: Return a better scope DIE if there is no best scope (Michael Petlan) [1760227] +- [tools] perf probe: Fix to show ranges of variables in functions without entry_pc (Michael Petlan) [1760227] +- [tools] perf probe: Fix to show inlined function callsite without entry_pc (Michael Petlan) [1760227] +- [tools] perf probe: Fix to list probe event with correct line number (Michael Petlan) [1760227] +- [tools] perf probe: Fix to probe an inline function which has no entry pc (Michael Petlan) [1760227] +- [tools] perf probe: Fix to probe a function which has no entry pc (Michael Petlan) [1760227] +- [tools] perf probe: Fix wrong address verification (Michael Petlan) [1760227] +- [tools] perf probe: Fix to show function entry line as probe-able (Michael Petlan) [1760227] +- [tools] perf probe: Walk function lines in lexical blocks (Michael Petlan) [1760227] +- [tools] perf probe: Fix to find range-only function instance (Michael Petlan) [1760227] +- [scsi] qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (Himanshu Madhani) [1782598] +- [scsi] qla2xxx: Added support for MPI and PEP regions for ISP28XX (Himanshu Madhani) [1782598] +- [scsi] qla2xxx: Correctly retrieve and interpret active flash region (Himanshu Madhani) [1782598] +- [nvme] nvme: Add quirk for LiteON CL1 devices running FW 22301111 (Perry Yuan) [1769179] +- [nvme] nvme-pci: Save PCI state before putting drive into deepest state (Perry Yuan) [1769180] +- [infiniband] rdma/cxgb4: Fix spelling mistake "immedate" -> "immediate" (Vishal Kulkarni) [1725823] +- [infiniband] rdma/cxgb4: Fix null pointer dereference on alloc_skb failure (Vishal Kulkarni) [1725823] +- [infiniband] iw_cxgb4: Fix qpid leak (Vishal Kulkarni) [1725823] +- [netdrv] net/mlx5e: Use correct enum to determine uplink port (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Fix concurrency issues between config flow and XSK (mohamad meib) [1786113] +- [infiniband] IB/mlx5: Fix steering rule of drop and count (mohamad meib) [1786113] +- [netdrv] net/mlx5e: ethtool, Fix analysis of speed setting (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Fix translation of link mode into speed (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Fix free peer_flow when refcount is 0 (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Fix freeing flow with kfree() and not kvfree() (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Fix SFF 8472 eeprom length (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Query global pause state before setting prio2buffer (mohamad meib) [1786113] +- [netdrv] net/mlx5e: Fix TXQ indices to be sequential (mohamad meib) [1786113] +- [infiniband] RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (mohamad meib) [1786113] +- [netdrv] ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe (Jarod Wilson) [1783853] {CVE-2019-15099} +- [netdrv] revert "[netdrv] ice: mark driver as tech-preview" (Jonathan Toppins) [1783062] +- [netdrv] ibmvnic: Fix typo in retry check (Steve Best) [1783775] +- [netdrv] ibmveth: Detect unsupported packets before sending to the hypervisor (Steve Best) [1784904] +- [netdrv] igc: add additional delay during phy hw reset (David Arcari) [1782824] +- [net] bridge: fix regression in br_mdb_fill_info() (Petr Oros) [1783888] +- [net] bpf: Emit audit messages upon successful prog load and unload (Jiri Olsa) [1781266] +- [fs] fuse: fix leak of fuse_io_priv (Miklos Szeredi) [1777009] +- [fs] virtiofs: Check contents of options string (Vivek Goyal) [1783426] +- [fs] exec: Fix mem leak in kernel_read_file (Eric Sandeen) [1683731] {CVE-2019-8980} +- [lib] sbitmap: only queue kyber's wait callback if not already active (Ming Lei) [1784544] +- [fs] CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks (Dave Wysochanski) [1788202] +- [kernel] ftrace: Check for successful allocation of hash (Desnes Augusto Nunes do Rosario) [1719414] +- [kernel] ftrace: Check for empty hash and comment the race with registering probes (Desnes Augusto Nunes do Rosario) [1719414] +- [kernel] ftrace: Fix NULL pointer dereference in t_probe_next() (Desnes Augusto Nunes do Rosario) [1719414] +- [iommu] vt-d: Allocate reserved region for ISA with correct permission (Jerry Snitselaar) [1778041] +- [iommu] set group default domain before creating direct mappings (Jerry Snitselaar) [1778041] +- [iommu] vt-d: Fix dmar pte read access not set error (Jerry Snitselaar) [1778041] +- [iommu] vt-d: Set ISA bridge reserved region as relaxable (Jerry Snitselaar) [1778041] +- [iommu] fix KASAN use-after-free in iommu_insert_resv_region (Auger Eric) [1777014] +- [platform] platform/x86: dell-laptop: fix rfkill functionality (Jarod Wilson) [1725878] +- [mm] mm/hugetlb: defer freeing of huge pages if in non-task context (Waiman Long) [1780015] +- [mm] powerpc/book3s64/hash: Use secondary hash for bolted mapping if the primary is full (Steve Best) [1783159] +- [mm] powerpc/pseries: Don't fail hash page table insert for bolted mapping (Steve Best) [1783159] +- [powerpc] powerpc/pseries: Don't opencode HPTE_V_BOLTED (Steve Best) [1783159] +- [powerpc] powerpc/perf: Disable trace_imc pmu (Steve Best) [1785573] +- [powerpc] powerpc/spinlocks: Include correct header for static key (Phil Auld) [1767529] +- [powerpc] powerpc/shared: Use static key to detect shared processor (Phil Auld) [1767529] +- [powerpc] powerpc/vcpu: Assume dedicated processors as non-preempt (Phil Auld) [1767529] +- [arm64] arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space (Jeremy Linton) [1757828] +- [arm64] arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419 (Jeremy Linton) [1757828] +- [arm64] arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 (Jeremy Linton) [1757828] +- [arm64] arm64: Handle erratum 1418040 as a superset of erratum 1188873 (Jeremy Linton) [1757828] +- [arm64] arm64: errata: Add workaround for Cortex-A76 erratum #1463225 (Jeremy Linton) [1757828] +- [arm64] arm64: Kconfig: Tidy up errata workaround help text (Jeremy Linton) [1757828] +- [arm64] arm64: Apply ARM64_ERRATUM_1188873 to Neoverse-N1 (Jeremy Linton) [1757828] +- [arm64] arm64: Add part number for Neoverse N1 (Jeremy Linton) [1757828] +- [arm64] arm64: Make ARM64_ERRATUM_1188873 depend on COMPAT (Jeremy Linton) [1757828] +- [clocksource] arm64: Restrict ARM64_ERRATUM_1188873 mitigation to AArch32 (Jeremy Linton) [1757828] +- [arm64] arm64: arch_timer: avoid unused function warning (Jeremy Linton) [1757828] +- [arm64] arm64: Add workaround for Cortex-A76 erratum 1286807 (Jeremy Linton) [1757828] + +* Tue Jan 07 2020 Bruno Meneguele [4.18.0-168.el8] +- [kernel] audit: remove redundant condition check in kauditd_thread() (Richard Guy Briggs) [1716002] +- [kernel] audit: Report suspicious O_CREAT usage (Richard Guy Briggs) [1716002] +- [fs] namei: allow restricted O_CREAT of FIFOs and regular files (Richard Guy Briggs) [1716002] +- [kernel] audit_get_nd(): don't unlock parent too early (Richard Guy Briggs) [1716002] +- [fs] namei.c: keep track of nd->root refcount status (Richard Guy Briggs) [1716002] +- [fs] namei.c: new helper - legitimize_root() (Richard Guy Briggs) [1716002] +- [kernel] kill the last users of user_{path, lpath, path_dir}() (Richard Guy Briggs) [1716002] +- [kernel] namei.h: get the comments on LOOKUP_... in sync with reality (Richard Guy Briggs) [1716002] +- [kernel] kill LOOKUP_NO_EVAL, don't bother including namei.h from audit.h (Richard Guy Briggs) [1716002] +- [kernel] audit_inode(): switch to passing AUDIT_INODE_.. (Richard Guy Briggs) [1716002] +- [fs] filename_mountpoint(): make LOOKUP_NO_EVAL unconditional there (Richard Guy Briggs) [1716002] +- [fs] filename_lookup(): audit_inode() argument is always 0 (Richard Guy Briggs) [1716002] +- [kernel] audit: remove the BUG() calls in the audit rule comparison functions (Richard Guy Briggs) [1716002] +- [kernel] audit: enforce op for string fields (Richard Guy Briggs) [1716002] +- [kernel] audit: deliver signal_info regarless of syscall (Richard Guy Briggs) [1716002] +- [fs] fsnotify: fix unlink performance regression (Richard Guy Briggs) [1716002] +- [kernel] audit_compare_dname_path(): switch to const struct qstr * (Richard Guy Briggs) [1716002] +- [kernel] audit_update_watch(): switch to const struct qstr * (Richard Guy Briggs) [1716002] +- [fs] inotify_handle_event(): don't bother with strlen() (Richard Guy Briggs) [1716002] +- [kernel] fsnotify: switch send_to_group() and ->handle_event to const struct qstr * (Richard Guy Briggs) [1716002] +- [kernel] fsnotify(): switch to passing const struct qstr * for file_name (Richard Guy Briggs) [1716002] +- [kernel] switch fsnotify_move() to passing const struct qstr * for old_name (Richard Guy Briggs) [1716002] +- [fs] ovl_lookup_real_one(): don't bother with strlen() (Richard Guy Briggs) [1716002] +- [kernel] audit: fix a memory leak bug (Richard Guy Briggs) [1716002] +- [kernel] audit: purge unnecessary list_empty calls (Richard Guy Briggs) [1716002] +- [security] audit: link integrity evm_write_xattrs record to syscall event (Richard Guy Briggs) [1716002] +- [csky] syscall_get_arch: add "struct task_struct *" argument (Richard Guy Briggs) [1716002] +- [kernel] audit: Make audit_log_cap and audit_copy_inode static (Richard Guy Briggs) [1716002] +- [kernel] audit: connect LOGIN record to its syscall record (Richard Guy Briggs) [1716002] +- [kernel] audit: fix a memleak caused by auditing load module (Richard Guy Briggs) [1716002] +- [kernel] fanotify: check FS_ISDIR flag instead of d_is_dir() (Richard Guy Briggs) [1716002] +- [kernel] fsnotify: report FS_ISDIR flag with MOVE_SELF and DELETE_SELF events (Richard Guy Briggs) [1716002] +- [kernel] fsnotify: annotate directory entry modification events (Richard Guy Briggs) [1716002] +- [kernel] audit: mark expected switch fall-through (Richard Guy Briggs) [1716002] +- [kernel] audit: hide auditsc_get_stamp and audit_serial prototypes (Richard Guy Briggs) [1716002] +- [tty] audit: join tty records to their syscall (Richard Guy Briggs) [1716002] +- [kernel] audit: remove audit_context when CONFIG_ AUDIT and not AUDITSYSCALL (Richard Guy Briggs) [1716002] +- [kernel] audit: remove unused actx param from audit_rule_match (Richard Guy Briggs) [1716002] +- [kernel] audit: ignore fcaps on umount (Richard Guy Briggs) [1716002] +- [kernel] audit: clean up AUDITSYSCALL prototypes and stubs (Richard Guy Briggs) [1716002] +- [kernel] audit: more filter PATH records keyed on filesystem magic (Richard Guy Briggs) [1716002] +- [kernel] audit: add support for fcaps v3 (Richard Guy Briggs) [1716002] +- [kernel] audit: move loginuid and sessionid from CONFIG_AUDITSYSCALL to CONFIG_AUDIT (Richard Guy Briggs) [1716002] +- [kernel] audit: add syscall information to CONFIG_CHANGE records (Richard Guy Briggs) [1716002] +- [kernel] audit: hand taken context to audit_kill_trees for syscall logging (Richard Guy Briggs) [1716002] +- [kernel] audit: give a clue what CONFIG_CHANGE op was involved (Richard Guy Briggs) [1716002] +- [kernel] audit: remove duplicated include from audit.c (Richard Guy Briggs) [1716002] +- [kernel] audit: shorten PATH cap values when zero (Richard Guy Briggs) [1716002] +- [kernel] audit: use current whenever possible (Richard Guy Briggs) [1716002] +- [kernel] audit: minimize our use of audit_log_format() (Richard Guy Briggs) [1716002] +- [kernel] audit: remove WATCH and TREE config options (Richard Guy Briggs) [1716002] +- [kernel] audit: use session_info helper (Richard Guy Briggs) [1716002] +- [kernel] audit: localize audit_log_session_info prototype (Richard Guy Briggs) [1716002] +- [kernel] audit: Use 'mark' name for fsnotify_mark variables (Richard Guy Briggs) [1716002] +- [kernel] audit: Replace chunk attached to mark instead of replacing mark (Richard Guy Briggs) [1716002] +- [kernel] audit: Simplify locking around untag_chunk() (Richard Guy Briggs) [1716002] +- [kernel] audit: Drop all unused chunk nodes during deletion (Richard Guy Briggs) [1716002] +- [kernel] audit: Guarantee forward progress of chunk untagging (Richard Guy Briggs) [1716002] +- [kernel] audit: Allocate fsnotify mark independently of chunk (Richard Guy Briggs) [1716002] +- [kernel] audit: Provide helper for dropping mark's chunk reference (Richard Guy Briggs) [1716002] +- [kernel] audit: Remove pointless check in insert_hash() (Richard Guy Briggs) [1716002] +- [kernel] audit: Factor out chunk replacement code (Richard Guy Briggs) [1716002] +- [kernel] audit: Make hash table insertion safe against concurrent lookups (Richard Guy Briggs) [1716002] +- [kernel] audit: Embed key into chunk (Richard Guy Briggs) [1716002] +- [kernel] audit: Fix possible tagging failures (Richard Guy Briggs) [1716002] +- [kernel] audit: Fix possible spurious -ENOSPC error (Richard Guy Briggs) [1716002] +- [kernel] audit_tree: Remove mark->lock locking (Richard Guy Briggs) [1716002] +- [kernel] audit: print empty EXECVE args (Richard Guy Briggs) [1716002] +- [security] evm: fix return value check in evm_write_xattrs() (Richard Guy Briggs) [1716002] +- [kernel] audit: fix use-after-free in audit_add_watch (Richard Guy Briggs) [1716002] +- [kernel] audit: use ktime_get_coarse_real_ts64() for timestamps (Richard Guy Briggs) [1716002] +- [kernel] audit: use ktime_get_coarse_ts64() for time access (Richard Guy Briggs) [1716002] +- [kernel] audit: simplify audit_enabled check in audit_watch_log_rule_change() (Richard Guy Briggs) [1716002] +- [kernel] audit: check audit_enabled in audit_tree_log_remove_rule() (Richard Guy Briggs) [1716002] +- [kernel] cred: conditionally declare groups-related functions (Richard Guy Briggs) [1716002] +- [kernel] audit: eliminate audit_enabled magic number comparison (Richard Guy Briggs) [1716002] +- [kernel] audit: Fix extended comparison of GID/EGID (Richard Guy Briggs) [1716002] +- [kernel] audit: tie ANOM_ABEND records to syscall (Richard Guy Briggs) [1716002] +- [kernel] audit: tie SECCOMP records to syscall (Richard Guy Briggs) [1716002] +- [kernel] audit: allow other filter list types for AUDIT_EXE (Richard Guy Briggs) [1716002] +- [documentation] admin guide/pm: Admin guide for intel-speed-select (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Display TRL buckets for just base config level (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Ignore missing config level (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Increment version (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Use core count for base-freq mask (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Support platform with limited Intel(R) Speed Select (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Use Frequency weight for CLOS (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Make CLOS frequency in MHz (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Use mailbox for CLOS_PM_QOS_CONFIG (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Auto mode for CLX (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Correct CLX-N frequency units (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Change display of "avx" to "avx2" (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Extend command set for perf-profile (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Implement base-freq commands on CascadeLake-N (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Implement 'perf-profile info' on CascadeLake-N (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Implement CascadeLake-N help and command functions structures (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Add check for CascadeLake-N models (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Make process_command generic (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Add int argument to command functions (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Refuse to disable core-power when getting used (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Turbo-freq feature auto mode (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Base-freq feature auto mode (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Remove warning for unused result (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix perf-profile command output (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Extend core-power command set (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix some debug prints (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Format get-assoc information (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Allow online/offline based on tdp (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix high priority core mask over count (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Display core count for bucket (Prarit Bhargava) [1766228] +- [platform] x86: isst: Allow additional TRL MSRs (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix memory leak (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Output success/failed for command output (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Output human readable CPU list (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Change turbo ratio output to maximum turbo frequency (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Switch output to MHz (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Simplify output for turbo-freq and base-freq (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix cpu-count output (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix help option typo (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix package typo (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix a read overflow in isst_set_tdp_level_msr() (Prarit Bhargava) [1766228] +- [platform] x86: isst: Use dev_get_drvdata (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Add .gitignore file (Prarit Bhargava) [1766228] +- [tools] tools/power/x86: A tool to validate Intel Speed Select commands (Prarit Bhargava) [1766228] +- [platform] x86: isst: Restore state on resume (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select PUNIT MSR interface (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select mailbox interface via MSRs (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select mailbox interface via PCI (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select mmio interface (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add IOCTL to Translate Linux logical CPU to PUNIT CPU number (Prarit Bhargava) [1766228] +- [platform] x86: isst: Store per CPU information (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add common API to register and handle ioctls (Prarit Bhargava) [1766228] +- [documentation] platform/x86: isst: Update ioctl-number.txt for Intel Speed Select interface (Prarit Bhargava) [1766228] + +* Sat Dec 14 2019 Bruno Meneguele [4.18.0-167.el8] +- [tools] libbpf: Refactor relocation handling (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix call relocation offset calculation bug (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix bpf_object name determination for bpf_object__open_file() (Yauheni Kaliuta) [1772081] +- [tools] libbpf: return previous print callback from libbpf_set_print (Yauheni Kaliuta) [1772081] +- [tools] libbpf: fix bpf_object__name() to actually return object name (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Make CO-RE reloc test impartial to test_progs flavor (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Add BPF_CORE_READ and BPF_CORE_READ_STR_INTO macro tests (Yauheni Kaliuta) [1772081] +- [tools] bpftool: Allow to read btf as raw data (Yauheni Kaliuta) [1772081] +- [tools] bpftool: implement "bpftool btf show|list" (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add bpf_btf_get_next_id() to cycle through BTF objects (Jiri Olsa) [1772081] +- [tools] libbpf: refactor bpf_*_get_next_id() functions (Yauheni Kaliuta) [1772081] +- [tools] bpf: synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1772081] +- [tools] libbpf: attempt to load kernel BTF from sysfs first (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add getter for program size (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add bpf_get_link_xdp_info() function to get more XDP information (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Use pr_warn() when printing netlink errors (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Propagate EPERM to caller on program load (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Unpin auto-pinned maps if loading fails (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add auto-pinning of maps when loading BPF objects (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Teach bpf_object__open to guess program types (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add bpf_program__get_{type, expected_attach_type) APIs (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Move directory creation into _pin() functions (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Store map pin path and status in struct bpf_map (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix error handling in bpf_map__reuse_fd() (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Make DECLARE_LIBBPF_OPTS macro strictly a variable declaration (Yauheni Kaliuta) [1772081] +- [tools] bpftool: Fix bpftool build by switching to bpf_object__open_file() (Yauheni Kaliuta) [1772081] +- [tools] bpf: Rename pr_warning to pr_warn to align with kernel logging (Yauheni Kaliuta) [1772081] +- [tools] libbpf: provide more helpful message on uninitialized global var (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Add field existence CO-RE relocs tests (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add support for field existance CO-RE relocation (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Update BTF reloc support to latest Clang format (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add BPF_CORE_READ/BPF_CORE_READ_INTO helpers (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Refactor bpf_object__open APIs to use common opts (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Move bpf_{helpers, helper_defs, endian, tracing}.h into libbpf (Jiri Olsa) [1772081] +- [tools] uapi/bpf: fix helper docs (Yauheni Kaliuta) [1772081] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1772081] +- [uapi] bpf: fix 'struct pt_reg' typo in documentation (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix BTF-defined map's __type macro handling of arrays (Yauheni Kaliuta) [1772081] +- [scripts] bpf: Print an error when known types list needs updating (Yauheni Kaliuta) [1772081] +- [scripts] bpf: Emit an #error directive known types list needs updating (Yauheni Kaliuta) [1772081] +- [scripts] bpf: Fix xdp_md forward declaration typo (Yauheni Kaliuta) [1772081] +- [scripts] bpf: teach bpf_helpers_doc.py to dump BPF helper definitions (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Split off tracing-only helpers into bpf_tracing.h (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: samples/bpf: Split off legacy stuff from bpf_helpers.h (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Undo GCC-specific bpf_helpers.h changes (Yauheni Kaliuta) [1772081] +- [tools] libbpf: auto-generate list of BPF helper definitions (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add bpf-gcc support (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: bpf_tcp_gen_syncookie->bpf_helpers (Yauheni Kaliuta) [1772081] +- [tools] libbpf: relicense bpf_helpers.h and bpf_endian.h (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: introduce bpf_cpu_to_be64 and bpf_be64_to_cpu (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Adjust CO-RE reloc tests for new bpf_core_read() macro (Yauheni Kaliuta) [1772081] +- [tools] bpf: fix core_reloc.c compilation error (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add bpf_object__open_{file, mem} w/ extensible opts (Yauheni Kaliuta) [1772081] +- [tools] libbpf: make libbpf.map source of truth for libbpf version (Yauheni Kaliuta) [1772081] +- [tools] libbpf: stop enforcing kern_version, populate it for users (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs misc tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs ints tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs ptr-as-array tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs modifiers/typedef tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs enum/ptr/func_proto tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs array tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs nesting tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs struct flavors tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs testing setup (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add BPF_CORE_READ relocatable read macro (Yauheni Kaliuta) [1772081] +- [tools] libbpf: implement BPF CO-RE offset relocation algorithm (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add .BTF.ext offset relocation section loading (Yauheni Kaliuta) [1772081] +- [tools] libbpf: convert libbpf code to use new btf helpers (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add helpers for working with BTF types (Yauheni Kaliuta) [1772081] +- [gpu] drm/i915: Add new CNL PCH ID seen on a CML platform (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9 (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: register gpu instance before fan boost feature enablment (Lyude Paul) [1771779] +- [gpu] drm/amd/swsmu: fix smu workload bit map error (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: dont schedule jobs while in reset (Lyude Paul) [1771779] +- [gpu] drm/i915/userptr: Try to acquire the page lock around set_page_dirty() (Lyude Paul) [1771779] +- [gpu] drm/i915/pmu: "Frequency" is reported as accumulated cycles (Lyude Paul) [1771779] +- [gpu] drm/i915: Don't oops in dumb_create ioctl if we have no crtcs (Lyude Paul) [1771779] +- [gpu] drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: disable gfxoff on original raven (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: disable gfxoff when using register read interface (Lyude Paul) [1771779] +- [gpu] revert "drm/i915/ehl: Update MOCS table for EHL" (Lyude Paul) [1771779] +- [gpu] drm/i915: update rawclk also on resume (Lyude Paul) [1771779] +- [gpu] dc.c:use kzalloc without test (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Passive DP->HDMI dongle detection fix (Lyude Paul) [1771779] +- [gpu] drm/amd/display: add 50us buffer as WA for pstate switch in active (Lyude Paul) [1771779] +- [gpu] drm/amd/display: do not synchronize "drr" displays (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: If amdgpu_ib_schedule fails return back the error (Lyude Paul) [1771779] +- [gpu] drm/sched: Set error to s_fence if HW job submission failed (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/sdma5: do not execute 0-sized IBs (v2) (Lyude Paul) [1771779] +- [gpu] drm/radeon: fix si_enable_smc_cac() failed issue (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix error handling in amdgpu_bo_list_create (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix potential VM faults (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Fix SDMA hang when performing VKexample test (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/powerplay/vega10: allow undervolting in p7 (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/gfx10: update gfx golden settings (Lyude Paul) [1771779] +- [gpu] drm/i915: Fix PCH reference clock for FDI on HSW/BDW (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix memory leak (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: user pages array memory leak fix (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/uvd7: fix allocation size in enc ring test (v2) (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/uvd6: fix allocation size in enc ring test (v2) (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/vcn: fix allocation size in enc ring test (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/vce: fix allocation size in enc ring test (Lyude Paul) [1771779] +- [gpu] drm/i915: Favor last VBT child device with conflicting AUX ch/DDC pin (Lyude Paul) [1771779] +- [gpu] drm/i915/userptr: Never allow userptr into the mappable GGTT (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1 (Lyude Paul) [1771779] +- [gpu] drm/ttm: Restore ttm prefaulting (Lyude Paul) [1771779] +- [gpu] drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 (Lyude Paul) [1771779] +- [gpu] drm/amd/display: memory leak (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix multiple memory leaks in acp_hw_init (Lyude Paul) [1771779] +- [gpu] drm: Clear the fence pointer when writeback job signaled (Lyude Paul) [1771779] +- [gpu] drm: Free the writeback_job when it with an empty fb (Lyude Paul) [1771779] +- [gpu] drm/i915: Mark contents as dirty on a write fault (Lyude Paul) [1771779] +- [gpu] drm/i915: Whitelist COMMON_SLICE_CHICKEN2 (Lyude Paul) [1771779] +- [gpu] drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled (Lyude Paul) [1771779] +- [gpu] drm/i915: Perform GGTT restore much earlier during resume (Lyude Paul) [1771779] +- [gpu] drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Check for valid number of registers to read (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Fix KFD-related kernel oops on Hawaii (Lyude Paul) [1771779] +- [gpu] drm/i915: to make vgpu ppgtt notificaiton as atomic operation (Lyude Paul) [1771779] +- [gpu] drm/i915/gvt: update vgpu workload head pointer correctly (Lyude Paul) [1771779] +- [gpu] drm/amd/powerplay: change metrics update period from 1ms to 100ms (Lyude Paul) [1771779] +- [gpu] drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors (Lyude Paul) [1771779] +- [gpu] drm/atomic: Take the atomic toys away from X (Lyude Paul) [1771779] +- [gpu] drm/atomic: Reject FLIP_ASYNC unconditionally (Lyude Paul) [1771779] +- [gpu] drm/i915/dp: Fix dsc bpp calculations, v5 (Lyude Paul) [1771779] +- [dma-buf] sw_sync: Synchronize signal vs syncpt free (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/si: fix ASIC tests (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix trigger not generated for freesync (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix MPO HUBP underflow with Scatter Gather (Lyude Paul) [1771779] +- [gpu] drm/amd/powerpaly: fix navi series custom peak level value error (Lyude Paul) [1771779] +- [gpu] drm/amd/display: support spdif (Lyude Paul) [1771779] +- [gpu] drm/nouveau/volt: Fix for some cards having 0 maximum voltage (Lyude Paul) [1771779] +- [gpu] drm/nouveau/kms/tu102-: disable input lut when input is already FP16 (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2 (Lyude Paul) [1771779] +- [gpu] drm/amd/display: reprogram VM config when system resume (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Fix frames_to_insert math (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix issue where 252-255 values are clipped (Lyude Paul) [1771779] +- [gpu] drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() (Lyude Paul) [1771779] +- [gpu] revert "drm/radeon: Fix EEH during kexec" (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Use proper enum conversion functions (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Fix hard hang for S/G display BOs (Lyude Paul) [1771779] +- [gpu] drm/panel: check failure cases in the probe func (Lyude Paul) [1771779] +- [gpu] drm/bridge: sii902x: fix missing reference to mclk clock (Lyude Paul) [1771779] +- [gpu] drm/tinydrm/kconfig: Select BACKLIGHT_CLASS_DEVICE (Lyude Paul) [1771779] +- [video] ssd1307fb: Start page range at page_offset (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Copy GSL groups when committing a new context (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Clear FEC_READY shadow register if DPCD write fails (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix not calling ppsmu to trigger PME (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Power-gate all DSCs at driver init time (Lyude Paul) [1771779] +- [gpu] drm/amd/display: add monitor patch to add T7 delay (Lyude Paul) [1771779] +- [gpu] drm/panel: simple: fix AUO g185han01 horizontal blanking (Lyude Paul) [1771779] +- [gpu] drm/vkms: Avoid assigning 0 for possible_crtc (Lyude Paul) [1771779] +- [gpu] drm/bridge: tc358767: Increase AUX transfer length limit (Lyude Paul) [1771779] +- [gpu] drm/vkms: Fix crc worker races (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/display: fix 64 bit divide (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Add missing HBM support and raise Vega20's uclk (Lyude Paul) [1771779] +- [gpu] drm/amd/display: dce11.x /dce12 update formula input (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Restore backlight brightness after system resume (Lyude Paul) [1771779] +- [gpu] drm: fix module name in edid_firmware log message (Lyude Paul) [1771779] +- [gpu] drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) (Lyude Paul) [1771779] +- [gpu] drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to undefined SW FP routines (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Don't replace the dc_state for fast updates (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Skip determining update type for async updates (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Allow cursor async updates for framebuffer swaps (Lyude Paul) [1771779] +- [include] sk_buff: fix skb_ext_put() and skb_ext_reset() calls (Ivan Vecera) [1779923] +- [net] openvswitch: fix flow command message size (Paolo Abeni) [1776765] +- [net] netfilter: nf_tables: add SECMARK support (Phil Sutter) [1715851] +- [net] netfilter: nf_tables: add requirements for connsecmark support (Phil Sutter) [1715851] +- [wireless] mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring (Jarod Wilson) [1781534] {CVE-2019-19057} +- [tools] selftests/powerpc: Disable basic EEH selftest (Steve Best) [1782232] +- [x86] kvm: x86: Remove a spurious export of a static function (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [fs] cifs: Close open handle after interrupted close (Leif Sahlberg) [1771691] +- [fs] cifs: Do not miss cancelled OPEN responses (Leif Sahlberg) [1771691] +- [fs] cifs: Fix NULL pointer dereference in mid callback (Leif Sahlberg) [1771691] +- [fs] cifs: add a debug macro that prints \\server\share for errors (Leif Sahlberg) [1772630] +- [fs] cifs: add new debugging macro cifs_server_dbg (Leif Sahlberg) [1772630] + +* Sat Dec 14 2019 Bruno Meneguele [4.18.0-166.el8] +- [netdrv] wireless: fix nl80211 vendor commands (Jarod Wilson) [1776606] +- [net] nl80211: fix VENDOR_CMD_RAW_DATA (Jarod Wilson) [1776606] +- [netdrv] rt2x00: initialize last_reset (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: don't consider IV len in A-MSDU (Jarod Wilson) [1776606] +- [net] mac80211: fix station inactive_time shortly after boot (Jarod Wilson) [1776606] +- [net] mac80211: fix ieee80211_txq_setup_flows() failure path (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw api: support new API for scan config cmd (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: fix buffer unmap with non-linear skbs (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x2e: disable pcie_aspm by default (Jarod Wilson) [1776606] +- [net] nl80211: fix validation of mesh path nexthop (Jarod Wilson) [1776606] +- [net] nl80211: Disallow setting of HT for channel 14 (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl_pci: Fix problem of too small skb->len (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: 0x2720 is qu and 0x30DC is not (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: add workaround for power gating in integrated 22000 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: handle iwl_mvm_tvqm_enable_txq() error return (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix all 9460 entries for qnj (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: Fix potential overflow on P2P code (Jarod Wilson) [1775223 1776606] {CVE-2019-17666} +- [netdrv] iwlwifi: pcie: fix merge damage on making QnJ exclusive (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix latency issue for QCA988x (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: change qu with jf devices to use qu configuration (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: exclude GEO SAR support for 3168 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix memory leak in alloc_sgtable (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix rb_allocator workqueue allocation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix indexing in command dump for new HW (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix race in sync rx queue notification (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: force single phy init (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix ACPI table revision checks (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: don't access trans_cfg via cfg (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove input-polldev.h header (Jarod Wilson) [1776606] +- [net] mac80211: Don't access sk_queue_head->next directly (Jarod Wilson) [1776606] +- [net] mac80211: fix scan when operating on DFS channels in ETSI domains (Jarod Wilson) [1776606] +- [net] mac80211: accept deauth frames in IBSS mode (Jarod Wilson) [1776606] +- [net] cfg80211: fix a bunch of RCU issues in multi-bssid code (Jarod Wilson) [1776606] +- [net] nl80211: fix memory leak in nl80211_get_ftm_responder_stats (Jarod Wilson) [1776606] +- [net] cfg80211: wext: avoid copying malformed SSIDs (Jarod Wilson) [1778634 1776606] {CVE-2019-17133} +- [net] mac80211: Reject malformed SSID elements (Jarod Wilson) [1776606] +- [net] mac80211: keep BHs disabled while calling drv_tx_wake_queue() (Jarod Wilson) [1776606] +- [net] mac80211: fix txq null pointer dereference (Jarod Wilson) [1776606] +- [net] nl80211: fix null pointer dereference (Jarod Wilson) [1776606] +- [net] cfg80211: initialize on-stack chandefs (Jarod Wilson) [1776606] +- [net] cfg80211: validate SSID/MBSSID element ordering assumption (Jarod Wilson) [1776606] +- [net] nl80211: validate beacon head (Jarod Wilson) [1776606] +- [net] cfg80211: Purge frame registrations on iftype change (Jarod Wilson) [1776606] +- [net] cfg80211: Do not compare with boolean in nl80211_common_reg_change_event (Jarod Wilson) [1776606] +- [net] cfg80211: always shut down on HW rfkill (Jarod Wilson) [1776606] +- [net] cfg80211: fix boundary value in ieee80211_frequency_to_channel() (Jarod Wilson) [1776606] +- [net] cfg80211: add local BSS receive time to survey information (Jarod Wilson) [1776606] +- [net] nl80211: add NL80211_CMD_UPDATE_FT_IES to supported commands (Jarod Wilson) [1776606] +- [netdrv] wireless: Fix Kconfig indentation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix mt7615 firmware path definitions (Jarod Wilson) [1776606] +- [netdrv] rtw88: configure firmware after HCI started (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: release tx skbs DMAed when stop (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: extract skbs free routine for trx rings (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix build w/o CONFIG_THERMAL (Jarod Wilson) [1776606] +- [netdrv] rtw88: report RX power for each antenna (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix wrong rx power calculation (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192de: replace _rtl92d_evm_db_to_percentage with generic version (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: replace _rtl92c_evm_db_to_percentage with generic version (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: replace _rtl92c_evm_db_to_percentage with generic version (Jarod Wilson) [1776606] +- [netdrv] rtw88: allows to receive AMSDU in AMPDU (Jarod Wilson) [1776606] +- [netdrv] rtw88: add dynamic cck pd mechanism (Jarod Wilson) [1776606] +- [netdrv] rtw88: move IQK/DPK into phy_calibration (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: add SW DPK support (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: add FW IQK support (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: Enable interrupt migration (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: update pwr_seq to v13 (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: update PHY parameter to v38 (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: rtl8192ce: rtl8192de: rtl8723ae: rtl8821ae: Remove some unused bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Remove unused SET_XXX and GET_XXX macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Remove unused GET_XXX and SET_XXX macros (Jarod Wilson) [1776606] +- [netdrv] brcmsmac: Use DIV_ROUND_CLOSEST directly to make it readable (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: make array static const and remove redundant assignment (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: don't realloc wiphy during PCIe reset (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: split brcmf_attach() and brcmf_detach() functions (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: move "cfg80211_ops" pointer to another struct (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix channel info parsing for non tlv target (Jarod Wilson) [1776606] +- [netdrv] ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet (Jarod Wilson) [1776606] +- [netdrv] ath10k: free beacon buf later in vdev teardown (Jarod Wilson) [1776606] +- [net] mac80211: allow drivers to set max MTU (Jarod Wilson) [1776606] +- [net] mac80211: ibss: send deauth when expiring inactive STAs (Jarod Wilson) [1776606] +- [net] mac80211: don't check if key is NULL in ieee80211_key_link() (Jarod Wilson) [1776606] +- [net] mac80211: clear crypto tx tailroom counter upon keys enable (Jarod Wilson) [1776606] +- [net] mac80211: remove unnecessary key condition (Jarod Wilson) [1776606] +- [net] mac80211: list features in WEP/TKIP disable in better order (Jarod Wilson) [1776606] +- [net] mac80211: vht: add support VHT EXT NSS BW in parsing VHT (Jarod Wilson) [1776606] +- [netdrv] ath9k: release allocated buffer if timed out (Jarod Wilson) [1778582 1776606] {CVE-2019-19074} +- [netdrv] ath9k_htc: release allocated buffer if timed out (Jarod Wilson) [1778572 1776606] {CVE-2019-19073} +- [netdrv] ath9k: Remove unneeded variable to store return value (Jarod Wilson) [1776606] +- [netdrv] ath10k: add reorder and change PN check logic for mac80211 (Jarod Wilson) [1776606] +- [netdrv] ath10k: add mic bytes for pmf management packet (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: use *ph to print small buffer (Jarod Wilson) [1776606] +- [netdrv] hostap: use *ph to print small buffer (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: Fix file release memory leak (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix seq_file memory leak (Jarod Wilson) [1776606] +- [netdrv] hostap: remove set but not used variable 'copied' in prism2_io_debug_proc_read (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: add "reset" debugfs entry for testing reset (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: add stub version of brcmf_debugfs_get_devdir() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: remove iwl_fw_cancel_dumps function (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove periodic trigger (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix dump structs doc (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw api: add DRAM buffer allocation command (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove apply point, switch to time point API (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add iwl_tlv_array_len() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: don't log un-decrypted frames (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add support for single antenna diversity (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: handle BAR_FRAME_RELEASE (0xc2) notification (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: drop BA sessions on too many old-SN frames (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add sta_id to WOWLAN_CONFIG_CMD (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add support for suspend-resume flow for new device generation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix warning iwl-trans.h is included more than once (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: always access the trans configuration via trans (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pass the iwl_trans instead of cfg to some functions (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add a pointer to the trans_cfg directly in trans (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pass the iwl_config_trans_params when needed (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: set iwl_trans->cfg later in the probe function (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: move some cfg mangling from trans_pcie_alloc to probe (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: use the cfg we passed to iwl_trans_pcie_alloc() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: separate elements from cfg that are needed by trans_alloc (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use regions ops array instead of switch case in dump flow (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: make a single ops struct for paging collect (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: move tx fifo data into fw runtime (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use linked list for dump TLVs during dump creation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: separate cfg and dump flows to different modules (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: look for the first supported channel when add/remove phy ctxt (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: allocate bigger nvm data in case of UHB (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove unnecessary IWL_DEVICE_AX200_COMMON definition (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: align wrt log prints to the same format (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove debug flow TLV (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: verify debug TLVs at allocation phase (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use function to check if ini dbg mode is on (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove duplicate FW string definitions (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: bump FW API to 50 for 22000 series (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: api: fix FTM struct documentation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: support per-platform antenna gain (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove check for lq_sta in __iwl_mvm_rs_tx_status() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: simplify the channel switch flow for newer firmware (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: stop passing bogus gfp flags arguments to dma_alloc_coherent (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove periphery phy and aux regions handling (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use linked list to store debug TLVs (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: maintain buffer allocations from trans instead of TLVs buffer (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: add debug periphery registers to 9000 device family (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove unused regdb_ptrs allocation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: align dbg tlv functions names to a single format (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: scan: don't pass large argument by value (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove pm_runtime completely (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove the d0i3 related module parameters (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: remove some more d0i3 code from the transport (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: remove the refs / unrefs from the transport (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove the opmode's d0i3 handlers (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove runtime_pm_mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: Set w-pointer upon resume according to SN (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: use FW thermal monitoring regardless of CONFIG_THERMAL (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: name magic numbers with enum (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: scan: add support for new scan request command version (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: LTR updates (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove the code under IWLWIFI_PCIE_RTPM (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: trans: remove suspending flag (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove CMD_HIGH_PRIO (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove last leftovers of d0i3 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove iwl_mvm_update_d0i3_power_mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove d0i3_ap_sta_id (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: iwl_mvm_wowlan_config_key_params is for wowlan only (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove the d0i3 entry/exit flow (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove the tx defer for d0i3 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove all the d0i3 references (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: start to remove the code for d0i3 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add the skb length to a print (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix scan config command size (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add ldbg config cmd debug print (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: support debug recording suspend resume command (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: move debug recording stop from trans to op mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: move monitor recording functionality from header file (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove unnecessary forward declarations (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Block 26-tone RU OFDMA transmissions (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove redundant condition in iwl_mvm_set_hw_rfkill_state (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: Send DQA enable command only if TVL is on (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: bump FW API to 49 for 22000 series (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add support to read temperature from mcu (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_txwi_to_txp utility routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use devm_platform_ioremap_resource() to simplify code (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0: remove unneeded return value on set channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0: remove redundant chandef copy (Jarod Wilson) [1776606] +- [netdrv] mt76: make mt76_rx_convert static (Jarod Wilson) [1776606] +- [netdrv] mt76: remove offchannel check in tx scheduling (Jarod Wilson) [1776606] +- [netdrv] mt76: do not send BAR frame on tx aggregation flush stop (Jarod Wilson) [1776606] +- [netdrv] mt76: stop rx aggregation on station removal (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: reset q->rx_head on rx reset (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: apply calibration-free data from OTP (Jarod Wilson) [1776606] +- [netdrv] mt76: add default implementation for mt76_sw_scan/mt76_sw_scan_complete (Jarod Wilson) [1776606] +- [netdrv] mt76: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add BIP_CMAC_128 cipher support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: remove unnecessary mcu queue initialization (Jarod Wilson) [1776606] +- [netdrv] mt76: move mt76_tx_tasklet in mt76 module (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: enable survey support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: move survey_time in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02u: enable survey support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02u: enable multi-vif support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: do not copy beacon skb in mt76x02_mac_set_beacon_enable (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: introduce mt76x02_pre_tbtt_enable and mt76x02_beacon_enable macros (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add Smart Carrier Sense support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: rework locking scheme for mt7615_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: switch to SPDX tag instead of verbose boilerplate text (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: Add paragraphs to describe the config symbols fully (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: update cw_min/max related settings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add 4 WMM sets support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix watchdog rescheduling in mt7603_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix MT7615_WATCHDOG_TIME definition (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_mmio_read_copy routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add set_key_cmd and mt76_wcid to mt7615_mac_wtbl_set_key signature (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove wtbl_sec_key definition (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_mac_wtbl_set_key routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add mt7615_mac_wtbl_addr routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: move mt7615_mac_get_key_info in mac.c (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add missing register initialization (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0u: add support to TP-Link T2UHP (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: usb: remove unneeded {put,get}_unaligned (Jarod Wilson) [1776606] +- [netdrv] mt76: usb: fix endian in mt76u_copy (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix invalid fallback rates (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix invalid fallback rates (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix PS buffering of action frames (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix using VHT STBC rates (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76u: fix typo in mt76u_fill_rx_sg (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: sync with mt7603 rate control changes (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: reset rate index/counters on rate table update (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: move mt7615_mcu_set_rates to mac.c (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: enable hardware rate up/down selection (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_mcu_send_ram_firmware routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: always release sem in mt7615_load_patch (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fall back to sw encryption for unsupported ciphers (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: clean up FWDL TXQ during/after firmware upload (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add radar pattern test knob to debugfs (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add csa support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: do not perform txcalibration before cac is complited (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add hw dfs pattern detector support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_regd_notifier (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix sparse warnings: warning: restricted __le16 degrades to integer (Jarod Wilson) [1776606] +- [netdrv] mt76: round up length on mt76_wr_copy (Jarod Wilson) [1776606] +- [netdrv] ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() (Jarod Wilson) [1776606] +- [netdrv] ath6kl: Fix a possible null-pointer dereference in ath6kl_htc_mbox_create() (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: set ackto to max timeout in ath_dynack_reset (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: set max timeout according to channel width (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: properly set last timeout timestamp in ath_dynack_reset (Jarod Wilson) [1776606] +- [netdrv] ath9k: dyanck: introduce ath_dynack_set_timeout routine (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init (Jarod Wilson) [1776606] +- [netdrv] ath9k: add loader for AR92XX (and older) pci(e) (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: get chip's default RAM info during PCIe setup (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: replace strncpy() by strscpy() (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not set IEEE80211_TX_STAT_AMPDU_NO_BACK on tx status (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: remove redundant assignment to pointer hash (Jarod Wilson) [1776606] +- [netdrv] brcm80211: Avoid possible null-pointer dereferences in wlc_phy_radio_init_2056() (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: enable MSI interrupt (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: Move a mass of jobs in hw IRQ to soft IRQ (Jarod Wilson) [1776606] +- [netdrv] rtw88: remove redundant assignment to pointer debugfs_topdir (Jarod Wilson) [1776606] +- [netdrv] rtw88: drop unused rtw_coex_coex_dm_reset() (Jarod Wilson) [1776606] +- [netdrv] rtw88: Fix an error message (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Fix incorrect returned values (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Fix incorrect returned values (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Fix incorrect returned values (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Remove some variable initializations (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl_pci: Fix memory leak when hardware init fails (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove unused variables 'RTL8712_SDIO_EFUSE_TABLE' and 'MAX_PGPKT_SIZE' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Fix value set in descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: fix non-kerneldoc comment in usb.c (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: fix infinite loop because supported is not being shifted (Jarod Wilson) [1776606] +- [netdrv] mt76: Remove dev_err() usage after platform_get_irq() (Jarod Wilson) [1776606] +- [net] mac80211: Do not send Layer 2 Update frame before authorization (Jarod Wilson) [1776606] +- [netdrv] revert "rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band" (Jarod Wilson) [1776606] +- [netdrv] rt2x00: clear up IV's on key removal (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: assign directly to iwl_trans->cfg in QuZ detection (Jarod Wilson) [1776606] +- [netdrv] mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (Jarod Wilson) [1776244 1775484 1775475 1776606] +- [netdrv] mt76: mt76x0e: disable 5GHz band for MT7630E (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0e: don't use hw encryption for MT7630E (Jarod Wilson) [1776606] +- [net] nl80211: fill all policy .type entries (Jarod Wilson) [1776606] +- [net] cfg80211: Add support to set tx power for a station associated (Jarod Wilson) [1776606] +- [net] cfg80211: Fix Extended Key ID key install checks (Jarod Wilson) [1776606] +- [net] mac80211: AMPDU handling for rekeys with Extended Key ID (Jarod Wilson) [1776606] +- [net] mac80211: Simplify Extended Key ID API (Jarod Wilson) [1776606] +- [net] nl80211: require and validate vendor command policy (Jarod Wilson) [1776606] +- [net] mac80211: AMPDU handling for Extended Key ID (Jarod Wilson) [1776606] +- [net] mac80211: IEEE 802.11 Extended Key ID support (Jarod Wilson) [1776606] +- [net] nl80211/cfg80211: Extended Key ID support (Jarod Wilson) [1776606] +- [net] nl80211/cfg80211: Specify band specific min RSSI thresholds with sched scan (Jarod Wilson) [1776606] +- [net] cfg80211: Use const more consistently in for_each_element macros (Jarod Wilson) [1776606] +- [net] nl80211: use for_each_element() in validate_ie_attr() (Jarod Wilson) [1776606] +- [net] cfg80211: add peer measurement with FTM initiator API (Jarod Wilson) [1776606] +- [net] nl80211: use netlink policy validation function for elements (Jarod Wilson) [1776606] +- [net] nl80211: use policy range validation where applicable (Jarod Wilson) [1776606] +- [net] cfg80211: support FTM responder configuration/statistics (Jarod Wilson) [1776606] +- [net] lib80211: move TKIP handling to ARC4 library code (Jarod Wilson) [1776606] +- [net] lib80211: move WEP handling to ARC4 library code (Jarod Wilson) [1776606] +- [net] mac80211: move WEP handling to ARC4 library interface (Jarod Wilson) [1776606] +- [netdrv] rt2x00: clear IV's on start to fix AP mode regression (Jarod Wilson) [1776606] +- [netdrv] rt2800usb: Add new rt2800usb device PLANEX GW-USMicroN (Jarod Wilson) [1776606] +- [netdrv] rt2x00: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [netdrv] rt2x00usb: remove unnecessary rx flag checks (Jarod Wilson) [1776606] +- [netdrv] rt2x00usb: fix rx queue hang (Jarod Wilson) [1776606] +- [netdrv] rt2800: do not enable watchdog by default (Jarod Wilson) [1776606] +- [netdrv] rt2x00: add restart hw (Jarod Wilson) [1776606] +- [netdrv] rt2800: do not nullify initialization vector data (Jarod Wilson) [1776606] +- [netdrv] rt2800: add pre_reset_hw callback (Jarod Wilson) [1776606] +- [netdrv] rt2800: initial watchdog implementation (Jarod Wilson) [1776606] +- [netdrv] rt2800: add helpers for reading dma done index (Jarod Wilson) [1776606] +- [netdrv] rt2x00: allow to specify watchdog interval (Jarod Wilson) [1776606] +- [netdrv] rt2x00: add RT3883 support (Jarod Wilson) [1776606] +- [netdrv] rt2x00mmio: remove legacy comment (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove not used entry field (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove last_nostatus_check (Jarod Wilson) [1776606] +- [netdrv] rt2800mmio: use timer and work for handling tx statuses timeouts (Jarod Wilson) [1776606] +- [netdrv] rt2800mmio: fetch tx status changes (Jarod Wilson) [1776606] +- [netdrv] rt2800: move txstatus pending routine (Jarod Wilson) [1776606] +- [netdrv] rt2800: new flush implementation for SoC devices (Jarod Wilson) [1776606] +- [netdrv] rt2800: partially restore old mmio txstatus behaviour (Jarod Wilson) [1776606] +- [netdrv] rt2x00: code-style fix in rt2800usb.c (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not print error when queue is full (Jarod Wilson) [1776606] +- [netdrv] rt2x00: check number of EPROTO errors (Jarod Wilson) [1776606] +- [netdrv] rt2x00: use ratelimited variants dev_warn/dev_err (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not increment sequence number while re-transmitting (Jarod Wilson) [1776606] +- [netdrv] rt2800: comment and simplify AGC init for RT6352 (Jarod Wilson) [1776606] +- [netdrv] rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (Jarod Wilson) [1776606] +- [netdrv] rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove confusing AGC register (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove unneeded check (Jarod Wilson) [1776606] +- [netdrv] rt2x00: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [netdrv] rt2x00: Work around a firmware bug with shared keys (Jarod Wilson) [1776606] +- [netdrv] rt2x00: reduce tx power to nominal level on RT6352 (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt61pci: mark expected switch fall-through (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt2800lib: mark expected switch fall-throughs (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt2500pci: mark expected switch fall-through (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt2400pci: mark expected switch fall-through (Jarod Wilson) [1776606] +- [netdrv] rt2800: flush and txstatus rework for rt2800mmio (Jarod Wilson) [1776606] +- [netdrv] rt2x00: use different txstatus timeouts when flushing (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not check for txstatus timeout every time on tasklet (Jarod Wilson) [1776606] +- [netdrv] rt2800mmio: use txdone/txstatus routines from lib (Jarod Wilson) [1776606] +- [netdrv] rt2800: move usb specific txdone/txstatus routines to rt2800lib (Jarod Wilson) [1776606] +- [netdrv] rt2x00: use simple_read_from_buffer() (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove redundant functions rt2x00mac_sta_{add/remove} (Jarod Wilson) [1776606] +- [net] mac80211: Correctly set noencrypt for PAE frames (Jarod Wilson) [1776606] +- [net] mac80211: Don't memset RXCB prior to PAE intercept (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: handle switching killer Qu B0 NICs to C0 (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: improve rate probing for devices with static fallback (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: fix default max throughput rate indexes (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: reduce unnecessary rate probing attempts (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: fix per-group max throughput rate initialization (Jarod Wilson) [1776606] +- [net] nl80211: Add support for EDMG channels (Jarod Wilson) [1776606] +- [net] mac80211: fix possible NULL pointerderef in obss pd code (Jarod Wilson) [1776606] +- [net] mac80211: add assoc-at support (Jarod Wilson) [1776606] +- [uapi] cfg80211: Support assoc-at timer in sta-info (Jarod Wilson) [1776606] +- [net] cfg80211: apply same mandatory rate flags for 5GHz and 6GHz (Jarod Wilson) [1776606] +- [net] cfg80211: ibss: use 11a mandatory rates for 6GHz band operation (Jarod Wilson) [1776606] +- [net] cfg80211: use same IR permissive rules for 6GHz band (Jarod Wilson) [1776606] +- [net] cfg80211: add 6GHz in code handling array with NUM_NL80211_BANDS entries (Jarod Wilson) [1776606] +- [net] cfg80211: extend ieee80211_operating_class_to_band() for 6GHz (Jarod Wilson) [1776606] +- [net] cfg80211: util: add 6GHz channel to freq conversion and vice versa (Jarod Wilson) [1776606] +- [net] cfg80211: add 6GHz UNII band definitions (Jarod Wilson) [1776606] +- [uapi] nl80211: add 6GHz band definition to enum nl80211_band (Jarod Wilson) [1776606] +- [net] revert "cfg80211: fix processing world regdomain when non modular" (Jarod Wilson) [1776606] +- [net] mac80211: add missing length field increment when generating Radiotap header (Jarod Wilson) [1776606] +- [net] mac80211: 80Mhz was not reported properly when using tx_status_ext (Jarod Wilson) [1776606] +- [net] mac80211: fix bad guard when reporting legacy rates (Jarod Wilson) [1776606] +- [net] mac80211: fix TX legacy rate reporting when tx_status_ext is used (Jarod Wilson) [1776606] +- [net] mac80211: fix possible sta leak (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix recognition of QuZ devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: don't switch FW to qnj when ax201 is detected (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix the byte count table format for 22560 devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Allow multicast data frames only when associated (Jarod Wilson) [1776606] +- [netdrv] revert "mwifiex: fix system hang problem after resume" (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1776606] +- [netdrv] rtw88: add BT co-existence support (Jarod Wilson) [1776606] +- [netdrv] rtw88: enclose c2h cmd handle with mutex (Jarod Wilson) [1776606] +- [netdrv] rtw88: allow c2h operation in irq context (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Remove local configuration variable (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl88188ee: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Remove unused GET_XXX and SET_XXX descriptor macros (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: remove set but not used variable 'ip_sel' (Jarod Wilson) [1776606] +- [netdrv] brcmsmac: remove three set but not used variables (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: remove set but not used variable 'dtim_period' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove unneeded function _rtl_dump_channel_map() (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl_pci: Use dev_get_drvdata (Jarod Wilson) [1776606] +- [netdrv] mwifiex: pcie: Use dev_get_drvdata (Jarod Wilson) [1776606] +- [netdrv] mwifiex: make error values consistent in mwifiex_update_bss_desc_with_ie() (Jarod Wilson) [1776606] +- [netdrv] rtw88: use txpwr_lmt_cfg_pair struct, not arrays (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix compile time assert build errors (Jarod Wilson) [1776606] +- [net] mac80211: HE STA disassoc due to QOS NULL not sent (Jarod Wilson) [1776606] +- [net] mac80211: allow setting spatial reuse parameters from bss_conf (Jarod Wilson) [1776606] +- [net] nl80211: add strict start type (Jarod Wilson) [1776606] +- [net] cfg80211: add support for parsing OBBS_PD attributes (Jarod Wilson) [1776606] +- [net] mac80211: reject zero MAC address in add station (Jarod Wilson) [1776606] +- [net] cfg80211: use parallel_ops for genl (Jarod Wilson) [1776606] +- [net] mac80211: add missing null return check from call to ieee80211_get_sband (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix an out-of-bound access (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: don't unmap as page memory that was mapped as single (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add 3 new IDs for the 9000 series (iwl9260_2ac_160_cfg) (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix possible out-of-bounds read when accessing lq_info (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix frame drop from the reordering buffer (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: replace RS mutex with a spin_lock (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: send LQ command always ASYNC (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix comparison of u32 variable with less than zero (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix locking in delayed GTK setting (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a wrapper around rs_tx_status to handle locks (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a loose synchronization of the NSSN across Rx queues (Jarod Wilson) [1776606] +- [netdrv] iwlwiif: mvm: refactor iwl_mvm_notify_rx_queue (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a new RSS sync notification for NSSN sync (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: prepare the ground for more RSS notifications (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: avoid races in rate init and rate perform (Jarod Wilson) [1776606] +- [net] revert "mac80211: set NETIF_F_LLTX when using intermediate tx queues" (Jarod Wilson) [1776606] +- [net] mac80211: add support for the ADDBA extension element (Jarod Wilson) [1776606] +- [net] mac80211: propagate HE operation info into bss_conf (Jarod Wilson) [1776606] +- [net] cfg80211: fix dfs channels remain DFS_AVAILABLE after ch_switch (Jarod Wilson) [1776606] +- [net] cfg80211: fix duplicated scan entries after channel switch (Jarod Wilson) [1776606] +- [net] cfg80211: refactor cfg80211_bss_update (Jarod Wilson) [1776606] +- [net] mac80211: don't WARN on short WMM parameters from AP (Jarod Wilson) [1776606] +- [net] nl80211: Include wiphy address setup in NEW_WIPHY (Jarod Wilson) [1776606] +- [net] mac80211: implement HE support for mesh (Jarod Wilson) [1776606] +- [net] mac80211: add IEEE80211_KEY_FLAG_GENERATE_MMIE to ieee80211_key_flags (Jarod Wilson) [1776606] +- [kernel] mac80211: he: add Spatial Reuse element parsing support (Jarod Wilson) [1776606] +- [net] mac80211: add struct ieee80211_tx_status support to ieee80211_add_tx_radiotap_header (Jarod Wilson) [1776606] +- [net] {nl, mac}80211: fix interface combinations on crypto controlled devices (Jarod Wilson) [1776606] +- [net] mac80211: propagate struct ieee80211_tx_status into ieee80211_tx_monitor() (Jarod Wilson) [1776606] +- [net] mac80211: add xmit rate to struct ieee80211_tx_status (Jarod Wilson) [1776606] +- [kernel] mac80211: add support for parsing ADDBA_EXT IEs (Jarod Wilson) [1776606] +- [net] cfg80211: give all multi-BSSID BSS entries the same timestamp (Jarod Wilson) [1776606] +- [net] cfg80211: don't parse MBSSID if transmitting BSS isn't created (Jarod Wilson) [1776606] +- [net] cfg80211: clean up cfg80211_inform_single_bss_frame_data() (Jarod Wilson) [1776606] +- [net] cfg80211: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [net] mac80211: add tx dequeue function for process context (Jarod Wilson) [1776606] +- [net] mac80211: run late dequeue late tx handlers without holding fq->lock (Jarod Wilson) [1776606] +- [net] lib80211: use crypto API ccm(aes) transform for CCMP processing (Jarod Wilson) [1776606] +- [net] mac80211: remove unused and unneeded remove_sta_debugfs callback (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove unused .remove_sta_debugfs callback (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dvm: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [net] mac80211: pass the vif to cancel_remain_on_channel (Jarod Wilson) [1776606] +- [netdrv] mwifiex: use eth_broadcast_addr() to assign broadcast address (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove assignment to itself (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: don't net_ratelimit() CONSOLE messages on firmware crash (Jarod Wilson) [1776606] +- [netdrv] rtw88: debug: dump tx power indexes in use (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: btcoex: fix issue possible condition with no effect (if == else) (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: remove unnecessary strlcpy() upon obtaining "ver" iovar (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: simply remove flowring if bus is down (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: avoid firmware commands when bus is down (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: clear events in brcmf_fweh_detach() will always fail (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: avoid firmware command in brcmf_netdev_open() when bus is down (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: change the order of things in brcmf_detach() (Jarod Wilson) [1776606] +- [netdrv] revert "brcmfmac: fix NULL pointer derefence during USB disconnect" (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: allow 160MHz in custom regulatory rules (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: enable DFS_OFFLOAD extended feature if supported (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: add 160MHz in chandef_to_chanspec() (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: Use DMA sync instead of remapping in RX ISR (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: Rearrange the memory usage for skb in RX ISR (Jarod Wilson) [1776606] +- [netdrv] rtw88: Fix misuse of GENMASK macro (Jarod Wilson) [1776606] +- [netdrv] rtl8xxxu: Fix wifi low signal strength issue of RTL8723BU (Jarod Wilson) [1776606] +- [net] mac80211: don't warn about CW params when not using them (Jarod Wilson) [1776606] +- [net] mac80211: fix possible memory leak in ieee80211_assign_beacon (Jarod Wilson) [1776606] +- [kernel] fix typos and some coding style in comments (Jarod Wilson) [1776606] +- [netdrv] ath10k: work around uninitialized vht_pfr variable (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: add support for qu c-step devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add new cards for 9000 and 20000 series (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: don't service an interrupt that was masked (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: delay GTK setting in FW in AP mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove MAC_FILTER_IN_11AX for AP mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: debug recording stop and restart command remove (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: don't stop dbg recording before entering D3 from 9000 devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix debug monitor stop and restart in ini mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: make the usage of TWT configurable (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: support FSEQ TLV even when FMAC is not compiled (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: move trans debug fields to a separate struct (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove redundant checking of ini mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: enforce apply point early on buffer allocation tlv (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: fix debug monitor stop and restart delays (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: increase the size of PCI dumps (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Drop large non sta frames (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Add log information about SAR status (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: Add support for SAR South Korea limitation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix module init error paths (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: convert to FW AC when configuring MU EDCA (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: correctly fill the ac array in the iwl_mac_ctx_cmd (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove some unnecessary NULL checks (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: d3: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: lib: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw api: support adwell HB default APs number api (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove multiple debugfs entries (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: implement dump info collection (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a debugfs entry to set a fixed size AMSDU for all TX packets (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: support debug info TLV (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use different barker for ini dump (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: add consecutive trigger firing support (Jarod Wilson) [1776606] +- [kernel] ieee80211: Add a missing extended capability flag definition (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: abort region collection in case the size is 0 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: update CSI API (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: dump headers cleanup (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: allow dump collection in case of an early error (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: iwl_mvm_tx_mpdu() must be called with BH disabled (Jarod Wilson) [1776606] +- [netdrv] ath10k: pci: remove unnecessary casts (Jarod Wilson) [1776606] +- [netdrv] ath10k: remove unnecessary 'out of memory' message (Jarod Wilson) [1776606] +- [netdrv] ath10k: destroy sdio workqueue while remove sdio module (Jarod Wilson) [1776606] +- [netdrv] ath10k: Move non-fatal warn logs to dbg level for SDIO chip (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix memory leak in qmi (Jarod Wilson) [1776606] +- [netdrv] ath10k: add new hw_ops for sdio chip (Jarod Wilson) [1776606] +- [netdrv] ath9k: correctly handle short radar pulses (Jarod Wilson) [1776606] +- [netdrv] rtw88: refine flow to get tx power index (Jarod Wilson) [1776606] +- [netdrv] rtw88: remove all RTW_MAX_POWER_INDEX macro (Jarod Wilson) [1776606] +- [netdrv] rtw88: update tx power limit table to RF v20 (Jarod Wilson) [1776606] +- [netdrv] rtw88: correct power limit selection (Jarod Wilson) [1776606] +- [netdrv] rtw88: choose the lowest as world-wide power limit (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix incorrect tx power limit at 5G (Jarod Wilson) [1776606] +- [netdrv] rtw88: remove unused variable (Jarod Wilson) [1776606] +- [netdrv] rtw88: unify prefixes for tx power setting routine (Jarod Wilson) [1776606] +- [netdrv] rtw88: do not use (void *) as argument (Jarod Wilson) [1776606] +- [netdrv] rtw88: resolve order of tx power setting routines (Jarod Wilson) [1776606] +- [netdrv] ath: fix SPDX tags (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add WMI diag fw logging support for WCN3990 (Jarod Wilson) [1776606] +- [netdrv] ath10k: add report MIC error for sdio chip (Jarod Wilson) [1776606] +- [netdrv] ath10k: add support for controlling tx power to a station (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add peer delete response event (Jarod Wilson) [1776606] +- [netdrv] ath10k: wait for vdev delete response from firmware (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix PCIE device wake up failed (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix failure to set multiple fixed rate (Jarod Wilson) [1776606] +- [netdrv] ath10k: Change the warning message string (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix fw crash by moving chip reset after napi disabled (Jarod Wilson) [1776606] +- [netdrv] ath10k: add missing error handling (Jarod Wilson) [1776606] +- [netdrv] ath10k: enabling tx stats support over pktlog (Jarod Wilson) [1776606] +- [netdrv] ath10k: acquire lock to fix lockdep's warning (Jarod Wilson) [1776606] +- [netdrv] ath10k: change firmware file name for UTF mode of SDIO/USB (Jarod Wilson) [1776606] +- [netdrv] ath10k: add support for firmware crash recovery on SDIO chip (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add wrapper function to ath10k debug (Jarod Wilson) [1776606] +- [netdrv] ath10k: add htt_h2t_aggr_cfg_msg op for high latency devices (Jarod Wilson) [1776606] +- [netdrv] ath10k: add inline wrapper for htt_h2t_aggr_cfg_msg (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix sparse warnings: warning: incorrect type in assignment (different base types) (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix sparse warnings: warning: cast from restricted __le16 (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix sparse warnings: incorrect type in assignment (different base types) (Jarod Wilson) [1776606] +- [netdrv] mt76: move nl80211_dfs_regions in mt76_dev data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove cfg80211_chan_def from mt7615_set_channel signature (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: update peer's bssid when state transition occurs (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix incorrect settings in mesh mode (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: take into account extPA when configuring tx power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: init per-channel target power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add support for per-chain signal strength reporting (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: simplify mt7615_mcu_set_sta_rec routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: improve hardware rate switching configuration (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: rework and fix tx status reporting (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove key check in mt7615_mcu_set_wtbl_key (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove unused variable in mt7615_mcu_set_bcn (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix slow performance when enable encryption (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: enable support for mesh (Jarod Wilson) [1776606] +- [netdrv] mt76: Remove set but not used variables 'pid' and 'final_mpdu' (Jarod Wilson) [1776606] +- [netdrv] mt76: move mt76_get_rate in mt76-module (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: rearrange locking in mt7615_config (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: init get_txpower mac80211 callback (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add the capability to configure tx power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: select wifi band according to eeprom (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add support for mtd eeprom parsing (Jarod Wilson) [1776606] +- [netdrv] mt76: move mt76_insert_ccmp_hdr in mt76-module (Jarod Wilson) [1776606] +- [netdrv] mt76: fix setting chan->max_power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix reading target tx power from eeprom (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: do not process rx packets if the device is not initialized (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: add debugfs knob to enable/disable edcca (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add static qualifier to mt7615_rx_poll_complete (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: rearrange cleanup operations in mt7615_unregister_device (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: stop mac80211 queues before setting the channel (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: run __mt76_mcu_send_msg in mt7615_mcu_send_firmware (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: init mcu_restart function pointer (Jarod Wilson) [1776606] +- [netdrv] mt7615: initialize mt76_mcu_ops data structure (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: use standard signature for mt7615_mcu_msg_send (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove unused structure in mcu.h (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: do not use function pointers whenever possible (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: unify __mt7615_mcu_set_dev_info and mt7615_mcu_set_dev_info (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove skb_ret from mt7615_mcu_msg_send (Jarod Wilson) [1776606] +- [netdrv] mt7615: remove dest from mt7615_mcu_msg_send signature (Jarod Wilson) [1776606] +- [netdrv] mt7615: remove query from mt7615_mcu_msg_send signature (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove unused parameter in mt7615_mcu_del_wtbl (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: unify mt7615_mcu_add_wtbl_bmc and mt7615_mcu_del_wtbl_bmc (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: use proper msg size in mt7615_mcu_add_wtbl (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: use proper msg size in mt7615_mcu_add_wtbl_bmc (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove bss_info_convert_vif_type routine (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: simplify __mt7615_mcu_set_sta_rec (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: simplify __mt7615_mcu_set_wtbl (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: Make mt7615_irq_handler static (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: Use after free in mt7615_mcu_set_bcn() (Jarod Wilson) [1776606] +- [netdrv] mt76: Fix a signedness bug in mt7615_add_interface() (Jarod Wilson) [1776606] +- [netdrv] mt76: move netif_napi_del in mt76_dma_cleanup (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: use napi polling for tx cleanup (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use napi polling for tx cleanup (Jarod Wilson) [1776606] +- [netdrv] wireless/mediatek: Add SPDX license identifier - Makefile/Kconfig (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: dynamically alloc mcu req in mt7603_mcu_set_eeprom (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: enable/disable pre_tbtt_tasklet in mt7603_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: move pre_tbtt_tasklet in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: move beacon_mask in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: move beacon_int in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: report firmware version using ethtool (Jarod Wilson) [1776606] +- [netdrv] mt76: fix endianness sparse warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: use sizeof instead of sizeof_field (Jarod Wilson) [1776606] +- [netdrv] mt76: add mac80211 driver for MT7615 PCIe-based chipsets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: run __mt76_mcu_send_msg in mt7603_mcu_send_firmware (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: init mcu_restart function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: initialize mt76_mcu_ops data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use standard signature for mt7603_mcu_msg_send (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: remove query from mt7603_mcu_msg_send signature (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix initialization of max rx length (Jarod Wilson) [1776606] +- [netdrv] mt76: use macro for sn and seq_ctrl conversion (Jarod Wilson) [1776606] +- [netdrv] mt76: add skb pointer to mt76_tx_info (Jarod Wilson) [1776606] +- [netdrv] mt76: move mac_work in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: only schedule txqs from the tx tasklet (Jarod Wilson) [1776606] +- [netdrv] mt76: move tx tasklet to struct mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: store wcid tx rate info in one u32 reduce locking (Jarod Wilson) [1776606] +- [netdrv] mt76: use readl/writel instead of ioread32/iowrite32 (Jarod Wilson) [1776606] +- [netdrv] mt76: fix tx power issues (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_free_device routine (Jarod Wilson) [1776606] +- [netdrv] mt76: unify set_tim (Jarod Wilson) [1776606] +- [netdrv] mt7603: core: do not use magic numbers in mt7603_reg_map (Jarod Wilson) [1776606] +- [netdrv] mt7603: remove mt7603_mcu_init routine (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: add static qualifier to mt76_dma_tx_queue_skb (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_tx_info data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_sw_queue data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: remove mt76_queue dependency from tx_complete_skb function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: remove mt76_queue dependency from tx_prepare_skb function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: remove mt76_queue dependency from tx_queue_skb function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: move mt76x02_init_{tx, rx}_queue in mt76 module (Jarod Wilson) [1776606] +- [netdrv] mt76: mmio: move mt76x02_set_irq_mask in mt76 module (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: send BAR after powersave wakeup (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix sequence number assignment (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: add missing initialization for dev->ps_lock (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use the correct hweight8() function (Jarod Wilson) [1776606] +- [netdrv] mt76: fix return value check in mt76_wmac_probe() (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: set moredata flag when queueing ps-filtered packets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: clear the service period on releasing PS filtered packets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: notify mac80211 about buffered frames in ps queue (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix up hardware queue index for PS filtered packets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: clear ps filtering mode before releasing buffered frames (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix tx status HT rate validation (Jarod Wilson) [1776606] +- [netdrv] mt76: add driver for MT7603E and MT7628/7688 (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0u: do not reset radio on resume (Jarod Wilson) [1776606] +- [netdrv] mt7601u: null check the allocation (Jarod Wilson) [1776606] +- [netdrv] mt7601u: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: usb: fix rx A-MSDU support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76u: get rid of {out,in}_max_packet (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76u: reduce rx memory footprint (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02u: fix sparse warnings: should it be static? (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0: fix RF frontend initialization for external PA (Jarod Wilson) [1776606] +- [netdrv] mt76: generalize mt76_get_txpower for 4x4:4 devices (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix tx reordering on rate control probing without a-mpdu (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix tx status reporting issues (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix edcca file permission (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: run mt76x02_edcca_init atomically in mt76_edcca_set (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x2: move mutex_lock inside mt76x2_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x2u: remove mt76x02_edcca_init in mt76x2u_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: remove enable from mt76x02_edcca_init signature (Jarod Wilson) [1776606] +- [netdrv] mt76: move tx_napi in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: remove useless return in mt76x02_resync_beacon_timer (Jarod Wilson) [1776606] +- [netdrv] mt7601u: fix possible memory leak when the device is disconnected (Jarod Wilson) [1776606] +- [netdrv] mt7601u: do not schedule rx_tasklet when the device has been disconnected (Jarod Wilson) [1776606] +- [netdrv] mwifiex: don't disable hardirqs; just softirqs (Jarod Wilson) [1776606] +- [netdrv] mwifiex: dispatch/rotate from reorder table atomically (Jarod Wilson) [1776606] +- [netdrv] mwifiex: ignore processing invalid command response (Jarod Wilson) [1776606] +- [netdrv] mwifiex: update set_mac_address logic (Jarod Wilson) [1776606] +- [netdrv] mwifiex: print PCI mmap with pK (Jarod Wilson) [1776606] +- [netdrv] mwifiex: drop 'set_consistent_dma_mask' log message (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add support for hr1 RF ID (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: change 0x02F0 fw from qu to quz (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add new cards for 22000 and change wrong structs (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add new cards for 22000 and fix struct name (Jarod Wilson) [1776606] +- [net] mac80211: notify offchannel expire on mgmt_tx (Jarod Wilson) [1776606] +- [net] nl80211: send event when CMD_FRAME duration expires (Jarod Wilson) [1776606] +- [net] mac80211: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [net] mac80211: extend __rate_control_send_low warning (Jarod Wilson) [1776606] +- [net] mac80211: fill low rate even for HAS_RATE_CONTROL (Jarod Wilson) [1776606] +- [net] mac80211: use STA info in rate_control_send_low() (Jarod Wilson) [1776606] +- [net] mac80211: call rate_control_send_low() internally (Jarod Wilson) [1776606] +- [net] cfg80211: Add a function to iterate all BSS entries (Jarod Wilson) [1776606] +- [net] mac80211: allow turning TWT responder support on and off via netlink (Jarod Wilson) [1776606] +- [net] mac80211: dynamically enable the TWT requester support on STA interfaces (Jarod Wilson) [1776606] +- [net] mac80211: add ieee80211_get_he_iftype_cap() helper (Jarod Wilson) [1776606] +- [uapi] nl80211: add support for SAE authentication offload (Jarod Wilson) [1776606] +- [net] nl80211: add WPA3 definition for SAE authentication (Jarod Wilson) [1776606] +- [net] nl80211: add NL80211_ATTR_IFINDEX to port authorized event (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: remove redundant assignment to rtstatus (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove redundant assignment to variable k (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove redundant assignment to variable badworden (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: fix error handle when usb probe failed (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: btcoex: remove unused function exhalbtc_stack_operation_notify (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: btcoex: Remove set but not used variable 'len' and 'asso_type_v2' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Remove set but not used variables 'cur_txokcnt' and 'b_last_is_cur_rdl_state' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Remove unused GET_XXX and SET_XXX descriptor macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: use le32 to access cckswing tables (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: Fix used uninitialized variables in power tracking (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: make tables to be 'static const' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: Reduce indentation and fix coding style (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix typo rtw_writ16_set (Jarod Wilson) [1776606] +- [netdrv] rtw88: rsvd page should go though management queue (Jarod Wilson) [1776606] +- [netdrv] rtw88: restore DACK results to save time (Jarod Wilson) [1776606] +- [netdrv] rtw88: power on again if it was already on (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: use more accurate ofdm fa counting (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: disable rx clock gating before counter reset (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: update channel and bandwidth BB setting (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: add rf write protection when switching channel (Jarod Wilson) [1776606] +- [netdrv] rtw88: add beacon function setting (Jarod Wilson) [1776606] +- [netdrv] rtw88: add support for random mac scan (Jarod Wilson) [1776606] +- [netdrv] rtw88: add fast xmit support (Jarod Wilson) [1776606] +- [netdrv] rtw88: more descriptions about LPS (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: check if queue mapping exceeds size of ac_to_hwq (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: use ieee80211_ac_numbers instead of 0-3 (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: use strlcpy() instead of strcpy() (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: fix typos in code comments (Jarod Wilson) [1776606] +- [netdrv] brcm80211: select WANT_DEV_COREDUMP conditionally for brcmfmac (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: use separate Kconfig file for brcmfmac (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: switch source files to using SPDX license identifier (Jarod Wilson) [1776606] +- [netdrv] brcmsmac: switch phy source files to using SPDX license identifier (Jarod Wilson) [1776606] +- [netdrv] brcmutil: switch source files to using SPDX license identifier (Jarod Wilson) [1776606] +- [netdrv] brcm80211: switch common header files to using SPDX license identifier (Jarod Wilson) [1776606] +- [net] cfg80211: Handle bss expiry during connection (Jarod Wilson) [1776606] +- [netdrv] ath10k: Check tx_stats before use it (Jarod Wilson) [1776606] +- [netdrv] ath10k: add peer id check in ath10k_peer_find_by_id (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add wmi tlv service map for mesh 11s (Jarod Wilson) [1776606] +- [netdrv] ath10k: Do not send probe response template for mesh (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add wmi tlv vdev subtype for mesh in WCN3990 (Jarod Wilson) [1776606] +- [netdrv] ath10k: change swap mail box config for UTF mode of SDIO (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix the wrong value of enums for wmi tlv stats id (Jarod Wilson) [1776606] +- [netdrv] ath10k: coredump: use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath10k: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix encoding for protected management frames (Jarod Wilson) [1776606] +- [netdrv] ath10k: rx_duration update for fw_stats debugfs entry (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix the tx stats bytes & packets parsing (Jarod Wilson) [1776606] +- [netdrv] ath10k: Modify CE4 src buffer entries to 2048 for WCN3990 (Jarod Wilson) [1776606] +- [netdrv] ath10k: Move board id and fw version logging to info level (Jarod Wilson) [1776606] +- [netdrv] ath10k: Added support to reset HTT stats in debugfs (Jarod Wilson) [1776606] +- [netdrv] ath10k: Extended the HTT stats support to retrieve Mu-MIMO related stats (Jarod Wilson) [1776606] +- [netdrv] ath: DFS JP domain W56 fixed pulse type 3 RADAR detection (Jarod Wilson) [1776606] +- [netdrv] ath9k: drop redundant code in ar9003_hw_set_channel (Jarod Wilson) [1776606] +- [netdrv] ath: drop duplicated define (Jarod Wilson) [1776606] +- [netdrv] ath9k: Remove some set but not used variables (Jarod Wilson) [1776606] +- [netdrv] ath9k: Differentiate between max combined and per chain power (Jarod Wilson) [1776606] +- [netdrv] ath9k: Check for errors when reading SREV register (Jarod Wilson) [1776606] +- [netdrv] ath9k: Don't trust TX status TID number when reporting airtime (Jarod Wilson) [1776606] +- [netdrv] ath6kl: remove redundant check of status != 0 (Jarod Wilson) [1776606] +- [netdrv] ath6kl: add some bounds checking (Jarod Wilson) [1776606] +- [netdrv] ath6kl: wmi: use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath6kl: debug: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix incorrect multicast/broadcast rate setting (Jarod Wilson) [1776606] +- [netdrv] ath10k: enable QCA6174 hw3.2 SDIO hardware (Jarod Wilson) [1776606] +- [netdrv] ath10k: add fragmentation handler for high latency devices (Jarod Wilson) [1776606] +- [netdrv] ath10k: add PN replay protection for high latency devices (Jarod Wilson) [1776606] +- [netdrv] ath10k: add handler for HTT_T2H_MSG_TYPE_SEC_IND event (Jarod Wilson) [1776606] +- [netdrv] ath10k: add struct for high latency PN replay protection (Jarod Wilson) [1776606] +- [netdrv] ath10k: sdio: add missing error check (Jarod Wilson) [1776606] +- [netdrv] ath10k: add initialization of HTC header (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix use-after-free on SDIO data frames (Jarod Wilson) [1776606] +- [netdrv] ath10k: htt: support MSDU ids with SDIO (Jarod Wilson) [1776606] +- [netdrv] ath10k: initialise struct ath10k_bus params to zero (Jarod Wilson) [1776606] +- [netdrv] ath10k: htt: don't use txdone_fifo with SDIO (Jarod Wilson) [1776606] +- [netdrv] ath10k: don't disable interrupts in ath10k_sdio_remove() (Jarod Wilson) [1776606] +- [netdrv] ath10k: sdio: workaround firmware UART pin configuration bug (Jarod Wilson) [1776606] +- [net] cfg80211: Add airtime statistics and settings (Jarod Wilson) [1776606] +- [base] depend on HAS_IOMEM for devm_platform_ioremap_resource() (Jarod Wilson) [1776606] +- [base] provide devm_platform_ioremap_resource() (Jarod Wilson) [1776606] +- [lib] crypto: arc4 - refactor arc4 core code into separate library (Jarod Wilson) [1776606] +- [crypto] export arc4 defines (Jarod Wilson) [1776606] +- [crypto] arc4 - convert to skcipher API (Jarod Wilson) [1776606] +- [kernel] bitfield: add u8 helpers (Jarod Wilson) [1776606] + +* Thu Dec 12 2019 Bruno Meneguele [4.18.0-165.el8] +- [md] raid5: need to set STRIPE_HANDLE for batch head (Nigel Croxon) [1774840] +- [scsi] lpfc: remove left-over BUILD_NVME defines (Ewan Milne) [1782235] +- [block] fix memleak of bio integrity data (Ming Lei) [1779898] +- [fs] xfs: attach dquots and reserve quota blocks during unwritten conversion (Carlos Maiolino) [1782094] +- [nvme] nvme-fc: fix double-free scenarios on hw queues (Ewan Milne) [1781390] +- [tools] power turbostat: Add Cometlake support (David Arcari) [1759661] +- [mm] hugetlbfs: take read_lock on i_mmap for PMD sharing (Waiman Long) [1731295] +- [documentation] powerpc/pseries: Add documentation for vcpudispatch_stats (Gustavo Duarte) [1723870] +- [powerpc] pseries: Protect against hogging the cpu while setting up the stats (Gustavo Duarte) [1723870] +- [powerpc] pseries: Provide vcpu dispatch statistics (Gustavo Duarte) [1723870] +- [powerpc] pseries: Move mm/book3s64/vphn.c under platforms/pseries/ (Gustavo Duarte) [1723870] +- [powerpc] pseries: Generalize hcall_vphn() (Gustavo Duarte) [1723870] +- [powerpc] mm: Move book3s64 specifics in subdirectory mm/book3s64 (Gustavo Duarte) [1723870] +- [powerpc] pseries: Introduce rwlock to gatekeep DTLB usage (Gustavo Duarte) [1723870] +- [powerpc] pseries: Factor out DTL buffer allocation and registration routines (Gustavo Duarte) [1723870] +- [powerpc] pseries: Do not save the previous DTL mask value (Gustavo Duarte) [1723870] +- [powerpc] pseries: Use macros for referring to the DTL enable mask (Gustavo Duarte) [1723870] +- [powerpc] mm: change #include "mmu_decl.h" to (Gustavo Duarte) [1723870] +- [fs] devpts_pty_kill(): don't bother with d_delete() (Eric Sandeen) [1772718] +- [fs] devpts: always delete dcache dentry-s in dput() (Eric Sandeen) [1772718] +- [infiniband] rdma/siw: Fix post_recv QP state locking (Kamal Heib) [1779625] +- [infiniband] rdma/siw: Fix SQ/RQ drain logic (Kamal Heib) [1779625] +- [infiniband] rdma/siw: Relax from kmap_atomic() use in TX path (Kamal Heib) [1779625] +- [netdrv] nfp: flower: cmsg rtnl locks can timeout reify messages (Pablo Cascon) [1729154] +- [netdrv] nfp: Drop unnecessary continue in nfp_net_pf_alloc_vnics (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: handle neighbour events on internal ports (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: prevent ingress block binds on internal ports (Pablo Cascon) [1729154] +- [netdrv] nfp: add AMDA0058 boards to firmware list (Pablo Cascon) [1729154] +- [netdrv] nfp: no need to check return value of debugfs_create functions (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: encode mac indexes with pre-tunnel rule check (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: remove offloaded MACs when reprs are applied to OvS bridges (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload pre-tunnel rules (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: verify pre-tunnel rules (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: detect potential pre-tunnel rules (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: push vlan after tunnel in merge (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload MPLS set action (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload MPLS pop action (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload MPLS push action (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: ensure ip protocol is specified for L4 matches (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: fix ethernet check on match fields (Pablo Cascon) [1729154] +- [netdrv] nfp: ccm: increase message limits (Pablo Cascon) [1729154] +- [netdrv] nfp: Use spinlock_t instead of struct spinlock (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: add GRE encap action support (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: add GRE decap classification support (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: rename tunnel related functions in action offload (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: add helper functions for tunnel classification (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: refactor tunnel key layer calculation (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: extend extack messaging for flower match and actions (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: use extack messages in flower offload (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: check L4 matches on unknown IP protocols (Pablo Cascon) [1729154] +- [netdrv] nfp: print a warning when binding VFs to PF driver (Pablo Cascon) [1729154] +- [netdrv] nfp: update the old flash error message (Pablo Cascon) [1729154] +- [netdrv] nfp: prepare for more TX metadata prepend (Pablo Cascon) [1729154] +- [netdrv] nfp: add tls init code (Pablo Cascon) [1729154] +- [netdrv] nfp: parse crypto opcode TLV (Pablo Cascon) [1729154] +- [netdrv] nfp: add support for sending control messages via mailbox (Pablo Cascon) [1729154] +- [netdrv] nfp: parse the mailbox cmsg TLV (Pablo Cascon) [1729154] +- [netdrv] nfp: make bar_lock a semaphore (Pablo Cascon) [1729154] +- [netdrv] nfp: count all failed TX attempts as errors (Pablo Cascon) [1729154] +- [netdrv] nfp: ensure skb network header is set for packet redirect (Pablo Cascon) [1728773] +- [netdrv] nfp: reintroduce ndo_get_port_parent_id for representor ports (Pablo Cascon) [1728773] +- [netdrv] nfp: implement PCI driver shutdown callback (Pablo Cascon) [1728773] +- [netdrv] nfp: add SR-IOV trusted VF support (Pablo Cascon) [1728773] +- [netdrv] nfp: split out common control message handling code (Pablo Cascon) [1728773] +- [netdrv] nfp: move vNIC reset before netdev init (Pablo Cascon) [1728773] +- [netdrv] nfp: add a mutex lock for the vNIC ctrl BAR (Pablo Cascon) [1728773] +- [netdrv] nfp: opportunistically poll for reconfig result (Pablo Cascon) [1728773] +- [netdrv] nfp: remove ndo_get_port_parent_id implementation (Pablo Cascon) [1728773] +- [netdrv] nfp: pass switch ID through devlink_port_attrs_set() (Pablo Cascon) [1728773] +- [netdrv] nfp: implement ethtool get module EEPROM (Pablo Cascon) [1728773] +- [netdrv] nfp: nsp: implement read SFF module EEPROM (Pablo Cascon) [1728773] +- [netdrv] nfp: do not handle nn->port defined case in nfp_net_get_phys_port_name() (Pablo Cascon) [1728773] +- [netdrv] nfp: register devlink port before netdev (Pablo Cascon) [1728773] +- [netdrv] nfp: remove defines for unused control bits (Pablo Cascon) [1728773] +- [netdrv] replace ndo_get_devlink with ndo_get_devlink_port (Pablo Cascon) [1728773] +- [netdrv] nfp: add .ndo_get_devlink (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: add rcu locks when accessing netdev for tunnels (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: add qos offload stats request and reply (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: fix size_t compile warning (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: fix implicit fallthrough warning (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: offload merge flows (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: support stats update for merge flows (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: generate merge flow rule (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: validate merge hint flows (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: handle merge hint messages (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: get flows by host context (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: allow tunnels to output to internal port (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: support fallback packets from internal ports (Pablo Cascon) [1728773] +- [netdrv] nfp: allow fallback packets from non-reprs (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: allow offloading of matches on 'internal' ports (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: turn on recirc and merge hint support in firmware (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: reduce action list size by coalescing mangle actions (Pablo Cascon) [1728773] +- [fs] xfs: properly serialise fallocate against AIO+DIO (Eric Sandeen) [1765547] +- [fs] xfs: fix attr leaf header freemap.size underflow (Brian Foster) [1728989] +- [mm] maintain randomization of page free lists (Rafael Aquini) [1620349] +- [mm] move buddy list manipulations into helpers (Rafael Aquini) [1620349] +- [mm] shuffle initial free memory to improve memory-side-cache utilization (Rafael Aquini) [1620349] +- [powerpc] kvm: ppc: book3s hv: Flush link stack on guest exit to host kernel (Gustavo Duarte) [1777686] +- [powerpc] book3s64: Fix link stack flush on context switch (Gustavo Duarte) [1777686] +- [powerpc] 64s: support nospectre_v2 cmdline option (Gustavo Duarte) [1777686] +- [powerpc] fsl: Update Spectre v2 reporting (Gustavo Duarte) [1777686] +- [powerpc] fsl: Add nospectre_v2 command line argument (Gustavo Duarte) [1777686] +- [powerpc] fsl: Fix spectre_v2 mitigations reporting (Gustavo Duarte) [1777686] +- [powerpc] 64: Make meltdown reporting Book3S 64 specific (Gustavo Duarte) [1777686] +- [powerpc] 64: Disable the speculation barrier from the command line (Gustavo Duarte) [1777686] +- [x86] kprobes: Avoid kretprobe recursion bug (Jiri Olsa) [1779235] +- [x86] kprobes: Verify stack frame on kretprobe (Jiri Olsa) [1779235] + +* Wed Dec 11 2019 Bruno Meneguele [4.18.0-164.el8] +- [fs] iomap: Fix pipe page leakage during splicing (Andreas Grunbacher) [1622634] +- [fs] iomap: fix return value of iomap_dio_bio_actor on 32bit systems (Andreas Grunbacher) [1622634] +- [fs] iomap: iomap_bmap should check iomap_apply return value (Andreas Grunbacher) [1622634] +- [fs] iomap: Fix overflow in iomap_page_mkwrite (Andreas Grunbacher) [1622634] +- [fs] splice: only read in as much information as there is pipe buffer space (Andreas Grunbacher) [1622634] +- [fs] gfs2: Always mark inode dirty in fallocate (Andreas Grunbacher) [1622634] +- [fs] dax: Fix pmd vs pte conflict detection (Jeff Moyer) [1777250] +- [fs] xfs: move local to extent inode logging into bmap helper (Brian Foster) [1737677] +- [fs] xfs: remove broken error handling on failed attr sf to leaf change (Brian Foster) [1737677] +- [fs] xfs: log the inode on directory sf to block format change (Brian Foster) [1737677] +- [block] bfq: deschedule empty bfq_queues not referred by any process (Ming Lei) [1773831] +- [scsi] revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" (Himanshu Madhani) [1759275] +- [infiniband] rdma/iw_cxgb4: Report correct port speed/width (Vishal Kulkarni) [1757806] +- [infiniband] rdma/iw_cxgb4: fix SRQ access from dump_qp() (Vishal Kulkarni) [1779997] +- [net] nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Vladis Dronov) [1778898] +- [atm] iphase: Fix Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [x86] tls: Fix possible spectre-v1 in do_get_thread_area() (Vladis Dronov) [1778898] +- [x86] ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() (Vladis Dronov) [1778898] +- [net] atm: Fix potential Spectre v1 vulnerabilities (Vladis Dronov) [1778898] +- [powerpc] ptrace: Mitigate potential Spectre v1 (Vladis Dronov) [1778898] +- [char] applicom: Fix potential Spectre v1 vulnerabilities (Vladis Dronov) [1778898] +- [char] mwave: fix potential Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [misc] misc/sgi-gru: fix Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [usb] gadget: storage: Fix Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [misc] hmc6352: fix potential Spectre v1 (Vladis Dronov) [1778898] +- [s390] qeth: ensure linear access to packet headers (Philipp Rudo) [1781085] +- [s390] qeth: guard against runt packets (Philipp Rudo) [1781085] +- [s390] qeth: handle skb allocation error gracefully (Philipp Rudo) [1781085] +- [s390] qeth: drop unwanted packets earlier in RX path (Philipp Rudo) [1781085] +- [s390] qeth: support per-frame invalidation (Philipp Rudo) [1781085] +- [s390] qeth: gather more detailed RX dropped/error statistics (Philipp Rudo) [1781085] +- [s390] Mark expected switch fall-throughs (Philipp Rudo) [1781085] +- [sched] fair: Scale bandwidth quota and period without losing quota/period ratio precision (Phil Auld) [1706247] +- [sched] fair: Fix -Wunused-but-set-variable warnings (Phil Auld) [1706247] +- [sched] fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices (Phil Auld) [1706247] +- [kernel] sched/core: Remove double update_max_interval() call on CPU startup (Phil Auld) [1757535] +- [kernel] sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() (Phil Auld) [1757535] +- [kernel] sched/fair: Don't assign runtime for throttled cfs_rq (Phil Auld) [1757535] +- [kernel] cpufreq: schedutil: Don't skip freq update when limits change (Phil Auld) [1757535] +- [kernel] sched/deadline: Fix double accounting of rq/running bw in push & pull (Phil Auld) [1757535] +- [kernel] sched/fair: Fix imbalance due to CPU affinity (Phil Auld) [1757535] +- [kernel] sched/fair: Use RCU accessors consistently for ->numa_group (Phil Auld) [1757535] +- [kernel] sched/fair: Don't free p->numa_faults with concurrent readers (Phil Auld) [1757535] +- [kernel] sched/fair: Rename weighted_cpuload() to cpu_runnable_load() (Phil Auld) [1757535] +- [kernel] sched/topology: Remove unused 'sd' parameter from arch_scale_cpu_capacity() (Phil Auld) [1757535] +- [kernel] sched/fair: Don't push cfs_bandwith slack timers forward (Phil Auld) [1757535] +- [documentation] sched/fair: Fix "runnable_avg_yN_inv" not used warnings (Phil Auld) [1757535] +- [kernel] sched/fair: Clean up definition of NOHZ blocked load functions (Phil Auld) [1757535] +- [kernel] sched/core: Add __sched tag for io_schedule() (Phil Auld) [1757535] +- [kernel] sched/fair: Remove sgs->sum_weighted_load (Phil Auld) [1757535] +- [kernel] sched/core: Remove sd->*_idx (Phil Auld) [1757535] +- [kernel] sched/core: Remove rq->cpu_load[] (Phil Auld) [1757535] +- [kernel] sched/debug: Remove sd->*_idx range on sysctl (Phil Auld) [1757535] +- [kernel] sched/fair: Replace source_load() & target_load() with weighted_cpuload() (Phil Auld) [1757535] +- [kernel] sched/fair: Remove the rq->cpu_load[] update code (Phil Auld) [1757535] +- [kernel] sched/fair: Remove rq->load (Phil Auld) [1757535] +- [kernel] sched/core: Unify p->on_rq updates (Phil Auld) [1757535] +- [kernel] sched/core: Remove ttwu_activate() (Phil Auld) [1757535] +- [kernel] sched/cpufreq: Fix 32-bit math overflow (Phil Auld) [1757535] +- [kernel] sched/fair: Update scale invariance of PELT (Phil Auld) [1757535] +- [kernel] sched/pelt: Skip updating util_est when utilization is higher than CPU's capacity (Phil Auld) [1757535] +- [kernel] sched/fair: Move the rq_of() helper function (Phil Auld) [1757535] +- [kernel] sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() (Phil Auld) [1757535] +- [kernel] sched/numa: Remove unused numa_stats::nr_running field (Phil Auld) [1757535] +- [kernel] sched/fair: Add lsub_positive() and use it consistently (Phil Auld) [1706247 1757535] +- [kernel] sched/fair: Mask UTIL_AVG_UNCHANGED usages (Phil Auld) [1706247 1757535] +- [cpuidle] teo: Avoid using "early hits" incorrectly (Al Stone) [1725618] +- [cpuidle] teo: Fix "early hits" handling for disabled idle states (Al Stone) [1725618] +- [cpuidle] teo: Consider hits and misses metrics of disabled states (Al Stone) [1725618] +- [cpuidle] teo: Rename local variable in teo_select() (Al Stone) [1725618] +- [cpuidle] teo: Ignore disabled idle states that are too deep (Al Stone) [1725618] +- [cpuidle] teo: Get rid of redundant check in teo_update() (Al Stone) [1725618] +- [cpuidle] teo: Allow tick to be stopped if PM QoS is used (Al Stone) [1725618] +- [cpuidle] governors: unify last_state_idx (Al Stone) [1725618] +- [powerpc] powernv/cpuidle: Fix idle states all being marked invalid (Al Stone) [1725618] +- [cpuidle] menu: Avoid overflows when computing variance (Al Stone) [1725618] +- [cpuidle] dt: bail out if the idle-state DT node is not compatible (Al Stone) [1725618] +- [kernel] cpuidle: use BIT() for idle state flags and remove CPUIDLE_DRIVER_FLAGS_MASK (Al Stone) [1725618] +- [cpuidle] New timer events oriented governor for tickless systems (Al Stone) [1725618] +- [cpuidle] Add 'above' and 'below' idle state metrics (Al Stone) [1725618] +- [cpuidle] big.little: fix refcount leak (Al Stone) [1725618] +- [documentation] documentation: admin-guide: pm: Add cpuidle document (Al Stone) [1725618] +- [cpuidle] powerpc/pseries/cpuidle: Fix preempt warning (Al Stone) [1725618] +- [cpuidle] arm: cpuidle: Convert to use cpuidle_register|unregister() (Al Stone) [1725618] +- [cpuidle] arm: cpuidle: Don't register the driver when back-end init returns -ENXIO (Al Stone) [1725618] +- [cpuidle] menu: Remove get_loadavg() from the performance multiplier (Al Stone) [1725618] +- [kernel] sched: Factor out nr_iowait and nr_iowait_cpu (Al Stone) [1725618] +- [kernel] sched/core: Fix comment regarding nr_iowait_cpu() and get_iowait_load() (Al Stone) [1725618] +- [cpuidle] menu: Avoid computations when result will be discarded (Al Stone) [1725618] +- [cpuidle] menu: Drop redundant comparison (Al Stone) [1725618] +- [cpuidle] menu: Simplify checks related to the polling state (Al Stone) [1725618] +- [cpuidle] menu: Move the latency_req == 0 special case check (Al Stone) [1725618] +- [cpuidle] menu: Avoid computations for very close timers (Al Stone) [1725618] +- [cpuidle] menu: Do not update last_state_idx in menu_select() (Al Stone) [1725618] +- [cpuidle] menu: Get rid of first_idx from menu_select() (Al Stone) [1725618] +- [cpuidle] menu: Compute first_idx when latency_req is known (Al Stone) [1725618] +- [cpuidle] menu: Replace data->predicted_us with local variable (Al Stone) [1725618] +- [cpuidle] enter_state: Don't needlessly calculate diff time (Al Stone) [1725618] +- [kernel] cpuidle: Remove unnecessary wrapper cpuidle_get_last_residency() (Al Stone) [1725618] +- [cpuidle] menu: Update stale polling override comment (Al Stone) [1725618] +- [cpuidle] menu: Fix white space (Al Stone) [1725618] +- [cpuidle] powernv/cpuidle: Use parsed device tree values for cpuidle_init (Al Stone) [1725618] +- [powerpc] powernv/cpuidle: Parse dt idle properties into global structure (Al Stone) [1725618] +- [cpuidle] arm: cpuidle: silence error on driver registration failure (Al Stone) [1725618] + +* Tue Dec 10 2019 Bruno Meneguele [4.18.0-163.el8] +- [documentation] docs: admin-guide: Remove threads-max auto-tuning (Joe Lawrence) [1771270] +- [documentation] docs: admin-guide: Fix min value of threads-max in kernel.rst (Joe Lawrence) [1771270] +- [kernel] sysctl.c: do not override max_threads provided by userspace (Joe Lawrence) [1771270] +- [fs] ext4: fix integer overflow when calculating commit interval (Lukas Czerner) [1775166] +- [fs] ext4: fix punch hole for inline_data file systems (Lukas Czerner) [1775166] +- [fs] ext4: fix warning inside ext4_convert_unwritten_extents_endio (Lukas Czerner) [1775166] +- [fs] ext4: set error return correctly when ext4_htree_store_dirent fails (Lukas Czerner) [1775166] +- [fs] ext4: fix warning when turn on dioread_nolock and inline_data (Lukas Czerner) [1775166] +- [fs] ext4: use jbd2_inode dirty range scoping (Lukas Czerner) [1775166] +- [fs] jbd2: introduce jbd2_inode dirty range scoping (Lukas Czerner) [1775166] +- [mm] add filemap_fdatawait_range_keep_errors() (Lukas Czerner) [1775166] +- [fs] ext4: enforce the immutable flag on open files (Lukas Czerner) [1775166] +- [fs] ext4: don't allow any modifications to an immutable file (Lukas Czerner) [1775166] +- [fs] jbd2: fix typo in comment of journal_submit_inode_data_buffers (Lukas Czerner) [1775166] +- [fs] jbd2: fix some print format mistakes (Lukas Czerner) [1775166] +- [fs] ext4: do not delete unlinked inode from orphan list on failed truncate (Lukas Czerner) [1775166] +- [fs] ext4: wait for outstanding dio during truncate in nojournal mode (Lukas Czerner) [1775166] +- [fs] ext4: don't perform block validity checks on the journal inode (Lukas Czerner) [1775166] +- [fs] ext4: fix block validity checks for journal inodes using indirect blocks (Lukas Czerner) [1775166] +- [fs] ext4: fix miscellaneous sparse warnings (Lukas Czerner) [1775166] +- [fs] jbd2: fix potential double free (Lukas Czerner) [1775166] +- [fs] quota: fix condition for resetting time limit in do_set_dqblk() (Lukas Czerner) [1778119] +- [fs] quota: honor quota type in Q_XGETQSTAT[V] calls (Lukas Czerner) [1778119] +- [fs] quota: fix a problem about transfer quota (Lukas Czerner) [1778119] +- [fs] quota: add dqi_dirty_list description to comment of Dquot List Management (Lukas Czerner) [1778119] +- [fs] quota: check time limit when back out space/inode change (Lukas Czerner) [1778119] +- [fs] quota: fix wrong indentation (Lukas Czerner) [1778119] +- [fs] quota: remove trailing whitespaces (Lukas Czerner) [1778119] +- [fs] quota: code cleanup for __dquot_alloc_space() (Lukas Czerner) [1778119] +- [fs] quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON, OFF} quotactls (Lukas Czerner) [1778119] +- [fs] quota: Replace XQM_MAXQUOTAS usage with MAXQUOTAS (Lukas Czerner) [1778119] +- [hv] vmbus: Fix harmless building warnings without CONFIG_PM_SLEEP (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Resume after fixing up old primary channels (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Suspend after cleaning up hv_sock and sub channels (Mohammed Gamal) [1774675] +- [kernel] hv: vmbus: Add a helper function is_sub_channel() (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Clean up hv_sock channels by force upon suspend (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Suspend/resume the vmbus itself for hibernation (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Ignore the offers when resuming from hibernation (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Implement suspend/resume for VSC drivers for hibernation (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Fix virt_to_hvpfn() for X86_PAE (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Remove the unused "tsc_page" from struct hv_context (Mohammed Gamal) [1774675] +- [hv] tools: hv: Use the correct style for SPDX License Identifier (Mohammed Gamal) [1774675] +- [hv] hv_balloon: Reorganize the probe function (Mohammed Gamal) [1774675] +- [hv] hv_balloon: Use a static page for the balloon_up send buffer (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Replace page definition with Hyper-V specific one (Mohammed Gamal) [1774675] +- [hv] hv: Add a module description line to the hv_vmbus driver (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Fix race condition with new ring_buffer_info mutex (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Set ring_info field to 0 and remove memset (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Refactor chan->state if statement (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Expose monitor data only when monitor pages are used (Mohammed Gamal) [1774675] +- [netdrv] hv_netvsc: Fix error handling in netvsc_attach() (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Fix error handling in netvsc_set_features() (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Sync offloading features to VF NIC (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Allow scatter-gather feature to be tunable (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Fix a warning of suspicious RCU usage (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Set probe mode to sync (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: fix race that may miss tx queue wakeup (Mohammed Gamal) [1774687] +- [netdrv] nfp: bpf: fix latency bug when updating stack index register (Pablo Cascon) [1729156] +- [netdrv] nfp: bpf: eliminate zero extension code-gen (Pablo Cascon) [1729156] +- [netdrv] bnxt_en: Call bnxt_ulp_stop()/bnxt_ulp_start() during suspend/resume (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Call bnxt_ulp_stop()/bnxt_ulp_start() during error recovery (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: flow_offload: offload tunnel decap rules via indirect callbacks (Jonathan Toppins) [1773724] +- [netdrv] bnxt: Avoid logging an unnecessary message when a flow can't be offloaded (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Add support to collect crash dump via ethtool (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Add support to invoke OP-TEE API to reset firmware (Jonathan Toppins) [1773724] +- [netdrv] broadcom: bnxt: Fix use true/false for bool (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Avoid disabling pci device in bnxt_remove_one() for already disabled device (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Minor formatting changes in FW devlink_health_reporter (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Adjust the time to wait before polling firmware readiness (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Fix devlink NVRAM related byte order related issues (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Fix the size of devlink MSIX parameters (Jonathan Toppins) [1773724] +- [nvme] Fix parsing of ANA log page (Ewan Milne) [1769028] +- [nvme] nvme-multipath: fix ana log nsid lookup when nsid is not found (Ewan Milne) [1769028] +- [nvme] nvme-multipath: fix possible I/O hang when paths are updated (Ewan Milne) [1769028] +- [nvme] revert "nvme: update node paths after adding new path" (Ewan Milne) [1769028] +- [netdrv] mlx5: Update the list of the PCI supported devices (Mohammad Heib) [1776921] +- [netdrv] mlx5: Fix auto group size calculation (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Do not use non-EXT link modes in EXT mode (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix set vf link state error flow (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Limit STE hash table enlarge based on bytemask (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix invalid EQ vector number on CQ creation (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Skip rehash for tables with byte mask zero (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6 (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix matcher builders select check (Mohammad Heib) [1776921] +- [netdrv] mlx5: Read num_vfs before disabling SR-IOV (Mohammad Heib) [1776921] +- [netdrv] mlx5: Clear VF's configuration on disabling SRIOV (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix memory leak during rule creation (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix memory leak in modify action destroy (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix eswitch debug print of max fdb flow (Mohammad Heib) [1776921] +- [netdrv] mlx5: LAG, Use affinity type enumerators (Mohammad Heib) [1776921] +- [netdrv] mlx5: E-switch, Enable metadata on own vport (Mohammad Heib) [1776921] +- [netdrv] mlx5: Correct comment for legacy fields (Mohammad Heib) [1776921] +- [netdrv] mlx5: Fixed a typo in a comment in esw_del_uc_addr() (Mohammad Heib) [1776921] +- [netdrv] mlx5: Fix rtable reference leak (Mohammad Heib) [1776921] +- [netdrv] mlx5: fix a -Wstringop-truncation warning (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix a race with XSKICOSQ in XSK wakeup flow (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix wrong max num channels indication (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Add XSK zero-copy support (Mohammad Heib) [1776921] + +* Tue Dec 10 2019 Bruno Meneguele [4.18.0-162.el8] +- [mm] memremap: drop unused SECTION_SIZE and SECTION_MASK (Don Dutile) [1754737] +- [mm] memremap: Fix reuse of pgmap instances with internal references (Don Dutile) [1754737] +- [mm] memunmap: don't access uninitialized memmap in memunmap_pages() (Don Dutile) [1754737] +- [mm] memremap: move from kernel/ to mm/ (Don Dutile) [1754737] +- [kernel] memremap: provide an optional internal refcount in struct dev_pagemap (Don Dutile) [1754737] +- [kernel] memremap: replace the altmap_valid field with a PGMAP_ALTMAP_VALID flag (Don Dutile) [1754737] +- [mm] memremap: remove the data field in struct dev_pagemap (Don Dutile) [1754737] +- [kernel] memremap: add a migrate_to_ram method to struct dev_pagemap_ops (Don Dutile) [1754737] +- [kernel] memremap: lift the devmap_enable manipulation into devm_memremap_pages (Don Dutile) [1754737] +- [nvdimm] memremap: pass a struct dev_pagemap to ->kill and ->cleanup (Don Dutile) [1754737] +- [kernel] memremap: move dev_pagemap callbacks into a separate structure (Don Dutile) [1754737] +- [kernel] memremap: validate the pagemap type passed to devm_memremap_pages (Don Dutile) [1754737] +- [mm] remove MEMORY_DEVICE_PUBLIC support (Don Dutile) [1754737] +- [mm] migrate.c: cleanup expected_page_refs() (Don Dutile) [1754737] +- [mm] migration: factor out code to compute expected number of page references (Don Dutile) [1754737] +- [kernel] mm/devm_memremap_pages: fix final page put race (Don Dutile) [1754737] +- [kernel] mm/devm_memremap_pages: introduce devm_memunmap_pages (Don Dutile) [1754737] +- [kernel] memremap.c: remove the unused device_private_entry_fault() export (Don Dutile) [1754737] +- [base] devres: introduce devm_release_action() (Don Dutile) [1754737] +- [base] devres: Align data[] to ARCH_KMALLOC_MINALIGN (Don Dutile) [1754737] +- [base] devres: provide devm_kstrdup_const() (Don Dutile) [1754737] +- [base] devres: constify p in devm_kfree() (Don Dutile) [1754737] +- [kernel] mm: move is_kernel_rodata() to asm-generic/sections.h (Don Dutile) [1754737] +- [kernel] mm: fix vm_fault_t cast in VM_FAULT_GET_HINDEX() (Don Dutile) [1754737] +- [kernel] mm: create the new vm_fault_t type (Don Dutile) [1754737] +- [kernel] mm/hmm: convert to use vm_fault_t (Don Dutile) [1754737] +- [kernel] mm/hmm: fix memremap.h, move dev_page_fault_t callback to hmm (Don Dutile) [1754737] +- [fs] proc/vmcore.c: Convert to use vmf_error() (Don Dutile) [1754737] +- [fs] proc/vmcore.c: use new typedef vm_fault_t (Don Dutile) [1754737] +- [s390] vdso_fault return type (Don Dutile) [1754737] +- [mm] inline vm_insert_pfn_prot() into caller (Don Dutile) [1754737] +- [mm] remove vm_insert_pfn() (Don Dutile) [1754737] +- [mm] make vm_insert_pfn_prot() static (Don Dutile) [1754737] +- [x86] convert vdso to use vm_fault_t (Don Dutile) [1754737] +- [mm] introduce vmf_insert_pfn_prot() (Don Dutile) [1754737] +- [mm] convert __vm_insert_mixed() to vm_fault_t (Don Dutile) [1754737] +- [kernel] mm: remove vm_insert_mixed() (Don Dutile) [1754737] +- [fs] cramfs: convert to use vmf_insert_mixed (Don Dutile) [1754737] +- [scsi] cxlflash: Change return type for fault handler (Don Dutile) [1754737] +- [misc] ocxl: Change return type for fault handler (Don Dutile) [1754737] +- [kernel] fs/iomap.c: change return type to vm_fault_t (Don Dutile) [1754737] +- [mm] swap.c: remove duplicated include (Don Dutile) [1754737] +- [kernel] perf/aux: Fix the aux_output group inheritance fix (Michael Petlan) [1743210] +- [kernel] perf/core: Fix inheritance of aux_output groups (Michael Petlan) [1743210] +- [kernel] perf/aux: Disallow aux_output for kernel events (Michael Petlan) [1743210] +- [kernel] perf/core: Reattach a misplaced comment (Michael Petlan) [1743210] +- [kernel] perf/aux: Fix AUX output stopping (Michael Petlan) [1743210] +- [tools] perf vendor events s390: Add JSON transaction for machine type 8561 (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite (Michael Petlan) [1743210] +- [tools] objtool: Fix build by linking against tools/lib/ctype.o sources (Michael Petlan) [1743210] +- [tools] perf list: Allow plurals for metric, metricgroup (Michael Petlan) [1743210] +- [tools] perf vendor events: Minor fixes to the README (Michael Petlan) [1743210] +- [tools] perf vendor events amd: Remove redundant '[' (Michael Petlan) [1743210] +- [tools] perf vendor events amd: Add L3 cache events for Family 17h (Michael Petlan) [1743210] +- [tools] tools include uapi: Update copy of files related to new fspick, fsmount, fsconfig, fsopen, move_mount and open_tree syscalls (Michael Petlan) [1743210] +- [tools] perf pmu-events: Fix missing "cpu_clk_unhalted.core" event (Michael Petlan) [1743210] +- [tools] perf annotate: Fix s390 gap between kernel end and module start (Michael Petlan) [1743210] +- [tools] perf record: Fix module size on s390 (Michael Petlan) [1743210] +- [tools] perf tools: Fix include paths in ui directory (Michael Petlan) [1743210] +- [tools] perf tools: Fix a typo in a variable name in the Documentation Makefile (Michael Petlan) [1743210] +- [tools] perf cpumap: Fix writing to illegal memory in handling cpumap mask (Michael Petlan) [1743210] +- [tools] perf ftrace: Fix failure to set cpumask when only one cpu is present (Michael Petlan) [1743210] +- [tools] perf db-export: Fix thread__exec_comm() (Michael Petlan) [1743210] +- [tools] perf annotate: Fix printing of unaugmented disassembled instructions from BPF (Michael Petlan) [1743210] +- [tools] perf bench numa: Fix cpu0 binding (Michael Petlan) [1743210] +- [tools] perf tools: Fix perf.data documentation units for memory size (Michael Petlan) [1743210] +- [tools] perf header: Fix use of unitialized value warning (Michael Petlan) [1743210] +- [tools] perf header: Fix divide by zero error if f_header.attr_size==0 (Michael Petlan) [1743210] +- [tools] tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC() (Michael Petlan) [1743210] +- [tools] perf build: Do not use -Wshadow on gcc < 4.8 (Michael Petlan) [1743210] +- [tools] perf probe: Avoid calling freeing routine multiple times for same pointer (Michael Petlan) [1743210] +- [tools] perf probe: Set pev->nargs to zero after freeing pev->args entries (Michael Petlan) [1743210] +- [tools] perf session: Fix loading of compressed data split across adjacent records (Michael Petlan) [1743210] +- [tools] perf stat: Always separate stalled cycles per insn (Michael Petlan) [1743210] +- [tools] perf stat: Fix segfault for event group in repeat mode (Michael Petlan) [1743210] +- [tools] perf tools: Fix proper buffer size for feature processing (Michael Petlan) [1743210] +- [tools] perf script: Fix off by one in brstackinsn IPC computation (Michael Petlan) [1743210] +- [tools] perf script: Improve man page description of metrics (Michael Petlan) [1743210] +- [tools] perf script: Fix --max-blocks man page description (Michael Petlan) [1743210] +- [tools] perf vendor events s390: Add JSON files for machine type 8561 (Michael Petlan) [1743210] +- [tools] perf cs-etm: Return errcode in cs_etm__process_auxtrace_info() (Michael Petlan) [1743210] +- [tools] perf cs-etm: Remove errnoeous ERR_PTR() usage in cs_etm__process_auxtrace_info (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export switch events (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export switch events (Michael Petlan) [1743210] +- [tools] perf db-export: Export switch events (Michael Petlan) [1743210] +- [tools] perf db-export: Factor out db_export__threads() (Michael Petlan) [1743210] +- [tools] perf script: Add scripting operation process_switch() (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Use new 'has_calls' column (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Remove redundant semi-colons (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Add has_calls column to comms table (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Add has_calls column to comms table (Michael Petlan) [1743210] +- [tools] perf db-export: Also export thread's current comm (Michael Petlan) [1743210] +- [tools] perf db-export: Factor out db_export__comm() (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export comm details (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export comm details (Michael Petlan) [1743210] +- [tools] perf db-export: Export comm details (Michael Petlan) [1743210] +- [tools] perf db-export: Fix a white space issue in db_export__sample() (Michael Petlan) [1743210] +- [tools] perf db-export: Move export__comm_thread into db_export__sample() (Michael Petlan) [1743210] +- [tools] perf db-export: Export comm before exporting thread (Michael Petlan) [1743210] +- [tools] perf db-export: Export main_thread in db_export__sample() (Michael Petlan) [1743210] +- [tools] perf db-export: Pass main_thread to db_export__thread() (Michael Petlan) [1743210] +- [tools] perf db-export: Rename db_export__comm() to db_export__exec_comm() (Michael Petlan) [1743210] +- [tools] perf db-export: Get rid of db_export__deferred() (Michael Petlan) [1743210] +- [tools] perf trace: Auto bump rlimit(MEMLOCK) for eBPF maps sake (Michael Petlan) [1743210] +- [tools] perf test: Auto bump rlimit(MEMLOCK) for BPF test sake (Michael Petlan) [1743210] +- [tools] perf tools: Introduce rlimit__bump_memlock() helper (Michael Petlan) [1743210] +- [tools] perf-probe: Add user memory access attribute support (Michael Petlan) [1743210] +- [tools] perf intel-pt: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf intel-bts: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf script: Assume native_arch for pipe mode (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Fix DROP VIEW power_events_view (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Fix DROP VIEW power_events_view (Michael Petlan) [1743210] +- [tools] perf hists browser: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf cs-etm: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf parse-events: remove unused variable: error (Michael Petlan) [1743210] +- [tools] perf parse-events: Remove unused variable 'i' (Michael Petlan) [1743210] +- [tools] perf metricgroup: Add missing list_del_init() when flushing egroups list (Michael Petlan) [1743210] +- [tools] perf tools: Use list_del_init() more thorougly (Michael Petlan) [1743210] +- [tools] perf tools: Use zfree() where applicable (Michael Petlan) [1743210] +- [tools] tools lib: Adopt zalloc()/zfree() from tools/perf (Michael Petlan) [1743210] +- [tools] perf tools: Move get_current_dir_name() cond prototype out of util.h (Michael Petlan) [1743210] +- [tools] perf namespaces: Move the conditional setns() prototype to namespaces.h (Michael Petlan) [1743210] +- [tools] perf tools: Add missing headers, mostly stdlib.h (Michael Petlan) [1743210] +- [tools] perf evsel: perf_evsel__name(NULL) is valid, no need to check evsel (Michael Petlan) [1743210] +- [tools] perf session: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf inject: The tool->read() call may pass a NULL evsel, handle it (Michael Petlan) [1743210] +- [tools] perf map: Fix potential NULL pointer dereference found by smatch tool (Michael Petlan) [1743210] +- [tools] perf trace: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf annotate: Fix dereferencing freed memory found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf top: Fix potential NULL pointer dereference detected by the smatch tool (Michael Petlan) [1743210] +- [tools] perf stat: Fix use-after-freed pointer detected by the smatch tool (Michael Petlan) [1743210] +- [tools] perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning (Michael Petlan) [1743210] +- [tools] perf script: Allow specifying the files to process guest samples (Michael Petlan) [1743210] +- [tools] perf tools metric: Don't include duration_time in group (Michael Petlan) [1743210] +- [tools] perf list: avoid extra : for --raw metrics (Michael Petlan) [1743210] +- [tools] perf vendor events intel: Metric fixes for SKX/CLX (Michael Petlan) [1743210] +- [tools] perf tools: Fix typos / broken sentences (Michael Petlan) [1743210] +- [tools] perf jevents: Add support for Hisi hip08 L3C PMU aliasing (Michael Petlan) [1743210] +- [tools] perf jevents: Add support for Hisi hip08 HHA PMU aliasing (Michael Petlan) [1743210] +- [tools] perf jevents: Add support for Hisi hip08 DDRC PMU aliasing (Michael Petlan) [1743210] +- [tools] perf pmu: Support more complex PMU event aliasing (Michael Petlan) [1743210] +- [tools] perf diff: Documentation -c cycles option (Michael Petlan) [1743210] +- [tools] perf diff: Print the basic block cycles diff (Michael Petlan) [1743210] +- [tools] perf diff: Link same basic blocks among different data (Michael Petlan) [1743210] +- [tools] perf diff: Use hists to manage basic blocks per symbol (Michael Petlan) [1743210] +- [tools] perf diff: Check if all data files with branch stacks (Michael Petlan) [1743210] +- [tools] perf hists: Add block_info in hist_entry (Michael Petlan) [1743210] +- [tools] perf symbol: Create block_info structure (Michael Petlan) [1743210] +- [tools] perf jevents: Use nonlocal include statements in pmu-events.c (Michael Petlan) [1743210] +- [tools] perf annotate: Add csky support (Michael Petlan) [1743210] +- [tools] perf stat: Fix metrics with --no-merge (Michael Petlan) [1743210] +- [tools] perf stat: Fix group lookup for metric group (Michael Petlan) [1743210] +- [tools] perf stat: Don't merge events in the same PMU (Michael Petlan) [1743210] +- [tools] perf stat: Make metric event lookup more robust (Michael Petlan) [1743210] +- [tools] tools lib: Move argv_{split, free} from tools/perf/util/ (Michael Petlan) [1743210] +- [tools] perf tools: Drop strxfrchar(), use strreplace() equivalent from kernel (Michael Petlan) [1743210] +- [tools] tools lib: Adopt strreplace() from the kernel (Michael Petlan) [1743210] +- [tools] perf tools: Ditch rtrim(), use strim() from tools/lib (Michael Petlan) [1743210] +- [tools] perf tools: Remove trim() implementation, use tools/lib's strim() (Michael Petlan) [1743210] +- [tools] tools lib: Adopt strim() from the kernel (Michael Petlan) [1743210] +- [tools] perf tools: Ditch rtrim(), use skip_spaces() to get closer to the kernel (Michael Petlan) [1743210] +- [tools] perf report: Use skip_spaces() (Michael Petlan) [1743210] +- [tools] perf metricgroup: Use strsep() (Michael Petlan) [1743210] +- [tools] perf strfilter: Use skip_spaces() (Michael Petlan) [1743210] +- [tools] perf probe: Use skip_spaces() for argv handling (Michael Petlan) [1743210] +- [tools] perf time-utils: Use skip_spaces() (Michael Petlan) [1743210] +- [tools] perf header: Use skip_spaces() in __write_cpudesc() (Michael Petlan) [1743210] +- [tools] perf stat: Use recently introduced skip_spaces() (Michael Petlan) [1743210] +- [tools] tools lib: Adopt skip_spaces() from the kernel sources (Michael Petlan) [1743210] +- [tools] perf tools: Use linux/ctype.h in more places (Michael Petlan) [1743210] +- [tools] tools perf: Move from sane_ctype.h obtained from git to the Linux's original (Michael Petlan) [1743210] +- [tools] perf tools: Add missing util.h to pick up 'page_size' variable (Michael Petlan) [1743210] +- [tools] perf tools: Remove old baggage that is util/include/linux/ctype.h (Michael Petlan) [1743210] +- [tools] perf symbols: We need util.h in symbol-elf.c for zfree() (Michael Petlan) [1743210] +- [tools] perf kallsyms: Adopt hex2u64 from tools/perf/util/util.h (Michael Petlan) [1743210] +- [tools] tools x86 machine: Add missing util.h to pick up 'page_size' (Michael Petlan) [1743210] +- [tools] perf string: Move 'dots' and 'graph_dotted_line' out of sane_ctype.h (Michael Petlan) [1743210] +- [tools] perf ctype: Remove now unused 'spaces' variable (Michael Petlan) [1743210] +- [tools] perf ui stdio: No need to use 'spaces' to left align (Michael Petlan) [1743210] +- [tools] perf ctype: Remove unused 'graph_line' variable (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export Intel PT power and ptwrite events (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export Intel PT power and ptwrite events (Michael Petlan) [1743210] +- [tools] perf db-export: Export synth events (Michael Petlan) [1743210] +- [tools] perf intel-pt: Synthesize CBR events when last seen value changes (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add CBR value to decoder state (Michael Petlan) [1743210] +- [tools] perf intel-pt: Cater for CBR change in PSB+ (Michael Petlan) [1743210] +- [tools] perf intel-pt: Decoder to output CBR changes immediately (Michael Petlan) [1743210] +- [tools] perf thread-stack: Eliminate code duplicating thread_stack__pop_ks() (Michael Petlan) [1743210] +- [tools] perf thread-stack: Fix thread stack return from kernel for kernel-only case (Michael Petlan) [1743210] +- [tools] perf tools: Fix cache.h include directive (Michael Petlan) [1743210] +- [tools] tools build: Fix the zstd test in the test-all.c common case feature test (Michael Petlan) [1743210] +- [tools] perf build: Handle slang being in /usr/include and in /usr/include/slang/ (Michael Petlan) [1743210] +- [tools] tools build: Add test to check if slang.h is in /usr/include/slang/ (Michael Petlan) [1743210] +- [tools] perf tools: Don't hardcode host include path for libslang (Michael Petlan) [1743210] +- [tools] perf evsel: Make perf_evsel__name() accept a NULL argument (Michael Petlan) [1743210] +- [tools] perf trace: Fixup pointer arithmetic when consuming augmented syscall args (Michael Petlan) [1743210] +- [tools] perf pmu: Fix uncore PMU alias list for ARM64 (Michael Petlan) [1743210] +- [tools] perf tests: Add missing SPDX headers (Michael Petlan) [1743210] +- [tools] tools build feature tests: Add missing SPDX headers (Michael Petlan) [1743210] +- [tools] perf trace: Streamline validation of select syscall names list (Michael Petlan) [1743210] +- [tools] perf trace: Fix exclusion of not available syscall names from selector list (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add callchain to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add memory information to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add LBR information to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add XMM registers to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add gp registers to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Synthesize PEBS sample basic information (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out common sample preparation for re-use (Michael Petlan) [1743210] +- [tools] perf intel-pt: Prepare to synthesize PEBS samples (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add decoder support for PEBS via PT (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add Intel PT packet decoder test (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add new packets for PEBS via PT (Michael Petlan) [1743210] +- [tools] perf tests arm64: Compile tests unconditionally (Michael Petlan) [1743210] +- [tools] perf trace: Skip unknown syscalls when expanding strace like syscall groups (Michael Petlan) [1743210] +- [tools] perf report: Support s390 diag event display on x86 (Michael Petlan) [1743210] +- [tools] perf report: Fix OOM error in TUI mode on s390 (Michael Petlan) [1743210] +- [tools] perf test 6: Fix missing kvm module load for s390 (Michael Petlan) [1743210] +- [tools] perf time-utils: Add support for multiple explicit time intervals (Michael Petlan) [1743210] +- [tools] perf tests: Add a test for time-utils (Michael Petlan) [1743210] +- [tools] perf time-utils: Make perf_time__parse_for_ranges() more logical (Michael Petlan) [1743210] +- [tools] perf time-utils: Simplify perf_time__parse_for_ranges() error paths slightly (Michael Petlan) [1743210] +- [tools] perf time-utils: Fix --time documentation (Michael Petlan) [1743210] +- [tools] perf time-utils: Prevent percentage time range overlap (Michael Petlan) [1743210] +- [tools] perf time-utils: Factor out set_percent_time() (Michael Petlan) [1743210] +- [tools] perf time-utils: Treat time ranges consistently (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add support for efficient time interval filtering (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add support for lookahead (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_get_buffer() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add intel_pt_fast_forward() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add reposition parameter to intel_pt_get_data() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_reposition() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_8b_tsc() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add lookahead callback (Michael Petlan) [1743210] +- [tools] perf report: Set perf time interval in itrace_synth_ops (Michael Petlan) [1743210] +- [tools] perf script: Set perf time interval in itrace_synth_ops (Michael Petlan) [1743210] +- [tools] perf auxtrace: Add perf time interval to itrace_synth_ops (Michael Petlan) [1743210] +- [tools] perf config: Update default value for llvm.clang-bpf-cmd-template (Michael Petlan) [1743210] +- [tools] perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode (Michael Petlan) [1743210] +- [tools] perf data: Fix perf.data documentation for HEADER_CPU_TOPOLOGY (Michael Petlan) [1743210] +- [tools] perf tools: Apply new CPU topology sysfs attributes (Michael Petlan) [1743210] +- [tools] perf header: Rename "sibling cores" to "sibling sockets" (Michael Petlan) [1743210] +- [tools] perf stat: Support per-die aggregation (Michael Petlan) [1743210] +- [tools] perf header: Add die information in CPU topology (Michael Petlan) [1743210] +- [tools] perf cpumap: Retrieve die id information (Michael Petlan) [1743210] +- [tools] perf evsel: Remove superfluous nthreads system_wide setup in alloc_fd() (Michael Petlan) [1743210] +- [tools] perf record: Add support to collect callchains from kernel or user space only (Michael Petlan) [1743210] +- [tools] perf config: Bail out when a handler returns failure for a key-value pair (Michael Petlan) [1743210] +- [tools] perf trace: Exit when failing to build eBPF program (Michael Petlan) [1743210] +- [tools] perf trace: Associate more argument names with the filename beautifier (Michael Petlan) [1743210] +- [tools] perf trace: Consume the augmented_raw_syscalls payload (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Move reading filename to the loop (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Change helper to consider just the augmented_filename part (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Move the probe_read_str to a separate function (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Tell which args are filenames and how many bytes to copy (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Select find text when find bar is activated (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add IPC information to Call Tree (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add IPC information to Call Graph Graph (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add CallGraphModelParams (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add IPC information to the Branch reports (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export IPC information (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export IPC information (Michael Petlan) [1743210] +- [tools] perf db-export: Export IPC information (Michael Petlan) [1743210] +- [tools] perf db-export: Add brief documentation (Michael Petlan) [1743210] +- [tools] perf thread-stack: Accumulate IPC information (Michael Petlan) [1743210] +- [tools] perf intel-pt: Document IPC usage (Michael Petlan) [1743210] +- [tools] perf intel-pt: Accumulate cycle count from TSC/TMA/MTC packets (Michael Petlan) [1743210] +- [tools] perf intel-pt: Re-factor TIP cases in intel_pt_walk_to_ip (Michael Petlan) [1743210] +- [tools] perf intel-pt: Record when decoding PSB+ packets (Michael Petlan) [1743210] +- [tools] perf script: Add output of IPC ratio (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add support for samples to contain IPC ratio (Michael Petlan) [1743210] +- [tools] perf tools: Add IPC information to perf_sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Accumulate cycle count from CYC packets (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_update_sample_time (Michael Petlan) [1743210] +- [tools] perf record: Allow mixing --user-regs with --call-graph=dwarf (Michael Petlan) [1743210] +- [tools] perf symbols: Remove unused variable 'err' (Michael Petlan) [1743210] +- [tools] perf data: document directory format header: HEADER_DIR_FORMAT (Michael Petlan) [1743210] +- [tools] perf data: document clockid header: HEADER_CLOCKID (Michael Petlan) [1743210] +- [tools] perf data: document memory topology header: HEADER_MEM_TOPOLOGY (Michael Petlan) [1743210] +- [tools] perf data: Add description of header HEADER_BPF_PROG_INFO and HEADER_BPF_BTF (Michael Petlan) [1743210] +- [tools] perf intel-pt: Rationalize intel_pt_sync_switch()'s use of next_tid (Michael Petlan) [1743210] +- [tools] perf intel-pt: Improve sync_switch by processing PERF_RECORD_SWITCH* in events (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Add support for pyside2 (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Add support for pyside2 (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add support for pyside2 (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Use argparse module for argument parsing (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Change python2 to python (Michael Petlan) [1743210] +- [tools] perf top: Lower message level for failure on synthesizing events for pre-existing BPF programs (Michael Petlan) [1743210] +- [tools] perf machine: Return NULL instead of null-terminating /proc/version array (Michael Petlan) [1743210] +- [tools] perf version: Append 12 git SHA chars to the version string (Michael Petlan) [1743210] +- [tools] perf script: Remove superfluous BPF event titles (Michael Petlan) [1743210] +- [tools] perf script: Add --show-bpf-events to show eBPF related events (Michael Petlan) [1743210] +- [tools] perf tests: Add map_groups__merge_in test (Michael Petlan) [1743210] +- [tools] perf script: Pad DSO name for --call-trace (Michael Petlan) [1743210] +- [tools] perf dso: Add BPF DSO read and size hooks (Michael Petlan) [1743210] +- [tools] perf dso: Simplify dso_cache__read function (Michael Petlan) [1743210] +- [tools] perf dso: Separate generic code in dso_cache__read (Michael Petlan) [1743210] +- [tools] perf dso: Separate generic code in dso__data_file_size() (Michael Petlan) [1743210] +- [tools] perf tools: Remove const from thread read accessors (Michael Petlan) [1743210] +- [tools] perf top: Add --namespaces option (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for sync_file_range's 'flags' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'fsmount' arguments (Michael Petlan) [1743210] +- [tools] perf trace: Introduce syscall_arg__scnprintf_strarray_flags (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for fsmount's 'attr_flags' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'fsconfig' arguments (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for fsconfig's 'cmd' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'fspick' arguments (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for fspick's 'flags' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'move_mount' arguments (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for 'move_mount' flags argument (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Fix up comment (Michael Petlan) [1743210] +- [tools] perf tools: Preserve eBPF maps when loading kcore (Michael Petlan) [1743210] +- [tools] perf machine: Keep zero in pgoff BPF map (Michael Petlan) [1743210] +- [tools] perf intel-pt: Fix itrace defaults for perf script intel-pt documentation (Michael Petlan) [1743210] +- [tools] perf auxtrace: Fix itrace defaults for perf script (Michael Petlan) [1743210] +- [tools] perf intel-pt: Fix itrace defaults for perf script (Michael Petlan) [1743210] +- [tools] perf-with-kcore.sh: Always allow fix_buildid_cache_permissions (Michael Petlan) [1743210] +- [tools] tools build: Check if gettid() is available before providing helper (Michael Petlan) [1743210] +- [tools] tools build feature: Check if get_current_dir_name() is available (Michael Petlan) [1743210] +- [tools] perf jvmti: Address gcc string overflow warning for strncpy() (Michael Petlan) [1743210] +- [tools] perf python: Remove -fstack-protector-strong if clang doesn't have it (Michael Petlan) [1743210] +- [tools] perf annotate tui browser: Do not use member from variable within its own initialization (Michael Petlan) [1743210] +- [tools] perf thread: Allow references to thread objects after machine__exit() (Michael Petlan) [1743210] +- [fs] sysfs: Fix internal_create_group() for named group updates (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Support PEBS output to PT (Michael Petlan) [1743210] +- [kernel] perf: Allow normal events to output AUX data (Michael Petlan) [1743210] +- [x86] perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h) (Michael Petlan) [1743210] +- [x86] perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise RIP validity (Michael Petlan) [1743210] +- [kernel] perf/hw_breakpoint: Fix arch_hw_breakpoint use-before-initialization (Michael Petlan) [1743210] +- [x86] perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Restrict period on Nehalem (Michael Petlan) [1743210] +- [x86] perf/x86: Fix typo in comment (Michael Petlan) [1743210] +- [kernel] perf/core: Fix creating kernel counters for PMUs that override event->cpu (Michael Petlan) [1743210] +- [x86] perf/x86: Apply more accurate check on hypervisor platform (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Fix invalid Bit 13 for Icelake MSR_OFFCORE_RSP_x register (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Fix SLOTS PEBS event constraint (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Mark expected switch fall-throughs (Michael Petlan) [1743210] +- [kernel] perf_event_get(): don't bother with fget_raw() (Michael Petlan) [1743210] +- [kernel] perf/core: Fix exclusive events' grouping (Michael Petlan) [1743210] +- [x86] perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs (Michael Petlan) [1743210] +- [perf] x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs (Michael Petlan) [1743210] +- [kernel] perf/core: Fix race between close() and fork() (Michael Petlan) [1743210] +- [perf] cgroups: Don't rotate events for cgroups unnecessarily (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get quirk state from new probe framework (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get attributes from new probe framework (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get MSR values from new probe framework (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get rapl_cntr_mask from new probe framework (Michael Petlan) [1743210] +- [x86] intel: Aggregate big core client naming (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Use new MSR detection interface (Michael Petlan) [1743210] +- [x86] perf/x86/cstate: Use new probe function (Michael Petlan) [1743210] +- [x86] perf/x86/msr: Use new probe function (Michael Petlan) [1743210] +- [x86] perf/x86: Add MSR probe interface (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Disable check_msr for real HW (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Use ->is_visible callback for default group (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add IMC uncore support for Snow Ridge (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Clean up client IMC (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Support MMIO type uncore blocks (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Factor out box ref/unref functions (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add uncore support for Snow Ridge server (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Handle invalid event coding for free-running counter (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Add more Icelake CPUIDs (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Add Icelake desktop CPUID (Michael Petlan) [1743210] +- [x86] perf/x86: Use update attribute groups for default attributes (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Use update attributes for skylake format (Michael Petlan) [1743210] +- [x86] perf/x86: Use update attribute groups for extra format (Michael Petlan) [1743210] +- [x86] perf/x86: Use update attribute groups for caps (Michael Petlan) [1743210] +- [x86] perf/x86: Add is_visible attribute_group callback for base events (Michael Petlan) [1743210] +- [x86] perf/x86: Use the new pmu::update_attrs attribute group (Michael Petlan) [1743210] +- [x86] perf/x86: Get rid of x86_pmu::event_attrs (Michael Petlan) [1743210] +- [x86] perf/x86/regs: Check reserved bits (Michael Petlan) [1743210] +- [fs] sysfs: Add sysfs_update_groups function (Michael Petlan) [1743210] +- [kernel] perf/core: Add attr_groups_update into struct pmu (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add new IMC PCI IDs for KabyLake, AmberLake and WhiskeyLake CPUs (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add tabs to Uncore IMC PCI IDs (Michael Petlan) [1743210] +- [kernel] perf/core: Allow non-privileged uprobe for user processes (Michael Petlan) [1743210] +- [x86] perf/x86: Add Intel Ice Lake NNPI uncore support (Michael Petlan) [1743210] +- [perf] arm_pmu: acpi: spe: Add initial MADT/SPE probing (Michael Petlan) [1743210] +- [netdrv] mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Jarod Wilson) [1776210] {CVE-2019-14895} +- [kernel] crash_core: Make S390 share the same crashkernel=auto reservation policy as X86_64 (Baoquan He) [1780432] +- [s390] kasan: avoid report in get_wchan (Philipp Rudo) [1780112 1780111] +- [s390] process: avoid potential reading of freed stack (Philipp Rudo) [1780112] +- [fs] cifs: don't use 'pre:' for MODULE_SOFTDEP (Leif Sahlberg) [1767094] +- [hwmon] Do not output deprecated warning for hwmon_device_register() (Prarit Bhargava) [1778295] +- [scsi] lpfc: size cpu map by last cpu id set (Dick Kennedy) [1778912] +- [scsi] lpfc: use hdwq assigned cpu for allocation (Dick Kennedy) [1778908] +- [scsi] be2iscsi: Include null char in SET_HOST_DATA (Maurizio Lombardi) [1776358] +- [netdrv] vmxnet3: turn off lro when rxcsum is disabled (Neil Horman) [1776056] +- [mmc] sdhci-pci: Add another Id for Intel CML (Alexander Beregalov) [1766718] +- [x86] kvm: untaint kernel for tech-preview when using nested VMX (Paolo Bonzini) [1726756] +- [powerpc] kvm: ppc: book3s hv: xive: Fix potential page leak on error path (Laurent Vivier) [1760202] +- [powerpc] kvm: ppc: book3s hv: xive: Free previous EQ page when setting up a new one (Laurent Vivier) [1760202] +- [virt] kvm: arm/arm64: vgic: Don't rely on the wrong pending table (Auger Eric) [1777059] +- [x86] kvm: x86: remove set but not used variable 'called' (Nitesh Narayan Lal) [1773677] +- [x86] kvm: x86: Zero the IOAPIC scan request dest vCPUs bitmap (Nitesh Narayan Lal) [1773677] +- [x86] kvm: x86: deliver KVM IOAPIC scan request to target vCPUs (Nitesh Narayan Lal) [1773677] +- [kernel] kvm: remember position in kvm->vcpus array (Nitesh Narayan Lal) [1773677] +- [kernel] watchdog: Reduce message verbosity (Vitaly Kuznetsov) [1774915] + +* Fri Dec 06 2019 Bruno Meneguele [4.18.0-161.el8] +- [fs] binfmt_elf: Do not move brk for INTERP-less ET_EXEC (Waiman Long) [1749633] +- [fs] binfmt_elf: move brk out of mmap when doing direct loader exec (Waiman Long) [1749633] +- [gpu] drm/i915/cmdparser: Fix jump whitelist clearing (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1756805] {CVE-2019-0154} +- [gpu] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1756805] {CVE-2019-0154} +- [gpu] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] [drm] radeon: fix bad DMA from INTERRUPT_CNTL2 (Sam Bobroff) [1293697] +- [netdrv] mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (Jarod Wilson) [1776162] {CVE-2019-14901} +- [netdrv] mlx4_en: Fix wrong limitation for number of TX rings (Mohammad Heib) [1776822] +- [netdrv] mlx4_en: fix mlx4 ethtool -N insertion (Mohammad Heib) [1776822] +- [netdrv] mlx4_core: fix wrong comment about the reason of subtract one from the max_cqes (Mohammad Heib) [1776822] +- [netdrv] ibmvnic: Serialize device queries (Steve Best) [1778037] +- [netdrv] ibmvnic: Bound waits for device queries (Steve Best) [1778037] +- [netdrv] ibmvnic: Terminate waiting device threads after loss of service (Steve Best) [1778037] +- [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1778037] +- [netdrv] ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE mode (Steve Best) [1778037] +- [netdrv] revert "net/ibmvnic: Fix EOI when running in XIVE mode" (Steve Best) [1778037] +- [netdrv] cnic: Set fp_hsi_ver as part of CLIENT_SETUP ramrod (Manish Chopra) [1770797] +- [netdrv] bnx2x: Fix PF-VF communication over multi-cos queues (Manish Chopra) [1770797] +- [netdrv] bnx2x: Enable Multi-Cos feature (Manish Chopra) [1770797] +- [netdrv] bnx2x: Utilize FW 7.13.15.0 (Manish Chopra) [1770797] +- [fs] seq_file: fix problem when seeking mid-record (Bill O'Donnell) [1753822] +- [documentation] fs/seq_file.c: simplify seq_file iteration code and interface (Bill O'Donnell) [1753822] +- [scripts] kbuild: replace BASH-specific ${@:2} with shift and ${@} (Jiri Olsa) [1739493] +- [scripts] btf: do not use CONFIG_OUTPUT_FORMAT (Jiri Olsa) [1739493] +- [kernel] btf: fix return value check in btf_vmlinux_init() (Jiri Olsa) [1739493] +- [kernel] btf: rename /sys/kernel/btf/kernel into /sys/kernel/btf/vmlinux (Jiri Olsa) [1739493] +- [scripts] btf: expose BTF info through sysfs (Jiri Olsa) [1739493] +- [netdrv] qede: fix NULL pointer deref in __qede_remove() (Manish Chopra) [1769203] +- [gpu] cleanup: Remove .rej files (Prarit Bhargava) [1779738] +- [lib] string: Add strscpy_pad() function (Josef Oskera) [1764588] +- [char] virtio_console: allocate inbufs in add_port() only if it is needed (Pankaj Gupta) [1612795] +- [fs] xfs: add kmem_alloc_io() (Bill O'Donnell) [1583556] +- [fs] xfs: make mem_to_page available outside of xfs_buf.c (Bill O'Donnell) [1583556] +- [fs] xfs: get allocation alignment from the buftarg (Bill O'Donnell) [1583556] +- [fs] xfs: add kmem_alloc_io() (Bill O'Donnell) [1583556] +- [fs] cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (Leif Sahlberg) [1765979] +- [fs] cifs: avoid using MID 0xFFFF (Leif Sahlberg) [1765979] +- [fs] cifs: Fix retry mid list corruption on reconnects (Leif Sahlberg) [1765979] +- [fs] nfsd: allow fh_want_write to be called twice ("J. Bruce Fields") [1699222] +- [net] revert "sunrpc: Fix up task signalling" (Dave Wysochanski) [1776067] +- [s390] kasan: support memcpy_real with TRACE_IRQFLAGS (Philipp Rudo) [1777468] +- [s390] kasan: add kdump support (Philipp Rudo) [1777468] +- [s390] idle: fix cpu idle time calculation (Philipp Rudo) [1777361] +- [s390] kaslr: add support for R_390_GLOB_DAT relocation type (Philipp Rudo) [1777467] +- [x86] jump_label: Make tp_vec_nr static (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Batch jump label updates (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Batch updates if arch supports it (Daniel Bristot de Oliveira) [1731860] +- [x86] alternative: Batch of patch operations (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Sort entries of the same key by the code (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Add a __jump_label_set_jump_code() helper (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Don't warn on __exit jump entries (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Add a jump_label_can_update() helper (Daniel Bristot de Oliveira) [1731860] +- [x86] alternatives: Remove the return value of text_poke_*() (Daniel Bristot de Oliveira) [1731860] +- [x86] jump-label: Remove support for custom text poker (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Use text_poke_early() during early init (Daniel Bristot de Oliveira) [1731860] +- [x86] alternatives: Add text_poke_kgdb() to not assert the lock when debugging (Daniel Bristot de Oliveira) [1731860] +- [x86] kprobes: Prohibit probing on functions before kprobe_int3_handler() (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Fix NULL dereference bug in __jump_label_mod_update() (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Annotate entries that operate on __init code earlier (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Switch to jump_entry accessors (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Implement generic support for relative references (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Abstract jump_entry member accessors (Daniel Bristot de Oliveira) [1731860] +- [x86] alternatives: Lockdep-enforce text_mutex in text_poke*() (Daniel Bristot de Oliveira) [1731860] +- [x86] revert "x86/paravirt: Set up the virt_spin_lock_key after static keys get initialized" (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Initialize static branching early (Vitaly Kuznetsov) [1777260] +- [x86] speculation: Fix redundant MDS mitigation message (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation: Fix incorrect MDS/TAA mitigation status (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] tsx: Add config options to set tsx=on|off|auto (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] tsx: Add "auto" option to the tsx= cmdline parameter (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation/taa: Add sysfs reporting for TSX Async Abort (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation/taa: Add mitigation for TSX Async Abort (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] cpu: Add a "tsx=" cmdline option with TSX disabled by default (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] cpu: Add a helper function x86_read_arch_cap_msr() (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] msr: Add the IA32_TSX_CTRL MSR (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [powerpc] xive: Prevent page fault issues in the machine crash handler (Diego Domingos) [1756116] +- [tools] Fix memcpy_mcsafe_64.S link on selftests (Desnes Augusto Nunes do Rosario) [1775570] + +* Wed Dec 04 2019 Bruno Meneguele [4.18.0-160.el8] +- [powerpc] perf: Fix loop exit condition in nest_imc_event_init (Steve Best) [1778609] +- [net] netfilter: nf_tables: Add missing nft_tproxy Makefile line (Phil Sutter) [1762977] + +* Sat Nov 30 2019 Bruno Meneguele [4.18.0-159.el8] +- [x86] kdump: Remove the backup region handling (Lianbo Jiang) [1730143] +- [x86] kdump: Always reserve the low 1M when the crashkernel option is specified (Lianbo Jiang) [1730143] +- [x86] crash: Add a forward declaration of struct kimage (Lianbo Jiang) [1730143] +- [x86] kdump: Remove the unused crash_copy_backup_region() (Lianbo Jiang) [1730143] +- [pci] p2pdma: Fix missing check for dma_virt_ops (Don Dutile) [1754734] +- [pci] p2pdma: use the dev_pagemap internal refcount (Don Dutile) [1754734] +- [pci] memremap: pass a struct dev_pagemap to ->kill and ->cleanup (Don Dutile) [1754734] +- [pci] memremap: move dev_pagemap callbacks into a separate structure (Don Dutile) [1754734] +- [pci] mm/devm_memremap_pages: fix final page put race (Don Dutile) [1754734] +- [pci] p2pdma: track pgmap references per resource, not globally (Don Dutile) [1754734] +- [pci] p2pdma: fix the gen_pool_add_virt() failure path (Don Dutile) [1754734] +- [pci] mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL (Don Dutile) [1754734] +- [lib] genalloc.c: Add algorithm, align and zeroed family of DMA allocators (Don Dutile) [1754732] +- [lib] genalloc.c: include vmalloc.h (Don Dutile) [1754732] +- [lib] genalloc.c: use vzalloc_node() to allocate the bitmap (Don Dutile) [1754732] +- [md] dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors (Mike Snitzer) [1770210] +- [fs] gfs2: fix race between gfs2_freeze_func and unmount (Abhijith Das) [1676972] +- [fs] cifs: smbd: Retry on memory registration failure (Leif Sahlberg) [1771772] +- [fs] cifs: smbd: Indicate to retry on transport sending failure (Leif Sahlberg) [1771772] +- [fs] cifs: smbd: Return EINTR when interrupted (Leif Sahlberg) [1771772] +- [fs] cifs: smbd: Don't destroy transport on RDMA disconnect (Leif Sahlberg) [1771772] +- [lib] crc-t10dif: crc_t10dif_mutex can be static (Vladis Dronov) [1769462] +- [lib] crc-t10dif: Allow current transform to be inspected in sysfs (Vladis Dronov) [1769462] +- [lib] crc-t10dif: Pick better transform if one becomes available (Vladis Dronov) [1769462] +- [crypto] api - Introduce notifier for new crypto algorithms (Vladis Dronov) [1769462] +- [netdrv] e1000e: Drop unnecessary __E1000_DOWN bit twiddling (Ken Cox) [1748256] +- [netdrv] e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm (Ken Cox) [1748256] + +* Fri Nov 29 2019 Bruno Meneguele [4.18.0-158.el8] +- [powerpc] pseries: safely roll back failed DLPAR cpu add (Steve Best) [1772341] +- [powerpc] pseries: address checkpatch warnings in dlpar_offline_cpu (Steve Best) [1772341] +- [scsi] storvsc: setup 1:1 mapping between hardware queue and CPU queue (Cathy Avery) [1771503] +- [scsi] storvsc: Add ability to change scsi queue depth (Cathy Avery) [1771503] +- [scsi] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 320 (Cathy Avery) [1771503] +- [scsi] smartpqi: bump version (Don Brace) [1725045] +- [scsi] smartpqi: Align driver syntax with oob (Don Brace) [1725045] +- [scsi] smartpqi: remove unused manifest constants (Don Brace) [1725045] +- [scsi] smartpqi: fix problem with unique ID for physical device (Don Brace) [1725045] +- [scsi] smartpqi: correct syntax issue (Don Brace) [1725045] +- [scsi] smartpqi: change TMF timeout from 60 to 30 seconds (Don Brace) [1725045] +- [scsi] smartpqi: fix LUN reset when fw bkgnd thread is hung (Don Brace) [1725045] +- [scsi] smartpqi: add inquiry timeouts (Don Brace) [1725045] +- [scsi] smartpqi: fix call trace in device discovery (Don Brace) [1725045] +- [scsi] smartpqi: fix controller lockup observed during force reboot (Don Brace) [1725045] +- [scsi] smartpqi: clean up an indentation issue (Don Brace) [1725045] +- [scsi] smartpqi: remove set but not used variable 'ctrl_info' (Don Brace) [1725045] +- [scsi] smartpqi: clean up indentation of a statement (Don Brace) [1725045] +- [scsi] smartpqi: bump version (Don Brace) [1725045] +- [scsi] smartpqi: update copyright (Don Brace) [1725045] +- [scsi] smartpqi: add new pci ids (Don Brace) [1725045] +- [scsi] smartpqi: correct REGNEWD return status (Don Brace) [1725045] +- [scsi] smartpqi: add gigabyte controller (Don Brace) [1725045] +- [scsi] smartpqi: correct hang when deleting 32 lds (Don Brace) [1725045] +- [scsi] smartpqi: add bay identifier (Don Brace) [1725045] +- [scsi] smartpqi: add sysfs entries (Don Brace) [1725045] +- [scsi] smartpqi: add module param to hide vsep (Don Brace) [1725045] +- [scsi] smartpqi: add pci ids for fiberhome controller (Don Brace) [1725045] +- [scsi] smartpqi: add module param for exposure order (Don Brace) [1725045] +- [scsi] smartpqi: unlock on error in pqi_submit_raid_request_synchronous() (Don Brace) [1725045] +- [scsi] smartpqi: Reporting unhandled SCSI errors (Don Brace) [1725045] +- [scsi] mpt3sas: Bump mpt3sas driver version to 32.100.00.00 (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fix module parameter max_msix_vectors (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Reject NVMe Encap cmnds to unsupported HBA (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Use Component img header to get Package ver (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fail release cmnd if diag buffer is released (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add app owned flag support for diag buffer (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Reuse diag buffer allocated at load time (Tomas Henzl) [1725737] +- [scsi] mpt3sas: clear release bit when buffer reregistered (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Maintain owner of buffer through UniqueID (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Free diag buffer without any status check (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fix clear pending bit in ioctl status (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Display message before releasing diag buffer (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Register trace buffer based on NVDATA settings (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Introduce module parameter to override queue depth (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Update driver version to 31.100.00.00 (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Run SAS DEVICE STATUS CHANGE EVENT from ISR (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Reduce the performance drop (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Handle fault during HBA initialization (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add sysfs to know supported features (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Support MEMORY MOVE Tool box command (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Allow ioctls to blocked access status NVMe (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Enumerate SES of a managed PCIe switch (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Update MPI headers to 2.6.8 spec (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Gracefully handle online firmware update (Tomas Henzl) [1725737] +- [scsi] mpt3sas: memset request frame before reusing (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add support for PCIe Lane margin (Tomas Henzl) [1725737] +- [scsi] mpt3sas: support target smid for [abort|query] task (Tomas Henzl) [1725737] +- [scsi] mpt3sas: clean up a couple sizeof() uses (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fix msix load balance on and off settings (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Determine smp affinity on per HBA basis (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Use configured PCIe link speed, not max (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Remove CPU arch check to determine perf_mode (Tomas Henzl) [1725737] +- [scsi] mpt3sas: use DEVICE_ATTR_{RO, RW} (Tomas Henzl) [1725737] +- [scsi] mpt3sas: make driver options visible in sys (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Mark expected switch fall-through (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Update driver version to 29.100.00.00 (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Introduce perf_mode module parameter (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Enable interrupt coalescing on high iops (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Affinity high iops queues IRQs to local node (Tomas Henzl) [1725737] +- [scsi] mpt3sas: save and use MSI-X index for posting RD (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Use high iops queues under some circumstances (Tomas Henzl) [1725737] +- [scsi] mpt3sas: change _base_get_msix_index prototype (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add flag high_iops_queues (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add Atomic RequestDescriptor support on Aero (Tomas Henzl) [1725737] +- [scsi] mpt3sas: function pointers of request descriptor (Tomas Henzl) [1725737] +- [scsi] mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (Tomas Henzl) [1725737] +- [md] revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" (Mike Snitzer) [1775756] +- [md] dm thin: wakeup worker only when deferred bios exist (Mike Snitzer) [1775756] +- [md] dm raid: Remove unnecessary negation of a shift in raid10_format_to_md_layout (Mike Snitzer) [1775756] +- [md] dm writecache: handle REQ_FUA (Mike Snitzer) [1775756] +- [md] dm writecache: fix uninitialized variable warning (Mike Snitzer) [1775756] +- [md] dm stripe: use struct_size() in kmalloc() (Mike Snitzer) [1775756] +- [md] dm table: do not allow request-based DM to stack on partitions (Mike Snitzer) [1775756] +- [md] dm cache: fix bugs when a GFP_NOWAIT allocation fails (Mike Snitzer) [1775756] +- [md] dm writecache: skip writecache_wait for pmem mode (Mike Snitzer) [1775756] +- [md] dm stats: use struct_size() helper (Mike Snitzer) [1775756] +- [md] dm space map common: remove check for impossible sm_find_free() return value (Mike Snitzer) [1775756] +- [md] dm raid1: use struct_size() with kzalloc() (Mike Snitzer) [1775756] +- [md] dm writecache: optimize performance by sorting the blocks for writeback_all (Mike Snitzer) [1775756] +- [md] dm writecache: add unlikely for getting two block with same LBA (Mike Snitzer) [1775756] +- [md] dm writecache: remove unused member pointer in writeback_struct (Mike Snitzer) [1775756] +- [md] dm: make dm_table_find_target return NULL (Mike Snitzer) [1775756] +- [md] dm table: fix invalid memory accesses with too high sector number (Mike Snitzer) [1775756] +- [md] dm space map metadata: fix missing store of apply_bops() return value (Mike Snitzer) [1775756] +- [md] dm btree: fix order of block initialization in btree_split_beneath (Mike Snitzer) [1775756] +- [md] dm raid: add missing cleanup in raid_ctr() (Mike Snitzer) [1775756] +- [md] dm kcopyd: always complete failed jobs (Mike Snitzer) [1775756] +- [md] dm crypt: remove obsolete comment about plumb IV (Mike Snitzer) [1775756] +- [md] dm crypt: wipe private IV struct after key invalid flag is set (Mike Snitzer) [1775756] +- [md] dm: update stale comment in end_clone_bio() (Mike Snitzer) [1775756] +- [md] dm log writes: fix incorrect comment about the logged sequence example (Mike Snitzer) [1775756] +- [md] dm log writes: use struct_size() to calculate size of pending_block (Mike Snitzer) [1775756] +- [md] dm crypt: use struct_size() when allocating encryption context (Mike Snitzer) [1775756] +- [md] dm thin metadata: check if in fail_io mode when setting needs_check (Mike Snitzer) [1775756] +- [md] dm verity: use message limit for data block corruption message (Mike Snitzer) [1775756] +- [md] dm log writes: make sure super sector log updates are written in order (Mike Snitzer) [1775756] +- [md] dm: fix a couple brace coding style issues (Mike Snitzer) [1775756] +- [md] dm crypt: print device name in integrity error message (Mike Snitzer) [1775756] +- [documentation] dm integrity: update documentation (Mike Snitzer) [1775756] +- [md] dm integrity: don't report unused options (Mike Snitzer) [1775756] +- [md] dm integrity: don't check null pointer before kvfree and vfree (Mike Snitzer) [1775756] +- [md] dm integrity: correctly calculate the size of metadata area (Mike Snitzer) [1775756] +- [md] dm mpath: always free attached_handler_name in parse_path() (Mike Snitzer) [1775756] +- [md] dm writecache: avoid unnecessary lookups in writecache_find_entry() (Mike Snitzer) [1775756] +- [md] dm writecache: remove unused member page_offset in writeback_struct (Mike Snitzer) [1775756] +- [md] dm delay: fix a crash when invalid device is specified (Mike Snitzer) [1775756] +- [md] dm: only initialize md->dax_dev if CONFIG_DAX_DRIVER is enabled (Mike Snitzer) [1775756] +- [md] dm writecache: add unlikely for returned value of rb_next_prev (Mike Snitzer) [1775756] +- [md] dm writecache: remove needless dereferences in __writecache_writeback_pmem() (Mike Snitzer) [1775756] +- [md] dm crypt: fix endianness annotations around org_sector_of_dmreq (Mike Snitzer) [1775756] +- [md] dm integrity: fix deadlock with overlapping I_O (Mike Snitzer) [1775756] +- [md] dm: disable DISCARD if the underlying storage no longer supports it (Mike Snitzer) [1775756] +- [md] dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE") (Mike Snitzer) [1775756] +- [md] dm integrity: make dm_integrity_init and dm_integrity_exit static (Mike Snitzer) [1775756] +- [md] dm integrity: change memcmp to strncmp in dm_integrity_ctr (Mike Snitzer) [1775756] +- [x86] platform/uv: Account for UV Hubless in is_uvX_hub Ops (Frank Ramsay) [1757510] +- [x86] platform/uv: Check EFI Boot to set reboot type (Frank Ramsay) [1757510] +- [x86] platform/uv: Decode UVsystab Info (Frank Ramsay) [1757510] +- [x86] platform/uv: Add UV Hubbed/Hubless Proc FS Files (Frank Ramsay) [1757510] +- [x86] platform/uv: Setup UV functions for Hubless UV Systems (Frank Ramsay) [1757510] +- [x86] platform/uv: Add return code to UV BIOS Init function (Frank Ramsay) [1757510] +- [x86] platform/uv: Return UV Hubless System Type (Frank Ramsay) [1757510] +- [x86] platform/uv: Save OEM_ID from ACPI MADT probe (Frank Ramsay) [1757510] +- [x86] mm: Handle physical-virtual alignment mismatch in phys_p4d_init() (Baoquan He) [1685383] +- [x86] mm/kaslr: Reduce randomization granularity for 5-level paging to 1GB (Baoquan He) [1685383] +- [x86] mm/kaslr: Use only one PUD entry for real mode trampoline (Baoquan He) [1685383] +- [documentation] documentation/stackprotector: powerpc supports stack protector (Bhupesh Sharma) [1714310] +- [makefile] kbuild: mark prepare0 as PHONY to fix external module build (Bhupesh Sharma) [1714310] +- [makefile] kbuild: fix single target build for external module (Bhupesh Sharma) [1714310] +- [arm64] enable per-task stack canaries (Bhupesh Sharma) [1714310] +- [powerpc] Fix stack protector crashes on CPU hotplug (Bhupesh Sharma) [1714310] +- [powerpc] 64: properly initialise the stackprotector canary on SMP (Bhupesh Sharma) [1714310] +- [powerpc] Fix stackprotector detection for non-glibc toolchains (Bhupesh Sharma) [1714310] +- [powerpc] 64: add stack protector support (Bhupesh Sharma) [1714310] +- [powerpc] 32: add stack protector support (Bhupesh Sharma) [1714310] +- [pci] vmd: Fix shadow offsets to reflect spec changes (Myron Stowe) [1757896] +- [pci] vmd: Fix config addressing when using bus offsets (Myron Stowe) [1757896] +- [pci] Fix typos and whitespace errors (Myron Stowe) [1757896] +- [pci] vmd: use the proper dma_* APIs instead of direct methods calls (Myron Stowe) [1757896] +- [powerpc] powernv: Disable native PCIe port management (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix eeh eeh_debugfs_break_device() with SRIOV devices (Gustavo Duarte) [1524642] +- [tools] selftests/powerpc: Add basic EEH selftest (Gustavo Duarte) [1524642] +- [powerpc] eeh: Add a eeh_dev_break debugfs interface (Gustavo Duarte) [1524642] +- [powerpc] eeh: Add debugfs interface to run an EEH check (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix debugfs_simple_attr.cocci warnings (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix build with STACKTRACE=n (Gustavo Duarte) [1524642] +- [powerpc] eeh: Set attention indicator while recovering (Gustavo Duarte) [1524642] +- [pci] pci-hotplug/pnv_php: Add attention indicator support (Gustavo Duarte) [1524642] +- [pci] pci-hotplug/pnv_php: Add support for IODA3 Power9 PHBs (Gustavo Duarte) [1524642] +- [pci] pci-hotplug/pnv_php: Add a reset_slot() callback (Gustavo Duarte) [1524642] +- [powerpc] powernv/eeh: Use generic code to handle hot resets (Gustavo Duarte) [1524642] +- [powerpc] eeh: Remove stale CAPI comment (Gustavo Duarte) [1524642] +- [powerpc] eeh: Defer printing stack trace (Gustavo Duarte) [1524642] +- [powerpc] eeh: Check slot presence state in eeh_handle_normal_event() (Gustavo Duarte) [1524642] +- [powerpc] eeh: Make permanently failed devices non-actionable (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix race when freeing PDNs (Gustavo Duarte) [1524642] +- [powerpc] eeh: Clean up EEH PEs after recovery finishes (Gustavo Duarte) [1524642] +- [netdrv] be2net: disable bh with spin_lock in be_process_mcc (Petr Oros) [1724777] +- [netdrv] be2net: Synchronize be_update_queues with dev_watchdog (Petr Oros) [1724777] +- [netdrv] be2net: Signal that the device cannot transmit during reconfiguration (Petr Oros) [1724777] +- [netdrv] be2net: fix link failure after ethtool offline test (Petr Oros) [1724777] +- [netdrv] be2net: Fix number of Rx queues used for flow hashing (Petr Oros) [1724777] +- [netdrv] benet: remove broken and unused macro (Petr Oros) [1724777] +- [netdrv] benet: use skb_vlan_tag_get_prio() (Petr Oros) [1724777] +- [netdrv] benet: use __vlan_hwaccel helpers (Petr Oros) [1724777] +- [netdrv] revert "[netdrv] be2net: Disable queue dump in be_tx_timeout handler" (Petr Oros) [1724777] +- [infiniband] rdma/i40iw: Set queue pair state when being queried (Stefan Assmann) [1721712] +- [infiniband] ib/i40iw: Use kmemdup rather than open coding (Stefan Assmann) [1721712] +- [infiniband] rdma/i40iw: Handle workqueue allocation failure (Stefan Assmann) [1721712] +- [nvdimm] libnvdimm/pfn_dev: Add page size and struct page size to pfn superblock (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn_dev: Add a build check to make sure we notice when struct page size change (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn: Fix namespace creation on misaligned addresses (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn: stop padding pmem namespaces to section alignment (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields (Baoquan He) [1724969] +- [nvdimm] revert "libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields" (Baoquan He) [1724969] +- [nvdimm] revert "libnvdimm/pfn_dev: Add page size and struct page size to pfn superblock" (Baoquan He) [1724969] +- [nvdimm] revert "libnvdimm/pfn_dev: Add a build check to make sure we notice when struct page size change" (Baoquan He) [1724969] +- [mm] sparsemem: cleanup 'section number' data types (Baoquan He) [1724969] +- [kernel] mm/devm_memremap_pages: enable sub-section remap (Baoquan He) [1724969] +- [mm] sparsemem: support sub-section hotplug (Baoquan He) [1724969] +- [mm] sparsemem: prepare for sub-section ranges (Baoquan He) [1724969] +- [kernel] mm: kill is_dev_zone() helper (Baoquan He) [1724969] +- [mm] hotplug: kill is_dev_zone() usage in __remove_pages() (Baoquan He) [1724969] +- [mm] sparsemem: convert kmalloc_section_memmap() to populate_section_memmap() (Baoquan He) [1724969] +- [mm] hotplug: prepare shrink_{zone, pgdat}_span for sub-section removal (Baoquan He) [1724969] +- [mm] sparsemem: add helpers track active portions of a section at boot (Baoquan He) [1724969] +- [mm] sparsemem: introduce a SECTION_IS_EARLY flag (Baoquan He) [1724969] +- [mm] sparsemem: introduce struct mem_section_usage (Baoquan He) [1724969] +- [base] base/memory.c: get rid of find_memory_block_hinted() (Baoquan He) [1724969] +- [mm] memory_hotplug: move and simplify walk_memory_blocks() (Baoquan He) [1724969] +- [mm] memory_hotplug: rename walk_memory_range() and pass start+size instead of pfns (Baoquan He) [1724969] +- [mm] hotplug: make remove_memory() interface usable (Baoquan He) [1724969] +- [kernel] mm: make register_mem_sect_under_node() static (Baoquan He) [1724969] +- [base] base/memory: use "unsigned long" for block ids (Baoquan He) [1724969] +- [base] mm: section numbers use the type "unsigned long" (Baoquan He) [1724969] +- [base] base/memory.c: Use DEVICE_ATTR_RO and friends (Baoquan He) [1724969] +- [mm] sparse.c: set section nid for hot-add memory (Baoquan He) [1724969] +- [mm] memory_hotplug: remove "zone" parameter from sparse_remove_one_section (Baoquan He) [1724969] +- [base] mm/memory_hotplug: make unregister_memory_block_under_nodes() never fail (Baoquan He) [1724969] +- [base] mm/memory_hotplug: remove memory block devices before arch_remove_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: drop MHP_MEMBLOCK_API (Baoquan He) [1724969] +- [base] mm/memory_hotplug: create memory block devices after arch_add_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: allow arch_remove_memory() without CONFIG_MEMORY_HOTREMOVE (Baoquan He) [1724969] +- [arm64] mm: add temporary arch_remove_memory() implementation (Baoquan He) [1724969] +- [mm] sparse.c: clean up obsolete code comment (Baoquan He) [1724969] +- [base] base/memory: pass a block_id to init_memory_block() (Baoquan He) [1724969] +- [base] base/memory.c: remove an unnecessary check on NR_MEM_SECTIONS (Baoquan He) [1724969] +- [s390] s390x/mm: implement arch_remove_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: make __remove_section() never fail (Baoquan He) [1724969] +- [base] mm/memory_hotplug: make unregister_memory_section() never fail (Baoquan He) [1724969] +- [base] base/memory.c: clean up relics in function parameters (Baoquan He) [1724969] +- [base] mm, memory_hotplug: update a comment in unregister_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: release memory resource after arch_remove_memory() (Baoquan He) [1724969] +- [kernel] mm, memory_hotplug: provide a more generic restrictions for memory hotplug (Baoquan He) [1724969] +- [kernel] linux/memory_hotplug.h: remove duplicate declaration of offline_pages() (Baoquan He) [1724969] +- [mm] x86: respect memory size limiting via mem= parameter (Baoquan He) [1724969] +- [arm64] Add memory hotplug support (Baoquan He) [1724969] +- [arm64] mm: check for upper PAGE_SHIFT bits in pfn_valid() (Baoquan He) [1724969] +- [powerpc] mm: Fix section mismatch warning (Baoquan He) [1724969] +- [base] mm/memory_hotplug: do not unlock after failing to take the device_hotplug_lock (Baoquan He) [1724969] +- [mm] memory_hotplug: drop "online" parameter from add_memory_resource() (Baoquan He) [1724969] +- [s390] s390x/mm: fail when an altmap is used for arch_add_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: simplify and fix check_hotplug_memory_range() (Baoquan He) [1724969] +- [mm] memory_hotplug: add nid parameter to arch_remove_memory (Baoquan He) [1724969] +- [mm] sparse: pass nid instead of pgdat to sparse_add_one_section() (Baoquan He) [1724969] +- [mm] sparse: drop pgdat_resize_lock in sparse_add/remove_one_section() (Baoquan He) [1724969] +- [documentation] memory-hotplug.rst: add some details about locking internals (Baoquan He) [1724969] +- [powerpc] powernv: hold device_hotplug_lock when calling memtrace_offline_pages() (Baoquan He) [1724969] +- [powerpc] powernv: hold device_hotplug_lock when calling device_online() (Baoquan He) [1724969] +- [powerpc] powernv: Allow memory that has been hot-removed to be hot-added (Baoquan He) [1724969] +- [powerpc] powernv/memtrace: Remove memtrace mmap() (Baoquan He) [1724969] +- [mm] memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock (Baoquan He) [1724969] +- [mm] memory_hotplug: make add_memory() take the device_hotplug_lock (Baoquan He) [1724969] +- [mm] memory_hotplug: make remove_memory() take the device_hotplug_lock (Baoquan He) [1724969] +- [powerpc] memtrace: Remove memory in chunks (Baoquan He) [1724969] +- [base] mm/memory_hotplug.c: drop unnecessary checks from register_mem_sect_under_node() (Baoquan He) [1724969] +- [base] mm/memory_hotplug.c: make register_mem_sect_under_node() a callback of walk_memory_range() (Baoquan He) [1724969] +- [mm] memory_hotplug.c: call register_mem_sect_under_node() (Baoquan He) [1724969] +- [mm] memory_hotplug.c: make add_memory_resource use __try_online_node (Baoquan He) [1724969] +- [pci] Always allow probing with driver_override (Myron Stowe) [1702178] +- [pci] Return error if cannot probe VF (Myron Stowe) [1702178] +- [target] scsi: target: core: Do not overwrite CDB byte 1 (Maurizio Lombardi) [1764579] +- [target] scsi: target: tcmu: clean the nl_cmd of the udev when nl send fails (Maurizio Lombardi) [1764579] +- [target] scsi: target: tcmu: avoid use-after-free after command timeout (Maurizio Lombardi) [1764579] +- [target] scsi: tcmu: Simplify tcmu_update_uio_info() (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: fix possible condition with no effect (if == else) (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Make sure PDU processing continues if parsing a command fails (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Make iscsit_map_iovec() more robust (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Handle too large immediate data buffers correctly (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Only send R2T if needed (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Detect conn_cmd_list corruption early (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Make the XCOPY setup code easier to read by inlining two functions (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Simplify LUN initialization in XCOPY implementation (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Remove a set-but-not-used member variable from the XCOPY implementation (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Rework the SPC-2 reservation handling code (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Fix a race condition in the LUN lookup code (Maurizio Lombardi) [1764579] +- [target] scsi: target: alua: fix the tg_pt_gps_count (Maurizio Lombardi) [1764579] +- [target] scsi: target: iscsi: Free conn_ops when zalloc_cpumask_var failed (Maurizio Lombardi) [1764579] +- [target] scsi: target: iscsi: Fix np_ip_proto and np_sock_type in iscsit_setup_np (Maurizio Lombardi) [1764579] +- [target] scsi: target: fix unsigned comparision with less than zero (Maurizio Lombardi) [1764579] +- [target] scsi: target: Add device product id and revision configfs attributes (Maurizio Lombardi) [1764579] +- [kernel] genirq/affinity: Remove const qualifier from node_to_cpumask argument (Ming Lei) [1743064] +- [kernel] genirq/affinity: Spread vectors on node according to nr_cpu ratio (Ming Lei) [1743064] +- [kernel] genirq/affinity: Improve __irq_build_affinity_masks() (Ming Lei) [1743064] +- [kernel] genirq/affinity: Remove unused argument from [__]irq_build_affinity_masks() (Ming Lei) [1743064] +- [kernel] workqueue, lockdep: Fix a memory leak in wq->lock_name (Waiman Long) [1736654] +- [kernel] workqueue, lockdep: Fix an alloc_workqueue() error path (Waiman Long) [1736654] +- [kernel] locking/lockdep: Report more stack trace statistics (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reduce space occupied by stack traces (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make it clear that what lock_class::key points at is not modified (Waiman Long) [1736654] +- [kernel] lockdep: Make print_lock() address visible (Waiman Long) [1736654] +- [kernel] locking/lockdep: Clean up #ifdef checks (Waiman Long) [1736654] +- [kernel] locking/lockdep: Hide unused 'class' variable (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix lock used or unused stats error (Waiman Long) [1736654] +- [kernel] locking/lockdep: increase size of counters for lockdep statistics (Waiman Long) [1736654] +- [kernel] locking/lockdep: Move mark_lock() inside CONFIG_TRACE_IRQFLAGS && CONFIG_PROVE_LOCKING (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unnecessary DEBUG_LOCKS_WARN_ON() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix merging of hlocks with non-zero references (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix OOO unlock when hlocks need merging (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove !dir in lock irq usage check (Waiman Long) [1736654] +- [kernel] locking/lockdep: Adjust new bit cases in mark_lock (Waiman Long) [1736654] +- [kernel] locking/lockdep: Consolidate lock usage bit initialization (Waiman Long) [1736654] +- [kernel] locking/lockdep: Check redundant dependency only when CONFIG_LOCKDEP_SMALL (Waiman Long) [1736654] +- [kernel] locking/lockdep: Refactorize check_noncircular and check_redundant (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unused argument in __lock_release (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove redundant argument in check_deadlock (Waiman Long) [1736654] +- [documentation] locking/lockdep: Add explanation to lock usage rules in lockdep design doc (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update comments on dependency search (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid constant checks in __bfs by using offset reference (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change the return type of __cq_dequeue() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change type of the element field in circular_queue (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update comment (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unused argument in validate_chain() and check_deadlock() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change the range of class_idx in held_lock struct (Waiman Long) [1736654] +- [kernel] locking/lockdep: Define INITIAL_CHAIN_KEY for chain keys to start with (Waiman Long) [1736654] +- [kernel] locking/lockdep: Use lockdep_init_task for task initiation consistently (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update obsolete struct field description (Waiman Long) [1736654] +- [kernel] locking/lockdep: Print the right depth for chain key collision (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove useless conditional macro (Waiman Long) [1736654] +- [kernel] locking/lockdep: Adjust lock usage bit character checks (Waiman Long) [1736654] +- [documentation] locking/lockdep: Add description and explanation in lockdep design doc (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change all print_*() return type to void (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove the unused print_lock_trace() function (Waiman Long) [1736654] +- [kernel] locking/lockdep: Don't complain about incorrect name for no validate class (Waiman Long) [1736654] +- [kernel] lockdep: Add assertion to check if in an interrupt (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unnecessary unlikely() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Test all incompatible scenarios at once in check_irq_usage() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid bogus Clang warning (Waiman Long) [1736654] +- [kernel] locking/lockdep: Generate LOCKF_ bit composites (Waiman Long) [1736654] +- [kernel] locking/lockdep: Use expanded masks on find_usage_*() functions (Waiman Long) [1736654] +- [kernel] locking/lockdep: Map remaining magic numbers to lock usage mask names (Waiman Long) [1736654] +- [kernel] locking/lockdep: Move valid_state() inside CONFIG_TRACE_IRQFLAGS && CONFIG_PROVE_LOCKING (Waiman Long) [1736654] +- [kernel] lockdep: Simplify stack trace handling (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make lockdep_unregister_key() honor 'debug_locks' again (Waiman Long) [1736654] +- [kernel] locking/lockdep: Zap lock classes even with lock debugging disabled (Waiman Long) [1736654] +- [kernel] locking/lockdep: Only call init_rcu_head() after RCU has been initialized (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid a Clang warning (Waiman Long) [1736654] +- [kernel] locking/lockdep: Shrink struct lock_class_key (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add module_param to enable consistency checks (Waiman Long) [1736654] +- [tools] lockdep/lib/tests: Test dynamic key registration (Waiman Long) [1736654] +- [tools] lockdep/lib/tests: Fix run_tests.sh (Waiman Long) [1736654] +- [kernel] workqueue: Use dynamic lockdep keys for workqueues (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add support for dynamic keys (Waiman Long) [1736654] +- [kernel] locking/lockdep: Verify whether lock objects are small enough to be used as class keys (Waiman Long) [1736654] +- [kernel] locking/lockdep: Check data structure consistency (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reuse lock chains that have been freed (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix a comment in add_chain_cache() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Introduce lockdep_next_lockchain() and lock_chain_count() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reuse list entries that are no longer in use (Waiman Long) [1736654] +- [kernel] locking/lockdep: Free lock classes that are no longer in use (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update two outdated comments (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make it easy to detect whether or not inside a selftest (Waiman Long) [1736654] +- [kernel] locking/lockdep: Split lockdep_free_key_range() and lockdep_reset_lock() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Initialize the locks_before and locks_after lists earlier (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make zap_class() remove all matching lock order entries (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reorder struct lock_class members (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid that add_chain_cache() adds an invalid chain to the cache (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix reported required memory size (2/2) (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix reported required memory size (1/2) (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix two 32-bit compiler warnings (Waiman Long) [1736654] +- [kernel] locking/lockdep: Rename lockdep_info() to lockdep_init() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add debug_locks check in __lock_downgrade() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Provide enum lock_usage_bit mask names (Waiman Long) [1736654] +- [kernel] locking/lockdep: Simplify mark_held_locks() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add debug_locks check in __lock_downgrade() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Stop using RCU primitives to access 'all_lock_classes' (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make concurrent lockdep_reset_lock() calls safe (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove a superfluous INIT_LIST_HEAD() statement (Waiman Long) [1736654] +- [kernel] locking/lockdep: Introduce lock_class_cache_is_registered() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Inline __lockdep_init_map() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Declare local symbols static (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Test the lockdep_reset_lock() implementation (Waiman Long) [1736654] +- [tools] lib/lockdep: Add dummy print_irqtrace_events() implementation (Waiman Long) [1736654] +- [tools] lib/lockdep: Rename "trywlock" into "trywrlock" (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Run lockdep tests a second time under Valgrind (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Improve testing accuracy (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Fix shellcheck warnings (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Display compiler warning and error messages (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove ::version from lock_class structure (Waiman Long) [1736654] +- [init] kconfig: disable io_uring support (Jeff Moyer) [1758680] +- [virt] kvm: arm64: pmu: Reset sample period on overflow handling (Auger Eric) [1760872] +- [virt] kvm: arm64: pmu: Set the CHAINED attribute before creating the in-kernel event (Auger Eric) [1760872] +- [arm64] kvm: Handle PMCR_EL0.LC as RES1 on pure AArch64 systems (Auger Eric) [1760872] +- [virt] kvm: arm64: pmu: Fix cycle counter truncation (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Introduce kvm_pmu_vcpu_init() to setup PMU counter index (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Support chained PMU counters (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Remove pmc->bitmask (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Re-create event when setting counter value (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Extract duplicated code to own function (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Rename kvm_pmu_{enable/disable}_counter functions (Auger Eric) [1760872] +- [arm64] perf: Hook up new events (Auger Eric) [1760872] +- [arm64] perf: Move event definitions into perf_event.h (Auger Eric) [1760872] +- [arm64] perf: Remove duplicate generic cache events (Auger Eric) [1760872] +- [arm64] perf: Terminate PMU assignment statements with semicolons (Auger Eric) [1760872] +- [arm64] Allow CAVIUM_TX2_ERRATUM_219 to be selected (Auger Eric) [1771633] +- [arm64] Avoid Cavium TX2 erratum 219 when switching TTBR (Auger Eric) [1771633] +- [arm64] Enable workaround for Cavium TX2 erratum 219 when running SMT (Auger Eric) [1771633] +- [arm64] kvm: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set (Auger Eric) [1771633] +- [arm64] sysreg: fix incorrect definition of SYS_PAR_EL1_F (Auger Eric) [1771633] +- [arm64] Force SSBS on context switch (Mark Salter) [1756103] +- [arm64] enable pointer authentication (Mark Salter) [1756103] +- [arm64] add ptrace regsets for ptrauth key management (Mark Salter) [1756103] +- arm64: cpufeature: Rework ptr auth hwcaps using multi_entry_cap_matches (Mark Salter) [1756103] +- [arm64] capabilities: Merge duplicate entries for Qualcomm erratum 1003 (Mark Salter) [1756103] +- [arm64] cpufeature: Reduce number of pointer auth CPU caps from 6 to 4 (Mark Salter) [1756103] +- [documentation] arm64: docs: document pointer authentication (Mark Salter) [1756103] +- [documentation] arm64: docs: Document SSBS HWCAP (Mark Salter) [1756103] +- [documentation] arm64: docs: Fix typos in ELF hwcaps (Mark Salter) [1756103] +- [arm64] ptr auth: Move per-thread keys from thread_info to thread_struct (Mark Salter) [1756103] +- [arm64] add prctl control for resetting ptrauth keys (Mark Salter) [1756103] +- [arm64] perf: strip PAC when unwinding userspace (Mark Salter) [1756103] +- [arm64] expose user PAC bit positions via ptrace (Mark Salter) [1756103] +- [arm64] add basic pointer authentication support (Mark Salter) [1756103] +- arm64/cpufeature: detect pointer authentication (Mark Salter) [1756103] +- [arm64] cpufeature: Convert hook_lock to raw_spin_lock_t in cpu_enable_ssbs() (Mark Salter) [1756103] +- [arm64] entry: Allow handling of undefined instructions from EL1 (Mark Salter) [1756103] +- [arm64] Fix silly typo in comment (Mark Salter) [1756103] +- [fs] smb3: fix signing verification of large reads (Dave Wysochanski) [1753114] +- [fs] revert "nfs4: Fix v4.0 client state corruption when mount" (Benjamin Coddington) [1767012] +- [kernel] svcrdma: Increase the default connection credit limit (Benjamin Coddington) [1771430] +- [x86] quirks: Disable HPET on Intel Coffe Lake platforms (David Arcari) [1773774] +- [sched] core: Fix CPU controller for !RT_GROUP_SCHED (Phil Auld) [1774652] +- [x86] Add comment for x86 processor OS version support (David Arcari) [1709878] +- [x86] kvm: svm: taint module and print taint message iff nested is enabled (Bandan Das) [1775410] +- [x86] cpu: Add Tiger Lake to Intel family (Steve Best) [1773790] +- [fs] Fix the locking in dcache_readdir() and friends (Miklos Szeredi) [1761746] +- [infiniband] rdma/mlx5: Return proper error value (Mohammad Heib) [1772101] +- [scsi] mpt3sas: change allocation option (Tomas Henzl) [1770264] +- [scsi] qla2xxx: Initialized mailbox to prevent driver load failure (Himanshu Madhani) [1770309] +- [mfd] intel-lpss: Add Intel Comet Lake PCH-H PCI IDs (David Arcari) [1773307] +- [powercap] intel_rapl: add support for Cometlake desktop (David Arcari) [1759664] +- [powercap] intel_rapl: add support for CometLake Mobile (David Arcari) [1746265] +- [kernel] intel_rapl: need linux/cpuhotplug.h for enum cpuhp_state (Alexander Beregalov) [1732604] +- [thermal] int340x/processor_thermal_device: Fix proc_thermal_rapl_remove() (Alexander Beregalov) [1732604] +- [thermal] int340x/processor_thermal_device: add support for MMIO RAPL (Alexander Beregalov) [1732604] +- [thermal] thermal: processor_thermal_device: Fix build warning (Alexander Beregalov) [1732604] +- [thermal] thermal: processor_thermal: Read PPCC on resume (Alexander Beregalov) [1732604] +- [thermal] thermal: processor_thermal: Downgrade error message (Alexander Beregalov) [1732604] +- [thermal] intel: int340x: processor_thermal_device: simplify to get driver data (Alexander Beregalov) [1732604] +- [thermal] int3403_thermal: favor _TMP instead of PTYP (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: fix mode setting (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: Add additional UUIDs (Alexander Beregalov) [1732604] +- [thermal] thermal: int340x_thermal: Fix sysfs race condition (Alexander Beregalov) [1732604] +- [thermal] thermal: int340x_thermal: Make PCI dependency explicit (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: Fix a NULL vs IS_ERR() check (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: int3400_thermal: simplify getting .driver_data (Alexander Beregalov) [1732604] +- [powercap] Invoke powercap_init() and rapl_init() earlier (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: Fix module autoloading issue (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: support two power limits for every RAPL domain (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: support 64 bit register (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: abstract RAPL common code (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: cleanup hardcoded MSR access (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: cleanup some functions (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: abstract register access operations (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: abstract register address (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: introduce struct rapl_if_private (Alexander Beregalov) [1732604] +- [kernel] intel_rapl: introduce intel_rapl.h (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: remove hardcoded register index (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: use reg instead of msr (Alexander Beregalov) [1732604] +- [security] ima: Differentiate auditing policy rules from "audit" actions (Richard Guy Briggs) [1479911] +- [security] ima: Do not audit if CONFIG_INTEGRITY_AUDIT is not set (Richard Guy Briggs) [1479911] +- [security] ima: Use audit_log_format() rather than audit_log_string() (Richard Guy Briggs) [1479911] +- [security] ima: Call audit_log_string() rather than logging it untrusted (Richard Guy Briggs) [1479911] +- [security] selinux: avoid atomic_t usage in sidtab (Ondrej Mosnacek) [1741182] +- [security] selinux: always return a secid from the network caches if we find one (Ondrej Mosnacek) [1741182] +- [security] selinux: policydb - rename type_val_to_struct_array (Ondrej Mosnacek) [1741182] +- [security] selinux: policydb - fix some checkpatch.pl warnings (Ondrej Mosnacek) [1741182] +- [security] selinux: shuffle around policydb.c to get rid of forward declarations (Ondrej Mosnacek) [1741182] +- [security] selinux: fix memory leak in policydb_init() (Ondrej Mosnacek) [1741182] +- [security] selinux: check sidtab limit before adding a new entry (Ondrej Mosnacek) [1741182] +- [security] selinux: format all invalid context as untrusted (Ondrej Mosnacek) [1479914 1741182] +- [security] selinux: remove some no-op BUG_ONs (Ondrej Mosnacek) [1741182] +- [security] selinux: provide __le variables explicitly (Ondrej Mosnacek) [1741182] +- [security] selinux: avoid uninitialized variable warning (Ondrej Mosnacek) [1741182] +- [security] selinux: remove useless assignments (Ondrej Mosnacek) [1741182] +- [security] selinux: fix NULL dereference in policydb_destroy() (Ondrej Mosnacek) [1741182] +- [security] selinux: convert to kvmalloc (Ondrej Mosnacek) [1741182] +- [kernel] lsm: generalize flag passing to security_capable (Ondrej Mosnacek) [1741182] +- [kernel] selinux: Remove unused selinux_is_enabled (Ondrej Mosnacek) [1741182] +- [kernel] selinux: Remove cred security blob poisoning (Ondrej Mosnacek) [1741182] +- [security] selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE (Ondrej Mosnacek) [1741182] + +* Thu Nov 28 2019 Bruno Meneguele [4.18.0-157.el8] +- [tools] selftests: mlxsw: Add a test for leftover DSCP rule (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Fix local variable declarations in DSCP tests (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Add counters for GC events (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Bump firmware version to 13.2000.1886 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Prevent auto negotiation on number of lanes (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove 56G speed support (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Keep unmatched entries in a linked list (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Further reduce pool size on Spectrum-2 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: fix duplicated check on orig_egr_types (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Increase parsing depth when PTP is enabled (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Fix typo in qos_mc_aware.sh (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Do not process learned records with a dummy FID (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed (Ivan Vecera) [1737368] +- [netdrv] remove redundant memset (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Apply the PTP shaper enable/disable logic (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Set up PTP shaper when port status has changed (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Enable/disable PTP shaper on a port when getting HWTSTAMP on/off (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Add new operation for getting the port's speed (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Set the PTP shaper parameters (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add QoS PTP Shaper Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Add note about the PTP shaper (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add ptps field in QoS ETS Element Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Fix validation in mlxsw_sp1_ptp_packet_finish() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Support ethtool get_ts_info (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Support SIOCGHWTSTAMP, SIOCSHWTSTAMP ioctls (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Configure PTP traps and FIFO events (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Garbage-collect unmatched entries (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Support timestamping on Spectrum-1 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Disable BH when working with PHC (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Add PTP initialization / finalization (Ivan Vecera) [1737368] +- [netdrv] mlxsw: pci: ptp: Hook into packet transmit path (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add support for using SKB control buffer (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Hook into packet receive path (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Add support for traps specific to Spectrum-1 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Extract a helper for trap registration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Monitoring Global Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Time Precision Packet Timestamping Reading (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Monitoring Precision Time Protocol Trap Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Monitoring Time Precision Packet Port Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add support for negative temperature readout (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add the hottest thermal zone detection (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Extend thermal core with per inter-connect device thermal zones (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_flower: Implement support for ingress device matching (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Fix SRC_SYS_PORT element size (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Avoid size check for RX_ACL_SYSTEM_PORT element (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Write RX_ACL_SYSTEM_PORT acl element correctly (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Fix compilation on 32-bit ARM (Ivan Vecera) [1737368] +- [tools] selftests: ptp: Add Physical Hardware Clock test (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: PTP physical hardware clock initialization (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Add implementation for physical hardware clock operations (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Management Pulse Per Second Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Management UTC Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: pci: Query free running clock PCI BAR and offsets (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add a new interface for reading the hardware free running clock (Ivan Vecera) [1737368] +- [netdrv] mlxsw: cmd: Free running clock PCI BAR and offsets via query firmware (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Implement flash update status notifications (Ivan Vecera) [1737368] +- [netdrv] mlxfw: Introduce status_notify op and call it to notify about the status (Ivan Vecera) [1737368] +- [netdrv] mlxfw: Propagate error messages through extack (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Move firmware flash implementation to devlink (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Reduce buffer size in transactions for SFP modules temperature readout (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Extend the index size for temperature sensors readout (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Extend hwmon interface with inter-connect temperature attributes (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Management General Peripheral Information Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Extend sensor index field size of Management Temperature Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Re-order initialization sequence (Ivan Vecera) [1737368] +- [netdrv] mlxsw: i2c: Allow flexible setting of I2C transactions size (Ivan Vecera) [1737368] +- [netdrv] mlxsw: i2c: Extend initialization with querying firmware info (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Reduce pool size on Spectrum-2 (Ivan Vecera) [1737368] +- [tools] selftests: tc_flower: Add TOS matching test (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_flower: Fix TOS matching (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Test nexthop offload indication (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Use different seeds for ECMP and LAG hash (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Prevent force of 56G (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Avoid warning after identical rules insertion (Ivan Vecera) [1737368] +- [tools] selftests: Add loopback test (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Implement loopback ethtool feature (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Port Physical Loopback Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: split base on local_ports_in_{1x, 2x} resources (Ivan Vecera) [1737368] +- [netdrv] mlxsw: resources: Add local_ports_in_{1x, 2x} (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Bump firmware version to 13.2000.1122 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove obsolete dependency on THERMAL=m (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Prevent ipv6 gateway with v4 route via replace and append (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Adjust CPU port shared buffer egress quotas (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Allow skipping ingress port quota configuration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Split business logic from mlxsw_sp_port_sb_pms_init() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Use new CPU ingress pool for control packets (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add pools for CPU traffic (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Remove assumption about pool order (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Forbid changing multicast TCs' attributes (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Forbid changing threshold type of first egress pool (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Forbid configuration of multicast pool (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add ability to veto TC's configuration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add ability to veto pool's configuration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Use defines for pool indices (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add extack messages for invalid configurations (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Relax FIB rule validation (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Use a stable ECMP/LAG seed (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Test neighbour offload indication (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Add neighbour offload indication (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Propagate neighbour update errors (Ivan Vecera) [1737368] +- [documentation] documentation: networking: devlink-info-versions: Add fw.psid (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add support for devlink info command (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add MGIR register (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: test for bridge mcast traffic after report and leave (Ivan Vecera) [1737368] +- [netdrv] mlxsw: switch_ib: Pass valid HW id down to mlxsw_core_port_init() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove ndo_get_port_parent_id implementation (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Pass switch ID through devlink_port_attrs_set() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Rename rehash_dis trace (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Remove failed_rollback dead end (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Move rehash_dis trace call and err msg to vregion_migrate() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Remove redundant failed_rollback from migrate_start() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove ndo_get_phys_port_name implementation (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Implement ndo_get_devlink_port (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Add a new test for strict priority (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Add qos_lib.sh (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: qos_mc_aware: Configure shared buffers (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: devlink_lib: Add shared buffer helpers (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: devlink_lib: Simplify deduction of DEVLINK_DEV (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: devlink_lib: Avoid double sourcing of lib.sh (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: Test action VLAN modify (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: Add PCP match and VLAN match tests (Ivan Vecera) [1737368] +- [infiniband] rdma/mlx5: Use irq xarray locking for mkey_table (Alaa Hleihel) [1724336] +- [netdrv] mlx4_core: Dynamically set guaranteed amount of counters per VF (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Initialize on stack link modes bitmap (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: fix ethtool self test: link speed (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix handling of compressed CQEs in case of low NAPI budget (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Don't store direct pointer to action's tunnel info (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix NULL pointer dereference in extended destination (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Only skip encap flows update when encap init failed (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Determine source port properly for vlan push action (Alaa Hleihel) [1724336] +- [kernel] mlx5: Fix flow counter list auto bits struct (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Clear old rate limit when closing QP (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Remove dead code (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5: prevent memory leak in mlx5_fpga_conn_create_cq (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: TX, Fix consumer index of error cqe dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Zero-memset WQE info struct upon update (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Add missing synchronize_srcu() for MW cases (Alaa Hleihel) [1724307 1724336] +- [infiniband] rdma/mlx5: Order num_pending_prefetch properly with synchronize_srcu (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Do not allow rereg of a ODP MR (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix matching on tunnel addresses type (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add device ID of upcoming BlueField-2 (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Free mpi in mp_slave mode (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Use the original address for the page during free_pages (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: FWTrace, Reduce stack usage (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Remove unnecessary clear_bit()s (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix spelling mistake "offlaods" -> "offloads" (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Remove leftover declaration (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: ethtool, Fix a typo in WOL function names (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add missing include file to lib/crypto.c (Alaa Hleihel) [1724336] +- [netdrv] mlx5: remove self-assignment on esw->dev (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support MLX5_CMD_OP_QUERY_LAG as a DEVX general command (Alaa Hleihel) [1724307 1724336] +- [kernel] mlx5: Fix mlx5_ifc_query_lag_out_bits (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix formats with line continuation whitespace (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix mlx5e_tx_reporter_create return value (Alaa Hleihel) [1724336] +- [kernel] mlx5: Fix offset of tisc bits reserved field (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix -Wtype-limits compilation warnings (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support per device q counters in switchdev mode (Alaa Hleihel) [1659186 1724336] +- [infiniband] ib/mlx5: Refactor code for counters allocation (Alaa Hleihel) [1659186 1724336] +- [netdrv] mlx5: DR, Replace CRC32 implementation to use kernel lib (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Support IPv4 and IPv6 mixed matcher (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Allow insertion of duplicate rules (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: avoid 64-bit division in dr_icm_pool_mr_create() (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5e: Fix traffic duplication in ethtool steering (Alaa Hleihel) [1724336] +- [netdrv] mlx5: DR, Allow matching on vport based on vhca_id (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Fix getting incorrect prev node in ste_free (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Remove redundant vport number from action (Alaa Hleihel) [1760284 1724336] +- [kernel] mlx5: DR, Fix SW steering HW bits and definitions (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix missing assignment of variable err (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Fix rt's type in dr_action_create_reformat_action (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Fix error return code in dr_domain_init_resources() (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Fix addr's type in mlx5dr_icm_dm (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add devlink flow_steering_mode parameter (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add support to use SMFS in switchdev mode (Alaa Hleihel) [1760284 1724327 1724336] +- [netdrv] mlx5: Add API to set the namespace steering mode (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add direct rule fs_cmd implementation (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add CONFIG_MLX5_SW_STEERING for software steering support (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose APIs for direct rule managing (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add required FW steering functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering rule functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering action functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering matcher functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering table functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering domain functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add Steering entry (STE) utilities (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose an internal API to issue RDMA operations (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, ICM pool memory allocator (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add direct rule command utilities (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add the internal direct rule types definitions (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add flow steering actions to fs_cmd shim layer (Alaa Hleihel) [1760284 1724327 1724336] +- [netdrv] mlx5: Set only stag for match untagged packets (Alaa Hleihel) [1760284 1724336] +- [kernel] mlx5: Add stub for mlx5_eswitch_mode (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Avoid disabling RoCE when uninitialized (Alaa Hleihel) [1760284 1724336] +- [kernel] mlx5: Add HW bits and definitions required for SW steering (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Move device memory management to mlx5_core (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5e: Support LAG TX port affinity distribution (Alaa Hleihel) [1760285 1724336] +- [netdrv] mlx5e: Expose new function for TIS destroy loop (Alaa Hleihel) [1760285 1724336] +- [kernel] mlx5: Add lag_tx_port_affinity capability bit (Alaa Hleihel) [1760285 1724336] +- [netdrv] mlx5e: Add device out of buffer counter (Alaa Hleihel) [1760291 1724336] +- [netdrv] mlx5: Fix the order of fc_stats cleanup (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix deallocation of non-fully init encap entries (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Only access fully initialized flows in neigh update (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Refactor neigh update for concurrent execution (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Refactor neigh used value update for concurrent execution (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect neigh hash encap list with spinlock and rcu (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Refactor mlx5e_neigh_update_table->encap_lock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend neigh hash entry with rcu (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Always take reference to neigh entry (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extract code that queues neigh update work into function (Alaa Hleihel) [1663231 1724336] +- [kernel] mlx5: Add support for VNIC_ENV internal rq counter (Alaa Hleihel) [1760291 1724336] +- [netdrv] mlx5e: Use refcount_t for refcount (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Use vhca_id in generating representor port_index (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Simplify querying port representor parent id (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5: E-switch, Removed unused hwid (Alaa Hleihel) [1663231 1724327 1724336] +- [netdrv] mlx5e: Allow concurrent creation of encap entries (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect encap hash table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend encap entry with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Allow concurrent creation of mod_hdr entries (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect mod_hdr hash table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect mod header entry flows list with spinlock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend mod header entry with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Allow concurrent creation of hairpin entries (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect hairpin hash table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect hairpin entry flows list with spinlock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend hairpin entry with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5: E-switch, Tide up eswitch config sequence (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Remove redundant mc_promisc NULL check (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, remove redundant error handling (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-switch, Introduce helper function to enable/disable vports (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-switch, Initialize TSAR Qos hardware block before its user vports (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-switch, Combine metadata enable/disable functionality (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Verify support QoS element type (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Make load_one() and unload_one() symmetric (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add flow counter pool (Alaa Hleihel) [1760297 1724336] +- [netdrv] mlx5: Add flow counter bulk infrastructure (Alaa Hleihel) [1760297 1724336] +- [kernel] mlx5: Add flow counter bulk allocation hardware bits and command (Alaa Hleihel) [1760297 1724336] +- [netdrv] mlx5: Refactor and optimize flow counter bulk query (Alaa Hleihel) [1760297 1724336] +- [netdrv] mlx5e: Protect tc flow table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Rely on rcu instead of rtnl lock when getting upper dev (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Eswitch, use state_lock to synchronize vlan change (Alaa Hleihel) [1663231 1724327 1724336] +- [netdrv] mlx5e: Eswitch, change offloads num_flows type to atomic64 (Alaa Hleihel) [1663231 1724327 1724336] +- [netdrv] mlx5e: Protect unready flows with dedicated lock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect tc flows hashtable with rcu (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Change flow flags type to unsigned long (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend tc flow struct with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Simplify get_route_and_out_devs helper function (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Improve ethtool rxnfc callback structure (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Avoid warning print when not required (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Print a warning when LRO feature is dropped or not allowed (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Remove ethernet segment from dump WQE (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Add num bytes metadata to WQE info (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix delay in fw fatal report handling due to fw report (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix crdump chunks print (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Block MR WR if UMR is not possible (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix MR re-registration flow to use UMR properly (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Report and handle ODP support properly (Alaa Hleihel) [1724308 1724336] +- [infiniband] ib/mlx5: Consolidate use_umr checks into single function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix compatibility issue with ethtool flash device (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix use-after-free error while accessing ev_file pointer (Alaa Hleihel) [1724307 1724336] +- [netdrv] mlx5e: Remove redundant check in CQE recovery flow of tx reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix error flow of CQE recovery on tx reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix false negative indication on tx reporter CQE recovery (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: kTLS, Fix tisn field placement (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: kTLS, Fix tisn field name (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: kTLS, Fix progress params context WQE layout (Alaa Hleihel) [1724336] +- [kernel] mlx5: kTLS, Fix wrong TIS opmod constants (Alaa Hleihel) [1724336] +- [netdrv] mlx5: crypto, Fix wrong offset in encryption key command (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Only support tx/rx pause setting for port owner (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Support inner header match criteria for non decap flow action (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Use flow keys dissector to parse packets for ARFS (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Check the correct variable in error handling code (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Fix implicit MR release flow (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5e: always initialize frag->last_in_page (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Release locks during notifier unregister (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix MR registration flow to use UMR properly (Alaa Hleihel) [1764207 1724336] +- [netdrv] mlx5e: kTLS, Call WARN_ONCE on netdev mismatch (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Prevent encap flow counter update async to user query (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix matching of speed to PRM link modes (Alaa Hleihel) [1724336] +- [kernel] mlx5: Fix modify_cq_in alignment (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add missing RDMA_RX capabilities (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Use reversed order when unregister devices (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Prevent concurrent MR updates during invalidation (Alaa Hleihel) [1724308 1724336] +- [infiniband] ib/mlx5: Fix clean_mr() to work in the expected order (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Use direct mkey destroy command upon UMR unreg failure (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix unreg_umr to ignore the mkey state (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Replace kfree with kvfree (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Replace kfree with kvfree (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Rely on filter_dev instead of dissector keys for tunnels (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Verify encapsulation is supported (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Convert single case statement switch statements into if statements (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Reduce ingress acl modify metadata stack usage (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Fix compilation error in TLS code (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix error flow in tx reporter diagnose (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix return value from timeout recover function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Rx, Fix checksum calculation for new hardware (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix port tunnel GRE entropy control (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Fix default encap mode (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Return in default case statement in tx_post_resync_params (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Register devlink ports for physical link, PCI PF, VFs (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Set RDMA DIM to be enabled by default (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Report correctly tag matching rendezvous capability (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Implement VHCA tunnel mechanism in DEVX (Alaa Hleihel) [1724307 1724336] +- [kernel] mlx5: Introduce VHCA tunnel device capability (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Add kTLS TX HW offload support (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Introduce a fenced NOP WQE posting function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Re-work TIS creation functions (Alaa Hleihel) [1760285 1724336] +- [netdrv] mlx5e: Tx, Unconstify SQ stop room (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Don't implicitly assume SKB-less wqe has one WQEBB (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Make SQ WQE fetch function type generic (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Enforce L4 inline copy when needed (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Move helper functions to a new txrx datapath header (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Accel, Add core TLS support for the Connect-X family (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add crypto library to support create/destroy encryption key (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Kconfig, Better organize compilation flags (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Accel, Expose accel wrapper for IPsec FPGA function (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Add counter_alloc_stats() and counter_update_stats() support (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support statistic q counter configuration (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Add counter set id as a parameter for mlx5_ib_query_q_counters() (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support set qp counter (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Added devlink info callback (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Added fw version query command (Alaa Hleihel) [1724336] +- [kernel] mlx5: Add rts2rts_qp_counters_set_id field in hca cap (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Use proper allocation API to get zeroed memory (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: DEVX cleanup mdev (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Add DEVX support for CQ events (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Implement DEVX dispatching event (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Enable subscription for device events over DEVX (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Register DEVX with mlx5_core to get async events (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Introduce MLX5_IB_OBJECT_DEVX_ASYNC_EVENT_FD (Alaa Hleihel) [1724307 1724336] +- [kernel] mlx5: Properly name the generic WQE control field (Alaa Hleihel) [1724336] +- [kernel] mlx5: Introduce TLS TX offload hardware bits and structures (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Refactor mlx5_esw_query_functions for modularity (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch prepare functions change handler to be modular (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Introduce and use mlx5_eswitch_get_total_vports() (Alaa Hleihel) [1724327 1724336] +- [infiniband] ib/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE (Alaa Hleihel) [1724336] +- [kernel] mlx5: Expose device definitions for object events (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report EQE data upon CQ completion (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report a CQ error event only when a handler was set (Alaa Hleihel) [1724336] +- [netdrv] mlx5: mlx5_core_create_cq() enhancements (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Expose the API to register for ANY event (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Use event mask based on device capabilities (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Fix mlx5_core_destroy_cq() error flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Handle UC address change in switchdev mode (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Consider host PF for inline mode and vlan pop (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Use iterator for vlan and min-inline setups (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Reg/unreg function changed event at correct stage (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Consolidate eswitch function number of VFs (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Refactor eswitch SR-IOV interface (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Handle host PF vport mac/guid for ECPF (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Use correct flags when configuring vlan (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Reduce dependency on enabled_vfs counter and num_vfs (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Don't handle VF func change if host PF is disabled (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Limit scope of mlx5_get_next_phys_dev() to PCI PF devices (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move pci status reg access mutex to mlx5_pci_init (Alaa Hleihel) [1724336] +- [kernel] mlx5: Rename mlx5_pci_dev_type to mlx5_coredev_type (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Cleanup rep when doing unload (Alaa Hleihel) [1724336] +- [infiniband] {ib, net}/mlx5: E-Switch, Use index of rep for vport to IB port mapping (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Use vport index when init rep (Alaa Hleihel) [1724327 1724336] +- [kernel] mlx5: Added MCQI and MCQS registers' description to ifc (Alaa Hleihel) [1724336] +- [kernel] mlx5: Add hardware definitions for sub functions (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Disallow tc redirect offload cases we don't support (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Expose same physical switch_id for all representors (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Don't refresh TIRs when updating representor SQs (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: reduce stack usage in mlx5_eswitch_termtbl_create (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Set drvinfo in generic manner (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Correct phys_port_name for PF port (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Report netdevice MPLS features (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Move to HW checksumming advertising (Alaa Hleihel) [1724336] +- [netdrv] mlx5: MPFS, Allow adding the same MAC more than once (Alaa Hleihel) [1724336] +- [netdrv] mlx5: MPFS, Cleanup add MAC flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Move queue param structs to en/params.h (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Encapsulate open/close queues into a function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Consider XSK in XDP MTU limit calculation (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: XDP_TX from UMEM support (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Share the XDP SQ for XDP_TX between RQs (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Refactor struct mlx5e_xdp_info (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Allow ICO SQ to be used by multiple RQs (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Calculate linear RX frag size considering XSK (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Replace deprecated PCI_DMA_TODEVICE (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Attach/detach XDP program safely (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Enable vport metadata matching if firmware supports it (Alaa Hleihel) [1724327 1724336] +- [infiniband] rdma/mlx5: Add vport metadata matching for IB representors (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Add match on vport metadata for rule in slow path (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Pass metadata from FDB to eswitch manager (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Add query and modify esw vport context functions (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Add match on vport metadata for rule in fast path (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Specifying known origin of packets matching the flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Tag packet with vport number in VF vports and uplink ingress ACLs (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Add flow context for flow tag (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Introduce a helper API to check VF vport (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Support allocating modify header context from ingress ACL (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Get vport ACL namespace by vport index (Alaa Hleihel) [1724336] +- [kernel] mlx5: Introduce vport metadata matching bits and enum constants (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Convert mkey_table to XArray (Alaa Hleihel) [1724308 1724307 1724336] +- [infiniband] rdma/mlx5: Refactor MR descriptors allocation (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Use PA mapping for PI handover (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Improve PI handover performance (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Remove unused IB_WR_REG_SIG_MR code (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Enable decap and packet reformat on FDB (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Consider eswitch encap mode (Alaa Hleihel) [1724336] +- [netdrv] mlx5: add missing void argument to function mlx5_devlink_alloc (Alaa Hleihel) [1724336] +- [kernel] mlx5: Expose eswitch encap mode (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Declare more strictly devlink encap mode (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: use indirect calls wrapper for the rx packet handler (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: use indirect calls wrapper for skb allocation (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report devlink health on FW fatal issues (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add support for FW fatal reporter dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add fw fatal devlink_health_reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report devlink health on FW issues (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add support for FW reporter dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Create FW devlink_health_reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Issue SW reset on FW assert (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Control CR-space access by different PFs (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Handle SW reset of FW in error flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add Crdump support (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add Vendor Specific Capability access gateway (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move all devlink related functions calls to devlink.c (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add EQ enable/disable API (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Use a single IRQ for all async EQs (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Rename mlx5_irq_info to mlx5_irq (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move all IRQ logic to pci_irq.c (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Generalize IRQ interface to work with irq_table (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Separate IRQ table creation from EQ table creation (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move IRQ affinity set to IRQ allocation phase (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move IRQ rmap creation to IRQ allocation phase (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Separate IRQ data from EQ table data (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Separate IRQ request/free from EQ life cycle (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Change interrupt handler to call chain notifier (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Introduce EQ polling budget (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Support querying max VFs from device (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Return raw output for query esw functions (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Handle representors creation in handler context (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Increase wait time for fw initialization (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move firmware flash implementation to devlink (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: TX, Improve performance under GSO workload (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Use termination table for VLAN push actions (Alaa Hleihel) [1722647 1724327 1724336] +- [netdrv] mlx5e: Geneve, Add support for encap/decap flows offload (Alaa Hleihel) [1725582 1724336] +- [netdrv] mlx5e: Rearrange tc tunnel code in a modular way (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Geneve, Keep tunnel info as pointer to the original struct (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Geneve, Manage Geneve TLV options (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Enable setting multiple match criteria for flow group (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Allow matching only enc_key_id/enc_dst_port for decapsulation action (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Generalize vport type in vport representor (Alaa Hleihel) [1724336] +- [netdrv] {ib, net}/mlx5: Constify rep ops functions pointers (Alaa Hleihel) [1724327 1724336] +- [netdrv] {ib, net}/mlx5: No need to typecast from void* to mlx5_ib_dev* (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Honor eswitch functions changed event cap (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Replace host_params event with functions_changed event (Alaa Hleihel) [1724327 1724336] +- [kernel] mlx5: Introduce termination table bits (Alaa Hleihel) [1722647 1724336] +- [kernel] mlx5: Add core dump register access HW bits (Alaa Hleihel) [1724336] +- [netdrv] mlx5: potential error pointer dereference in error handling (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Support tagged tunnel over bond (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Avoid detaching non-existing netdev under switchdev mode (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix source port matching in fdb peer flow rule (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Replace reciprocal_scale in TX select queue function (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Avoid reloading already removed devices (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Update pci error handler entries and command translation (Alaa Hleihel) [1724335] +- [infiniband] mlx5: avoid 64-bit division (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Disable rxhash when CQE compress is enabled (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: restrict the real_dev of vlan device is the same as uplink device (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Allocate root ns memory using kzalloc to match kfree (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Avoid double free in fs init error unwinding path (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Avoid double free of root ns in the error flow path (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Fix error handling in mlx5_load() (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix possible modify header actions memory leak (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix no rewrite fields with the same match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Additional check for flow destination comparison (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Add missing ethtool driver info for representors (Alaa Hleihel) [1766306 1724335] +- [netdrv] mlx5e: Fix number of vports for ingress ACL configuration (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Fix peer pf disable hca command (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Correct type to u16 for vport_num and int for vport_index (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add meaningful return codes to status_to_err function (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Imply MLXFW in mlx5_core (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Set completion EQs as shared resources (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Verify DEVX general object type correctly (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Remove MAYEXEC flag (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Device resource control for privileged DEVX user (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Add steering SW ICM device memory type (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Warn on allocated MEMIC buffers during cleanup (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Support device memory type attribute (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Add missing XRC options to QP optional params mask (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Use atomic rep state to serialize state change (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Fix the check of legal vport (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Use getter to access all vport array (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Use available mlx5_vport struct (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Reuse mlx5_esw_for_each_vf_vport macro in two files (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Remove unused mlx5_query_nic_vport_vlans (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: remove meaningless CFLAGS_tracepoint.o (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Put the common XDP code into a function (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: ethtool, Add support for EEPROM high pages query (Alaa Hleihel) [1724322 1724335] +- [netdrv] mlx5e: Return error when trying to insert existing flower filter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Replace TC VLAN pop with VLAN 0 rewrite in prio tag mode (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: ACLs for priority tag mode (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Turn on HW tunnel offload in all TIRs (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Take common TIR context settings into a function (Alaa Hleihel) [1724335] +- [kernel] mlx5: Fix broken hca cap offset (Alaa Hleihel) [1725554 1724335] +- [kernel] mlx5: Geneve, Add flow table capabilities for Geneve decap with TLV options (Alaa Hleihel) [1725554 1724335] +- [kernel] mlx5: Geneve, Add basic Geneve encap/decap flow table capabilities (Alaa Hleihel) [1725554 1724335] +- [netdrv] mlx5: Eswitch, enable RoCE loopback traffic (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add new miss flow table action (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add support in RDMA RX steering (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Pass flow steering objects to fs_cmd (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Enable general events on all interfaces (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Restrict 'DELAY_DROP_TIMEOUT' subtype to Ethernet interfaces (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Separate and generalize dma device from pci device (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Get rid of storing copy of device name (Alaa Hleihel) [1724335] +- [kernel] mlx5: e-switch: Introduce prio tag mode (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Expose TIR ICM address to user space (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Introduce new TIR creation core API (Alaa Hleihel) [1724335] +- [kernel] mlx5: Expose TIR ICM address in command outbox (Alaa Hleihel) [1724335] +- [kernel] mlx5: Expose SW ICM related device memory capabilities (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Use #define for the WQE wait timeout constant (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove unused rx_page_reuse stat (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Take HW interrupt trigger into a function (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove unused parameter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Add an underflow warning comment (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Move parameter calculation functions to en/params.c (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Report mlx5e_xdp_set errors (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove unused parameter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Inline small packets into the TX MPWQE in XDP xmit flow (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Add TX MPWQE session counter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Enhance RQ indication for XDP redirect flush (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Fix shifted flag index in RQ bitmap (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: RX, Support multiple outstanding UMR posts (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Don't create IB representors when in multiport RoCE mode (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Initialize roce port info before multiport master init (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Allow DEVX and raw creation flow on reps (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Add query e-switch vport context to devx white list (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Allow inserting a steering rule to the FDB (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Create flow table with max size supported (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Access the prio bypass inside the FDB flow table namespace (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Check for error return in flow_rule rather than err (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Remove VF representor profile (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move to single device multiport ports in switchdev mode (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move SMI caps logic (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Refactor netdev affinity code (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move default representors SQ steering to rule to modify QP (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move rep into port struct (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Use correct size for device resources (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move ports allocation to outside of INIT stage (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Free IB device on remove (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move netdev info into the port struct (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, add a new prio to be used by the RDMA side (Alaa Hleihel) [1724335] +- [kernel] mlx5: E-Switch, don't use hardcoded values for FDB prios (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Remove references to uboject->context (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Unify logic of MTU boundaries (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Obsolete param field holding a constant value (Alaa Hleihel) [1724335] +- [netdrv] mlx5: A write memory barrier is sufficient in EQ ci update (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Do not rewrite fields with the same match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Offload TC e-switch rules with ingress VLAN device (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Offload TC e-switch rules with egress VLAN device (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Allow VLAN rewrite of prio field with the same match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Deny VLAN rewrite if there is no VLAN header match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Use helpers to get headers criteria and value pointers (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Return -EOPNOTSUPP when attempting to offload an unsupported action (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Deletes unnecessary setting of esw_attr->parse_attr (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove 'parse_attr' argument in parse_tc_fdb_actions() (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Make the log friendly when decapsulation offload not supported (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Fix double mutex initialization (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Handle event of power detection in the PCIE slot (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Cleanup WQE page fault handler (Alaa Hleihel) [1724335] +- [kernel] mlx5: Expose MPEIN (Management PCIE INfo) register layout (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add rate limit print macros (Alaa Hleihel) [1724335] +- [infiniband] mlx5: Add explicit bar address field (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Replace dev_err/warn/info by mlx5_core_err/warn/info (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Use dev->priv.name instead of dev_name (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Make mlx5_core messages independent from mdev->pdev (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Break load_one into three stages (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Function setup/teardown procedures (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Move health and page alloc init to mdev_init (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Split mdev init and pci init (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Remove redundant init functions parameter (Alaa Hleihel) [1724335] +- [kernel] mlx5: Remove spinlock support from mlx5_write64 (Alaa Hleihel) [1724335] +- [kernel] mlx5: Remove unused MLX5_*_DOORBELL_LOCK macros (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Declare devx_async_cmd_event_fops static (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Compare only index part of a memory window rkey (Alaa Hleihel) [1724335] +- [infiniband] mlx5: Convert mlx5_srq_table to XArray (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Replace TC VLAN pop and push actions with VLAN modify (Alaa Hleihel) [1722646 1724335] +- [netdrv] mlx5e: Support VLAN modify action (Alaa Hleihel) [1722646 1724335] +- [netdrv] mlx5e: Add VLAN ID rewrite fields (Alaa Hleihel) [1722646 1724335] +- [netdrv] mlx5e: TX, Add geneve tunnel stateless offload support (Alaa Hleihel) [1722661 1724335] +- [netdrv] mlx5e: Take SW parser code to a separate function (Alaa Hleihel) [1722661 1724335] +- [netdrv] mlx5e: Fix port buffer function documentation format (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Simplify mlx5_sriov_is_enabled() by using pci core API (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Rename total_vfs to total_vports (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Simplify sriov enable/disable flow (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Switch to Toeplitz RSS hash by default (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Protect against non-uplink representor for encap (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Rx, Fixup skb checksum for packets with tail padding (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Use fail-safe channels reopen in tx reporter recover (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Skip un-needed tx recover if interface state is down (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Update xon formula (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Update xoff formula (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, fix syndrome (0x678139) when turn on vepa (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5: E-Switch, Protect from invalid memory access in offload fdb table (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Fix access to invalid memory when toggling esw modes (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5e: Add a lock on tir list (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Fix error handling when refreshing TIRs (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Decrease default mr cache size (Alaa Hleihel) [1748518 1724333] +- [infiniband] ib/mlx5: Reset access mask when looping inside page fault handler (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Avoid panic when setting vport rate (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Avoid panic when setting vport mac, getting vport config (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: IPoIB, Fix RX checksum statistics update (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Remove redundant lag function to get pf num (Alaa Hleihel) [1724333] +- [netdrv] mlx5: ODP support for XRC transport is not enabled by default in FW (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Update tx reporter status in case channels were successfully opened (Alaa Hleihel) [1722274 1724333] +- [netdrv] mellanox: Switch to bitmap_zalloc() (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Set correct write permissions for implicit ODP MR (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Declare mlx5e_tx_reporter_recover_from_ctx as static (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Support ndo bridge_setlink and getlink (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5: E-Switch, Add support for VEPA in legacy mode (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5e: Fix mlx5e_tx_reporter_create return value (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Fix return status of TX reporter timeout recover (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Re-add support for TX timeout when TX reporter is not valid (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Fix warn print in case of TX reporter creation failure (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Disable esw manager vport correctly (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Fix the warning on vport index out of range (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Delete unused FPGA QPN variable (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Wrap the open and apply of channels in one fail-safe function (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Factor out HCA capabilities functions (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Allow transition to offloads mode for ECPF (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Load/unload VF reps according to event from host PF (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Consider ECPF vport depends on eswitch ownership (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Assign a different position for uplink rep and vport (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Centralize repersentor reg/unreg to eswitch driver (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Support load/unload reps of specific vport types (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Add state to eswitch vport representors (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Use getter and iterator to access vport/rep (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Split VF and special vports for offloads mode (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Refactor offloads flow steering init/cleanup (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Properly refer to host PF vport as other vport (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Properly refer to the esw manager vport (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Correctly set LAG mode for ECPF (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Avoid magic numbers when initializing offloads mode (Alaa Hleihel) [1724333] +- [kernel] mlx5: Relocate vport macros to the vport header file (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Normalize the name of uplink vport number (Alaa Hleihel) [1724333] +- [kernel] mlx5: Provide an alternative VF upper bound for ECPF (Alaa Hleihel) [1724333] +- [kernel] mlx5: Add host params change event (Alaa Hleihel) [1724333] +- [kernel] mlx5: Add query host params command (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Update enable HCA dependency (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Introduce Mellanox SmartNIC and modify page management logic (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Use unified register/load function for uplink and VF vports (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Use consistent vport num argument type (Alaa Hleihel) [1724333] +- [kernel] mlx5: Use void pointer as the type in address_of macro (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Align ODP capability function with netdev coding style (Alaa Hleihel) [1724333] +- [netdrv] mlx5: use RCU lock in mlx5_eq_cq_get() (Alaa Hleihel) [1724333] +- [infiniband] rdma/mlx5: Fix memory leak in case we fail to add an IB device (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Simplify WQE count power of two check (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Add tx timeout support for mlx5e tx reporter (Alaa Hleihel) [1722274 1724333] +- [netdrv] mlx5e: Add tx reporter support (Alaa Hleihel) [1722274 1724333] +- [infiniband] ib/mlx5: Advertise XRC ODP support (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Advertise SRQ ODP support for supported transports (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Add ODP SRQ support (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Let read user wqe also from SRQ buffer (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Add XRC initiator ODP support (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Clean mlx5_ib_mr_responder_pfault_handler() signature (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Remove useless check in ODP handler (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Set ODP SRQ support in firmware (Alaa Hleihel) [1724333] +- [kernel] mlx5: Add XRC transport to ODP device capabilities layout (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Implement DEVX hot unplug for async command FD (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Implement the file ops of DEVX async command FD (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Reuse fold sw stats in representors (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Present the representors SW stats when state is not opened (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Separate between ethtool and netdev software stats folding (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Add trace points for flow tables create/destroy (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Expand XPS cpumask to cover all online cpus (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Take CQ decompress fields into a separate structure (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: RX, Make sure packet header does not cross page boundary (Alaa Hleihel) [1724333] +- [infiniband] mlx5: no need to check return value of debugfs_create functions (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Add pci AtomicOps request (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Don't override existing ip_protocol (Alaa Hleihel) [1724333] +- [infiniband] rdma/mlx5: Replace kzalloc with kcalloc (Alaa Hleihel) [1724333] +- [documentation] netfilter: doc: Add nf_tables part in tproxy.txt (Phil Sutter) [1762977] +- [net] netfilter: nft_socket: fix erroneous socket assignment (Phil Sutter) [1762977] +- [net] netfilter: nft_socket: Break evaluation if no socket found (Phil Sutter) [1762977] +- [net] netfilter: nft_tproxy: Fix missing-braces warning (Phil Sutter) [1762977] +- [net] netfilter: nft_tproxy: Add missing config check (Phil Sutter) [1762977] +- [net] netfilter: nf_tables: Add native tproxy support (Phil Sutter) [1762977] +- [net] netfilter: nft_tproxy: Move nf_tproxy_assign_sock() to nf_tproxy.h (Phil Sutter) [1762977] +- [net] sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key (Ivan Vecera) [1774706] +- [net] ipmr: Fix skb headroom in ipmr_get_route(). (Guillaume Nault) [1773692] +- [net] netns: fix GFP flags in rtnl_net_notifyid() (Guillaume Nault) [1763661] +- [net] netns: fix NLM_F_ECHO mechanism for RTM_NEWNSID (Guillaume Nault) [1763661] +- [netdrv] ptp: ptp_clock: Publish scaled_ppm_to_ppb (Ivan Vecera) [1772085] +- [kernel] rh_features: move rh_features entry to sys/kernel (Hangbin Liu) [1660583] +- [net] netfilter: nf_tables: Make nft_meta expression more robust (Phil Sutter) [1725169] +- [tools] selftests/tls: add test for concurrent recv and send (Sabrina Dubroca) [1760375] +- [net] tls: add a TX lock (Sabrina Dubroca) [1760375] +- [net] tls: don't pay attention to sk_write_pending when pushing partial records (Sabrina Dubroca) [1760375] +- [net] tls: fix sk_msg trim on fallback to copy mode (Sabrina Dubroca) [1760375] +- [net] tls: align non temporal copy to cache lines (Sabrina Dubroca) [1760375] +- [net] tls: remove the record tail optimization (Sabrina Dubroca) [1760375] +- [net] tls: use RCU for the adder to the offload record list (Sabrina Dubroca) [1760375] +- [net] tls: unref frags in order (Sabrina Dubroca) [1760375] +- [net] tcp: ulp: fix possible crash in tcp_diag_get_aux_size() (Sabrina Dubroca) [1760375] +- [net] tls: dedup the record cleanup (Sabrina Dubroca) [1760375] +- [net] tls: clean up the number of #ifdefs for CONFIG_TLS_DEVICE (Sabrina Dubroca) [1760375] +- [net] tls: narrow down the critical area of device_offload_lock (Sabrina Dubroca) [1760375] +- [net] tls: don't jump to return (Sabrina Dubroca) [1760375] +- [net] tls: export protocol version, cipher, tx_conf/rx_conf to socket diag (Sabrina Dubroca) [1760375] +- [net] tcp: ulp: add functions to dump ulp-specific information (Sabrina Dubroca) [1760375] +- [net] tls: use RCU protection on icsk->icsk_ulp_data (Sabrina Dubroca) [1760375] +- [net] core/skmsg: Delete an unnecessary check before the function call "consume_skb" (Sabrina Dubroca) [1760375] +- [net] tls, fix sk_write_space NULL write when tx disabled (Sabrina Dubroca) [1760375] +- [net] tls: swap sk_write_space on close (Sabrina Dubroca) [1760375] +- [net] tls: prevent skb_orphan() from leaking TLS plain text with offload (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add a litmus test for the socket reuse through shutdown (Sabrina Dubroca) [1760375] +- [net] tls: partially revert fix transition through disconnect with close (Sabrina Dubroca) [1760375] +- [documentation] TLS: fix stat counters description (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: fix TLS tests with CONFIG_TLS=n (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add shutdown tests (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: close the socket with open record (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add a bidirectional test (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: test error codes around TLS ULP installation (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add a test for ULP but no keys (Sabrina Dubroca) [1760375] +- [net] bpf: sockmap/tls, close can race with map free (Sabrina Dubroca) [1760375] +- [net] tls: fix transition through disconnect with close (Sabrina Dubroca) [1760375] +- [net] tls: remove sock unlock/lock around strp_done() (Sabrina Dubroca) [1760375] +- [net] tls: remove close callback sock unlock/lock around TX work flush (Sabrina Dubroca) [1760375] +- [net] tls: don't call tls_sk_proto_close for hw record offload (Sabrina Dubroca) [1760375] +- [net] tls: don't arm strparser immediately in tls_set_sw_offload() (Sabrina Dubroca) [1760375] +- [net] tls: add missing prot info init (Sabrina Dubroca) [1760375] +- [netdrv] mlx5: Return -EINVAL when WARN_ON_ONCE triggers in mlx5e_tls_resync(). (Sabrina Dubroca) [1760375] +- [net] tls: don't clear TX resync flag on error (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add test for poll() with data in TLS ULP (Sabrina Dubroca) [1760375] +- [net] tls: add kernel-driven resync mechanism for TX (Sabrina Dubroca) [1760375] +- [net] tls: generalize the resync callback (Sabrina Dubroca) [1760375] +- [net] tls: add kernel-driven TLS RX resync (Sabrina Dubroca) [1760375] +- [net] tls: rename handle_device_resync() (Sabrina Dubroca) [1760375] +- [net] tls: pass record number as a byte array (Sabrina Dubroca) [1760375] +- [net] tls: simplify seq calculation in handle_device_resync() (Sabrina Dubroca) [1760375] +- [net] tls: export TLS per skb encryption (Sabrina Dubroca) [1760375] +- [include] net/tls: simplify driver context retrieval (Sabrina Dubroca) [1760375] +- [include] net/tls: split the TLS_DRIVER_STATE_SIZE and bump TX to 16 bytes (Sabrina Dubroca) [1760375] +- [net] tls: don't pass version to tls_advance_record_sn() (Sabrina Dubroca) [1760375] +- [include] net/tls: reorganize struct tls_context (Sabrina Dubroca) [1760375] +- [net] tls: use version from prot (Sabrina Dubroca) [1760375] +- [net] tls: don't re-check msg decrypted status in tls_device_decrypted() (Sabrina Dubroca) [1760375] +- [net] tls: don't look for decrypted frames on non-offloaded sockets (Sabrina Dubroca) [1760375] +- [net] tls: remove false positive warning (Sabrina Dubroca) [1760375] +- [net] tls: check return values from skb_copy_bits() and skb_store_bits() (Sabrina Dubroca) [1760375] +- [net] tls: fully initialize the msg wrapper skb (Sabrina Dubroca) [1760375] +- [net] tls: replace the sleeping lock around RX resync with a bit lock (Sabrina Dubroca) [1760375] +- [net] revert "net/tls: avoid NULL-deref on resync during device removal" (Sabrina Dubroca) [1760375] +- [net] tls: avoid NULL-deref on resync during device removal (Sabrina Dubroca) [1760375] +- [net] tls: Add support of AES128-CCM based ciphers (Sabrina Dubroca) [1760375] +- [documentation] add TLS offload documentation (Sabrina Dubroca) [1760375] +- [documentation] tls: RSTify the ktls documentation (Sabrina Dubroca) [1760375] +- [net] xdp: increase kABI version (Jiri Benc) [1749817] +- [tools] selftests: bpf: disable test_seg6_loop test (Jiri Benc) [1749817] +- [tools] selftests: bpf: fix test_tc_tunnel hanging (Jiri Benc) [1749817] +- [tools] selftests: bpf: xdping is not meant to be run standalone (Jiri Benc) [1749817] +- [tools] libbpf: Use implicit XSKMAP lookup from AF_XDP XDP program (Jiri Benc) [1749817] +- [lib] bpf, testing: Introduce 'gso_linear_no_head_frag' skb_segment test (Jiri Benc) [1749817] +- [lib] bpf, testing: Refactor test_skb_segment() for testing skb_segment() on different skbs (Jiri Benc) [1749817] +- [tools] selftests/bpf: test_progs: Don't leak server_fd in tcp_rtt (Jiri Benc) [1749817] +- [tools] selftests/bpf: test_progs: fix client/server race in tcp_rtt (Jiri Benc) [1749817] +- [net] flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH (Jiri Benc) [1749817] +- [tools] selftests/bpf: fix race in test_tcp_rtt test (Jiri Benc) [1749817] +- [net] xdp: unpin xdp umem pages in error path (Jiri Benc) [1749817] +- [net] sock: make cookie generation global instead of per netns (Jiri Benc) [1749817] +- [net] bpfilter: add "WITH Linux-syscall-note" to SPDX tag of uapi headers (Jiri Benc) [1749817] +- [net] bpf: sockmap, only create entry if ulp is not already enabled (Jiri Benc) [1749817] +- [net] bpf: sockmap, synchronize_rcu before free'ing map (Jiri Benc) [1749817] +- [net] bpf: sockmap, sock_map_delete needs to use xchg (Jiri Benc) [1749817] +- [net] core: page_pool: add user refcnt and reintroduce page_pool_destroy (Jiri Benc) [1749817] +- [net] bpf: avoid unused variable warning in tcp_bpf_rtt() (Jiri Benc) [1749817] +- [net] xdp: fix potential deadlock on socket mutex (Jiri Benc) [1749817] +- [net] bpfilter: print umh messages to /dev/kmsg (Jiri Benc) [1749817] +- [net] xdp: fix possible cq entry leak (Jiri Benc) [1749817] +- [net] xdp: fix race on generic receive path (Jiri Benc) [1749817] +- [samples] bpf: fix tcp_bpf.readme detach command (Jiri Benc) [1749817] +- [samples] bpf: add sample program that periodically dumps TCP stats (Jiri Benc) [1749817] +- [tools] selftests/bpf: test BPF_SOCK_OPS_RTT_CB (Jiri Benc) [1749817] +- [tools] bpf/tools: sync bpf.h (Jiri Benc) [1749817] +- [net] bpf: add icsk_retransmits to bpf_tcp_sock (Jiri Benc) [1749817] +- [net] bpf: add dsack_dups/delivered{, _ce} to bpf_tcp_sock (Jiri Benc) [1749817] +- [net] bpf: split shared bpf_tcp_sock and bpf_sock_ops implementation (Jiri Benc) [1749817] +- [net] bpf: add BPF_CGROUP_SOCK_OPS callback that is executed on every RTT (Jiri Benc) [1749817] +- [net] init/kconfig: add CONFIG_CC_CAN_LINK (Jiri Benc) [1749817] +- [net] page_pool: add helper function for retrieving dma direction (Jiri Benc) [1749817] +- [net] xdp: fix hang while unregistering device bound to xdp socket (Jiri Benc) [1749817] +- [net] xdp: hold device for umem regardless of zero-copy mode (Jiri Benc) [1749817] +- [net] xsk: Change the default frame size to 4096 and allow controlling it (Jiri Benc) [1749817] +- [tools] libbpf: Support getsockopt XDP_OPTIONS (Jiri Benc) [1749817] +- [net] xsk: Add getsockopt XDP_OPTIONS (Jiri Benc) [1749817] +- [net] xsk: Add API to check for available entries in FQ (Jiri Benc) [1749817] +- [net] xsk: Properly terminate assignment in xskq_produce_flush_desc (Jiri Benc) [1749817] +- [net] xdp: Make __mem_id_disconnect static (Jiri Benc) [1749817] +- [net] xsk: sample kernel code is now in libbpf (Jiri Benc) [1749817] +- [net] page_pool: fix compile warning when CONFIG_PAGE_POOL is disabled (Jiri Benc) [1749817] +- [net] page_pool: make sure struct device is stable (Jiri Benc) [1749817] +- [net] page_pool: add tracepoints for page_pool with details need by XDP (Jiri Benc) [1749817] +- [net] xdp: add tracepoints for XDP mem (Jiri Benc) [1749817] +- [net] xdp: force mem allocator removal and periodic warning (Jiri Benc) [1749817] +- [net] xdp: tracking page_pool resources and safe removal (Jiri Benc) [1749817] +- [netdrv] mlx5: more strict use of page_pool API (Jiri Benc) [1749817] +- [net] page_pool: introduce page_pool_free and use in mlx5 (Jiri Benc) [1749817] +- [net] veth: use xdp_release_frame for XDP_PASS (Jiri Benc) [1749817] +- [net] xdp: page_pool related fix to cpumap (Jiri Benc) [1749817] +- [net] xdp: fix leak of IDA cyclic id if rhashtable_insert_slow fails (Jiri Benc) [1749817] +- [net] page_pool: add helper function to unmap dma addresses (Jiri Benc) [1749817] +- [net] page_pool: add helper function to retrieve dma addresses (Jiri Benc) [1749817] +- [net] page_pool: use DMA_ATTR_SKIP_CPU_SYNC for DMA mappings (Jiri Benc) [1749817] +- [net] page_pool: don't use page->private to store dma_addr_t (Jiri Benc) [1749817] +- [mm] add dma_addr_t to struct page (Jiri Benc) [1749817] +- [tools] bpf: Sync asm-generic/socket.h to tools/ (Jiri Benc) [1749817] +- [net] bpf: net: Add SO_DETACH_REUSEPORT_BPF (Jiri Benc) [1749817] +- [net] veth: Support bulk XDP_TX (Jiri Benc) [1749817] +- [net] flow_dissector: remove unused FLOW_DISSECTOR_F_STOP_AT_L3 flag (Jiri Benc) [1749817] +- [tools] selftests/bpf: fix compilation error for flow_dissector.c (Jiri Benc) [1749817] +- [net] bpf: Update BPF_CGROUP_RUN_PROG_INET_EGRESS calls (Jiri Benc) [1749817] +- [net] signal/bpfilter: Fix bpfilter_kernl to use send_sig not force_sig (Jiri Benc) [1749817] +- [net] arch: Use asm-generic/socket.h when possible (Jiri Benc) [1749817] +- [net] flow_dissector: correct comments on enum flow_dissector_key_id (Jiri Benc) [1749817] +- [net] tcp: add stat of data packet reordering events (Jiri Benc) [1749817] +- [net] tcp: add dsack blocks received stats (Jiri Benc) [1749817] +- [net] tcp: add data bytes retransmitted stats (Jiri Benc) [1749817] +- [net] tcp: add data bytes sent stats (Jiri Benc) [1749817] +- [net] tcp: add a helper to calculate size of opt_stats (Jiri Benc) [1749817] +- [net] netfilter: Support iif matches in POSTROUTING (Phil Sutter) [1775961] +- [tools] selftests: add basic netdevsim devlink flash testing (Petr Oros) [1770359] +- [netdrv] netdevsim: implement fake flash updating with notifications (Petr Oros) [1770359] +- [net] devlink: allow driver to update progress of flash update (Petr Oros) [1770359] +- [net] devlink: Add extack to shared buffer operations (Petr Oros) [1770347] +- [net] xfrm: policy: avoid warning splat when merging nodes (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix bydst hlist corruption on hash rebuild (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix infinite loop when merging src-nodes (Sabrina Dubroca) [1758100] +- [tools] selftests: xfrm: alter htresh to trigger move of policies to hash table (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix reinsertion on node merge (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: delete inexact policies from inexact list on hash rebuild (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: use hlist rcu variants on inexact insert, part 2 (Sabrina Dubroca) [1758100] +- [tools] selftests: xfrm: add block rules with adjacent/overlapping subnets (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: remove set but not used variable 'priority' (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix policy hash rebuild (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix netlink/pf_key policy lookups (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: add 2nd-level saddr trees for inexact policies (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: store inexact policies in a tree ordered by source address (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: check reinserted policies match their node (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: store inexact policies in a tree ordered by destination address (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: add inexact policy search tree infrastructure (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: consider if_id when hashing inexact policy (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: store inexact policies in an rhashtable (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: return NULL when inexact search needed (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: split list insertion into a helper (Sabrina Dubroca) [1758100] +- [net] xfrm: security: iterate all, not inexact lists (Sabrina Dubroca) [1758100] +- [tools] selftests: add xfrm policy test script (Sabrina Dubroca) [1758100] +- [net] af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (Ivan Vecera) [1765561] +- [netdrv] mlx5e: Trust kernel regarding transport offset (Ivan Vecera) [1765561] +- [netdrv] net/mlx5e: Remove the wrong assumption about transport offset (Ivan Vecera) [1765561] +- [net] packet: Remove redundant skb->protocol set (Ivan Vecera) [1765561] +- [net] packet: Ask driver for protocol if not provided by user (Ivan Vecera) [1765561] +- [net] ethernet: Add parse_protocol header_ops support (Ivan Vecera) [1765561] +- [include] net: Introduce parse_protocol header_ops callback (Ivan Vecera) [1765561] +- [net] Don't set transport offset to invalid value (Ivan Vecera) [1765561] +- [netdrv] Fix Kconfig indentation (Josef Oskera) [1764592] +- [netdrv] be2net: make two arrays static const, makes object smaller (Josef Oskera) [1764592] +- [netdrv] be2net: eliminate enable field from be_aic_obj (Josef Oskera) [1764592] +- [netdrv] Use skb_frag_off accessors (Josef Oskera) [1764592] +- [netdrv] Use skb accessors in network drivers (Josef Oskera) [1764592] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 338 (Josef Oskera) [1764592] +- [netdrv] treewide: Add SPDX license identifier - Makefile/Kconfig (Josef Oskera) [1764592] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Josef Oskera) [1764592] +- [documentation] networking: switchdev: Update port parent ID section (Ivan Vecera) [1757840] +- [net] Get rid of SWITCHDEV_ATTR_ID_PORT_PARENT_ID (Ivan Vecera) [1757840] +- [net] dsa: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [drivers] staging: fsl-dpaa2: ethsw: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [netdrv] mscc: ocelot: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [netdrv] net/mlx5e: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [netdrv] liquidio: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [net] tipc: fix unlimited bundling of small messages (Jon Maloy) [1761969] +- [net] tipc: clean up skb list lock handling on send path (Jon Maloy) [1761969] +- [net] tipc: fix false detection of retransmit failures (Jon Maloy) [1761969] +- [net] tipc: reduce risk of wakeup queue starvation (Jon Maloy) [1761969] +- [net] tipc: fix changeover issues due to large packet (Jon Maloy) [1761969] +- [net] tipc: optimize link synching mechanism (Jon Maloy) [1761969] +- [net] tipc: Fix a typo (Jon Maloy) [1761969] +- [net] tipc: use rcu dereference functions properly (Jon Maloy) [1761969] +- [net] tipc: remove ub->ubsock checks (Jon Maloy) [1761969] +- [net] tipc: embed jiffies in macro TIPC_BC_RETR_LIM (Jon Maloy) [1761969] +- [net] tipc: add dst_cache support for udp media (Jon Maloy) [1761969] +- [net] tipc: rename function msg_get_wrapped() to msg_inner_hdr() (Jon Maloy) [1761969] +- [net] tipc: eliminate unnecessary skb expansion during retransmission (Jon Maloy) [1761969] +- [net] tipc: simplify stale link failure criteria (Jon Maloy) [1761969] +- [net] tipc: check msg->req data len in tipc_nl_compat_bearer_disable (Jon Maloy) [1761969] +- [net] tipc: remove the unnecessary msg->req check from tipc_nl_compat_bearer_set (Jon Maloy) [1761969] +- [net] tipc: fix issues with early FAILOVER_MSG from peer (Jon Maloy) [1761969] +- [net] tipc: include retrans failure detection for unicast (Jon Maloy) [1761969] +- [net] tipc: purge deferredq list for each grp member in tipc_group_delete (Jon Maloy) [1761969] +- [net] devlink: remove redundant rtnl lock assert (Marcelo Leitner) [1774694] + +* Wed Nov 27 2019 Bruno Meneguele [4.18.0-156.el8] +- [gpu] drm/i915/aml: Allow SPT PCH for all AML devices (Lyude Paul) [1761469 1731110] +- [gpu] drm/i915/cml: Add second PCH ID for CMP (Lyude Paul) [1731110] +- [drm] i915/cml: Add Missing PCI IDs (Lyude Paul) [1727949 1731110] +- [gpu] DRM Backport 5.2 -> 5.3 (Lyude Paul) [1731110] +- [xen] mm/pgtable: drop pgtable_t variable from pte_fn_t functions (Lyude Paul) [1731110] +- [gpu] DRM Backport 5.1 -> 5.2 (Lyude Paul) [1731110] +- [s390] bus_find_device: Unify the match callback with class_find_device (Lyude Paul) [1731110] +- [kernel] i2c: algo-bit: include main i2c header (Lyude Paul) [1731110] +- [extcon] axp288: Add a depends on ACPI to the Kconfig entry (Lyude Paul) [1731110] +- [extcon] axp288: Convert to use acpi_dev_get_first_match_dev() (Lyude Paul) [1731110] +- [acpi] gpio: merrifield: Fix build err without CONFIG_ACPI (Lyude Paul) [1731110] +- [gpio] merrifield: Convert to use acpi_dev_get_first_match_dev() (Lyude Paul) [1731110] +- [kernel] proc/sysctl: add shared variables for range check (Lyude Paul) [1731110] +- [gpu] drm/i915: Split Pineview device info into desktop and mobile (Lyude Paul) [1731110] +- [gpu] snd/hda, drm/i915: Track the display_power_status using a cookie (Lyude Paul) [1731110] +- [video] hdmi: Dropped static functions from kernel doc (Lyude Paul) [1731110] +- [video] hdmi: Add Unpack function for DRM infoframe (Lyude Paul) [1731110] +- [video] drm: Enable HDR infoframe support (Lyude Paul) [1731110] +- [kernel] drm: Add HDR source metadata property (Lyude Paul) [1731110] +- [gpu] drm: Add colorspace info to AVI Infoframe (Lyude Paul) [1731110] +- [gpu] drm: Add HDMI colorspace property (Lyude Paul) [1731110] +- [kernel] video/hdmi: Add an enum for HDMI packet types (Lyude Paul) [1731110] +- [video] hdmi: Constify infoframe passed to the pack functions (Lyude Paul) [1731110] +- [video] hdmi: Constify infoframe passed to the log functions (Lyude Paul) [1731110] +- [video] hdmi: Pass buffer size to infoframe unpack functions (Lyude Paul) [1731110] +- [video] hdmi: Constify 'buffer' to the unpack functions (Lyude Paul) [1731110] +- [video] media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC (Lyude Paul) [1731110] +- [media] replace ADOBERGB by OPRGB (Lyude Paul) [1731110] +- [dma-buf] add show_fdinfo handler (Lyude Paul) [1731110] +- [dma-buf] dma-fence: Signal all callbacks from dma_fence_release() (Lyude Paul) [1731110] +- [dma-buf] udmabuf: actually unmap the scatterlist (Lyude Paul) [1731110] +- [dma-buf] Make mmap callback actually optional (Lyude Paul) [1731110] +- [dma-buf] Remove unused sync_dump() (Lyude Paul) [1731110] +- [kernel] dma-buf: explicitely note that dma-fence-chains use 64bit seqno (Lyude Paul) [1731110] +- [dma-buf] fix stack corruption in dma_fence_chain_release (Lyude Paul) [1731110] +- [dma-buf] add new dma_fence_chain container v7 (Lyude Paul) [1731110] +- [dma-buf] add some lockdep asserts to the reservation object implementation (Lyude Paul) [1731110] +- [iommu] arm-smmu-v3: Fix build error without CONFIG_PCI_ATS (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Avoid locking on invalidation path when not using ATS (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Fix ATC invalidation ordering wrt main TLBs (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Rework enabling/disabling of ATS for PCI masters (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Don't issue CMD_SYNC for zero-length invalidations (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Remove boolean bitfield for 'ats_enabled' flag (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Document ordering guarantees of command insertion (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Defer TLB invalidation until ->iotlb_sync() (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Reduce contention during command-queue insertion (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Operate directly on low-level queue where possible (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Move low-level queue fields out of arm_smmu_queue (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Drop unused 'q' argument from Q_OVF macro (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Separate s/w and h/w views of prod and cons indexes (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Pass struct iommu_iotlb_gather to ->tlb_add_page() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Pass struct iommu_iotlb_gather to ->unmap() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Remove unused ->tlb_sync() callback (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Replace ->tlb_add_flush() with ->tlb_add_page() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable-arm: Call ->tlb_flush_walk() and ->tlb_flush_leaf() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Hook up ->tlb_flush_walk() and ->tlb_flush_leaf() in drivers (Jerry Snitselaar) [1729845] +- [kernel] iommu/io-pgtable: Introduce tlb_flush_walk() and tlb_flush_leaf() (Jerry Snitselaar) [1729845] +- [iommu] Pass struct iommu_iotlb_gather to ->unmap() and ->iotlb_sync() (Jerry Snitselaar) [1729845] +- [kernel] iommu: Introduce iommu_iotlb_gather_add_page() (Jerry Snitselaar) [1729845] +- [kernel] iommu: Introduce struct iommu_iotlb_gather for batching TLB flushes (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Rename iommu_gather_ops to iommu_flush_ops (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable-arm: Remove redundant call to io_pgtable_tlb_sync() (Jerry Snitselaar) [1729845] +- [kernel] iommu: Remove empty iommu_tlb_range_add() callback from iommu_ops (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Invalidate ATC when detaching a device (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Add support for PCI ATS (Jerry Snitselaar) [1729845] +- [iommu] Introduce iotlb_sync_map callback (Jerry Snitselaar) [1742234] +- [kernel] dma-mapping: fix page attributes for dma_mmap_* (Jerry Snitselaar) [1754727] +- [kernel] dma-mapping: check pfn validity in dma_common_{mmap, get_sgtable} (Jerry Snitselaar) [1754727] +- [kernel] swiotlb: checking whether swiotlb buffer is full with io_tlb_used (Jerry Snitselaar) [1754727] +- [kernel] dma-direct: fix zone selection after an unaddressable CMA allocation (Jerry Snitselaar) [1754727] +- [kernel] dma-contiguous: page-align the size in dma_free_contiguous() (Jerry Snitselaar) [1754727] +- [kernel] dma-contiguous: do not overwrite align in dma_alloc_contiguous() (Jerry Snitselaar) [1754727] +- [kernel] dma-mapping: fix panic caused by passing empty cma command line argument (Jerry Snitselaar) [1754727] +- [iommu] dma: Handle SG length overflow better (Jerry Snitselaar) [1742234] +- [iommu] dma: Handle MSI mappings separately (Jerry Snitselaar) [1742234] +- [iommu] dma: Apply dma_{alloc, free}_contiguous functions (Jerry Snitselaar) [1742234] +- [iommu] dma: Don't depend on CONFIG_DMA_DIRECT_REMAP (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_mmap (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_get_sgtable (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_alloc, part 2 (Jerry Snitselaar) [1742234] +- [iommu] dma: Cleanup variable naming in iommu_dma_alloc (Jerry Snitselaar) [1742234] +- [iommu] dma: Split iommu_dma_free (Jerry Snitselaar) [1742234] +- [iommu] dma: Merge the CMA and alloc_pages allocation paths (Jerry Snitselaar) [1742234] +- [iommu] dma: Don't remap CMA unnecessarily (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_alloc (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_free (Jerry Snitselaar) [1742234] +- [iommu] dma: Remove __iommu_dma_free (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor the page array remapping allocator (Jerry Snitselaar) [1742234] +- [iommu] dma: Factor out remapped pages lookup (Jerry Snitselaar) [1742234] +- [iommu] dma: Squash __iommu_dma_{map, unmap}_page helpers (Jerry Snitselaar) [1742234] +- [iommu] dma: Move domain lookup into __iommu_dma_{map, unmap} (Jerry Snitselaar) [1742234] +- [iommu] dma: Move __iommu_dma_map (Jerry Snitselaar) [1742234] +- [iommu] dma: Use for_each_sg in iommu_dma_alloc (Jerry Snitselaar) [1742234] +- [clk] Make clk_bulk_get_all() return a valid "id" (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Support all Mali configurations (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Correct Mali attributes (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Fix panic after kexec -p for kdump (Jerry Snitselaar) [1742234] +- [kernel] iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA (Jerry Snitselaar) [1742234] +- [iommu] amd: Check PM_LEVEL_SIZE() condition in locked section (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix incorrect PASID decoding from event log (Jerry Snitselaar) [1742234] +- [iommu] amd: Lock code paths traversing protection_domain->dev_list (Jerry Snitselaar) [1742234] +- [iommu] amd: Lock dev_data in attach/detach code paths (Jerry Snitselaar) [1742234] +- [iommu] amd: Check for busy devices earlier in attach_device() (Jerry Snitselaar) [1742234] +- [iommu] amd: Take domain->lock for complete attach/detach path (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove amd_iommu_devtable_lock (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove domain->updated (Jerry Snitselaar) [1742234] +- [iommu] iova: Avoid false sharing on fq_timer_on (Jerry Snitselaar) [1742234] +- [iommu] Don't use sme_active() in generic code (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix wrong analysis whether devices share the same bus (Jerry Snitselaar) [1742234] +- [iommu] amd: Wait for completion of IOTLB flush in attach_device (Jerry Snitselaar) [1742234] +- [iommu] amd: Unmap all L7 PTEs when downgrading page-sizes (Jerry Snitselaar) [1742234] +- [iommu] amd: Introduce first_pte_l7() helper (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix downgrading default page-sizes in alloc_pte() (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix pages leak in free_pagetable() (Jerry Snitselaar) [1742234] +- [documentation] documentation: Update Documentation for iommu.passthrough (Jerry Snitselaar) [1745844] +- [iommu] Disable passthrough mode when SME is active (Jerry Snitselaar) [1745844] +- [iommu] Set default domain type at runtime (Jerry Snitselaar) [1745844] +- [iommu] Print default domain type on boot (Jerry Snitselaar) [1745844] +- [x86] dma: Get rid of iommu_pass_through (Jerry Snitselaar) [1745844] +- [iommu] vt-d: Request passthrough mode from IOMMU core (Jerry Snitselaar) [1745844] +- [iommu] amd: Request passthrough mode from IOMMU core (Jerry Snitselaar) [1745844] +- [iommu] Use Functions to set default domain type in iommu_set_def_domain_type() (Jerry Snitselaar) [1745844] +- [iommu] Add helpers to set/get default domain type (Jerry Snitselaar) [1745844] +- [iommu] Remember when default domain type was set on kernel command line (Jerry Snitselaar) [1745844] +- [iommu] amd: Flush old domains in kdump kernel (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix race in increase_address_space() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove global page flush support (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix possible use-after-free of private domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Detach domain before using a private one (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Correctly check format of page table in debugfs (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Detach domain when move device out of group (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Mark expected switch fall-through (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Print pasid table entries MSB to LSB in debugfs (Jerry Snitselaar) [1742234] +- [iommu] iova: Remove stale cached32_node (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Check if domain->pgd was allocated (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't queue_iova() if there is no flush queue (Jerry Snitselaar) [1742234] +- [iommu] amd: fix a crash in iova_magazine_free_pfns (Jerry Snitselaar) [1742234] +- [iommu] Use right function to get group for device (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu-v3: Fix compilation when CONFIG_CMA=n (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable: Support non-coherent page tables (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable: Replace IO_PGTABLE_QUIRK_NO_DMA with specific flag (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm-v7s: request DMA32 memory, and improve debugging (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Add support to use system cache (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Increase maximum size of queues (Jerry Snitselaar) [1722978] +- [iommu] amd: Flush not present cache in iommu_map_page (Jerry Snitselaar) [1742234] +- [iommu] amd: Only free resources once on init error (Jerry Snitselaar) [1742234] +- [iommu] amd: Move gart fallback to amd_iommu_init (Jerry Snitselaar) [1742234] +- [iommu] amd: Make iommu_disable safer (Jerry Snitselaar) [1742234] +- [iommu] amd: Add missed 'tag' to error msg in iommu_print_event (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove redundant assignment to variable npages (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Cleanup unused variable (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Silence a variable set but not used (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove an unused variable "length" (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Cleanup after delegating DMA domain to generic iommu (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix suspicious RCU usage in probe_acpi_namespace_devices() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Allow DMA domain attaching to rmrr locked device (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't enable iommu's which have been ignored (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Set domain type for a private domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't return error when device gets right domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix a variable set but not used (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Fix typo in SVM code comment (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove static identity map code (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove duplicated code for device hotplug (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove startup parameter from device_def_domain_type() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Cleanup get_valid_domain_for_dev() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Implement is_attach_deferred iommu ops entry (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Probe DMA-capable ACPI name space devices (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Handle 32bit device with identity default domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Identify default domains replaced with private (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Delegate the dma domain to upper layer (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Delegate the identity domain to upper layer (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add device_def_domain_type() helper (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Enable DMA remapping after rmrr mapped (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Expose ISA direct mapping region via iommu_get_resv_regions (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Implement apply_resv_region iommu ops entry (Jerry Snitselaar) [1742234] +- [iommu] Add API to request DMA domain for device (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support to show scalable mode DMAR table internals (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Introduce macros useful for dumping DMAR table (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Modify the format of intel DMAR tables dump (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove unnecessary rcu_read_locks (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix bind svm with multiple devices (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Avoid constant zero in TLBI writes (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Set the right field for Page Walk Snoop (Jerry Snitselaar) [1742234] +- [iommu] Add missing new line for dma type (Jerry Snitselaar) [1742234] +- [kernel] iommu/iova: Separate atomic variables to improve performance (Jerry Snitselaar) [1742234] +- [iommu] Remove iommu_callback_data (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove amd_iommu_pd_list (Jerry Snitselaar) [1742234] +- [iommu] amd: Use pci_prg_resp_pasid_required() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix leak in intel_pasid_alloc_table on error path (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Make kernel parameter igfx_off work with vIOMMU (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Set intel_iommu_gfx_mapped correctly (Jerry Snitselaar) [1742234] +- [iommu] vt-d: cleanup: no spaces at the start of a line (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't request page request irq under dmar_global_lock (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Use struct_size() helper (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Flush IOTLB for untrusted device in time (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Clean up iommu_no_mapping (Jerry Snitselaar) [1742234] +- [vfio] type1: Add domain at(de)taching group helpers (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Return ID associated with an auxiliary domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Aux-domain specific domain attach/detach (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Move common code out of iommu_attch_device() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add per-device IOMMU feature ops entries (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Make intel_iommu_enable_pasid() more generic (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Switch to bitmap_zalloc() (Jerry Snitselaar) [1742234] +- [iommu] Bind process address spaces to devices (Jerry Snitselaar) [1742234] +- [iommu] Add APIs for multiple domains per device (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Log CBFRSYNRA register on context fault (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Don't disable SMMU in kdump kernel (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Disable tagged pointers (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Link domains and devices (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Add a master->domain pointer (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Store SteamIDs in master (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Rename arm_smmu_master_data to arm_smmu_master (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable: Add ARM Mali midgard MMU page table format (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Save the right domain ID used by hardware (Jerry Snitselaar) [1742234] +- [iommu] iova: Fix tracking of recently failed iova address (Jerry Snitselaar) [1742234] +- [iommu] Fix IOMMU debugfs fallout (Jerry Snitselaar) [1742234] +- [kernel] iommu: Document iommu_ops.is_attach_deferred() (Jerry Snitselaar) [1742234] +- [kernel] iommu: Document iommu_ops.iotlb_sync_map() (Jerry Snitselaar) [1742234] +- [kernel] iommu: Fix flush_tlb_all typo (Jerry Snitselaar) [1742234] +- [iommu] io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (Jerry Snitselaar) [1722978] +- [iommu] Use dev_printk() when possible (Jerry Snitselaar) [1742234] +- [kernel] iommu: Allow io-pgtable to be used outside of iommu/ (Jerry Snitselaar) [1722978] +- [iommu] iova: Allow compiling the library without IOMMU support (Jerry Snitselaar) [1742234] +- [iommu] amd: Use dev_printk() when possible (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove clear_flush_young notifier (Jerry Snitselaar) [1742234] +- [iommu] amd: Print reason for iommu_map_page failure in map_sg (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Get domain ID before clear pasid entry (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Set context field after value initialized (Jerry Snitselaar) [1742234] +- [kernel] pci/ats: Add inline to pci_prg_resp_pasid_required() (Jerry Snitselaar) [1724921 1724927] +- [iommu] vt-d: Enable ATS only if the device uses page aligned address (Jerry Snitselaar) [1724922] +- [pci] ats: Add pci_ats_page_aligned() interface (Jerry Snitselaar) [1724922] +- [iommu] vt-d: Fix PRI/PASID dependency issue (Jerry Snitselaar) [1724921 1724927] +- [pci] ats: Add pci_prg_resp_pasid_required() interface (Jerry Snitselaar) [1724921 1724927] +- [iommu] vt-d: Allow interrupts from the entire bus for aliased devices (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add helper to set an IRTE to verify only the bus number (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove misleading "domain 0" test from domain_exit() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove unused dmar_remove_one_dev_info() argument (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove unnecessary local variable initializations (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Use dev_printk() when possible (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove change_pte notifier (Jerry Snitselaar) [1742234] +- iommu/vt-d: Implement dma_[un]map_resource() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Support page request in scalable mode (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Leave scalable mode default off (Jerry Snitselaar) [1742234] +- [iommu] of: Fix probe-deferral (Jerry Snitselaar) [1742234] +- [iommu] Check for iommu_ops == NULL in iommu_probe_device() (Jerry Snitselaar) [1742234] +- [iommu] of: Don't call iommu_ops->add_device directly (Jerry Snitselaar) [1742234] +- powerpc/iommu: Use device_iommu_mapped() (Jerry Snitselaar) [1742234] +- [powerpc] iommu: Use device_iommu_mapped() (Jerry Snitselaar) [1742234] +- [iommu] of: Use device_iommu_mapped() (Jerry Snitselaar) [1742234] +- [iommu] of: Use helper functions to access dev->iommu_fwspec (Jerry Snitselaar) [1742234] +- [iommu] dma: Use helper functions to access dev->iommu_fwspec (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Use helper functions to access dev->iommu_fwspec (Jerry Snitselaar) [1722978] +- [acpi] iort: Fix rc_dma_get_range() (Jerry Snitselaar) [1722978] +- [kernel] iommu: Change tlb_range_add to iotlb_range_add and tlb_sync to iotlb_sync (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Make arm-smmu-v3 explicitly non-modular (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Make arm-smmu explicitly non-modular (Jerry Snitselaar) [1722978] +- [iommu] Audit and remove any unnecessary uses of module.h (Jerry Snitselaar) [1742234] +- [iommu] irq_remapping: Remove unused header files (Jerry Snitselaar) [1742234] +- [iommu] Do physical merging in iommu_map_sg() (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove leading 0s in error log messages (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix line-break in error log reporting (Jerry Snitselaar) [1742234] +- [iommu] amd: Use pr_fmt() (Jerry Snitselaar) [1742234] +- [iommu] amd: Allow to upgrade page-size (Jerry Snitselaar) [1742234] +- [iommu] amd: Restart loop if cmpxchg64 succeeded in alloc_pte() (Jerry Snitselaar) [1742234] +- [iommu] amd: Allow downgrading page-sizes in alloc_pte() (Jerry Snitselaar) [1742234] +- [iommu] amd: Ignore page-mode 7 in free_sub_pt() (Jerry Snitselaar) [1742234] +- [iommu] amd: Introduce free_sub_pt() function (Jerry Snitselaar) [1742234] +- [iommu] amd: Collect page-table pages in freelist (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove deferred invalidation (Jerry Snitselaar) [1724930] +- [iommu] vt-d: Shared virtual address in scalable mode (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add first level page table interface (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Setup context and enable RID2PASID support (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Pass pasid table to context mapping (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Setup pasid entry for RID2PASID support (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add second level page table interface (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Reserve a domain id for FL and PT modes (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add 256-bit invalidation descriptor support (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Move page table helpers into header (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Manage scalalble mode PASID tables (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Enumerate the scalable mode capability (Jerry Snitselaar) [1742234] +- [kernel] iommu/vtd: Cleanup dma_remapping.h header (Jerry Snitselaar) [1742234] +- [documentation] dt-bindings: arm-smmu: Add binding doc for Qcom smmu-500 (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Add support for qcom, smmu-v2 variant (Jerry Snitselaar) [1722978] +- [documentation] dt-bindings: arm-smmu: Add bindings for qcom, smmu-v2 (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Add the device_link between masters and smmu (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Invoke pm_runtime across the driver (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Add pm_runtime/sleep ops (Jerry Snitselaar) [1722978] +- [clk] add managed version of clk_bulk_get_all (Jerry Snitselaar) [1722978] +- [clk] add new APIs to operate on all available clocks (Jerry Snitselaar) [1722978] +- [clk] bulk: add of_clk_bulk_get() (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Use explicit mb() when moving cons pointer (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Fix big-endian CMD_SYNC writes (Jerry Snitselaar) [1722978] +- [iommu] revert "iommu/io-pgtable-arm: Check for v7s-incapable systems" (Jerry Snitselaar) [1722978] +- [iommu] Fix a typo (Jerry Snitselaar) [1742234] +- [iommu] Tidy up window attributes (Jerry Snitselaar) [1742234] +- [iommu] amd: Add default branch in amd_iommu_capable() (Jerry Snitselaar) [1742234] +- [iommu] amd: Move iommu_init_pci() to .init section (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support to show context internals (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support for Interrupt remapping (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support to show register contents (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Enable base Intel IOMMU debugfs support (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Update register definitions to VT-d 3.0 specification (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Relocate struct/function declarations to its header files (Jerry Snitselaar) [1742234] +- [of] iommu/of: make of_pci_map_rid() available for other devices too (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu-v3: Remove unnecessary wrapper function (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Add SPDX header (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Fix a couple of minor comment typos (Jerry Snitselaar) [1722978] +- [kernel] iommu/shmobile: Remove unused linux/platform_data/sh_ipmmu.h header (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Handle memory shortage on pasid table allocation (Jerry Snitselaar) [1742234] +- [iommu] Add sysfs attribyte for domain type (Jerry Snitselaar) [1742234] +- [iommu] amd: Add basic debugfs infrastructure for AMD IOMMU (Jerry Snitselaar) [1742234] +- [iommu] Enable debugfs exposure of IOMMU driver internals (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove the obsolete per iommu pasid tables (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Apply per pci device pasid table in SVA (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Allocate and free pasid table (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Per PCI device pasid table interfaces (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add for_each_device_domain() helper (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Move device_domain_info to header (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Apply global PASID in SVA (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Avoid using idr_for_each_entry() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Global PASID name space (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix dev iotlb pfsid use (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Add definitions for PFSID (Jerry Snitselaar) [1742234] +- [iommu] amd: Argument page_size could be uninitialized (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Prevent any devices access to memory without registration (Jerry Snitselaar) [1722978] +- [iommu] [] iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Fix pgtable allocation in selftest (Jerry Snitselaar) [1722978] +- [netdrv] iavf: initialize ITRN registers with correct values (Stefan Assmann) [1721697] +- [netdrv] iavf: fix MAC address setting for VFs when filter is rejected (Stefan Assmann) [1721697] +- [netdrv] iavf: allow permanent MAC address to change (Stefan Assmann) [1721697] +- [netdrv] iavf: remove unused debug function iavf_debug_d (Stefan Assmann) [1721697] +- [netdrv] Use skb_frag_off accessors (Stefan Assmann) [1721697] +- [netdrv] Use skb accessors in network drivers (Stefan Assmann) [1721697] +- [netdrv] iavf: fix dereference of null rx_buffer pointer (Stefan Assmann) [1721697] +- [netdrv] iavf: Fix up debug print macro (Stefan Assmann) [1721697] +- [netdrv] iavf: use struct_size() helper (Stefan Assmann) [1721697] +- [netdrv] iavf: allow null RX descriptors (Stefan Assmann) [1721697] +- [netdrv] iavf: add call to iavf_[add|del]_cloud_filter (Stefan Assmann) [1721697] +- [netdrv] iavf: Refactor init state machine (Stefan Assmann) [1721697] +- [netdrv] iavf: Refactor the watchdog state machine (Stefan Assmann) [1721697] +- [netdrv] iavf: Remove timer for work triggering, use delaying work instead (Stefan Assmann) [1721697] +- [netdrv] iavf: Move commands processing to the separate function (Stefan Assmann) [1721697] +- [netdrv] iavf: Fix the math for valid length for ADq enable (Stefan Assmann) [1721697] +- [netdrv] iavf: Change GFP_KERNEL to GFP_ATOMIC in kzalloc() (Stefan Assmann) [1721697] +- [netdrv] iavf: wait longer for close to complete (Stefan Assmann) [1721697] +- [netdrv] iavf: use signed variable (Stefan Assmann) [1721697] +- [netdrv] iavf: Create VLAN tag elements starting from the first element (Stefan Assmann) [1721697] +- [netdrv] iavf: update comments and file checks to match iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: rename i40e_device to iavf_device (Stefan Assmann) [1721697] +- [netdrv] iavf: change remaining i40e defines to be iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: rename iavf_client.h defines to match driver name (Stefan Assmann) [1721697] +- [netdrv] iavf: rename iavf_status structure flags (Stefan Assmann) [1721697] +- [netdrv] iavf: replace i40e variables with iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: rename i40e functions to be iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: change iavf_status_code to iavf_status (Stefan Assmann) [1721697] +- [netdrv] iavf: Rename i40e_adminq* files to iavf_adminq* (Stefan Assmann) [1721697] +- [netdrv] iavf: iavf_client: use struct_size() helper (Stefan Assmann) [1721697] +- [netdrv] iavf: use struct_size() in kzalloc() (Stefan Assmann) [1721697] +- [netdrv] iavf: Limiting RSS queues to CPUs (Stefan Assmann) [1721697] +- [netdrv] iavf: Use printf instead of gnu_printf for iavf_debug_d (Stefan Assmann) [1721697] +- [netdrv] igb/igc: use ktime accessors for skb->tstamp (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix for ethtool -m issue on X722 NIC (Stefan Assmann) [1721695] +- [netdrv] intel: Demote MTU change prints to debug (Stefan Assmann) [1721695] +- [netdrv] i40e: implement VF stats NDO (Stefan Assmann) [1721695] +- [netdrv] i40e: enable X710 support (Stefan Assmann) [1721695] +- [netdrv] i40e: Add UDP segmentation offload support (Stefan Assmann) [1721695] +- [netdrv] i40e: prevent memory leak in i40e_setup_macvlans (Stefan Assmann) [1721695] +- [netdrv] i40e: Refactoring VF MAC filters counting to make more reliable (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix LED blinking flow for X710T*L devices (Stefan Assmann) [1721695] +- [netdrv] i40e: allow ethtool to report SW and FW versions in recovery mode (Stefan Assmann) [1721695] +- [netdrv] i40e: initialize ITRN registers with correct values (Stefan Assmann) [1721695] +- [netdrv] i40e: Extend PHY access with page change flag (Stefan Assmann) [1721695] +- [netdrv] i40e: Extract detection of HW flags into a function (Stefan Assmann) [1721695] +- [netdrv] i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix for persistent lldp support (Stefan Assmann) [1721695] +- [netdrv] i40e: clear __I40E_VIRTCHNL_OP_PENDING on invalid min Tx rate (Stefan Assmann) [1721695] +- [netdrv] i40e: use BIT macro to specify the cloud filter field flags (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix message for other card without FEC (Stefan Assmann) [1721695] +- [netdrv] i40e: fix missed "Negotiated" string in i40e_print_link_message() (Stefan Assmann) [1721695] +- [netdrv] i40e: mark additional missing bits as reserved (Stefan Assmann) [1721695] +- [netdrv] i40e: remove I40E_AQC_ADD_CLOUD_FILTER_OIP (Stefan Assmann) [1721695] +- [netdrv] i40e: use ktime_get_real_ts64 instead of ktime_to_timespec64 (Stefan Assmann) [1721695] +- [netdrv] i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask (Stefan Assmann) [1721695] +- [netdrv] i40e: Remove EMPR traces from debugfs facility (Stefan Assmann) [1721695] +- [netdrv] i40e: Implement debug macro hw_dbg using dev_dbg (Stefan Assmann) [1721695] +- [netdrv] i40e: fix hw_dbg usage in i40e_hmc_get_object_va (Stefan Assmann) [1721695] +- [netdrv] i40e: simplify Rx buffer recycle (Stefan Assmann) [1721695] +- [netdrv] i40e: fix retrying in i40e_aq_get_phy_capabilities (Stefan Assmann) [1721695] +- [netdrv] i40e: Persistent LLDP support (Stefan Assmann) [1721695] +- [netdrv] i40e: allow reset in recovery mode (Stefan Assmann) [1721695] +- [netdrv] i40e: Remove function i40e_update_dcb_config() (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix crash caused by stress setting of VF MAC addresses (Stefan Assmann) [1721695] +- [netdrv] i40e: reset veb.tc_stats when resetting veb.stats (Stefan Assmann) [1721695] +- [netdrv] i40e: Update FW API version to 1.9 (Stefan Assmann) [1721695] +- [netdrv] i40e: check_recovery_mode had wrong if statement (Stefan Assmann) [1721695] +- [netdrv] i40e: Add drop mode parameter to set mac config (Stefan Assmann) [1721695] +- [netdrv] i40e: fix shifts of signed values (Stefan Assmann) [1721695] +- [netdrv] i40e: add check on i40e_configure_tx_ring() return value (Stefan Assmann) [1721695] +- [netdrv] i40e: Check if transceiver implements DDM before access (Stefan Assmann) [1721695] +- [netdrv] i40e: reduce stack usage in i40e_set_fc (Stefan Assmann) [1721695] +- [netdrv] i40e: no need to check return value of debugfs_create functions (Stefan Assmann) [1721695] +- [netdrv] i40e: Remove unicast log when VF is leaving multicast mode (Stefan Assmann) [1721695] +- [netdrv] i40e: verify string count matches even on early return (Stefan Assmann) [1721695] +- [netdrv] i40e: Log info when PF is entering and leaving Allmulti mode (Stefan Assmann) [1721695] +- [netdrv] i40e: Update visual effect for advertised FEC mode (Stefan Assmann) [1721695] +- [netdrv] i40e: fix code comments (Stefan Assmann) [1721695] +- [netdrv] i40e: don't report link up for a VF who hasn't enabled queues (Stefan Assmann) [1721695] +- [netdrv] i40e: Log disable-fw-lldp flag change by ethtool (Stefan Assmann) [1721695] +- [netdrv] i40e: fix incorrect ethtool statistics veb and veb.tc_ (Stefan Assmann) [1721695] +- [netdrv] Use skb_frag_off accessors (Stefan Assmann) [1721695] +- [netdrv] i40e: Use dev_get_drvdata (Stefan Assmann) [1721695] +- [netdrv] Use skb accessors in network drivers (Stefan Assmann) [1721695] +- [netdrv] i40e: Add macvlan support on i40e (Stefan Assmann) [1721695] +- [netdrv] i40e/i40e_virtchnl_pf: Use struct_size() in kzalloc() (Stefan Assmann) [1721695] +- [netdrv] i40e: update copyright string (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix descriptor count manipulation (Stefan Assmann) [1721695] +- [netdrv] i40e: missing priorities for any QoS traffic (Stefan Assmann) [1721695] +- [netdrv] i40e: Add log entry while creating or deleting TC0 (Stefan Assmann) [1721695] +- [netdrv] i40e: fix incorrect function documentation comment (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix for missing "link modes" info in ethtool (Stefan Assmann) [1721695] +- [netdrv] i40e: fix 'Unknown bps' in dmesg for 2.5Gb/5Gb speeds (Stefan Assmann) [1721695] +- [netdrv] i40e: mark expected switch fall-through (Stefan Assmann) [1721695] +- [netdrv] i40e: Missing response checks in driver when starting/stopping FW LLDP (Stefan Assmann) [1721695] +- [netdrv] i40e: remove duplicate stat calculation for tx_errors (Stefan Assmann) [1721695] +- [netdrv] i40e: Check if the BAR size is large enough before writing to registers (Stefan Assmann) [1721695] +- [netdrv] i40e: Missing response checks in driver when starting/stopping FW LLDP (Stefan Assmann) [1721695] +- [netdrv] i40e: add input validation for virtchnl handlers (Stefan Assmann) [1721695] +- [netdrv] i40e: Improve AQ log granularity (Stefan Assmann) [1721695] +- [netdrv] i40e: Add bounds check for ch[] array (Stefan Assmann) [1721695] +- [netdrv] i40e: Use signed variable (Stefan Assmann) [1721695] +- [netdrv] i40e: add constraints for accessing veb array (Stefan Assmann) [1721695] +- [netdrv] i40e: let untrusted VF to create up to 16 VLANs (Stefan Assmann) [1721695] +- [netdrv] i40e: add functions stubs to support EEE (Stefan Assmann) [1721695] +- [netdrv] i40e: Use LLDP ethertype define ETH_P_LLDP (Stefan Assmann) [1721695] +- [netdrv] r8169: disable TSO on a single version of RTL8168c to fix performance (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix sporadic transmit timeout issue (Corinna Vinschen) [1730024] +- [netdrv] r8169: inline rtl8169_free_rx_databuff (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix performance issue on RTL8168evl (Corinna Vinschen) [1730024] +- [netdrv] r8169: allocate rx buffers using alloc_pages_node (Corinna Vinschen) [1730024] +- [netdrv] r8169: sync PCIe PHY init with vendor driver 8.047.01 (Corinna Vinschen) [1730024] +- [netdrv] r8169: add helper r8168_mac_ocp_modify (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove access to legacy register MultiIntr (Corinna Vinschen) [1730024] +- [netdrv] r8169: make use of xmit_more (Corinna Vinschen) [1730024] +- [netdrv] r8169: don't use MSI before RTL8168d (Corinna Vinschen) [1730024] +- [netdrv] revert ("r8169: remove 1000/Half from supported modes") (Corinna Vinschen) [1730024] +- [netdrv] r8169: enable HW csum and TSO (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove r8169_csum_workaround (Corinna Vinschen) [1730024] +- [netdrv] r8169: implement callback ndo_features_check (Corinna Vinschen) [1730024] +- [netdrv] r8169: set GSO size and segment limits (Corinna Vinschen) [1730024] +- [netdrv] r8169: align setting PME with vendor driver (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_set_rx_mode (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix a typo in a comment (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_rx (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix RTL8168g PHY init (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix issue with confused RX unit after PHY power-down on RTL8411b (Corinna Vinschen) [1730024] +- [netdrv] r8169: sync few chip names with vendor driver (Corinna Vinschen) [1730024] +- [netdrv] r8169: add random MAC address fallback (Corinna Vinschen) [1730024] +- [netdrv] revert "r8169: improve handling VLAN tag" (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove not needed call to dma_sync_single_for_device (Corinna Vinschen) [1730024] +- [netdrv] r8169: consider that 32 Bit DMA is the default (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve handling VLAN tag (Corinna Vinschen) [1730024] +- [netdrv] r8169: don't activate ASPM in chip if OS can't control ASPM (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve handling of Abit Fatal1ty F-190HD (Corinna Vinschen) [1730024] +- [netdrv] r8169: use helper rtl_is_8168evl_up for setting register MaxTxPacketSize (Corinna Vinschen) [1730024] +- [netdrv] r8169: add helper rtl_is_8168evl_up (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_coalesce_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: let mdio read functions return -ETIMEDOUT (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove struct rtl_cfg_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove member coalesce_info from struct rtl_cfg_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove callback hw_start from struct rtl_cfg_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: rename CPCMD_QUIRK_MASK and apply it on all chip versions (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve setting interrupt mask (Corinna Vinschen) [1730024] +- [netdrv] r8169: silence sparse warning in rtl8169_start_xmit (Corinna Vinschen) [1730024] +- [netdrv] r8169: factor out firmware handling (Corinna Vinschen) [1730024] +- [netdrv] r8169: rename r8169.c to r8169_main.c (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl_fw_request_firmware and rtl_fw_release_firmware (Corinna Vinschen) [1730024] +- [netdrv] r8169: make rtl_fw_format_ok and rtl_fw_data_ok more independent (Corinna Vinschen) [1730024] +- [netdrv] r8169: simplify rtl_fw_write_firmware (Corinna Vinschen) [1730024] +- [netdrv] r8169: add enum rtl_fw_opcode (Corinna Vinschen) [1730024] +- [netdrv] r8169: use paged versions of phylib MDIO access functions (Corinna Vinschen) [1730024] +- [netdrv] r8169: avoid tso csum function indirection (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove struct jumbo_ops (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove struct mdio_ops (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve r8169_csum_workaround (Corinna Vinschen) [1730024] +- [netdrv] r8169: decouple rtl_phy_write_fw from actual driver code (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_fw_format_ok (Corinna Vinschen) [1730024] +- [netdrv] r8169: enable WoL speed down on more chip versions (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix MAC address being lost in PCI D3 (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove 1000/Half from supported modes (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove support for RTL_GIGA_MAC_VER_01 (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve RTL8168d PHY initialization (Corinna Vinschen) [1730024] +- [netdrv] r8169: change type of member mac_version in rtl8169_private (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove unneeded return statement in rtl_hw_init_8168g (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove rtl_hw_init_8168ep (Corinna Vinschen) [1730024] +- [netdrv] treewide: Add SPDX license identifier - Makefile/Kconfig (Corinna Vinschen) [1730024] +- [netdrv] treewide: Add SPDX license identifier for more missed files (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl8168g_set_pause_thresholds (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl_set_fifo_size (Corinna Vinschen) [1730024] +- [netdrv] r8169: move EEE LED config to rtl8168_config_eee_mac (Corinna Vinschen) [1730024] +- [netdrv] r8169: simplify rtl_writephy_batch and rtl_ephy_init (Corinna Vinschen) [1730024] +- [netdrv] r8169: speed up rtl_loop_wait (Corinna Vinschen) [1730024] +- [netdrv] r8169: make use of phy_set_asym_pause (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove rtl_write_exgmac_batch (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove manual autoneg restart workaround (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl_reset_packet_filter (Corinna Vinschen) [1730024] +- [netdrv] r8169: add helpers rtl_eri_set/clear_bits (Corinna Vinschen) [1730024] +- [netdrv] r8169: make ERIAR_EXGMAC the default in eri functions (Corinna Vinschen) [1730024] +- [netdrv] r8169: use pci_dev_id() helper (Corinna Vinschen) [1730024] +- [kernel] phy: fix write to mii-ctrl1000 register (Petr Oros) [1772010] +- [netdrv] bcmgenet: don't set phydev->link from MAC (Petr Oros) [1772010] +- [netdrv] mdio_bus: Fix PTR_ERR applied after initialization to constant (Petr Oros) [1772010] +- [netdrv] phy: micrel: add Asym Pause workaround for KSZ9021 (Petr Oros) [1772010] +- [netdrv] phy: fix race in genphy_update_link (Petr Oros) [1772010] +- [netdrv] phy: consider AN_RESTART status when reading link status (Petr Oros) [1772010] +- [kernel] fixed_phy: Add forward declaration for struct gpio_desc; (Petr Oros) [1772010] +- [netdrv] phy: fixed_phy: print gpio error only if gpio node is present (Petr Oros) [1772010] +- [netdrv] phy: mscc: initialize stats array (Petr Oros) [1772010] +- [netdrv] phy: bcm7xxx: define soft_reset for 40nm EPHY (Petr Oros) [1772010] +- [netdrv] Add genphy_c45_config_aneg() function to phy-c45.c (Petr Oros) [1772010] +- [netdrv] phy: sfp: hwmon: Fix scaling of RX power (Petr Oros) [1772010] +- [kernel] hwmon: Fix HWMON_P_MIN_ALARM mask (Petr Oros) [1772010] +- [netdrv] phy: rename Asix Electronics PHY driver (Petr Oros) [1772010] +- [netdrv] sfp: read eeprom in maximum 16 byte increments (Petr Oros) [1772010] +- [netdrv] phylink: avoid reducing support mask (Petr Oros) [1772010] +- [netdrv] phy: dp83867: Set up RGMII TX delay (Petr Oros) [1772010] +- [netdrv] phy: dp83867: do not call config_init twice (Petr Oros) [1772010] +- [netdrv] phy: dp83867: increase SGMII autoneg timer duration (Petr Oros) [1772010] +- [netdrv] phy: dp83867: fix speed 10 in sgmii mode (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: report if the PHY fails to boot firmware (Petr Oros) [1772010] +- [netdrv] phylink: ensure consistent phy interface mode (Petr Oros) [1772010] +- [netdrv] phylink: ensure inband AN works correctly (Petr Oros) [1772010] +- [netdrv] phy: aquantia: readd XGMII support for AQR107 (Petr Oros) [1772010] +- [netdrv] phy: realtek: Replace phy functions with non-locked version in rtl8211e_config_init() (Petr Oros) [1772010] +- [netdrv] meson: fixup g12a glue ephy id (Petr Oros) [1772010] +- [netdrv] phy: realtek: fix double page ops in generic Realtek driver (Petr Oros) [1772010] +- [netdrv] phy: realtek: add missing page operations (Petr Oros) [1772010] +- [netdrv] phy: realtek: Change TX-delay setting for RGMII modes only (Petr Oros) [1772010] +- [netdrv] phy: realtek: Add rtl8211e rx/tx delays config (Petr Oros) [1772010] +- [netdrv] phy: improve pause mode reporting in phy_print_status (Petr Oros) [1772010] +- [kernel] phy: improve resuming from hibernation (Petr Oros) [1772010] +- [netdrv] phy: fix phy_validate_pause (Petr Oros) [1772010] +- [netdrv] phy: micrel: make sure the factory test bit is cleared (Petr Oros) [1772010] +- [netdrv] phy: marvell: Fix buffer overrun with stats counters (Petr Oros) [1772010] +- [netdrv] phy: avoid unneeded MDIO reads in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: improve genphy_soft_reset (Petr Oros) [1772010] +- [netdrv] spi: micrel eth switch: declare missing of table (Petr Oros) [1772010] +- [netdrv] phy: marvell: add new default led configure for m88e151x (Petr Oros) [1772010] +- [netdrv] phy: vitesse: Remove support for VSC8514 (Petr Oros) [1772010] +- [netdrv] phy: mscc: add support for VSC8514 PHY (Petr Oros) [1772010] +- [netdrv] mdio: rename mdio_device reset to reset_gpio (Petr Oros) [1772010] +- [netdrv] phy: add support for reset-controller (Petr Oros) [1772010] +- [documentation] dt-bindings: add PHY reset controller binding (Petr Oros) [1772010] +- [netdrv] phy: remove dead code from phy_sanitize_settings (Petr Oros) [1772010] +- [netdrv] phy: don't set autoneg if it's not supported (Petr Oros) [1772010] +- [netdrv] phy: micrel: add Asym Pause workaround (Petr Oros) [1772010] +- [netdrv] phy: warn if phylib and ethtool PHY mode definitions are out of sync (Petr Oros) [1772010] +- [netdrv] phy: add support for new modes in phylib (Petr Oros) [1772010] +- [netdrv] phy: shrink PHY settings array (Petr Oros) [1772010] +- [netdrv] phy: switch drivers to use dynamic feature detection (Petr Oros) [1772010] +- [netdrv] phy: fix setting autoneg_complete in genphy_update_link (Petr Oros) [1772010] +- [netdrv] phy: replace genphy_10g_driver with genphy_c45_driver (Petr Oros) [1772010] +- [netdrv] phy: remove unnecessary callback settings in C45 drivers (Petr Oros) [1772010] +- [netdrv] phy: improve link partner capability detection (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: clean-up gxl variant driver (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: add g12a support (Petr Oros) [1772010] +- [netdrv] phy: add amlogic g12a mdio mux support (Petr Oros) [1772010] +- [documentation] dt-bindings: phy: add g12a mdio mux documentation (Petr Oros) [1772010] +- [netdrv] phy: realtek: remove setting callback get_features and use phylib fallback (Petr Oros) [1772010] +- [netdrv] phy: fix autoneg mismatch case in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: add the suspend/resume callbacks for the 88x2210 (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: implement suspend/resume callbacks (Petr Oros) [1772010] +- [netdrv] phy: deal properly with autoneg incomplete in genphy_c45_read_lpa (Petr Oros) [1772010] +- [netdrv] phy: use c45 standard to detect link partner autoneg capability (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add SGMII statistics (Petr Oros) [1772010] +- [netdrv] phy: improve genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add suspend / resume callbacks for AQR107 family (Petr Oros) [1772010] +- [netdrv] phy: realtek: use genphy_read_abilities (Petr Oros) [1772010] +- [netdrv] phy: mdio-bcm-unimac: remove redundant !timeout check (Petr Oros) [1772010] +- [netdrv] phy: marvell: add PHY tunable fast link down support for 88E1540 (Petr Oros) [1772010] +- [uapi] ethtool: add PHY Fast Link Down support (Petr Oros) [1772010] +- [netdrv] phy: aquantia: inform about proprietary 1000Base-T2 mode being in use (Petr Oros) [1772010] +- [netdrv] phy: aquantia: report PHY details like firmware version (Petr Oros) [1772010] +- [netdrv] phy: aquantia: print remote capabilities if link partner is Aquantia PHY (Petr Oros) [1772010] +- [kernel] phy: bcm54xx: Encode link speed and activity into LEDs (Petr Oros) [1772010] +- [netdrv] phy: aquantia: simplify aqr_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: don't clear BMCR in genphy_soft_reset (Petr Oros) [1772010] +- [netdrv] phy: Re-parent menus for MDIO bus drivers correctly (Petr Oros) [1772010] +- [netdrv] phy: Correct Cygnus/Omega PHY driver prompt (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add downshift support (Petr Oros) [1772010] +- [netdrv] phy: Move Omega PHY entry to Cygnus PHY driver (Petr Oros) [1772010] +- [netdrv] phy: Prepare for moving Omega out of bcm7xxx (Petr Oros) [1772010] +- [netdrv] phy: Add DP83825I to the DP83822 driver (Petr Oros) [1772010] +- [netdrv] phy: aquantia: check for changed interface mode in read_status (Petr Oros) [1772010] +- [netdrv] phy: aquantia: check for supported interface modes in config_init (Petr Oros) [1772010] +- [netdrv] phy: improve handling link_change_notify callback (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: fix interrupt support (Petr Oros) [1772010] +- [gpio] gpiolib: devprop: Fix syntax error (Petr Oros) [1772010] +- [kernel] gpiolib: export devprop_gpiochip_set_names() (Petr Oros) [1772010] +- [netdrv] phy: mdio-mux: fix Kconfig dependencies (Petr Oros) [1772010] +- [netdrv] phy: use phy_modify_mmd_changed in genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: remove gen10g_no_soft_reset (Petr Oros) [1772010] +- [netdrv] phy: don't export gen10g_read_status (Petr Oros) [1772010] +- [netdrv] phy: remove gen10g_config_init (Petr Oros) [1772010] +- [netdrv] phy: remove gen10g_suspend and gen10g_resume (Petr Oros) [1772010] +- [netdrv] phy: use genphy_c45_aneg_done in genphy_aneg_done (Petr Oros) [1772010] +- [netdrv] phy: micrel ksz8061: link failure after cable connect (Petr Oros) [1772010] +- [netdrv] phy: phylink: fix uninitialized variable in phylink_get_mac_state (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add hwmon support (Petr Oros) [1772010] +- [netdrv] phy: aquantia: rename aquantia.c to aquantia_main.c (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use the generic C45 helper to read the 2110 features (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Let genphy_c45_pma_read_abilities set Aneg bit (Petr Oros) [1772010] +- [netdrv] phy: dp83867: add soft reset delay (Petr Oros) [1772010] +- [netdrv] phy: mdio-mux: Add support for Generic Mux controls (Petr Oros) [1772010] +- [netdrv] phy: improve auto-neg emulation in swphy (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: add support for the 88x2110 PHY (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Force reading of 2.5/5G (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use a #define for 88X3310 family id (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use 2500BASEX when using 2.5GBASET (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use linkmode_set_bit helper instead of __set_bit (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use get_features to get the PHY abilities (Petr Oros) [1772010] +- [netdrv] phy: aquantia: use genphy_c45_read_status (Petr Oros) [1772010] +- [netdrv] phy: add genphy_c45_read_status (Petr Oros) [1772010] +- [netdrv] phy: don't change modes we don't care about in genphy_c45_read_lpa (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add support for auto-negotiation configuration (Petr Oros) [1772010] +- [netdrv] phy: aquantia: remove false 5G and 10G speed ability for AQCS109 (Petr Oros) [1772010] +- [netdrv] phy: check PMAPMD link status only in genphy_c45_read_link (Petr Oros) [1772010] +- [netdrv] mdio_bus: Fix use-after-free on device_register fails (Petr Oros) [1772010] +- [netdrv] phy: at803x: disable delay only for RGMII mode (Petr Oros) [1772010] +- [netdrv] phy: at803x: don't inline helpers (Petr Oros) [1772010] +- [netdrv] phy: aquantia: Use get_features for the PHYs abilities (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: use genphy_c45_check_and_restart_aneg in mv3310_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: add genphy_c45_check_and_restart_aneg (Petr Oros) [1772010] +- [netdrv] phy: use genphy_config_eee_advert in genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: export genphy_config_eee_advert (Petr Oros) [1772010] +- [netdrv] phy: don't use 10BaseT/half as default in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: remove orphaned register read in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: improve mv3310_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: disable aneg in genphy_c45_pma_setup_forced (Petr Oros) [1772010] +- [netdrv] phy: use mii_10gbt_stat_mod_linkmode_lpa_t in genphy_c45_read_lpa (Petr Oros) [1772010] +- [kernel] phy: add helper mii_10gbt_stat_mod_linkmode_lpa_t (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: check for newly set aneg (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: use genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: add genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [kernel] phy: add helper linkmode_adv_to_mii_10gbt_adv_t (Petr Oros) [1772010] +- [netdrv] mdio_bus: Fix PTR_ERR() usage after initialization to constant (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Support generic PHY status read (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Don't explicitly set Pause and Asym_Pause (Petr Oros) [1772010] +- [netdrv] phy: use phy_resolve_aneg_linkmode in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: improve phy_resolve_aneg_linkmode (Petr Oros) [1772010] +- [netdrv] phy: fix potential race in the phylib state machine (Petr Oros) [1772010] +- [kernel] phy: don't use locking in phy_is_started (Petr Oros) [1772010] +- [netdrv] phy: fix interrupt handling in non-started states (Petr Oros) [1772010] +- [netdrv] phy: simplify genphy_config_eee_advert (Petr Oros) [1772010] +- [netdrv] phylink: avoid resolving link state too early (Petr Oros) [1772010] +- [netdrv] phylink: add phylink_init_eee() helper (Petr Oros) [1772010] +- [netdrv] phylink: only call mac_config() during resolve when link is up (Petr Oros) [1772010] +- [netdrv] phy: use phy_modify_changed in genphy_config_advert (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: fix usage of new MMD modifying helpers (Petr Oros) [1772010] +- [netdrv] phy: add register modifying helpers returning 1 on change (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add support for AQCS109 (Petr Oros) [1772010] +- [netdrv] phy: disregard "Clause 22 registers present" bit in get_phy_c45_devs_in_pkg (Petr Oros) [1772010] +- [netdrv] phy: let genphy_c45_read_link manage the devices to check (Petr Oros) [1772010] +- [netdrv] phy: don't double-read link status register if link is up (Petr Oros) [1772010] +- [netdrv] fixed-phy: Add fixed_phy_register_with_gpiod() API (Petr Oros) [1772010] +- [netdrv] phy: fixed_phy: Fix fixed_phy not checking GPIO (Petr Oros) [1772010] +- [netdrv] phy: consider latched link-down status in polling mode (Petr Oros) [1772010] +- [netdrv] sfp: do not probe SFP module before we're attached (Petr Oros) [1772010] +- [netdrv] phy: make use of new MMD accessors (Petr Oros) [1772010] +- [kernel] phy: provide full set of accessor functions to MMD registers (Petr Oros) [1772010] +- [netdrv] phy: improve genphy_c45_read_link (Petr Oros) [1772010] +- [netdrv] phy: fixed-phy: Drop GPIO from fixed_phy_add() (Petr Oros) [1772010] +- [netdrv] dp83640: expire old TX-skb (Petr Oros) [1772010] +- [netdrv] phy: aquantia: replace magic numbers with constants (Petr Oros) [1772010] +- [netdrv] phy: aquantia: use macro PHY_ID_MATCH_MODEL (Petr Oros) [1772010] +- [netdrv] phy: aquantia: remove unneeded includes (Petr Oros) [1772010] +- [netdrv] phy: aquantia: Shorten name space prefix to aqr_ (Petr Oros) [1772010] +- [netdrv] revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x" (Petr Oros) [1772010] +- [netdrv] phy: at803x: Use helpers to access MMD PHY registers (Petr Oros) [1772010] +- [netdrv] phy: change phy_start_interrupts to phy_request_interrupt (Petr Oros) [1772010] +- [netdrv] phy: start interrupts in phy_start (Petr Oros) [1772010] +- [netdrv] phy: warn if phy_start is called from invalid state (Petr Oros) [1772010] +- [netdrv] phy: start state machine in phy_start only (Petr Oros) [1772010] +- [netdrv] phy: Add SDPX tag based on COPYING file (Petr Oros) [1772010] +- [netdrv] phy: Fixup GPLv2 SPDX tags based on license text (Petr Oros) [1772010] +- [netdrv] phy: Fixup GPLv2+ SPDX tags based on license text (Petr Oros) [1772010] +- [netdrv] phy: Remove redundent License text when SPDX header is present (Petr Oros) [1772010] +- [netdrv] phy: Convert some PHY and MDIO driver files to SPDX headers (Petr Oros) [1772010] +- [netdrv] phy: at803x: Disable phy delay for RGMII mode (Petr Oros) [1772010] +- [netdrv] phy: improve phy_init_hw (Petr Oros) [1772010] +- [netdrv] phy: fix issue with loading PHY driver w/o initramfs (Petr Oros) [1772010] +- [netdrv] phy: remove phy_stop_interrupts (Petr Oros) [1772010] +- [netdrv] phy: ensure phylib state machine is stopped after calling phy_stop (Petr Oros) [1772010] +- [netdrv] phy: stop PHY if needed when entering phy_disconnect (Petr Oros) [1772010] +- [netdrv] phy: micrel: use phy_read_mmd and phy_write_mmd (Petr Oros) [1772010] +- [netdrv] phy: improve get_phy_id (Petr Oros) [1772010] +- [kernel] phy: remove state PHY_CHANGELINK (Petr Oros) [1772010] +- [netdrv] phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (Petr Oros) [1772010] +- [netdrv] phy: check return code when requesting PHY driver module (Petr Oros) [1772010] +- [netdrv] phy: Add helpers to determine if PHY driver is generic (Petr Oros) [1772010] +- [netdrv] phy: improve logging in phylib (Petr Oros) [1772010] +- [netdrv] phy: don't include asm/irq.h directly (Petr Oros) [1772010] +- [netdrv] phy: remove preliminary workaround for not loading PHY driver (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: Use the genphy_soft_reset callback (Petr Oros) [1772010] +- [netdrv] phy: marvell: Fix deadlock from wrong locking (Petr Oros) [1772010] +- [netdrv] phy: marvell: Errata for mv88e6390 internal PHYs (Petr Oros) [1772010] +- [netdrv] phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ9031 (Petr Oros) [1772010] +- [netdrv] phy: fix too strict check in phy_start_aneg (Petr Oros) [1772010] +- [kernel] phy.h: fix obvious errors in doc and kerneldoc content (Petr Oros) [1772010] +- [netdrv] phy: mscc: Fix the VSC 8531/41 Chip Init sequence (Petr Oros) [1772010] +- [netdrv] phy: Fix the issue that netif always links up after resuming (Petr Oros) [1772010] +- [netdrv] phy: print stack trace in phy_error (Petr Oros) [1772010] +- [netdrv] phy: improve phy state checking (Petr Oros) [1772010] +- [netdrv] fixed phy: Add fixed_phy_change_carrier() (Petr Oros) [1772010] +- [netdrv] phy: mdio-gpio: Add phy_ignore_ta_mask to platform data (Petr Oros) [1772010] +- [kernel] phy: mdio-gpio: Add platform_data support for phy_mask (Petr Oros) [1772010] +- [kernel] gpio: Export gpiod_get_from_of_node() (Petr Oros) [1772010] +- [netdrv] phy: Revert toggling reset changes (Petr Oros) [1772010] +- [netdrv] phy: sfp: correct store of detected link modes (Petr Oros) [1772010] +- [netdrv] phy: micrel: add toggling phy reset if PHY is not attached (Petr Oros) [1772010] +- [netdrv] phy: Fix not to call phy_resume() if PHY is not attached (Petr Oros) [1772010] +- [netdrv] phy: improve generic EEE ethtool functions (Petr Oros) [1772010] +- [netdrv] phy: add workaround for issue where PHY driver doesn't bind to the device (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix deadlock in vsc85xx_default_config (Petr Oros) [1772010] +- [netdrv] phy: vitesse: remove duplicate support for VSC8574 (Petr Oros) [1772010] +- [netdrv] phy: icplus: allow configuring the interrupt function on IP101GR (Petr Oros) [1772010] +- [netdrv] phy: icplus: implement .did_interrupt for IP101A/G (Petr Oros) [1772010] +- [netdrv] phy: icplus: rename IP101A_G_NO_IRQ to IP101A_G_IRQ_ALL_MASK (Petr Oros) [1772010] +- [netdrv] phy: icplus: use the BIT macro where possible (Petr Oros) [1772010] +- [netdrv] phy: icplus: keep all ip101a_g functions together (Petr Oros) [1772010] +- [documentation] dt-bindings: phy: add bindings for the IC Plus Corp. IP101A/G PHYs (Petr Oros) [1772010] +- [documentation] dt-bindings: vendor-prefix: add prefix for IC Plus Corp (Petr Oros) [1772010] +- [netdrv] phy: mdio-gpio: Fix working over slow can_sleep GPIOs (Petr Oros) [1772010] +- [netdrv] phy: check for implementation of both callbacks in phy_drv_supports_irq (Petr Oros) [1772010] +- [netdrv] phy: icplus: add config_intr callback (Petr Oros) [1772010] +- [kernel] phy: remove states PHY_STARTING and PHY_PENDING (Petr Oros) [1772010] +- [netdrv] phy: leds: Don't make our own link speed names (Petr Oros) [1772010] +- [netdrv] phy: improve and inline phy_change (Petr Oros) [1772010] +- [netdrv] phy: simplify phy_mac_interrupt and related functions (Petr Oros) [1772010] +- [netdrv] phy: don't set state PHY_CHANGELINK in phy_change (Petr Oros) [1772010] +- [kernel] phy: improve struct phy_device member interrupts handling (Petr Oros) [1772010] +- [netdrv] phy: remove flag PHY_HAS_INTERRUPT from driver configs (Petr Oros) [1772010] +- [netdrv] phy: replace PHY_HAS_INTERRUPT with a check for config_intr and ack_interrupt (Petr Oros) [1772010] +- [netdrv] phy: use phy_check_link_status in more places in the state machine (Petr Oros) [1772010] +- [kernel] phy: remove state PHY_AN (Petr Oros) [1772010] +- [netdrv] phy: add phy_check_link_status (Petr Oros) [1772010] +- [netdrv] phy: remove useless check in state machine case PHY_RESUMING (Petr Oros) [1772010] +- [netdrv] phy: remove useless check in state machine case PHY_NOLINK (Petr Oros) [1772010] +- [netdrv] phy: make phy_trigger_machine static (Petr Oros) [1772010] +- [netdrv] phy: bcm7xxx: Add entry for BCM7255 (Petr Oros) [1772010] +- [netdrv] phy: Allow BCM54616S PHY to setup internal TX/RX clock delay (Petr Oros) [1772010] +- [netdrv] phy: mdio-mux-bcm-iproc: simplify getting .driver_data (Petr Oros) [1772010] +- [documentation] dt-bindings: add support for Microchip KSZ9131 (Petr Oros) [1772010] +- [netdrv] phy: micrel: add Microchip KSZ9131 initial driver (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix memory leak in vsc8574_config_pre_init (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix signedness bug in vsc85xx_downshift_get (Petr Oros) [1772010] +- [netdrv] phy: merge phy_start_aneg and phy_start_aneg_priv (Petr Oros) [1772010] +- [netdrv] phy: simplify handling of PHY_RESUMING in state machine (Petr Oros) [1772010] +- [netdrv] phy: improve handling of PHY_RUNNING in state machine (Petr Oros) [1772010] +- [netdrv] phy: trigger state machine immediately in phy_start_machine (Petr Oros) [1772010] +- [netdrv] phy: sfp: remove sfp_mutex's definition (Petr Oros) [1772010] +- [netdrv] phy: mscc: add support for VSC8574 PHY (Petr Oros) [1772010] +- [netdrv] phy: mscc: add support for VSC8584 PHY (Petr Oros) [1772010] +- [dt-bindings] vsc8531: add two additional LED modes for VSC8584 (Petr Oros) [1772010] +- [netdrv] phy: mscc: remove unneeded temporary variable (Petr Oros) [1772010] +- [netdrv] phy: mscc: shorten `x != 0` condition to `x` (Petr Oros) [1772010] +- [netdrv] phy: mscc: remove unneeded parenthesis (Petr Oros) [1772010] +- [netdrv] phy: mscc: Add EEE init sequence (Petr Oros) [1772010] +- [netdrv] phy: mscc: add ethtool statistics counters (Petr Oros) [1772010] +- [netdrv] phy: mscc: migrate to phy_select/restore_page functions (Petr Oros) [1772010] +- [netdrv] phy: phylink: fix SFP interface autodetection (Petr Oros) [1772010] +- [netdrv] phy: Convert to using pOFn instead of device_node.name (Petr Oros) [1772010] +- [netdrv] phy: improve handling delayed work (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix printf format (Petr Oros) [1772010] +- [netdrv] phy: mdio-bcm-unimac: mark PM functions as __maybe_unused (Petr Oros) [1772010] +- [netdrv] phy: marvell: Fix build (Petr Oros) [1772010] +- [netdrv] phy: marvell: Avoid unnecessary soft reset (Petr Oros) [1772010] +- [netdrv] phy: Stop with excessive soft reset (Petr Oros) [1772010] +- [netdrv] phy: sfp: Fix unregistering of HWMON SFP device (Petr Oros) [1772010] +- [netdrv] phy: fix WoL handling when suspending the PHY (Petr Oros) [1772010] +- [net] core: add member wol_enabled to struct net_device (Petr Oros) [1772010] +- [netdrv] phy: mdio-bcm-unimac: Allow configuring MDIO clock divider (Petr Oros) [1772010] +- [netdrv] phy: don't reschedule state machine when PHY is halted (Petr Oros) [1772010] +- [netdrv] phy: phylink: ensure the carrier is off when starting phylink (Petr Oros) [1772010] +- [netdrv] phy: call state machine synchronously in phy_stop (Petr Oros) [1772010] +- [net] linkwatch: add check for netdevice being present to linkwatch_do_dev (Petr Oros) [1772010] +- [netdrv] sfp: fix oops with ethtool -m (Petr Oros) [1772010] +- [netdrv] mdio: remove duplicated include from mdio_bus.c (Petr Oros) [1772010] +- [netdrv] phy: et011c: Remove incorrect PHY_POLL flags (Petr Oros) [1772010] +- [netdrv] phy: sfp: Handle unimplemented hwmon limits and alarms (Petr Oros) [1772010] +- [netdrv] phy: mscc: read 'vsc8531, led-d-mode' as an u32 (Petr Oros) [1772010] +- [netdrv] phy: mscc: read 'vsc8531, edge-slowdown' as an u32 (Petr Oros) [1772010] +- [netdrv] phy: mscc: read 'vsc8531, vddmac' as an u32 (Petr Oros) [1772010] +- [netdrv] phy: mscc: factorize function for getting LED mode from DT (Petr Oros) [1772010] +- [netdrv] phy: mscc: factorize code for LEDs mode (Petr Oros) [1772010] +- [netdrv] dp83640: Mark expected switch fall-throughs (Petr Oros) [1772010] +- [netdrv] phylink: add helper for configuring 2500BaseX modes (Petr Oros) [1772010] +- [netdrv] phy: sftp: print debug message with text, not numbers (Petr Oros) [1772010] +- [netdrv] phy: Add support for Broadcom Omega internal Combo GPHY (Petr Oros) [1772010] +- [netdrv] phy: Add pm support to Broadcom iProc mdio mux driver (Petr Oros) [1772010] +- [netdrv] phy: Add support to configure clock in Broadcom iProc mdio mux (Petr Oros) [1772010] +- [documentation] dt-bindings: Add clock handle to Broadcom iProc mdio mux (Petr Oros) [1772010] +- [netdrv] phy: Use devm api for mdio bus allocation in bcm iproc mdio mux (Petr Oros) [1772010] +- [netdrv] phy: Disable external master access in bcm mdio mux driver (Petr Oros) [1772010] +- [arm64] dts: Fix the base address of the Broadcom iProc mdio mux (Petr Oros) [1772010] +- [netdrv] phy: Fix the register offsets in Broadcom iProc mdio mux driver (Petr Oros) [1772010] +- [documentation] dt-bindings: Fix Broadcom iProc mdio mux driver base address (Petr Oros) [1772010] +- [netdrv] phy: mscc: the extended page access register is 16 bits (Petr Oros) [1772010] +- [netdrv] phy: marvell: Replace mdelay() with msleep() in m88e1116r_config_init() (Petr Oros) [1772010] +- [kernel] phy: add helper phy_polling_mode (Petr Oros) [1772010] +- [netdrv] phy: prevent PHYs w/o Clause 22 regs from calling genphy_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: add GBit master / slave error detection (Petr Oros) [1772010] +- [netdrv] phy: sfp: Do not use "imply HWMON" (Petr Oros) [1772010] +- [netdrv] phy: sfp: Add HWMON support for module sensors (Petr Oros) [1772010] +- [kernel] hwmon: Add helper to tell if a char is invalid in a name (Petr Oros) [1772010] +- [kernel] hwmon: Add support for power min, lcrit, min_alarm and lcrit_alarm (Petr Oros) [1772010] +- [kernel] hwmon: Add missing HWMON_T_LCRIT_ALARM define (Petr Oros) [1772010] +- [netdrv] phy: Drop OF dependency for MDIO_BCM_UNIMAC (Petr Oros) [1772010] +- [gpio] gpiolib: Mark gpio_suffixes array with __maybe_unused (Petr Oros) [1772010] +- [netdrv] phy: vitesse: Add support for VSC73xx (Petr Oros) [1772010] +- [netdrv] phy: dp83tc811: Fix SGMII enable/disable (Petr Oros) [1772010] +- [netdrv] phy: dp83tc811: Add INT_STAT3 (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Check read_status results (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Use correct mdio bus (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Check phy_driver ready before accessing (Petr Oros) [1772010] +- [netdrv] mdio-mux-gpio: Remove VLA usage (Petr Oros) [1772010] +- [netdrv] phy: fixed-phy: Make the error path simpler (Petr Oros) [1772010] +- [netdrv] phy: Allow compile test of GPIO consumers if !GPIOLIB (Petr Oros) [1772010] +- [watchdog] hpwdt: Reflect changes (Joseph Szczypek) [1769477] +- [documentation] watchdog/hpwdt: Update documentation (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Add module parameter kdumptimeout (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Have core ping watchdog (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Advertize max_hw_heartbeat_ms (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Stop hpwdt on unregister (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: drop warning after registering device (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Joseph Szczypek) [1769477] +- [nvme] make fabrics command run on a separate request queue (David Milburn) [1766361] +- [nvme] Restart request timers in resetting state (David Milburn) [1766361] +- [nvme] nvme-rdma: fix possible use-after-free in connect timeout (David Milburn) [1766361] +- [block] blk-mq: remove blk_mq_complete_request_sync (David Milburn) [1766361] +- [nvme] wait until all completed request's complete fn is called (David Milburn) [1766361] +- [nvme] don't abort completed request in nvme_cancel_request (David Milburn) [1766361] +- [block] blk-mq: introduce blk_mq_tagset_wait_completed_request() (David Milburn) [1766361] +- [block] blk-mq: introduce blk_mq_request_completed() (David Milburn) [1766361] + +* Tue Nov 26 2019 Bruno Meneguele [4.18.0-155.el8] +- [hwtracing] intel_th: pci: Add Jasper Lake PCH support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Comet Lake PCH support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix possible memory leak in mode_store() (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix overflow in shift of an unsigned int (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix missing allocation failure check on a kstrndup (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix an uninitialized mutex (Jiri Olsa) [1771015] +- [hwtracing] intel_th: gth: Fix the window switching sequence (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Tiger Lake support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Preserve pre-existing buffer configuration (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Prevent freeing buffers while locked windows exist (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Get rid of the window size limit (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu-sink: An example msu buffer "sink" (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Introduce buffer interface (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Start read iterator from a non-empty window (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Split sgt array and pointer in multiwindow mode (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Support multipage blocks (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Ice Lake NNPI support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix single mode with disabled IOMMU (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Remove set but not used variable 'last' (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix unused variable warning on arm64 platform (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Add current window tracking (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Add a sysfs attribute to trigger window switch (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Correct the block wrap detection (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Add switch triggering support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: gth: Factor out trace start/stop (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Factor out pipeline draining (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Switch over to scatterlist (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Replace open-coded list_{first, last, next}_entry variants (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Only report useful IRQs to subdevices (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Start handling IRQs (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Use MSI interrupt signalling (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Communicate IRQ via resource (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Add "rtit" source device (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Skip subdevices if their MMIO is missing (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Rework resource passing between glue layers and core (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix single mode with IOMMU (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Comet Lake support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: gth: Fix an off-by-one in output unassigning (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Don't reference unassigned outputs (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pti: Use sysfs_match_string() helper (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Only create useful device nodes (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Mark expected switch fall-throughs (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix an off-by-one in attribute store (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Fix resource handling for ACPI glue layer (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Fix device removal logic (Jiri Olsa) [1771015] +- [hwtracing] hwtracing/intel_th/msu.c: change return type to vm_fault_t (Jiri Olsa) [1771015] +- [scripts] kbuild: modversions: Fix relative CRC byte order interpretation (Don Zickus) [1772940] +- [tools] tools x86 uapi asm: Sync the pt_regs.h copy with the kernel sources (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for trace sequences APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for APIs used to extract common fields from a record (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_parse_header_page() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for parse event APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event filter APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event fields APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_read_number_field() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for print field APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for get field value APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for find field APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for libtraceevent event get APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for list events APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event find APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_read_number() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for registering print function (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for function related libtraceevent APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event handler APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_strerror() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for page size APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for host endian APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for file endian APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for get/set cpus APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for header_page APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for tep_handler related APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Add support for man pages with multiple names (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Introduce man pages (Michael Petlan) [1743208] +- [tools] perf/x86/regs: Use PERF_REG_EXTENDED_MASK (Michael Petlan) [1743208] +- [tools] perf record: Fix s390 missing module symbol and warning for non-root users (Michael Petlan) [1743208] +- [tools] perf machine: Read also the end of the kernel (Michael Petlan) [1743208] +- [tools] perf test vmlinux-kallsyms: Ignore aliases to _etext when searching on kallsyms (Michael Petlan) [1743208] +- [tools] perf session: Add missing swap ops for namespace events (Michael Petlan) [1743208] +- [tools] perf namespace: Protect reading thread's namespace (Michael Petlan) [1743208] +- [tools] perf data: Fix 'strncat may truncate' build failure with recent gcc (Michael Petlan) [1743208] +- [tools] perf stat: Support 'percore' event qualifier (Michael Petlan) [1743208] +- [tools] perf stat: Factor out aggregate counts printing (Michael Petlan) [1743208] +- [tools] perf tools: Add a 'percore' event qualifier (Michael Petlan) [1743208] +- [tools] perf docs: Add description for stderr (Michael Petlan) [1743208] +- [tools] perf intel-pt: Fix sample timestamp wrt non-taken branches (Michael Petlan) [1743208] +- [tools] perf intel-pt: Fix improved sample timestamp (Michael Petlan) [1743208] +- [tools] perf intel-pt: Fix instructions sampling rate (Michael Petlan) [1743208] +- [tools] perf regs x86: Add X86 specific arch__intr_reg_mask() (Michael Petlan) [1743208] +- [tools] perf parse-regs: Add generic support for arch__intr/user_reg_mask() (Michael Petlan) [1743208] +- [tools] perf parse-regs: Split parse_regs (Michael Petlan) [1743208] +- [tools] perf vendor events arm64: Add Cortex-A57 and Cortex-A72 events (Michael Petlan) [1743208] +- [tools] perf vendor events arm64: Map Brahma-B53 CPUID to cortex-a53 events (Michael Petlan) [1743208] +- [tools] perf vendor events arm64: Remove [[:xdigit:]] wildcard (Michael Petlan) [1743208] +- [tools] perf jevents: Remove unused variable (Michael Petlan) [1743208] +- [tools] perf test zstd: Fixup verbose mode output (Michael Petlan) [1743208] +- [tools] perf tests: Implement Zstd comp/decomp integration test (Michael Petlan) [1743208] +- [tools] perf inject: Enable COMPRESSED record decompression (Michael Petlan) [1743208] +- [tools] perf report: Implement perf.data record decompression (Michael Petlan) [1743208] +- [tools] perf record: Implement -z, --compression_level[=] option (Michael Petlan) [1743208] +- [tools] perf report: Add stub processing of compressed events for -D (Michael Petlan) [1743208] +- [tools] perf record: Implement compression for AIO trace streaming (Michael Petlan) [1743208] +- [tools] perf record: Implement compression for serial trace streaming (Michael Petlan) [1743208] +- [tools] perf tools: Introduce Zstd streaming based compression API (Michael Petlan) [1743208] +- [tools] perf mmap: Implement dedicated memory buffer for data compression (Michael Petlan) [1743208] +- [tools] perf record: Implement COMPRESSED event record and its attributes (Michael Petlan) [1743208] +- [tools] perf session: Define 'bytes_transferred' and 'bytes_compressed' metrics (Michael Petlan) [1743208] +- [tools] perf build tests: Add NO_LIBZSTD=1 to make_minimal (Michael Petlan) [1743208] +- [tools] perf machine: Null-terminate version char array upon fgets(/proc/version) error (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Add uncore_upi JSON support (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add 'About' dialog box (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add context menu (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add copy to clipboard (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add tree level (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Fix error when shrinking / enlarging font (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Move view creation (Michael Petlan) [1743208] +- [tools] perf tools x86: Add support for recording and printing XMM registers (Michael Petlan) [1743208] +- [tools] perf parse-regs: Improve error output when faced with unknown register name (Michael Petlan) [1743208] +- [tools] perf record: Fix suggestion to get list of registers usable with --user-regs and --intr-regs (Michael Petlan) [1743208] +- [tools] perf tools: Speed up report for perf compiled with linwunwind (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Remove hard coded install paths from pkg-config file (Michael Petlan) [1743208] +- [tools] csky: Add support for libdw (Michael Petlan) [1743208] +- [tools] perf test: Fix spelling mistake "leadking" -> "leaking" (Michael Petlan) [1743208] +- [tools] perf annotate: Remove hist__account_cycles() from callback (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Silvermont to v14 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update GoldmontPlus to v1.01 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Goldmont to v13 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Bonnell to V4 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update KnightsLanding events to v9 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Haswell events to v28 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update IvyBridge events to v21 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update SandyBridge events to v16 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update JakeTown events to v20 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update IvyTown events to v20 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update HaswellX events to v20 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update BroadwellX events to v14 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update SkylakeX events to v1.12 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Skylake events to v42 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Broadwell-DE events to v7 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Broadwell events to v23 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update metrics from TMAM 3.5 (Michael Petlan) [1743208] +- [tools] perf record: Implement --mmap-flush= option (Michael Petlan) [1743208] +- [tools] tools build: Implement libzstd feature check, LIBZSTD_DIR and NO_LIBZSTD defines (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Rename input arguments and local variables of libtraceevent from pevent to tep (Michael Petlan) [1743208] +- [tools] perf tools, tools lib traceevent: Rename "pevent" member of struct tep_event_filter to "tep" (Michael Petlan) [1743208] +- [tools] perf tools, tools lib traceevent: Rename "pevent" member of struct tep_event to "tep" (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Rename input arguments of libtraceevent APIs from pevent to tep (Michael Petlan) [1743208] +- [tools] tools tools, tools lib traceevent: Make traceevent APIs more consistent (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Remove call to exit() from tep_filter_add_filter_str() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Remove tep filter trivial APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Removed unneeded !! and return parenthesis (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Implement new traceevent APIs for accessing struct tep_handler fields (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Coding style fixes (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Change description of few APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Add more debugging to see various internal ring buffer entries (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Implement a new API, tep_list_events_copy() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Add mono clocks to be parsed in seconds (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Handle trace_printk() "px" (Michael Petlan) [1743208] +- [tools] perf list: Output tool events (Michael Petlan) [1743208] +- [tools] perf evsel: Support printing evsel name for 'duration_time' (Michael Petlan) [1743208] +- [tools] perf stat: Implement duration_time as a proper event (Michael Petlan) [1743208] +- [tools] perf stat: Revert checks for duration_time (Michael Petlan) [1743208] +- [tools] perf list: Fix s390 counter long description for L1D_RO_EXCL_WRITES (Michael Petlan) [1743208] +- [tools] perf tools: Add header defining used namespace struct to event.h (Michael Petlan) [1743208] +- [tools] perf trace beauty renameat: No need to include linux/fs.h (Michael Petlan) [1743208] +- [tools] perf augmented_raw_syscalls: Use a PERCPU_ARRAY map to copy more string bytes (Michael Petlan) [1743208] +- [tools] perf augmented_raw_syscalls: Copy strings from all syscalls with 1st or 2nd string arg (Michael Petlan) [1743208] +- [tools] perf trace: Add 'string' event alias to select syscalls with string args (Michael Petlan) [1743208] +- [x86] perf/x86: Always store regs->ip in perf_callchain_kernel() (Michael Petlan) [1743208] +- [x86] perf/x86: Remove pmu->pebs_no_xmm_regs (Michael Petlan) [1743208] +- [x86] perf/x86: Clean up PEBS_XMM_REGS (Michael Petlan) [1743208] +- [kernel] perf/x86: Disable extended registers for non-supported PMUs (Michael Petlan) [1743208] +- [kernel] perf/ioctl: Add check for the sample_period value (Michael Petlan) [1743208] +- [kernel] perf/core: Fix perf_sample_regs_user() mm check (Michael Petlan) [1743208] +- [kernel] perf/ring-buffer: Use regular variables for nesting (Michael Petlan) [1743208] +- [kernel] perf/ring-buffer: Always use {READ, WRITE}_ONCE() for rb->user_page data (Michael Petlan) [1743208] +- [kernel] perf/ring_buffer: Add ordering to rb->nest increment (Michael Petlan) [1743208] +- [kernel] perf/ring_buffer: Fix exposing a temporarily decreased data_head (Michael Petlan) [1743208] +- [x86] perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Allow PEBS multi-entry in watermark mode (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Fix INTEL_FLAGS_EVENT_CONSTRAINT* masking (Michael Petlan) [1743208] +- [x86] perf/x86/amd/iommu: Make the 'amd_iommu_attr_groups' symbol static (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Add Tremont core PMU support (Michael Petlan) [1743208] +- [x86] perf/x86/intel/uncore: Add Intel Icelake uncore support (Michael Petlan) [1743208] +- [x86] perf/x86/msr: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86/intel/rapl: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86/intel/cstate: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86: Support constraint ranges (Michael Petlan) [1743208] +- [x86] perf/x86/lbr: Avoid reading the LBRs when adaptive PEBS handles them (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Support adaptive PEBS v4 (Michael Petlan) [1743208] +- [x86] perf/x86/intel/ds: Extract code of event update in short period (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Extract memory code PEBS parser for reuse (Michael Petlan) [1743208] +- [x86] perf/x86: Support outputting XMM registers (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Force resched when TFA sysctl is modified (Michael Petlan) [1743208] +- [kernel] perf/core: Add perf_pmu_resched() as global function (Michael Petlan) [1743208] +- [kernel] perf/headers: Fix stale comment for struct perf_addr_filter (Michael Petlan) [1743208] +- [kernel] perf/core: Make perf_swevent_init_cpu() static (Michael Petlan) [1743208] +- [x86] perf/x86: Add sanity checks to x86_schedule_events() (Michael Petlan) [1743208] +- [x86] perf/x86: Optimize x86_schedule_events() (Michael Petlan) [1743208] +- [x86] perf/x86: Clear ->event_constraint[] on put (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Optimize intel_get_excl_constraints() (Michael Petlan) [1743208] +- [x86] perf/x86: Remove PERF_X86_EVENT_COMMITTED (Michael Petlan) [1743208] +- [x86] perf/x86: Simplify x86_pmu.get_constraints() interface (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Simplify intel_tfa_commit_scheduling() (Michael Petlan) [1743208] +- [tools] perf evsel: Do not rely on errno values for precise_ip fallback (Michael Petlan) [1715508] +- [kernel] redhat: perf kABI-check failure fix (Michael Petlan) [1715508] +- [tools] perf vendor events: Remove P8 HW events which are not supported (Michael Petlan) [1715508] +- [x86] cpufeature: Fix various quality problems in the header (Michael Petlan) [1715508] +- [x86] cpufeature: Add facility to check for min microcode revisions (Michael Petlan) [1715508] +- [tools] perf tools: Remove needless asm/unistd.h include fixing build in some places (Michael Petlan) [1715508] +- [tools] tools build: Add -ldl to the disassembler-four-args feature test (Michael Petlan) [1715508] +- [tools] perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Don't check cs_etm_queue::prev_packet validity (Michael Petlan) [1715508] +- [tools] perf report: Report OOM in status line in the GTK UI (Michael Petlan) [1715508] +- [tools] perf bench numa: Add define for RUSAGE_THREAD if not present (Michael Petlan) [1715508] +- [tools] tools lib traceevent: Change tag string for error (Michael Petlan) [1715508] +- [tools] perf annotate: Fix build on 32 bit for BPF annotation (Michael Petlan) [1715508] +- [tools] perf bpf: Return value with unlocking in perf_env__find_btf() (Michael Petlan) [1715508] +- [tools] perf bpf: Return NULL when RB tree lookup fails in perf_env__find_btf() (Michael Petlan) [1715508] +- [tools] perf tools: Fix map reference counting (Michael Petlan) [1715508] +- [tools] perf evlist: Fix side band thread draining (Michael Petlan) [1715508] +- [tools] perf tools: Check maps for bpf programs (Michael Petlan) [1715508] +- [tools] perf bpf: Return NULL when RB tree lookup fails in perf_env__find_bpf_prog_info() (Michael Petlan) [1715508] +- [tools] tools include uapi: Sync sound/asound.h copy (Michael Petlan) [1715508] +- [tools] perf top: Always sample time to satisfy needs of use of ordered queuing (Michael Petlan) [1715508] +- [tools] perf evsel: Use hweight64() instead of hweight_long(attr.sample_regs_user) (Michael Petlan) [1715508] +- [tools] tools lib traceevent: Fix missing equality check for strcmp (Michael Petlan) [1715508] +- [tools] perf stat: Disable DIR_FORMAT feature for 'perf stat record' (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-sqlite.py: Fix use of parent_id in calls_view (Michael Petlan) [1715508] +- [tools] perf header: Fix lock/unlock imbalances when processing BPF/BTF info (Michael Petlan) [1715508] +- [tools] perf pmu: Fix parser error for uncore event alias (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Fix never-ending loop (Michael Petlan) [1715508] +- [tools] perf machine: Update kernel map address and re-order properly (Michael Petlan) [1715508] +- [tools] tools headers uapi: Synchronize i915_drm.h (Michael Petlan) [1715508] +- [tools] tools headers uapi: Update drm/i915_drm.h (Michael Petlan) [1715508] +- [tools] perf evsel: Fix max perf_event_attr.precise_ip detection (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix TSC slip (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add missing case value (Michael Petlan) [1715508] +- [tools] perf bpf: Show more BPF program info in print_bpf_prog_info() (Michael Petlan) [1715508] +- [tools] perf bpf: Extract logic to create program names from perf_event__synthesize_one_bpf_prog() (Michael Petlan) [1715508] +- [tools] perf tools: Save bpf_prog_info and BTF of new BPF programs (Michael Petlan) [1715508] +- [tools] perf evlist: Introduce side band thread (Michael Petlan) [1715508] +- [tools] perf annotate: Enable annotation of BPF programs (Michael Petlan) [1715508] +- [tools] perf build: Check what binutils's 'disassembler()' signature to use (Michael Petlan) [1715508] +- [tools] tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio (Michael Petlan) [1715508] +- [tools] tools build: Add test-reallocarray.c to test-all.c to fix the build (Michael Petlan) [1715508] +- [tools] perf bpf: Process PERF_BPF_EVENT_PROG_LOAD for annotation (Michael Petlan) [1715508] +- [tools] perf symbols: Introduce DSO_BINARY_TYPE__BPF_PROG_INFO (Michael Petlan) [1715508] +- [tools] perf feature detection: Add -lopcodes to feature-libbfd (Michael Petlan) [1715508] +- [tools] perf top: Add option --no-bpf-event (Michael Petlan) [1715508] +- [tools] perf bpf: Save BTF information as headers to perf.data (Michael Petlan) [1715508] +- [tools] perf bpf: Save BTF in a rbtree in perf_env (Michael Petlan) [1715508] +- [tools] perf bpf: Save bpf_prog_info information as headers to perf.data (Michael Petlan) [1715508] +- [tools] perf bpf: Save bpf_prog_info in a rbtree in perf_env (Michael Petlan) [1715508] +- [tools] perf bpf: Make synthesize_bpf_events() receive perf_session pointer instead of perf_tool (Michael Petlan) [1715508] +- [tools] perf bpf: Synthesize bpf events with bpf_program__get_prog_info_linear() (Michael Petlan) [1715508] +- [tools] perf record: Replace option --bpf-event with --no-bpf-event (Michael Petlan) [1715508] +- [tools] perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test() (Michael Petlan) [1715508] +- [tools] perf tests: Fix memory leak by expr__find_other() in test__expr() (Michael Petlan) [1715508] +- [tools] perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test (Michael Petlan) [1715508] +- [tools] perf evsel: Free evsel->counts in perf_evsel__exit() (Michael Petlan) [1715508] +- [tools] perf top: Fix global-buffer-overflow issue (Michael Petlan) [1715508] +- [tools] perf maps: Purge all maps from the 'names' tree (Michael Petlan) [1715508] +- [tools] perf map: Remove map from 'names' tree in __maps__remove() (Michael Petlan) [1715508] +- [tools] perf hist: Add missing map__put() in error case (Michael Petlan) [1715508] +- [tools] perf top: Fix error handling in cmd_top() (Michael Petlan) [1715508] +- [tools] perf top: Delete the evlist before perf_session, fixing heap-use-after-free issue (Michael Petlan) [1715508] +- [tools] perf build-id: Fix memory leak in print_sdt_events() (Michael Petlan) [1715508] +- [tools] perf config: Fix a memory leak in collect_config() (Michael Petlan) [1715508] +- [tools] perf config: Fix an error in the config template documentation (Michael Petlan) [1715508] +- [tools] perf list: Don't forget to drop the reference to the allocated thread_map (Michael Petlan) [1715508] +- [tools] perf tools: Add doc about how to build perf with Asan and UBSan (Michael Petlan) [1715508] +- [tools] perf vendor events: Remove P8 HW events which are not supported (Michael Petlan) [1715508] +- [tools] perf stat: Improve scaling (Michael Petlan) [1715508] +- [tools] perf stat: Fix --no-scale (Michael Petlan) [1715508] +- [tools] perf script: Support relative time (Michael Petlan) [1715508] +- [tools] perf report: Indicate JITed code better in report (Michael Petlan) [1715508] +- [tools] perf report: Show all sort keys in help output (Michael Petlan) [1715508] +- [tools] perf record: Clarify help for --switch-output (Michael Petlan) [1715508] +- [tools] perf record: Allow to limit number of reported perf.data files (Michael Petlan) [1715508] +- [tools] perf list: Filter metrics too (Michael Petlan) [1715508] +- [tools] perf tools report: Add custom scripts to script menu (Michael Petlan) [1715508] +- [tools] perf ui browser: Fix ui popup argv browser for many entries (Michael Petlan) [1715508] +- [tools] perf script: Add array bound checking to list_scripts (Michael Petlan) [1715508] +- [tools] perf tools: Add some new tips describing the new options (Michael Petlan) [1715508] +- [tools] perf report: Implement browsing of individual samples (Michael Petlan) [1715508] +- [tools] perf report: Support builtin perf script in scripts menu (Michael Petlan) [1715508] +- [tools] perf report: Support running scripts for current time range (Michael Petlan) [1715508] +- [tools] perf report: Support time sort key (Michael Petlan) [1715508] +- [tools] perf script: Filter COMM/FORK/.. events by CPU (Michael Petlan) [1715508] +- [tools] perf tools: Update x86's syscall_64.tbl, no change in tools/perf behaviour (Michael Petlan) [1715508] +- [tools] perf script python: Add printdate function to SQL exporters (Michael Petlan) [1715508] +- [tools] perf report: Use less for scripts output (Michael Petlan) [1715508] +- [tools] perf session: Add process callback to reader object (Michael Petlan) [1715508] +- [tools] perf header: Add DIR_FORMAT feature to describe directory data (Michael Petlan) [1715508] +- [tools] perf data: Make perf_data__size() work over directory (Michael Petlan) [1715508] +- [tools] perf data: Add perf_data__update_dir() function (Michael Petlan) [1715508] +- [tools] perf data: Don't store auxtrace index for directory data file (Michael Petlan) [1715508] +- [tools] perf data: Support having perf.data stored as a directory (Michael Petlan) [1715508] +- [tools] perf vendor events amd: perf PMU events for AMD Family 17h (Michael Petlan) [1715508] +- [tools] perf probe: Fix getting the kernel map (Michael Petlan) [1715508] +- [tools] perf report: Parse time quantum (Michael Petlan) [1715508] +- [tools] perf time-utils: Add utility function to print time stamps in nanoseconds (Michael Petlan) [1715508] +- [tools] perf report: Support output in nanoseconds (Michael Petlan) [1715508] +- [tools] perf script: Support insn output for normal samples (Michael Petlan) [1715508] +- [tools] perf data: Force perf_data__open|close zero data->file.path (Michael Petlan) [1715508] +- [tools] perf session: Fix double free in perf_data__close (Michael Petlan) [1715508] +- [tools] perf evsel: Probe for precise_ip with simple attr (Michael Petlan) [1715508] +- [tools] perf tools: Read and store caps/max_precise in perf_pmu (Michael Petlan) [1715508] +- [tools] perf hist: Fix memory leak of srcline (Michael Petlan) [1715508] +- [tools] perf hist: Add error path into hist_entry__init (Michael Petlan) [1715508] +- [tools] perf diff: Support --pid/--tid filter options (Michael Petlan) [1715508] +- [tools] perf diff: Support --cpu filter option (Michael Petlan) [1715508] +- [tools] perf diff: Support --time filter option (Michael Petlan) [1715508] +- [tools] perf thread: Generalize function to copy from thread addr space from intel-bts code (Michael Petlan) [1715508] +- [tools] perf annotate: Calculate the max instruction name, align column to that (Michael Petlan) [1715508] +- [tools] perf clang: Remove needless extra semicolon (Michael Petlan) [1715508] +- [tools] perf bpf: Automatically add BTF ELF markers (Michael Petlan) [1715508] +- [tools] perf beauty msg_flags: Add missing s lost when adding prefix suppression logic (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Add call tree (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out CallGraphModelBase (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Improve TreeModel abstraction (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out TreeWindowBase (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-postgresql.py: Export calls parent_id (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-postgresql.py: Fix invalid input syntax for integer error (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-sqlite.py: Export calls parent_id (Michael Petlan) [1715508] +- [tools] perf db-export: Add calls parent_id to enable creation of call trees (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix divide by zero when TSC is not available (Michael Petlan) [1715508] +- [tools] perf auxtrace: Improve address filter error message when there is no DSO (Michael Petlan) [1715508] +- [tools] perf time-utils: Refactor time range parsing code (Michael Petlan) [1715508] +- [tools] tools lib traceevent: Fix buffer overflow in arg_eval (Michael Petlan) [1715508] +- [tools] perf probe: Clarify error message about not finding kernel modules debuginfo (Michael Petlan) [1715508] +- [tools] replace open encodings for NUMA_NO_NODE (Michael Petlan) [1715508] +- [tools] perf script python: Add Python3 support to stat-cpi.py (Michael Petlan) [1715508] +- [tools] perf tools: Add perf_exe() helper to find perf binary (Michael Petlan) [1715508] +- [tools] perf script: Handle missing fields with -F +. (Michael Petlan) [1715508] +- [tools] perf data: Add perf_data__open_dir_data function (Michael Petlan) [1715508] +- [tools] perf data: Add perf_data__(create_dir|close_dir) functions (Michael Petlan) [1715508] +- [tools] perf data: Fail check_backup in case of error (Michael Petlan) [1715508] +- [tools] perf data: Make check_backup work over directories (Michael Petlan) [1715508] +- [tools] perf tools: Add rm_rf_perf_data function (Michael Petlan) [1715508] +- [tools] perf tools: Add pattern name checking to rm_rf (Michael Petlan) [1715508] +- [tools] perf tools: Add depth checking to rm_rf (Michael Petlan) [1715508] +- [tools] perf data: Add global path holder (Michael Petlan) [1715508] +- [tools] perf data: Move size to struct perf_data_file (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Add top calls report (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Remove no selection error (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Remove SQLTableDialogDataItem (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Create new dialog data item classes (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Move report name into ReportVars (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out ReportVars (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out ReportDialogBase (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Move column headers (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Hide Call Graph option if no calls table (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Remove leftover debugging prints (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Fix missing shebang (Michael Petlan) [1715508] +- [tools] perf thread-stack: Hide x86 retpolines (Michael Petlan) [1715508] +- [tools] perf thread-stack: Improve thread_stack__no_call_return() (Michael Petlan) [1715508] +- [tools] perf tools: Make rm_rf() remove single file (Michael Petlan) [1715508] +- [tools] perf cpumap: Increase debug level for cpu_map__snprint verbose output (Michael Petlan) [1715508] +- [tools] perf bpf-event: Add missing new line into pr_debug call (Michael Petlan) [1715508] +- [tools] perf script: Allow +- operator for type specific fields option (Michael Petlan) [1715508] +- [tools] perf evsel: Force sample_type for slave events (Michael Petlan) [1715508] +- [tools] perf session: Don't report zero period samples for slave events (Michael Petlan) [1715508] +- [tools] perf trace: Allow dumping a BPF map after setting up BPF events (Michael Petlan) [1715508] +- [tools] perf bpf: Add bpf_map dumper (Michael Petlan) [1715508] +- [tools] perf doc: Fix documentation of the Flags section in perf.data (Michael Petlan) [1715508] +- [tools] perf doc: Fix HEADER_CMDLINE description in perf.data documentation (Michael Petlan) [1715508] +- [tools] perf report: Don't shadow inlined symbol with different addr range (Michael Petlan) [1715508] +- [tools] perf tools: Use sysfs__mountpoint() when reading cpu topology (Michael Petlan) [1715508] +- [tools] perf tools: Add numa_topology object (Michael Petlan) [1715508] +- [tools] perf tools: Add cpu_topology object (Michael Petlan) [1715508] +- [tools] perf tests shell: Skip trace+probe_vfs_getname.sh if built without trace support (Michael Petlan) [1715508] +- [tools] perf header: Remove unused 'cpu_nr' field from 'struct cpu_topo' (Michael Petlan) [1715508] +- [tools] perf header: Get rid of write_it label (Michael Petlan) [1715508] +- [tools] perf list: Display metric expressions for --details option (Michael Petlan) [1715508] +- [tools] perf tools: Fix legacy events symbol separator parsing (Michael Petlan) [1715508] +- [tools] perf tools: Rename build libperf to perf (Michael Petlan) [1715508] +- [tools] perf tools: Rename LIB_FILE to LIBPERF_A (Michael Petlan) [1715508] +- [tools] perf tools: Compile perf with libperf-in.o instead of libperf.a (Michael Petlan) [1715508] +- [tools] perf cs-etm: Modularize auxtrace_buffer fetch function (Michael Petlan) [1715508] +- [tools] perf cs-etm: Modularize main packet processing loop (Michael Petlan) [1715508] +- [tools] perf cs-etm: Modularize main decoder function (Michael Petlan) [1715508] +- [tools] perf cs-etm: Make cs_etm__run_decoder() queue independent (Michael Petlan) [1715508] +- [tools] perf cs-etm: Rethink kernel address initialisation (Michael Petlan) [1715508] +- [tools] perf cs-etm: Cleaning up function cs_etm__alloc_queue() (Michael Petlan) [1715508] +- [tools] perf cs-etm: Fix erroneous comment (Michael Petlan) [1715508] +- [tools] perf cs-etm: Introducing function cs_etm__init_trace_params() (Michael Petlan) [1715508] +- [tools] perf cs-etm: Fix memory leak in error path (Michael Petlan) [1715508] +- [tools] perf cs-etm: Introducing function cs_etm_decoder__init_dparams() (Michael Petlan) [1715508] +- [tools] perf cs-etm: Fix wrong return values in error path (Michael Petlan) [1715508] +- [tools] perf cs-etm: Remove unused structure field "time" and "timestamp" (Michael Petlan) [1715508] +- [tools] perf cs-etm: Remove unused structure field "state" (Michael Petlan) [1715508] +- [tools] perf build: Add missing FEATURE_CHECK_LDFLAGS-libcrypto (Michael Petlan) [1715508] +- [tools] perf unwind: Do not put libunwind-{x86, aarch64} in FEATURE_TESTS_BASIC (Michael Petlan) [1715508] +- [tools] perf coresight: Do not test for libopencsd by default (Michael Petlan) [1715508] +- [tools] perf trace: Filter out gnome-terminal* parent (Michael Petlan) [1715508] +- [tools] perf trace: Check if the 'fd' is negative when mapping it to pathname (Michael Petlan) [1715508] +- [tools] perf beauty ioctl cmd: The 'fd' arg is signed (Michael Petlan) [1715508] +- [tools] perf utils: Silence "Couldn't synthesize bpf events" warning for EPERM (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add proper header file for symbols (Michael Petlan) [1715508] +- [tools] perf record: Implement --affinity=node|cpu option (Michael Petlan) [1715508] +- [tools] perf auxtrace: Add timestamp to auxtrace errors (Michael Petlan) [1715508] +- [tools] perf intel-pt: Packet splitting can happen only on 32-bit (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix CYC timestamp calculation after OVF (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix overlap calculation for padding (Michael Petlan) [1715508] +- [tools] perf auxtrace: Define auxtrace record alignment (Michael Petlan) [1715508] +- [tools] perf thread-stack: Represent jmps to the start of a different symbol (Michael Petlan) [1715508] +- [tools] perf thread-stack: Tidy thread_stack__no_call_return() by adding more local variables (Michael Petlan) [1715508] +- [tools] perf thread-stack: Tidy thread_stack__push_cp() usage (Michael Petlan) [1715508] +- [tools] perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols (Michael Petlan) [1715508] +- [tools] perf vendor events intel: Fix Load_Miss_Real_Latency on CLX (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for exception return packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for exception packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add traceID in packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Change tuple from traceID-CPU# to traceID-metadata (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add exception number in exception packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for trace discontinuity (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for instruction range packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add last instruction information in packet (Michael Petlan) [1715508] +- [tools] perf tools: Add documentation for BPF event selection (Michael Petlan) [1715508] +- [tools] perf report: Move symbol annotation to the resort phase (Michael Petlan) [1715508] +- [tools] perf evsel: Add output_resort_cb method (Michael Petlan) [1715508] +- [tools] perf hists: Add argument to hists__resort_cb_t callback (Michael Petlan) [1715508] +- [tools] perf record: Apply affinity masks when reading mmap buffers (Michael Petlan) [1715508] +- [tools] perf tools: Add fallback versions for CPU_{OR, EQUAL}() (Michael Petlan) [1715508] +- [tools] perf record: Bind the AIO user space buffers to nodes (Michael Petlan) [1715508] +- [tools] perf record: Allocate affinity masks (Michael Petlan) [1715508] +- [tools] perf pmu: Remove set_drv_config API (Michael Petlan) [1715508] +- [tools] perf coresight: Remove set_drv_config() API (Michael Petlan) [1715508] +- [tools] perf arm cs-etm: Use event attributes to send sink information to kernel (Michael Petlan) [1715508] +- [tools] perf pmu: Move EVENT_SOURCE_DEVICE_PATH to PMU header file (Michael Petlan) [1715508] +- [tools] perf bpf-loader: Remove unecessary includes from bpf-loader.h (Michael Petlan) [1715508] +- [tools] perf powerpc kvm-stat: Add missing evlist.h header (Michael Petlan) [1715508] +- [tools] perf kvm stat: Replace kvm-stat.h includes with forward declarations (Michael Petlan) [1715508] +- [tools] perf pmu: Remove needless evsel.h only needs one fwd decl (Michael Petlan) [1715508] +- [tools] perf tests pmu: Add missing headers (Michael Petlan) [1715508] +- [tools] perf hist: Remove the needless callchain.h include from hist.h (Michael Petlan) [1715508] +- [tools] perf tools: Add missing include in various places (Michael Petlan) [1715508] +- [tools] perf thread: Don't include symbol.h, symbol_conf.h is enough (Michael Petlan) [1715508] +- [tools] perf evsel: No need to include symbol.h in evsel.h, symbol_conf.h is enough (Michael Petlan) [1715508] +- [tools] perf tools: Add missing include for symbols.h (Michael Petlan) [1715508] +- [tools] perf hist: Remove symbol.h from hist.h, just fwd decls are needed (Michael Petlan) [1715508] +- [tools] perf tests: Add missing headers so far obtained indirectly (Michael Petlan) [1715508] +- [tools] perf map: Move structs and prototypes for map groups to a separate header (Michael Petlan) [1715508] +- [tools] pref tools: Add missing map.h includes (Michael Petlan) [1715508] +- [tools] perf symbols: Introduce map_symbol.h (Michael Petlan) [1715508] +- [tools] perf callchain: Uninline callchain_cursor_reset() to remove map.h dependency (Michael Petlan) [1715508] +- [tools] perf srccode: Move struct definition from map.h to srccode.h (Michael Petlan) [1715508] +- [tools] perf arm pmu: Add missing linux/string.h header (Michael Petlan) [1715508] +- [tools] perf powerpc: Add missing headers to skip-callchain-idx.c (Michael Petlan) [1715508] +- [tools] perf augmented_syscalls: Convert to bpf_map() (Michael Petlan) [1715508] +- [tools] perf bpf examples: Convert etcsnoop to use bpf_map() (Michael Petlan) [1715508] +- [tools] perf trace: Fixup etcsnoop example (Michael Petlan) [1715508] +- [tools] perf augmented_raw_syscalls: Use bpf_map() (Michael Petlan) [1715508] +- [tools] perf bpf: Convert pid_map() to bpf_map() (Michael Petlan) [1715508] +- [tools] perf bpf: Add bpf_map() helper (Michael Petlan) [1715508] +- [tools] perf bpf: Fix synthesized PERF_RECORD_KSYMBOL/BPF_EVENT (Michael Petlan) [1715508] +- [tools] perf sched: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf hist: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf symbols: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf util: Use cached rbtree for rblists (Michael Petlan) [1715508] +- [tools] perf callchain: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf machine: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] Update rbtree implementation (Michael Petlan) [1715508] +- [tools] perf callchain: No need to include perf.h (Michael Petlan) [1715508] +- [tools] perf comm: Remove needless headers from comm.h (Michael Petlan) [1715508] +- [tools] perf namespaces: Remove namespaces.h from .h headers (Michael Petlan) [1715508] +- [tools] perf symbols: Remove some unnecessary includes from symbol.h (Michael Petlan) [1715508] +- [tools] perf symbols: Remove include map.h from dso.h (Michael Petlan) [1715508] +- [tools] perf block-range: Add missing headers (Michael Petlan) [1715508] +- [tools] perf tools: Move branch structs to branch.h (Michael Petlan) [1715508] +- [tools] perf annotate: Remove lots of headers from annotate.h (Michael Petlan) [1715508] +- [tools] perf symbols: Move symbol_conf to separate file (Michael Petlan) [1715508] +- [tools] perf color: Add missing stdarg.g to color.h (Michael Petlan) [1715508] +- [tools] perf utils: Move perf_config using routines from color.c to separate object (Michael Petlan) [1715508] +- [tools] perf top: Synthesize BPF events for pre-existing loaded BPF programs (Michael Petlan) [1715508] +- [tools] perf tools: Synthesize PERF_RECORD_* for loaded BPF programs (Michael Petlan) [1715508] +- [tools] perf tools: Handle PERF_RECORD_BPF_EVENT (Michael Petlan) [1715508] +- [tools] perf tools: Handle PERF_RECORD_KSYMBOL (Michael Petlan) [1715508] +- [tools] tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Michael Petlan) [1715508] +- [tools] tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Michael Petlan) [1715508] +- [tools] perf report: Display names in s390 diagnostic counter sets (Michael Petlan) [1715508] +- [tools] perf tools: Remove duplicate headers (Michael Petlan) [1715508] +- [tools] perf session: Add reader__process_events function (Michael Petlan) [1715508] +- [tools] perf session: Add 'data_offset' member to reader object (Michael Petlan) [1715508] +- [tools] perf session: Add 'data_size' member to reader object (Michael Petlan) [1715508] +- [tools] perf session: Add reader object (Michael Petlan) [1715508] +- [tools] perf session: Get rid of file_size variable (Michael Petlan) [1715508] +- [tools] perf session: Rearrange perf_session__process_events function (Michael Petlan) [1715508] +- [tools] perf tools: Replace automatic const char[] variables by statics (Michael Petlan) [1715508] +- [tools] perf/doc: Update design.txt for exclude_{host|guest} flags (Michael Petlan) [1715508] +- [x86] perf/x86/intel/pt: Remove software double buffering PMU capability (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Fix AUX software double buffering (Michael Petlan) [1715508] +- [x86] perf/x86/amd: Update generic hardware cache events for Family 17h (Michael Petlan) [1715508] +- [x86] perf/x86/amd: Add event map for AMD Family 17h (Michael Petlan) [1715508] +- [x86] perf/x86: Fix incorrect PEBS_REGS (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Fix AUX record suppression (Michael Petlan) [1715508] +- [kernel] perf/core: Fix the address filtering fix (Michael Petlan) [1715508] +- [kernel] perf/core: Fix perf_event_disable_inatomic() race (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Initialize TFA MSR (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS (Michael Petlan) [1715508] +- [kernel] perf/core: Restore mmap record type correctly (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Make dev_attr_allow_tsx_force_abort static (Michael Petlan) [1715508] +- [kernel] uprobes: convert uprobe.ref to refcount_t (Michael Petlan) [1715508] +- [kernel] perf, bpf: Consider events with attr.bpf_event as side-band events (Michael Petlan) [1715508] +- [kernel] perf/core: Mark expected switch fall-through (Michael Petlan) [1715508] +- [x86] perf/x86/intel/uncore: Fix client IMC events return huge result (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Use high order allocations for AUX buffers optimistically (Michael Petlan) [1715508] +- [x86] events: Mark expected switch-case fall-throughs (Michael Petlan) [1715508] +- [kernel] perf, pt, coresight: Fix address filters for vmas with non-zero offset (Michael Petlan) [1715508] +- [kernel] perf: Copy parent's address filter offsets on clone (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Add counter freezing quirk for Goldmont (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Clean up counter freezing quirk (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Clean up SNB PEBS quirk (Michael Petlan) [1715508] +- [x86] perf/x86/kvm: Avoid unnecessary work in guest filtering (Michael Petlan) [1715508] +- [perf] aux: Make perf_event accessible to setup_aux() (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Convert ring_buffer.aux_refcount to refcount_t (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Convert ring_buffer.refcount to refcount_t (Michael Petlan) [1715508] +- [kernel] perf: Convert perf_event_context.refcount to refcount_t (Michael Petlan) [1715508] +- [kernel] perf/uprobes: Convert to SPDX license identifier (Michael Petlan) [1715508] +- [kernel] perf/hw_breakpoints: Convert to SPDX license identifier (Michael Petlan) [1715508] +- [kernel] perf/core: Convert to SPDX license identifiers (Michael Petlan) [1715508] +- [kernel] perf, bpf: Introduce PERF_RECORD_BPF_EVENT (Michael Petlan) [1715508] +- [kernel] perf, bpf: Introduce PERF_RECORD_KSYMBOL (Michael Petlan) [1715508] +- [kernel] perf: Remove duplicated workqueue.h include from perf_event.h (Michael Petlan) [1715508] +- [tools] perf/core: Remove unused perf_flags (Michael Petlan) [1715508] +- [x86] perf/core, arch/x86: Strengthen exclusion checks with PERF_PMU_CAP_NO_EXCLUDE (Michael Petlan) [1715508] +- [x86] perf/core, arch/x86: Use PERF_PMU_CAP_NO_EXCLUDE for exclusion incapable PMUs (Michael Petlan) [1715508] +- [kernel] perf/core: Add PERF_PMU_CAP_NO_EXCLUDE for exclusion incapable PMUs (Michael Petlan) [1715508] +- [kernel] perf/core: Add function to test for event exclusion flags (Michael Petlan) [1715508] + +* Tue Nov 26 2019 Bruno Meneguele [4.18.0-154.el8] +- [kernel] mm/hmm: fix ZONE_DEVICE anon page mapping reuse (Jerome Glisse) [1498655 1597758] +- [gpu] drm/nouveau/dmem: missing mutex_lock in error path (Jerome Glisse) [1498655 1597758] +- [mm] hmm: always return EBUSY for invalid ranges in hmm_range_{fault, snapshot} (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: move hmm_vma_range_done and hmm_vma_fault to nouveau (Jerome Glisse) [1498655 1597758] +- [kernel] mm: factor out a devm_request_free_mem_region helper (Jerome Glisse) [1498655 1597758] +- [mm] don't clear ->mapping in hmm_devmem_free (Jerome Glisse) [1498655 1597758] +- [mm] remove the struct hmm_device infrastructure (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Fix error flows in hmm_invalidate_range_start (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Remove confusing comment and logic from hmm_release (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Poison hmm_range during unregister (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Remove racy protection against double-unregistration (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Use lockdep instead of comments (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Hold on to the mmget for the lifetime of the range (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Do not use list*_rcu() for hmm->ranges (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Simplify hmm_get_or_create and make it reliable (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: Remove duplicate condition test before wait_event_timeout (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Hold a mmgrab from hmm to mm (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Use hmm_mirror not mm as an argument for hmm_range_register (Jerome Glisse) [1498655 1597758] +- [mm] hmm: fix use after free with struct hmm in the mmu notifiers (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Only set FAULT_FLAG_ALLOW_RETRY for non-blocking (Jerome Glisse) [1498655 1597758] +- [mm] hmm: support automatic NUMA balancing (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: clean up some coding style and comments (Jerome Glisse) [1498655 1597758] +- [mm] hmm.c: suppress compilation warnings when CONFIG_HUGETLB_PAGE is not set (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: convert various hmm_pfn_* to device_entry which is a better name (Jerome Glisse) [1498655 1597758] +- [mm] hmm: add a helper function that fault pages and map them to a device (Jerome Glisse) [1498655 1597758] +- [mm] hmm: allow to mirror vma of a file on a DAX backed filesystem (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: add helpers to test if mm is still alive or not (Jerome Glisse) [1498655 1597758] +- [mm] hmm: mirror hugetlbfs (snapshoting, faulting and DMA mapping) (Jerome Glisse) [1498655 1597758] +- [documentation] [documentation] mm/hmm: add default fault flags to avoid the need to pre-fill pfns arrays (Jerome Glisse) [1498655 1597758] +- [mm] hmm: improve driver API to work and wait over a range (Jerome Glisse) [1498655 1597758] +- [mm] hmm: improve and rename hmm_vma_fault() to hmm_range_fault() (Jerome Glisse) [1498655 1597758] +- [mm] hmm: improve and rename hmm_vma_get_pfns() to hmm_range_snapshot() (Jerome Glisse) [1498655 1597758] +- [mm] hmm: do not erase snapshot when a range is invalidated (Jerome Glisse) [1498655 1597758] +- [mm] hmm: use reference counting for HMM struct (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: convert to use vm_fault_t (Jerome Glisse) [1498655 1597758] +- [mm] hmm.c: remove set but not used variable 'devmem' (Jerome Glisse) [1498655 1597758] +- [mm] hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL (Jerome Glisse) [1498655 1597758] +- [mm] hmm: replace hmm_devmem_pages_create() with devm_memremap_pages() (Jerome Glisse) [1498655 1597758] +- [mm] hmm: use devm semantics for hmm_devmem_{add, remove} (Jerome Glisse) [1498655 1597758] +- [mm] hmm: invalidate device page table at start of invalidation (Jerome Glisse) [1498655 1597758] +- [mm] hmm: use a structure for update callback parameters (Jerome Glisse) [1498655 1597758] +- [mm] hmm: properly handle migration pmd (Jerome Glisse) [1498655 1597758] +- [mm] hmm: fix utf8 . (Jerome Glisse) [1498655 1597758] +- [mm] hmm.c: remove unused variables align_start and align_end (Jerome Glisse) [1498655 1597758] +- [hid] hyperv: Use in-place iterator API in the channel callback (Benjamin Tissoires) [1740778 1772010] +- [hid] logitech-hidpp: do all FF cleanup in hidpp_ff_destroy() (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: rework device validation (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: split g920_get_config() (Benjamin Tissoires) [1740778] +- [hid] fix error message in hid_open_report() (Benjamin Tissoires) [1740778] +- [hid] Fix assumption that devices have inputs (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: add Trekstor Primebook C11B to descriptor override (Benjamin Tissoires) [1740778] +- [hid] apple: Fix stuck function keys when using FN (Benjamin Tissoires) [1740778] +- [hid] wacom: Fix several minor compiler warnings (Benjamin Tissoires) [1740778] +- [hid] Add quirk for HP X500 PIXART OEM mouse (Benjamin Tissoires) [1740778] +- [hid] hidraw: Fix invalid read in hidraw_ioctl (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices fails (Benjamin Tissoires) [1740778] +- [hid] logitech: Fix general protection fault caused by Logitech driver (Benjamin Tissoires) [1740778] +- [hid] sony: Fix memory corruption issue on cleanup (Benjamin Tissoires) [1740778] +- [hid] prodikeys: Fix general protection fault during probe (Benjamin Tissoires) [1740778] +- [hid] wacom: correct misreported EKR ring values (Benjamin Tissoires) [1740778] +- [hid] cp2112: prevent sleeping function called from invalid context (Benjamin Tissoires) [1740778] +- [hid] wacom: Correct distance scale for 2nd-gen Intuos devices (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove support for the G700 over USB (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech-hidpp: add USB PID for a few more supported mice" (Benjamin Tissoires) [1740778] +- [hid] sony: Fix race condition between rumble and device remove (Benjamin Tissoires) [1740778] +- [hid] hiddev: do cleanup in failure of opening a device (Benjamin Tissoires) [1740778] +- [hid] hiddev: avoid opening a disconnected device (Benjamin Tissoires) [1740778] +- [hid] input: fix a4tech horizontal wheel custom usage (Benjamin Tissoires) [1740778] +- [hid] Add quirk for HP X1200 PIXART OEM mouse (Benjamin Tissoires) [1740778] +- [hid] holtek: test for sanity of intfdata (Benjamin Tissoires) [1740778] +- [hid] wacom: fix bit shift for Cintiq Companion 2 (Benjamin Tissoires) [1740778] +- [hid] quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52 (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Really fix return value of logi_dj_recv_query_hidpp_devices (Benjamin Tissoires) [1740778] +- [hid] Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add the Powerplay receiver (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add USB PID for a few more supported mice (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: rename "gaming" receiver to "lightspeed" (Benjamin Tissoires) [1740778] +- [hid] Add another Primax PIXART OEM mouse quirk (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: add touchring adjustment for 2nd Gen Pro Small (Benjamin Tissoires) [1740778] +- [hid] quirks: Refactor ELAN 400 and 401 handling (Benjamin Tissoires) [1740778] +- [hid] video: fbdev: don't print error message on framebuffer_alloc() failure (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Fix forwarding of very long HID++ reports (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Huion HS64 tablet (Benjamin Tissoires) [1740778] +- [hid] wacom: add new MobileStudio Pro support (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: read the number of expected touches on a per collection basis (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: support the 'report valid' usage for touch (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: read HID_DG_CONTACTMAX from any feature report (Benjamin Tissoires) [1740778] +- [hid] wacom: Add 2nd gen Intuos Pro Small support (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee Rainbow CV720 (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: fix return value of logi_dj_recv_query_hidpp_devices (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 372 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 335 (Benjamin Tissoires) [1740778] +- [hid] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 333 (Benjamin Tissoires) [1740778] +- [hid] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 307 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 297 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 282 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 267 (Benjamin Tissoires) [1740778] +- [hid] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 265 (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Fix 064d:c52f receiver support (Benjamin Tissoires) [1740778] +- [hid] revert "hid: core: Call request_module before doing device_add" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: core: Do not call request_module() in async context" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: Increase maximum report size allowed by hid_field_extract()" (Benjamin Tissoires) [1740778] +- [hid] a4tech: fix horizontal scrolling (Benjamin Tissoires) [1740778] +- [hid] hyperv: Add a module description line (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 194 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 178 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 177 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 157 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 149 (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: Add support for the S510 remote control (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: hid: make const array consumer_rdesc_start static (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: make const array template static (Benjamin Tissoires) [1740778] +- [hid] multitouch: handle faulty Elo touch device (Benjamin Tissoires) [1740778] +- [input] treewide: Add SPDX license identifier for more missed files (Benjamin Tissoires) [1740778] +- [hid] wacom: Sync INTUOSP2_BT touch state after each frame if necessary (Benjamin Tissoires) [1740778] +- [hid] wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (Benjamin Tissoires) [1740778] +- [hid] wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (Benjamin Tissoires) [1740778] +- [hid] wacom: Don't report anything prior to the tool entering range (Benjamin Tissoires) [1740778] +- [hid] wacom: Don't set tool type until we're in range (Benjamin Tissoires) [1740778] +- [hid] wacom: correct touch resolution x/y typo (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: Correct pad syncing (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: only switch the mode on devices with LEDs (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Add usb-id for the 27MHz MX3000 receiver (Benjamin Tissoires) [1740778] +- [hid] rmi: Use SET_REPORT request on control endpoint for Acer Switch 3 and 5 (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for the MX5500 keyboard (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for the Logitech MX5500's Bluetooth Mini-Receiver (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: add iBall Aer3 to descriptor override (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: fix spelling in printk (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for KEY_KBD_LAYOUT_NEXT (Benjamin Tissoires) [1740778] +- [hid] input: fix assignment of .value (Benjamin Tissoires) [1740778] +- [hid] input: make sure the wheel high resolution multiplier is set (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add usbhid dependency in Kconfig (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for HID++ 1.0 consumer keys reports (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for HID++ 1.0 extra mouse buttons reports (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for HID++ 1.0 wheel reports (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: make hidpp10_set_register_bit a bit more generic (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add input_device ptr to struct hidpp_device (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: do not hardcode very long report length (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: handle devices attached to 27MHz wireless receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: use RAP instead of FAP to get the protocol version (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove unused origin_is_hid_core function parameter (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove double assignment from __hidpp_send_report (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: do not make failure to get the name fatal (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: ignore very-short or empty names (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: make .probe usbhid capable (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: allow non HID++ devices to be handled by this module (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for Logitech Bluetooth Mini-Receiver (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: make appending of the HID++ descriptors conditional (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: remove false-positive error on double queueing of delayed-work (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: pick a better name for non-unifying receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: deal with some KVMs adding an extra interface to the usbdev (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: replace dev_err calls with hid_err calls (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for 27 MHz mouse-only receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for 27 MHz receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for the gaming unifying receiver (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for non unifying receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add logi_dj_recv_queue_unknown_work helper (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: support sharing struct dj_receiver_dev between USB-interfaces (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: rename dj_receiver_dev.hdev to dj_receiver_dev.hidpp (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: protect the paired_dj_devices access in add_djhid_dev with the lock (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: remove unused querying_devices variable (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: do not schedule the dj report itself (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: remove USB dependency (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: declare and use a few HID++ 1.0 constants (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: use BIT() macro for RF Report types (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: fix variable naming in logi_dj_hidpp_event (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: reshuffle logi_dj_recv_forward_* (Benjamin Tissoires) [1740778] +- [hid] logitech: Stop setting drvdata to NULL on probe failure and remove (Benjamin Tissoires) [1740778] +- [hid] quirks: do not blacklist Logitech devices (Benjamin Tissoires) [1740778] +- [hid] u2fzero: fail probe if not using USB transport (Benjamin Tissoires) [1740778] +- [hid] u2fzero: fix compiling error in u2fzero_probe() (Benjamin Tissoires) [1740778] +- [hid] revert "hid: i2c-hid: Disable runtime PM on Synaptics touchpad" (Benjamin Tissoires) [1740778] +- [hid] add driver for U2F Zero built-in LED and RNG (Benjamin Tissoires) [1740778] +- [hid] core: Do not call request_module() in async context (Benjamin Tissoires) [1740778] +- [hid] macally: Add support for Macally ikey keyboard (Benjamin Tissoires) [1740778] +- [hid] core: Call request_module before doing device_add (Benjamin Tissoires) [1740778] +- [hid] core: move Usage Page concatenation to Main item (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: change low battery level threshold from 31 to 30 percent (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove hidpp_is_connected() (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: simplify printing of HID++ version (Benjamin Tissoires) [1740778] +- [hid] picolcd: Convert to use sysfs_streq() (Benjamin Tissoires) [1740778] +- [hid] hid-sensor-custom: simplify getting .driver_data (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for Assistant key (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Disable runtime PM on Synaptics touchpad (Benjamin Tissoires) [1740778] +- [hid] quirks: Fix keyboard + touchpad on Lenovo Miix 630 (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for "Toggle Display" key (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for "Full Screen" key (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for keyboard Brightness Up/Down/Toggle keys (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for Expose/Overview key (Benjamin Tissoires) [1740778] +- [hid] input: fix mapping of aspect ratio key (Benjamin Tissoires) [1740778] +- [hid] logitech: Handle 0 scroll events for the m560 (Benjamin Tissoires) [1740778] +- [hid] debug: fix race condition with between rdesc_show() and device removal (Benjamin Tissoires) [1740778] +- [hid] logitech: check the return value of create_singlethread_workqueue (Benjamin Tissoires) [1740778] +- [hid] steam: fix deadlock with input devices (Benjamin Tissoires) [1740778] +- [hid] uclogic: remove redudant duplicated null check on ver_ptr (Benjamin Tissoires) [1740778] +- [hid] quirks: Drop misused kernel-doc annotation (Benjamin Tissoires) [1740778] +- [hid] quirks: use correct format chars in dbg_hid (Benjamin Tissoires) [1740778] +- [hid] Remove Waltop tablets from hid_have_special_driver (Benjamin Tissoires) [1740778] +- [hid] Remove KYE tablets from hid_have_special_driver (Benjamin Tissoires) [1740778] +- [hid] Remove hid-uclogic entries from hid_have_special_driver (Benjamin Tissoires) [1740778] +- [hid] uclogic: Do not initialize non-USB devices (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee G5 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support Gray-coded rotary encoders (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support faking Wacom pad device ID (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for XP-Pen Deco 01 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for XP-Pen Star G640 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for XP-Pen Star G540 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee EX07S frame controls (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee M540 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee 2150 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support v2 protocol (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support fragmented high-res reports (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support in-range reporting emulation (Benjamin Tissoires) [1740778] +- [hid] uclogic: Designate current protocol v1 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Re-initialize tablets on resume (Benjamin Tissoires) [1740778] +- [hid] uclogic: Extract tablet parameter discovery into a module (Benjamin Tissoires) [1740778] +- [hid] uclogic: Extract report descriptors to a module (Benjamin Tissoires) [1740778] +- [hid] Clarify vendor ID reuse by Ugee tablets (Benjamin Tissoires) [1740778] +- [hid] viewsonic: Support PD1011 signature pad (Benjamin Tissoires) [1740778] +- [hid] kye: Add support for EasyPen M406XE (Benjamin Tissoires) [1740778] +- [hid] wacom: Add support for Pro Pen slim (Benjamin Tissoires) [1740778] +- [hid] roccat: Mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [hid] wacom: Mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [hid] fix Logitech WingMan Formula GP joined axes (Benjamin Tissoires) [1740778] +- [hid] multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons (Benjamin Tissoires) [1740778] +- [hid] steam: fix boot loop with bluetooth firmware (Benjamin Tissoires) [1740778] +- [hid] Add ASUS T100CHI keyboard dock battery quirks (Benjamin Tissoires) [1740778] +- [hid] Add support for Toshiba WT10A tablet bluetooth keyboard (Benjamin Tissoires) [1740778] +- [hid] wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (Benjamin Tissoires) [1740778] +- [hid] elan: Make array buf static, shrinks object size (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Ignore input report if there's no data present on Elan touchpanels (Benjamin Tissoires) [1740778] +- [hid] core: simplify active collection tracking (Benjamin Tissoires) [1740778] +- [hid] Support for Maltron L90 keyboard media keys (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Disable runtime PM on Goodix touchpad (Benjamin Tissoires) [1740778] +- [hid] sony: Fix SHANWAN PS3 GamePad rumble and led settings support (Benjamin Tissoires) [1740778] +- [hid] sony: Transform one-time SHANWAN check into quirk (Benjamin Tissoires) [1740778] +- [hid] core: replace the collection tree pointers with indices (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Add Odys Winbook 13 to descriptor override (Benjamin Tissoires) [1740778] +- [hid] lenovo: Add checks to fix of_led_classdev_register (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: add MSI interrupt support (Benjamin Tissoires) [1740778] +- [hid] debug: Change to use DEFINE_SHOW_ATTRIBUTE macro (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: fixes incorrect error handling (Benjamin Tissoires) [1740778] +- [hid] logitech: Use LDJ_DEVICE macro for existing Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Enable high-resolution scrolling on Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Add function to enable HID++ 1.0 "scrolling acceleration" (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: fix typo, hiddpp to hidpp (Benjamin Tissoires) [1740778] +- [hid] input: use the Resolution Multiplier for high-resolution scrolling (Benjamin Tissoires) [1740778] +- [hid] core: process the Resolution Multiplier (Benjamin Tissoires) [1740778] +- [hid] core: store the collections as a basic tree (Benjamin Tissoires) [1740778] +- [hid] cougar: Add support for Cougar 700K Gaming Keyboard (Benjamin Tissoires) [1740778] +- [hid] hidraw: enforce minors_lock locking via lockdep (Benjamin Tissoires) [1740778] +- [hid] quirks: fix RetroUSB.com devices (Benjamin Tissoires) [1740778] +- [kernel] hid: input: support Microsoft wireless radio control hotkey (Benjamin Tissoires) [1740778] +- [kernel] hid: use macros in IS_INPUT_APPLICATION (Benjamin Tissoires) [1740778] +- [hid] ite: Add USB id match for another ITE based keyboard rfkill key quirk (Benjamin Tissoires) [1740778] +- [hid] revert "hid: input: Create a utility class for counting scroll events" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: Add function to enable HID++ 1.0 "scrolling acceleration"" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: Enable high-resolution scrolling on Logitech mice" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: Use LDJ_DEVICE macro for existing Logitech mice" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: fix a used uninitialized GCC warning" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: input: simplify/fix high-res scroll event handling" (Benjamin Tissoires) [1740778] +- [hid] Add quirk for Primax PIXART OEM mice (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Disable runtime PM for LG touchscreen (Benjamin Tissoires) [1740778] +- [hid] steam: remove input device when a hid client is running (Benjamin Tissoires) [1740778] +- [hid] revert "hid: uhid: use strlcpy() instead of strncpy()" (Benjamin Tissoires) [1740778] +- [hid] uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges (Benjamin Tissoires) [1740778] +- [hid] iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed numbers (Benjamin Tissoires) [1740778] +- [hid] input: Ignore battery reported by Symbol DS4308 (Benjamin Tissoires) [1740778] +- [hid] Add quirk for Microsoft PIXART OEM mouse (Benjamin Tissoires) [1740778] +- [kernel] hid: fix up .raw_event() documentation (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: add Direkt-Tek DTLAPY133-1 to descriptor override (Benjamin Tissoires) [1740778] +- [hid] input: simplify/fix high-res scroll event handling (Benjamin Tissoires) [1740778] +- [hid] we do not randomly make new drivers 'default y' (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array (Benjamin Tissoires) [1740778] +- [hid] alps: allow incoming reports when only the trackstick is opened (Benjamin Tissoires) [1740778] +- [hid] revert "hid: add NOGET quirk for Eaton Ellipse MAX UPS" (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Add a small delay after sleep command for Raydium touchpanel (Benjamin Tissoires) [1740778] +- [hid] usbhid: Add quirk for Redragon/Dragonrise Seymur 2 (Benjamin Tissoires) [1740778] +- [hid] wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (Benjamin Tissoires) [1740778] +- [hid] google: add dependency on Cros EC for Hammer (Benjamin Tissoires) [1740778] +- [hid] elan: fix spelling mistake "registred" -> "registered" (Benjamin Tissoires) [1740778] +- [hid] google: drop superfluous const before SIMPLE_DEV_PM_OPS() (Benjamin Tissoires) [1740778] +- [hid] google: add support tablet mode switch for Whiskers (Benjamin Tissoires) [1740778] +- [hid] magicmouse: add support for Apple Magic Trackpad 2 (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: override HID descriptors for certain devices (Benjamin Tissoires) [1740778] +- [hid] hid-bigbenff: driver for BigBen Interactive PS3OFMINIPAD gamepad (Benjamin Tissoires) [1740778] +- [hid] logitech: fix a used uninitialized GCC warning (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: using list_head for ipc write queue (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: use resource-managed api (Benjamin Tissoires) [1740778] +- [hid] intel_ish-hid: Enhance API to get ring buffer sizes (Benjamin Tissoires) [1740778] +- [hid] input: Set INPUT_PROP_-property for HID_UP_DIGITIZERS (Benjamin Tissoires) [1740778] +- [hid] microsoft: the driver now neeed MEMLESS_FF infrastructure (Benjamin Tissoires) [1740778] +- [hid] cougar: Stop processing vendor events on hid-core (Benjamin Tissoires) [1740778] +- [hid] cougar: Make parameter 'g6_is_space' dinamically settable (Benjamin Tissoires) [1740778] +- [hid] microsoft: Add rumble support for Xbox One S controller (Benjamin Tissoires) [1740778] +- [hid] microsoft: Convert private data to be a proper struct (Benjamin Tissoires) [1740778] +- [hid] logitech: Use LDJ_DEVICE macro for existing Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Enable high-resolution scrolling on Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Add function to enable HID++ 1.0 "scrolling acceleration" (Benjamin Tissoires) [1740778] +- [hid] input: Create a utility class for counting scroll events (Benjamin Tissoires) [1740778] +- [hid] multitouch: simplify the application retrieval (Benjamin Tissoires) [1740778] +- [hid] input: do not append a suffix if the name already has it (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Remove RESEND_REPORT_DESCR quirk and its handling (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: disable runtime PM operations on hantick touchpad (Benjamin Tissoires) [1740778] +- [hid] sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report (Benjamin Tissoires) [1740778] +- [hid] core: fix NULL pointer dereference (Benjamin Tissoires) [1740778] +- [hid] hid-saitek: Add device ID for RAT 7 Contagion (Benjamin Tissoires) [1740778] +- [hid] core: fix memory leak on probe (Benjamin Tissoires) [1740778] +- [hid] add support for Apple Magic Keyboards (Benjamin Tissoires) [1740778] +- [hid] intel_ish-hid: tx_buf memory leak on probe/remove (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: Prevent loading of driver on Mehlow (Benjamin Tissoires) [1740778] +- [hid] cougar: Add support for the Cougar 500k Gaming Keyboard (Benjamin Tissoires) [1740778] +- [hid] cougar: make compare_device_paths reusable (Benjamin Tissoires) [1740778] +- [hid] multitouch: handle palm for touchscreens (Benjamin Tissoires) [1740778] +- [hid] multitouch: touchscreens also use confidence reports (Benjamin Tissoires) [1740778] +- [hid] multitouch: report MT_TOOL_PALM for non-confident touches (Benjamin Tissoires) [1740778] +- [hid] microsoft: support the Surface Dial (Benjamin Tissoires) [1740778] +- [hid] core: do not upper bound the collection stack (Benjamin Tissoires) [1740778] +- [hid] input: enable Totem on the Dell Canvas 27 (Benjamin Tissoires) [1740778] +- [hid] multitouch: remove one copy of values (Benjamin Tissoires) [1740778] +- [hid] multitouch: ditch mt_report_id (Benjamin Tissoires) [1740778] +- [hid] multitouch: store a per application quirks value (Benjamin Tissoires) [1740778] +- [hid] multitouch: Store per collection multitouch data (Benjamin Tissoires) [1740778] +- [hid] multitouch: make sure the static list of class is not changed (Benjamin Tissoires) [1740778] +- [hid] elan: Add support for touchpad on the Toshiba Click Mini L9W (Benjamin Tissoires) [1740778] +- [hid] elan: Add USB-id for HP x2 10-n000nd touchpad (Benjamin Tissoires) [1740778] +- [hid] elan: Add a flag for selecting if the touchpad has a LED (Benjamin Tissoires) [1740778] +- [hid] elan: Query resolution from the touchpad (Benjamin Tissoires) [1740778] +- [hid] elan: Query device max_x and max_y value from touchpad (Benjamin Tissoires) [1740778] +- [hid] elan: Hardcode finger-count and usb-interface (Benjamin Tissoires) [1740778] +- [hid] elan: Correctly report MT_PRESSURE instead of TOOL_WIDTH (Benjamin Tissoires) [1740778] +- [hid] elan: Stop claiming we have TOUCH_MAJOR and then never reporting it (Benjamin Tissoires) [1740778] +- [hid] elan: Remove unused max_area_x and max_area_y vatiables (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sc->output_report_dmabuf (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_battery_probe() (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_leds_init() (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_register_sensors() (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_register_touchpad() (Benjamin Tissoires) [1740778] +- [hid] wacom: convert Wacom custom usages to standard HID usages (Benjamin Tissoires) [1740778] +- [hid] wacom: Move handling of HID quirks into a dedicated function (Benjamin Tissoires) [1740778] +- [hid] wacom: Replace touch_max fixup code with static touch_max definitions (Benjamin Tissoires) [1740778] +- [hid] wiimote: add support for Guitar-Hero devices (Benjamin Tissoires) [1740778] +- [hid] usbhid: use irqsave() in USB's complete callback (Benjamin Tissoires) [1740778] +- [hid] redragon: fix num lock and caps lock LEDs (Benjamin Tissoires) [1740778] +- [hid] hid-ntrig: add error handling for sysfs_create_group (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Add vddl regulator control (Benjamin Tissoires) [1740778] +- [uapi] input: document meanings of KEY_SCREEN and KEY_ZOOM (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - avoid processing unknown IRQs (Benjamin Tissoires) [1740778] +- [input] revert "input: elantech - enable SMBus on new (2018+) systems" (Benjamin Tissoires) [1740778] +- [input] elantech - annotate fall-through case in elantech_use_host_notify() (Benjamin Tissoires) [1740778] +- [samples] treewide: Add SPDX license identifier - Makefile/Kconfig (Benjamin Tissoires) [1740778] +- [kernel] input: elan_i2c - remove Lenovo Legion Y7000 PnpID (Benjamin Tissoires) [1740778] +- [input] synaptics - enable RMI mode for HP Spectre X360 (Benjamin Tissoires) [1740778] +- [input] elantech - enable SMBus on new (2018+) systems (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 234 (Benjamin Tissoires) [1740778] +- [input] hyperv-keyboard: Use in-place iterator API in the channel callback (Benjamin Tissoires) [1740778] +- [input] usbtouchscreen - initialize PM mutex before using it (Benjamin Tissoires) [1740778] +- [input] alps - fix a mismatch between a condition check and its comment (Benjamin Tissoires) [1740778] +- [input] psmouse - fix build error of multiple definition (Benjamin Tissoires) [1740778] +- [input] alps - don't handle ALPS cs19 trackpoint-only device (Benjamin Tissoires) [1740778] +- [input] hyperv-keyboard - remove dependencies on PAGE_SIZE for ring buffer (Benjamin Tissoires) [1740778] +- [input] synaptics - fix misuse of strlcpy (Benjamin Tissoires) [1740778] +- [input] synaptics - whitelist Lenovo T580 SMBus intertouch (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBUS on T480 thinkpad trackpad (Benjamin Tissoires) [1740778] +- [input] joydev - extend absolute mouse detection (Benjamin Tissoires) [1740778] +- [kernel] input: elan_i2c - export the device id whitelist (Benjamin Tissoires) [1740778] +- [kernel] pm: suspend: Rename pm_suspend_via_s2idle() (Benjamin Tissoires) [1740778] +- [kernel] pm: sleep: Add kerneldoc comments to some functions (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBus on ThinkPad E480 and E580 (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - remove set but not used variable 'sensor_flags' (Benjamin Tissoires) [1740778] +- [input] uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (Benjamin Tissoires) [1740778] +- [input] libps2 - mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - write config register values to the right offset (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - fix enum_fmt (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - fill initial format (Benjamin Tissoires) [1740778] +- [uapi] input: add KEY_KBD_LAYOUT_NEXT (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - fix possible double free (Benjamin Tissoires) [1740778] +- [input] hyperv-keyboard - add module description (Benjamin Tissoires) [1740778] +- [input] i8042 - signal wakeup from atkbd/psmouse (Benjamin Tissoires) [1740778] +- [input] evdev - use struct_size() in kzalloc() and vzalloc() (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add hardware ID for multiple Lenovo laptops (Benjamin Tissoires) [1740778] +- [input] wacom_serial4 - add support for Wacom ArtPad II tablet (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add id for touchpad found in Lenovo s21e-20 (Benjamin Tissoires) [1740778] +- [input] i8042 - rework DT node name comparisons (Benjamin Tissoires) [1740778] +- [input] synaptics_i2c - remove redundant spinlock (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (Benjamin Tissoires) [1740778] +- [input] revert "input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G" (Benjamin Tissoires) [1740778] +- [input] elantech - enable 3rd button support on Fujitsu CELSIUS H780 (Benjamin Tissoires) [1740778] +- [uapi] input: input_event - fix the CONFIG_SPARC64 mixup (Benjamin Tissoires) [1740778] +- [input] uinput - fix undefined behavior in uinput_validate_absinfo() (Benjamin Tissoires) [1740778] +- [uapi] input: input_event - provide override for sparc64 (Benjamin Tissoires) [1740778] +- [input] soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device (Benjamin Tissoires) [1740778] +- [input] soc_button_array - add usage-page 0x01 usage-id 0xca mapping (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBus for HP EliteBook 840 G4 (Benjamin Tissoires) [1740778] +- [input] synaptics - enable RMI on ThinkPad T560 (Benjamin Tissoires) [1740778] +- [documentation] input: add `REL_WHEEL_HI_RES` and `REL_HWHEEL_HI_RES` (Benjamin Tissoires) [1740778] +- [uapi] input: restore EV_ABS ABS_RESERVED (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBus for HP 15-ay000 (Benjamin Tissoires) [1740778] +- [input] synaptics - add PNP ID for ThinkPad P50 to SMBus (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add support for ELAN0621 touchpad (Benjamin Tissoires) [1740778] +- [documentation] revert "input: Add the `REL_WHEEL_HI_RES` event code" (Benjamin Tissoires) [1740778] +- [input] atkbd - clean up indentation issue (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ELAN0620 to the ACPI table (Benjamin Tissoires) [1740778] +- [input] synaptics - avoid using uninitialized variable when probing (Benjamin Tissoires) [1740778] +- [input] xen-kbdfront - mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (Benjamin Tissoires) [1740778] +- [input] of_touchscreen - add support for touchscreen-min-x|y (Benjamin Tissoires) [1740778] +- [input] elants_i2c - use DMA safe i2c when possible (Benjamin Tissoires) [1740778] +- [input] uinput - add a schedule point in uinput_inject_events() (Benjamin Tissoires) [1740778] +- [input] evdev - add a schedule point in evdev_write() (Benjamin Tissoires) [1740778] +- [input] mousedev - add a schedule point in mousedev_write() (Benjamin Tissoires) [1740778] +- [uapi] input: reserve 2 events code because of HID (Benjamin Tissoires) [1740778] +- [input] i8042 - enable keyboard wakeups by default when s2idle is used (Benjamin Tissoires) [1740778] +- [input] uinput - allow for max == min during input_absinfo validation (Benjamin Tissoires) [1740778] +- [input] atakbd - fix Atari CapsLock behaviour (Benjamin Tissoires) [1740778] +- [input] atakbd - fix Atari keymap (Benjamin Tissoires) [1740778] +- [documentation] input: Add the `REL_WHEEL_HI_RES` event code (Benjamin Tissoires) [1740778] +- [input] mark expected switch fall-throughs (Benjamin Tissoires) [1740778] +- [input] evdev - switch to bitmap API (Benjamin Tissoires) [1740778] +- [input] elan_i2c_smbus - cast sizeof to int for comparison (Benjamin Tissoires) [1740778] +- [uapi] input: stop telling users to snail-mail Vojtech (Benjamin Tissoires) [1740778] +- [documentation] input: add MT_TOOL_DIAL (Benjamin Tissoires) [1740778] +- [input] i8042 - increment wakeup_count for the respective port (Benjamin Tissoires) [1740778] +- [input] xen-kbdfront - allow better run-time configuration (Benjamin Tissoires) [1740778] +- [xen] Sync up with the canonical protocol definitions in Xen (Benjamin Tissoires) [1740778] +- [cpufreq] dev_pm_qos_update_request() can return 1 on success (Al Stone) [1739729 1725581] +- [cpufreq] Make cpufreq_generic_init() return void (Al Stone) [1739729 1725581] +- [cpufreq] Add QoS requests for userspace constraints (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Reuse refresh_frequency_limits() (Al Stone) [1739729 1725581] +- [cpufreq] Register notifiers with the PM QoS framework (Al Stone) [1739729 1725581] +- [base] pm / qos: Add support for MIN/MAX frequency constraints (Al Stone) [1739729 1725581] +- [base] pm / qos: Pass request type to dev_pm_qos_read_value() (Al Stone) [1739729 1725581] +- [base] pm / qos: Rename __dev_pm_qos_read_value() and dev_pm_qos_raw_read_value() (Al Stone) [1739729 1725581] +- [base] pm / qos: Pass request type to dev_pm_qos_{add|remove}_notifier() (Al Stone) [1739729 1725581] +- [cpufreq] Avoid calling cpufreq_verify_current_freq() from handle_update() (Al Stone) [1739729 1725581] +- [cpufreq] Consolidate cpufreq_update_current_freq() and __cpufreq_get() (Al Stone) [1739729 1725581] +- [cpufreq] Don't skip frequency validation for has_target() drivers (Al Stone) [1739729 1725581] +- [cpufreq] Use has_target() instead of !setpolicy (Al Stone) [1739729 1725581] +- [cpufreq] Remove redundant !setpolicy check (Al Stone) [1739729 1725581] +- [kernel] cpufreq: Move the IS_ENABLED(CPU_THERMAL) macro into a stub (Al Stone) [1739729 1725581] +- [opp] Don't use IS_ERR on invalid supplies (Al Stone) [1739729 1725581] +- [kernel] pm: sleep: Update struct wakeup_source documentation (Al Stone) [1739729 1725581] +- [base] base: power: remove wakeup_sources_stats_dentry variable (Al Stone) [1739729 1725581] +- [cpufreq] pcc-cpufreq: Fail initialization if driver cannot be registered (Al Stone) [1739729 1725581] +- [opp] Make dev_pm_opp_set_rate() handle freq = 0 to drop performance votes (Al Stone) [1739729 1725581] +- [opp] Don't overwrite rounded clk rate (Al Stone) [1739729 1725581] +- [base] pm: sleep: Show how long dpm_suspend_start() and dpm_suspend_end() take (Al Stone) [1739729 1725581] +- [base] pm / clk: Remove error message on out-of-memory condition (Al Stone) [1739729 1725581] +- [base] base: power: clock_ops: Use of_clk_get_parent_count() (Al Stone) [1739729 1725581] +- [opp] Allocate genpd_virt_devs from dev_pm_opp_attach_genpd() (Al Stone) [1739729 1725581] +- [opp] Attach genpds to devices from within OPP core (Al Stone) [1739729 1725581] +- [base] pm / domains: Add GENPD_FLAG_RPM_ALWAYS_ON flag (Al Stone) [1739729 1725581] +- [cpufreq] Don't find governor for setpolicy drivers in cpufreq_init_policy() (Al Stone) [1739729 1725581] +- [cpufreq] Explain the kobject_put() in cpufreq_policy_alloc() (Al Stone) [1739729 1725581] +- [x86] cpufreq: Call transition notifier only once for each policy (Al Stone) [1739729 1725581] +- [cpufreq] Fix kobject memleak (Al Stone) [1739729 1725581] +- [cpufreq] centrino: Fix centrino_setpolicy() kerneldoc comment (Al Stone) [1739729 1725581] +- [base] pm / domains: Allow to attach a CPU via genpd_dev_pm_attach_by_id|name() (Al Stone) [1739729 1725581] +- [base] pm / domains: Search for the CPU device outside the genpd lock (Al Stone) [1739729 1725581] +- [base] pm / domains: Drop unused in-parameter to some genpd functions (Al Stone) [1739729 1725581] +- [base] pm / domains: Use the base device for driver_deferred_probe_check_state() (Al Stone) [1739729 1725581] +- [base] pm / domains: Enable genpd_dev_pm_attach_by_id|name() for single PM domain (Al Stone) [1739729 1725581] +- [base] pm / domains: Allow OF lookup for multi PM domain case from ->attach_dev() (Al Stone) [1739729 1725581] +- [base] pm / domains: Don't kfree() the virtual device in the error path (Al Stone) [1739729 1725581] +- [cpufreq] Move ->get callback check outside of __cpufreq_get() (Al Stone) [1739729 1725581] +- [x86] tsc: Rework time_cpufreq_notifier() (Al Stone) [1739729 1725581] +- [x86] tsc: Fix UV TSC initialization (Al Stone) [1739729 1725581] +- [x86] tsc: Prevent result truncation on 32bit (Al Stone) [1739729 1725581] +- [x86] tsc: Consolidate init code (Al Stone) [1739729 1725581] +- [x86] tsc: Make use of tsc_calibrate_cpu_early() (Al Stone) [1739729 1725581] +- [x86] tsc: Split native_calibrate_cpu() into early and late parts (Al Stone) [1739729 1725581] +- [x86] tsc: Use TSC as sched clock early (Al Stone) [1739729 1725581] +- [x86] tsc: Initialize cyc2ns when tsc frequency is determined (Al Stone) [1739729 1725581] +- [x86] tsc: Calibrate tsc only once (Al Stone) [1739729 1725581] +- [x86] tsc: Redefine notsc to behave as tsc=unstable (Al Stone) [1739729 1725581] +- [x86] platform/uv: Provide is_early_uv_system() (Al Stone) [1739729 1725581] +- [base] pm / domains: remove unnecessary unlikely() (Al Stone) [1739729 1725581] +- [cpufreq] Remove needless bios_limit check in show_bios_limit() (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq/acpi-cpufreq.c: This fixes the following checkpatch warning (Al Stone) [1739729 1725581] +- [base] pm / core: Propagate dev->power.wakeup_path when no callbacks (Al Stone) [1739729 1725581] +- [base] pm / domains: Add genpd governor for CPUs (Al Stone) [1739729 1725581] +- [cpuidle] Export the next timer expiration for CPUs (Al Stone) [1739729 1725581] +- [base] pm / core: Introduce dpm_async_fn() helper (Al Stone) [1739729 1725581] +- [cpufreq] boost: Remove CONFIG_CPU_FREQ_BOOST_SW Kconfig option (Al Stone) [1739729 1725581] +- [opp] Introduce dev_pm_opp_find_freq_ceil_by_volt() (Al Stone) [1739729 1725581] +- [base] pm / domains: Add support for CPU devices to genpd (Al Stone) [1739729 1725581] +- [base] pm / domains: Add generic data pointer to struct genpd_power_state (Al Stone) [1739729 1725581] +- [cpufreq] rhel: cpufreq: switch printk users from pf and pF to ps and pS, respectively (Al Stone) [1739729 1725581] +- [base] pm / core: fix kerneldoc comment for device_pm_wait_for_dev() (Al Stone) [1739729 1725581] +- [base] pm / core: fix kerneldoc comment for dpm_watchdog_handler() (Al Stone) [1739729 1725581] +- [cpufreq] stats: Use lock by stat to replace global spin lock (Al Stone) [1739729 1725581] +- [cpufreq] Remove cpufreq_driver check in cpufreq_boost_supported() (Al Stone) [1739729 1725581] +- [cpufreq] ppc_cbe: fix possible object reference leak (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq: Convert some slow-path static_cpu_has() callers to boot_cpu_has() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Update max frequency on global turbo changes (Al Stone) [1739729 1725581] +- [base] pm / wakeup: Use pm_pr_dbg() instead of pr_debug() (Al Stone) [1739729 1725581] +- [cpufreq] Add cpufreq_cpu_acquire() and cpufreq_cpu_release() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Driver-specific handling of _PPC updates (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Load only on Intel hardware (Al Stone) [1739729 1725581] +- [cpufreq] scpi: Fix use after free (Al Stone) [1739729 1725581] +- [base] pm / domains: Avoid a potential deadlock (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Fix up iowait_boost computation (Al Stone) [1739729 1725581] +- [opp] pm / opp: Update performance state when freq == old_freq (Al Stone) [1739729 1725581] +- [base] pm / wakeup: Drop wakeup_source_drop() (Al Stone) [1739729 1725581] +- [base] pm / wakeup: Rework wakeup source timer cancellation (Al Stone) [1739729 1725581] +- [base] pm / domains: Remove one unnecessary blank line (Al Stone) [1739729 1725581] +- [base] pm / domains: Return early for all errors in _genpd_power_off() (Al Stone) [1739729 1725581] +- [base] pm / domains: Improve warn for multiple states but no governor (Al Stone) [1739729 1725581] +- [opp] Fix handling of multiple power domains (Al Stone) [1739729 1725581] +- [base] pm / qos: Fix typo in file description (Al Stone) [1739729 1725581] +- [base] pm-runtime: Call pm_runtime_active|suspended_time() from sysfs (Al Stone) [1739729 1725581] +- [base] pm-runtime: Consolidate code to get active/suspended time (Al Stone) [1739729 1725581] +- [base] pm: Add and use pr_fmt() (Al Stone) [1739729 1725581] +- [cpufreq] Improve kerneldoc comments for cpufreq_cpu_get/put() (Al Stone) [1739729 1725581] +- [cpufreq] acpi-cpufreq: Report if CPU doesn't support boost technologies (Al Stone) [1739729 1725581] +- [base] driver core: Fix PM-runtime for links added during consumer probe (Al Stone) [1739729 1725581] +- [cpufreq] Pass updated policy to driver ->setpolicy() callback (Al Stone) [1739729 1725581] +- [cpufreq] Fix two debug messages in cpufreq_set_policy() (Al Stone) [1739729 1725581] +- [cpufreq] Reorder and simplify cpufreq_update_policy() (Al Stone) [1739729 1725581] +- [cpufreq] Add kerneldoc comments for two core functions (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Fix use-after-free in scmi_cpufreq_exit() (Al Stone) [1739729 1725581] +- [kernel] pm / core: Add support to skip power management in device/driver model (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Rework iowait boosting to be less aggressive (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Eliminate intel_pstate_get_base_pstate() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Avoid redundant initialization of local vars (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq / cppc: Work around for Hisilicon CPPC cpufreq (Al Stone) [1739729 1725581] +- [cpufreq] speedstep: convert BUG() to BUG_ON() (Al Stone) [1739729 1725581] +- [cpufreq] powernv: fix missing check of return value in init_powernv_pstates() (Al Stone) [1739729 1725581] +- [cpufreq] pcc-cpufreq: remove unneeded semicolon (Al Stone) [1739729 1725581] +- [kernel] pm / domains: Mark "name" const in dev_pm_domain_attach_by_name() (Al Stone) [1739729 1725581] +- [kernel] pm / domains: Mark "name" const in genpd_dev_pm_attach_by_name() (Al Stone) [1739729 1725581] +- [cpufreq] Replace double NOT (!!) with single NOT (!) (Al Stone) [1739729 1725581] +- [base] pm / suspend: Print debug messages for device using direct-complete (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Add reasons for failure and debug messages (Al Stone) [1739729 1725581] +- [base] driver core: Fix possible supplier PM-usage counter imbalance (Al Stone) [1739729 1725581] +- [base] pm-runtime: Fix __pm_runtime_set_status() race with runtime resume (Al Stone) [1739729 1725581] +- [cpufreq] dt: Implement online/offline() callbacks (Al Stone) [1739729 1725581] +- [cpufreq] Allow light-weight tear down and bring up of CPUs (Al Stone) [1739729 1725581] +- [base] pm-runtime: Take suppliers into account in __pm_runtime_set_status() (Al Stone) [1739729 1725581] +- [opp] no need to check return value of debugfs_create functions (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Register an Energy Model (Al Stone) [1739729 1725581] +- [opp] pm / opp: Introduce a power estimation helper (Al Stone) [1739729 1725581] +- [opp] pm / opp: Remove unused parameter of _generic_set_opp_clk_only() (Al Stone) [1739729 1725581] +- [cpufreq] scpi: Register an Energy Model (Al Stone) [1739729 1725581] +- [cpufreq] dt: Register an Energy Model (Al Stone) [1739729 1725581] +- [cpufreq] stats: Fix concurrency issues while resetting stats (Al Stone) [1739729 1725581] +- [cpufreq] stats: Declare freq-attr right after their callbacks (Al Stone) [1739729 1725581] +- [base] driver core: Do not call rpm_put_suppliers() in pm_runtime_drop_link() (Al Stone) [1739729 1725581] +- [base] driver core: Fix handling of runtime PM flags in device_link_add() (Al Stone) [1739729 1725581] +- [base] driver core: Do not resume suppliers under device_links_write_lock() (Al Stone) [1739729 1725581] +- [base] driver core: Avoid careless re-use of existing device links (Al Stone) [1739729 1725581] +- [base] driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling (Al Stone) [1739729 1725581] +- [base] driver core: Add flag to autoremove device link on supplier unbind (Al Stone) [1739729 1725581] +- [base] driver core: Rename flag AUTOREMOVE to AUTOREMOVE_CONSUMER (Al Stone) [1739729 1725581] +- [base] pm-runtime: update accounting_timestamp on enable (Al Stone) [1739729 1725581] +- [cpufreq] scpi: Use auto-registration of thermal cooling device (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Use auto-registration of thermal cooling device (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq-dt: Use auto-registration of thermal cooling device (Al Stone) [1739729 1725581] +- [cpufreq] Auto-register the driver as a thermal cooling device if asked (Al Stone) [1739729 1725581] +- [cpufreq] thermal: cpu_cooling: Require thermal core to be compiled in (Al Stone) [1739729 1725581] +- [cpufreq] Use struct kobj_attribute instead of struct global_attr (Al Stone) [1739729 1725581] +- [base] pm / wakeup: fix kerneldoc comment for pm_wakeup_dev_event() (Al Stone) [1739729 1725581] +- [base] pm: domains: no need to check return value of debugfs_create functions (Al Stone) [1739729 1725581] +- [opp] Add support for parsing the 'opp-level' property (Al Stone) [1739729 1725581] +- [kernel] cpufreq: Replace open-coded << with BIT() (Al Stone) [1739729 1725581] +- [base] pm: clock_ops: fix missing clk_prepare() return value check (Al Stone) [1739729 1725581] +- [cpufreq] e_powersaver: Use struct_size() in kzalloc() (Al Stone) [1739729 1725581] +- [cpufreq] Don't update new_policy on failures (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Fix frequency invariance in slow path (Al Stone) [1739729 1725581] +- [cpufreq] check if policy is inactive early in __cpufreq_get() (Al Stone) [1739729 1725581] +- [opp] cpufreq: scpi/scmi: Fix freeing of dynamic OPPs (Al Stone) [1739729 1725581] +- [base] pm: sleep: call devfreq suspend/resume (Al Stone) [1739729 1725581] +- [devfreq] pm / devfreq: add devfreq_suspend/resume() functions (Al Stone) [1739729 1725581] +- [base] pm / domains: remove define_genpd_open_function() and define_genpd_debugfs_fops() (Al Stone) [1739729 1725581] +- [base] pm / domains: Propagate performance state updates (Al Stone) [1739729 1725581] +- [base] pm / domains: Factorize dev_pm_genpd_set_performance_state() (Al Stone) [1739729 1725581] +- [base] pm / domains: Save OPP table pointer in genpd (Al Stone) [1739729 1725581] +- [opp] Don't return 0 on error from of_get_required_opp_performance_state() (Al Stone) [1739729 1725581] +- [opp] Add dev_pm_opp_xlate_performance_state() helper (Al Stone) [1739729 1725581] +- [opp] Improve _find_table_of_opp_np() (Al Stone) [1739729 1725581] +- [base] pm / domains: Make genpd performance states orthogonal to the idlestates (Al Stone) [1739729 1725581] +- [opp] Fix missing debugfs supply directory for OPPs (Al Stone) [1739729 1725581] +- [opp] Use opp_table->regulators to verify no regulator case (Al Stone) [1739729 1725581] +- [base] pm: Switch to use ptR (Al Stone) [1739729 1725581] +- [cpufreq] powernv: add of_node_put() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Force HWP min perf before offline (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq: change CONFIG_6xx to CONFIG_PPC_BOOK3S_32 (Al Stone) [1739729 1725581] +- [opp] Fix parsing of multiple phandles in "operating-points-v2" property (Al Stone) [1739729 1725581] +- [opp] Remove of_dev_pm_opp_find_required_opp() (Al Stone) [1739729 1725581] +- [base] opp: Rename and relocate of_genpd_opp_to_performance_state() (Al Stone) [1739729 1725581] +- [opp] Configure all required OPPs (Al Stone) [1739729 1725581] +- [opp] Add dev_pm_opp_{set|put}_genpd_virt_dev() helper (Al Stone) [1739729 1725581] +- [base] pm / domains: Add genpd_opp_to_performance_state() (Al Stone) [1739729 1725581] +- [opp] Populate OPPs from "required-opps" property (Al Stone) [1739729 1725581] +- [opp] Populate required opp tables from "required-opps" property (Al Stone) [1739729 1725581] +- [opp] Separate out custom OPP handler specific code (Al Stone) [1739729 1725581] +- [opp] Identify and mark genpd OPP tables (Al Stone) [1739729 1725581] +- [base] pm / domains: Rename genpd virtual devices as virt_dev (Al Stone) [1739729 1725581] +- [cpufreq] remove unused arm_big_little_dt driver (Al Stone) [1739729 1725581] +- [cpufreq] drop ARM_BIG_LITTLE_CPUFREQ support for ARM64 (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Fix compilation for !CONFIG_ACPI (Al Stone) [1739729 1725581] +- [base] pm / domains: Deal with multiple states but no governor in genpd (Al Stone) [1739729 1725581] +- [base] pm / domains: Don't treat zero found compatible idle states as an error (Al Stone) [1739729 1725581] +- [cpufreq] conservative: Take limits changes into account properly (Al Stone) [1739729 1725581] +- [opp] pm / opp: _of_add_opp_table_v2(): increment count only if OPP is added (Al Stone) [1739729 1725581] +- [cpufreq] dt: Try freeing static OPPs only if we have added them (Al Stone) [1739729 1725581] +- [opp] Return error on error from dev_pm_opp_get_opp_count() (Al Stone) [1739729 1725581] +- [opp] Improve error handling in dev_pm_opp_of_cpumask_add_table() (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq / cppc: Mark acpi_ids as used (Al Stone) [1739729 1725581] +- [opp] Pass OPP table to _of_add_opp_table_v{1|2}() (Al Stone) [1739729 1725581] +- [opp] Prevent creating multiple OPP tables for devices sharing OPP nodes (Al Stone) [1739729 1725581] +- [opp] Use a single mechanism to free the OPP table (Al Stone) [1739729 1725581] +- [opp] Don't remove dynamic OPPs from _dev_pm_opp_remove_table() (Al Stone) [1739729 1725581] +- [opp] Create separate kref for static OPPs list (Al Stone) [1739729 1725581] +- [opp] Don't take OPP table's kref for static OPPs (Al Stone) [1739729 1725581] +- [opp] Parse OPP table's DT properties from _of_init_opp_table() (Al Stone) [1739729 1725581] +- [opp] Pass index to _of_init_opp_table() (Al Stone) [1739729 1725581] +- [opp] Protect dev_list with opp_table lock (Al Stone) [1739729 1725581] +- [opp] Don't try to remove all OPP tables on failure (Al Stone) [1739729 1725581] +- [opp] Free OPP table properly on performance state irregularities (Al Stone) [1739729 1725581] +- [cpufreq] Convert to using pOFn instead of device_node.name (Al Stone) [1739729 1725581] +- [cpufreq] remove unnecessary unlikely() (Al Stone) [1739729 1725581] +- [base] pm / clk: signedness bug in of_pm_clk_add_clks() (Al Stone) [1739729 1725581] +- [trace] cpufreq: trace frequency limits change (Al Stone) [1739729 1725581] +- [cpufreq] pcc-cpufreq: Disable dynamic scaling on many-CPU systems (Al Stone) [1739729 1725581] +- [base] pm / domains: Stop deferring probe at the end of initcall (Al Stone) [1739729 1725581] +- [base] driver: core: Allow subsystems to continue deferring probe (Al Stone) [1739729 1725581] +- [base] driver core: allow stopping deferred probe after init (Al Stone) [1739729 1725581] +- [base] driver core: add a debugfs entry to show deferred devices (Al Stone) [1739729 1725581] +- [base] pm / domains: Introduce dev_pm_domain_attach_by_name() (Al Stone) [1739729 1725581] +- [base] pm / domains: Introduce option to attach a device by name to genpd (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: use match_string() helper (Al Stone) [1739729 1725581] +- [fs] ceph: use ceph_evict_inode to cleanup inode's resource (Jeff Layton) [1767959] +- [fs] ceph: return -EINVAL if given fsc mount option on kernel w/o support (Jeff Layton) [1767959] +- [fs] ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open (Jeff Layton) [1767959] +- [fs] ceph: add missing check in d_revalidate snapdir handling (Jeff Layton) [1767959] +- [fs] ceph: fix RCU case handling in ceph_d_revalidate() (Jeff Layton) [1767959] +- [fs] ceph: fix use-after-free in __ceph_remove_cap() (Jeff Layton) [1767959] +- [block] rbd: cancel lock_dwork if the wait is interrupted (Jeff Layton) [1767959] +- [fs] ceph: just skip unrecognized info in ceph_reply_info_extra (Jeff Layton) [1767959] +- [fs] ceph: call ceph_mdsc_destroy from destroy_fs_client (Jeff Layton) [1767959] +- [net] libceph: use ceph_kvmalloc() for osdmap arrays (Jeff Layton) [1767959] +- [net] libceph: avoid a __vmalloc() deadlock in ceph_kvmalloc() (Jeff Layton) [1767959] +- [fs] ceph: include ceph_debug.h in cache.c (Jeff Layton) [1767959] +- [fs] ceph: move static keyword to the front of declarations (Jeff Layton) [1767959] +- [block] rbd: pull rbd_img_request_create() dout out into the callers (Jeff Layton) [1767959] +- [fs] ceph: reconnect connection if session hang in opening state (Jeff Layton) [1767959] +- [net] libceph: drop unused con parameter of calc_target() (Jeff Layton) [1767959] +- [fs] ceph: use release_pages() directly (Jeff Layton) [1767959] +- [block] rbd: fix response length parameter for encoded strings (Jeff Layton) [1767959] +- [fs] ceph: allow arbitrary security.* xattrs (Jeff Layton) [1767959] +- [fs] ceph: only set CEPH_I_SEC_INITED if we got a MAC label (Jeff Layton) [1767959] +- [fs] ceph: turn ceph_security_invalidate_secctx into static inline (Jeff Layton) [1767959] +- [fs] ceph: add buffered/direct exclusionary locking for reads and writes (Jeff Layton) [1767959] +- [net] libceph: handle OSD op ceph_pagelist_append() errors (Jeff Layton) [1767959] +- [fs] ceph: don't return a value from void function (Jeff Layton) [1767959] +- [fs] ceph: don't freeze during write page faults (Jeff Layton) [1767959] +- [fs] ceph: update the mtime when truncating up (Jeff Layton) [1767959] +- [fs] ceph: fix indentation in __get_snap_name() (Jeff Layton) [1767959] +- [fs] ceph: remove incorrect comment above __send_cap (Jeff Layton) [1767959] +- [fs] ceph: remove CEPH_I_NOFLUSH (Jeff Layton) [1767959] +- [fs] ceph: remove unneeded test in try_flush_caps (Jeff Layton) [1767959] +- [fs] ceph: have __mark_caps_flushing return flush_tid (Jeff Layton) [1767959] +- [fs] ceph: fix comments over ceph_add_cap (Jeff Layton) [1767959] +- [fs] ceph: eliminate session->s_trim_caps (Jeff Layton) [1767959] +- [fs] ceph: fetch cap_gen under spinlock in ceph_add_cap (Jeff Layton) [1767959] +- [fs] ceph: remove ceph_get_cap_mds and __ceph_get_cap_mds (Jeff Layton) [1767959] +- [fs] ceph: don't SetPageError on writepage errors (Jeff Layton) [1767959] +- [fs] ceph: auto reconnect after blacklisted (Jeff Layton) [1767959] +- [fs] ceph: invalidate all write mode filp after reconnect (Jeff Layton) [1767959] +- [fs] ceph: return -EIO if read/write against filp that lost file locks (Jeff Layton) [1767959] +- [fs] ceph: add helper function that forcibly reconnects to ceph cluster (Jeff Layton) [1767959] +- [fs] ceph: pass filp to ceph_get_caps() (Jeff Layton) [1767959] +- [fs] ceph: track and report error of async metadata operation (Jeff Layton) [1767959] +- [fs] ceph: allow closing session in restarting/reconnect state (Jeff Layton) [1767959] +- [net] libceph: add function that clears osd client's abort_err (Jeff Layton) [1767959] +- [net] libceph: add function that reset client's entity addr (Jeff Layton) [1767959] +- [fs] ceph: don't list vxattrs in listxattr() (Jeff Layton) [1767959] +- [fs] ceph: fix directories inode i_blkbits initialization (Jeff Layton) [1767959] +- [block] rbd: restore zeroing past the overlap when reading from parent (Jeff Layton) [1767959] +- [net] libceph: don't call crypto_free_sync_skcipher() on a NULL tfm (Jeff Layton) [1767959] +- [net] libceph: fix PG split vs OSD (re)connect race (Jeff Layton) [1767959] +- [fs] ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply (Jeff Layton) [1767959] +- [fs] ceph: clear page dirty before invalidate page (Jeff Layton) [1767959] +- [fs] ceph: fix buffer free while holding i_ceph_lock in fill_inode() (Jeff Layton) [1767959] +- [fs] ceph: fix buffer free while holding i_ceph_lock in __ceph_build_xattrs_blob() (Jeff Layton) [1767959] +- [fs] ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr() (Jeff Layton) [1767959] +- [kernel] libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer (Jeff Layton) [1767959] +- [fs] ceph: fix end offset in truncate_inode_pages_range call (Jeff Layton) [1767959] +- [fs] ceph: initialize superblock s_time_gran to 1 (Jeff Layton) [1767959] +- [block] rbd: setallochint only if object doesn't exist (Jeff Layton) [1767959] +- [block] rbd: support for object-map and fast-diff (Jeff Layton) [1767959] +- [block] rbd: call rbd_dev_mapping_set() from rbd_dev_image_probe() (Jeff Layton) [1767959] +- [net] libceph: export osd_req_op_data() macro (Jeff Layton) [1767959] +- [net] libceph: change ceph_osdc_call() to take page vector for response (Jeff Layton) [1767959] +- [kernel] libceph: bump CEPH_MSG_MAX_DATA_LEN (again) (Jeff Layton) [1767959] +- [block] rbd: new exclusive lock wait/wake code (Jeff Layton) [1767959] +- [block] rbd: quiescing lock should wait for image requests (Jeff Layton) [1767959] +- [block] rbd: lock should be quiesced on reacquire (Jeff Layton) [1767959] +- [block] rbd: introduce copyup state machine (Jeff Layton) [1767959] +- [block] rbd: rename rbd_obj_setup_*() to rbd_obj_init_*() (Jeff Layton) [1767959] +- [block] rbd: move OSD request allocation into object request state machines (Jeff Layton) [1767959] +- [block] rbd: factor out __rbd_osd_setup_discard_ops() (Jeff Layton) [1767959] +- [block] rbd: factor out rbd_osd_setup_copyup() (Jeff Layton) [1767959] +- [block] rbd: introduce obj_req->osd_reqs list (Jeff Layton) [1767959] +- [fs] libceph: rename r_unsafe_item to r_private_item (Jeff Layton) [1767959] +- [block] rbd: introduce image request state machine (Jeff Layton) [1767959] +- [block] rbd: move OSD request submission into object request state machines (Jeff Layton) [1767959] +- [block] rbd: get rid of RBD_OBJ_WRITE_{FLAT, GUARD} (Jeff Layton) [1767959] +- [block] rbd: replace obj_req->tried_parent with obj_req->read_state (Jeff Layton) [1767959] +- [block] rbd: get rid of obj_req->xferred, obj_req->result and img_req->xferred (Jeff Layton) [1767959] +- [fs] ceph: don't NULL terminate virtual xattrs (Jeff Layton) [1767959] +- [fs] ceph: return -ERANGE if virtual xattr value didn't fit in buffer (Jeff Layton) [1767959] +- [fs] ceph: make getxattr_cb return ssize_t (Jeff Layton) [1767959] +- [fs] ceph: more precise CEPH_CLIENT_CAPS_PENDING_CAPSNAP (Jeff Layton) [1767959] +- [fs] ceph: kick flushing and flush snaps before sending normal cap message (Jeff Layton) [1767959] +- [fs] ceph: clear CEPH_I_KICK_FLUSH flag inside __kick_flushing_caps() (Jeff Layton) [1767959] +- [fs] ceph: increment change_attribute on local changes (Jeff Layton) [1767959] +- [fs] ceph: handle change_attr in cap messages (Jeff Layton) [1767959] +- [fs] ceph: add change_attr field to ceph_inode_info (Jeff Layton) [1767959] +- [kernel] iversion: add a routine to update a raw value with a larger one (Jeff Layton) [1767959] +- [fs] ceph: allow querying of STATX_BTIME in ceph_getattr (Jeff Layton) [1767959] +- [kernel] libceph: turn on CEPH_FEATURE_MSG_ADDR2 (Jeff Layton) [1767959] +- [fs] ceph: handle btime in cap messages (Jeff Layton) [1767959] +- [fs] ceph: add btime field to ceph_inode_info (Jeff Layton) [1767959] +- [net] libceph: rename ceph_encode_addr to ceph_encode_banner_addr (Jeff Layton) [1767959] +- [net] libceph: use TYPE_LEGACY for entity addrs instead of TYPE_NONE (Jeff Layton) [1767959] +- [net] ceph: fix decode_locker to use ceph_decode_entity_addr (Jeff Layton) [1767959] +- [fs] ceph: have MDS map decoding use entity_addr_t decoder (Jeff Layton) [1767959] +- [net] libceph: correctly decode ADDR2 addresses in incremental OSD maps (Jeff Layton) [1767959] +- [net] libceph: fix watch_item_t decoding to use ceph_decode_entity_addr (Jeff Layton) [1767959] +- [net] libceph: switch osdmap decoding to use ceph_decode_entity_addr (Jeff Layton) [1767959] +- [net] libceph: ADDR2 support for monmap (Jeff Layton) [1767959] +- [net] libceph: add ceph_decode_entity_addr (Jeff Layton) [1767959] +- [net] libceph: fix sa_family just after reading address (Jeff Layton) [1767959] +- [fs] ceph: remove request from waiting list before unregister (Jeff Layton) [1767959] +- [fs] ceph: don't blindly unregister session that is in opening state (Jeff Layton) [1767959] +- [fs] ceph: fix infinite loop in get_quota_realm() (Jeff Layton) [1767959] +- [fs] ceph: add selinux support (Jeff Layton) [1767959] +- [fs] ceph: rename struct ceph_acls_info to ceph_acl_sec_ctx (Jeff Layton) [1767959] +- [fs] ceph: fix debug print format in __set_xattr() (Jeff Layton) [1767959] +- [fs] ceph: fix warning PTR_ERR_OR_ZERO can be used (Jeff Layton) [1767959] +- [fs] ceph: hold i_ceph_lock when removing caps for freeing inode (Jeff Layton) [1767959] +- [fs] ceph: ensure d_name/d_parent stability in ceph_mdsc_lease_send_msg() (Jeff Layton) [1767959] +- [fs] ceph: use READ_ONCE to access d_parent in RCU critical section (Jeff Layton) [1767959] +- [fs] ceph: fix dir_lease_is_valid() (Jeff Layton) [1767959] +- [fs] ceph: close race between d_name_cmp() and update_dentry_lease() (Jeff Layton) [1767959] +- [fs] ceph: fix improper use of smp_mb__before_atomic() (Jeff Layton) [1767959] +- [fs] ceph: fix "ceph.dir.rctime" vxattr value (Jeff Layton) [1767959] +- [fs] ceph: remove unused vxattr length helpers (Jeff Layton) [1767959] +- [fs] ceph: fix listxattr vxattr buffer length calculation (Jeff Layton) [1767959] +- [fs] ceph: add ceph.snap.btime vxattr (Jeff Layton) [1767959] +- [fs] ceph: carry snapshot creation time with inodes (Jeff Layton) [1767959] +- [fs] ceph: clean up ceph.dir.pin vxattr name sizeof() (Jeff Layton) [1767959] +- [fs] ceph: silence a checker warning in mdsc_show() (Jeff Layton) [1767959] +- [net] libceph: remove ceph_get_direct_page_vector() (Jeff Layton) [1767959] +- [fs] ceph: don't open-code the check for dead lockref (Jeff Layton) [1767959] +- [net] ceph: no need to check return value of debugfs_create functions (Jeff Layton) [1767959] +- [fs] ceph: fix ceph_mdsc_build_path to not stop on first component (Jeff Layton) [1767959] +- [fs] ceph: fix error handling in ceph_get_caps() (Jeff Layton) [1767959] +- [fs] ceph: avoid iput_final() while holding mutex or in dispatch thread (Jeff Layton) [1767959] +- [fs] ceph: single workqueue for inode related works (Jeff Layton) [1767959] +- [fs] ceph: flush dirty inodes before proceeding with remount (Jeff Layton) [1767959] +- [fs] ceph: fix unaligned access in ceph_send_cap_releases (Jeff Layton) [1767959] +- [net] libceph: make ceph_pr_addr take an struct ceph_entity_addr pointer (Jeff Layton) [1767959] +- [net] libceph: fix unaligned accesses in ceph_entity_addr handling (Jeff Layton) [1767959] +- [block] rbd: don't assert on writes to snapshots (Jeff Layton) [1767959] +- [block] rbd: client_mutex is never nested (Jeff Layton) [1767959] +- [fs] ceph: print inode number in __caps_issued_mask debugging messages (Jeff Layton) [1767959] +- [fs] ceph: just call get_session in __ceph_lookup_mds_session (Jeff Layton) [1767959] +- [fs] ceph: simplify arguments and return semantics of try_get_cap_refs (Jeff Layton) [1767959] +- [fs] ceph: fix comment over ceph_drop_caps_for_unlink (Jeff Layton) [1767959] +- [fs] ceph: move wait for mds request into helper function (Jeff Layton) [1767959] +- [fs] ceph: have ceph_mdsc_do_request call ceph_mdsc_submit_request (Jeff Layton) [1767959] +- [fs] ceph: after an MDS request, do callback and completions (Jeff Layton) [1767959] +- [fs] ceph: use pathlen values returned by set_request_path_attr (Jeff Layton) [1767959] +- [fs] ceph: use __getname/__putname in ceph_mdsc_build_path (Jeff Layton) [1767959] +- [fs] ceph: use ceph_mdsc_build_path instead of clone_dentry_name (Jeff Layton) [1767959] +- [fs] ceph: fix potential use-after-free in ceph_mdsc_build_path (Jeff Layton) [1767959] +- [fs] ceph: dump granular cap info in "caps" debugfs file (Jeff Layton) [1767959] +- [fs] ceph: make iterate_session_caps a public symbol (Jeff Layton) [1767959] +- [fs] ceph: fix NULL pointer deref when debugging is enabled (Jeff Layton) [1767959] +- [fs] ceph: properly handle granular statx requests (Jeff Layton) [1767959] +- [fs] ceph: remove superfluous inode_lock in ceph_fsync (Jeff Layton) [1767959] +- [kernel] libceph: fix clang warning for CEPH_DEFINE_OID_ONSTACK (Jeff Layton) [1767959] +- [block] rbd: convert all rbd_assert(0) to BUG() (Jeff Layton) [1767959] +- [block] rbd: avoid clang -Wuninitialized warning (Jeff Layton) [1767959] +- [fs] ceph: snapshot nfs re-export (Jeff Layton) [1767959] +- [fs] ceph: quota: fix quota subdir mounts (Jeff Layton) [1767959] +- [fs] ceph: factor out ceph_lookup_inode() (Jeff Layton) [1767959] +- [fs] ceph: remove duplicated filelock ref increase (Jeff Layton) [1767959] +- [fs] ceph: fix ci->i_head_snapc leak (Jeff Layton) [1767959] +- [fs] ceph: handle the case where a dentry has been renamed on outstanding req (Jeff Layton) [1767959] +- [fs] ceph: ensure d_name stability in ceph_dentry_hash() (Jeff Layton) [1767959] +- [fs] ceph: only use d_name directly when parent is locked (Jeff Layton) [1767959] +- [fs] mark expected switch fall-throughs (Jeff Layton) [1767959] +- [fs] ceph: fix use-after-free on symlink traversal (Jeff Layton) [1767959] +- [net] libceph: fix breakage caused by multipage bvecs (Jeff Layton) [1767959] +- [block] rbd: drop wait_for_latest_osdmap() (Jeff Layton) [1767959] +- [net] libceph: wait for latest osdmap in ceph_monc_blacklist_add() (Jeff Layton) [1767959] +- [block] rbd: set io_min, io_opt and discard_granularity to alloc_size (Jeff Layton) [1767959] +- [block] rbd: advertise support for RBD_FEATURE_DEEP_FLATTEN (Jeff Layton) [1767959] +- [block] rbd: whole-object write and zeroout should copyup when snapshots exist (Jeff Layton) [1767959] +- [block] rbd: copyup with an empty snapshot context (aka deep-copyup) (Jeff Layton) [1767959] +- [block] rbd: introduce rbd_obj_issue_copyup_ops() (Jeff Layton) [1767959] +- [block] rbd: stop copying num_osd_ops in rbd_obj_issue_copyup() (Jeff Layton) [1767959] +- [block] rbd: factor out __rbd_osd_req_create() (Jeff Layton) [1767959] +- [block] rbd: clear ->xferred on error from rbd_obj_issue_copyup() (Jeff Layton) [1767959] +- [block] rbd: remove experimental designation from kernel layering (Jeff Layton) [1767959] +- [fs] ceph: add mount option to limit caps count (Jeff Layton) [1767959] +- [fs] ceph: periodically trim stale dentries (Jeff Layton) [1767959] +- [fs] ceph: delete stale dentry when last reference is dropped (Jeff Layton) [1767959] +- [fs] ceph: remove dentry_lru file from debugfs (Jeff Layton) [1767959] +- [fs] ceph: touch existing cap when handling reply (Jeff Layton) [1767959] +- [fs] ceph: pass inclusive lend parameter to filemap_write_and_wait_range() (Jeff Layton) [1767959] +- [block] rbd: round off and ignore discards that are too small (Jeff Layton) [1767959] +- [block] rbd: handle DISCARD and WRITE_ZEROES separately (Jeff Layton) [1767959] +- [block] rbd: get rid of obj_req->obj_request_count (Jeff Layton) [1767959] +- [net] libceph: use struct_size() for kmalloc() in crush_decode() (Jeff Layton) [1767959] +- [fs] ceph: send cap releases more aggressively (Jeff Layton) [1767959] +- [fs] ceph: support getting ceph.dir.pin vxattr (Jeff Layton) [1767959] +- [fs] ceph: support versioned reply (Jeff Layton) [1767959] +- [fs] ceph: map snapid to anonymous bdev ID (Jeff Layton) [1767959] +- [fs] ceph: split large reconnect into multiple messages (Jeff Layton) [1767959] +- [fs] ceph: decode feature bits in session message (Jeff Layton) [1767959] +- [fs] ceph: set special inode's blocksize to page size (Jeff Layton) [1767959] +- [fs] ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (Jeff Layton) [1767959] +- [fs] ceph: quota: cleanup license mess (Jeff Layton) [1767959] +- [net] libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (Jeff Layton) [1767959] +- [fs] ceph: clear inode pointer when snap realm gets dropped by its inode (Jeff Layton) [1767959] +- [block] rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (Jeff Layton) [1767959] +- [fs] ceph: use vmf_error() in ceph_filemap_fault() (Jeff Layton) [1767959] +- [net] libceph: allow setting abort_on_full for rbd (Jeff Layton) [1767959] +- [fs] ceph: don't encode inode pathes into reconnect message (Jeff Layton) [1767959] +- [fs] ceph: update wanted caps after resuming stale session (Jeff Layton) [1767959] +- [fs] ceph: skip updating 'wanted' caps if caps are already issued (Jeff Layton) [1767959] +- [fs] ceph: don't request excl caps when mount is readonly (Jeff Layton) [1767959] +- [fs] ceph: don't update importing cap's mseq when handing cap export (Jeff Layton) [1767959] +- [net] libceph: switch more to bool in ceph_tcp_sendmsg() (Jeff Layton) [1767959] +- [net] libceph: use MSG_SENDPAGE_NOTLAST with ceph_tcp_sendpage() (Jeff Layton) [1767959] +- [net] libceph: use sock_no_sendpage() as a fallback in ceph_tcp_sendpage() (Jeff Layton) [1767959] +- [net] libceph: drop last_piece logic from write_partial_message_data() (Jeff Layton) [1767959] +- [fs] ceph: remove redundant assignment (Jeff Layton) [1767959] +- [fs] ceph: cleanup splice_dentry() (Jeff Layton) [1767959] +- [fs] libceph: assume argonaut on the server side (Jeff Layton) [1767959] +- [fs] ceph: quota: fix null pointer dereference in quota check (Jeff Layton) [1767959] +- [fs] ceph: add non-blocking parameter to ceph_try_get_caps() (Jeff Layton) [1767959] +- [net] libceph: check reply num_data_items in setup_request_data() (Jeff Layton) [1767959] +- [net] libceph: preallocate message data items (Jeff Layton) [1767959] +- [net] libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (Jeff Layton) [1767959] +- [net] libceph: introduce alloc_watch_request() (Jeff Layton) [1767959] +- [net] libceph: assign cookies in linger_submit() (Jeff Layton) [1767959] +- [net] libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (Jeff Layton) [1767959] +- [fs] ceph: num_ops is off by one in ceph_aio_retry_work() (Jeff Layton) [1767959] +- [net] libceph: no need to call osd_req_opcode_valid() in osd_req_encode_op() (Jeff Layton) [1767959] +- [fs] ceph: set timeout conditionally in __cap_delay_requeue (Jeff Layton) [1767959] +- [net] libceph: don't consume a ref on pagelist in ceph_msg_data_add_pagelist() (Jeff Layton) [1767959] +- [net] libceph: introduce ceph_pagelist_alloc() (Jeff Layton) [1767959] +- [net] libceph: osd_req_op_cls_init() doesn't need to take opcode (Jeff Layton) [1767959] +- [kernel] libceph: bump CEPH_MSG_MAX_DATA_LEN (Jeff Layton) [1767959] +- [fs] ceph: only allow punch hole mode in fallocate (Jeff Layton) [1767959] +- [fs] ceph: refactor ceph_sync_read() (Jeff Layton) [1767959] +- [fs] ceph: check if LOOKUPNAME request was aborted when filling trace (Jeff Layton) [1767959] +- [fs] ceph: fix dentry leak in ceph_readdir_prepopulate (Jeff Layton) [1767959] +- [fs] revert "ceph: fix dentry leak in splice_dentry()" (Jeff Layton) [1767959] +- [fs] ceph: check snap first in ceph_set_acl() (Jeff Layton) [1767959] +- [block] rbd: add __init/__exit annotations (Jeff Layton) [1767959] +- [fs] ceph: reset cap hold timeout only for requeued inode (Jeff Layton) [1767959] +- [fs] ceph: don't drop message if it contains more data than expected (Jeff Layton) [1767959] +- [fs] ceph: support cephfs' own feature bits (Jeff Layton) [1767959] +- [net] crush: fix using plain integer as NULL warning (Jeff Layton) [1767959] +- [net] libceph: remove unnecessary non NULL check for request_key (Jeff Layton) [1767959] +- [fs] ceph: refactor error handling code in ceph_reserve_caps() (Jeff Layton) [1767959] +- [fs] ceph: refactor ceph_unreserve_caps() (Jeff Layton) [1767959] +- [fs] ceph: change to void return type for __do_request() (Jeff Layton) [1767959] +- [fs] ceph: compare fsc->max_file_size and inode->i_size for max file size limit (Jeff Layton) [1767959] +- [fs] ceph: add additional size check in ceph_setattr() (Jeff Layton) [1767959] +- [fs] ceph: add additional offset check in ceph_write_iter() (Jeff Layton) [1767959] +- [fs] ceph: add additional range check in ceph_fallocate() (Jeff Layton) [1767959] +- [fs] ceph: add new field max_file_size in ceph_fs_client (Jeff Layton) [1767959] +- [net] ceph: fix whitespace (Jeff Layton) [1767959] +- [fs] ceph: adding new return type vm_fault_t (Jeff Layton) [1767959] +- [kernel] libceph: remove now unused ceph_{en, de}code_timespec() (Jeff Layton) [1767959] +- [fs] ceph: use timespec64 for r_stamp (Jeff Layton) [1767959] +- [fs] libceph: use timespec64 for r_mtime (Jeff Layton) [1767959] +- [fs] ceph: use timespec64 for inode timestamp (Jeff Layton) [1767959] +- [fs] ceph: stop using current_kernel_time() (Jeff Layton) [1767959] +- [net] libceph: use timespec64 in for keepalive2 and ticket validity (Jeff Layton) [1767959] +- [fs] ceph: add d_drop for some error cases in ceph_symlink() (Jeff Layton) [1767959] +- [fs] ceph: add d_drop for some error cases in ceph_mknod() (Jeff Layton) [1767959] +- [fs] ceph: return errors from posix_acl_equiv_mode() correctly (Jeff Layton) [1767959] +- [net] libceph: amend "bad option arg" error message (Jeff Layton) [1767959] +- [net] libceph: stop parsing when a bad int arg is detected (Jeff Layton) [1767959] +- [kernel] libceph: change ceph_pagelist_encode_string() to take u32 (Jeff Layton) [1767959] +- [net] libceph: make ceph_osdc_notify{, _ack}() payload_len u32 (Jeff Layton) [1767959] +- [fs] ceph: restore ctime as well in the case of restoring old mode (Jeff Layton) [1767959] +- [fs] ceph: add retry logic for error -ERANGE in ceph_get_acl() (Jeff Layton) [1767959] + +* Tue Nov 26 2019 Bruno Meneguele [4.18.0-153.el8] +- [tools] objtool: Support repeated uses of the same C jump table (Yauheni Kaliuta) [1747617] +- [tools] objtool: Refactor jump table code (Yauheni Kaliuta) [1747617] +- [tools] objtool: Fix sibling call detection (Yauheni Kaliuta) [1747617] +- [tools] objtool: Add --backtrace support (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Improve handling of corrupted ELF during map initialization (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Fix negative FD close() in xsk_setup_xdp_prog() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}() (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: Fix btf_dump padding test case (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Fix struct end padding in btf_dump (Yauheni Kaliuta) [1747617] +- [tools] bpf: Allow narrow loads of bpf_sysctl fields with offset > 0 (Yauheni Kaliuta) [1747617] +- [tools] bpftool: move "__printf()" attributes to header file (Yauheni Kaliuta) [1747617] +- [media] bpf: media: properly use bpf_prog_array api (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix format string for p_err() in detect_common_prefix() (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix argument for p_err() in BTF do_dump() (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix arguments for p_err() in do_event_pipe() (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix format strings and arguments for jsonw_printf() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision tracking of stack slots (Yauheni Kaliuta) [1747617] +- [kernel] bpf: handle 32-bit zext during constant blinding (Yauheni Kaliuta) [1747617] +- [net] bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision tracking in presence of bpf2bpf calls (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add config fragment BPF_JIT (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_btf_dump with O= (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_cgroup_storage on s390 (Yauheni Kaliuta) [1747617] +- [tools] bpftool: close prog FD before exit on showing a single program (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix "bind{4, 6} deny specific IP & port" on s390 (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools infrastructure (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add error message on pin failure (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix error message (prog -> object) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: tests for jmp to 1st insn (Yauheni Kaliuta) [1747617] +- [x86] bpf: fix x64 JIT code generation for jmp to 1st insn (Yauheni Kaliuta) [1747617] +- [tools] libbpf: set BTF FD for prog only when there is supported .BTF.ext data (Yauheni Kaliuta) [1747617] +- [tools] libbpf : make libbpf_num_possible_cpus function thread safe (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix missing __WORDSIZE definition (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix erroneous multi-closing of BTF FD (Yauheni Kaliuta) [1747617] +- [tools] libbpf: silence GCC8 warning about string truncation (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add another gso_segs access (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix sendmsg6_prog on s390 (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Avoid designated initializers for unnamed union members (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Fix endianness macro usage for some compilers (Yauheni Kaliuta) [1747617] +- [tools] libbpf: sanitize VAR to conservative 1-byte INT (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix SIGSEGV when BTF loading fails, but .BTF.ext exists (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_xdp_noinline on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix "valid read map access into a read-only array 1" on s390 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix perf_buffer on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: structure test_{progs, maps, verifier} test runners uniformly (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_verifier/test_maps make dependencies (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix another GCC8 warning for strncpy (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: skip nmi test when perf hw events are disabled (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: remove logic duplication in test_verifier (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add selftests for wide loads (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: rename verifier/wide_store.c to verifier/wide_access.c (Yauheni Kaliuta) [1747617] +- [net] bpf: allow wide aligned loads for bpf_sock_addr user_ip6 and msg_src_ip6 (Yauheni Kaliuta) [1747617] +- [samples] bpf: build with -D__TARGET_ARCH_$(SRCARCH) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: put test_stub.o into $(OUTPUT) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: make directory prerequisites order-only (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix attach_probe on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: use typedef'ed arrays as map values (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add trickier size resolution tests (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix BTF verifier size resolution logic (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix compiling loop{1, 2, 3}.c on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: make PT_REGS_* work in userspace (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix s930 -> s390 typo (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: compile progs with -D__TARGET_ARCH_$(SRCARCH) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: do not ignore clang failures (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: avoid fall-through warnings (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix bpf_target_sparc check (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix ptr to u64 conversion warning on 32-bit platforms (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision bit propagation for BPF_ST instructions (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Fix ORC unwinding in non-JIT BPF code (Yauheni Kaliuta) [1747617] +- [tools] objtool: Add support for C jump tables (Yauheni Kaliuta) [1747617] +- [tools] objtool: Don't use ignore flag for fake jumps (Yauheni Kaliuta) [1747617] +- [tools] objtool: Support per-function rodata sections (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_reuseport_array on s390 (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add completion for bpftool prog "loadall" (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cgroup: Fix build error without CONFIG_NET (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_attach_probe map definition (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add verifier tests for wide stores (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add perf_buffer_ prefix to README (Yauheni Kaliuta) [1747617] +- [tools] bpftool: switch map event_pipe to libbpf's perf_buffer (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: test perf buffer API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: auto-set PERF_EVENT_ARRAY size to number of CPUs (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add perf buffer API (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add test_tcp_rtt to .gitignore (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_align liveliness expectations (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add "prog run" subcommand to test-run programs (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert legacy BPF maps to BTF-defined ones (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert selftests using BTF-defined maps to new syntax (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add __uint and __type macro for BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] libbpf: capture value in BTF type info for BTF-defined map defs (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert existing tracepoint tests to new APIs (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add kprobe/uprobe selftests (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: switch test to new attach_perf_event API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add raw tracepoint attach API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add tracepoint attach API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add kprobe/uprobe attach API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add ability to attach/detach BPF program to perf event (Yauheni Kaliuta) [1747617] +- [tools] libbpf: introduce concept of bpf_link (Yauheni Kaliuta) [1747617] +- [tools] libbpf: make libbpf_strerror_r agnostic to sign of error (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: fix inlines in test_lwt_seg6local (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: standardize to static __always_inline (Yauheni Kaliuta) [1747617] +- [samples] bpf: Add support for fq's EDT to HBM (Yauheni Kaliuta) [1747617] +- [tools] bpf, libbpf, smatch: Fix potential NULL pointer dereference (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix GCC8 warning for strncpy (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: add tests for shifts by zero (Yauheni Kaliuta) [1747617] +- [x86] bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0 (Yauheni Kaliuta) [1747617] +- [x86] bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision tracking (Yauheni Kaliuta) [1747617] +- [tools] bpf: fix uapi bpf_prog_info fields alignment (Yauheni Kaliuta) [1747617] +- [kernel] devmap: Allow map lookups from eBPF (Yauheni Kaliuta) [1747617] +- [net] bpf_xdp_redirect_map: Perform map lookup in eBPF helper (Yauheni Kaliuta) [1747617] +- [net] devmap: Rename ifindex member in bpf_redirect_info (Yauheni Kaliuta) [1747617] +- [kernel] devmap/cpumap: Use flush list instead of bitmap (Yauheni Kaliuta) [1747617] +- [kernel] xskmap: Move non-standard list manipulation to helper (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix -Wstrict-aliasing in test_sockopt_sk.c (Yauheni Kaliuta) [1747617] +- [tools] bpftool: support cgroup sockopt (Yauheni Kaliuta) [1747617] +- [documentation] bpf: add sockopt documentation (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add sockopt test that exercises BPF_F_ALLOW_MULTI (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add sockopt test that exercises sk helpers (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add sockopt test (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: test sockopt section name (Yauheni Kaliuta) [1747617] +- [tools] libbpf: support sockopt hooks (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1747617] +- [kernel] bpf: implement getsockopt and setsockopt hooks (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix cgroup bpf release synchronization (Yauheni Kaliuta) [1747617] +- [samples] bpf: make the use of xdp samples consistent (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix BPF_ALU32 | BPF_ARSH on BE arches (Yauheni Kaliuta) [1747617] +- [tools] bpftool: use correct argument in cgroup errors (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix compiler warning with CONFIG_MODULES=n (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: build tests with debug info (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix max() type mismatch for 32bit (Yauheni Kaliuta) [1747617] +- [trace] xdp: Add tracepoint for bulk XDP_TX (Yauheni Kaliuta) [1747617] +- [tools] selftests, bpf: Add test for veth native XDP (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix spelling mistake "conflictling" -> "conflicting" (Yauheni Kaliuta) [1747617] +- [kernel] bpf: precise scalar_value tracking (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add realistic loop tests (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add basic verifier tests for loops (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix tests (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix callees pruning callers (Yauheni Kaliuta) [1747617] +- [kernel] bpf: introduce bounded loops (Yauheni Kaliuta) [1747617] +- [kernel] bpf: extend is_branch_taken to registers (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix tests due to const spill/fill (Yauheni Kaliuta) [1747617] +- [kernel] bpf: track spill/fill of constants (Yauheni Kaliuta) [1747617] +- [tools] libbpf: constify getter APIs (Yauheni Kaliuta) [1747617] +- [samples] bpf: refactor header include path (Yauheni Kaliuta) [1747617] +- [samples] bpf: remove unnecessary include options in Makefile (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert tests w/ custom values to BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: switch BPF_ANNOTATE_KV_PAIR tests to BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add test for BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] libbpf: allow specifying map definitions using BTF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: split initialization and loading of BTF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: identify maps by section index in addition to offset (Yauheni Kaliuta) [1747617] +- [tools] libbpf: refactor map initialization (Yauheni Kaliuta) [1747617] +- [tools] libbpf: streamline ELF parsing error-handling (Yauheni Kaliuta) [1747617] +- [tools] libbpf: extract BTF loading logic (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add common min/max macro to libbpf_internal.h (Yauheni Kaliuta) [1747617] +- [net] bpf: fix the check that forwarding is enabled in bpf_ipv6_fib_lookup (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Fix build error without CONFIG_INET (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert socket_cookie test to sk storage (Yauheni Kaliuta) [1747617] +- [tools] bpf/tools: sync bpf.h (Yauheni Kaliuta) [1747617] +- [net] bpf: export bpf_sock for BPF_PROG_TYPE_SOCK_OPS prog type (Yauheni Kaliuta) [1747617] +- [net] bpf: export bpf_sock for BPF_PROG_TYPE_CGROUP_SOCK_ADDR prog type (Yauheni Kaliuta) [1747617] +- [tools] bpf: Add test for SO_REUSEPORT_DETACH_BPF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix check for presence of associated BTF for map creation (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: signedness bug in enable_all_controllers() (Yauheni Kaliuta) [1747617] +- [samples] bpf: fix include path in Makefile (Yauheni Kaliuta) [1747617] +- [kernel] bpf: silence warning messages in core (Yauheni Kaliuta) [1747617] +- [tools] bpf: use libbpf_num_possible_cpus internally (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: remove bpf_util.h from BPF C progs (Yauheni Kaliuta) [1747617] +- [tools] bpf: add a new API libbpf_num_possible_cpus() (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf : clean up feature/ when make clean (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix constness of source arg for bpf helpers (Yauheni Kaliuta) [1747617] +- [samples] bpf: don't run probes at the local make stage (Yauheni Kaliuta) [1747617] +- [tools] libbpf: remove qidconf and better support external bpf programs (Yauheni Kaliuta) [1747617] +- [tools] bpf: Add bpf_map_lookup_elem selftest for xskmap (Yauheni Kaliuta) [1747617] +- [tools] bpf/tools: sync bpf.h (Yauheni Kaliuta) [1747617] +- [net] bpf: Allow bpf_map_lookup_elem() on an xskmap (Yauheni Kaliuta) [1747617] +- [documentation] docs: bpf: get rid of two warnings (Yauheni Kaliuta) [1747617] +- [net] bpf: allow CGROUP_SKB programs to use bpf_skb_cgroup_id() helper (Yauheni Kaliuta) [1747617] +- [samples] bpf: print a warning about headers_install (Yauheni Kaliuta) [1747617] +- [kernel] bpf: remove redundant assignment to err (Yauheni Kaliuta) [1747617] +- [samples] bpf: hbm: fix spelling mistake "notifcations" -> "notificiations" (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: measure RTT from xdp using xdping (Yauheni Kaliuta) [1747617] +- [documentation] bpf: doc: update answer for 32-bit subregister question (Yauheni Kaliuta) [1747617] +- [kernel] bpf: move memory size checks to bpf_map_charge_init() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: rework memlock-based memory accounting for maps (Yauheni Kaliuta) [1747617] +- [kernel] bpf: group memory related fields in struct bpf_map_memory (Yauheni Kaliuta) [1747617] +- [net] bpf: add memlock precharge for socket local storage (Yauheni Kaliuta) [1747617] +- [kernel] bpf: add memlock precharge check for cgroup_local_storage (Yauheni Kaliuta) [1747617] +- [samples] bpf: Add more stats to HBM (Yauheni Kaliuta) [1747617] +- [samples] bpf: Add cn support to hbm_out_kern.c (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Update __cgroup_bpf_run_filter_skb with cn (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cgroup inet skb programs can return 0 to 3 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Create BPF_PROG_CGROUP_INET_EGRESS_RUN_ARRAY (Yauheni Kaliuta) [1747617] +- [tools] libbpf: reduce unnecessary line wrapping (Yauheni Kaliuta) [1747617] +- [tools] libbpf: typo and formatting fixes (Yauheni Kaliuta) [1747617] +- [tools] libbpf: simplify two pieces of logic (Yauheni Kaliuta) [1747617] +- [tools] libbpf: use negative fd to specify missing BTF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix error code returned on corrupted ELF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: check map name retrieved from ELF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: simplify endianness check (Yauheni Kaliuta) [1747617] +- [tools] libbpf: preserve errno before calling into user callback (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix detection of corrupted BPF instructions section (Yauheni Kaliuta) [1747617] +- [tools] libbpf: prevent overwriting of log_level in bpf_object__load_progs() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: tracing: properly use bpf_prog_array api (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cgroup: properly use bpf_prog_array api (Yauheni Kaliuta) [1747617] +- [kernel] bpf: remove __rcu annotations from bpf_prog_array (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add auto-detach test (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: enable all available cgroup v2 controllers (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert test_cgrp2_attach2 example into kselftest (Yauheni Kaliuta) [1747617] +- [samples] bpf: fix a couple of style issues in bpf_load (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fail test_tunnel.sh if subtests fail (Yauheni Kaliuta) [1747617] +- [tools] bpftool: make -d option print debug output from verifier (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add bpf_object__load_xattr() API function to pass log_level (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add -d option to get debug output from libbpf (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix warning that PTR_ERR_OR_ZERO can be used (Yauheni Kaliuta) [1747617] +- [tools] bpf: style fix in while(!feof()) loop (Yauheni Kaliuta) [1747617] +- [kernel] bpf: check signal validity in nmi for bpf_send_signal() helper (Yauheni Kaliuta) [1747617] +- [tools] bpftool: auto-complete BTF IDs for btf dump (Yauheni Kaliuta) [1747617] +- [samples] bpf: add ibumad sample to .gitignore (Yauheni Kaliuta) [1747617] +- [x86] x32: bpf: eliminate zero extension code-gen (Yauheni Kaliuta) [1747617] +- [s390] bpf: eliminate zero extension code-gen (Yauheni Kaliuta) [1747617] +- [powerpc] bpf: eliminate zero extension code-gen (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: enable hi32 randomization for all tests (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: adjust several test_verifier helpers for insn insertion (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add "prog_flags" to bpf_program/bpf_prog_load_attr/bpf_load_program_attr (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: randomize high 32-bit when BPF_F_TEST_RND_HI32 is set (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync uapi header bpf.h (Yauheni Kaliuta) [1747617] +- [uapi] bpf: introduce new bpf prog load flags "BPF_F_TEST_RND_HI32" (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: insert zero extension according to analysis result (Yauheni Kaliuta) [1747617] +- [kernel] bpf: introduce new mov32 variant for doing explicit zero extension (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: mark patched-insn with sub-register zext flag (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: mark verified-insn with sub-register zext flag (Yauheni Kaliuta) [1747617] +- [tools] bpf: add selftest in test_progs for bpf_send_signal() helper (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf uapi header bpf.h to tools directory (Yauheni Kaliuta) [1747617] +- [kernel] bpf: implement bpf_send_signal() helper (Yauheni Kaliuta) [1747617] +- [tools] bpftool: update bash-completion w/ new c option for btf dump (Yauheni Kaliuta) [1747617] +- [tools] bpftool/docs: add description of btf dump C option (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add C output format option to btf dump subcommand (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add btf_dump BTF-to-C conversion tests (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add btf_dump API for BTF-to-C conversion (Yauheni Kaliuta) [1747617] +- [tools] libbpf: switch btf_dedup() to hashmap for dedup table (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add tests for libbpf's hashmap (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add resizable non-thread safe internal hashmap (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: use btf__parse_elf to check presence of BTF/BTF.ext (Yauheni Kaliuta) [1747617] +- [tools] bpftool: use libbpf's btf__parse_elf API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add btf__parse_elf API to load .BTF and .BTF.ext (Yauheni Kaliuta) [1747617] +- [tools] libbpf: ensure libbpf.h is included along libbpf_internal.h (Yauheni Kaliuta) [1747617] +- [samples] bpf: Do not define bpf_printk macro (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: Move bpf_printk to bpf_helpers.h (Yauheni Kaliuta) [1747617] +- [kernel] bpf: convert explored_states to hash table (Yauheni Kaliuta) [1747617] +- [kernel] bpf: split explored_states (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cleanup explored_states (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add pyperf scale test (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: adjust verifier scale test (Yauheni Kaliuta) [1747617] +- [kernel] bpf: bump jmp sequence limit (Yauheni Kaliuta) [1747617] +- [tools] libbpf: emit diff of mismatched public API, if any (Yauheni Kaliuta) [1747617] +- [tools] bpf, selftest: test global data/bss/rodata sections (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: test_tc_tunnel: skip unsupported tests (Jiri Benc) [1749814] +- [tools] selftests/bpf: More compatible nc options in test_tc_edt (Jiri Benc) [1749814] +- [net] xdp: check device pointer before clearing (Jiri Benc) [1749814] +- [net] bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro (Jiri Benc) [1749814] +- [net] bpf: sockmap, fix use after free from sleep in psock backlog workqueue (Jiri Benc) [1749814] +- [include] bpf: sockmap, restore sk_write_space when psock gets dropped (Jiri Benc) [1749814] +- [net] bpfilter: fallback to netfilter if failed to load bpfilter kernel module (Jiri Benc) [1749814] +- [net] pass net_device argument to the eth_get_headlen (Jiri Benc) [1749814] +- [net] flow_dissector: handle no-skb use case (Jiri Benc) [1749814] +- [net] plumb network namespace into __skb_flow_dissect (Jiri Benc) [1749814] +- [net] bpfilter: dont use module_init in non-modular code (Jiri Benc) [1749814] +- [net] xsk: fix XDP socket ring buffer memory ordering (Jiri Benc) [1749814] +- [tools] selftests/bpf: install files test_xdp_vlan.sh (Jiri Benc) [1749814] +- [net] fix bpf_xdp_adjust_head regression for generic-XDP (Jiri Benc) [1749814] +- [tools] selftests/bpf: reduce time to execute test_xdp_vlan.sh (Jiri Benc) [1749814] +- [tools] selftests/bpf: add wrapper scripts for test_xdp_vlan.sh (Jiri Benc) [1749814] +- [tools] bpf: fix XDP vlan selftests test_xdp_vlan.sh (Jiri Benc) [1749814] +- [net] core: support XDP generic on stacked devices. (Jiri Benc) [1749814] +- [netdrv] netvsc: unshare skb in VF rx handler (Jiri Benc) [1749814] +- [net] convert rps_needed and rfs_needed to new static branch api (Jiri Benc) [1749814] +- [net] core: Document __skb_flow_dissect() flags argument (Jiri Benc) [1749814] +- [net] gso: Fix skb_segment splat when splitting gso_size mangled skb having linear-headed frag_list (Jiri Benc) [1749814] +- [net] sock_map, fix missing ulp check in sock hash case (Jiri Benc) [1749814] +- [net] Fix missing meta data in skb with vlan packet (Jiri Benc) [1749814] +- [include] skbuff.h: fix using plain integer as NULL warning (Jiri Benc) [1749814] +- [netdrv] netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit (Jiri Benc) [1761359] +- [netdrv] netdevsim: Restore per-network namespace accounting for fib entries (Jiri Benc) [1761359] +- [netdrv] netdevsim: Make nsim_num_vf static (Jiri Benc) [1761359] +- [netdrv] netdevsim: fix fall-through annotation (Jiri Benc) [1761359] +- [netdrv] netdevsim: implement ndo_get_devlink_port (Jiri Benc) [1761359] +- [netdrv] netdevsim: move netdev creation/destruction to dev probe (Jiri Benc) [1761359] +- [netdrv] netdevsim: extend device attrs to support port addition and deletion (Jiri Benc) [1761359] +- [netdrv] netdevsim: implement dev probe/remove skeleton with port initialization (Jiri Benc) [1761359] +- [netdrv] netdevsim: change debugfs tree topology (Jiri Benc) [1761359] +- [netdrv] netdevsim: generate random switch id instead of using dev id (Jiri Benc) [1761359] +- [netdrv] netdevsim: merge sdev into dev (Jiri Benc) [1761359] +- [netdrv] netdevsim: rename dev_init/exit() functions and make them independent on ns (Jiri Benc) [1761359] +- [netdrv] netdevsim: add bus attributes to add new and delete devices (Jiri Benc) [1761359] +- [netdrv] netdevsim: use ida for bus device ids (Jiri Benc) [1761359] +- [netdrv] netdevsim: add stub netdevsim driver implementation (Jiri Benc) [1761359] +- [netdrv] netdevsim: move device registration and related code to bus.c (Jiri Benc) [1761359] +- [netdrv] netdevsim: put netdevsim bus code into separate file (Jiri Benc) [1761359] +- [netdrv] netdevsim: rename devlink.c to dev.c to contain per-dev(asic) items (Jiri Benc) [1761359] +- [netdrv] netdevsim: create devlink instance per netdevsim instance (Jiri Benc) [1761359] +- [netdrv] netdevsim: move device registration on bus to be done earlier in init (Jiri Benc) [1761359] +- [netdrv] netdevsim: move sdev-specific init/uninit code into separate functions (Jiri Benc) [1761359] +- [netdrv] netdevsim: make bpf_offload_dev_create() per-sdev instead of first ns (Jiri Benc) [1761359] +- [netdrv] netdevsim: move shared dev creation and destruction into separate file (Jiri Benc) [1761359] +- [netdrv] netdevsim: let net core to free netdevsim netdev (Jiri Benc) [1761359] +- [netdrv] netdevsim: remove nsim_dellink() implementation (Jiri Benc) [1761359] +- [include] driver core: add BUS_ATTR_WO() macro (Jiri Benc) [1761359] +- arm64: bpf: do not allocate executable memory (Yauheni Kaliuta) [1762214] +- modules: page-align module section allocations only for arches supporting strict module rwx (Yauheni Kaliuta) [1762214] +- modules: always page-align module section allocations (Yauheni Kaliuta) [1762214] +- modules: fix compile error if don't have strict module rwx (Yauheni Kaliuta) [1762214] +- modules: Use vmalloc special flag (Yauheni Kaliuta) [1762214] +- modules: fix BUG when load module with rodata=n (Yauheni Kaliuta) [1762214] +- x86/modules: Avoid breaking W^X while loading modules (Yauheni Kaliuta) [1762214] +- x86/alternatives, jumplabel: Use text_poke_early() before mm_init() (Yauheni Kaliuta) [1762214] +- x86/kprobes: Set instruction page as executable (Yauheni Kaliuta) [1762214] +- x86/ftrace: Set trampoline pages as executa (Yauheni Kaliuta) [1762214] +- [tools] bpftool: Fix json dump crash on powerpc (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix race in flow dissector tests (Yauheni Kaliuta) [1747615] +- [arm64] insn: Fix ldadd instruction encoding (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: tolerate missing pahole when generating BTF (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: handle old pahole more gracefully when generating BTF (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: add ability to generate BTF type info for vmlinux (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: hardcode genksyms path and remove GENKSYMS variable (Yauheni Kaliuta) [1747615] +- [scripts] bpf: fix script for generating man page on BPF helpers (Yauheni Kaliuta) [1747615] +- [tools] add smp_* barrier variants to include infrastructure (Yauheni Kaliuta) [1747615] +- [tools] tools headers barrier: Fix arm64 tools build failure wrt smp_load_{acquire, release} (Yauheni Kaliuta) [1747615] +- [tools] bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE} (Yauheni Kaliuta) [1747615] +- [x86] unwind/orc: Fall back to using frame pointers for generated code (Yauheni Kaliuta) [1747615] +- [x86] unwind: Add hardcoded ORC entry for NULL (Yauheni Kaliuta) [1747615] +- [x86] unwind: Handle NULL pointer calls better in frame unwinder (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix accessing bpf_sysctl.file_pos on s390 (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix narrower loads on s390 (Yauheni Kaliuta) [1747615] +- [net] bpf: rename bpf_ctx_wide_store_ok to bpf_ctx_wide_access_ok (Yauheni Kaliuta) [1747615] +- [net] bpf: allow wide (u64) aligned stores for some fields of bpf_sock_addr (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: improve unexpected success reporting in test_syctl (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix "ctx:write sysctl:write read ok" on s390 (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix format string for p_err() in query_flow_dissector() (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add raw_tracepoint_writable prog type to header (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix NULL deref in btf_type_is_resolve_source_only (Yauheni Kaliuta) [1747615] +- [net] bpf: Set sk_bpf_storage back to NULL for cloned sk (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix nested bpf tracepoints with per-cpu data (Yauheni Kaliuta) [1747615] +- [net] bpf: Fix out of bounds memory access in bpf_sk_storage (Yauheni Kaliuta) [1747615] +- [kernel] sysctl: define proc_do_static_key() (Yauheni Kaliuta) [1747615] +- [x86] bpf, x64: fix stack layout of JITed bpf code (Yauheni Kaliuta) [1747615] +- [kernel] bpf, devmap: Add missing RCU read lock on flush (Yauheni Kaliuta) [1747615] +- [kernel] bpf, devmap: Add missing bulk queue free (Yauheni Kaliuta) [1747615] +- [kernel] bpf, devmap: Fix premature entry free on destroying map (Yauheni Kaliuta) [1747615] +- [powerpc] bpf: use unsigned division instruction for 64-bit operations (Yauheni Kaliuta) [1747615] +- [tools] bpf: fix div64 overflow tests to properly detect errors (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync BPF_FIB_LOOKUP flag changes with BPF uapi (Yauheni Kaliuta) [1747615] +- [uapi] bpf: simplify definition of BPF_FIB_LOOKUP related flags (Yauheni Kaliuta) [1747615] +- [tools] bpf: lpm_trie: check left child of last leftmost node for NULL (Yauheni Kaliuta) [1747615] +- [tools] bpf: expand section tests for test_section_names (Yauheni Kaliuta) [1747615] +- [tools] bpf: more msg_name rewrite tests to test_sock_addr (Yauheni Kaliuta) [1747615] +- [tools] bpf, bpftool: enable recvmsg attach types (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: enable recvmsg attach types (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync tooling uapi header (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix unconnected udp hooks (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Fix JSON output when lookup fails (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: move test_lirc_mode2_user to TEST_GEN_PROGS_EXTENDED (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Return btf_fd for load_sk_storage_btf (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: fix compiler warning in flow_dissector test (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: complete sub-register zero extension checks (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: move sub-register zero extension checks into subreg.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: add zero extend checks for ALU32 and/or/xor (Yauheni Kaliuta) [1747615] +- [samples] bpf: suppress compiler warning (Yauheni Kaliuta) [1747615] +- [samples] bpf: fix to change the buffer size for read() (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix BTF raw dump of FWD's fwd_kind (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix bpf_get_current_task (Yauheni Kaliuta) [1747615] +- [tools] libbpf: move logging helpers into libbpf_internal.h (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add test_sysctl and map_tests/tests.h to .gitignore (Yauheni Kaliuta) [1747615] +- [kernel] bpf: relax inode permission check for retrieving bpf program (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add prog detach to flow_dissector test (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add missing \n to flow_dissector CHECK errors (Yauheni Kaliuta) [1747615] +- [tools] libbpf: don't fail when feature probing fails (Yauheni Kaliuta) [1747615] +- [tools] bpf: test ref bit from data path and add new tests for syscall path (Yauheni Kaliuta) [1747615] +- [kernel] bpf, lru: avoid messing with eviction heuristics upon syscall lookup (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add map_lookup_elem_sys_only for lookups from syscall side (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync kernel btf.h header (Yauheni Kaliuta) [1747615] +- [uapi] bpf: btf: fix the brackets of BTF_INT_OFFSET() (Yauheni Kaliuta) [1747615] +- [kernel] bpf: devmap: fix use-after-free Read in __dev_map_entry_free (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix undefined behavior in narrow load handling (Yauheni Kaliuta) [1747615] +- [tools] libbpf: detect supported kernel BTF features and sanitize BTF (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: Add files generated after build to .gitignore (Yauheni Kaliuta) [1747615] +- [tools] bpf: synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1747615] +- [uapi] bpf: fix minor issues in documentation for BPF helpers (Yauheni Kaliuta) [1747615] +- [uapi] bpf: fix recurring typo in documentation for BPF helpers (Yauheni Kaliuta) [1747615] +- [tools] bpf: add various test cases for backward jumps (Yauheni Kaliuta) [1747615] +- [documentation] docs/btf: fix the missing section marks (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: initialize bpf_object pointers where needed (Yauheni Kaliuta) [1747615] +- [tools] libbpf: add libbpf_util.h to header install (Yauheni Kaliuta) [1747615] +- [tools] bpf: fix perf build error with uClibc (seen on ARC) (Yauheni Kaliuta) [1747615] +- [tools] bpftool: exclude bash-completion/bpftool from .gitignore pattern (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c (Yauheni Kaliuta) [1747615] +- [net] bpf: Use PTR_ERR_OR_ZERO in bpf_fd_sk_storage_update_elem() (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Use vmalloc special flag (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Fail bpf_probe_write_user() while mm is switched (Yauheni Kaliuta) [1747615] +- [kernel] mm/tlb: Provide default nmi_uaccess_okay() (Yauheni Kaliuta) [1747615] +- [kernel] asm-generic/tlb: Guard with #ifdef CONFIG_MMU (Yauheni Kaliuta) [1747615] +- [tools] bpf: Add ene-to-end test for bpf_sk_storage_* helpers (Yauheni Kaliuta) [1747615] +- [tools] bpf: Add BPF_MAP_TYPE_SK_STORAGE test to test_maps (Yauheni Kaliuta) [1747615] +- [tools] bpf: Add verifier tests for the bpf_sk_storage (Yauheni Kaliuta) [1747615] +- [tools] bpf: Refactor BTF encoding macro to test_btf.h (Yauheni Kaliuta) [1747615] +- [tools] bpf: Support BPF_MAP_TYPE_SK_STORAGE in bpf map probing (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools (Yauheni Kaliuta) [1747615] +- [net] bpf: Introduce bpf sk local storage (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: test writable buffers in raw tps (Yauheni Kaliuta) [1747615] +- [tools] sync bpf.h (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add writable context for raw tracepoints (Yauheni Kaliuta) [1747615] +- [arm64] bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix indendation in bash-completion/bpftool (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add bash completions for btf command (Yauheni Kaliuta) [1747615] +- [tools] bpftool/docs: add btf sub-command documentation (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add ability to dump BTF types (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Fix errno variable usage (Yauheni Kaliuta) [1747615] +- [tools] bpftool: show flow_dissector attachment status (Yauheni Kaliuta) [1747615] +- [net] bpf: support BPF_PROG_QUERY for BPF_FLOW_DISSECTOR attach_type (Yauheni Kaliuta) [1747615] +- [samples] bpf: add hbm sample to .gitignore (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix samples/bpf build failure due to undefined UINT32_MAX (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: fix segfault in bpf_object__init_maps' pr_debug statement (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: handle old kernels more graceful wrt global data sections (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: expand test_tc_tunnel with SIT encap (Yauheni Kaliuta) [1747615] +- [net] bpf: update skb->protocol in bpf_skb_net_grow (Yauheni Kaliuta) [1747615] +- [tools] bpf/flow_dissector: don't adjust nhoff by ETH_HLEN in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: properly return error from bpf_flow_load (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: run flow dissector tests in skb-less mode (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add flow dissector bpf_skb_load_bytes helper test (Yauheni Kaliuta) [1747615] +- [net] bpf: when doing BPF_PROG_TEST_RUN for flow dissector use no-skb mode (Yauheni Kaliuta) [1747615] +- [kernel] bpf: drop bpf_verifier_lock (Yauheni Kaliuta) [1747615] +- [kernel] bpf: remove global variables (Yauheni Kaliuta) [1747615] +- [documentation] bpf: document the verifier limits (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix BPF_LOG_BUF_SIZE off-by-one error (Yauheni Kaliuta) [1747615] +- [documentation] bpf: move BPF_PROG_TYPE_FLOW_DISSECTOR documentation to a new common place (Yauheni Kaliuta) [1747615] +- [tools] bpf: Increase MAX_NR_MAPS to 17 in test_verifier.c (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix compile errors due to unsync linux/in6.h and netinet/in.h (Yauheni Kaliuta) [1747615] +- [documentation] bpf: Document BPF_PROG_TYPE_CGROUP_SYSCTL (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix a compilation error (Yauheni Kaliuta) [1747615] +- [kernel] bpf: cpumap memory prefetchw optimizations for struct page (Yauheni Kaliuta) [1747615] +- [kernel] bpf: cpumap do bulk allocation of SKBs (Yauheni Kaliuta) [1747615] +- [net] core: introduce build_skb_around (Yauheni Kaliuta) [1747615] +- [kernel] bpf: cpumap use ptr_ring_consume_batched (Yauheni Kaliuta) [1747615] +- [tools] libbpf: optimize barrier for XDP socket rings (Yauheni Kaliuta) [1747615] +- [tools] bpftool: show btf_id in map listing (Yauheni Kaliuta) [1747615] +- [tools] bpftool: re-organize newline printing for map listing (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Support sysctl hook (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix printf formatter for ptrdiff_t argument (Yauheni Kaliuta) [1747615] +- [kernel] bpf: use BPF_CAST_CALL for casting bpf call (Yauheni Kaliuta) [1747615] +- [uapi] bpf: allow clearing all sock_ops callback flags (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: add VRF test cases to lwt_ip_encap test (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: make flow dissector tests more extensible (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: two scale tests (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Improve handling of ENOSPC on reuseport_array map dumps (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Use print_entry_error() in case of ENOENT when dumping (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add a note on program statistics in man page (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix short option name for printing version in man pages (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix man page documentation for "pinmaps" keyword (Yauheni Kaliuta) [1747615] +- [tools] bpftool: reset errno for "bpftool cgroup tree" (Yauheni Kaliuta) [1747615] +- [tools] bpftool: remove blank line after btf_id when listing programs (Yauheni Kaliuta) [1747615] +- [net] bpf: reserve flags in bpf_skb_net_shrink (Yauheni Kaliuta) [1747615] +- [tools] bpf: fix whitespace for ENCAP_L2 defines in bpf.h (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: bring back (void *) cast to set_ipv4_csum in test_tc_tunnel (Yauheni Kaliuta) [1747615] +- [tools] selftests/btf: add VAR and DATASEC case for dedup tests (Yauheni Kaliuta) [1747615] +- [tools] btf: add support for VAR and DATASEC in btf_dedup() (Yauheni Kaliuta) [1747615] +- [kernel] bpf: refactor "check_reg_arg" to eliminate code redundancy (Yauheni Kaliuta) [1747615] +- [kernel] bpf: factor out reg and stack slot propagation into "propagate_liveness_reg" (Yauheni Kaliuta) [1747615] +- [kernel] bpf: refactor propagate_liveness to eliminate code redundance (Yauheni Kaliuta) [1747615] +- [kernel] bpf: refactor propagate_liveness to eliminate duplicated for loop (Yauheni Kaliuta) [1747615] +- [netdrv] netdevsim: move sdev specific bpf debugfs files to sdev dir (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Fix distinct pointer types warning for ARCH=i386 (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: C based test for sysctl and strtoX (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test bpf_strtol and bpf_strtoul helpers (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test ARG_PTR_TO_LONG arg type (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Add sysctl and strtoX helpers to bpf_helpers.h (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_strtol and bpf_strtoul helpers (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce ARG_PTR_TO_{INT,LONG} arg types (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test file_pos field in bpf_sysctl ctx (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test bpf_sysctl_{get, set}_new_value helpers (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test sysctl_get_current_value helper (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test bpf_sysctl_get_name helper (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test BPF_CGROUP_SYSCTL (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test sysctl section name (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Support sysctl hook (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Add file_pos field to bpf_sysctl ctx (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_sysctl_{get, set}_new_value helpers (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_sysctl_get_current_value helper (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_sysctl_get_name helper (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Sysctl hook (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Add base proto function for cgroup-bpf programs (Yauheni Kaliuta) [1747615] +- [net] bpf: explicitly prohibit ctx_{in, out} in non-skb BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] selftests_bpf: add L2 encap to test_tc_tunnel (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync bpf.h to tools/ for BPF_F_ADJ_ROOM_ENCAP_L2 (Yauheni Kaliuta) [1747615] +- [net] bpf: add layer 2 encap support to bpf_skb_adjust_room (Yauheni Kaliuta) [1747615] +- [tools] selftests_bpf: extend test_tc_tunnel for UDP encap (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix missing bpf_check_uarg_tail_zero in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [s390] Convert IS_ENABLED uses to __is_defined (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: add selftest for __sk_buff context in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] libbpf: add support for ctx_{size, }_{in, out} in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [net] bpf: support input __sk_buff context in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] bpftool: show btf id in program information (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Fix build with gcc-8 (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix crash in XDP socket part with new larger BPF_LOG_BUF_SIZE (Yauheni Kaliuta) [1747615] +- [tools] bpf, bpftool: fix a few ubsan warnings (Yauheni Kaliuta) [1747615] +- [tools] bpf, selftest: add test cases for BTF Var and DataSec (Yauheni Kaliuta) [1747615] +- [tools] bpf, selftest: test {rd, wr}only flags and direct value access (Yauheni Kaliuta) [1747615] +- [tools] bpf: bpftool support for dumping data/bss/rodata sections (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: add support for BTF Var and DataSec (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: support global data/bss/rodata sections (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: refactor relocation handling (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync {btf, bpf}.h uapi header from tools infrastructure (Yauheni Kaliuta) [1747615] +- [kernel] bpf: allow for key-less BTF in array map (Yauheni Kaliuta) [1747615] +- [kernel] bpf: kernel side support for BTF Var and DataSec (Yauheni Kaliuta) [1747615] +- [documentation] bpf: add specification for BTF Var and DataSec kinds (Yauheni Kaliuta) [1747615] +- [kernel] bpf: allow . char as part of the object name (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add syscall side map freeze support (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add program side {rd, wr}only support for maps (Yauheni Kaliuta) [1747615] +- [kernel] bpf: do not retain flags that are not tied to map lifetime (Yauheni Kaliuta) [1747615] +- [kernel] bpf: implement lookup-free direct value access for maps (Yauheni Kaliuta) [1747615] +- [net] ipv6: Add neighbor helpers that use the ipv6 stub (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Ignore -Wformat-nonliteral warning (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Add missed newline in verifier verbose log (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test unbounded var_off stack access (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Sanity check max value for var_off stack access (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test indirect var_off stack access in unpriv mode (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Reject indirect var_off stack access in unpriv mode (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test indirect var_off stack access in raw mode (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Reject indirect var_off stack access in raw mode (Yauheni Kaliuta) [1747615] +- [samples] bpf: fix build with new clang (Yauheni Kaliuta) [1747615] +- [samples] selftests/bpf: add NULL check for ksym_search (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: ksym_search won't check symbols exists (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: synthetic tests to push verifier limits (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add few verifier scale tests (Yauheni Kaliuta) [1747615] +- [tools] libbpf: teach libbpf about log_level bit 2 (Yauheni Kaliuta) [1747615] +- [kernel] bpf: increase verifier log limit (Yauheni Kaliuta) [1747615] +- [kernel] bpf: increase complexity limit and maximum program size (Yauheni Kaliuta) [1747615] +- [kernel] bpf: verbose jump offset overflow check (Yauheni Kaliuta) [1747615] +- [kernel] bpf: convert temp arrays to kvcalloc (Yauheni Kaliuta) [1747615] +- [kernel] bpf: improve verification speed by not remarking live_read (Yauheni Kaliuta) [1747615] +- [kernel] bpf: improve verification speed by droping states (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add verifier stats and log_level bit 2 (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: remove duplicate .flags initialization in ctx_skb.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: fix -Wformat-invalid-specifier for bpf_obj_id.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: fix -Wformat-security warning for flow_dissector_load.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: tests.h should depend on .c files, not the output (Yauheni Kaliuta) [1747615] +- [tools] bpf: add bpffs multi-dimensional array tests in test_btf (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test variable offset stack access (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Support variable offset stack access from helpers (Yauheni Kaliuta) [1747615] +- [net] ipv6: Move ipv6 stubs to a separate header file (Yauheni Kaliuta) [1747615] +- [tools] bpf: generate pkg-config file for libbpf (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: don't depend on hardcoded perf sample_freq (Yauheni Kaliuta) [1747615] +- [tools] bpf: test_tc_tunnel.sh needs reverse path filtering disabled (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: tc-bpf flow shaping with EDT (Yauheni Kaliuta) [1747615] +- [net] bpf: make bpf_skb_ecn_set_ce callable from BPF_PROG_TYPE_SCHED_ACT (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: convert bpf tunnel test to encap modes (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: convert bpf tunnel test to BPF_F_ADJ_ROOM_FIXED_GSO (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: convert bpf tunnel test to BPF_ADJ_ROOM_MAC (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools (Yauheni Kaliuta) [1747615] +- [net] bpf: add bpf_skb_adjust_room encap flags (Yauheni Kaliuta) [1747615] +- [net] bpf: add bpf_skb_adjust_room flag BPF_F_ADJ_ROOM_FIXED_GSO (Yauheni Kaliuta) [1747615] +- [net] bpf: add bpf_skb_adjust_room mode BPF_ADJ_ROOM_MAC (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: extend bpf tunnel test with tso (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: extend bpf tunnel test with gre (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: expand bpf tunnel test to ipv6 (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: expand bpf tunnel test with decap (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: bpf tunnel encap test (Yauheni Kaliuta) [1747615] +- [net] bpf: in bpf_skb_adjust_room avoid copy in tx fast path (Yauheni Kaliuta) [1747615] +- [samples] bpf: add xdp_sample_pkts to .gitignore (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add tests for bpf_tcp_check_syncookie and bpf_skc_lookup_tcp (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: test references to sock_common (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: allow specifying helper for BPF_SK_LOOKUP (Yauheni Kaliuta) [1747615] +- [tools] update uapi/linux/bpf.h (Yauheni Kaliuta) [1747615] +- [net] bpf: add helper to check for a valid SYN cookie (Yauheni Kaliuta) [1747615] +- [net] bpf: add skc_lookup_tcp helper (Yauheni Kaliuta) [1747615] +- [kernel] bpf: allow helpers to return PTR_TO_SOCK_COMMON (Yauheni Kaliuta) [1747615] +- [kernel] bpf: track references based on is_acquire_func (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Add arm target register definitions (Yauheni Kaliuta) [1747615] +- [documentation] bpf, doc: add RISC-V JIT to BPF documentation (Yauheni Kaliuta) [1747615] +- [uapi] bpf: fix documentation for eBPF helpers (Yauheni Kaliuta) [1747615] +- [uapi] bpf: add documentation for helpers bpf_spin_lock(), bpf_spin_unlock() (Yauheni Kaliuta) [1747615] + +* Mon Nov 25 2019 Bruno Meneguele [4.18.0-152.el8] +- [perf] perf: Add CCPI2 PMU support in ThunderX2 UNCORE driver (Robert Richter) [1726054] +- [documentation] documentation: perf: Update documentation for ThunderX2 PMU uncore driver (Robert Richter) [1726054] +- [scsi] lpfc: Update lpfc version to 12.6.0.2 (Dick Kennedy) [1771674] +- [scsi] lpfc: revise nvme max queues to be hdwq count (Dick Kennedy) [1771674] +- [scsi] lpfc: Initialize cpu_map for not present cpus (Dick Kennedy) [1771674] +- [scsi] lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() (Dick Kennedy) [1771674] +- [scsi] lpfc: fix: coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences (Dick Kennedy) [1771674] +- [scsi] lpfc: fix: coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix lpfc_cpumask_of_node_init() (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() (Dick Kennedy) [1771674] +- [scsi] lpfc: Update lpfc version to 12.6.0.1 (Dick Kennedy) [1771674] +- [scsi] lpfc: Add enablement of multiple adapter dumps (Dick Kennedy) [1771674] +- [scsi] lpfc: Change default IRQ model on AMD architectures (Dick Kennedy) [1771674] +- [scsi] lpfc: Add registration for CPU Offline/Online events (Dick Kennedy) [1771674] +- [scsi] lpfc: Clarify FAWNN error message (Dick Kennedy) [1771674] +- [scsi] lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix dynamic fw log enablement check (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix unexpected error messages during RSCN handling (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix configuration of BB credit recovery in service parameters (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix duplicate unreg_rpi error in port offline flow (Dick Kennedy) [1771674] +- [infiniband] ib/srp: Add missing new line after displaying fast_io_fail_tmo param (Kamal Heib) [1678461 1720899] +- [net] sunrpc: The RDMA back channel mustn't disappear while requests are outstanding (Kamal Heib) [1720899] +- [infiniband] rdma/nldev: Skip counter if port doesn't match (Kamal Heib) [1720899] +- [rdma] uverbs: Prevent potential underflow (Kamal Heib) [1720899] +- [infiniband] ib/core: Use rdma_read_gid_l2_fields to compare GID L2 fields (Kamal Heib) [1720899] +- [infiniband] rdma/siw: free siw_base_qp in kref release routine (Kamal Heib) [1720899] +- [infiniband] rdma/iwcm: move iw_rem_ref() calls out of spinlock (Kamal Heib) [1720899] +- [infiniband] ib/core: Fix wrong iterating on ports (Kamal Heib) [1720899] +- [infiniband] rdma/nldev: Reshuffle the code to avoid need to rebind QP in error path (Kamal Heib) [1720899] +- [infiniband] rdma/cm: Fix memory leak in cm_add/remove_one (Kamal Heib) [1720899] +- [infiniband] rdma/core: Fix an error handling path in 'res_get_common_doit()' (Kamal Heib) [1720899] +- [infiniband] rdma/iwcm: Fix a lock inversion issue (Kamal Heib) [1720899] +- [infiniband] rdma/siw: Fix serialization issue in write_space() (Kamal Heib) [1720899] +- [infiniband] rdma/vmw_pvrdma: Free SRQ only once (Kamal Heib) [1757294 1720899] +- [infiniband] rdma: Fix double-free in srq creation error flow (Kamal Heib) [1720899] +- [infiniband] rdma/siw: Fix page address mapping in TX path (Kamal Heib) [1720899] +- [infiniband] rdma/cma: Fix false error message (Kamal Heib) [1720899] +- [infiniband] rdma/{cxgb3, cxgb4, i40iw}: Remove common code (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/core: Fix use after free and refcnt leak on ndev in_device in iwarp_query_port (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/core: Add common iWARP query port (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/i40iw: Associate ibdev to netdev before IB device registration (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/cxgb3: Use ib_device_set_netdev() (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma: Introduce ib_port_phys_state enum (Kamal Heib) [1760097 1745655 1720899] +- [sched] topology: Improve load balancing on AMD EPYC systems (Phil Auld) [1757535] +- [netdrv] broadcom: Use dev_get_drvdata (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add a new BNXT_FW_RESET_STATE_POLL_FW_DOWN state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.100 (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Don't proceed in .ndo_set_rx_mode() when device is not in open state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix compile error regression with CONFIG_BNXT_SRIOV not set (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add FW fatal devlink_health_reporter (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add bnxt_fw_exception() to handle fatal firmware errors (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add RESET_FW state logic to bnxt_fw_reset_task() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Do not send firmware messages if firmware is in error state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Retain user settings on a VF after RESET_NOTIFY event (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add devlink health reset reporter (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle firmware reset (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle RESET_NOTIFY async event from firmware (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add new FW devlink_health_reporter (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add BNXT_STATE_IN_FW_RESET state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Enable health monitoring (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Pre-map the firmware health monitoring registers (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Discover firmware error recovery capabilities (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle firmware reset status during IF_UP (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Register buffers for VFs before reserving resources (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor bnxt_sriov_enable() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Prepare bnxt_init_one() to be called multiple times (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Suppress all error messages in hwrm_do_send_msg() in silent mode (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Simplify error checking in the SR-IOV message forwarding functions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Convert error code in firmware message response to standard code (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Remove the -1 error return code from bnxt_hwrm_do_send_msg() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Use a common function to print the same ethtool -f error message (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix allocation of zero statistics block size regression (Jonathan Toppins) [1724766] +- [netdrv] bnxt: no need to check return value of debugfs_create functions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add PCI IDs for 57500 series NPAR devices (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Support all variants of the 5750X chip family (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor bnxt_init_one() and turn on TPA support on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Support TPA counters on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Allocate the larger per-ring statistics block for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor ethtool ring statistics logic (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add hardware GRO setup function for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add TPA ID mapping logic for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add fast path logic for TPA on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Set TPA GRO mode flags on 57500 chips properly (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor tunneled hardware GRO logic (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle standalone RX_AGG completions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Expand bnxt_tpa_info struct to support 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor TPA logic (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add TPA structure definitions for BCM57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.89 (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix to include flow direction in L2 key (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Use correct src_fid to determine direction of the flow (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Improve RX doorbell sequence (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix VNIC clearing logic for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add page_pool_destroy() during RX ring cleanup (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: add page_pool support (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: optimized XDP_REDIRECT support (Jonathan Toppins) [1724766 1669220] +- [netdrv] bnxt_en: Refactor __bnxt_xmit_xdp() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: rename some xdp functions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Device serial number is supported only for PFs (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add support for aRFS on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Query firmware capability to support aRFS on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Separate RDMA MR/AH context allocation (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: read the clause type from the PHY ID (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Read package version from firmware (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Check new firmware capability to display extended stats (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add support for PCIe statistics (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor bnxt_alloc_stats() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Update firmware interface to 1.10.0.69 (Jonathan Toppins) [1724766] +- [netdrv] bnxt: remove ndo_get_port_parent_id implementation for physical ports (Jonathan Toppins) [1724766] +- [netdrv] bnxt: pass switch ID through devlink_port_attrs_set() (Jonathan Toppins) [1724766] +- [netdrv] bnxt: move bp->switch_id initialization to PF probe (Jonathan Toppins) [1724766] +- [netdrv] bnxt: remove ndo_get_phys_port_name implementation (Jonathan Toppins) [1724766] +- [netdrv] bnxt: implement ndo_get_devlink_port (Jonathan Toppins) [1724766] +- [netdrv] bnxt: Implement ndo_get_port_parent_id() (Jonathan Toppins) [1724766] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix firmware signaled resource change logic in open (Jonathan Toppins) [1724766] +- [netdrv] bnx2x: Mark expected switch fall-thoughs (Jonathan Toppins) [1724766] +- [netdrv] bnx2x: Mark expected switch fall-throughs (Jonathan Toppins) [1724766] +- [tools] selftests: kvm: vmx_dirty_log_test: skip the test when VMX is not supported (Vitaly Kuznetsov) [1771575] +- [tools] selftests: kvm: consolidate VMX support checks (Vitaly Kuznetsov) [1771575] +- [tools] selftests: kvm: vmx_set_nested_state_test: don't check for VMX support twice (Vitaly Kuznetsov) [1771575] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 321 (Stefano Garzarella) [1769904] +- [net] vsock: Send reset control packet when socket is partially bound (Stefano Garzarella) [1769904] +- [net] vsock/virtio: fix sock refcnt holding during the shutdown (Stefano Garzarella) [1769855] +- [kernel] vsock/virtio: remove unused 'work' field from 'struct virtio_vsock_pkt' (Stefano Garzarella) [1769855] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 482 (Stefano Garzarella) [1769855] +- [net] vsock/virtio: set SOCK_DONE on peer shutdown (Stefano Garzarella) [1769855] +- [net] vsock/virtio: discard packets if credit is not respected (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: send a credit update when buffer size is changed (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: a better comment on credit update (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: fix locking in virtio_transport_inc_tx_pkt() (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: reduce credit update messages (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: change the maximum packet size allowed (Stefano Garzarella) [1679971] +- [vhost] vsock: split packets to send using multiple buffers (Stefano Garzarella) [1679971] +- [net] vsock/virtio: limit the memory used per-socket (Stefano Garzarella) [1769744] +- [net] vsock/virtio: free packets during the socket release (Stefano Garzarella) [1769744] +- [net] vsock: Fix a lockdep warning in __vsock_release() (Stefano Garzarella) [1769714] +- [net] vsock: correct removal of socket from the list (Stefano Garzarella) [1769714] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Stefano Garzarella) [1769714] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 321 (Stefano Garzarella) [1769714] +- [net] Fix ERROR:do not initialise statics to 0 in af_vsock.c (Stefano Garzarella) [1769714] +- [net] vsock: bind to random port for VMADDR_PORT_ANY (Stefano Garzarella) [1769714] +- [tools] tc-testing: added tests with cookie for conntrack TC action (Ivan Vecera) [1739606] +- [net] cls_bpf: fix NULL deref on offload filter removal (Ivan Vecera) [1739606] +- [tools] tc-testing: fixed two failing pedit tests (Ivan Vecera) [1739606] +- [tools] tc-testing: implement tests for new fast_init action flag (Ivan Vecera) [1739606] +- [net] sched: update action implementations to support flags (Ivan Vecera) [1739606] +- [net] sched: use temporary variable for actions indexes (Ivan Vecera) [1739606] +- [net] sched: extend TCA_ACT space with TCA_ACT_FLAGS (Ivan Vecera) [1739606] +- [net] sched: modify stats helper functions to support regular stats (Ivan Vecera) [1739606] +- [net] sched: don't expose action qstats to skb_tc_reinsert() (Ivan Vecera) [1739606] +- [net] sched: extract qstats update code into functions (Ivan Vecera) [1739606] +- [net] sched: extract bstats update code into function (Ivan Vecera) [1739606] +- [net] sched: extract common action counters update code into function (Ivan Vecera) [1739606] +- [tools] tc-testing: list required kernel options for act_ct action (Ivan Vecera) [1739606] +- [net] fq_codel: do not include (Ivan Vecera) [1739606] +- [net] sch_generic: Use pfifo_fast as fallback scheduler for CAN hardware (Ivan Vecera) [1739606] +- [net] sched: taprio: fix -Wmissing-prototypes warnings (Ivan Vecera) [1739606] +- [net] sched: act_police: re-use tcf_tm_dump() (Ivan Vecera) [1739606] +- [tools] tc-testing: updated pedit TDC tests (Ivan Vecera) [1739606] +- [net] sched: Avoid using yield() in a busy waiting loop (Ivan Vecera) [1739606] +- [tools] tc-testing: updated pedit test cases (Ivan Vecera) [1739606] +- [net] sched: etf: Fix ordering of packets with same txtime (Ivan Vecera) [1739606] +- [tools] tc-testing: updated pedit test cases (Ivan Vecera) [1739606] +- [net] taprio: Fix returning EINVAL when configuring without flags (Ivan Vecera) [1739606] +- [net] net_sched: fix backward compatibility for TCA_ACT_KIND (Ivan Vecera) [1739606] +- [net] net_sched: fix backward compatibility for TCA_KIND (Ivan Vecera) [1739606] +- [net] sched: Set default of CONFIG_NET_TC_SKB_EXT to N (Ivan Vecera) [1739606] +- [net] sch_netem: fix rcu splat in netem_enqueue() (Ivan Vecera) [1739606] +- [net] net_sched: remove need_resched() from qdisc_run() (Ivan Vecera) [1739606] +- [net] sched: cbs: Avoid division by zero when calculating the port rate (Ivan Vecera) [1739606] +- [net] sched: taprio: Avoid division by zero on invalid link speed (Ivan Vecera) [1739606] +- [net] sched: taprio: Fix potential integer overflow in taprio_set_picos_per_byte (Ivan Vecera) [1739606] +- [net] sched: cbs: Fix not adding cbs instance to list (Ivan Vecera) [1739606] +- [net] Fix Kconfig indentation (Ivan Vecera) [1739606] +- [net] net_sched: add policy validation for action attributes (Ivan Vecera) [1739606] +- [net] net_sched: add max len check for TCA_KIND (Ivan Vecera) [1739606] +- [net] taprio: Add support for hardware offloading (Ivan Vecera) [1739606] +- [net] sched: use get_dev() action API in flow_action infra (Ivan Vecera) [1739606] +- [net] sched: take reference to psample group in flow_action infra (Ivan Vecera) [1739606] +- [net] sched: extend flow_action_entry with destructor (Ivan Vecera) [1739606] +- [net] sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero (Ivan Vecera) [1739606] +- [net] net_sched: check cops->tcf_block in tc_bind_tclass() (Ivan Vecera) [1739606] +- [net] sched: fix reordering issues (Ivan Vecera) [1739606] +- [net] net_sched: act_police: add 2 new attributes to support police 64bit rate and peakrate (Ivan Vecera) [1739606] +- [net] openvswitch: Set OvS recirc_id from tc chain index (Ivan Vecera) [1739606] +- [net] sk_buff: drop all skb extensions on free and skb scrubbing (Ivan Vecera) [1739606] +- [net] minor cleanup in skb_ext_add() (Ivan Vecera) [1739606] +- [include] net: drop the unused helper skb_ext_get() (Ivan Vecera) [1739606] +- [net] fix possible user-after-free in skb_ext_add() (Ivan Vecera) [1739606] +- [net] sk_buff: add skb extension infrastructure (Ivan Vecera) [1739606] +- [net] sched: cbs: remove redundant assignment to variable port_rate (Ivan Vecera) [1739606] +- [tools] tc-testing: don't hardcode 'ip' in nsPlugin.py (Ivan Vecera) [1739606] +- [net] sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate (Ivan Vecera) [1739606] +- [net] taprio: Set default link speed to 10 Mbps in taprio_set_picos_per_byte (Ivan Vecera) [1739606] +- [net] taprio: Fix kernel panic in taprio_destroy (Ivan Vecera) [1739606] +- [netdrv] mlx5e: Move local var definition into ifdef block (Ivan Vecera) [1739606] +- [net] sched: cls_matchall: cleanup flow_action before deallocating (Ivan Vecera) [1739606] +- [net] sched: act_vlan: implement stats_update callback (Ivan Vecera) [1739606] +- [net] sched: act_sample: fix psample group handling on overwrite (Ivan Vecera) [1739606] +- [net] sched: flower: don't take rtnl lock for cls hw offloads API (Ivan Vecera) [1739606] +- [net] sched: copy tunnel info when setting flow_action entry->tunnel (Ivan Vecera) [1739606] +- [net] sched: take reference to action dev before calling offloads (Ivan Vecera) [1739606] +- [net] sched: take rtnl lock in tc_setup_flow_action() (Ivan Vecera) [1739606] +- [net] sched: conditionally obtain rtnl lock in cls hw offloads API (Ivan Vecera) [1739606] +- [net] sched: add API for registering unlocked offload block callbacks (Ivan Vecera) [1739606] +- [net] sched: notify classifier on successful offload add/delete (Ivan Vecera) [1739606] +- [net] sched: refactor block offloads counter usage (Ivan Vecera) [1739606] +- [net] sched: change tcf block offload counter type to atomic_t (Ivan Vecera) [1739606] +- [net] sched: protect block offload-related fields with rw_semaphore (Ivan Vecera) [1739606] +- [net] net_sched: fix a NULL pointer deref in ipt action (Ivan Vecera) [1739606] +- [tools] tc-testing: concurrency: wrap piped rule update commands (Ivan Vecera) [1739606] +- [tools] tc-testing: use dedicated DUMMY interface name for dummy dev (Ivan Vecera) [1739606] +- [net] flow_offload: convert block_ing_cb_list to regular list type (Ivan Vecera) [1739606] +- [netdrv] sched: use major priority number as hardware priority (Ivan Vecera) [1739606] +- [tools] tc-testing: added tdc tests for matchall filter (Ivan Vecera) [1739606] +- [net] taprio: remove unused variable 'entry_list_policy' (Ivan Vecera) [1739606] +- [tools] tc-testing: updated skbedit action tests with batch create/delete (Ivan Vecera) [1739606] +- [net] sched: update skbedit action for batched events operations (Ivan Vecera) [1739606] +- [net] fq_codel: remove set but not used variables 'prev_ecn_mark' and 'prev_drop_count' (Ivan Vecera) [1739606] +- [net] flow_offload: support get multi-subsystem block (Ivan Vecera) [1739606] +- [net] flow_offload: move tc indirect block to flow offload (Ivan Vecera) [1739606] +- [net] cls_api: add flow_indr_block_call function (Ivan Vecera) [1739606] +- [net] cls_api: remove the tcf_block cache (Ivan Vecera) [1739606] +- [net] cls_api: modify the tc_indr_block_ing_cmd parameters. (Ivan Vecera) [1739606] +- [net] sched: sch_taprio: fix memleak in error path for sched list parse (Ivan Vecera) [1739606] +- [net] fq_codel: Kill useless per-flow dropped statistic (Ivan Vecera) [1739606] +- [net] Increase fq_codel count in the bulk dropper (Ivan Vecera) [1739606] +- [include] sched: sample: allow accessing psample_group with rtnl (Ivan Vecera) [1739606] +- [tools] tc-testing: updated vlan action tests with batch create/delete (Ivan Vecera) [1739606] +- [net] sched: update vlan action for batched events operations (Ivan Vecera) [1739606] +- [tools] tc-testing: Clarify the use of tdc's -d option (Ivan Vecera) [1739606] +- [net] sched: Fix a possible null-pointer dereference in dequeue_func() (Ivan Vecera) [1739606] +- [tools] tc-testing: added tdc tests for [b|p]fifo qdisc (Ivan Vecera) [1739606] +- [net] ife: error out when nla attributes are empty (Ivan Vecera) [1739606] +- [net] sched: verify that q!=NULL before setting q->flags (Ivan Vecera) [1739606] +- [net] net_sched: unset TCQ_F_CAN_BYPASS when adding filters (Ivan Vecera) [1739606] +- [net] fix: taprio: Change type of txtime-delay parameter to u32 (Ivan Vecera) [1739606] +- [tools] tc-tests: updated skbedit tests (Ivan Vecera) [1739606] +- [include] pkt_sched: Include const.h (Ivan Vecera) [1739606] +- [tools] tc-testing: introduce scapyPlugin for basic traffic (Ivan Vecera) [1739606] +- [tools] tc-testing: Allow tdc plugins to see test case data (Ivan Vecera) [1739606] +- [tools] tc-testing: added tdc tests for prio qdisc (Ivan Vecera) [1739606] +- [tools] tc-testing: updated mirred action tests with batch create/delete (Ivan Vecera) [1739606] +- [net] sched: update mirred action for batched events operations (Ivan Vecera) [1739606] +- [net] sched: em_ipt: add support for addrtype matching (Ivan Vecera) [1739606] +- [net] sched: em_ipt: keep the user-specified nfproto and dump it (Ivan Vecera) [1739606] +- [net] sched: em_ipt: set the family based on the packet if it's unspecified (Ivan Vecera) [1739606] +- [net] sched: em_ipt: match only on ip/ipv6 traffic (Ivan Vecera) [1739606] +- [net] taprio: Adjust timestamps for TCP packets (Ivan Vecera) [1739606] +- [net] taprio: make clock reference conversions easier (Ivan Vecera) [1739606] +- [net] taprio: Add support for txtime-assist mode (Ivan Vecera) [1739606] +- [net] taprio: Remove inline directive (Ivan Vecera) [1739606] +- [net] taprio: calculate cycle_time when schedule is installed (Ivan Vecera) [1739606] +- [net] etf: Add skip_sock_check (Ivan Vecera) [1739606] +- [include] etf: Don't use BIT() in UAPI headers. (Ivan Vecera) [1739606] +- [tools] tc-testing: add ingress qdisc tests (Ivan Vecera) [1739606] +- [tools] tc-testing: Restore original behaviour for namespaces in tdc (Ivan Vecera) [1739606] +- [include] net: sched: act_ctinfo: tidy UAPI definition (Ivan Vecera) [1739606] +- [include] act_ctinfo: Don't use BIT() in UAPI headers. (Ivan Vecera) [1739606] +- [net] sched: cls_matchall: allow to delete filter (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: fix policy validation (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: fix action creation (Ivan Vecera) [1739606] +- [tools] tc-tests: updated skbedit tests (Ivan Vecera) [1739606] +- [tools] tc-tests: added path to ip command in tdc (Ivan Vecera) [1739606] +- [net] sched: remove NET_CLS_IND config option (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: use extack error reporting (Ivan Vecera) [1739606] +- [net] sched: ingress: set 'unlocked' flag for clsact Qdisc ops (Ivan Vecera) [1739606] +- [net] sched: ingress: set 'unlocked' flag for Qdisc ops (Ivan Vecera) [1739606] +- [tools] tc-tests: updated fw with bind actions by reference use cases (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: minor size optimisation (Ivan Vecera) [1739606] +- [net] flow_offload: use struct_size() in kzalloc() (Ivan Vecera) [1739606] +- [net] sched: don't use tc_action->order during action dump (Ivan Vecera) [1739606] +- [net] sch_htb: redefine htb qdisc overlimits (Ivan Vecera) [1739606] +- [tools] selftests: tc-testing: Add pedit tests (Ivan Vecera) [1739606] +- [net] sched: add ingress mirred action to hardware IR (Ivan Vecera) [1757520] +- [include] net: tc_act: add helpers to detect ingress mirred actions (Ivan Vecera) [1757520] +- [net] sched: add skbedit of ptype action to hardware IR (Ivan Vecera) [1757520] +- [include] net: tc_act: add skbedit_ptype helper functions (Ivan Vecera) [1757520] +- [net] openvswitch: load and reference the NAT helper. (Flavio Leitner) [1752970] +- [net] openvswitch: load NAT helper (Flavio Leitner) [1752970] +- [net] netfilter: nf_nat: register NAT helpers. (Flavio Leitner) [1752970] +- [net] netfilter: add API to manage NAT helpers. (Flavio Leitner) [1752970] +- [net] netfilter: use macros to create module aliases. (Flavio Leitner) [1752970] +- [net] xfrm: remove a duplicated assignment (Sabrina Dubroca) [1760002] +- [net] xfrm: remove empty xfrmi_init_net (Sabrina Dubroca) [1760002] +- [net] xfrm: remove unneeded export_symbols (Sabrina Dubroca) [1760002] +- [include] xfrm: clean an indentation issue, remove a space (Sabrina Dubroca) [1760002] +- [net] xfrm6: remove BUG_ON from xfrm6_dst_ifdown (Sabrina Dubroca) [1760002] +- [net] xfrm: policy: add missing indentation (Sabrina Dubroca) [1760002] +- [net] xfrm: Fix bucket count reported to userspace (Sabrina Dubroca) [1760002] +- [net] xfrm: use complete IPv6 addresses for hash (Sabrina Dubroca) [1760002] +- [net] xfrm: use correct size to initialise sp->ovec (Sabrina Dubroca) [1760002] +- [net] xfrm: allow driver to quietly refuse offload (Sabrina Dubroca) [1760002] +- [net] esp: remove redundant define esph (Sabrina Dubroca) [1760002] +- [net] ip6_vti: simplify stats handling in vti6_xmit (Sabrina Dubroca) [1760002] +- [net] xfrm: fix 'passing zero to ERR_PTR()' warning (Sabrina Dubroca) [1760002] +- [net] xfrm: remove blank lines at EOF (Sabrina Dubroca) [1760002] +- [net] xfrm: don't check offload_handle for nonzero (Sabrina Dubroca) [1760002] +- [net] ipv6: xfrm: use 64-bit timestamps (Sabrina Dubroca) [1760002] +- [net] devlink: Introduce PCI VF port flavour and port attribute (Petr Oros) [1761495] +- [net] devlink: Introduce PCI PF port flavour and port attribute (Petr Oros) [1761495] +- [net] devlink: Return physical port fields only for applicable port flavours (Petr Oros) [1761495] +- [net] devlink: Refactor physical port attributes (Petr Oros) [1761495] +- [net] ipv4: fix race condition between route lookup and invalidation (Guillaume Nault) [1765639] +- [net] add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head (Guillaume Nault) [1765639] +- [net] ipv4/icmp: fix rt dst dev null pointer dereference (Guillaume Nault) [1765639] +- [net] ipip: validate header length in ipip_tunnel_xmit (Guillaume Nault) [1765639] +- [net] ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop (Guillaume Nault) [1765639] +- [net] ipv4: Fix raw socket lookup for local traffic (Guillaume Nault) [1765639] +- [net] ipv4: Return error for RTA_VIA attribute (Guillaume Nault) [1765639] +- [net] ipmr: fix unresolved entry dumps (Guillaume Nault) [1765639] +- [net] ipvs: don't ignore errors in case refcounting ip_vs module fails (Davide Caratti) [1687094] +- [net] ipvs: fix tinfo memory leak in start_sync_thread (Davide Caratti) [1687094] +- [net] tcp: fix a possible lockdep splat in tcp_done() (Marcelo Leitner) [1764654] +- [net] tcp: add rcu protection around tp->fastopen_rsk (Marcelo Leitner) [1764654] +- [net] tcp: annotate lockless access to tcp_memory_pressure (Marcelo Leitner) [1764654] +- [net] tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR (Marcelo Leitner) [1764654] +- [net] tcp: inherit timestamp on mtu probe (Marcelo Leitner) [1764654] +- [net] tcp: remove empty skb from write queue in error cases (Marcelo Leitner) [1764654] +- [net] tcp: get rid of tcp_check_send_head() (Marcelo Leitner) [1764654] +- [net] tcp: make sure EPOLLOUT wont be missed (Marcelo Leitner) [1764654] +- [net] ipv4: set the tcp_min_rtt_wlen range from 0 to one day (Marcelo Leitner) [1764654] +- [net] net-tcp: /proc/sys/net/ipv4/tcp_probe_interval is a u32 not int (Marcelo Leitner) [1764654] +- [net] tcp: fix a race in inet_diag_dump_icsk() (Marcelo Leitner) [1764654] +- [net] netfilter: nft_meta: Add NFT_META_I/OIFKIND meta type (Florian Westphal) [1763657] +- [net] netfilter: nft_xfrm: use state family, not hook one (Florian Westphal) [1763654] +- [net] netfilter: nf_tables: add xfrm expression (Florian Westphal) [1763654] +- [net] netfilter: nf_tables: rt: allow checking if dst has xfrm attached (Florian Westphal) [1763654] +- [netdrv] mlx5e: Fix unnecessary flow_block_cb_is_busy call (Ivan Vecera) [1737890] +- [netdrv] nfp: flower: verify that block cb is not busy before binding (Ivan Vecera) [1737890] +- [netdrv] net/mlx5e: Provide cb_list pointer when setting up tc block on rep (Ivan Vecera) [1737890] +- [net] sched: Fix NULL-pointer dereference in tc_indr_block_ing_cmd() (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block structure and use it (Ivan Vecera) [1737890] +- [net] flow_offload: rename tc_setup_cb_t to flow_setup_cb_t (Ivan Vecera) [1737890] +- [include] flow_offload: include linux/kernel.h from flow_offload.h (Ivan Vecera) [1737890] +- [net] flow_offload: remove netns parameter from flow_block_cb_alloc() (Ivan Vecera) [1737890] +- [net] openvswitch: rename flow_stats to sw_flow_stats (Ivan Vecera) [1737890] +- [netdrv] mlx5e: Fix unused variable warning when CONFIG_MLX5_ESWITCH is off (Ivan Vecera) [1737890] +- [netdrv] net: flow_offload: rename tc_cls_flower_offload to flow_cls_offload (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_is_busy() and use it (Ivan Vecera) [1737890] +- [net] sched: remove tcf block API (Ivan Vecera) [1737890] +- [include] sched: use new symbol for TC kABI version (Ivan Vecera) [1737890] +- [netdrv] use flow block API (Ivan Vecera) [1737890] +- [net] sched: use flow block API (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_{priv, incref, decref}() (Ivan Vecera) [1737890] +- [net] flow_offload: add list handling functions (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_alloc() and flow_block_cb_free() (Ivan Vecera) [1737890] +- [net] flow_offload: rename TCF_BLOCK_BINDER_TYPE_* to FLOW_BLOCK_BINDER_TYPE_* (Ivan Vecera) [1737890] +- [net] flow_offload: rename TC_BLOCK_{UN}BIND to FLOW_BLOCK_{UN}BIND (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_setup_simple() (Ivan Vecera) [1737890] +- [net] openvswitch: free vport unless register_netdevice() succeeds (Stefano Brivio) [1765580] +- [net] openvswitch: Clear the L4 portion of the key for "later" fragments. (Stefano Brivio) [1765580] +- [net] openvswitch: Properly set L4 keys on "later" IP fragments (Stefano Brivio) [1765580] +- [net] openvswitch: Print error when ovs_execute_actions() fails (Stefano Brivio) [1765580] +- [net] openvswitch: do not free vport if register_netdevice() is failed. (Stefano Brivio) [1765580] +- [net] xfrm: policy: remove pcpu policy cache (Xin Long) [1743519] +- [net] netem: correct the parent's backlog when corrupted packet was dropped (Davide Caratti) [1764553] +- [net] netem: fix error path for corrupted GSO frames (Davide Caratti) [1764553] +- [net] avoid potential infinite loop in tc_ctl_action() (Davide Caratti) [1764553] +- [net] act_mirred: Fix mirred_init_module error handling (Davide Caratti) [1764553] +- [net] sch_dsmark: fix potential NULL deref in dsmark_init() (Davide Caratti) [1764553] +- [net] sch_cbq: validate TCA_CBQ_WRROPT to avoid crash (Davide Caratti) [1764553] +- [net] sched: sch_sfb: don't call qdisc_put() while holding tree lock (Davide Caratti) [1764553] +- [net] sched: multiq: don't call qdisc_put() while holding tree lock (Davide Caratti) [1764553] +- [net] sched: sch_htb: don't call qdisc_put() while holding tree lock (Davide Caratti) [1764553] +- [net] sched: fix possible crash in tcf_action_destroy() (Davide Caratti) [1764553] +- [net] sch_netem: fix a divide by zero in tabledist() (Davide Caratti) [1764553] +- [net] sched: act_sample: don't push mac header on ip6gre ingress (Davide Caratti) [1764553] +- [net] net_sched: let qdisc_put() accept NULL pointer (Davide Caratti) [1764553] +- [net] tcp: adjust rto_base in retransmits_timed_out() (Marcelo Leitner) [1756775] +- [net] tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state (Marcelo Leitner) [1756775] +- [include] netlink: use 48 byte ctx instead of 6 signed longs for callback (Petr Oros) [1751273] +- [net] rtnetlink: skip metrics loop for dst_default_metrics (Petr Oros) [1751273] +- [include] netlink: Add field to skip in-kernel notifications (Petr Oros) [1751273] +- [include] netlink: Document all fields of 'struct nl_info' (Petr Oros) [1751273] +- [net] ipoib: show VF broadcast address (Petr Oros) [1751273] +- [net] remove empty netlink_tap_exit_net (Petr Oros) [1751273] +- [net] netlink: make netlink_walk_start() void return type (Petr Oros) [1751273] +- [include] net: nexthop uapi (Petr Oros) [1751273] +- [net] Treat sock->sk_drops as an unsigned int when printing (Petr Oros) [1751273] +- [net] fix two coding style issues (Petr Oros) [1751273] +- [net] ipset: drop ipset_nest_start() and ipset_nest_end() (Petr Oros) [1751273] +- [net] netlink: make nla_nest_start() add NLA_F_NESTED flag (Petr Oros) [1751273] +- [net] netfilter: nf_tables: fix a missing check of nla_put_failure (Petr Oros) [1751273] +- [net] ncsi: fix a missing check for nla_nest_start (Petr Oros) [1751273] +- [net] genetlink: use idr_alloc_cyclic for family->id assignment (Petr Oros) [1751273] +- [net] netlink: Check address length before reading groups field (Petr Oros) [1751273] +- [net] core: Fix rtnetlink kernel-doc headers (Petr Oros) [1751273] +- [net] rhashtable: Remove obsolete rhashtable_walk_init function (Petr Oros) [1751273] +- [net] netfilter: nf_tables: use rhashtable_walk_enter instead of rhashtable_walk_init (Petr Oros) [1751273] +- [net] netlink: reduce NLA_POLICY_NESTED{, _ARRAY} arguments (Petr Oros) [1751273] +- [net] netlink: rename NETLINK_DUMP_STRICT_CHK -> NETLINK_GET_STRICT_CHK (Petr Oros) [1751273] +- [include] netlink: replace __NLA_ENSURE implementation (Petr Oros) [1751273] +- [include] netlink: fix typo in nla_parse_nested() comment (Petr Oros) [1751273] +- [net] netlink: remove hash::nelems check in netlink_insert (Petr Oros) [1751273] +- [net] netlink: Make groups check less stupid in netlink_bind() (Petr Oros) [1751273] +- [include] genetlink: constify genl_err_attr() argument (Petr Oros) [1751273] +- [net] netlink: do not store start function in netlink_cb (Petr Oros) [1751273] +- [include] linux: Add skb_frag_t page_offset accessors (Petr Oros) [1757515] +- [include] net: add missing documentation in linux/skbuff.h (Petr Oros) [1757515] +- [net] l2tp: Fix possible NULL pointer dereference (Stefano Brivio) [1764185] +- [net] l2ip: fix possible use-after-free (Stefano Brivio) [1764185] +- [net] l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv() (Stefano Brivio) [1764185] +- [net] l2tp: fix infoleak in l2tp_ip6_recvmsg() (Stefano Brivio) [1764185] +- [net] l2tp: copy 4 more bytes to linear part if necessary (Stefano Brivio) [1764185] +- [net] l2tp: fix reading optional fields of L2TPv3 (Stefano Brivio) [1764185] +- [net] l2tp: remove ->recv_payload_hook (Stefano Brivio) [1764185] +- [net] l2tp: don't export l2tp_session_queue_purge() (Stefano Brivio) [1764185] +- [net] l2tp: remove .show from struct l2tp_tunnel (Stefano Brivio) [1764185] +- [netdrv] vxlan: do not destroy fdb if register_netdevice() is failed (Stefano Brivio) [1763793] +- [net] ip6erspan: remove the incorrect mtu limit for ip6erspan (Stefano Brivio) [1763286] +- [net] ipv6: Handle missing host route in __ipv6_ifa_notify (Stefano Brivio) [1763286] +- [net] ipv6: drop incoming packets having a v4mapped source address (Stefano Brivio) [1763286] +- [net] ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit (Stefano Brivio) [1763286] +- [net] mld: fix memory leak in mld_del_delrec() (Stefano Brivio) [1763286] +- [net] ipv6: rt6_check should return NULL if 'from' is NULL (Stefano Brivio) [1763286] +- [net] ipv6_sockglue: Fix a missing-check bug in ip6_ra_control() (Stefano Brivio) [1763286] +- [net] ipv6_gre: Fix GRO to work on IPv6 over GRE tap (Stefano Brivio) [1763286] +- [net] ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (Stefano Brivio) [1686686] +- [net] netfilter: nft_connlimit: disable bh on garbage collection (Florian Westphal) [1762844] +- [net] netfilter: ebtables: Fix argument order to ADD_COUNTER (Florian Westphal) [1762844] +- [net] netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule (Florian Westphal) [1762844] +- [net] netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON (Florian Westphal) [1762844] +- [net] netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING (Florian Westphal) [1762844] +- [net] netfilter: ebtables: also count base chain policies (Florian Westphal) [1762844] +- [net] netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present (Florian Westphal) [1762844] +- [net] sctp: change sctp_prot .no_autobind with true (Xin Long) [1762625] +- [net] sctp: destroy bucket if failed to bind addr (Xin Long) [1762625] +- [net] sctp: remove redundant assignment when call sctp_get_port_local (Xin Long) [1762625] +- [net] sctp: change return type of sctp_get_port_local (Xin Long) [1762625] +- [net] sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()' (Xin Long) [1762625] +- [net] sctp: fix the missing put_user when dumping transport thresholds (Xin Long) [1762625] +- [net] sctp: use transport pf_retrans in sctp_do_8_2_transport_strike (Xin Long) [1762625] +- [net] sctp: allow users to set ep ecn flag by sockopt (Xin Long) [1762625] +- [net] sctp: allow users to set netns ecn flag with sysctl (Xin Long) [1762625] +- [net] sctp: make ecn flag per netns and endpoint (Xin Long) [1762625] +- [net] sctp: remove net sctp.x_enable working as a global switch (Xin Long) [1762625] +- [net] sctp: add SCTP_AUTH_SUPPORTED sockopt (Xin Long) [1762625] +- [net] sctp: add sctp_auth_init and sctp_auth_free (Xin Long) [1762625] +- [net] sctp: use ep and asoc auth_enable properly (Xin Long) [1762625] +- [net] sctp: add SCTP_ASCONF_SUPPORTED sockopt (Xin Long) [1762625] +- [net] sctp: check asoc peer.asconf_capable before processing asconf (Xin Long) [1762625] +- [net] sctp: not set peer.asconf_capable in sctp_association_init (Xin Long) [1762625] +- [net] sctp: add asconf_enable in struct sctp_endpoint (Xin Long) [1762625] +- [net] sctp: fix memleak in sctp_send_reset_streams (Xin Long) [1762625] +- [net] sctp: fix the transport error_count check (Xin Long) [1762625] +- [net] sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions (Ivan Vecera) [1737820] +- [net] avoid errors when trying to pop MLPS header on non-MPLS packets (Ivan Vecera) [1737820] +- [net] netfilter: connlabels: prefer static lock initialiser (Ivan Vecera) [1737820] +- [net] sched: include mpls actions in hardware intermediate representation (Ivan Vecera) [1737820] +- [net] sched: Make NET_ACT_CT depends on NF_NAT (Ivan Vecera) [1737820] +- [tools] tc-tests: Add tc action ct tests (Ivan Vecera) [1737820] +- [net] sched: cls_flower: Add matching on conntrack info (Ivan Vecera) [1737820] +- [net] flow_dissector: add connection tracking dissection (Ivan Vecera) [1737820] +- [net] sched: Introduce action ct (Ivan Vecera) [1737820] +- [tools] tc-tests: actions: add MPLS tests (Ivan Vecera) [1737820] +- [net] sched: add mpls manipulation actions to TC (Ivan Vecera) [1737820] +- [net] core: add MPLS update core helper and use in OvS (Ivan Vecera) [1737820] +- [net] core: move pop MPLS functionality from OvS to core helper (Ivan Vecera) [1737820] +- [net] core: move push MPLS functionality from OvS to core helper (Ivan Vecera) [1737820] +- [net] sched: Introduce act_ctinfo action (Ivan Vecera) [1737820] +- [netdrv] mlx5e: Allow dissector meta key in tc flower (Ivan Vecera) [1762861] +- [tools] selftests: tc: add ingress device matching support (Ivan Vecera) [1762861] +- [net] flow_offload: implement support for meta key (Ivan Vecera) [1762861] +- [net] sched: cls_flower: use flow_dissector for ingress ifindex (Ivan Vecera) [1762861] +- [net] flow_dissector: add support for ingress ifindex dissection (Ivan Vecera) [1762861] +- [net] udp: only do GSO if # of segs > 1 (Guillaume Nault) [1762357] +- [net] udp: fix gso_segs calculations (Guillaume Nault) [1762357] +- [tools] selftests: rtnetlink: add small test case with 'promote_secondaries' enabled (Petr Oros) [1759177] +- [net] ipv4: fix infinite loop on secondary addr promotion (Petr Oros) [1759177] +- [tools] selftests: rtnetlink: add addresses with fixed life time (Petr Oros) [1759177] +- [net] ipv4: remove erroneous advancement of list pointer (Petr Oros) [1759177] +- [net] ipv4: fix rcu lockdep splat due to wrong annotation (Petr Oros) [1759177] +- [net] ipv4: provide __rcu annotation for ifa_list (Petr Oros) [1759177] +- [drivers] use in_dev_for_each_ifa_rtnl/rcu (Petr Oros) [1759177] +- [net] use new in_dev_ifa iterators (Petr Oros) [1759177] +- [net] netfilter: use in_dev_for_each_ifa_rcu (Petr Oros) [1759177] +- [net] devinet: use in_dev_for_each_ifa_rcu in more places (Petr Oros) [1759177] +- [net] inetdevice: provide replacement iterators for in_ifaddr walk (Petr Oros) [1759177] +- [fs] afs: do not send list of client addresses (Petr Oros) [1759177] +- [net] sctp: add SCTP_SEND_FAILED_EVENT event (Xin Long) [1751129] +- [net] sctp: add SCTP_ADDR_MADE_PRIM event (Xin Long) [1751129] +- [net] sctp: add SCTP_ADDR_REMOVED event (Xin Long) [1751129] +- [net] sctp: add SCTP_ADDR_ADDED event (Xin Long) [1751129] +- [netdrv] team: call RCU read lock when walking the port_list (Hangbin Liu) [1724896] +- [net] packet: fix race in tpacket_snd() (Davide Caratti) [1760276] +- [net] packet: fix memory leak in packet_set_ring() (Davide Caratti) [1760276] +- [net] packet: unconditionally free po->rollover (Davide Caratti) [1760276] +- [net] llc: fix skb leak in llc_build_and_send_ui_pkt() (Davide Caratti) [1760276] +- [net] af_key: fix leaks in key_pol_get_resp and dump_sp. (Davide Caratti) [1760276] +- [net] packet: in recvmsg msg_name return at least sizeof sockaddr_ll (Davide Caratti) [1760276] +- [net] packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec (Davide Caratti) [1760276] +- [net] packet: fix 4gb buffer limit due to overflow check (Davide Caratti) [1760276] +- [net] llc: do not use sk_eat_skb() (Davide Caratti) [1760276] +- [fs] proc: fix /proc/net/* after setns(2) (Davide Caratti) [1760276] +- [net] Unpublish sk from sk_reuseport_cb before call_rcu (Paolo Abeni) [1760409] +- [net] Fix null de-reference of device refcount (Paolo Abeni) [1760409] +- [include] ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled (Paolo Abeni) [1760409] +- [net] neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (Paolo Abeni) [1760409] +- [net] ebpf: record usage of flow dissector (Jiri Benc) [1749812] +- [tools] selftests/bpf: More compatible nc options in test_lwt_ip_encap (Jiri Benc) [1749812] +- [tools] selftests/bpf: Set rp_filter in test_flow_dissector (Jiri Benc) [1749812] +- [net] bpf: lwtunnel: fix reroute supplying invalid dst (Jiri Benc) [1749812] +- [kernel] rh_features: convert to atomic allocation (Jiri Benc) [1749812] +- [net] xsk: lock the control mutex in sock_diag interface (Jiri Benc) [1749812] +- [documentation] networking: fix af_xdp.rst Sphinx warnings (Jiri Benc) [1749812] +- [documentation] flow_dissector: rst'ify documentation (Jiri Benc) [1749812] +- [documentation] flow_dissector: document BPF flow dissector environment (Jiri Benc) [1749812] +- [net] xsk: fix umem memory leak on cleanup (Jiri Benc) [1749812] +- [net] xsk: fix to reject invalid options in Tx descriptor (Jiri Benc) [1749812] +- [net] xsk: fix to reject invalid flags in xsk_bind (Jiri Benc) [1749812] +- [net] xsk: fix potential crash in xsk_diag_put_umem() (Jiri Benc) [1749812] +- [net] bpfilter: re-add header search paths to tools include to fix build error (Jiri Benc) [1749812] +- [documentation] xsk: add FAQ to facilitate for first time users (Jiri Benc) [1749812] +- [net] bpf/test_run: fix unkillable BPF_PROG_TEST_RUN for flow dissector (Jiri Benc) [1749812] +- [tools] sync uapi/linux/if_link.h header (Jiri Benc) [1749812] +- [net] xdp: allow generic and driver XDP on one interface (Jiri Benc) [1749812] +- [net] xdp: Provide extack messages when prog attachment failed (Jiri Benc) [1749812] +- [net] bpfilter: remove extra header search paths for bpfilter_umh (Jiri Benc) [1749812] +- [include] bpf: fix missing prototype warnings (Jiri Benc) [1749812] +- [net] xsk: add sock_diag interface for AF_XDP (Jiri Benc) [1749812] +- [net] xsk: add id to umem (Jiri Benc) [1749812] +- [net] xsk: track AF_XDP sockets on a per-netns list (Jiri Benc) [1749812] +- [include] redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) [1749812] +- [net] tcp: Avoid TCP syncookie rejected by SO_REUSEPORT socket (Jiri Benc) [1749812] +- [net] tcp: use monotonic timestamps for PAWS (Jiri Benc) [1749812] +- [net] tcp: remove one indentation level in tcp_create_openreq_child (Jiri Benc) [1749812] +- [netdrv] ppp: Fix memory leak in ppp_write (Guillaume Nault) [1759312] +- [netdrv] ppp: deflate: Fix possible crash in deflate_init (Guillaume Nault) [1759312] +- [netdrv] pppoe: fix reception of frames with no mac header (Guillaume Nault) [1759312] +- [net] tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth (Florian Westphal) [1759208] +- [net] tcp_bbr: refactor bbr_target_cwnd() for general inflight provisioning (Florian Westphal) [1759208] +- [net] tcp_bbr: centralize code to set gains (Florian Westphal) [1759208] +- [net] tcp_bbr: apply PROBE_RTT cwnd cap even if acked==0 (Florian Westphal) [1759208] +- [net] tcp_bbr: in restart from idle, see if we should exit PROBE_RTT (Florian Westphal) [1759208] +- [net] tcp_bbr: add bbr_check_probe_rtt_done() helper (Florian Westphal) [1759208] +- [net] xfrm/xfrm_policy: fix dst dev null pointer dereference in collect_md mode (Hangbin Liu) [1734589] +- [tools] selftests: forwarding: gre_multipath: Fix flower filters (Hangbin Liu) [1756832] +- [tools] selftests: forwarding: gre_multipath: Enable IPv4 forwarding (Hangbin Liu) [1756832] +- [tools] set sysctl bc_forwarding properly in router_broadcast.sh (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: enable forwarding before ipv4 from/iif test (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: use pre-defined DEV_ADDR (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: fix local IPv4 address typo (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: print the result and return 1 if any tests failed (Hangbin Liu) [1756832] +- [tools] selftests: fib_tests: Fix 'Command line is not complete' errors (Hangbin Liu) [1756832] +- [tools] selftests: Update fib_tests to handle missing ping6 (Hangbin Liu) [1756832] +- [tools] fib_tests: Add tests for metrics on routes (Hangbin Liu) [1756832] +- [tools] selftests: udpgso_bench.sh explicitly requires bash (Hangbin Liu) [1756832] +- [tools] selftests/net: add tls to .gitignore (Hangbin Liu) [1756832] +- [net] ipv4: avoid mixed n_redirects and rate_tokens usage (Paolo Abeni) [1753092] +- [lib] netlink: set bad attribute also on maxtype check (Petr Oros) [1757776] +- [lib] netlink: add validation of NLA_F_NESTED flag (Petr Oros) [1757776] +- [net] ila: Fix rhashtable walker list corruption (Petr Oros) [1757776] +- [lib] ila: make lockdep happy again (Petr Oros) [1757776] +- [net] genetlink: do not validate dump requests if there is no policy (Petr Oros) [1757776] +- [include] netlink: Fix nlmsg_parse as a wrapper for strict message parsing (Petr Oros) [1757776] +- [net] tipc: fix missing indentation in source code (Petr Oros) [1757776] +- [net] genetlink: optionally validate strictly/dumps (Petr Oros) [1757776] +- [lib] netlink: add strict parsing for future attributes (Petr Oros) [1757776] +- [include] netlink: re-add parse/validate functions in strict mode (Petr Oros) [1757776] +- [net] netlink: make validation more configurable for future strictness (Petr Oros) [1757776] +- [lib] netlink: add NLA_MIN_LEN (Petr Oros) [1757776] +- [net] genetlink: make policy common to family (Petr Oros) [1757776] +- [net] ila: Flush netlink command to clear xlat table (Petr Oros) [1757776] +- [net] ila: Create main ila source file (Petr Oros) [1757776] +- [net] ila: Call library function alloc_bucket_locks (Petr Oros) [1757776] +- [net] ila: Fix use of rhashtable walk in ila_xlat.c (Petr Oros) [1757776] +- [net] rtnetlink: fix rtnl_valid_stats_req() nlmsg_len check (Petr Oros) [1757750] +- [net] mpls: netconf: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] mpls: route: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: route: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: addrlabel: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: netconf: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: addr: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv4: ipmr: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv4: route: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv4: netconf: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] namespace: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] rtnetlink: ifinfo: perform strict checks also for doit handler (Petr Oros) [1757750] +- [net] rtnetlink: stats: reject requests for unknown stats (Petr Oros) [1757750] +- [net] rtnetlink: stats: validate attributes in get as well as dumps (Petr Oros) [1757750] +- [net] netlink: add helper to retrieve NETLINK_F_STRICT_CHK (Petr Oros) [1757750] +- [include] linux/netlink.h: drop unnecessary extern prefix (Petr Oros) [1757750] +- [net] rtnetlink: avoid frame size warning in rtnl_newlink() (Petr Oros) [1757750] +- [net] rtnetlink: remove a level of indentation in rtnl_newlink() (Petr Oros) [1757750] +- [net] rtnetlink: Add more extack messages to rtnl_newlink (Petr Oros) [1757750] +- [net] netfilter: nf_tables: allow lookups in dynamic sets (Florian Westphal) [1759074] +- [net] netfilter: nf_tables: check the result of dereferencing base_chain->stats (Florian Westphal) [1759074] +- [net] revert "netfilter: nft_hash: add map lookups for hashing operations" (Florian Westphal) [1759074] +- [net] netfilter: nf_tables: don't prevent event handler from device cleanup on netns exit (Florian Westphal) [1759074] +- [net] netfilter: nft_ct: enable conntrack for helpers (Florian Westphal) [1759074] +- [net] netfilter: conntrack: always store window size un-scaled (Florian Westphal) [1758668] +- [net] netfilter: synproxy: fix rst sequence number mismatch (Florian Westphal) [1758668] +- [net] netfilter: synproxy: fix erroneous tcp mss option (Florian Westphal) [1758668] +- [net] netfilter: nfnetlink: avoid deadlock due to synchronous request_module (Florian Westphal) [1758668] +- [net] netfilter: nf_queue: fix reinject verdict handling (Florian Westphal) [1758668] +- [net] netfilter: conntrack: Use consistent ct id hash calculation (Florian Westphal) [1758668] +- [net] netfilter: ctnetlink: don't use conntrack/expect object addresses as id (Florian Westphal) [1758668] +- [net] netfilter: bridge: Don't sabotage nf_hook calls for an l3mdev slave (Florian Westphal) [1758668] +- [net] netfilter: avoid using skb->nf_bridge directly (Florian Westphal) [1758668] +- [net] netfilter: nat: can't use dst_hold on noref dst (Florian Westphal) [1758668] +- [net] netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev (Florian Westphal) [1758668] +- [net] netfilter: conntrack: fix removal of conntrack entries when l4tracker is removed (Florian Westphal) [1758668] +- [net] netfilter: xt_hashlimit: fix a possible memory leak in htable_create() (Florian Westphal) [1758668] +- [net] netfilter: xt_TEE: add missing code to get interface index in checkentry. (Florian Westphal) [1758668] +- [net] netfilter: xt_TEE: fix wrong interface selection (Florian Westphal) [1758668] +- [net] netfilter: xtables: avoid BUG_ON (Florian Westphal) [1758668] +- [net] netfilter: nat: limit port clash resolution attempts (Florian Westphal) [1758646] +- [net] netfilter: nat: remove l4 protocol port rovers (Florian Westphal) [1758646] +- [net] neighbour: remove stray semicolon (Ivan Vecera) [1757459] +- [net] neighbor: Initialize protocol when new pneigh_entry are created (Ivan Vecera) [1757459] +- [net] neighbour: register rtnl doit handler (Ivan Vecera) [1757459] +- [net] neighbor: Add protocol attribute (Ivan Vecera) [1757459] +- [net] neighbor: Add extack messages for add and delete commands (Ivan Vecera) [1757459] +- [net] rtnetlink: address is mandatory for rtnl_fdb_get (Ivan Vecera) [1757105] +- [netdrv] vxlan: support for ndo_fdb_get (Ivan Vecera) [1757105] +- [net] rtnetlink: support for fdb get (Ivan Vecera) [1757105] +- [net] bridge: support for ndo_fdb_get (Ivan Vecera) [1757105] +- [net] ipmr: remove hard code cache_resolve_queue_len limit (Hangbin Liu) [1631022] +- [net] ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set (Hangbin Liu) [1740961] +- [net] xfrm interface: fix management of phydev (Xin Long) [1727240] +- [net] xfrm interface: fix list corruption for x-netns (Xin Long) [1727240] +- [net] xfrm interface: ifname may be wrong in logs (Xin Long) [1727240] +- [net] xfrm interface: avoid corruption on changelink (Xin Long) [1727240] +- [net] netlink: add validation function to policy (Ivan Vecera) [1753333] +- [net] netlink: add attribute range validation to policy (Ivan Vecera) [1753333] +- [net] sched: police: allow accessing police->params with rtnl (Ivan Vecera) [1731416] +- [net] sched: remove block pointer from common offload structure (Ivan Vecera) [1731416] +- [net] nfp: flower: add qos offload install and remove functionality. (Ivan Vecera) [1731416] +- [net] nfp: flower: add qos offload framework (Ivan Vecera) [1731416] +- [net] sched: add block pointer to tc_cls_common_offload structure (Ivan Vecera) [1731416] +- [net] sched: allow stats updates from offloaded police actions (Ivan Vecera) [1731416] +- [net] sched: extend matchall offload for hardware statistics (Ivan Vecera) [1731416] +- [net] sched: add police action to the hardware intermediate representation (Ivan Vecera) [1731416] +- [net] sched: move police action structures to header (Ivan Vecera) [1731416] +- [net] sched: remove unused functions for matchall offload (Ivan Vecera) [1731416] +- [net] dsa: use intermediate representation for matchall offload (Ivan Vecera) [1731416] +- [netdrv] mlxsw: use intermediate representation for matchall offload (Ivan Vecera) [1731416] +- [net] tipc: disallow enabling of loopback interface bearer (Jon Maloy) [1717305] +- [net] tipc: add NULL pointer check before calling kfree_rcu (Jon Maloy) [1747392] +- [net] xsk: Return the whole xdp_desc from xsk_umem_consume_tx (Ivan Vecera) [1748497] +- [net] devlink: add warning for ndo_get_port_parent_id set when not needed (Petr Oros) [1737133] +- [net] devlink: introduce devlink_compat_switch_id_get() helper (Petr Oros) [1737133] +- [net] devlink: extend port attrs for switch ID (Petr Oros) [1737133] +- [net] devlink: convert devlink_port_attrs bools to bits (Petr Oros) [1737133] +- [net] devlink: add warning for ndo_get_phys_port_name set when not needed (Petr Oros) [1737133] +- [netdrv] nfp: move devlink port type set after netdev registration (Petr Oros) [1737133] +- [netdrv] dsa: move devlink_port_attrs_set() call before register (Petr Oros) [1737133] +- [netdrv] mlxsw: Move devlink_port_attrs_set() call before register (Petr Oros) [1737133] +- [netdrv] bnxt: set devlink port type after registration (Petr Oros) [1737133] +- [netdrv] bnxt: call devlink_port_type_eth_set() before port register (Petr Oros) [1737133] +- [netdrv] bnxt: set devlink port attrs properly (Petr Oros) [1737133] +- [netdrv] dsa: add missing net/devlink.h include (Petr Oros) [1737133] +- [netdrv] bnxt: add missing net/devlink.h include (Petr Oros) [1737133] +- [netdrv] revert "devlink: Add a generic wake_on_lan port parameter" (Petr Oros) [1737133] +- [netdrv] bnxt_en: Add bnxt_en initial port params table and register it (Petr Oros) [1737133] +- [netdrv] mlxsw: spectrum: Assume CONFIG_NET_DEVLINK is always enabled (Petr Oros) [1737527] +- [netdrv] netdevsim: assume CONFIG_NET_DEVLINK is always enabled (Petr Oros) [1737527] +- [net] devlink: introduce devlink_compat_phys_port_name_get() (Petr Oros) [1737527] +- [net] replace ndo_get_devlink with ndo_get_devlink_port (Petr Oros) [1737527] +- [net] devlink: select NET_DEVLINK from drivers (Petr Oros) [1737527] +- [net] devlink: add port type spinlock (Petr Oros) [1737527] +- [net] devlink: warn on setting type on unregistered port (Petr Oros) [1737527] +- [net] devlink: disallow port_attrs_set() to be called before register (Petr Oros) [1737527] +- [net] devlink: don't pass return value of __devlink_port_type_set() (Petr Oros) [1737527] +- [net] devlink: don't take devlink_mutex for devlink_compat_* (Petr Oros) [1737527] +- [net] devlink: add couple of missing mutex_destroy() calls (Petr Oros) [1737527] +- [net] devlink: fix kdoc (Petr Oros) [1737527] +- [net] devlink: require non-NULL ops for devlink instances (Petr Oros) [1737527] +- [net] devlink: hold a reference to the netdevice around ethtool compat (Petr Oros) [1737527] +- [net] devlink: create a special NDO for getting the devlink instance (Petr Oros) [1737527] +- [net] devlink: Add WARN_ON to catch errors of not cleaning devlink objects (Petr Oros) [1737527] +- [netdrv] s390/qeth: fix xmit_more support (Ivan Vecera) [1734516] +- [netdrv] revert "[netdrv] gve: account for lack of netdev_xmit_more() definition (RHEL-only)" (Ivan Vecera) [1734516] +- [netdrv] net/mlx5e: Fix wrong xmit_more application (Ivan Vecera) [1734516] +- [include] net: use correct this_cpu primitive in dev_recursion_level (Ivan Vecera) [1734516] +- [netdrv] drivers: net: aurora: use netdev_xmit_more helper (Ivan Vecera) [1734516] +- [netdrv] drivers: net: sfc: use netdev_xmit_more helper (Ivan Vecera) [1734516] +- [netdrv] drivers: mellanox: use netdev_xmit_more() helper (Ivan Vecera) [1734516] +- [netdrv] net: move skb->xmit_more hint to softnet data (Ivan Vecera) [1734516] +- [net] place xmit recursion in softnet data (Ivan Vecera) [1734516] + +* Fri Nov 15 2019 Phillip Lougher [4.18.0-151.el8] +- [netdrv] net: ena: clean up indentation issue (John Linville) [1770979] +- [netdrv] net: ena: Select DIMLIB for ENA_ETHERNET (John Linville) [1770979] +- [netdrv] net: ena: fix incorrect update of intr_delay_resolution (John Linville) [1770979] +- [netdrv] net: ena: fix retrieval of nonadaptive interrupt moderation intervals (John Linville) [1770979] +- [netdrv] net: ena: fix update of interrupt moderation register (John Linville) [1770979] +- [netdrv] net: ena: remove all old adaptive rx interrupt moderation code from ena_com (John Linville) [1770979] +- [netdrv] net: ena: remove ena_restore_ethtool_params() and relevant fields (John Linville) [1770979] +- [netdrv] net: ena: remove old adaptive interrupt moderation code from ena_netdev (John Linville) [1770979] +- [netdrv] net: ena: remove code duplication in ena_com_update_nonadaptive_moderation_interval _*() (John Linville) [1770979] +- [netdrv] net: ena: enable the interrupt_moderation in driver_supported_features (John Linville) [1770979] +- [netdrv] net: ena: reimplement set/get_coalesce() (John Linville) [1770979] +- [netdrv] net: ena: switch to dim algorithm for rx adaptive interrupt moderation (John Linville) [1770979] +- [netdrv] net: ena: add intr_moder_rx_interval to struct ena_com_dev and use it (John Linville) [1770979] + +* Thu Nov 14 2019 Phillip Lougher [4.18.0-150.el8] +- [fs] autofs: add ignore mount option (Ian Kent) [1743441] +- [fs] autofs: improve ioctl sbi checks (Ian Kent) [1672133] +- [crypto] crypto: ccp - Retry SEV INIT command in case of integrity check failure. (Gary Hook) [1767627] +- [crypto] crypto: ccp - Verify access to device registers before initializing (Gary Hook) [1756867] +- [crypto] crypto: ccp - Change a message to reflect status instead of failure (Gary Hook) [1756867] +- [netdrv] ixgbevf: Bump version for RHEL 8.2.0 (Ken Cox) [1721701] +- [netdrv] ixgbevf: Fix secpath usage for IPsec Tx offload (Ken Cox) [1721701] +- [netdrv] ixgbevf: make array api static const, makes object smaller (Ken Cox) [1721701] +- [netdrv] ixgbevf: Link lost in VM on ixgbevf when restoring from freeze or suspend (Ken Cox) [1721701] +- [netdrv] ixgbevf: fix a compilation error of skb_frag_t (Ken Cox) [1721701] +- [netdrv] net: Use skb accessors in network drivers (Ken Cox) [1721701] +- [netdrv] ixgbevf: Use cached link state instead of re-reading the value for ethtool (Ken Cox) [1721701] +- [netdrv] ixgbevf: fix possible divide by zero in ixgbevf_update_itr (Ken Cox) [1721701] +- [netdrv] ixgbevf: fix a missing check of ixgbevf_write_msg_read_ack (Ken Cox) [1721701] +- [infiniband] IB/hfi1: Use a common pad buffer for 9B and 16B packets (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Avoid excessive retry for TID RDMA READ request (Honggang Li) [1719676] +- [infiniband] RDMA/hfi1: Prevent memory leak in sdma_init (Honggang Li) [1719676] +- [infiniband] IB/hfi1: remove unlikely() from IS_ERR*() condition (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Define variables as unsigned long to fix KASAN warning (Honggang Li) [1719676] +- [infiniband] IB/{rdmavt, hfi1, qib}: Add a counter for credit waits (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add traces for TID RDMA READ (Honggang Li) [1719676] +- [infiniband] infiniband: hfi1: fix memory leaks (Honggang Li) [1719676] +- [infiniband] infiniband: hfi1: fix a memory leak bug (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Drop stale TID RDMA packets that cause TIDErr (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add additional checks when handling TID RDMA WRITE DATA packet (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add additional checks when handling TID RDMA READ RESP packet (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Unsafe PSN checking for TID RDMA READ Resp packet (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Drop stale TID RDMA packets (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Fix Spectre v1 vulnerability (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Remove unused define (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Do not update hcrc for a KDETH packet during fault injection (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Drop all TID RDMA READ RESP packets after r_next_psn (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Field not zero-ed when allocating TID flow memory (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Unreserve a flushed OPFN request (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Check for error on call to alloc_rsm_map_table (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Fix variable shadowing issue in rvt_create_cq (Honggang Li) [1719676] +- [infiniband] RDMA/rvt: Do not use a kernel header in the ABI (Honggang Li) [1719676] +- [infiniband] IB/hfi1: No need to use try_module_get for debugfs (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Add trace for map_mr_sg (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Enhance trace information for FRWR debug (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add missing INVALIDATE opcodes for trace (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Reduce excessive aspm inlines (Honggang Li) [1719676] +- [infiniband] IB/{rdmavt, hfi1, qib}: Add helpers to hide SWQE WR details (Honggang Li) [1719676] +- [infiniband] IB/{rdmavt, hfi1, qib}: Remove AH refcount for UD QPs (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Set QP allowed opcodes after QP allocation (Honggang Li) [1719676] +- [infiniband] IB/{hfi1, qib, rdmavt}: Put qp in error state when cq is full (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Fracture single lock used for posting and processing RWQEs (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Move receive work queue struct into uapi directory (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Move rvt_cq_wc struct into uapi directory (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Add new completion inline (Honggang Li) [1719676] +- [infiniband] IB/{rdmavt, qib, hfi1}: Convert to new completion API (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Spelling s/statisfied/satisfied/ (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Handle port down properly in pio (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Handle wakeup of orphaned QPs for pio (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Wakeup QPs orphaned on wait list after flush (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Use aborts to trigger RC throttling (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Create inline to get extended headers (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Silence txreq allocation warnings (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Avoid hardlockup with flushlist_lock (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Correct tid qp rcd to match verbs context (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Close PSM sdma_progress sleep window (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Validate fault injection opcode user input (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Use struct_size() helper (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Use struct_size() helper (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Validate page aligned for a given virtual address (Honggang Li) [1719676] +- [infiniband] IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Fix alloc_qpn() WARN_ON() (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Remove set but not used variables 'offset' and 'fspsn' (Honggang Li) [1719676] +- [infiniband] RDMA/rdmavt: Catch use-after-free access of AH structures (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Remove reference to RHF.VCRCErr (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add selected Rcv counters (Honggang Li) [1719676] +- [infiniband] IB/{rdmavt, qib, hfi1}: Use new routine to release reference counts (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Use more efficient allowed_ops (Honggang Li) [1719676] +- [infiniband] IB/rdmavt: Fix ab/ba include issues (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Make opfn.h self sufficient (Honggang Li) [1719676] +- [infiniband] IB/{rdmavt, hfi1): Miscellaneous comment fixes (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add debugfs to control expansion ROM write protect (Honggang Li) [1719676] +- [infiniband] hfi1: Convert hfi1_unit_table to XArray (Honggang Li) [1719676] +- [infiniband] hfi1: Convert vesw_idr to XArray (Honggang Li) [1719676] +- [infiniband] RDMA/rdmavt: Use correct sizing on buffers holding page DMA addresses (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Fix two format strings (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Add running average for adaptive pio (Honggang Li) [1719676] +- [infiniband] mm: replace all open encodings for NUMA_NO_NODE (Honggang Li) [1719676] +- [infiniband] drivers/IB,hfi1: do not se mmap_sem (Honggang Li) [1719676] +- [infiniband] IB/hfi1: Suppress a compiler warning (Honggang Li) [1719676] +- [scsi] qla2xxx: Update driver version (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: don't use zero for FC4_PRIORITY_NVME (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: initialize fc4_type_priority (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: fix NPIV tear down process (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Remove an include directive (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix device connect issues in P2P configuration (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Improve logging for scan thread (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Set remove flag for all VP (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Dual FCP-NVMe target port support (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix a dma_pool_free() call (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix memory leak when sending I/O fails (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix driver unload hang (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix SRB leak on switch command timeout (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix double scsi_done for abort path (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Do command completion on abort timeout (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Reduce the number of forward declarations (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: fixup incorrect usage of host_byte (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Fix partial flash write of MBI (Himanshu Madhani) [1763248] +- [scsi] scsi: qla2xxx: Remove WARN_ON_ONCE in qla2x00_status_cont_entry() (Himanshu Madhani) [1763248] +- [scsi] qla2xxx: Fix conflict_port check for NULL (Himanshu Madhani) [1763248] +- [netdrv] Bump version for RHEL 8.2.0 (Ken Cox) [1721700] +- [netdrv] ixgbe: Fix secpath usage for IPsec TX offload. (Ken Cox) [1721700] +- [netdrv] ixgbe: fix double clean of Tx descriptors with xdp (Ken Cox) [1721700] +- [netdrv] ixgbe: Prevent u8 wrapping of ITR value to something less than 10us (Ken Cox) [1721700] +- [netdrv] ixgbe: use skb_get_queue_mapping in tx path (Ken Cox) [1721700] +- [netdrv] ixgbe: fix memory leaks (Ken Cox) [1721700] +- [netdrv] ixgbe: sync the first fragment unconditionally (Ken Cox) [1721700] +- [netdrv] ixgbe: Use kzfree() rather than its implementation. (Ken Cox) [1721700] +- [netdrv] ixgbe: simplify Rx buffer recycle (Ken Cox) [1721700] +- [netdrv] ixgbe: no need to check return value of debugfs_create functions (Ken Cox) [1721700] +- [netdrv] ixgbe: fix possible deadlock in ixgbe_service_task() (Ken Cox) [1721700] +- [netdrv] net: Use skb accessors in network drivers (Ken Cox) [1721700] +- [netdrv] ixgbe: fix potential u32 overflow on shift (Ken Cox) [1721700] +- [netdrv] ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (Ken Cox) [1721700] +- [netdrv] ixgbe: Check DDM existence in transceiver before access (Ken Cox) [1721700] +- [netdrv] ixgbe: implement support for SDP/PPS output on X550 hardware (Ken Cox) [1721700] +- [netdrv] ixgbe: Use LLDP ethertype define ETH_P_LLDP (Ken Cox) [1721700] +- [netdrv] ixgbe: add a kernel documentation comment for ixgbe_ptp_get_ts_config (Ken Cox) [1721700] +- [netdrv] ixgbe: use 'cc' instead of 'hw_cc' for local variable (Ken Cox) [1721700] +- [netdrv] ixgbe: fix PTP SDP pin setup on X540 hardware (Ken Cox) [1721700] +- [netdrv] ixgbe: reduce PTP Tx timestamp timeout to 1 second (Ken Cox) [1721700] +- [netdrv] ixgbe: fix AF_XDP tx packet count (Ken Cox) [1721700] +- [netdrv] ixgbe: fix AF_XDP tx byte count (Ken Cox) [1721700] +- [netdrv] ixgbe: remove umem from adapter (Ken Cox) [1721700] +- [netdrv] ixgbe: add tracking of AF_XDP zero-copy state for each queue pair (Ken Cox) [1721700] +- [netdrv] ixgbe: fix mdio bus registration (Ken Cox) [1721700] +- [netdrv] nfp: bpf: implement jitting of JMP32 (Pablo Cascon) [1729067] +- [netdrv] nfp: bpf: support removing dead code (Pablo Cascon) [1729067] +- [netdrv] nfp: bpf: support optimizing dead branches (Pablo Cascon) [1729067] +- [netdrv] nfp: bpf: save original program length (Pablo Cascon) [1729067] +- [netdrv] nfp: bpf: split up the skip flag (Pablo Cascon) [1729067] +- [netdrv] nfp: bpf: don't use instruction number for jump target (Pablo Cascon) [1729067] +- [scsi] scsi: target: iscsi: rename some variables to avoid confusion. (Maurizio Lombardi) [1769801] +- [scsi] scsi: target: iscsi: tie the challenge length to the hash digest size (Maurizio Lombardi) [1769801] +- [scsi] scsi: target: iscsi: CHAP: add support for SHA1, SHA256 and SHA3-256 (Maurizio Lombardi) [1769801] +- [scsi] scsi: target: compare full CHAP_A Algorithm strings (Maurizio Lombardi) [1769801] +- [arm64] arm64: topology: Use PPTT to determine if PE is a thread (Jeremy Linton) [1721297] +- [acpi] ACPI/PPTT: Add support for ACPI 6.3 thread flag (Jeremy Linton) [1721297] +- [acpi] ACPI / LPSS: Save/restore LPSS private registers also on Lynxpoint (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [documentation] docs: fix numaperf.rst and add it to the doc tree (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Rename arm_smmu_v3_set_proximity() 'node' local variable (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [misc] h8300: pci: Remove local declaration of pcibios_penalize_isa_irq (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [mm] mmc: sdhci-acpi: Make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [ata] ata: pata_acpi: Make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [gpu] vga-switcheroo: make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [platform] platform/x86: intel_ips: make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [platform] platform/x86: intel_pmc: Make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [platform] platform/x86: apple-gmux: Make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [x86] x86/intel/lpss: Make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [x86] x86/Kconfig: Select PCI_LOCKLESS_CONFIG if PCI is enabled (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [mfd] mfd: Fix unmet dependency warning for MFD_TPS68470 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] drivers/acpi/scan.c: document why we don't need the device_hotplug_lock (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Fix regression in acpi_device_set_power() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: blacklist: fix clang warning for unused DMI table (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] Revert "ACPICA: Update table load object initialization" (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Make acpi_sleep_state_supported() non-static (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Remove needless __ghes_check_estatus() calls (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Unexport acpi_device_get_power() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] PCI / ACPI: Use cached ACPI device state to get PCI device power state (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20190703 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update table load object initialization (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update for object initialization sequence (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: remove legacy module-level code due to deprecation (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Namespace: simplify creation of the initial/default namespace (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: intel: Drop double removal of address space handler (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: APD: remove redundant assignment to pointer clk (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Introduce "poweroff" callbacks for ACPI PM domain and LPSS (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Simplify and fix PM domain hibernation callbacks (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] PM: ACPI/PCI: Resume all devices during hibernation (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] PCI: PM/ACPI: Refresh all stale power state data in pci_pm_complete() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/PPTT: Add function to return ACPI 6.3 Identical tokens (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/PPTT: Modify node flag detection to find last IDENTICAL (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PM: Introduce concept of a _PR0 dependent device (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Allow transitions to D0 to occur in special cases (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi: utils: Cleanup acpi_dev_match_cb (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: Make AC and battery drivers available on !X86 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] coresight: acpi: Support for AMBA components (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Clear status of GPEs on first direct enable (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: configfs: Resolve objects on host-directed table loads (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: tables: Allow BGRT to be overridden (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / sleep: Switch to use acpi_dev_get_first_match_dev() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [include] gpio: merrifield: Fix build err without CONFIG_ACPI (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: OSL: Make a W=1 kernel-doc warning go away (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / property: Don't limit named child node matching to data nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPIT: Correct LPIT end address for lpit_process() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/irq: Implement helper to create hierachical domains (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [drivers] node: Add memory-side caching attributes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [drivers] node: Add heterogenous memory access attributes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [drivers] node: Link memory nodes to their compute nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [documentation] doc/mm: New documentation for memory performance (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Call pm_set_suspend_via_firmware() during hibernation (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/PCI: PM: Add missing wakeup.flags.valid checks (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Fix build error when IOMMU_SUPPORT is disabled (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20190509 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Linux: move ACPI_DEBUG_DEFAULT flag out of ifndef (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: bus: change _ADR representation to 64 bits (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: fix an uninitialized memory_target (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: Update acpi_hmat_type enum with ACPI_HMAT_TYPE_PROXIMITY (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: fix memory leaks in hmat_init() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Check ATS capability in root complex nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / DPTF: Use dev_get_drvdata() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: event: replace strcpy() by strscpy() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for hibernate (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Reject platform device creation on NUMA node mapping failure (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: button: reinitialize button state upon resume (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20190405 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Namespace: add check to avoid null pointer dereference (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20190329 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: utilities: fix spelling of PCC to platform_comm_channel (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Rename nameseg length macro/define for clarity (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Rename nameseg compare macro for clarity (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Rename nameseg copy macro for clarity (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Print debug messages when enabling GPEs for wakeup (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: Register memory side cache attributes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: Register performance attributes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: Register processor domain to its memory (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi/hmat: Parse and report heterogeneous memory (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi: Add HMAT to generic parsing tables (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi: Create subtable parsing infrastructure (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [arm64] arm64: numa: rework ACPI NUMA initialization (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Add support for PMCG (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: video: Use vendor backlight on Sony VPCEH3U1E (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / utils: Remove deprecated function since no user left (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / tables: Clean up whitespace (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Add labels for PNP button devices (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Simplify acpi_bus_extract_wakeup_device_power_package() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: Fix comment typos (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] Revert "ACPICA: Clear status of GPEs before enabling them" (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Namespace: remove address node from global list after method termination (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Clear status of GPEs before enabling them (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: use different default debug value than ACPICA (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / utils: Drop reference in test for device presence (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: sysfs: Prevent get_status() from returning acpi_status (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / device_sysfs: Avoid OF modalias creation for removed device (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / configfs: Mark local data structures static (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / configfs: Mark local functions static (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: tables: Simplify PPTT leaf node detection (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / bus: Respect PRP0001 when retrieving device match data (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20190215 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/ACPICA: Trivial: fix spelling mistakes and fix whitespace formatting (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: add GTDT Revision 3 support (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: HMAT updates (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: PPTT add additional fields in Processor Structure Flags (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: add Error Disconnect Recover Notification value (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: MADT: add support for statistical profiling in GICC (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: add PCC operation region support for AML interpreter (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [clk] clk: x86: Move clk-lpss.h to platform_data/x86 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: APEI: Fix possible out-of-bounds access to BERT region (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / processor: Set P_LVL{2, 3sc] } idle state descriptions (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / CPPC: Add a helper to get desired performance (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: SRAT: add Generic Affinity Structure subtable (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: Add Trigger order to PCC Identifier structure in PDTT (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: ACPI 6.3: Adding predefined methods _NBS, _NCH, _NIC, _NIH, and _NIG (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update/clarify messages for control method failures (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Debugger: Fix possible fault with the "test objects" command (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Interpreter: Emit warning for creation of a zero-length op region (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Remove legacy module-level code support (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / x86: Make PWM2 device always present at Lenovo Yoga Book (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / video: Extend chassis-type detection with a "Lunch Box" check (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / video: Refactor and fix dmi_is_desktop() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Add support for the SDEI GHES Notification type (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [firmware] firmware: arm_sdei: Add ACPI GHES registration helper (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/PPTT: Add acpi_pptt_warn_missing() to consolidate logs (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Make GHES estatus header validation more user friendly (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Pass ghes and estatus separately to avoid a later copy (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Let the notification helper specify the fixmap slot (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Move locking to the notification helper (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Generalise the estatus queue's notify code (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Don't update struct ghes' flags in read/clear estatus (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Remove spurious GHES_TO_CLEAR check (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Don't store CPER records physical address in struct ghes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Make estatus pool allocation a static size (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Make hest.c manage the estatus memory pool (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Switch estatus pool to use vmalloc memory (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Remove silent flag from ghes_read_estatus() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Don't wait to serialise with oops messages when panic()ing (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: Set debug output flags independent of ACPICA (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Get rid of acpi_sleep_dispatch() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Create platform device for BSG2150 ACPI nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk" (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Simplify boot EC checks in acpi_ec_add() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Eliminate acpi_config_boot_ec() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Make acpi_ec_dsdt_probe() more straightforward (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Make acpi_ec_ecdt_probe() more straightforward (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Declare boot_ec as static (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / DPTF: remove header search path to the parent directory (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Clean up probing for early EC (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: debug: Clean up acpi_aml_init() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: no need to check return value of debugfs_create functions (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC: Look for ECDT EC after calling acpi_load_tables() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Make PCI dependency explicit (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20190108 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: All acpica: Update copyrights to 2019 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: acpiexec: Add option to dump extra info for memory leaks (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Convert more ACPI errors to firmware errors (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: APEI: EINJ: Use DEFINE_DEBUGFS_ATTRIBUTE for debugfs files (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / APEI: Fix parsing HEST that includes Deferred Machine Check subtable (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / tables: table override from built-in initrd (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] APEI / ERST: Switch to use new generic UUID API (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: Add generic intel_soc_pmic_exec_mipi_pmic_seq_element handling (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: Implement exec_mipi_pmic_seq_element for CHT Whiskey Cove PMIC (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Fix build when CONFIG_IOMMU_API=n (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: xpower: Fix TS-pin current-source handling (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: NUMA: Use correct type for printing addresses on i386-PAE (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: power: Skip duplicate power resource references in _PRx (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: Fix build failure when CONFIG_NLS is set to 'n' (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / tables: Add an ifdef around amlcode and dsdt_amlcode (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: Make PCI slot detection driver depend on PCI (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Stub out ACS functions when CONFIG_PCI is not set (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] PCI/ACPI: Allow ACPI to be built without CONFIG_PCI set (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / OSI: Add OEM _OSI string to enable dGPU direct output (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: PM: Loop in full LPS0 mode only (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Don't call iommu_ops->add_device directly (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Use device_iommu_mapped() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Use helper functions to access dev->iommu_fwspec (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [include] driver core: Introduce device_iommu_mapped() function (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [iommu] iommu/sysfs: Rename iommu_release_device() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [iommu] iommu: Consolitate ->add/remove_device() calls (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [iommu] iommu: Introduce wrappers around dev->iommu_fwspec (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / tables: add DSDT AmlCode new declaration name support (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20181213 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: change coding style to match ACPICA, no functional change (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Debug output: Add option to display method/object evaluation (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: disassembler: disassemble OEMx tables as AML (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Add "Windows 2018.2" string in the _OSI support (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Expressions in package elements are not supported (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update buffer-to-string conversions (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: add comments, no functional change (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Remove defines that use deprecated flag (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Add "Windows 2018" string in the _OSI support (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [pci] PCI: Remove unused attr variable in pci_dma_configure (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Refactor _CCA enforcement (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Ignore acpi_device_fix_up_power() return value (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI, APEI, EINJ: Change to use DEFINE_SHOW_ATTRIBUTE macro (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Create platform device for INT3515 ACPI nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: SPCR: Consider baud rate 0 as preconfigured state (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / glue: Add acpi_platform_notify() function (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [drivers] drivers core: Prepare support for multiple platform notifications (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / platform: Add SMB0001 HID to forbidden_id_list (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Fix handling of buffer-size in acpi_ex_write_data_to_field() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20181031 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: iASL: Enhance error detection (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: iASL: adding definition and disassembly for TPM2 revision 3 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Debugger: refactor to fix unused variable warning (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: xpower: fix IOSF_MBI dependency (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: xpower: Add depends on IOSF_MBI to Kconfig entry (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: xpower: Block P-Unit I2C access during read-modify-write (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [include] PM / Domains: Document flags for genpd (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Create platform device for INT33FE ACPI nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: probe ECDT before loading AML tables regardless of module-level code flag (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Remove acpi_gbl_group_module_level_code and only use acpi_gbl_execute_tables_as_methods instead (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended opcodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: AML interpreter: add region addresses in global list during initialization (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: TAD: Add low-level support for real time capability (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PM: Export acpi_device_get_power() for use by modular build drivers (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: remove redundant 'default n' from Kconfig (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / SBS: Fix rare oops when removing modules (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / SBS: Fix GPE storm on recent MacBookPro's (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20181003 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Never run _REG on system_memory and system_IO (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Split large interpreter file (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update for field unit access (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Rename some of the Field Attribute defines (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update for generic_serial_bus and attrib_raw_process_bytes protocol (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / processor: Fix the return value of acpi_processor_ids_walk() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Resume BYT/CHT I2C controllers from resume_noirq (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Add a device link from the GPU to the BYT I2C5 controller (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Add a device link from the GPU to the CHT I2C7 controller (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Make acpi_lpss_find_device() also find PCI devices (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Make hid_uid_match helper accept a NULL uid argument (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Make hid_uid_match helper take an acpi_device as first argument (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] acpi:ipmi: Convert ipmi_user_t to struct ipmi_user 0001-x86-smp-fix-non-SMP-broken-build-due-to-redefinition.patch brew_job bzlist bzlist-v2 run.sh testing_desc v4-notes v5-notes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmc_atom_d3_mask (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: Convert drivers to use SPDX identifier (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: Sort headers alphabetically (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / property: Switch to bitmap_zalloc() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: custom_method: remove meaningless null check before debugfs_remove() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / LPSS: Force LPSS quirks on boot (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / bus: Only call dmi_check_system() on X86 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: fix menuconfig presentation of ACPI submenu (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] xen/ACPI: don't upload Px/Cx data for disabled processors (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [x86] x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PMIC: CrystalCove: Extend PMOP support to support all possible fields (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Clear status of all events when entering sleep states (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20180810 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: acpiexec: fix a small memory leak regression (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Reference count: add additional debugging details (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: acpi_exec: fixing -fi option (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Debugger: Cleanup interface to the AML disassembler (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Utilities: split hex detection into smaller functions (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update an error message for a duplicate table (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [platform] platform/x86: Add ACPI i2c-multi-instantiate pseudo driver (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [kernel] PM / reboot: Eliminate race between reboot and suspend (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / x86: utils: Remove status workaround from acpi_device_always_present() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Create platform device for fwnodes with multiple i2c devices (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Initialize status to ACPI_STA_DEFAULT (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / EC: Add another entry for Thinkpad X1 Carbon 6th (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: bus: Fix a pointer coding style issue (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] arm64 / ACPI: clean the additional checks before calling ghes_notify_sea() (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / scan: Add static attribute to indirect_io_hosts[] (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / battery: Do not export energy_full[_design] on devices without full_charge_capacity (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / EC: Use ec_no_wakeup on ThinkPad X1 Yoga 3rd (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / battery: get rid of negations in conditions (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / battery: use specialized print macros (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / battery: reorder headers alphabetically (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / battery: drop inclusion of init.h (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: battery: remove redundant old_present check on insertion (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: property: Use data node name and reg property for graphs (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: property: Allow direct graph endpoint references (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: property: Make the ACPI graph API private (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: property: Allow making references to non-device nodes (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI: Convert ACPI reference args to generic fwnode reference args (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] Revert "ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530" (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PM: save NVS memory for ASUS 1025C laptop (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / button: fix defined but not used warning (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Update version to 20180629 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Revert "iASL compiler: allow compilation of externals with paths that refer to existing names" (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPICA: Revert "iASL: change processing of external op namespace nodes for correctness" (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / x86: enable touchscreen on Dell Venue Pro 7139 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / PM: Default to s2idle in all machines supporting LP S0 (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [acpi] ACPI / button: increment wakeup count only when notified (Al Stone) [1754787 1739728 1730098 1721297 1664185] +- [powerpc] powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} (Gustavo Duarte) [1731035] +- [nvdimm] libnvdimm/altmap: Track namespace boundaries in altmap (Gustavo Duarte) [1731035] +- [powerpc] powerpc/nvdimm: Pick nearby online node if the device node is not online (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Update drc_pmem_unbind() to use H_SCM_UNBIND_ALL (Gustavo Duarte) [1731035] +- [powerpc] powerpc/pseries: Update SCM hcall op-codes in hvcall.h (Gustavo Duarte) [1731035] +- [mm] mm/nvdimm: add is_ioremap_addr and use that to check ioremap address (Gustavo Duarte) [1731035] +- [powerpc] powerpc/pseries/scm: Use a specific endian format for storing uuid from the device tree (Gustavo Duarte) [1731035] +- [powerpc] powerpc/nvdimm: Add support for multibyte read/write for metadata (Gustavo Duarte) [1731035] +- [powerpc] powerpc/pseries/scm: Mark the region volatile if cache flush not required (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm/nvdimm: Add an informative message if we fail to allocate altmap block (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm: Consolidate numa_enable check and min_common_depth check (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm: Fix node look up with numa=off boot (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0 (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm/radix: Use the right page size for vmemmap mapping (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm/hash/4k: Don't use 64K page size for vmemmap with 4K pagesize (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Use the correct bind address (Gustavo Duarte) [1731035] +- [powerpc] powerpc/mm: Fallback to RAM if the altmap is unusable (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Use ibm, unit-guid as the iset cookie (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Fix DIMM device registration race (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Remove endian conversions (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Update DT properties (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Fix resource end address (Gustavo Duarte) [1731035] +- [powerpc] powerpc/papr_scm: Use depend instead of select (Gustavo Duarte) [1731035] +- [powerpc] powerpc/pseries: Add driver for PAPR SCM regions (Gustavo Duarte) [1731035] +- [powerpc] powerpc/pseries: PAPR persistent memory support (Gustavo Duarte) [1731035] +- [mm] mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (Waiman Long) [1770314] +- [mm] mm, vmstat: hide /proc/pagetypeinfo from normal users (Waiman Long) [1770314] +- [crypto] crypto: chtls - remove cdev_list_lock (Neil Horman) [1737078] +- [crypto] crypto/chelsio/chtls: listen fails with multiadapt (Neil Horman) [1737078] +- [tools] cpupower : Handle set and info subcommands correctly (Steve Best) [1769973] +- [s390] s390/qeth: use IQD Multi-Write (Philipp Rudo) [1731028] +- [s390] s390/qdio: implement IQD Multi-Write (Philipp Rudo) [1731028] +- [s390] s390/qeth: add xmit_more support for IQD devices (Philipp Rudo) [1731028] +- [s390] s390/qeth: add BQL support for IQD devices (Philipp Rudo) [1731028] +- [s390] s390/qeth: when in TX NAPI mode, use napi_consume_skb() (Philipp Rudo) [1731028] +- [s390] s390/qeth: add TX NAPI support for IQD devices (Philipp Rudo) [1731028] +- [s390] s390/qeth: collect accurate TX statistics (Philipp Rudo) [1731028] +- [s390] s390/qdio: let drivers opt-out from Output Queue scanning (Philipp Rudo) [1731028] +- [s390] s390/qdio: enable drivers to poll for Output completions (Philipp Rudo) [1731028] +- [usb] xhci-pci: allow host runtime PM as default for Intel Alpine and Titan Ridge (Myron Stowe) [1769877] +- [x86] x86/atomic: Fix smp_mb__{before,after}_atomic() (Prarit Bhargava) [1769789] +- [kernel] stacktrace: Don't skip first entry on noncurrent tasks (Waiman Long) [1766681] +- [kernel] tracing: Fix user stack trace "??" output (Waiman Long) [1766681] +- [kernel] tracing: Fix out-of-range read in trace_stack_print() (Waiman Long) [1766681] +- [kernel] stacktrace: Constify 'entries' arguments (Waiman Long) [1766681] +- [kernel] stacktrace: Force USER_DS for stack_trace_save_user() (Waiman Long) [1766681] +- [x86] x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (Waiman Long) [1766681] +- [kernel] stacktrace: Use PF_KTHREAD to check for kernel threads (Waiman Long) [1766681] +- [kernel] stacktrace: Unbreak stack_trace_save_tsk_reliable() (Waiman Long) [1766681] +- [x86] x86/stacktrace: Use common infrastructure (Waiman Long) [1766681] +- [kernel] stacktrace: Keep stack_trace structure and remove snprint_stack_trace() (Waiman Long) [1766681] +- [kernel] stacktrace: Provide common infrastructure (Waiman Long) [1766681] +- [kernel] livepatch: Simplify stack trace retrieval (Waiman Long) [1766681] +- [kernel] tracing: Remove the last struct stack_trace usage (Waiman Long) [1766681] +- [kernel] tracing: Simplify stack trace retrieval (Waiman Long) [1766681] +- [kernel] tracing: Make ftrace_trace_userstack() static and conditional (Waiman Long) [1766681] +- [kernel] tracing: Use percpu stack trace buffer more intelligently (Waiman Long) [1766681] +- [kernel] tracing: Simplify stacktrace retrieval in histograms (Waiman Long) [1766681] +- [kernel] lockdep: Remove save argument from check_prev_add() (Waiman Long) [1766681] +- [kernel] lockdep: Remove unused trace argument from print_circular_bug() (Waiman Long) [1766681] +- [drm] drm: Simplify stacktrace handling (Waiman Long) [1766681] +- [md] dm persistent data: Simplify stack trace handling (Waiman Long) [1766681] +- [md] dm bufio: Simplify stack trace retrieval (Waiman Long) [1766681] +- [fs] btrfs: ref-verify: Simplify stack trace retrieval (Waiman Long) [1766681] +- [kernel] dma/debug: Simplify stracktrace retrieval (Waiman Long) [1766681] +- [lib] fault-inject: Simplify stacktrace retrieval (Waiman Long) [1766681] +- [mm] mm/page_owner: Simplify stack trace handling (Waiman Long) [1766681] +- [mm] mm/kmemleak: Simplify stacktrace handling (Waiman Long) [1766681] +- [mm] mm/slub: Simplify stack trace retrieval (Waiman Long) [1766681] +- [kernel] latency_top: Simplify stack trace handling (Waiman Long) [1766681] +- [fs] proc: Simplify task stack retrieval (Waiman Long) [1766681] +- [kernel] backtrace-test: Simplify stack trace handling (Waiman Long) [1766681] +- [lib] lib/stackdepot: Provide functions which operate on plain storage arrays (Waiman Long) [1766681] +- [kernel] stacktrace: Provide helpers for common stack trace operations (Waiman Long) [1766681] +- [kernel] tracing: Cleanup stack trace code (Waiman Long) [1766681] +- [kernel] tracing: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [drm] drm: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [kernel] latency_top: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [mm] mm/kasan: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [mm] mm/page_owner: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [mm] mm/slub: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [kernel] lockdep: Remove the ULONG_MAX stack trace hackery (Waiman Long) [1766681] +- [kernel] s390/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] parisc/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] arm64/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] riscv/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] unicore32/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] sh/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] arm/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] [x86] x86/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [kernel] um/stacktrace: Remove the pointless ULONG_MAX marker (Waiman Long) [1766681] +- [mm] mm/page_owner: clamp read count to PAGE_SIZE (Waiman Long) [1766681] +- [kernel] tracing: Export trace_dump_stack to modules (Waiman Long) [1766681] +- [kernel] tracing: Have stack tracer trace full stack (Waiman Long) [1766681] +- [kernel] trace: Use rcu_dereference_raw for hooks from trace-event subsystem (Waiman Long) [1766681] +- [kernel] tracing: Have trace_stack nr_entries compare not be so subtle (Waiman Long) [1766681] +- [cpuidle] cpuidle: governor: Add new governors to cpuidle_governors again (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle-haltpoll: do not set an owner to allow modunload (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle-haltpoll: set haltpoll as preferred governor (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: allow governor switch on cpuidle_register_driver() (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: Add cpuidle.governor= command line parameter (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle-haltpoll: vcpu hotplug support (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle-haltpoll: disable host side polling when kvm virtualized (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: add haltpoll governor (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: header file stubs must be "static inline" (Marcelo Tosatti) [1759282] +- [cpuidle] governors: unify last_state_idx (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: add poll_limit_ns to cpuidle_device structure (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: poll_state: Fix default time limit (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: poll_state: Disregard disable idle states (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: poll_state: Revise loop termination condition (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle: menu: Fix wakeup statistics updates for polling state (Marcelo Tosatti) [1759282] +- [cpuidle] cpuidle-haltpoll: return -ENODEV on modinit failure (Marcelo Tosatti) [1759282] +- [cpuidle] add cpuidle-haltpoll driver (Marcelo Tosatti) [1759282] +- [mm] mem-hotplug: fix node spanned pages when we have a node with only ZONE_MOVABLE (Baoquan He) [1756210] +- [x86] x86, efi: never relocate kernel below lowest acceptable address (Kairui Song) [1747367] +- [fs] CIFS: Force reval dentry if LOOKUP_REVAL flag is set (Dave Wysochanski) [1767664] +- [fs] CIFS: Force revalidate inode when dentry is stale (Dave Wysochanski) [1767664] +- [fs] CIFS: Gracefully handle QueryInfo errors during open (Dave Wysochanski) [1767664] +- [block] blk-mq: make sure that line break can be printed (Ming Lei) [1741462] +- [block] blk-mq: avoid sysfs buffer overflow with too many CPU cores (Ming Lei) [1741462] +- [netdrv] bnx2x: Fix VF's VLAN reconfiguration in reload. (Manish Chopra) [1720393] +- [netdrv] bnx2x: Prevent ptp_task to be rescheduled indefinitely (Manish Chopra) [1720393] +- [netdrv] bnx2x: Check if transceiver implements DDM before access (Manish Chopra) [1720393] +- [fs] xfs: allocate xattr buffer on demand (Eric Sandeen) [1684599] +- [fs] xfs: consolidate attribute value copying (Eric Sandeen) [1684599] +- [fs] xfs: move remote attr retrieval into xfs_attr3_leaf_getvalue (Eric Sandeen) [1684599] +- [fs] xfs: remove unnecessary indenting from xfs_attr3_leaf_getvalue (Eric Sandeen) [1684599] +- [fs] xfs: make attr lookup returns consistent (Eric Sandeen) [1684599] +- [i2c] i2c: i801: Add support for Intel Comet Lake (David Arcari) [1761547] +- [powerpc] powerpc/xmon: Improve output of XIVE interrupts (Diego Domingos) [1731130] +- [powerpc] powerpc/xmon: Fix output of XIVE IPI (Diego Domingos) [1731130] +- [powerpc] powerpc/xmon: Add a dump of all XIVE interrupts (Diego Domingos) [1731130] +- [powerpc] powerpc/xive: Fix dump of XIVE interrupt under pseries (Diego Domingos) [1731130] +- [powerpc] powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL (Diego Domingos) [1731130] +- [fs] xfs: convert inode to extent format after extent merge due to shift (Brian Foster) [1745253] +- [mmc] mmc: sdhci-pci: Add support for Intel CML (Alexander Beregalov) [1761593] +- [powerpc] powerpc/mm/mce: Keep irqs disabled during lockless page table walk (Gustavo Duarte) [1524649] +- [tools] seltests/powerpc: Add a selftest for memcpy_mcsafe (Gustavo Duarte) [1524649] +- [powerpc] powerpc/memcpy: Fix stack corruption for smaller sizes (Gustavo Duarte) [1524649] +- [powerpc] powerpc: add machine check safe copy_to_user (Gustavo Duarte) [1524649] +- [powerpc] powerpc/memcpy: Add memcpy_mcsafe for pmem (Gustavo Duarte) [1524649] +- [powerpc] powerpc/mce: Handle UE event for memcpy_mcsafe (Gustavo Duarte) [1524649] +- [kernel] extable: Add function to search only kernel exception table (Gustavo Duarte) [1524649] +- [powerpc] powerpc/mce: Make machine_check_ue_event() static (Gustavo Duarte) [1524649] +- [powerpc] powerpc/mce: Fix MCE handling for huge pages (Gustavo Duarte) [1524649] +- [powerpc] powerpc/mce: Schedule work from irq_work (Gustavo Duarte) [1524649] +- [x86] x86/boot/64: Round memory hole size up to next PMD page (Frank Ramsay) [1755602] +- [x86] x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area (Frank Ramsay) [1755602] +- [idle] intel_idle: add support for Jacobsville (Steve Best) [1481744] +- [powercap] powercap/intel_rapl: add support for ICX (Steve Best) [1724421] +- [block] blk-mq: apply normal plugging for HDD (Ming Lei) [1759380] +- [block] blk-mq: honor IO scheduler for multiqueue devices (Ming Lei) [1759380] +- [block] blk-mq: simplify blk_mq_make_request() (Ming Lei) [1759380] +- [block] blk-mq: remove blk_mq_put_ctx() (Ming Lei) [1759380] +- [nvdimm] libnvdimm: Enable unit test infrastructure compile checks (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm: Use PAGE_SIZE instead of SZ_4K for align check (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/label: Remove the dpa align check (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/pfn_dev: Add page size and struct page size to pfn superblock (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/pfn_dev: Add a build check to make sure we notice when struct page size change (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/pmem: Advance namespace seed for specific probe errors (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/region: Rewrite _probe_success() to _advance_seeds() (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/security: Consolidate 'security' operations (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/security: Tighten scope of nvdimm->busy vs security operations (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/security: Introduce a 'frozen' attribute (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm, region: Use struct_size() in kzalloc() (Jeff Moyer) [1724965] +- [tools] tools/testing/nvdimm: Fix fallthrough warning (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/of_pmem: Provide a unique name for bus provider (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl() (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/region: Register badblocks before namespaces (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/bus: Prevent duplicate device_unregister() calls (Jeff Moyer) [1724965] +- [drivers] drivers/base: Introduce kill_device() (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm, namespace: Drop uuid_t implementation detail (Jeff Moyer) [1724965] +- [dax] device-dax: Add a 'resource' attribute (Jeff Moyer) [1724965] +- [dax] device-dax: Drop register_filesystem() (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm: Fix compilation warnings with W=1 (Jeff Moyer) [1724965] +- [nvdimm] libnvdimm/namespace: Fix label tracking error (Jeff Moyer) [1724965] +- [dax] device-dax: Add a 'modalias' attribute to DAX 'bus' devices (Jeff Moyer) [1724965] +- [dax] device-dax: Add a 'target_node' attribute (Jeff Moyer) [1724965] +- [dax] device-dax: Auto-bind device after successful new_id (Jeff Moyer) [1724965] +- [dax] acpi/nfit, device-dax: Identify differentiated memory with a unique numa-node (Jeff Moyer) [1724965] +- [dax] device-dax: Add /sys/class/dax backwards compatibility (Jeff Moyer) [1724965] +- [dax] device-dax: Add support for a dax override driver (Jeff Moyer) [1724965] +- [dax] device-dax: Move resource pinning+mapping into the common driver (Jeff Moyer) [1724965] +- [dax] device-dax: Introduce bus + driver model (Jeff Moyer) [1724965] +- [dax] device-dax: Start defining a dax bus model (Jeff Moyer) [1724965] +- [dax] device-dax: Remove multi-resource infrastructure (Jeff Moyer) [1724965] +- [dax] device-dax: Kill dax_region base (Jeff Moyer) [1724965] +- [dax] device-dax: Kill dax_region ida (Jeff Moyer) [1724965] +- [kernel] memremap: Convert to XArray (Jeff Moyer) [1724965] +- [drivers] drivers/dax/device.c: convert variable to vm_fault_t type (Jeff Moyer) [1724965] +- [drivers] driver core: Rewrite test_async_driver_probe to cover serialization and NUMA affinity (Jeff Moyer) [1724965] +- [drivers] libnvdimm: Schedule device registration on node local to the device (Jeff Moyer) [1724965] +- [drivers] PM core: Use new async_schedule_dev command (Jeff Moyer) [1724965] +- [drivers] driver core: Attach devices on CPU local to device node (Jeff Moyer) [1724965] +- [kernel] async: Add support for queueing on specific NUMA node (Jeff Moyer) [1724965] +- [kernel] workqueue: Provide queue_work_node to queue work near a given NUMA node (Jeff Moyer) [1724965] +- [drivers] driver core: Probe devices asynchronously instead of the driver (Jeff Moyer) [1724965] +- [drivers] device core: Consolidate locking and unlocking of parent and device (Jeff Moyer) [1724965] +- [drivers] driver core: Establish order of operations for device_add and device_del via bitflag (Jeff Moyer) [1724965] +- [drivers] driver core: Add missing dev->bus->need_parent_lock checks (Jeff Moyer) [1724965] +- [drivers] driver core: Move async_synchronize_full call (Jeff Moyer) [1724965] + +* Tue Nov 12 2019 Phillip Lougher [4.18.0-149.el8] +- [scsi] scsi: qedi: update driver version to 8.37.0.20 (Nilesh Javali) [1724588] +- [scsi] scsi: qedi: Check targetname while finding boot target information (Nilesh Javali) [1724588] +- [scsi] scsi: qedi: remove set but not used variables 'cdev' and 'udev' (Nilesh Javali) [1724588] +- [scsi] scsi: qedi: remove memset/memcpy to nfunc and use func instead (Nilesh Javali) [1724588] +- [scsi] qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index (Nilesh Javali) [1724588] +- [scsi] scsi: qedf: Update the version to 8.42.3.0 (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Fix race betwen fipvlan request and response path (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Use discovery list to traverse rports (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Decrease the LL2 MTU size to 2500 (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Check for module unloading bit before processing link update AEN (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Initiator fails to re-login to switch after link down (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Add debug information for unsolicited processing (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Add support for 20 Gbps speed (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Interpret supported caps value correctly (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Add shutdown callback handler (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Update module description string (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Fix crash during sg_reset (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Stop sending fipvlan request on unload (Nilesh Javali) [1724589] +- [scsi] scsi: qedf: Print message during bailout conditions (Nilesh Javali) [1724589] +- [scsi] qedf: Use hwfns and affin_hwfn_idx to get MSI-X vector index to use (Nilesh Javali) [1724589] +- [scsi] scsi: bnx2fc: Handle scope bits when array returns BUSY or TSF (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: remove set but not used variables 'task', 'port', 'orig_task' (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: remove set but not used variables 'lport', 'host' (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: remove set but not used variable 'fh' (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: fix bnx2fc_cmd refcount imbalance in send_srr (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: fix bnx2fc_cmd refcount imbalance in send_rec (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: Update the driver version to 2.12.10 (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: Limit the IO size according to the FW capability (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: Do not allow both a cleanup completion and abort completion for the same request (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: Separate out completion flags and variables for abort and cleanup (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: Only put reference to io_req in bnx2fc_abts_cleanup if cleanup times out (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: Redo setting source FCoE MAC (Nilesh Javali) [1724598] +- [scsi] scsi: bnx2fc: fix incorrect cast to u64 on shift operation (Nilesh Javali) [1724598] +- [netdrv] qed: Fix build error without CONFIG_DEVLINK (Manish Chopra) [1720392] +- [netdrv] RDMA/qedr: Fix the hca_type and hca_rev returned in device attributes (Manish Chopra) [1720392] +- [netdrv] qede: qede_fp: simplify a bit 'qede_rx_build_skb()' (Manish Chopra) [1720392] +- [netdrv] qede: Make two functions static (Manish Chopra) [1720392] +- [netdrv] qede: Handle infinite driver spinning for Tx timestamp. (Manish Chopra) [1720392] +- [netdrv] qed: fix spelling mistake "fullill" -> "fulfill" (Manish Chopra) [1720392] +- [netdrv] qed: Fix Config attribute frame format. (Manish Chopra) [1720392] +- [netdrv] qed*: Fix size of config attribute dump. (Manish Chopra) [1720392] +- [netdrv] net: qed: Move static keyword to the front of declaration (Manish Chopra) [1720392] +- [netdrv] qede: Add support for dumping the grc data. (Manish Chopra) [1720392] +- [netdrv] qed: Add APIs for configuring grc dump config flags. (Manish Chopra) [1720392] +- [netdrv] qede: Add support for reading the config id attributes. (Manish Chopra) [1720392] +- [netdrv] qed: Add APIs for reading config id attributes. (Manish Chopra) [1720392] +- [netdrv] qed: Add cleanup in qed_slowpath_start() (Manish Chopra) [1720392] +- [netdrv] qed: Add driver API for flashing the config attributes. (Manish Chopra) [1720392] +- [netdrv] qed: Add API for configuring NVM attributes. (Manish Chopra) [1720392] +- [netdrv] qed: Add new ethtool supported port types based on media. (Manish Chopra) [1720392] +- [netdrv] net/ethernet/qlogic/qed: force the string buffer NULL-terminated (Manish Chopra) [1720392] +- [netdrv] qed: RDMA - Fix the hw_ver returned in device attributes (Manish Chopra) [1720392] +- [netdrv] qed*: Change dpi_addr to be denoted with __iomem (Manish Chopra) [1720392] +- [netdrv] qed: reduce maximum stack frame size (Manish Chopra) [1720392] +- [netdrv] qed: Prefer pcie_capability_read_word() (Manish Chopra) [1720392] +- [netdrv] qed: Add support for Timestamping the unicast PTP packets. (Manish Chopra) [1720392] +- [netdrv] qed: Fix -Wmaybe-uninitialized false positive (Manish Chopra) [1720392] +- [netdrv] qed: iWARP - Fix default window size to be based on chip (Manish Chopra) [1720392] +- [netdrv] qed: iWARP - Fix tc for MPA ll2 connection (Manish Chopra) [1720392] +- [netdrv] qed: iWARP - fix uninitialized callback (Manish Chopra) [1720392] +- [netdrv] qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state (Manish Chopra) [1720392] +- [netdrv] qed: remove redundant assignment to rc (Manish Chopra) [1720392] +- [netdrv] qed: Fix static checker warning (Manish Chopra) [1720392] +- [netdrv] qed: fix spelling mistake "inculde" -> "include" (Manish Chopra) [1720392] +- [netdrv] qed: Reduce the severity of ptp debug message. (Manish Chopra) [1720392] +- [netdrv] qed*: Add iWARP 100g support (Manish Chopra) [1720392] +- [netdrv] qed: Add qed devlink parameters table (Manish Chopra) [1720392] +- [netdrv] qed: Set the doorbell address correctly (Manish Chopra) [1720392] +- [netdrv] qedr: Change the MSI-X vectors selection to be based on affined engine (Manish Chopra) [1720392] +- [netdrv] qed: Modify offload protocols to use the affined engine (Manish Chopra) [1720392] +- [netdrv] qed*: Change hwfn used for sb initialization (Manish Chopra) [1720392] +- [netdrv] qed: Add llh ppfid interface and 100g support for offload protocols (Manish Chopra) [1720392] +- [netdrv] qed: Modify api for performing a dmae to another PF (Manish Chopra) [1720392] +- [virt] kvm: arm/arm64: vgic: Use the appropriate TRACE_INCLUDE_PATH (Auger Eric) [1749501] +- [arm64] kvm: Kill hyp_alternate_select() (Auger Eric) [1749501] +- [arm64] kvm: Replace hyp_alternate_select with has_vhe() (Auger Eric) [1749501] +- [arm64] kvm: Drop hyp_alternate_select for checking for ARM64_WORKAROUND_834220 (Auger Eric) [1749501] +- [documentation] kvm: arm/arm64: vgic: Allow more than 256 vcpus for KVM_IRQ_LINE (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Use a single IO device per redistributor (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Remove spurious semicolons (Auger Eric) [1749501] +- [arm64] perf_event: Add missing header needed for smp_processor_id() (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Make function comments match function declarations (Auger Eric) [1749501] +- [arm64] kvm: Remove VMID rollover I-cache maintenance (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-irqfd: Implement kvm_arch_set_irq_inatomic (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Check the LPI translation cache on MSI injection (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Cache successful MSI->LPI translation (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Invalidate MSI-LPI translation cache on vgic teardown (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Invalidate MSI-LPI translation cache on ITS disable (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Invalidate MSI-LPI translation cache on disabling LPIs (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Invalidate MSI-LPI translation cache on specific commands (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-its: Add MSI-LPI translation cache invalidation (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Add __vgic_put_lpi_locked primitive (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Add LPI translation cache definition (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S, C}PENDR0 as WI (Auger Eric) [1749501] +- [arm64] kvm: Replace hardcoded '1' with SYS_PAR_EL1_F (Auger Eric) [1749501] +- [arm64] sysreg: Add some field definitions for PAR_EL1 (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Fix potential deadlock when ap_list is long (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Properly initialise private IRQ affinity (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Reevaluate level sensitive interrupts on enable (Auger Eric) [1749501] +- [arm64] kvm: arm64: Don't write junk to sysregs on reset (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: Sync ICH_VMCR_EL2 back when about to block (Auger Eric) [1749501] +- [arm64] kvm: hyp: debug-sr: Mark expected switch fall-through (Auger Eric) [1749501] +- [arm64] kvm: arm64: Update kvm_arm_exception_class and esr_class_str for new EC (Auger Eric) [1749501] +- [virt] kvm: arm: vgic-v3: Mark expected switch fall-through (Auger Eric) [1749501] +- [arm64] kvm: regmap: Fix unexpected switch fall-through (Auger Eric) [1749501] +- [arm64] sve: Fix a couple of magic numbers for the Z-reg count (Auger Eric) [1749501] +- [arm64] sve: Factor out FPSIMD to SVE state conversion (Auger Eric) [1749501] +- [arm64] kvm: arm/arm64: Initialise host's MPIDRs by reading the actual register (Auger Eric) [1749501] +- [arm64] kvm: arm64: Migrate _elx sysreg accessors to msr_s/mrs_s (Auger Eric) [1749501] +- [arm64] sysreg: Make mrs_s and msr_s macros work with Clang and LTO (Auger Eric) [1749501] +- [documentation] kvm: doc: Add API documentation on the KVM_REG_ARM_WORKAROUNDS register (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: Add save/restore support for firmware workaround state (Auger Eric) [1749501] +- [arm64] kvm: Propagate full Spectre v2 workaround state to KVM guests (Auger Eric) [1749501] +- [arm64] sve: Fix missing SVE/FPSIMD endianness conversions (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy (Auger Eric) [1749501] +- [arm64] kvm: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (Auger Eric) [1749501] +- [arm64] kvm: arm64: Skip more of the SError vaxorcism (Auger Eric) [1749501] +- [arm64] kvm: arm64: Re-mask SError after the one instruction window (Auger Eric) [1749501] +- [arm64] Update silicon-errata.txt for Neoverse-N1 #1349291 (Auger Eric) [1749501] +- [arm64] kvm: arm64: Defer guest entry when an asynchronous exception is pending (Auger Eric) [1749501] +- [arm64] kvm: arm64: Consume pending SError as early as possible (Auger Eric) [1749501] +- [arm64] kvm: arm64: Make indirect vectors preamble behaviour symmetric (Auger Eric) [1749501] +- [arm64] kvm: arm64: Abstract the size of the HYP vectors pre-amble (Auger Eric) [1749501] +- [arm64] assembler: Switch ESB-instruction with a vanilla nop if !ARM64_HAS_RAS (Auger Eric) [1749501] +- [arm64] kvm: arm64/sve: Fix vq_present() macro to yield a bool (Auger Eric) [1749501] +- [arm64] kvm: arm64: Implement vq_present() as a macro (Auger Eric) [1749501] +- [arm64] fpsimd: Don't disable softirq when touching FPSIMD/SVE state (Auger Eric) [1749501] +- [arm64] fpsimd: Introduce fpsimd_save_and_flush_cpu_state() and use it (Auger Eric) [1749501] +- [arm64] fpsimd: Remove the prototype for sve_flush_cpu_state() (Auger Eric) [1749501] +- [scripts] genksyms: Teach parser about 128-bit built-in types (Auger Eric) [1749501] +- [tools] kvm: selftests: introduce aarch64_vcpu_add_default (Auger Eric) [1749501] +- [tools] kvm: selftests: introduce aarch64_vcpu_setup (Auger Eric) [1749501] +- [virt] kvm: arm/arm64: Move cc/it checks under hyp's Makefile to avoid instrumentation (Auger Eric) [1749501] +- [arm64] kvm: arm64: Move pmu hyp code under hyp's Makefile to avoid instrumentation (Auger Eric) [1749501] +- [documentation] arm64: docs: Document perf event attributes (Auger Eric) [1749501] +- [arm64] kvm: Fix perf cycle counter support for VHE (Auger Eric) [1749501] +- [arm64] kvm: Avoid isb's by using direct pmxevtyper sysreg (Auger Eric) [1749501] +- [arm64] kvm: Enable VHE support for :G/:H perf event modifiers (Auger Eric) [1749501] +- [arm64] kvm: Enable !VHE support for :G/:H perf event modifiers (Auger Eric) [1749501] +- [arm64] arm_pmu: Add !VHE support for exclude_host/exclude_guest attributes (Auger Eric) [1749501] +- [arm64] kvm: Add accessors to track guest/host only counters (Auger Eric) [1749501] +- [arm64] arm_pmu: Remove unnecessary isb instruction (Auger Eric) [1749501] +- [arm64] perf: Add support for chaining event counters (Auger Eric) [1749501] +- [arm64] perf: Disable PMU while processing counter overflows (Auger Eric) [1749501] +- [arm64] perf: Clean up armv8pmu_select_counter (Auger Eric) [1749501] +- [arm64] kvm: arm: Remove pgtable page standard functions from stage-2 page tables (Auger Eric) [1749501] +- [netdrv] e1000e: Add support for Tiger Lake (Ken Cox) [1767480] +- [netdrv] ethernet: Delete unnecessary checks before the macro call dev_kfree_skb (Corinna Vinschen) [1721705] +- [netdrv] igb: Use dev_get_drvdata where possible (Corinna Vinschen) [1721705] +- [netdrv] net: Use skb accessors in network drivers (Corinna Vinschen) [1721705] +- [netdrv] igb: add RR2DCDELAY to ethtool registers dump (Corinna Vinschen) [1721705] +- [netdrv] igb: minor ethool regdump amendment (Corinna Vinschen) [1721705] +- [netdrv] igb: clear out skb->tstamp after reading the txtime (Corinna Vinschen) [1721705] +- [netdrv] igb: mark expected switch fall-through (Corinna Vinschen) [1721705] +- [netdrv] igb: mark expected switch fall-through (Corinna Vinschen) [1721705] +- [netdrv] igb/igc: warn when fatal read failure happens (Corinna Vinschen) [1721705] +- [netdrv] igb: fix various indentation issues (Corinna Vinschen) [1721705] +- [netdrv] igb: Exclude device from suspend direct complete optimization (Corinna Vinschen) [1721705] +- [netdrv] intel: correct return from set features callback (Corinna Vinschen) [1721705] +- [netdrv] net: Use skb accessors in network drivers (Corinna Vinschen) [1721708] +- [s390] s390/kaslr: reserve memory for kasan usage (Philipp Rudo) [1725888] +- [s390] s390/mem_detect: provide single get_mem_detect_end (Philipp Rudo) [1725888] +- [s390] s390/setup: adjust start_code of init_mm to _text (Philipp Rudo) [1725888] +- [s390] s390/boot: add missing declarations and includes (Philipp Rudo) [1725888] +- [s390] locking/lockdep: check for freed initmem in static_obj() (Philipp Rudo) [1725888] +- [s390] s390/kernel: add support for kernel address space layout randomization (KASLR) (Philipp Rudo) [1725888] +- [s390] s390/kernel: introduce .dma sections (Philipp Rudo) [1725888] +- [s390] s390/sclp: do not use static sccbs (Philipp Rudo) [1725888] +- [s390] s390/kprobes: use static buffer for insn_page (Philipp Rudo) [1725888] +- [s390] s390/kernel: convert SYSCALL and PGM_CHECK handlers to .quad (Philipp Rudo) [1725888] +- [s390] s390/kernel: build a relocatable kernel (Philipp Rudo) [1725888] +- [s390] s390/extmem: remove code for 31 bit addressing mode (Philipp Rudo) [1725888] +- [s390] s390/setup: remove obsolete #ifdef (Philipp Rudo) [1725888] +- [net] net/core: work around section mismatch warning for ptp_classifier (Philipp Rudo) [1725888] +- [sound] ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: link the order of establishing connections and Syt-match clock mode (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: expand delay of start for IR context just for version 3 firmware (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: expand sleep just after breaking connections for protocol version 1 (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC/SOF - enable SND_SOC_SOF_HDA_COMMON_HDMI_CODEC (Jaroslav Kysela) [1710702] +- [sound] ALSA: timer: Fix mutex deadlock at releasing card (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0 (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: eve: Enable mclk and ssp sclk early (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: dt-bindings: rt5682: add button delay device property (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: rt5682: improve the sensitivity of push button (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: bxt_rt298: common hdmi codec support (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: intel: sof_rt5682: common hdmi codec support (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: add support for snd-hda-codec-hdmi (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: skl-hda-dsp-generic: fix include guard name (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: hdac_hda: add support for HDMI/DP as a HDA codec (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda/hdmi - implement mst_no_extra_pcms flag (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF - remove the dead code (skylake/kabylake) (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: intel - fix the card names (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: pci: Add prepare/complete PM callbacks (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: PM: Add support for DSP D0i3 state when entering S0ix (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: return -ENOTSUPP if D0I3 is not supported (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda-dsp: implement suspend/resume for S0ix<->S0 transition (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: ignore suspend/resume for D0ix compatible streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: PM: implement prepare/complete callbacks (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: add a flag suspend_ignored for sof stream (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: add a flag to indicate the system suspend target (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: CNL: add support for sending compact IPC (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: PM: add helpers for setting D0 substate for ADSP (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: configure D0ix IPC flags in set_power_state (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: HDA: add cAVS specific compact IPC header file (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda-ipc: Don't read mailbox for PM_GATE reply (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: ipc: introduce message for DSP power gating (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: PM: rename sof_send_pm_ipc to sof_send_pm_ctx_ipc (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: HDA: use macro for register polling retry count (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda-dsp: align the comments for D0I3C update (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: topology: parse and store d0i3_compatible flag (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: token: add tokens for PCM compatible with D0i3 substate (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: add flag to snd_sof_pcm_stream for D0i3 compatible stream (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: APL: add set_power_state() ops (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: CNL: add set_power_state() ops (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda-dsp: Add helper for setting DSP D0ix substate (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: add set_power_state() to dsp_ops for power state update (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: reset default d0_substate at probe() and resume() (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: add a field to store the current D0 substate of DSP (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: eve: implement set_bias_level function for rt5514 (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: only support INFO_BATCH for legacy platforms (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: define INFO_ flags in dsp_ops (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: initial support to JasperLake. (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: common: add ACPI matching tables for JSL (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda: add dev_err() traces for snd_sof_dsp_read_poll_timeout() (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda-loader: improve error handling (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: sof: include types.h at header.h (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Fix randbuild error (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: topology: check errors when parsing LED tokens (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: topology: remove always-true redundant test (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: bdw: fix operator precedence warnings (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: byt: fix operator precedence warnings (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: imx: Read ESAI parameters and send them to DSP (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: acpi led support for switch controls (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: imx: Describe ESAI parameters to be sent to DSP (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: pci: add debug module param (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: acpi: add debug module param (Jaroslav Kysela) [1710702] +- [sound] ALSA: Revert "ASoC: SOF: Force polling mode on CFL and CNL" (Jaroslav Kysela) [1710702] +- [sound] ALSA: AsoC: SOF: refactor control load code (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: enable dual control for pga (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: enable sync_write in hdac_bus (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: simple_card_utils.h: Add missing include (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: Add context data to any IPC timeout. (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix reset of host_period_bytes (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: ipc: introduce no_stream_position in sof_ipc_stream_params struct (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: core: check for mandatory fw_ready op during SOF probe (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: ipc: retain DSP context after FW exception. (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: trace: move to opt-in with Kconfig and module parameter (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda/realtek - Fix 2 front mics of codec 0x623 (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda/realtek - Add support for ALC623 (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda - Fix mutex deadlock in HDMI codec driver (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda - Fix pending unsol events at shutdown (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: Correct a typo in the clock proc string (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: add support for MOTU UltraLite (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: code refactoring to handle model specific switch for protocol v2 (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: minor code refactoring for protocol version 2 (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: detect SPH source of sampling clock (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: print for unknown source of sampling clock (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: fix wrong spelling for macro (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: Fix prototype of helper function to return negative value (Jaroslav Kysela) [1710702] +- [sound] ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers (Jaroslav Kysela) [1710702] +- [sound] ALSA: usb-audio: sound: usb: usb true/false for bool return type (Jaroslav Kysela) [1710702] +- [sound] ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda: Allow non-Intel device probe gracefully (Jaroslav Kysela) [1710702] +- [sound] ALSA: Revert "ALSA: hda: Flush interrupts on disabling" (Jaroslav Kysela) [1710702] +- [sound] ALSA: PCI: Fix missing inline for pci_pr3_present() (Jaroslav Kysela) [1710702] +- [sound] ALSA: PCI: Add a helper to check Power Resource Requirements _PR3 existence (Jaroslav Kysela) [1710702] +- [sound] ALSA: usb-audio: Fix copy&paste error in the validator (Jaroslav Kysela) [1710702] +- [sound] ALSA: usb-audio: Add DSD support for EVGA NU Audio (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: postpone to start IR context (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: handle several AMDTP streams in callback handler of IRQ target (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: cancel flushing isoc context in the laste step to process context callback (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: replace ack callback to flush isoc contexts in AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: replace pointer callback to flush isoc contexts in AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: add irq_target member into amdtp_domain struct (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: tune the minimum available size of PCM period (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: tune the maximum available size of PCM period (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: schedule hardware IRQ according to the size of PCM period (Jaroslav Kysela) [1710702] +- [sound] ALSA: fireface: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-tascam: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-digi00x: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: dice: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: oxfw: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: fireworks: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: share PCM buffer size for both direction (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: use variable size of queue for isoc packets instead of fixed size (Jaroslav Kysela) [1710702] +- [sound] ALSA: fireface: use the same size of period for PCM substreams in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-tascam: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-digi00x: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: dice: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: oxfw: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: fireworks: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: use the same size of period for PCM substream in AMDTP streams (Jaroslav Kysela) [1710702] +- [sound] ALSA: fireface: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-motu: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-tascam: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-digi00x: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: dice: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: oxfw: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: fireworks: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: bebob: register the size of PCM period to AMDTP domain (Jaroslav Kysela) [1710702] +- [sound] ALSA: firewire-lib: add a member into AMDTP domain for events per period (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda/realtek - Enable headset mic on Asus MJ401TA (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360 (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda/realtek - Add support for ALC711 (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda - Force runtime PM on Nvidia HDMI codecs (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda - Add laptop imic fixup for ASUS M9V laptop (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda: Add Tigerlake/Jasperlake PCI ID (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver (Jaroslav Kysela) [1710702] +- [sound] ALSA: hdac: clear link output stream mapping (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: dapm: fix a memory leak bug (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: debug: fix possible memory leak in sof_dfsentry_write() (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: Intel: sof-rt5682: add a check for devm_clk_get (Jaroslav Kysela) [1710702] +- [sound] ALSA: Fix Kconfig indentation (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: control: return true when kcontrol values change (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda: fix intel DSP config (Jaroslav Kysela) [1710702] +- [sound] ALSA: hda: add Intel DSP configuration / probe code (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: core: Fix pcm code debugfs error (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoc: rockchip: i2s: Fix RPM imbalance (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: wm_adsp: Don't generate kcontrols without READ flags (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: intel: bytcr_rt5651: add null check to support_button_press (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: intel: sof_rt5682: add remove function to disable jack (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: rt5682: add NULL handler to set_jack function (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: intel: sof_rt5682: use separate route map for dmic (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda: Disable DMI L1 entry during capture (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: initialise and verify FW crash dump data. (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix warnings during FW load (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: pcm: harden PCM STOP sequence (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: pcm: fix resource leak in hw_free (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: topology: fix parse fail issue for byte/bool tuple types (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: SOF: loader: fix kernel oops on firmware boot failure (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: wm_adsp: Fix theoretical NULL pointer for alg_region (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: max98373: check for device node before parsing (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: topology: Fix a signedness bug in soc_tplg_dapm_widget_create() (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: soc-component: fix a couple missing error assignments (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: wm8994: Do not register inapplicable controls for WM1811 (Jaroslav Kysela) [1710702] +- [sound] ALSA: ASoC: samsung: arndale: Add missing OF node dereferencing (Jaroslav Kysela) [1710702] +- [infiniband] RDMA/bnxt_re: Fix spelling mistake "missin_resp" -> "missing_resp" (Kamal Heib) [1724772] +- [infiniband] RDMA: Fix goto target to release the allocated memory (Kamal Heib) [1724772] +- [infiniband] IB/bnxt_re: Do not notifify GID change event (Kamal Heib) [1724772] +- [infiniband] RDMA/bnxt_re: Honor vlan_id in GID entry comparison (Kamal Heib) [1724772] +- [infiniband] ib/bnxt: Remove mention of idr_alloc from comment (Kamal Heib) [1724772] +- [infiniband] RDMA/bnxt_re: Use correct sizing on buffers holding page DMA addresses (Kamal Heib) [1724772] +- [infiniband] bnxt_re: Clean cq for kernel consumers only (Kamal Heib) [1724772] +- [infiniband] bnxt_re: fix the regression due to changes in alloc_pbl (Kamal Heib) [1724772] +- [scsi] scsi: lpfc: Make lpfc_debugfs_ras_log_data static (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Fix NULL check before mempool_destroy is not needed (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Update lpfc version to 12.6.0.0 (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Add additional discovery log messages (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Add FC-AL support to lpe32000 models (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Add FA-WWN Async Event reporting (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Add log macros to allow print by serverity or verbosity setting (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Make FW logging dynamically configurable (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Revise interrupt coalescing for missing scenarios (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Remove lock contention target write path (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Slight fast-path performance optimizations (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: fix coverity error of dereference after null check (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Fix hardlockup in lpfc_abort_handler (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Fix bad ndlp ptr in xri aborted handling (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Fix lockdep errors in sli_ringtx_put (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Fix reporting of read-only fw error errors (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: Make function lpfc_defer_pt2pt_acc static (Dick Kennedy) [1768102] +- [scsi] scsi: lpfc: add support for posting FC events on FPIN reception (Dick Kennedy) [1768102] +- [infiniband] RDMA/siw: Mark Software iWARP Driver as tech-preview (Kamal Heib) [1767292] +- [crypto] crypto: ccp - Replace dma_pool_alloc + memset with dma_pool_zalloc (Gary Hook) [1724859] +- [crypto] crypto: ccp/gcm - use const time tag comparison. (Gary Hook) [1724859] +- [crypto] crypto: ccp - Switch to SPDX license identifiers (Gary Hook) [1724859] +- [crypto] crypto: ccp - Validate the the error value used to index error messages (Gary Hook) [1724859] +- [crypto] crypto: ccp - Make ccp_register_rsa_alg static (Gary Hook) [1724859] +- [crypto] crypto: ccp - Update copyright notices and dates (Gary Hook) [1724859] +- [crypto] cross-tree: phase out dma_zalloc_coherent() (Gary Hook) [1724859] +- [x86] x86/umwait: Fix error handling in umwait_init() (Steve Best) [1724525] +- [documentation] Documentation/ABI: Document umwait control sysfs interfaces (Steve Best) [1724525] +- [x86] x86/umwait: Add sysfs interface to control umwait maximum time (Steve Best) [1724525] +- [x86] x86/umwait: Add sysfs interface to control umwait C0.2 state (Steve Best) [1724525] +- [x86] x86/umwait: Initialize umwait control values (Steve Best) [1724525] +- [x86] x86/cpufeatures: Enumerate user wait instructions (Steve Best) [1724525] +- [fs] virtiofs: Remove set but not used variable 'fc' (Vivek Goyal) [1694161] +- [fs] virtiofs: Retry request submission from worker context (Vivek Goyal) [1694161] +- [fs] virtiofs: Count pending forgets as in_flight forgets (Vivek Goyal) [1694161] +- [fs] virtiofs: Set FR_SENT flag only after request has been sent (Vivek Goyal) [1694161] +- [fs] virtiofs: No need to check fpq->connected state (Vivek Goyal) [1694161] +- [fs] virtiofs: Do not end request in submission context (Vivek Goyal) [1694161] +- [fs] fuse: don't advise readdirplus for negative lookup (Vivek Goyal) [1694161] +- [fs] fuse: don't dereference req->args on finished request (Vivek Goyal) [1694161] +- [fs] virtio-fs: don't show mount options (Vivek Goyal) [1694161] +- [fs] virtio-fs: Change module name to virtiofs.ko (Vivek Goyal) [1694161] +- [include] bitops: protect variables in bit_clear_unless() macro (Vivek Goyal) [1694161] +- [include] bitops: protect variables in set_mask_bits() macro (Vivek Goyal) [1694161] +- [fs] fuse: Make fuse_args_to_req static (Vivek Goyal) [1694161] +- [fs] fuse: fix memleak in cuse_channel_open (Vivek Goyal) [1694161] +- [fs] fuse: fix beyond-end-of-page access in fuse_parse_cache() (Vivek Goyal) [1694161] +- [fs] fuse: unexport fuse_put_request (Vivek Goyal) [1694161] +- [fs] fuse: kmemcg account fs data (Vivek Goyal) [1694161] +- [fs] fuse: on 64-bit store time in d_fsdata directly (Vivek Goyal) [1694161] +- [fs] fuse: fix missing unlock_page in fuse_writepage() (Vivek Goyal) [1694161] +- [fs] virtio-fs: add virtiofs filesystem (Vivek Goyal) [1694161] +- [fs] fuse: allow skipping control interface and forced unmount (Vivek Goyal) [1694161] +- [fs] fuse: dissociate DESTROY from fuseblk (Vivek Goyal) [1694161] +- [fs] fuse: delete dentry if timeout is zero (Vivek Goyal) [1694161] +- [fs] fuse: separate fuse device allocation and installation in fuse_conn (Vivek Goyal) [1694161] +- [fs] fuse: add fuse_iqueue_ops callbacks (Vivek Goyal) [1694161] +- [fs] fuse: extract fuse_fill_super_common() (Vivek Goyal) [1694161] +- [fs] fuse: export fuse_dequeue_forget() function (Vivek Goyal) [1694161] +- [fs] fuse: export fuse_get_unique() (Vivek Goyal) [1694161] +- [fs] fuse: export fuse_send_init_request() (Vivek Goyal) [1694161] +- [fs] fuse: export fuse_len_args() (Vivek Goyal) [1694161] +- [fs] fuse: export fuse_end_request() (Vivek Goyal) [1694161] +- [fs] fuse: fix request limit (Vivek Goyal) [1694161] +- [fs] fuse: stop copying pages to fuse_req (Vivek Goyal) [1694161] +- [fs] fuse: stop copying args to fuse_req (Vivek Goyal) [1694161] +- [fs] fuse: clean up fuse_req (Vivek Goyal) [1694161] +- [fs] fuse: simplify request allocation (Vivek Goyal) [1694161] +- [fs] fuse: unexport request ops (Vivek Goyal) [1694161] +- [fs] fuse: convert retrieve to simple api (Vivek Goyal) [1694161] +- [fs] fuse: convert release to simple api (Vivek Goyal) [1694161] +- [fs] cuse: convert init to simple api (Vivek Goyal) [1694161] +- [fs] fuse: convert init to simple api (Vivek Goyal) [1694161] +- [fs] fuse: convert writepages to simple api (Vivek Goyal) [1694161] +- [fs] fuse: convert readdir to simple api (Vivek Goyal) [1694161] +- [fs] fuse: convert readpages to simple api (Vivek Goyal) [1694161] +- [fs] fuse: convert direct_io to simple api (Vivek Goyal) [1694161] +- [fs] fuse: add simple background helper (Vivek Goyal) [1694161] +- [fs] fuse: convert sync write to simple api (Vivek Goyal) [1694161] +- [fs] fuse: covert readpage to simple api (Vivek Goyal) [1694161] +- [fs] fuse: fuse_short_read(): don't take fuse_req as argument (Vivek Goyal) [1694161] +- [fs] fuse: convert ioctl to simple api (Vivek Goyal) [1694161] +- [fs] fuse: move page alloc (Vivek Goyal) [1694161] +- [fs] fuse: convert readlink to simple api (Vivek Goyal) [1694161] +- [fs] fuse: add pages to fuse_args (Vivek Goyal) [1694161] +- [fs] fuse: convert destroy to simple api (Vivek Goyal) [1694161] +- [fs] fuse: add nocreds to fuse_args (Vivek Goyal) [1694161] +- [fs] fuse: convert fuse_force_forget() to simple api (Vivek Goyal) [1694161] +- [fs] fuse: add noreply to fuse_args (Vivek Goyal) [1694161] +- [fs] fuse: convert flush to simple api (Vivek Goyal) [1694161] +- [fs] fuse: simplify 'nofail' request (Vivek Goyal) [1694161] +- [fs] fuse: rearrange and resize fuse_args fields (Vivek Goyal) [1694161] +- [fs] fuse: flatten 'struct fuse_args' (Vivek Goyal) [1694161] +- [fs] fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock (Vivek Goyal) [1694161] +- [fs] cuse: fix broken release (Vivek Goyal) [1694161] +- [fs] fuse: cleanup fuse_wait_on_page_writeback (Vivek Goyal) [1694161] +- [fs] fuse: require /dev/fuse reads to have enough buffer capacity (take 2) (Vivek Goyal) [1694161] +- [fs] Revert "fuse: require /dev/fuse reads to have enough buffer capacity" (Vivek Goyal) [1694161] +- [fs] fuse: extract helper for range writeback (Vivek Goyal) [1694161] +- [fs] fuse: add FUSE_WRITE_KILL_PRIV (Vivek Goyal) [1694161] +- [fs] fuse: clean up fuse_alloc_inode (Vivek Goyal) [1694161] +- [fs] fuse: Add ioctl flag for x32 compat ioctl (Vivek Goyal) [1694161] +- [fs] fuse: document fuse_fsync_in.fsync_flags (Vivek Goyal) [1694161] +- [fs] fuse: require /dev/fuse reads to have enough buffer capacity (Vivek Goyal) [1694161] +- [fs] fuse: retrieve: cap requested size to negotiated max_write (Vivek Goyal) [1694161] +- [fs] fuse: allow filesystems to have precise control over data cache (Vivek Goyal) [1694161] +- [fs] fuse: convert printk -> pr_* (Vivek Goyal) [1694161] +- [fs] fuse: fix writepages on 32bit (Vivek Goyal) [1694161] +- [fs] fuse: cache readdir calls if filesystem opts out of opendir (Vivek Goyal) [1694161] +- [fs] fuse: support clients that don't implement 'opendir' (Vivek Goyal) [1694161] +- [fs] fuse: lift bad inode checks into callers (Vivek Goyal) [1694161] +- [fs] fuse: multiplex cached/direct_io file operations (Vivek Goyal) [1694161] +- [fs] fuse add copy_file_range to direct io fops (Vivek Goyal) [1694161] +- [fs] fuse: use iov_iter based generic splice helpers (Vivek Goyal) [1694161] +- [fs] fuse: Switch to using async direct IO for FOPEN_DIRECT_IO (Vivek Goyal) [1694161] +- [fs] fuse: use atomic64_t for khctr (Vivek Goyal) [1694161] +- [fs] fuse: clean up aborted (Vivek Goyal) [1694161] +- [fs] fuse: Protect ff->reserved_req via corresponding fi->lock (Vivek Goyal) [1694161] +- [fs] fuse: Protect fi->nlookup with fi->lock (Vivek Goyal) [1694161] +- [fs] fuse: Introduce fi->lock to protect write related fields (Vivek Goyal) [1694161] +- [fs] fuse: Convert fc->attr_version into atomic64_t (Vivek Goyal) [1694161] +- [fs] fuse: Add fuse_inode argument to fuse_prepare_release() (Vivek Goyal) [1694161] +- [fs] fuse: Verify userspace asks to requeue interrupt that we really sent (Vivek Goyal) [1694161] +- [fs] fuse: Do some refactoring in fuse_dev_do_write() (Vivek Goyal) [1694161] +- [fs] fuse: Wake up req->waitq of only if not background (Vivek Goyal) [1694161] +- [fs] fuse: Optimize request_end() by not taking fiq->waitq.lock (Vivek Goyal) [1694161] +- [fs] fuse: Kill fasync only if interrupt is queued in queue_interrupt() (Vivek Goyal) [1694161] +- [fs] fuse: Remove stale comment in end_requests() (Vivek Goyal) [1694161] +- [fs] fuse: Replace page without copying in fuse_writepage_in_flight() (Vivek Goyal) [1694161] +- [fs] fuse: fix leaked aux requests (Vivek Goyal) [1694161] +- [fs] fuse: only reuse auxiliary request in fuse_writepage_in_flight() (Vivek Goyal) [1694161] +- [fs] fuse: clean up fuse_writepage_in_flight() (Vivek Goyal) [1694161] +- [fs] fuse: extract fuse_find_writeback() helper (Vivek Goyal) [1694161] +- [fs] cuse: fix ioctl (Vivek Goyal) [1694161] +- [fs] fuse: Fix memory leak in fuse_dev_free() (Vivek Goyal) [1694161] +- [fs] fuse: fix revalidation of attributes for permission check (Vivek Goyal) [1694161] +- [fs] fuse: fix fsync on directory (Vivek Goyal) [1694161] +- [fs] fuse: Add bad inode check in fuse_destroy_inode() (Vivek Goyal) [1694161] +- [fs] fuse: enable caching of symlinks (Vivek Goyal) [1694161] +- [fs] fuse: only invalidate atime in direct read (Vivek Goyal) [1694161] +- [fs] fuse: realloc page array (Vivek Goyal) [1694161] +- [fs] fuse: add max_pages to init_out (Vivek Goyal) [1694161] +- [fs] fuse: allocate page array more efficiently (Vivek Goyal) [1694161] +- [fs] fuse: reduce size of struct fuse_inode (Vivek Goyal) [1694161] +- [fs] fuse: use iversion for readdir cache verification (Vivek Goyal) [1694161] +- [fs] fuse: use mtime for readdir cache verification (Vivek Goyal) [1694161] +- [fs] fuse: add readdir cache version (Vivek Goyal) [1694161] +- [fs] fuse: allow using readdir cache (Vivek Goyal) [1694161] +- [fs] fuse: allow caching readdir (Vivek Goyal) [1694161] +- [fs] fuse: extract fuse_emit() helper (Vivek Goyal) [1694161] +- [fs] fuse: add FOPEN_CACHE_DIR (Vivek Goyal) [1694161] +- [fs] fuse: split out readdir.c (Vivek Goyal) [1694161] +- [fs] fuse: Use hash table to link processing request (Vivek Goyal) [1694161] +- [fs] fuse: kill req->intr_unique (Vivek Goyal) [1694161] +- [fs] fuse: change interrupt requests allocation algorithm (Vivek Goyal) [1694161] +- [fs] fuse: do not take fc->lock in fuse_request_send_background() (Vivek Goyal) [1694161] +- [fs] fuse: introduce fc->bg_lock (Vivek Goyal) [1694161] +- [fs] fuse: add locking to max_background and congestion_threshold changes (Vivek Goyal) [1694161] +- [fs] fuse: use READ_ONCE on congestion_threshold and max_background (Vivek Goyal) [1694161] +- [fs] fuse: use list_first_entry() in flush_bg_queue() (Vivek Goyal) [1694161] +- [fs] fuse: reduce allocation size for splice_write (Vivek Goyal) [1694161] +- [fs] fuse: use kvmalloc to allocate array of pipe_buffer structs. (Vivek Goyal) [1694161] +- [fs] fuse: convert last timespec use to timespec64 (Vivek Goyal) [1694161] +- [fs] fs: fuse: Adding new return type vm_fault_t (Vivek Goyal) [1694161] +- [fs] fuse: simplify fuse_abort_conn() (Vivek Goyal) [1694161] +- [infiniband] RDMA/siw: Fix IPv6 addr_list locking (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Fix 64/32bit pointer inconsistency (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Fix SGL mapping issues (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Fix potential NULL de-ref (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Change CQ flags from 64->32 bits (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Fix a memory leak in siw_init_cpulist() (Kamal Heib) [1725830 1720892] +- [infiniband] Do not dereference 'siw_crypto_shash' before checking (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Remove set but not used variables 'rv' (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Fix error return code in siw_init_module() (Kamal Heib) [1725830 1720892] +- [infiniband] RMDA/siw: Require a 64 bit arch (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Mark expected switch fall-throughs (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: Remove set but not used variable 's' (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: Add missing dependencies on LIBCRC32C and DMA_VIRT_OPS (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Add missing rtnl_lock around access to ifa (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: Use proper enumerated type in map_cqe_status (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Remove unnecessary kthread create/destroy printouts (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/siw: Fix DEFINE_PER_CPU compilation when ARCH_NEEDS_WEAK_PER_CPU (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: addition to kernel build environment (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: completion queue methods (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: receive path (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: transmit path (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: queue pair methods (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: application buffer management (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: application interface (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: connection management (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: network and RDMA core interface (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: main include file (Kamal Heib) [1725830 1720892] +- [infiniband] rdma/siw: iWarp wire packet format (Kamal Heib) [1725830 1720892] +- [infiniband] RDMA/cma: fix null-ptr-deref Read in cma_cleanup (Kamal Heib) [1720892] +- [infiniband] RDMA/restrack: Rewrite PID namespace check to be reliable (Kamal Heib) [1720892] +- [infiniband] RDMA/counters: Properly implement PID checks (Kamal Heib) [1720892] +- [infiniband] IB/core: Fix NULL pointer dereference when bind QP to counter (Kamal Heib) [1720892] +- [infiniband] RDMA/mlx5: Fix MR npages calculation for IB_ACCESS_HUGETLB (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Fix error code in stat_get_doit_qp() (Kamal Heib) [1720892] +- [infiniband] RDMA/counter: Prevent QP counter binding if counters unsupported (Kamal Heib) [1720892] +- [infiniband] RDMA/hns: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Fix -Wunused-const-variable warnings (Kamal Heib) [1720892] +- [infiniband] RDMA/nldev: Added configuration of RDMA dynamic interrupt moderation to netlink (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Provide RDMA DIM support for ULPs (Kamal Heib) [1720892] +- [infiniband] linux/dim: Implement RDMA adaptive moderation (DIM) (Kamal Heib) [1720892] +- [infiniband] IB/mad: Fix use-after-free in ib mad completion handling (Kamal Heib) [1720892] +- [infiniband] RDMA/restrack: Track driver QP types in resource tracker (Kamal Heib) [1720892] +- [infiniband] RDMA/devices: Remove the lock around remove_client_context (Kamal Heib) [1720892] +- [infiniband] RDMA/devices: Do not deadlock during client removal (Kamal Heib) [1720892] +- [infiniband] IB/core: Add mitigation for Spectre V1 (Kamal Heib) [1720892] +- [infiniband] IB/counters: Always initialize the port counter object (Kamal Heib) [1720892] +- [infiniband] IB/core: Fix querying total rdma stats (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Fix race when resolving IP address (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Modernize ops->connect (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Remove rpcrdma_req::rl_buffer (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Refactor chunk encoding (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Streamline rpcrdma_post_recvs (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Simplify rpcrdma_rep_create (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Wake RPCs directly in rpcrdma_wc_send path (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Reduce context switching due to Local Invalidation (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Add mechanism to place MRs back on the free list (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Remove fr_state (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Remove the RPCRDMA_REQ_F_PENDING flag (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Fix occasional transport deadlock (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Replace use of xdr_stream_pos in rpcrdma_marshal_req (Kamal Heib) [1720892] +- [infiniband] xprtrdma: Fix use-after-free in rpcrdma_post_recvs (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Make rdma_counter.h compile stand alone (Kamal Heib) [1720892] +- [infiniband] IB/core: Work on the caller socket net namespace in nldev_newlink() (Kamal Heib) [1663224 1720892] +- [infiniband] RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (Kamal Heib) [1720892] +- [infiniband] ibverbs/rxe: Remove variable self-initialization (Kamal Heib) [1720892] +- [infiniband] RDMA/nldev: Allow get default counter statistics through RDMA netlink (Kamal Heib) [1720892] +- [infiniband] RDMA/nldev: Allow get counter mode through RDMA netlink (Kamal Heib) [1720892] +- [infiniband] RDMA/nldev: Allow counter manual mode configration through RDMA netlink (Kamal Heib) [1720892] +- [infiniband] RDMA/counter: Allow manual mode configuration support (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Get sum value of all counters when perform a sysfs stat read (Kamal Heib) [1720892] +- [infiniband] RDMA/netlink: Implement counter dumpit calback (Kamal Heib) [1720892] +- [infiniband] RDMA/nldev: Allow counter auto mode configration through RDMA netlink (Kamal Heib) [1720892] +- [infiniband] RDMA/counter: Add "auto" configuration mode support (Kamal Heib) [1720892] +- [infiniband] RDMA/counter: Add set/clear per-port auto mode support (Kamal Heib) [1720892] +- [infiniband] RDMA/restrack: Make is_visible_in_pid_ns() as an API (Kamal Heib) [1720892] +- [infiniband] RDMA/restrack: Add an API to attach a task to a resource (Kamal Heib) [1720892] +- [infiniband] RDMA/restrack: Introduce statistic counter (Kamal Heib) [1720892] +- [infiniband] IB/ipoib: Add child to parent list only if device initialized (Kamal Heib) [1720892] +- [infiniband] RDMA/uverbs: remove redundant assignment to variable ret (Kamal Heib) [1720892] +- [infiniband] IB/ipoib: Remove memset after vzalloc in ipoib_cm.c (Kamal Heib) [1720892] +- [infiniband] IB: Remove unneeded memset (Kamal Heib) [1720892] +- [infiniband] RDMA/netlink: Audit policy settings for netlink attributes (Kamal Heib) [1720892] +- [infiniband] docs: infiniband: convert docs to ReST and rename to *.rst (Kamal Heib) [1720892] +- [infiniband] RDMA/rw: Use IB_WR_REG_MR_INTEGRITY for PI handover (Kamal Heib) [1720892] +- [infiniband] RDMA/rw: Introduce rdma_rw_inv_key helper (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Validate integrity handover device cap (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Rename signature qp create flag and signature device capability (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Add an integrity MR pool support (Kamal Heib) [1720892] +- [infiniband] IB/iser: Unwind WR union at iser_tx_desc (Kamal Heib) [1720892] +- [infiniband] IB/iser: Use IB_WR_REG_MR_INTEGRITY for PI handover (Kamal Heib) [1720892] +- [infiniband] RDMA/mlx5: Introduce and implement new IB_WR_REG_MR_INTEGRITY work request (Kamal Heib) [1720892] +- [infiniband] RDMA/mlx5: Update set_sig_data_segment attribute for new signature API (Kamal Heib) [1720892] +- [infiniband] RDMA/mlx5: Pass UMR segment flags instead of boolean (Kamal Heib) [1720892] +- [infiniband] RDMA/mlx5: Add attr for max number page list length for PI operation (Kamal Heib) [1720892] +- [infiniband] RDMA/mlx5: Implement mlx5_ib_map_mr_sg_pi and mlx5_ib_alloc_mr_integrity (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Add signature attrs element for ib_mr structure (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Introduce ib_map_mr_sg_pi to map data/protection sgl's (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Introduce IB_MR_TYPE_INTEGRITY and ib_alloc_mr_integrity API (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Save the MR type in the ib_mr structure (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Introduce new header file for signature operations (Kamal Heib) [1720892] +- [infiniband] RDMA/odp: Do not leak dma maps when working with huge pages (Kamal Heib) [1720892] +- [infiniband] RDMA/uverbs: Use offsetofend instead of opencoding (Kamal Heib) [1720892] +- [infiniband] [scsi] scsi: RDMA/srp: Fix a sleep-in-invalid-context bug (Kamal Heib) [1720892] +- [infiniband] RDMA: Check umem pointer validity prior to release (Kamal Heib) [1720892] +- [infiniband] RDMA/hns: Remove asynchronic QP destroy (Kamal Heib) [1720892] +- [infiniband] RDMA: Convert destroy_wq to be void (Kamal Heib) [1720892] +- [infiniband] RDMA/netlink: Resort policy array (Kamal Heib) [1720892] +- [infiniband] RDMA: Report available cdevs through RDMA_NLDEV_CMD_GET_CHARDEV (Kamal Heib) [1720892] +- [infiniband] RDMA: Add NLDEV_GET_CHARDEV to allow char dev discovery and autoload (Kamal Heib) [1720892] +- [infiniband] ipoib: correcly show a VF hardware address (Kamal Heib) [1720892] +- [infiniband] RDMA: Move rdma_node_type to uapi/ (Kamal Heib) [1720892] +- [infiniband] rdma: Remove nes (Kamal Heib) [1720892] +- [infiniband] RDMA/ipoib: Remove check for ETH_SS_TEST (Kamal Heib) [1720892] +- [infiniband] RDMA: Convert CQ allocations to be under core responsibility (Kamal Heib) [1720892] +- [infiniband] RDMA/hns: Return correct error code from hns_roce_v1_rsv_lp_qp() (Kamal Heib) [1720892] +- [infiniband] RDMA/cxgb3: Don't expose DMA addresses (Kamal Heib) [1720892] +- [infiniband] RDMA/cxgb4: Don't expose DMA addresses (Kamal Heib) [1720892] +- [infiniband] RDMA/cxgb3: Use sizeof() notation instead of plain sizeof (Kamal Heib) [1720892] +- [infiniband] RDMA/cxgb3: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720892] +- [infiniband] RDMA: Clear CQ objects during their allocation (Kamal Heib) [1720892] +- [infiniband] RDMA: Clean destroy CQ in drivers do not return errors (Kamal Heib) [1720892] +- [infiniband] RDMA/i40iw: Remove useless NULL checks (Kamal Heib) [1720892] +- [infiniband] RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (Kamal Heib) [1720892] +- [infiniband] RDMA/nes: Avoid memory allocation during CQ destroy (Kamal Heib) [1720892] +- [infiniband] RDMA: Move owner into struct ib_device_ops (Kamal Heib) [1720892] +- [infiniband] RDMA: Move uverbs_abi_ver into struct ib_device_ops (Kamal Heib) [1720892] +- [infiniband] RDMA: Move driver_id into struct ib_device_ops (Kamal Heib) [1720892] +- [infiniband] rdma: Delete the ib_ucm module (Kamal Heib) [1720892] +- [infiniband] ucma: Convert ctx_idr to XArray (Kamal Heib) [1720892] +- [infiniband] ucma: Convert multicast_idr to XArray (Kamal Heib) [1720892] +- [infiniband] RDMA/ucma: Use struct_size() helper (Kamal Heib) [1720892] +- [infiniband] RDMA/srp: Accept again source addresses that do not have a port number (Kamal Heib) [1720892] +- [infiniband] RDMA/ipoib: implement ethtool .get_link() callback (Kamal Heib) [1720892] +- [infiniband] RDMA/uverbs: check for allocation failure in uapi_add_elm() (Kamal Heib) [1720892] +- [infiniband] RDMA: Convert put_page() to put_user_page*() (Kamal Heib) [1720892] +- [infiniband] RDMA/nes: Remove second wait queue initialization call (Kamal Heib) [1720892] +- [infiniband] RDMA/nes: Remove useless NULL checks (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Make ib_destroy_cq() void (Kamal Heib) [1720892] +- [infiniband] RDMA/ipoib: Remove check of destroy CQ (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Return void from ib_device_check_mandatory() (Kamal Heib) [1720892] +- [infiniband] RDMA/umem: Move page_shift from ib_umem to ib_odp_umem (Kamal Heib) [1720892] +- [infiniband] RDMA/qedr: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720892] +- [infiniband] RDMA/cxgb4: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720892] +- [infiniband] RDMA/core: Fix doc typo (Kamal Heib) [1720892] +- [infiniband] RDMA/rw: Add info regarding SG count failure (Kamal Heib) [1720892] +- [infiniband] RDMA/rw: Print the correct number of sig MRs (Kamal Heib) [1720892] +- [infiniband] RDMA/rw: Fix doc typo (Kamal Heib) [1720892] +- [infiniband] IB/isert: Remove unused sig_attrs argument (Kamal Heib) [1720892] +- [infiniband] IB/iser: Remove unused sig_attrs argument (Kamal Heib) [1720892] +- [infiniband] IB/iser: Refactor iscsi_iser_check_protection function (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Entropy in admin commands id (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Print address on AH creation failure (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Be consistent with success flow return value (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Use API to get contiguous memory blocks aligned to device supported page size (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Remove unused includes (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Use rdma block iterator in chunk list creation (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Remove unneeded admin commands abort flow (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Use kvzalloc instead of kzalloc with fallback (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Remove check that prevents destroy of resources in error flows (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Handle mmap insertions overflow (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Fix success return value in case of error (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Remove MAYEXEC flag check from mmap flow (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add driver to Kconfig/Makefile (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add the efa module (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add EFA verbs implementation (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add common command handlers (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Implement functions that submit and complete admin commands (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add the ABI definitions (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add the com service API definitions (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add the efa_com.h file (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add the efa.h header file (Kamal Heib) [1720892] +- [infiniband] RDMA/efa: Add EFA device definitions (Kamal Heib) [1720892] +- [infiniband] RDMA: Add EFA related definitions (Kamal Heib) [1720892] +- [fs] CIFS: Fix use after free of file info structures (Dave Wysochanski) [1757865] +- [mm] mm, memory_hotplug: fix scan_movable_pages() for gigantic hugepages (Rafael Aquini) [1730172] +- [char] ipmi: Don't allow device module unload when in use (Tony Camuso) [1759916] +- [netdrv] net: phy: Also request modules for C45 IDs (Gary Hook) [1764274] +- [s390] s390/dasd: Fix error handling during online processing (Philipp Rudo) [1764492] +- [s390] s390/cpumsf: Check for CPU Measurement sampling (Philipp Rudo) [1764490] +- [edac] EDAC/amd64: Support asymmetric dual-rank DIMMs (Gary Hook) [1753384] +- [edac] EDAC/amd64: Cache secondary Chip Select registers (Gary Hook) [1753384] +- [edac] EDAC/amd64: Decode syndrome before translating address (Gary Hook) [1753384] +- [edac] EDAC/amd64: Find Chip Select memory size using Address Mask (Gary Hook) [1753384] +- [edac] EDAC/amd64: Initialize DIMM info for systems with more than two channels (Gary Hook) [1753384] +- [edac] EDAC/amd64: Recognize DRAM device type ECC capability (Gary Hook) [1753384] +- [edac] EDAC/amd64: Support more than two controllers for chip selects handling (Gary Hook) [1753384] +- [scsi] scsi: fnic: fix msix interrupt allocation (Govindarajulu Varadarajan) [1745083] +- [scsi] scsi: fnic: print port speed only at driver init or speed change (Govindarajulu Varadarajan) [1745083] +- [netdrv] qmi_wwan: apply SET_DTR quirk to Sierra WP7607 (Lubomir Rintel) [1729083] + +* Thu Nov 07 2019 Phillip Lougher [4.18.0-148.el8] +- [tools] libbpf: remove compile time warning from libbpf_util.h (Yauheni Kaliuta) [1747341] +- [tools] libbpf: remove dependency on barrier.h in xsk.h (Yauheni Kaliuta) [1747341] +- [kernel] seccomp, bpf: disable preemption before calling into bpf prog (Yauheni Kaliuta) [1747341] +- [lib] bpf: test_bpf: turn off preemption in function __run_once (Yauheni Kaliuta) [1747341] +- [tools] libbpf: remove unnecessary cast-to-void (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix sysctl.c warning (Yauheni Kaliuta) [1747341] +- [tools] libbpf: fix using uninitialized ioctl results (Yauheni Kaliuta) [1747341] +- [tools] libbpf: proper XSKMAP cleanup (Yauheni Kaliuta) [1747341] +- [tools] libbpf: fix invalid munmap call (Yauheni Kaliuta) [1747341] +- [tools] libbpf: fix XDP socket ring buffer memory ordering (Yauheni Kaliuta) [1747341] +- [tools] libbpf: remove likely/unlikely in xsk.h (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: xdp_redirect, correctly get dummy program id (Yauheni Kaliuta) [1747341] +- [net] bpf: fix access to skb_shared_info->gso_segs (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix out of bounds backwards jmps due to dead code removal (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix use after free in prog symbol exposure (Yauheni Kaliuta) [1747341] +- [include] bpf: Fix preempt_enable_no_resched() abuse (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: test cases for pkt/null checks in subprogs (Yauheni Kaliuta) [1747341] +- [kernel] bpf: mark registers in all frames after pkt/null checks (Yauheni Kaliuta) [1747341] +- [tools] libbpf: add binary to gitignore (Yauheni Kaliuta) [1747341] +- [net] bpf: Check address length before reading address family (Yauheni Kaliuta) [1747341] +- [net] flow_dissector: disable preemption around BPF calls (Yauheni Kaliuta) [1747341] +- [net] flow_dissector: switch kernel context to struct bpf_flow_dissector (Yauheni Kaliuta) [1747341] +- [net] flow_dissector: fix clamping of BPF flow_keys for non-zero nhoff (Yauheni Kaliuta) [1747341] +- [net] flow_dissector: allow access only to a subset of __sk_buff fields (Yauheni Kaliuta) [1747341] +- [net] net/flow_dissector: pass flow_keys->n_proto to BPF programs (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: fix vlan handling in flow dissector program (Yauheni Kaliuta) [1747341] +- [tools] bpf, libbpf: fix quiet install_headers (Yauheni Kaliuta) [1747341] +- [tools] libbpf: add libelf dependency to shared library build (Yauheni Kaliuta) [1747341] +- [tools] libbpf: add xsk.h to install_headers target (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add btf_dedup test for VOID equivalence check (Yauheni Kaliuta) [1747341] +- [tools] libbpf: fix btf_dedup equivalence check handling of different kinds (Yauheni Kaliuta) [1747341] +- [documentation] bpf, doc: fix BTF docs reflow of bullet list (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: test case for invalid call stack in dead code (Yauheni Kaliuta) [1747341] +- [kernel] bpf: remove incorrect 'verifier bug' warning (Yauheni Kaliuta) [1747341] +- [kernel] bpf: Only print ref_obj_id for refcounted reg (Yauheni Kaliuta) [1747341] +- [tools] tool: use bpf_program__get_prog_info_linear() in prog.c:do_dump() (Yauheni Kaliuta) [1747341] +- [tools] tools lib bpf: Introduce bpf_program__get_prog_info_linear() (Yauheni Kaliuta) [1747341] +- [tools] perf tools: Fix errors under optimization level '-Og' (Yauheni Kaliuta) [1747341] +- [kernel] bpf: Try harder when allocating memory for large maps (Yauheni Kaliuta) [1747341] +- [tools] tools: bpf: synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add fwd enum resolution test for btf_dedup (Yauheni Kaliuta) [1747341] +- [tools] btf: resolve enum fwds in btf_dedup (Yauheni Kaliuta) [1747341] +- [tools] bpf: Add an example for bpf_get_listener_sock (Yauheni Kaliuta) [1747341] +- [tools] bpf: Test ref release issue in bpf_tcp_sock and bpf_sk_fullsock (Yauheni Kaliuta) [1747341] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1747341] +- [net] bpf: Add bpf_get_listener_sock(struct bpf_sock *sk) helper (Yauheni Kaliuta) [1747341] +- [kernel] bpf: Fix bpf_tcp_sock and bpf_sk_fullsock issue related to bpf_sk_release (Yauheni Kaliuta) [1747341] +- [tools] libbpf: fix to reject unknown flags in xsk_socket__create() (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: fix segfault of test_progs when prog loading failed (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix replace_map_fd_with_map_ptr's ldimm64 second imm field (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: test_progs: initialize duration in singal_pending test (Yauheni Kaliuta) [1747341] +- [tools] libbpf: force fixdep compilation at the start of the build (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: fix compilation with out-of-tree $(OUTPUT) (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: test that GSO works in lwt_ip_encap (Yauheni Kaliuta) [1747341] +- [bpf] bpf: hbm: fix spelling mistake "deault" -> "default" (Yauheni Kaliuta) [1747341] +- [tools] bpf: add test cases for non-pointer sanitiation logic (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - misc (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - spinlock (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - tracepoint (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - stackmap (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - xdp (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - pkt access (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_progs - preparations (Yauheni Kaliuta) [1747341] +- [bpf] bpf: HBM test script (Yauheni Kaliuta) [1747341] +- [bpf] bpf: User program for testing HBM (Yauheni Kaliuta) [1747341] +- [bpf] bpf: Sample HBM BPF program to limit egress bw (Yauheni Kaliuta) [1747341] +- [include] bpf: sync bpf.h to tools and update bpf_helpers.h (Yauheni Kaliuta) [1747341] +- [net] bpf: add bpf helper bpf_skb_ecn_set_ce (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: silence compiler warning for xdpsock_user.c (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: set unlimited RLIMIT_MEMLOCK for test_sock_fields (Yauheni Kaliuta) [1747341] +- [documentation] docs/bpf: minor casing/punctuation fixes (Yauheni Kaliuta) [1747341] +- [documentation] docs/btf: reflow text to fill up to 78 characters (Yauheni Kaliuta) [1747341] +- [documentation] docs/btf: fix typos, improve wording (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix u64_stats_init() usage in bpf_prog_alloc() (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add btf_dedup test of FWD/STRUCT resolution (Yauheni Kaliuta) [1747341] +- [tools] btf: allow to customize dedup hash table size (Yauheni Kaliuta) [1747341] +- [tools] libbpf: fix formatting for btf_ext__get_raw_data (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: fix btf_dedup testing code (Yauheni Kaliuta) [1747341] +- [tools] tools: libbpf: make sure readelf shows full names in build checks (Yauheni Kaliuta) [1747341] +- [bpf] samples: bpf: use libbpf where easy (Yauheni Kaliuta) [1747341] +- [tools] tools: libbpf: add a correctly named define for map iteration (Yauheni Kaliuta) [1747341] +- [bpf] samples: bpf: remove load_sock_ops in favour of bpftool (Yauheni Kaliuta) [1747341] +- [bpf] samples: bpf: force IPv4 in ping (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: use __bpf_constant_htons in test_prog.c for flow dissector (Yauheni Kaliuta) [1747341] +- [tools] bpf: add missing entries to bpf_helpers.h (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: selftests: add map lookup to test_map_in_map bpf prog (Yauheni Kaliuta) [1747341] +- [kernel] bpf: set inner_map_meta->spin_lock_off correctly (Yauheni Kaliuta) [1747341] +- [bpf] samples: bpf: fix: broken sample regarding removed function (Yauheni Kaliuta) [1747341] +- [tools] tools/bpftool: recognize bpf_prog_info run_time_ns and run_cnt (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: sync bpf.h into tools (Yauheni Kaliuta) [1747341] +- [kernel] bpf: expose program stats via bpf_prog_info (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix build without bpf_syscall (Yauheni Kaliuta) [1747341] +- [kernel] bpf: enable program stats (Yauheni Kaliuta) [1747341] +- [kernel] bpf: check that BPF programs run with preemption disabled (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: convert xdpsock to use libbpf for AF_XDP access (Yauheni Kaliuta) [1747341] +- [tools] libbpf: add support for using AF_XDP sockets (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: make sure signal interrupts BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: Fix dummy program unloading for xdp_redirect samples (Yauheni Kaliuta) [1747341] +- [s390] s390/net: convert pnetids to ascii (Yauheni Kaliuta) [1747341] +- [net] bpf: add skb->queue_mapping write access from tc clsact (Yauheni Kaliuta) [1747341] +- [tools] tools/libbpf: support bigger BTF data sizes (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: test_lwt_ip_encap: add negative tests. (Yauheni Kaliuta) [1747341] +- [tools] libbpf: Introduce bpf_object__btf (Yauheni Kaliuta) [1747341] +- [tools] libbpf: Introduce bpf_map__resize (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: replace bzero with memset (Yauheni Kaliuta) [1747341] +- [net] net: fix GSO in bpf_lwt_push_ip_encap (Yauheni Kaliuta) [1747341] +- [net] net: fix double-free in bpf_lwt_xmit_reroute (Yauheni Kaliuta) [1747341] +- [net] bpf: fix memory leak in bpf_lwt_xmit_reroute (Yauheni Kaliuta) [1747341] +- [net] bpf: make LWTUNNEL_BPF dependent on INET (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: add test_lwt_ip_encap selftest (Yauheni Kaliuta) [1747341] +- [include] bpf: sync /include/.../bpf.h with tools/include/.../bpf.h (Yauheni Kaliuta) [1747341] +- [net] bpf: add handling of BPF_LWT_REROUTE to lwt_bpf.c (Yauheni Kaliuta) [1747341] +- [net] ipv6_stub: add ipv6_route_input stub/proxy. (Yauheni Kaliuta) [1747341] +- [net] bpf: handle GSO in bpf_lwt_push_encap (Yauheni Kaliuta) [1747341] +- [net] bpf: implement BPF_LWT_ENCAP_IP mode in bpf_lwt_push_encap (Yauheni Kaliuta) [1747341] +- [net] bpf: add plumbing for BPF_LWT_ENCAP_IP in bpf_lwt_push_encap (Yauheni Kaliuta) [1747341] +- [net] bpf: offload: add priv field for drivers (Yauheni Kaliuta) [1747341] +- [tools] tools: bpftool: doc, add text about feature-subcommand (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: relax sub-register mode compilation criteria (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: centre kernel bpf objects under new subdir "progs" (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: extend sub-register mode compilation to all bpf object files (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: add "alu32" to .gitignore (Yauheni Kaliuta) [1747341] +- [tools] bpf: Add test_sock_fields for skb->sk and bpf_tcp_sock (Yauheni Kaliuta) [1747341] +- [tools] bpf: Add skb->sk, bpf_sk_fullsock and bpf_tcp_sock tests to test_verifer (Yauheni Kaliuta) [1747341] +- [nclude] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1747341] +- [kernel] bpf: Add struct bpf_tcp_sock and BPF_FUNC_tcp_sock (Yauheni Kaliuta) [1747341] +- [net] bpf: Refactor sock_ops_convert_ctx_access (Yauheni Kaliuta) [1747341] +- [net] bpf: Add state, dst_ip4, dst_ip6 and dst_port to bpf_sock (Yauheni Kaliuta) [1747341] +- [kernel] bpf: Add a bpf_sock pointer to __sk_buff and a bpf_sk_fullsock helper (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: remove btf__get_strings() superseded by raw data API (Yauheni Kaliuta) [1747341] +- [tools] btf: expose API to work with raw btf_ext data (Yauheni Kaliuta) [1747341] +- [tools] btf: expose API to work with raw btf data (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: add log_level to bpf_load_program_attr (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: add missing strings.h include (Yauheni Kaliuta) [1747341] +- [s390] s390/net: move pnet constants (Yauheni Kaliuta) [1747341] +- [tools] bpf: test_maps: fix possible out of bound access warning (Yauheni Kaliuta) [1747341] +- [tools] tools: bpftool: doc, fix incorrect text (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: test reading the offloaded program (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add test for mixing generic and offload XDP (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: print traceback when test fails (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: fix the expected messages (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: add const qualifier to btf__get_map_kv_tids() map_name parameter (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add "any alignment" annotation for some tests (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: use localhost in tcp_{server, client}.py (Yauheni Kaliuta) [1747341] +- [s390] s390: bpf: fix JMP32 code-gen (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: remove generated verifier/tests.h on 'make clean' (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: Check the prog id before exiting (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: Add a "force" flag to XDP samples (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: Extend RLIMIT_MEMLOCK for xdp_{sample_pkts, router_ipv4} (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: Convert XDP samples to libbpf usage (Yauheni Kaliuta) [1747341] +- [bpf] samples/bpf: xdp_redirect_cpu have not need for read_trace_pipe (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: test for BPF_F_LOCK (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: sync uapi/bpf.h (Yauheni Kaliuta) [1747341] +- [kernel] bpf: introduce BPF_F_LOCK flag (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add bpf_spin_lock C test (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add simple BPF_PROG_TEST_RUN examples for flow dissector (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: add bpf_spin_lock verifier tests (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: sync include/uapi/linux/bpf.h (Yauheni Kaliuta) [1747341] +- [kernel] bpf: add support for bpf_spin_lock to cgroup local storage (Yauheni Kaliuta) [1747341] +- [kernel] bpf: introduce bpf_spin_lock (Yauheni Kaliuta) [1747341] +- [net] bpf: Correctly annotate implicit fall through in bpf_base_func_proto (Yauheni Kaliuta) [1747341] +- [kernel] bpf, cgroups: clean up kerneldoc warnings (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix bitrotted kerneldoc (Yauheni Kaliuta) [1747341] +- [include] bpf: BPF_PROG_TYPE_CGROUP_{SKB, SOCK, SOCK_ADDR} require cgroups enabled (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: mark verifier test that uses bpf_trace_printk as BPF_PROG_TYPE_TRACEPOINT (Yauheni Kaliuta) [1747341] +- [net] bpf: add BPF_PROG_TEST_RUN support for flow dissector (Yauheni Kaliuta) [1747341] +- [net] net/flow_dissector: move bpf case into __skb_flow_bpf_dissect (Yauheni Kaliuta) [1747341] +- [net] Revert "[net] flow_dissector: disable preemption around BPF calls" (Yauheni Kaliuta) [1747341] +- [tools] tools: bpftool: warn about risky prog array updates (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: remove duplicated include (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up the rest of test_verifier (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: break up test_verifier (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: prepare for break up of verifier tests (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: makefile support sub-register code-gen test mode (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: functional and min/max reasoning unit tests for JMP32 (Yauheni Kaliuta) [1747341] +- [s390] s390: bpf: implement jitting of JMP32 (Yauheni Kaliuta) [1747341] +- [powerpc] ppc: bpf: implement jitting of JMP32 (Yauheni Kaliuta) [1747341] +- [arm64] arm64: bpf: implement jitting of JMP32 (Yauheni Kaliuta) [1747341] +- [x86] x86_64: bpf: implement jitting of JMP32 (Yauheni Kaliuta) [1747341] +- [kernel] bpf: JIT blinds support JMP32 (Yauheni Kaliuta) [1747341] +- [kernel] bpf: interpreter support for JMP32 (Yauheni Kaliuta) [1747341] +- [tools] tools: bpftool: teach cfg code about JMP32 (Yauheni Kaliuta) [1747341] +- [kernel] bpf: disassembler support JMP32 (Yauheni Kaliuta) [1747341] +- [kernel] bpf: verifier support JMP32 (Yauheni Kaliuta) [1747341] +- [kernel] bpf: refactor verifier min/max code for condition jump (Yauheni Kaliuta) [1747341] +- [include] bpf: allocate 0x06 to new eBPF instruction class JMP32 (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: suppress readelf stderr when probing for BTF support (Yauheni Kaliuta) [1747341] +- [net] bpf: allow BPF programs access skb_shared_info->gso_segs field (Yauheni Kaliuta) [1747341] +- [tools] tool: feature probing, change default action (Yauheni Kaliuta) [1747341] +- [kernel] bpf: notify offload JITs about optimizations (Yauheni Kaliuta) [1747341] +- [kernel] bpf: verifier: record original instruction index (Yauheni Kaliuta) [1747341] +- [tools] selftests: bpf: add tests for dead code removal (Yauheni Kaliuta) [1747341] +- [kernel] bpf: verifier: remove unconditional branches by 0 (Yauheni Kaliuta) [1747341] +- [kernel] bpf: verifier: remove dead code (Yauheni Kaliuta) [1747341] +- [kernel] bpf: verifier: hard wire branches to dead code (Yauheni Kaliuta) [1747341] +- [kernel] bpf: change parameters of call/branch offset adjustment (Yauheni Kaliuta) [1747341] +- [tools] selftests/bpf: don't hardcode iptables/nc path in test_tcpnotify_user (Yauheni Kaliuta) [1747341] +- [tools] libbpf: Show supported ELF section names when failing to guess prog/attach type (Yauheni Kaliuta) [1747341] +- [documentation] bpf: btf: add btf documentation (Yauheni Kaliuta) [1747341] +- [kernel] perf: Make perf_event_output() propagate the output() return (Yauheni Kaliuta) [1747341] +- [kernel] bpf: fix a (false) compiler warning (Yauheni Kaliuta) [1747341] +- [tools] tool: add bash completion for peek/push/enqueue/pop/dequeue (Yauheni Kaliuta) [1747341] +- [tools] tool: add pop and dequeue commands (Yauheni Kaliuta) [1747341] +- [tools] tool: add push and enqueue commands (Yauheni Kaliuta) [1747341] +- [tools] tool: add peek command (Yauheni Kaliuta) [1747341] +- [tools] tool: don't print empty key/value for maps (Yauheni Kaliuta) [1747341] +- [tools] tool: make key optional in lookup command (Yauheni Kaliuta) [1747341] +- [tools] tool: make key and value optional in update command (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: support __int128 in bpftool map pretty dumper (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: add bpffs pretty print test for int128 (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: refactor test_btf pretty printing for multiple map value formats (Yauheni Kaliuta) [1747341] +- [tools] tools/bpf: add int128 raw test in test_btf (Yauheni Kaliuta) [1747341] +- [kernel] bpf: btf: support 128 bit integer type (Yauheni Kaliuta) [1747341] +- [tools] libbpf: don't define CC and AR (Yauheni Kaliuta) [1747341] +- [include] bpf: remove leftovers after v5.0 update (Yauheni Kaliuta) [1715770] +- [target] scsi: target: cxgbit: add support for IEEE_8021QAZ_APP_SEL_STREAM selector (Vishal Kulkarni) [1725820] +- [netdrv] cxgb4i: add support for IEEE_8021QAZ_APP_SEL_STREAM selector (Vishal Kulkarni) [1725818] +- [net] SUNRPC: Fix possible autodisconnect during connect due to old last_used (Dave Wysochanski) [1724692] +- [fs] NFSv4: Add lease_time and lease_expired to 'nfs4:' line of mountstats (Dave Wysochanski) [1727369] +- [scsi] scsi: zfcp: fix reaction on bit error threshold notification (Philipp Rudo) [1764494] +- [iommu] iommu/arm-smmu: Error out only if not enough context interrupts (Mark Langsdorf) [1658736] +- [netdrv] cxgb4:Fix out-of-bounds MSI-X info array access (Vishal Kulkarni) [1763194] +- [fs] vfs: Fix EOVERFLOW testing in put_compat_statfs64 (Eric Sandeen) [1757902] +- [security] selinux: fix context string corruption in convert_context() (Ondrej Mosnacek) [1758086] +- [fs] cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic (Dave Wysochanski) [1757865] +- [kernel] alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP (Vladis Dronov) [1760638] +- [netdrv] cxgb4: RHEL-only disable device dump (Jonathan Toppins) [1708456] +- [fs] xfs: Fix deadlock between AGI and AGF with RENAME_WHITEOUT (Brian Foster) [1759564] +- [x86] x86/stacktrace: Prevent access_ok() warnings in arch_stack_walk_user() (Jerome Marchand) [1757758] +- [s390] s390/sclp: Fix bit checked for has_sipl (Philipp Rudo) [1748347] +- [fs] dax: dax_layout_busy_page() should not unmap cow pages (Jeff Moyer) [1752109] +- [fs] dax: Fix missed wakeup in put_unlocked_entry() (Jeff Moyer) [1752109] +- [fs] dax: Fix missed wakeup with PMD faults (Jeff Moyer) [1752109] +- [fs] dax: Fix xarray entry association for mixed mappings (Jeff Moyer) [1752109] +- [mm] mm: page_mkclean vs MADV_DONTNEED race (Jeff Moyer) [1752109] +- [fs] dax: Flush partial PMDs correctly (Jeff Moyer) [1752109 1724979] +- [fs] dax: Use non-exclusive wait in wait_entry_unlocked() (Jeff Moyer) [1752109] +- [x86] x86/mm: Fix decoy address handling vs 32-bit builds (Jeff Moyer) [1752109 1585079] +- [fs] dax: Fix unlock mismatch with updated API (Jeff Moyer) [1752109 1724956] +- [fs] dax: Don't access a freed inode (Jeff Moyer) [1752109 1724956] +- [fs] dax: Check page->mapping isn't NULL (Jeff Moyer) [1752109 1585079 1724956] +- [fs] dax: Avoid losing wakeup in dax_lock_mapping_entry (Jeff Moyer) [1752109] +- [fs] dax: Fix huge page faults (Jeff Moyer) [1752109] +- [fs] dax: Fix dax_unlock_mapping_entry for PMD pages (Jeff Moyer) [1752109] +- [fs] dax: Reinstate RCU protection of inode (Jeff Moyer) [1752109] +- [fs] dax: Make sure the unlocking entry isn't locked (Jeff Moyer) [1752109] +- [fs] dax: Remove optimisation from dax_lock_mapping_entry (Jeff Moyer) [1752109] +- [fs] dax: Convert page fault handlers to XArray (Jeff Moyer) [1752109] +- [fs] dax: Convert dax_lock_mapping_entry to XArray (Jeff Moyer) [1752109] +- [fs] dax: Convert dax writeback to XArray (Jeff Moyer) [1752109] +- [fs] dax: Convert __dax_invalidate_entry to XArray (Jeff Moyer) [1752109] +- [fs] dax: Convert dax_layout_busy_page to XArray (Jeff Moyer) [1752109] +- [fs] dax: Convert dax_insert_pfn_mkwrite to XArray (Jeff Moyer) [1752109] +- [fs] dax: Hash on XArray instead of mapping (Jeff Moyer) [1752109] +- [fs] dax: Rename some functions (Jeff Moyer) [1752109] +- [fs] dax: Fix deadlock in dax_lock_mapping_entry() (Jeff Moyer) [1752109 1585079 1641544] +- [drivers] device-dax: Add missing address_space_operations (Jeff Moyer) [1752109 1585079] +- [x86] x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses (Jeff Moyer) [1752109 1585079] +- [mm] mm, memory_failure: Teach memory_failure() about dev_pagemap pages (Jeff Moyer) [1703560 1752109 1585079] +- [fs] filesystem-dax: Introduce dax_lock_mapping_entry() (Jeff Moyer) [1752109 1585079] +- [mm] mm, memory_failure: Collect mapping size in collect_procs() (Jeff Moyer) [1752109 1585079] +- [mm] mm, madvise_inject_error: Let memory_failure() optionally take a page reference (Jeff Moyer) [1752109 1585079] +- [mm] mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages (Jeff Moyer) [1752109 1585079] +- [fs] filesystem-dax: Set page->index (Jeff Moyer) [1752109 1585079] +- [drivers] device-dax: Set page->index (Jeff Moyer) [1752109 1585079] +- [drivers] device-dax: Enable page_mapping() (Jeff Moyer) [1752109 1585079] +- [drivers] device-dax: Convert to vmf_insert_mixed and vm_fault_t (Jeff Moyer) [1752109 1585079] +- [pci] PCI: Add quirk to disable MSI-X support for Amazon's Annapurna Labs Root Port (Myron Stowe) [1732357] +- [pci] PCI/VPD: Prevent VPD access for Amazon's Annapurna Labs Root Port (Myron Stowe) [1732357] +- [pci] PCI: Add ACS quirk for Amazon Annapurna Labs root ports (Myron Stowe) [1732357] +- [pci] PCI: Add Amazon's Annapurna Labs vendor ID (Myron Stowe) [1732357] +- [arm64] arm64: PCI: Preserve firmware configuration when desired (Myron Stowe) [1732372] +- [arm64] arm64: PCI: Allow resource reallocation if necessary (Myron Stowe) [1732372] +- [pci] PCI: Don't auto-realloc if we're preserving firmware config (Myron Stowe) [1732372] +- [pci] PCI/ACPI: Evaluate PCI Boot Configuration _DSM (Myron Stowe) [1732372] +- [irqchip] irqchip/gic-v2m: Add support for Amazon Graviton variant of GICv3+GICv2m (Myron Stowe) [1732382] +- [pci] PCI: al: Add Amazon Annapurna Labs PCIe host controller driver (Myron Stowe) [1732357] +- [netdrv] mlx4: fix spelling mistake "veify" -> "verify" (Alaa Hleihel) [1724340] +- [netdrv] IB/mlx4: Fix memory leaks (Alaa Hleihel) [1724340] +- [netdrv] net/mlx4_en: fix a memory leak bug (Alaa Hleihel) [1724340] +- [netdrv] IB/mlx4: Delete unused func arg (Alaa Hleihel) [1724340] +- [netdrv] net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query (Alaa Hleihel) [1724340 1724339] +- [netdrv] net/mlx4_core: Change the error print to info print (Alaa Hleihel) [1724340 1724339] +- [netdrv] mlx4: Convert pv_id_table to XArray (Alaa Hleihel) [1724340 1724339] +- [netdrv] IB/mlx4: Fix race condition between catas error reset and aliasguid flows (Alaa Hleihel) [1724340 1724338] +- [netdrv] net/mlx4_core: Fix qp mtt size calculation (Alaa Hleihel) [1724340 1724338] +- [netdrv] net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (Alaa Hleihel) [1724340 1724338] +- [netdrv] net/mlx4_core: Fix reset flow when in command polling mode (Alaa Hleihel) [1724340 1724338] +- [netdrv] mellanox: Switch to bitmap_zalloc() (Alaa Hleihel) [1724340 1724338] +- [netdrv] IB/mlx4: Increase the timeout for CM cache (Alaa Hleihel) [1724340 1724338] +- [netdrv] net/mlx4_core: A write memory barrier is sufficient in EQ ci update (Alaa Hleihel) [1724340 1724338] +- [netdrv] net/mlx4: Mark expected switch fall-through (Alaa Hleihel) [1724340 1724338] +- [netdrv] net/mlx4: remove unneeded semicolon (Alaa Hleihel) [1724340 1724338] +- [parport] parport: parport_serial: Add support for Sunix Multi I/O boards (John Linville) [1663781] +- [tty] serial: 8250_pci: Add support for Sunix serial boards (John Linville) [1663781] +- [scsi] hpsa: update driver version (Joseph Szczypek) [1761968] +- [scsi] scsi: hpsa: add missing hunks in reset-patch (Joseph Szczypek) [1761968] +- [netdrv] igc: Clean up unused shadow_vfta pointer (David Arcari) [1721713] +- [netdrv] igc: Add Rx checksum support (David Arcari) [1721713] +- [netdrv] igc: Add set_rx_mode support (David Arcari) [1721713] +- [netdrv] igc: Add SCTP CRC checksumming functionality (David Arcari) [1721713] +- [netdrv] igc: Add tx_csum offload functionality (David Arcari) [1721713] +- [netdrv] igc: Remove unneeded PCI bus defines (David Arcari) [1721713] +- [netdrv] igc: Add NVM checksum validation (David Arcari) [1721713] +- [netdrv] igc: Remove useless forward declaration (David Arcari) [1721713] +- [netdrv] ethernet: Delete unnecessary checks before the macro call dev_kfree_skb (David Arcari) [1721713] +- [netdrv] igc: Add more SKUs for i225 device (David Arcari) [1721713] +- [netdrv] igc: Update the MAC reset flow (David Arcari) [1721713] +- [netdrv] igc: Remove the unused field from a device specification structure (David Arcari) [1721713] +- [netdrv] igc: Remove the polarity field from a PHY information structure (David Arcari) [1721713] +- [netdrv] net: Use skb accessors in network drivers (David Arcari) [1721713] +- [netdrv] igc: Prefer pcie_capability_read_word() (David Arcari) [1721713] +- [netdrv] igc: Cleanup the redundant code (David Arcari) [1721713] +- [netdrv] igc: Add flow control support (David Arcari) [1721713] +- [netdrv] igc: Remove the obsolete workaround (David Arcari) [1721713] +- [netdrv] igc: Clean up unused pointers (David Arcari) [1721713] +- [netdrv] igc: Fix double definitions (David Arcari) [1721713] +- [netdrv] igb/igc: warn when fatal read failure happens (David Arcari) [1721713] +- [scsi] scsi: qla2xxx: Fix different size DMA Alloc/Unmap (Himanshu Madhani) [1753031] +- [scsi] qla2xxx: call dma_free_coherent with correct size in all cases in qla24xx_sp_unmap (Himanshu Madhani) [1753031] +- [arm64] crypto: arm64/crc32 - remove PMULL based CRC32 driver (Mark Salter) [1742821] +- [arm64] arm64/lib: improve CRC32 performance for deep pipelines (Mark Salter) [1742821] +- [arm64] arm64/lib: add accelerated crc32 routines (Mark Salter) [1742821] +- [arm64] arm64: cpufeature: add feature for CRC32 instructions (Mark Salter) [1742821] +- [lib] lib/crc32: make core crc32() routines weak so they can be overridden (Mark Salter) [1742821] +- [arm64] arm64: cpu: Move errata and feature enable callbacks closer to callers (Mark Salter) [1742821] +- [arm64] arm64: kill config_sctlr_el1() (Mark Salter) [1742821] +- [include] ethtool: Add SFF-8436 and SFF-8636 max EEPROM length definitions (Petr Oros) [1757522] +- [net] bridge/mdb: remove wrong use of NLM_F_MULTI (Hangbin Liu) [1756799] +- [net] bridge: mcast: don't delete permanent entries when fast leave is enabled (Hangbin Liu) [1756799] +- [net] bridge: multicast: use rcu to access port list from br_multicast_start_querier (Hangbin Liu) [1756799] +- [net] bridge: Fix ethernet header pointer before check skb forwardable (Hangbin Liu) [1756799] +- [net] clear skb->tstamp in bridge forwarding path (Hangbin Liu) [1756799] +- [net] bridge: br_arp_nd_proxy: set icmp6_router if neigh has NTF_ROUTER (Hangbin Liu) [1756799] +- [net] vlan: Inherit MPLS features from parent device (Hangbin Liu) [1724306] +- [netdrv] linux/dim: Fix overflow in dim calculation (Ivan Vecera) [1737807] +- [lib] dim: Fix -Wunused-const-variable warnings (Ivan Vecera) [1737807] +- [lib] linux/dim: Add completions count to dim_sample (Ivan Vecera) [1737807] +- [netdrv] linux/dim: Move implementation to .c files (Ivan Vecera) [1737807] +- [netdrv] linux/dim: Rename externally used net_dim members (Ivan Vecera) [1737807] +- [netdrv] linux/dim: Rename net_dim_sample() to net_dim_update_sample() (Ivan Vecera) [1737807] +- [netdrv] linux/dim: Rename externally exposed macros (Ivan Vecera) [1737807] +- [include] linux/dim: Remove "net" prefix from internal DIM members (Ivan Vecera) [1737807] +- [include] linux/dim: Move logic to dim.h (Ivan Vecera) [1737807] +- [tools] selftests: add a test case for cls_lower handle overflow (Ivan Vecera) [1761512] +- [net] idr: introduce idr_for_each_entry_continue_ul() (Ivan Vecera) [1761512] +- [net] idr: fix overflow case for idr_for_each_entry_ul() (Ivan Vecera) [1761512] +- [net] sctp: add chunks to sk_backlog when the newsk sk_socket is not set (Xin Long) [1734271] +- [net] netns: enable to dump full nsid translation table (Petr Oros) [1757748] +- [net] netns: enable to specify a nsid for a get request (Petr Oros) [1757748] +- [net] netns: add support of NETNSA_TARGET_NSID (Petr Oros) [1757748] +- [net] netns: introduce 'struct net_fill_args' (Petr Oros) [1757748] +- [net] netns: remove net arg from rtnl_net_fill() (Petr Oros) [1757748] +- [net] mpls: fix warning with multi-label encap (Hangbin Liu) [1756788] +- [net] mpls: Return error for RTA_GATEWAY attribute (Hangbin Liu) [1756788] +- [net] macsec: drop skb sk before calling gro_cells_receive (Xin Long) [1745819] +- [net] team: add ethtool get_link_ksettings (Hangbin Liu) [1724896] +- [net] sched: flower: don't call synchronize_rcu() on mask creation (Ivan Vecera) [1751856] +- [net] sched: flower: refactor reoffload for concurrent access (Ivan Vecera) [1751856] +- [net] sched: flower: fix filter net reference counting (Ivan Vecera) [1751856] +- [net] sched: flower: use correct ht function to prevent duplicates (Ivan Vecera) [1751856] +- [net] sched: flower: insert filter to ht before offloading it to hw (Ivan Vecera) [1751856] +- [net] sched: ensure tc flower reoffload takes filter ref (Ivan Vecera) [1751856] +- [net] sched: flower: set unlocked flag for flower proto ops (Ivan Vecera) [1751856] +- [net] sched: flower: track rtnl lock state (Ivan Vecera) [1751856] +- [net] sched: flower: protect flower classifier state with spinlock (Ivan Vecera) [1751856] +- [net] sched: flower: handle concurrent tcf proto deletion (Ivan Vecera) [1751856] +- [net] sched: flower: handle concurrent filter insertion in fl_change (Ivan Vecera) [1751856] +- [net] sched: flower: protect masks list with spinlock (Ivan Vecera) [1751856] +- [net] sched: flower: handle concurrent mask insertion (Ivan Vecera) [1751856] +- [net] sched: flower: add reference counter to flower mask (Ivan Vecera) [1751856] +- [net] sched: flower: track filter deletion with flag (Ivan Vecera) [1751856] +- [net] sched: flower: introduce reference counting for filters (Ivan Vecera) [1751856] +- [net] sched: flower: refactor fl_change (Ivan Vecera) [1751856] +- [net] sched: flower: don't check for rtnl on head dereference (Ivan Vecera) [1751856] +- [kernel] exit from RHEL 8.2 early ystream mode (Phillip Lougher) + +* Fri Nov 01 2019 Phillip Lougher [4.18.0-147.13.el8] +- [x86] kvm: svm: Remove unneeded WBINVD and DF_FLUSH when starting SEV guests (Janakarajan Natarajan) [1762517] +- [x86] kvm: svm: Reduce WBINVD/DF_FLUSH invocations (Janakarajan Natarajan) [1762517] +- [x86] kvm: svm: Guard against DEACTIVATE when performing WBINVD/DF_FLUSH (Janakarajan Natarajan) [1762517] +- [x86] kvm: svm: Serialize access to the SEV ASID bitmap (Janakarajan Natarajan) [1762517] +- [xen] remove pre-xen3 fallback handlers (Vitaly Kuznetsov) [1759997] +- [net] SUNRPC: Count ops completing with tk_status < 0 (Dave Wysochanski) [1636572] +- [net] SUNRPC: Use proper printk specifiers for unsigned long long (Dave Wysochanski) [1636572] +- [net] SUNRPC: Move call to rpc_count_iostats before rpc_call_done (Dave Wysochanski) [1636572] +- [net] SUNRPC: Add tracking of RPC level errors (Dave Wysochanski) [1636572] +- [net] SUNRPC: Refactor rpc_restart_call/rpc_restart_call_prepare (Dave Wysochanski) [1636572] +- [net] SUNRPC: Fix up task signalling (Dave Wysochanski) [1636572] +- [net] SUNRPC: Track writers of the 'channel' file to improve cache_listeners_exist (Dave Wysochanski) [1741333] +- [net] sunrpc/cache: handle missing listeners better. (Dave Wysochanski) [1741333] +- [pci] PCI/ACPI: Advertise _HPX Type 3 support via _OSC (Myron Stowe) [1712756] +- [pci] PCI/ACPI: Implement _HPX Type 3 Setting Record (Myron Stowe) [1712756] +- [netdrv] e1000e: Add support for Comet Lake (David Arcari) [1764549] +- [netdrv] e1000e: Add support for S0ix (Ken Cox) [1721709] +- [netdrv] e1000e: Make speed detection on hotplugging cable more reliable (Ken Cox) [1721709] +- [netdrv] ethernet: Delete unnecessary checks before the macro call dev_kfree_skb (Ken Cox) [1721709] +- [netdrv] e1000e: add workaround for possible stalled packet (Ken Cox) [1721709] +- [netdrv] e1000e: Use dev_get_drvdata where possible (Ken Cox) [1721709] +- [netdrv] net: Use skb accessors in network drivers (Ken Cox) [1721709] +- [netdrv] e1000e: PCIm function state support (Ken Cox) [1721709] +- [netdrv] e1000e: Make watchdog use delayed work (Ken Cox) [1721709] +- [netdrv] e1000e: Reduce boot time by tightening sleep ranges (Ken Cox) [1721709] +- [netdrv] e1000e: Increase pause and refresh time (Ken Cox) [1721709] +- [scsi] scsi: megaraid_sas: Introduce module parameter for default queue depth (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Fix a compilation warning (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Make a bunch of functions static (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Make some functions static (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: fix panic on loading firmware crashdump (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: fix spelling mistake "megarid_sas" -> "megaraid_sas" (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Update driver version to 07.710.50.00 (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add module parameter for FW Async event logging (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Enable msix_load_balance for Invader and later controllers (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Fix calculation of target ID (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Make some symbols static (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Update driver version to 07.710.06.00-rc1 (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Introduce various Aero performance modes (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Use high IOPS queues based on IO workload (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Set affinity for high IOPS reply queues (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Enable coalescing for high IOPS queues (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add support for High IOPS queues (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add support for MPI toolbox commands (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Offload Aero RAID5/6 division calculations to driver (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: RAID1 PCI bandwidth limit algorithm is applicable for only Ventura (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: megaraid_sas: Add check for count returned by HOST_DEVICE_LIST DCMD (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Handle sequence JBOD map failure at driver level (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Don't send FPIO to RL Bypass queue (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: In probe context, retry IOC INIT once if firmware is in fault (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Release Mutex lock before OCR in case of DCMD timeout (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Call disable_irq from process IRQ poll (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Remove few debug counters from IO path (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add support for Non-secure Aero PCI IDs (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add 32 bit atomic descriptor support to AERO adapters (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Use struct_size() helper (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Remove unused including (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: use DEVICE_ATTR_{RO, RW} (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: use octal permissions instead of constants (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: make max_sectors visible in sys (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: remove set but not used variables 'buff_addr' and 'ci_h' (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: remove set but not used variable 'sge_sz' (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: remove set but not used variables 'host' and 'wait_time' (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: remove set but not used variable 'cur_state' (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Update driver version to 07.708.03.00 (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Export RAID map through debugfs (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Fix MSI-X vector print (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add debug prints for device list (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add prints in suspend and resume path (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Print firmware interrupt status (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Print FW fault information (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Export RAID map id through sysfs (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Print BAR information from driver (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Dump system registers for debugging (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Dump system interface regs from sysfs (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Add formatting option for megasas_dump (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Enhance internal DCMD timeout prints (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Enhance prints in OCR and TM path (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Load balance completions across all MSI-X (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: IRQ poll to avoid CPU hard lockups (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Block PCI config space access from userspace during OCR (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Rework code around controller reset (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: fw_reset_no_pci_access required for MFI adapters only (Tomas Henzl) [1726251] +- [scsi] scsi: megaraid_sas: Remove unused variable target_index (Tomas Henzl) [1726251] +- [x86] perf/x86/msr: Add Comet Lake CPU support (Michael Petlan) [1763290] +- [x86] perf/x86/intel: Add Comet Lake CPU support (Michael Petlan) [1763290] +- [x86] perf/x86/cstate: Add Comet Lake CPU support (Michael Petlan) [1763290] +- [x86] perf/x86/intel: Update KBL Package C-state events to also include PC8/PC9/PC10 counters (Michael Petlan) [1763290] +- [x86] x86/cpu: Add Comet Lake to the Intel CPU models header (Michael Petlan) [1763290] +- [s390] s390/qeth: reject oversized SNMP requests (Philipp Rudo) [1726414] +- [s390] s390/qeth: serialize cmd reply with concurrent timeout (Philipp Rudo) [1726414] +- [s390] s390/qeth: move cast type selection into fill_header() (Philipp Rudo) [1726414] +- [s390] s390/qeth: extract helper for route validation (Philipp Rudo) [1726414] +- [s390] s390/qeth: consolidate skb RX processing in L3 driver (Philipp Rudo) [1726414] +- [s390] s390/qeth: consolidate pm code (Philipp Rudo) [1726414] +- [s390] s390/qeth: streamline SNMP cmd code (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove static cmd buffer infrastructure (Philipp Rudo) [1726414] +- [s390] s390/qeth: dynamically allocate MPC cmds (Philipp Rudo) [1726414] +- [s390] s390/qeth: dynamically allocate vnicc cmds (Philipp Rudo) [1726414] +- [s390] s390/qeth: dynamically allocate diag cmds (Philipp Rudo) [1726414] +- [s390] s390/qeth: dynamically allocate various cmds with sub-types (Philipp Rudo) [1726414] +- [s390] s390/qeth: clarify parameter for simple assist cmds (Philipp Rudo) [1726414] +- [s390] s390/qeth: dynamically allocate simple IPA cmds (Philipp Rudo) [1726414] +- [s390] s390/qeth: allocate a single cmd on read channel (Philipp Rudo) [1726414] +- [s390] s390/qeth: command-chain the IDX sequence (Philipp Rudo) [1726414] +- [s390] s390/qeth: convert RCD code to common IO infrastructure (Philipp Rudo) [1726414] +- [s390] s390/qeth: add support for dynamically allocated cmds (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove 'channel' parameter from callbacks (Philipp Rudo) [1726414] +- [s390] s390/qeth: convert device-specific trace entries (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove OSN-specific IO code (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove qeth_wait_for_buffer() (Philipp Rudo) [1726414] +- [s390] s390/qeth: clean up setting of BLKT defaults (Philipp Rudo) [1726414] +- [s390] s390/qeth: restart pending READ cmd from callback (Philipp Rudo) [1726414] +- [s390] s390/qeth: simplify DOWN state handling (Philipp Rudo) [1726414] +- [s390] s390/qeth: use mm helpers (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't mask TX errors on IQD devices (Philipp Rudo) [1726414] +- [s390] s390/qeth: handle error when updating TX queue count (Philipp Rudo) [1726414] +- [s390] s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (Philipp Rudo) [1726414] +- [s390] s390/qeth: check dst entry before use (Philipp Rudo) [1726414] +- [s390] s390/qeth: handle limited IPv4 broadcast in L3 TX path (Philipp Rudo) [1726414] +- [s390] s390/qeth: trust non-IP cast type in qeth_l3_fill_header() (Philipp Rudo) [1726414] +- [s390] s390/qeth: extract helper to determine L2 cast type (Philipp Rudo) [1726414] +- [s390] s390/qeth: cache max number of available buffer elements (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't clear Output buffers on every queue init (Philipp Rudo) [1726414] +- [s390] s390/qeth: use IS_* helpers for checking device type (Philipp Rudo) [1726414] +- [s390] s390/qeth: clean up stale buffer state documentation (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove RX seqno in skb->cb (Philipp Rudo) [1726414] +- [s390] s390: qeth: address type mismatch warning (Philipp Rudo) [1726414] +- [s390] s390/qeth: stop/wake TX queues based on their fill level (Philipp Rudo) [1726414] +- [s390] s390/qeth: simplify QoS code (Philipp Rudo) [1726414] +- [s390] s390/qeth: add TX multiqueue support for OSA devices (Philipp Rudo) [1726414] +- [s390] s390/qeth: add TX multiqueue support for IQD devices (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't keep statistics for tx timeout (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't bother updating the last-tx time (Philipp Rudo) [1726414] +- [s390] s390/qeth: handle error from qeth_update_from_chp_desc() (Philipp Rudo) [1726414] +- [s390] s390/qeth: clarify naming for some QDIO helpers (Philipp Rudo) [1726414] +- [s390] s390/qeth: send IDX cmds via qeth_send_control_data() (Philipp Rudo) [1726414] +- [s390] s390/qeth: use callback to finalize cmd (Philipp Rudo) [1726414] +- [s390] s390/qeth: let qeth_notify_reply() set the notify reason (Philipp Rudo) [1726414] +- [s390] s390/qeth: clarify default cmd callback (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't poll for cmd IO completion (Philipp Rudo) [1726414] +- [s390] s390/qeth: convert IP table spinlock to mutex (Philipp Rudo) [1726414] +- [s390] s390/qeth: defer IPv6 address notifier events (Philipp Rudo) [1726414] +- [s390] s390/qeth: add wrapper for IP table access (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove locking for RX modeset cache (Philipp Rudo) [1726414] +- [s390] s390/qeth: defer RX modesetting (Philipp Rudo) [1726414] +- [s390] s390/qeth: fix race when initializing the IP address table (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't erase configuration while probing (Philipp Rudo) [1726414] +- [s390] s390/qeth: drop redundant state checking (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't special-case HW trap during suspend (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove driver-wide workqueue (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't defer close_dev work during recovery (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove a redundant check for card->dev (Philipp Rudo) [1726414] +- [s390] s390/qeth: call dev_close() during recovery (Philipp Rudo) [1726414] +- [s390] s390/qeth: unconditionally clear MAC_REGISTERED flag (Philipp Rudo) [1726414] +- [s390] s390/qeth: enable/disable the HW trap a little earlier (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove RECOVER state (Philipp Rudo) [1726414] +- [s390] s390/qeth: split out OSN netdev ops (Philipp Rudo) [1726414] +- [s390] s390/qeth: add support for ETHTOOL_GRINGPARAM (Philipp Rudo) [1726414] +- [s390] s390/qeth: overhaul ethtool statistics (Philipp Rudo) [1726414] +- [s390] s390/qeth: move ethtool code into its own file (Philipp Rudo) [1726414] +- [s390] s390/qeth: reduce ethtool statistics (Philipp Rudo) [1726414] +- [s390] s390/qeth: use a static Output Queue array (Philipp Rudo) [1726414] +- [s390] s390/qeth: allow manual recovery when device is SOFTSETUP (Philipp Rudo) [1726414] +- [s390] s390/qeth: convert remaining legacy cmd callbacks (Philipp Rudo) [1726414] +- [s390] s390/qeth: convert bridgeport callbacks (Philipp Rudo) [1726414] +- [s390] s390/qeth: allow cmd callbacks to return errnos (Philipp Rudo) [1726414] +- [s390] s390/qeth: limit trace to valid data of command request (Philipp Rudo) [1726414] +- [s390] s390/qeth: align csum offload with TSO control logic (Philipp Rudo) [1726414] +- [s390] s390/qeth: enable only required csum offload features (Philipp Rudo) [1726414] +- [s390] s390/qeth: consolidate filling of low-level cmd length fields (Philipp Rudo) [1726414] +- [s390] s390/qeth: reduce data length for ARP cache query (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove VLAN tracking for L2 devices (Philipp Rudo) [1726414] +- [s390] s390/qeth: detach netdevice while card is offline (Philipp Rudo) [1726414] +- [s390] s390/qeth: delay netdevice registration (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove TX disable from online path (Philipp Rudo) [1726414] +- [s390] s390/qeth: register MAC address earlier (Philipp Rudo) [1726414] +- [s390] s390/qeth: consolidate open/stop netdev ops (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove bogus netif_wake_queue() (Philipp Rudo) [1726414] +- [s390] s390/qeth: streamline TX buffer management (Philipp Rudo) [1726414] +- [s390] s390/qeth: don't process hsuid in qeth_l3_setup_netdev() (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove unused fallback in Layer3's MAC code (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove two IPA command helpers (Philipp Rudo) [1726414] +- [s390] s390/qeth: replace open-coded cmd setup (Philipp Rudo) [1726414] +- [s390] s390/qeth: remove card list (Philipp Rudo) [1726414] +- [s390] s390/qeth: unify transmit code (Philipp Rudo) [1726414] +- [s390] s390/qeth: handle af_iucv skbs in qeth_l3_fill_header() (Philipp Rudo) [1726414] +- [s390] s390/qeth: sanitize ARP requests (Philipp Rudo) [1726414] +- [s390] s390/qdio: restrict QAOB usage to IQD unicast queues (Philipp Rudo) [1726414] +- [s390] s390/qdio: add sanity checks to the fast-requeue path (Philipp Rudo) [1726414] +- [s390] s390/qdio: don't touch the dsci in tiqdio_add_input_queues() (Philipp Rudo) [1726414] +- [s390] s390/qdio: (re-)initialize tiqdio list entries (Philipp Rudo) [1726414] +- [s390] s390/qdio: optimize state inspection of HW-owned SBALs (Philipp Rudo) [1726414] +- [s390] s390/qdio: use get_buf_state() in debug_get_buf_state() (Philipp Rudo) [1726414] +- [s390] s390/qdio: allow to scan all Output SBALs in one go (Philipp Rudo) [1726414] +- [s390] s390/qdio: consolidate index tracking for queue scan (Philipp Rudo) [1726414] +- [s390] s390/qdio: limit direct access to first_to_check cursor (Philipp Rudo) [1726414] +- [s390] s390/qdio: eliminate queue's last_move cursor (Philipp Rudo) [1726414] +- [s390] s390/qdio: simplify SBAL range calculation (Philipp Rudo) [1726414] +- [s390] s390/qdio: pass up count of ready-to-process SBALs (Philipp Rudo) [1726414] +- [s390] s390/qdio: fix output of DSCI value in debug file (Philipp Rudo) [1726414] +- [s390] s390/qdio: clean up qdio_check_outbound_after_thinint() (Philipp Rudo) [1726414] +- [s390] s390/qdio: clean up pci_out_supported() (Philipp Rudo) [1726414] +- [s390] s390/qdio: make SBAL address array type-safe (Philipp Rudo) [1726414] +- [s390] s390/qdio: clean up AOB handling (Philipp Rudo) [1726414] +- [s390] s390/ccwgroup: add get_ccwgroupdev_by_busid() (Philipp Rudo) [1726414] + +* Wed Oct 30 2019 Phillip Lougher [4.18.0-147.12.el8] +- [net] xprtrdma: Remove stale comment (Kamal Heib) [1720891] +- [net] xprtrdma: Update comments that reference ib_drain_qp (Kamal Heib) [1720891] +- [net] xprtrdma: Remove pr_err() call sites from completion handlers (Kamal Heib) [1720891] +- [net] xprtrdma: Eliminate struct rpcrdma_create_data_internal (Kamal Heib) [1720891] +- [net] xprtrdma: Aggregate the inline settings in struct rpcrdma_ep (Kamal Heib) [1720891] +- [net] xprtrdma: Remove rpcrdma_create_data_internal::rsize and wsize (Kamal Heib) [1720891] +- [net] xprtrdma: Eliminate rpcrdma_ia::ri_device (Kamal Heib) [1720891] +- [net] xprtrdma: More Send completion batching (Kamal Heib) [1720891] +- [net] xprtrdma: Clean up sendctx functions (Kamal Heib) [1720891] +- [net] xprtrdma: Trace marshaling failures (Kamal Heib) [1720891] +- [net] xprtrdma: Increase maximum number of backchannel requests (Kamal Heib) [1720891] +- [net] xprtrdma: Backchannel can use GFP_KERNEL allocations (Kamal Heib) [1720891] +- [net] xprtrdma: Clean up regbuf helpers (Kamal Heib) [1720891] +- [net] xprtrdma: De-duplicate "allocate new, free old regbuf" (Kamal Heib) [1720891] +- [net] xprtrdma: Allocate req's regbufs at xprt create time (Kamal Heib) [1720891] +- [net] xprtrdma: rpcrdma_regbuf alignment (Kamal Heib) [1720891] +- [net] xprtrdma: Clean up rpcrdma_create_rep() and rpcrdma_destroy_rep() (Kamal Heib) [1720891] +- [net] xprtrdma: Clean up rpcrdma_create_req() (Kamal Heib) [1720891] +- [scsi] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 502 (Kamal Heib) [1720891] +- [infiniband] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (Kamal Heib) [1720891] +- [net] xprtrdma: Use struct_size() in kzalloc() (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Fix panic when port_data isn't initialized (Kamal Heib) [1720891] +- [infiniband] RDMA/uverbs: Pass udata on uverbs error unwind (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Clear out the udata before error unwind (Kamal Heib) [1720891] +- [infiniband] RDMA/srp: Rename SRP sysfs name after IB device rename trigger (Kamal Heib) [1720891] +- [infiniband] treewide: Add SPDX license identifier - Makefile/Kconfig (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Change system parameters callback from dumpit to doit (Kamal Heib) [1720891] +- [infiniband] RDMA: Directly cast the sockaddr union to sockaddr (Kamal Heib) [1720891] +- [infiniband] RDMA/ipoib: Allow user space differentiate between valid dev_port (Kamal Heib) [1720891] +- [infiniband] RDMA/device: Don't fire uevent before device is fully initialized (Kamal Heib) [1720891] +- [infiniband] RDMA/umem: Remove hugetlb flag (Kamal Heib) [1720891] +- [infiniband] RDMA/bnxt_re: Use core helpers to get aligned DMA address (Kamal Heib) [1720891] +- [infiniband] RDMA/bnxt_re: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720891] +- [infiniband] RDMA/i40iw: Use core helpers to get aligned DMA address within a supported page size (Kamal Heib) [1720891] +- [infiniband] RDMA/i40iw: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720891] +- [infiniband] RDMA/verbs: Add a DMA iterator to return aligned contiguous memory blocks (Kamal Heib) [1720891] +- [infiniband] RDMA/umem: Add API to find best driver supported page size in an MR (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Allow detaching gid attribute netdevice for RoCE (Kamal Heib) [1720891] +- [infiniband] RDMA/rxe: Use rdma_read_gid_attr_ndev_rcu to access netdev (Kamal Heib) [1720891] +- [infiniband] RDMA/cma: Use rdma_read_gid_attr_ndev_rcu to access netdev (Kamal Heib) [1720891] +- [infiniband] RDMA: Introduce and use GID attr helper to read RoCE L2 fields (Kamal Heib) [1720891] +- [infiniband] RDMA/hns: Add vlan enable bit for hip08 (Kamal Heib) [1720891] +- [infiniband] RDMA/hns: Update some fields of qp context (Kamal Heib) [1720891] +- [infiniband] RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function (Kamal Heib) [1720891] +- [infiniband] RDMA/hns: Add enable judgement for UD vlan (Kamal Heib) [1720891] +- [infiniband] IB/mlx5: Consider vlan of lower netdev for macvlan GID entries (Kamal Heib) [1720891] +- [infiniband] IB/cm: Reduce dependency on gid attribute ndev check (Kamal Heib) [1720891] +- [infiniband] RDMA/rxe: Consider skb reserve space based on netdev of GID (Kamal Heib) [1720891] +- [infiniband] RDMA: Get rid of iw_cm_verbs (Kamal Heib) [1720891] +- [infiniband] RDMA/cxgb4: Use ib_device_set_netdev() (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Do not invoke init_port on compat devices (Kamal Heib) [1720891] +- [infiniband] IB/core: Set qp->real_qp before it may be accessed (Kamal Heib) [1720891] +- [infiniband] RDMA/uverbs: Initialize uverbs_attr_bundle ucontext in ib_uverbs_get_context (Kamal Heib) [1720891] +- [infiniband] RDMA/uverbs: Initialize udata struct on destroy flows (Kamal Heib) [1720891] +- [infiniband] RDMA/umem: Handle page combining avoidance correctly in ib_umem_add_sg_table() (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Introduce RDMA subsystem ibdev_* print functions (Kamal Heib) [1720891] +- [infiniband] uverbs: Convert idr to XArray (Kamal Heib) [1720891] +- [infiniband] RDMA: Remove rdma_user_mmap_page (Kamal Heib) [1720891] +- [infiniband] RDMA/mlx5: Use get_zeroed_page() for clock_info (Kamal Heib) [1720891] +- [infiniband] RDMA/mlx5: Do not allow the user to write to the clock page (Kamal Heib) [1720891] +- [infiniband] RDMA/cma: Consider scope_id while binding to ipv6 ll address (Kamal Heib) [1720891] +- [infiniband] IB/core: Allow vlan link local address based RoCE GIDs (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Add a netlink command to change net namespace of rdma device (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Introduce a helper function to change net namespace of rdma device (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Avoid freeing netdevs in disable_device() (Kamal Heib) [1720891] +- [infiniband] RDMA/ocrdma: Remove use of idr use pci bdf instead (Kamal Heib) [1720891] +- [infiniband] RDMA/drivers: Convert easy drivers to use ib_device_set_netdev() (Kamal Heib) [1720891] +- [infiniband] RDMA/umem: Use correct value for SG entries in sg_copy_to_buffer() (Kamal Heib) [1720891] +- [infiniband] RDMA: Handle SRQ allocations by IB/core (Kamal Heib) [1720891] +- [infiniband] qedr: Convert srqidr to XArray (Kamal Heib) [1720891] +- [infiniband] qedr: Convert qpidr to XArray (Kamal Heib) [1720891] +- [infiniband] RDMA: Handle AH allocations by IB/core (Kamal Heib) [1720891] +- [infiniband] RDMA/hns: Fix bad endianess of port_pd variable (Kamal Heib) [1720891] +- [infiniband] RDMA/mad: Reduce MAD scope to mlx5_ib only (Kamal Heib) [1720891] +- [infiniband] RDMA/ocrdma: Remove a set-but-not-used variable (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Support object allocation in atomic context (Kamal Heib) [1720891] +- [infiniband] IB: When attrs.udata/ufile is available use that instead of uobject (Kamal Heib) [1720891] +- [infiniband] RDMA/nldev: Return device protocol (Kamal Heib) [1720891] +- [infiniband] RDMA/cm: Move debug counters to be under relevant IB device (Kamal Heib) [1720891] +- [infiniband] RDMA/umem: Combine contiguous PAGE_SIZE regions in SGEs (Kamal Heib) [1720891] +- [infiniband] RDMA/cm: Remove useless zeroing of static global variable (Kamal Heib) [1720891] +- [infiniband] RDMA/cma: Set proper port number as index (Kamal Heib) [1720891] +- [infiniband] IB: Pass only ib_udata in function prototypes (Kamal Heib) [1720891] +- [infiniband] IB: Remove 'uobject->context' dependency in object destroy APIs (Kamal Heib) [1720891] +- [infiniband] cxgb4: Convert mmidr to XArray (Kamal Heib) [1720891] +- [infiniband] cxgb4: Convert qpidr to XArray (Kamal Heib) [1720891] +- [infiniband] cxgb4: Convert cqidr to XArray (Kamal Heib) [1720891] +- [infiniband] IB: Pass uverbs_attr_bundle down ib_x destroy path (Kamal Heib) [1720891] +- [infiniband] IB: Pass uverbs_attr_bundle down uobject destroy path (Kamal Heib) [1720891] +- [infiniband] IB: ucontext should be set properly for all cmd & ioctl paths (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Don't compare specific bit after boolean AND (Kamal Heib) [1720891] +- [infiniband] RDMA/netlink: Remove unused data structure (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Add command to set ib_core device net namspace sharing mode (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Add interface to read device namespace sharing mode (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Extend ib_device_get_by_index for net namespace (Kamal Heib) [1720891] +- [infiniband] RDMA: Check net namespace access for uverbs, umad, cma and nldev (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Add module param to disable device sharing among net ns (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Support core port attributes in non init_net (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Implement compat device/sysfs tree in net namespace (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Restrict sysfs entries view to init_net (Kamal Heib) [1720891] +- [infiniband] RDMA/core: Introduce ib_core_device to hold device (Kamal Heib) [1720891] +- [infiniband] RDMA/rxe: Use correct sizing on buffers holding page DMA addresses (Kamal Heib) [1720891] +- [infiniband] RDMA/mthca: Use correct sizing on buffers holding page DMA addresses (Kamal Heib) [1720891] +- [infiniband] RDMA/uverbs: Allow the compiler to verify declaration and definition consistency (Kamal Heib) [1720891] +- [infiniband] RDMA/uverbs: Annotate uverbs_request_next_ptr() return value as a __user pointer (Kamal Heib) [1720891] +- [infiniband] RDMA/uverbs: Add a __user annotation to a pointer (Kamal Heib) [1720891] +- [infiniband] IB/rxe: Replace av->network_type with skb->protocol (Kamal Heib) [1720891] +- [infiniband] IB/MAD: Add SMP details to MAD tracing (Kamal Heib) [1720891] +- [infiniband] IB/UMAD: Add umad trace points (Kamal Heib) [1720891] +- [infiniband] IB/MAD: Add agent trace points (Kamal Heib) [1720891] +- [infiniband] IB/MAD: Add recv path trace point (Kamal Heib) [1720891] +- [infiniband] IB/MAD: Add send path trace points (Kamal Heib) [1720891] +- [infiniband] RDMA/vmw_pvrdma: Skip zeroing device attrs (Kamal Heib) [1720891] +- [infiniband] IB/iser: remove uninitialized variable len (Kamal Heib) [1720891] +- [infiniband] IB/core: Ensure an invalidate_range callback on ODP MR (Kamal Heib) [1720891] +- [infiniband] RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (Kamal Heib) [1720891] +- [infiniband] drivers: infiniband: Fix whitespace in kconfig (Kamal Heib) [1720891] +- [infiniband] RDMA/nes: remove redundant check on udata (Kamal Heib) [1720891] +- [infiniband] cma: Convert portspace IDRs to XArray (Kamal Heib) [1720891] +- [infiniband] ucm: Convert ctx_id_table to XArray (Kamal Heib) [1720891] +- [infiniband] ib core: Convert query_idr to XArray (Kamal Heib) [1720891] +- [infiniband] RDMA/cm: Convert local_id_table to XArray (Kamal Heib) [1720891] +- [infiniband] IB/mad: Convert ib_mad_clients to XArray (Kamal Heib) [1720891] +- [infiniband] RDMA: Use __packed annotation instead of __attribute__ ((packed)) (Kamal Heib) [1720891] +- [char] tpm: Remove a deprecated comments about implicit sysfs locking (Jerry Snitselaar) [1725580 1742257] +- [char] tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts (Jerry Snitselaar) [1725580 1742257] +- [char] tpm_tis_core: Turn on the TPM before probing IRQ's (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Fix null pointer dereference on chip register error path (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Actually fail on TPM errors during "get random" (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Replace GPLv2 boilerplate/reference with SPDX - rule 505 (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Replace GPLv2 boilerplate/reference with SPDX - rule 399 (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Replace GPLv2 boilerplate/reference with SPDX - rule 13 (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Add SPDX license identifier - Makefile/Kconfig (Jerry Snitselaar) [1725580 1742257] +- [tools] selftests/tpm2: Open tpm dev in unbuffered mode (Jerry Snitselaar) [1725580 1742257] +- [tools] selftests/tpm2: Extend tests to cover partial reads (Jerry Snitselaar) [1725580 1742257] +- [tools] selftests: add TPM 2.0 tests (Jerry Snitselaar) [1725580 1742257] +- [security] KEYS: trusted: fix -Wvarags warning (Jerry Snitselaar) [1725580 1742257] +- [security] KEYS: Move trusted.h to include/keys [ver #2] (Jerry Snitselaar) [1725580 1742257] +- [security] KEYS: trusted: Expose common functionality [ver #2] (Jerry Snitselaar) [1725580 1742257] +- [char] tpm: Wrap the buffer from the caller to tpm_buf in tpm_send() (Jerry Snitselaar) [1725580 1742257] +- [security] KEYS: trusted: correctly initialize digests and fix locking issue (Jerry Snitselaar) [1725580 1742257] +- [security] KEYS: trusted: allow module init if TPM is inactive or deactivated (Jerry Snitselaar) [1725580 1742257] +- [net] net/smc: make sure EPOLLOUT is raised (Philipp Rudo) [1726415] +- [net] net/smc: avoid fallback in case of non-blocking connect (Philipp Rudo) [1726415] +- [net] net/smc: do not schedule tx_work in SMC_CLOSED state (Philipp Rudo) [1726415] +- [net] net/smc: common release code for non-accepted sockets (Philipp Rudo) [1726415] +- [net] net/smc: Fix error path in smc_init (Philipp Rudo) [1726415] +- [net] net/smc: hold conns_lock before calling smc_lgr_register_conn() (Philipp Rudo) [1726415] +- [dma] dmaengine: ioatdma: support latency tolerance report (LTR) for v3.4 (Jerry Snitselaar) [1661996] +- [dma] dmaengine: ioatdma: add descriptor pre-fetch support for v3.4 (Jerry Snitselaar) [1661996] +- [dma] dmaengine: ioatdma: disable DCA enabling on IOATDMA v3.4 (Jerry Snitselaar) [1661996] +- [dma] dmaengine: ioatdma: Add Snow Ridge ioatdma device id (Jerry Snitselaar) [1661996] +- [kernel] mutex: Fix up mutex_waiter usage (Waiman Long) [1736609] +- [kernel] locking/mutex: Use mutex flags macro instead of hard code (Waiman Long) [1736609] +- [kernel] locking/mutex: Make __mutex_owner static to mutex.c (Waiman Long) [1736609] +- [kernel] locking/mutex: Test for initialized mutex (Waiman Long) [1736609] +- [kernel] kernel/locking/mutex.c: remove caller signal_pending branch predictions (Waiman Long) [1736609] +- [kernel] Revert "locking/pvqspinlock: Don't wait if vCPU is preempted" (Waiman Long) [1736609] +- [kernel] locking/rwsem: Check for operations on an uninitialized rwsem (Waiman Long) [1736609] +- [kernel] locking/rwsem: Make handoff writer optimistically spin on owner (Waiman Long) [1736609] +- [kernel] locking/rwsem: Add ACQUIRE comments (Waiman Long) [1736609] +- [tty] tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop (Waiman Long) [1736609] +- [kernel] locking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop (Waiman Long) [1736609] +- [kernel] locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is empty (Waiman Long) [1736609] +- [kernel] locking/rwsem: Don't call owner_on_cpu() on read-owner (Waiman Long) [1736609] +- [kernel] locking/rwsem: Guard against making count negative (Waiman Long) [1736609] +- [kernel] locking/rwsem: Adaptive disabling of reader optimistic spinning (Waiman Long) [1736609] +- [kernel] locking/rwsem: Enable time-based spinning on reader-owned rwsem (Waiman Long) [1736609] +- [kernel] locking/rwsem: Make rwsem->owner an atomic_long_t (Waiman Long) [1736609] +- [kernel] locking/rwsem: Enable readers spinning on writer (Waiman Long) [1736609] +- [kernel] locking/rwsem: Clarify usage of owner's nonspinaable bit (Waiman Long) [1736609] +- [kernel] locking/rwsem: Wake up almost all readers in wait queue (Waiman Long) [1736609] +- [kernel] locking/rwsem: More optimal RT task handling of null owner (Waiman Long) [1736609] +- [kernel] locking/rwsem: Always release wait_lock before waking up tasks (Waiman Long) [1736609] +- [kernel] locking/rwsem: Implement lock handoff to prevent lock starvation (Waiman Long) [1736609] +- [kernel] locking/rwsem: Make rwsem_spin_on_owner() return owner state (Waiman Long) [1736609] +- [kernel] locking/rwsem: Code cleanup after files merging (Waiman Long) [1736609] +- [kernel] locking/rwsem: Add rwsem_init.c to keep __init_rwsem() kABI (Waiman Long) [1736609] +- [kernel] locking/rwsem: Merge rwsem.h and rwsem-xadd.c into rwsem.c (Waiman Long) [1736609] +- [kernel] locking/rwsem: Implement a new locking scheme (Waiman Long) [1736609] +- [kernel] locking/rwsem: Remove rwsem_wake() wakeup optimization (Waiman Long) [1736609] +- [kernel] locking/rwsem: Make owner available even if !CONFIG_RWSEM_SPIN_ON_OWNER (Waiman Long) [1736609] +- [kernel] locking/lock_events: Use raw_cpu_{add, inc}() for stats (Waiman Long) [1736609] +- [kernel] locking/lock_events: Use this_cpu_add() when necessary (Waiman Long) [1736609] +- [kernel] locking/rwsem: Revert "[kernel] locking/rwsem: Add missing ACQUIRE to read_slowpath ..." (Waiman Long) [1736609] +- [block] block: don't release queue's sysfs lock during switching elevator (Ming Lei) [1760151] +- [block] blk-mq: move lockdep_assert_held() into elevator_exit (Ming Lei) [1760151] +- [block] block: fix race between switching elevator and removing queues (Ming Lei) [1760151] +- [md] raid5: use bio_end_sector in r5_next_bio (Nigel Croxon) [1754949] +- [md] raid5: remove STRIPE_OPS_REQ_PENDING (Nigel Croxon) [1754949] +- [md] md: add feature flag MD_FEATURE_RAID0_LAYOUT (Nigel Croxon) [1754949] +- [md] md/raid0: avoid RAID0 data corruption due to layout confusion. (Nigel Croxon) [1754949] +- [md] raid5: don't set STRIPE_HANDLE to stripe which is in batch list (Nigel Croxon) [1754949] +- [md] raid5: don't increment read_errors on EILSEQ return (Nigel Croxon) [1754949] +- [md] md/raid5: use bio_end_sector to calculate last_sector (Nigel Croxon) [1730670] +- [md] md/raid1: fail run raid1 array when active disk less than one (Nigel Croxon) [1730670] +- [md] md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone (Nigel Croxon) [1730670] +- [md] raid5 improve too many read errors msg by adding limits (Nigel Croxon) [1730670] +- [md] md: don't report active array_state until after revalidate_disk() completes. (Nigel Croxon) [1730670] +- [md] md: only call set_in_sync() when it is expected to succeed. (Nigel Croxon) [1730670] +- [md] raid1: factor out a common routine to handle the completion of sync write (Nigel Croxon) [1730670] +- [md] md: don't call spare_active in md_reap_sync_thread if all member devices can't work (Nigel Croxon) [1730670] +- [md] md: don't set In_sync if array is frozen (Nigel Croxon) [1730670] +- [md] md: allow last device to be forcibly removed from RAID1/RAID10. (Nigel Croxon) [1730670] +- [md] md/raid10: end bio when the device faulty (Nigel Croxon) [1730670] +- [md] md/raid1: end bio when the device faulty (Nigel Croxon) [1730670] +- [md] md/raid6: Set R5_ReadError when there is read failure on parity disk (Nigel Croxon) [1730670] +- [md] raid1: use an int as the return value of raise_barrier() (Nigel Croxon) [1730670] +- [md] md/raid1: Fix a warning message in remove_wb() (Nigel Croxon) [1730670] +- [crypto] crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (Gary Hook) [1754634] +- [crypto] crypto: ccp - Do not free psp_master when PLATFORM_INIT fails (Gary Hook) [1754634] +- [crypto] crypto: ccp - Use kmemdup in ccp_copy_and_save_keypart() (Gary Hook) [1754634] +- [crypto] crypto: ccp - introduce SEV_GET_ID2 command (Gary Hook) [1754634] +- [netdrv] e1000e: start network tx queue only when link is up (Oleksandr Natalenko) [1747869] +- [netdrv] Revert "e1000e: fix cyclic resets at link up with active tx" (Oleksandr Natalenko) [1747869] +- [mm] mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n (Rafael Aquini) [1735181] +- [mm] mm/zsmalloc.c: fix race condition in zs_destroy_pool (Rafael Aquini) [1735181] +- [mm] mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely (Rafael Aquini) [1735181] +- [mm] mm, page_owner: handle THP splits correctly (Rafael Aquini) [1735181] +- [mm] hugetlbfs: fix hugetlb page migration/fault race causing SIGBUS (Rafael Aquini) [1735181] +- [mm] mm/usercopy: use memory range to be accessed for wraparound check (Rafael Aquini) [1735181] +- [mm] mm/memcontrol.c: fix use after free in mem_cgroup_iter() (Rafael Aquini) [1735181] +- [mm] mm/hmm: fix bad subpage pointer in try_to_unmap_one (Rafael Aquini) [1735181] +- [mm] mm: vmscan: check if mem cgroup is disabled or not before calling memcg slab shrinker (Rafael Aquini) [1735181] +- [mm] mm: revert "kmemleak: allow to coexist with fault injection" (Rafael Aquini) [1735181] +- [mm] mm/vmalloc: sync unmappings in __purge_vmap_area_lazy() (Rafael Aquini) [1735181] +- [mm] mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy() (Rafael Aquini) [1735181] +- [mm] mm/cma.c: fail if fixed declaration can't be honored (Rafael Aquini) [1735181] +- [mm] mm/mmu_notifier: use hlist_add_head_rcu() (Rafael Aquini) [1735181] +- [mm] mm/mincore.c: fix race between swapoff and mincore (Rafael Aquini) [1735181] +- [mm] mm, swap: fix race between swapoff and some swap operations (Rafael Aquini) [1735181] +- [mm] mm/failslab.c: by default, do not fail allocations with direct reclaim only (Rafael Aquini) [1735181] +- [mm] mm: vmscan: scan anonymous pages on file refaults (Rafael Aquini) [1735181] +- [mm] mm/vmscan.c: prevent useless kswapd loops (Rafael Aquini) [1735181] +- [mm] mm/page_idle.c: fix oops because end_pfn is larger than max_pfn (Rafael Aquini) [1760459 1735181] +- [mm] mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask (Rafael Aquini) [1735181] +- [mm] mm/vmscan.c: fix trying to reclaim unevictable LRU page (Rafael Aquini) [1735181] +- [mm] mm/mlock.c: change count_mm_mlocked_page_nr return type (Rafael Aquini) [1735181] +- [mm] mm/mlock.c: mlockall error for flag MCL_ONFAULT (Rafael Aquini) [1735181] +- [mm] mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node (Rafael Aquini) [1735181] +- [mm] memcg: make it work on sparse non-0-node systems (Rafael Aquini) [1735181] +- [mm] prctl_set_mm: downgrade mmap_sem to read lock (Rafael Aquini) [1735181] +- [mm] mm/debug.c: fix __dump_page when mapping->host is not set (Rafael Aquini) [1735181] +- [mm] mm/debug.c: fix __dump_page() for poisoned pages (Rafael Aquini) [1735181] +- [mm] mm: update references to page _refcount (Rafael Aquini) [1735181] +- [mm] mm: lower the printk loglevel for __dump_page messages (Rafael Aquini) [1735181] +- [mm] mm: print more information about mapping in __dump_page (Rafael Aquini) [1735181] +- [mm] hugetlb: use same fault hash key for shared and private mappings (Rafael Aquini) [1735181] +- [mm] mm/hugetlb.c: don't put_page in lock of hugetlb_lock (Rafael Aquini) [1735181] +- [mm] mm: fix inactive list balancing between NUMA nodes and cgroups (Rafael Aquini) [1735181] +- [mm] mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate (Rafael Aquini) [1735181] +- [mm] mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified (Rafael Aquini) [1734286 1735181] +- [mm] mm/hotplug: fix offline undo_isolate_page_range() (Rafael Aquini) [1735181] +- [mm] mm/sparse: fix a bad comparison (Rafael Aquini) [1735181] +- [mm] mm, swap: bounds check swap_info array accesses to avoid NULL derefs (Rafael Aquini) [1735181] +- [mm] mm/vmalloc.c: don't dereference possible NULL pointer in __vunmap() (Rafael Aquini) [1735181] +- [mm] mm: hwpoison: fix thp split handing in soft_offline_in_use_page() (Rafael Aquini) [1735181] +- [mm] hugetlbfs: fix races and page leaks during migration (Rafael Aquini) [1735181] +- [mm] tmpfs: fix uninitialized return value in shmem_link (Rafael Aquini) [1735181] +- [mm] tmpfs: fix link accounting when a tmpfile is linked in (Rafael Aquini) [1735181] +- [mm] mm: migrate: don't rely on __PageMovable() of newpage after unlocking it (Rafael Aquini) [1735181] +- [mm] oom, oom_reaper: do not enqueue same task twice (Rafael Aquini) [1735181] +- [mm] mm: page_mapped: don't assume compound page is huge or THP (Rafael Aquini) [1735181] +- [mm] mm, memcg: fix reclaim deadlock with writeback (Rafael Aquini) [1735181] +- [mm] mm, swap: fix swapoff with KSM pages (Rafael Aquini) [1735181] +- [mm] mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (Rafael Aquini) [1735181] +- [mm] mm/huge_memory: splitting set mapping+index before unfreeze (Rafael Aquini) [1735181] +- [mm] mm/huge_memory: rename freeze_page() to unmap_page() (Rafael Aquini) [1735181] +- [mm] mm/page_alloc.c: fix calculation of pgdat->nr_zones (Rafael Aquini) [1735181] +- [mm] mm: use swp_offset as key in shmem_replace_page() (Rafael Aquini) [1735181] +- [mm] mm: cleancache: fix corruption on missed inode invalidation (Rafael Aquini) [1735181] +- [mm] mm/vmstat.c: fix NUMA statistics updates (Rafael Aquini) [1735181] +- [mm] mm, swap: make CONFIG_THP_SWAP depend on CONFIG_SWAP (Rafael Aquini) [1735181] +- [mm] ARM: 8820/1: mm: Stop printing the virtual memory layout (Rafael Aquini) [1655192] +- [netdrv] net: dsa: bcm_sf2: Remove print of base address (Rafael Aquini) [1655192] +- [netdrv] net: systemport: Remove print of base address (Rafael Aquini) [1655192] +- [netdrv] net: phy: mdio-bcm-unimac: Remove print of base address (Rafael Aquini) [1655192] +- [x86] x86/mm: Don't leak kernel addresses (Rafael Aquini) [1655192] +- [x86] x86/realmode: Make set_real_mode_mem() static inline (Rafael Aquini) [1655192] +- [x86] x86/realmode: Don't leak the trampoline kernel address (Rafael Aquini) [1655192] +- [arm64] arm64/vdso: don't leak kernel addresses (Rafael Aquini) [1655192] +- [powerpc] powerpc/traps: Fix the message printed when stack overflows (Rafael Aquini) [1655192] +- [kernel] kdb: print real address of pointers instead of hashed addresses (Rafael Aquini) [1655192] +- [kernel] kdb: use correct pointer when 'btc' calls 'btt' (Rafael Aquini) [1655192] + +* Tue Oct 29 2019 Phillip Lougher [4.18.0-147.11.el8] +- [fs] signal: Allow cifs and drbd to receive their terminating signals (Leif Sahlberg) [1757670] +- [fs] smb3: fix unmount hang in open_shroot (Leif Sahlberg) [1757670] +- [fs] cifs: update internal module number (Leif Sahlberg) [1757670] +- [fs] cifs: replace various strncpy with strscpy and similar (Leif Sahlberg) [1757670] +- [fs] cifs: Use kzfree() to zero out the password (Leif Sahlberg) [1757670] +- [fs] cifs: set domainName when a domain-key is used in multiuser (Leif Sahlberg) [1757670] +- [fs] SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL (Leif Sahlberg) [1757670] +- [fs] smb3: send CAP_DFS capability during session setup (Leif Sahlberg) [1757670] +- [fs] SMB3: Fix potential memory leak when processing compound chain (Leif Sahlberg) [1757670] +- [fs] SMB3: Fix deadlock in validate negotiate hits reconnect (Leif Sahlberg) [1757670] +- [fs] cifs: fix rmmod regression in cifs.ko caused by force_sig changes (Leif Sahlberg) [1757670] +- [fs] cifs: update internal module number (Leif Sahlberg) [1757670] +- [fs] cifs: flush before set-info if we have writeable handles (Leif Sahlberg) [1757670] +- [fs] smb3: optimize open to not send query file internal info (Leif Sahlberg) [1757670] +- [fs] CIFS: fix deadlock in cached root handling (Leif Sahlberg) [1757670] +- [fs] cifs: fix crash in cifs_dfs_do_automount (Leif Sahlberg) [1757670] +- [fs] cifs: fix parsing of symbolic link error response (Leif Sahlberg) [1757670] +- [fs] cifs: refactor and clean up arguments in the reparse point parsing (Leif Sahlberg) [1757670] +- [fs] SMB3: query inode number on open via create context (Leif Sahlberg) [1757670] +- [fs] smb3: Send netname context during negotiate protocol (Leif Sahlberg) [1757670] +- [fs] smb3: do not send compression info by default (Leif Sahlberg) [1757670] +- [fs] smb3: add new mount option to retrieve mode from special ACE (Leif Sahlberg) [1757670] +- [fs] smb3: Allow query of symlinks stored as reparse points (Leif Sahlberg) [1757670] +- [fs] cifs: Fix a race condition with cifs_echo_request (Leif Sahlberg) [1757670] +- [fs] cifs: always add credits back for unsolicited PDUs (Leif Sahlberg) [1757670] +- [fs] fs: cifs: cifsssmb: Change return type of convert_ace_to_cifs_ace (Leif Sahlberg) [1757670] +- [fs] add some missing definitions (Leif Sahlberg) [1757670] +- [fs] cifs: fix typo in debug message with struct field ia_valid (Leif Sahlberg) [1757670] +- [fs] smb3: minor cleanup of compound_send_recv (Leif Sahlberg) [1757670] +- [fs] CIFS: Fix module dependency (Leif Sahlberg) [1757670] +- [fs] cifs: simplify code by removing CONFIG_CIFS_ACL ifdef (Leif Sahlberg) [1757670] +- [fs] cifs: Fix check for matching with existing mount (Leif Sahlberg) [1757670] +- [fs] cifs: Properly handle auto disabling of serverino option (Leif Sahlberg) [1757670] +- [fs] smb3: if max_credits is specified then display it in /proc/mounts (Leif Sahlberg) [1757670] +- [fs] Fix match_server check to allow for auto dialect negotiate (Leif Sahlberg) [1757670] +- [fs] cifs: add missing GCM module dependency (Leif Sahlberg) [1757670] +- [fs] SMB3.1.1: Add GCM crypto to the encrypt and decrypt functions (Leif Sahlberg) [1757670] +- [fs] SMB3: Add SMB3.1.1 GCM to negotiated crypto algorigthms (Leif Sahlberg) [1757670] +- [fs] fs: cifs: Drop unlikely before IS_ERR(_OR_NULL) (Leif Sahlberg) [1757670] +- [fs] cifs: Use kmemdup in SMB2_ioctl_init() (Leif Sahlberg) [1757670] +- [fs] SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write (Leif Sahlberg) [1757670] +- [fs] cifs: fix panic in smb2_reconnect (Leif Sahlberg) [1757670] +- [fs] CIFS: cifs_read_allocate_pages: don't iterate through whole page array on ENOMEM (Leif Sahlberg) [1757670] +- [fs] dfs_cache: fix a wrong use of kfree in flush_cache_ent() (Leif Sahlberg) [1757670] +- [fs] fs/cifs/smb2pdu.c: fix buffer free in SMB2_ioctl_free (Leif Sahlberg) [1757670] +- [fs] cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case (Leif Sahlberg) [1757670] +- [fs] cifs: add support for SEEK_DATA and SEEK_HOLE (Leif Sahlberg) [1757670] +- [fs] cifs: Allocate memory for all iovs in smb2_ioctl (Leif Sahlberg) [1757670] +- [fs] cifs: Don't match port on SMBDirect transport (Leif Sahlberg) [1757670] +- [fs] cifs:smbd Use the correct DMA direction when sending data (Leif Sahlberg) [1757670] +- [fs] cifs:smbd When reconnecting to server, call smbd_destroy() after all MIDs have been called (Leif Sahlberg) [1757670] +- [fs] smb3: trivial cleanup to smb2ops.c (Leif Sahlberg) [1757670] +- [fs] cifs: cleanup smb2ops.c and normalize strings (Leif Sahlberg) [1757670] +- [fs] smb3: display session id in debug data (Leif Sahlberg) [1757670] +- [fs] cifs: update module internal version number (Leif Sahlberg) [1757670] +- [fs] cifs: fix crash querying symlinks stored as reparse-points (Leif Sahlberg) [1757670] +- [fs] SMB3: Clean up query symlink when reparse point (Leif Sahlberg) [1757670] +- [fs] cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() (Leif Sahlberg) [1757670] +- [fs] Negotiate and save preferred compression algorithms (Leif Sahlberg) [1757670] +- [fs] cifs: rename and clarify CIFS_ASYNC_OP and CIFS_NO_RESP (Leif Sahlberg) [1757670] +- [fs] smb3: Add protocol structs for change notify support (Leif Sahlberg) [1757670] +- [fs] cifs: fix smb3_zero_range for Azure (Leif Sahlberg) [1757670] +- [fs] cifs: zero-range does not require the file is sparse (Leif Sahlberg) [1757670] +- [fs] Add new flag on SMB3.1.1 read (Leif Sahlberg) [1757670] +- [fs] cifs: add fiemap support (Leif Sahlberg) [1757670] +- [fs] SMB3: Add defines for new negotiate contexts (Leif Sahlberg) [1757670] +- [fs] cifs: fix bi-directional fsctl passthrough calls (Leif Sahlberg) [1757670] +- [fs] cifs: smbd: take an array of reqeusts when sending upper layer data (Leif Sahlberg) [1757670] +- [fs] SMB3: Add handling for different FSCTL access flags (Leif Sahlberg) [1757670] +- [fs] cifs: Add support for FSCTL passthrough that write data to the server (Leif Sahlberg) [1757670] +- [fs] cifs: remove superfluous inode_lock in cifs_{strict_}fsync (Leif Sahlberg) [1757670] +- [fs] cifs: Call MID callback before destroying transport (Leif Sahlberg) [1757670] +- [fs] smbd: Make upper layer decide when to destroy the transport (Leif Sahlberg) [1757670] +- [fs] SMB3: update comment to clarify enumerating snapshots (Leif Sahlberg) [1757670] +- [fs] CIFS: check CIFS_MOUNT_NO_DFS when trying to reuse existing sb (Leif Sahlberg) [1757670] +- [fs] CIFS: Show locallease in /proc/mounts for cifs shares mounted with locallease feature. (Leif Sahlberg) [1757670] +- [fs] cifs: Fix DFS cache refresher for DFS links (Leif Sahlberg) [1757670] +- [fs] cifs: don't use __constant_cpu_to_le32() (Leif Sahlberg) [1757670] +- [fs] SMB3: Track total time spent on roundtrips for each SMB3 command (Leif Sahlberg) [1757670] +- [fs] cifs: use the right include for signal_pending() (Leif Sahlberg) [1757670] +- [fs] CIFS: Mask off signals when sending SMB packets (Leif Sahlberg) [1757670] +- [infiniband] RDMA/umem: Revert broken 'off by one' fix (Kamal Heib) [1720888] +- [infiniband] RDMA/umem: minor bug fix in error handling path (Kamal Heib) [1720888] +- [infiniband] RDMA/uverbs: Don't do double free of allocated PD (Kamal Heib) [1720888] +- [infiniband] RDMA: Handle ucontext allocations by IB/core (Kamal Heib) [1720888] +- [infiniband] cross-tree: phase out dma_zalloc_coherent() (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Fix a WARN() message (Kamal Heib) [1720888] +- [infiniband] RDMA/uverbs: Store PR pointer before it is overwritten (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Cosmetic change - move member initialization to correct block (Kamal Heib) [1720888] +- [infiniband] rdma_rxe: Use netlink messages to add/delete links (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Add RDMA_NLDEV_CMD_NEWLINK/DELLINK support (Kamal Heib) [1720888] +- [infiniband] RDMA/rxe: Close a race after ib_register_device (Kamal Heib) [1720888] +- [infiniband] RDMA/rxe: Add ib_device_get_by_name() and use it in rxe (Kamal Heib) [1720888] +- [infiniband] RDMA/rxe: Use driver_unregister and new unregistration API (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Provide APIs from the core code to help unregistration (Kamal Heib) [1720888] +- [infiniband] RDMA/rxe: Use ib_device_get_by_netdev() instead of open coding (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Add ib_device_get_by_netdev() (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Add ib_device_set_netdev() as an alternative to get_netdev (Kamal Heib) [1720888] +- [infiniband] RDMA/cache: Move the cache per-port data into the main ib_port_data (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Consolidate ib_device per_port data into one place (Kamal Heib) [1720888] +- [infiniband] RDMA: Add and use rdma_for_each_port (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Don't expose number of not-visible entries (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Connect QP number to .doit callback (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Provide parent IDs for PD, MR and QP objects (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Share with user-space object IDs (Kamal Heib) [1720888] +- [infiniband] RDMA/restrack: Prepare restrack_root to addition of extra fields per-type (Kamal Heib) [1720888] +- [infiniband] RDMA/restrack: Hide restrack DB from IB/core (Kamal Heib) [1720888] +- [infiniband] RDMA/restrack: Reduce scope of synchronization lock while updating DB (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Add resource tracker doit callback (Kamal Heib) [1720888] +- [infiniband] RDMA/restrack: Translate from ID to restrack object (Kamal Heib) [1720888] +- [infiniband] RDMA/restrack: Convert internal DB from hash to XArray (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Move device addition deletion to device.c (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Introduce and use ib_setup_port_attrs() (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Use simpler device_del() instead of device_unregister() (Kamal Heib) [1720888] +- [infiniband] RDMA/nes: Remove useless usecnt variable and redundant memset (Kamal Heib) [1720888] +- [infiniband] IB/{hw, sw}: Remove 'uobject->context' dependency in object creation APIs (Kamal Heib) [1720888] +- [infiniband] RDMA/qedr: remove set but not used variable 'ib_ctx' (Kamal Heib) [1720888] +- [infiniband] RDMA/mthca: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720888] +- [infiniband] RDMA: Cleanup undesired pd->uobject usage (Kamal Heib) [1720888] +- [infiniband] RDMA/mthca: Clear QP objects during their allocation (Kamal Heib) [1720888] +- [include] IB/verbs: Add helper function rdma_udata_to_drv_context (Kamal Heib) [1720888] +- [infiniband] IB/uverbs: Add ib_ucontext to uverbs_attr_bundle sent from ioctl and cmd flows (Kamal Heib) [1720888] +- [infiniband] IB/ipoib: Use __func__ instead of function's name (Kamal Heib) [1720888] +- [infiniband] RDMA/iwpm: Remove set but not used variable 'msg_seq' (Kamal Heib) [1720888] +- [infiniband] RDMA/nes: Use for_each_sg_dma_page iterator for umem SGL (Kamal Heib) [1720888] +- [net] xprtrdma: Check inline size before providing a Write chunk (Kamal Heib) [1720888] +- [infiniband] RDMA/ocrdma: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720888] +- [infiniband] RDMA/vmw_pvrdma: Use for_each_sg_dma_page iterator on umem SGL (Kamal Heib) [1720888] +- [infiniband] RDMA/devices: Re-organize device.c locking (Kamal Heib) [1720888] +- [infiniband] RDMA/devices: Use xarray to store the client_data (Kamal Heib) [1720888] +- [infiniband] RDMA/devices: Use xarray to store the clients (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Use an ida instead of a free page in alloc_name (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Get rid of reg_state (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Check that the rename is nop under the lock (Kamal Heib) [1720888] +- [infiniband] RDMA: Handle PD allocations by IB/core (Kamal Heib) [1720888] +- [infiniband] RDMA/hns: fix spelling mistake "reseved" -> "reserved" (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Share driver structure size with core (Kamal Heib) [1720888] +- [infiniband] IB/cma: Define option to set ack timeout and pack tos_set (Kamal Heib) [1720888] +- [infiniband] drivers/IB,core: reduce scope of mmap_sem (Kamal Heib) [1720888] +- [infiniband] drivers/IB,usnic: reduce scope of mmap_sem (Kamal Heib) [1720888] +- [net] svcrdma: Remove syslog warnings in work completion handlers (Kamal Heib) [1720888] +- [net] svcrdma: Squelch compiler warning when SUNRPC_DEBUG is disabled (Kamal Heib) [1720888] +- [net] svcrdma: Use struct_size() in kmalloc() (Kamal Heib) [1720888] +- [infiniband] RDMA/iwpm: move kdoc comments to functions (Kamal Heib) [1720888] +- [infiniband] RDMA/cma: Remove CM_ID statistics provided by rdma-cm module (Kamal Heib) [1720888] +- [infiniband] scsi: RDMA/srpt: Rework I/O context allocation (Kamal Heib) [1720888] +- [infiniband] scsi: RDMA/srpt: Fix handling of command / TMF submission failure (Kamal Heib) [1720888] +- [infiniband] RDMA/IWPM: Support no port mapping requirements (Kamal Heib) [1720888] +- [infiniband] RDMA/IWPM: refactor the IWPM message attribute names (Kamal Heib) [1720888] +- [infiniband] RDMA/rxe: Improve loopback marking (Kamal Heib) [1720888] +- [infiniband] RDMA/rxe: Move rxe_init_av() to rxe_av.c (Kamal Heib) [1720888] +- [infiniband] IB/core: Remove ib_sg_dma_address() and ib_sg_dma_len() (Kamal Heib) [1720888] +- [infiniband] IB/uverbs: Expose XRC ODP device capabilities (Kamal Heib) [1720888] +- [include] IB/core: Allocate a bit for SRQ ODP support (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Use the ops infrastructure to keep all callbacks in one place (Kamal Heib) [1720888] +- [infiniband] RDMA/cxgb4: Sort SRQ ops alphabetically (Kamal Heib) [1720888] +- [infiniband] RDMA/restrack: Refactor user/kernel restrack additions (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Simplify restrack interface (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Prepare CAP_NET_ADMIN checks for .doit callbacks (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Factor out the PID namespace check (Kamal Heib) [1720888] +- [infiniband] RDMA/nldev: Dynamically generate restrack dumpit callbacks (Kamal Heib) [1720888] +- [infiniband] IB/usnic: Remove stub functions (Kamal Heib) [1720888] +- [infiniband] RDMA: Add indication for in kernel API support to IB device (Kamal Heib) [1720888] +- [infiniband] IB/mlx5: Introduce async DEVX obj query API (Kamal Heib) [1720888] +- [infiniband] IB/mlx5: Introduce MLX5_IB_OBJECT_DEVX_ASYNC_CMD_FD (Kamal Heib) [1720888] +- [infiniband] infiniband: prefix header search paths with $(srctree)/ (Kamal Heib) [1720888] +- [infiniband] infiniband: remove unneeded header search paths (Kamal Heib) [1720888] +- [infiniband] infiniband: ipoib: no need to check return value of debugfs_create functions (Kamal Heib) [1720888] +- [infiniband] infiniband: usnic: no need to check return value of debugfs_create functions (Kamal Heib) [1720888] +- [infiniband] infiniband: ocrdma: no need to check return value of debugfs_create functions (Kamal Heib) [1720888] +- [infiniband] RDMA/ocrdma: Use PCI-ID as an identification in debugfs (Kamal Heib) [1720888] +- [infiniband] IB/umad: Do not check status of nonseekable_open() (Kamal Heib) [1720888] +- [infiniband] IB/umad: Avoid additional device reference during open()/close() (Kamal Heib) [1720888] +- [infiniband] IB/rxe: Remove unnecessary rxe variable (Kamal Heib) [1720888] +- [infiniband] IB/core: Simplify rdma cgroup registration (Kamal Heib) [1720888] +- [infiniband] RDMA/device: Use __ib_device_get_by_name() in ib_device_rename() (Kamal Heib) [1720888] +- [infiniband] RDMA: Rename port_callback to init_port (Kamal Heib) [1720888] +- [infiniband] RDMA: Clear CTX objects during their allocation (Kamal Heib) [1720888] +- [infiniband] RDMA: Clear PD objects during their allocation (Kamal Heib) [1720888] +- [infiniband] RDMA/ocrdma: Fix out of bounds index check in query pkey (Kamal Heib) [1720888] +- [infiniband] IB/{core, hw}: Have ib_umem_get extract the ib_ucontext from ib_udata (Kamal Heib) [1720888] +- [infiniband] IB/{core, uverbs}: Move ib_umem_xxx functions from ib_core to ib_uverbs (Kamal Heib) [1720888] +- [infiniband] RDMA/core: Don't depend device ODP capabilities on kconfig option (Kamal Heib) [1720888] +- [infiniband] IB/srp: Use struct_size() in kzalloc() (Kamal Heib) [1720888] +- [infiniband] IB/core: Use struct_size() in kzalloc() (Kamal Heib) [1720888] +- [infiniband] IB/usnic: Use struct_size() in kmalloc() (Kamal Heib) [1720888] +- [infiniband] IB/cm: Use struct_size() in kmalloc() (Kamal Heib) [1720888] +- [mm] mm: introduce put_user_page*(), placeholder versions (Rafael Aquini) [1746371] +- [mm] mm/gup: add FOLL_LONGTERM capability to GUP fast (Rafael Aquini) [1746371] +- [mm] mm/gup: change GUP fast to use flags rather than a write 'bool' (Rafael Aquini) [1746371] +- [mm] mm/gup: change write parameter to flags in fast walk (Rafael Aquini) [1746371] +- [mm] mm/gup: replace get_user_pages_longterm() with FOLL_LONGTERM (Rafael Aquini) [1746371] +- [s390] s390/mm: fix pxd_bad with folded page tables (Rafael Aquini) [1746371] +- [s390] s390/mm: fix dump_pagetables top level page table walking (Rafael Aquini) [1746371] +- [s390] s390/mm: convert to the generic get_user_pages_fast code (Rafael Aquini) [1746371] +- [s390] s390/mm: make the pxd_offset functions more robust (Rafael Aquini) [1746371] +- [mm] mm/gup: fix gup_pmd_range() for dax (Rafael Aquini) [1746371] +- [mm] mm/gup: remove the 'write' parameter from gup_fast_permitted() (Rafael Aquini) [1746371] +- [mm] mm/gup: fix follow_page_mask() kerneldoc comment (Rafael Aquini) [1746371] +- [mm] mm/gup: fix __get_user_pages_fast() comment (Rafael Aquini) [1746371] +- [mm] mm/gup_benchmark: prevent integer overflow in ioctl (Rafael Aquini) [1746371] +- [mm] mm/gup_benchmark: add additional pinning methods (Rafael Aquini) [1746371] +- [mm] mm/gup_benchmark: time put_page() (Rafael Aquini) [1746371] +- [mm] mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl (Rafael Aquini) [1746371] +- [mm] mm: remove caller signal_pending branch predictions (Rafael Aquini) [1746371] +- [mm] mm: remove unnecessary local variable addr in __get_user_pages_fast() (Rafael Aquini) [1746371] +- [mm] mm: change return type int to vm_fault_t for fault handlers (Rafael Aquini) [1746371] +- [mm] mm: make mm->pinned_vm an atomic64 counter (Rafael Aquini) [1746371] + +* Fri Oct 25 2019 Phillip Lougher [4.18.0-147.10.el8] +- [kernel] sched/core: Schedule new worker even if PI-blocked (Waiman Long) [1758629] +- [char] random: add a spinlock_t to struct batched_entropy (Waiman Long) [1758629] +- [crypto] crypto: chacha20 - Fix chacha20_block() keystream alignment (again) (Waiman Long) [1758629] +- [fs] locking/percpu-rwsem: Remove preempt_disable variants (Waiman Long) [1758629] +- [x86] x86/tsc: Add option to disable tsc clocksource watchdog (Waiman Long) [1758629] +- [x86] x86/irq: Handle spurious interrupt after shutdown gracefully (Waiman Long) [1758629] +- [x86] x86/ioapic: Implement irq_get_irqchip_state() callback (Waiman Long) [1758629] +- [kernel] genirq: Add optional hardware synchronization for shutdown (Waiman Long) [1758629] +- [kernel] genirq: Fix misleading synchronize_irq() documentation (Waiman Long) [1758629] +- [kernel] genirq: Delay deactivation in free_irq() (Waiman Long) [1758629] +- [kernel] genirq: Remove redundant NULL pointer check in __free_irq() (Waiman Long) [1758629] +- [kernel] genirq: Synchronize only with single thread on free_irq() (Waiman Long) [1758629] +- [kernel] genirq: Update code comments wrt recycled thread_mask (Waiman Long) [1758629] +- [usb] usb: core: remove flags variable in __usb_hcd_giveback_urb() (Waiman Long) [1758629] +- [usb] usb: core: remove local_irq_save() around ->complete() handler (Waiman Long) [1758629] +- [media] media: tm6000: use irqsave() in USB's complete callback (Waiman Long) [1758629] +- [media] media: em28xx-audio: use irqsave() in USB's complete callback (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Optimize __cpa_flush_range() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Factor common code between cpa_flush_*() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Move CLFLUSH test into cpa_flush_array() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Move CLFLUSH test into cpa_flush_range() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Use flush_tlb_kernel_range() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Unconditionally avoid WBINDV when we can (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Move flush_tlb_all() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Use flush_tlb_all() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Avoid the 4k pages check completely (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Do the range check early (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Optimize same protection check (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Add sanity check for existing mappings (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Avoid static protection checks on unmap (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Add large page preservation statistics (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Add debug mechanism (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Allow range check for static protections (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Rework static_protections() (Waiman Long) [1758629] +- [x86] x86/mm/cpa: Split, rename and clean up try_preserve_large_page() (Waiman Long) [1758629] +- [x86] x86/mm/init32: Mark text and rodata RO in one go (Waiman Long) [1758629] +- [mm] mm/kasan/quarantine.c: make quarantine_lock a raw_spinlock_t (Waiman Long) [1758629] +- [mm] mm/list_lru.c: fold __list_lru_count_one() into its caller (Waiman Long) [1758629] +- [mm] mm: workingset: make shadow_lru_isolate() use locking suffix (Waiman Long) [1758629] +- [mm] mm: workingset: remove local_irq_disable() from count_shadow_nodes() (Waiman Long) [1758629] +- [iommu] iommu/amd: Remove redundant WARN_ON() (Waiman Long) [1758629] +- [mm] mm/list_lru: introduce list_lru_shrink_walk_irq() (Waiman Long) [1758629] +- [mm] mm/list_lru.c: pass struct list_lru_node* as an argument to __list_lru_walk_one() (Waiman Long) [1758629] +- [mm] mm/list_lru.c: move locking from __list_lru_walk_one() to its caller (Waiman Long) [1758629] +- [mm] mm/list_lru.c: use list_lru_walk_one() in list_lru_walk_node() (Waiman Long) [1758629] +- [kernel] userns: use irqsave variant of refcount_dec_and_lock() (Waiman Long) [1758629] +- [kernel] userns: use refcount_t for reference counting instead atomic_t (Waiman Long) [1758629] +- [kernel] bdi: use irqsave variant of refcount_dec_and_lock() (Waiman Long) [1758629] +- [mm] bdi: use refcount_t for reference counting instead atomic_t (Waiman Long) [1758629] +- [char] random: remove preempt disabled region (Waiman Long) [1758629] +- [misc] ocxl: Update for AFU descriptor template version 1.1 (Steve Best) [1751207] +- [misc] ocxl: Make ocxl_remove() static (Steve Best) [1751207] +- [misc] ocxl: do not use C++ style comments in uapi header (Steve Best) [1751207] +- [misc] ocxl: Allow contexts to be attached with a NULL mm (Steve Best) [1751207] +- [misc] ocxl: Fix return value check in afu_ioctl() (Steve Best) [1751207] +- [misc] ocxl: Provide global MMIO accessors for external drivers (Steve Best) [1751207] +- [misc] ocxl: move event_fd handling to frontend (Steve Best) [1751207] +- [misc] ocxl: afu_irq only deals with IRQ IDs, not offsets (Steve Best) [1751207] +- [misc] ocxl: Allow external drivers to use OpenCAPI contexts (Steve Best) [1751207] +- [misc] ocxl: Create a clear delineation between ocxl backend & frontend (Steve Best) [1751207] +- [misc] ocxl: Don't pass pci_dev around (Steve Best) [1751207] +- [misc] ocxl: Split pci.c (Steve Best) [1751207] +- [misc] ocxl: Remove some unused exported symbols (Steve Best) [1751207] +- [misc] ocxl: Remove superfluous 'extern' from headers (Steve Best) [1751207] +- [misc] ocxl: read_pasid never returns an error, so make it void (Steve Best) [1751207] +- [misc] ocxl: Rename struct link to ocxl_link (Steve Best) [1751207] +- [misc] ocxl: remove set but not used variables 'tid' and 'lpid' (Steve Best) [1751207] +- [misc] ocxl: Fix endiannes bug in read_afu_name() (Steve Best) [1751207] +- [misc] ocxl/afu_irq: Don't include (Steve Best) [1751207] +- [misc] ocxl: Clarify error path in setup_xsl_irq() (Steve Best) [1751207] +- [misc] ocxl: Fix endiannes bug in ocxl_link_update_pe() (Steve Best) [1751207] +- [misc] ocxl: Fix access to the AFU Descriptor Data (Steve Best) [1751207] +- [netdrv] gve: account for lack of netdev_xmit_more() definition (RHEL-only) (John Linville) [1728864] +- [netdrv] gve: Copy and paste bug in gve_get_stats() (John Linville) [1728864] +- [netdrv] gve: Fix case where desc_cnt and data_cnt can get out of sync (John Linville) [1728864] +- [netdrv] gve: replace kfree with kvfree (John Linville) [1728864] +- [netdrv] gve: Remove the exporting of gve_probe (John Linville) [1728864] +- [netdrv] gve: fix unused variable/label warnings (John Linville) [1728864] +- [netdrv] gve: Fix error return code in gve_alloc_qpls() (John Linville) [1728864] +- [netdrv] gve: fix -ENOMEM null check on a page allocation (John Linville) [1728864] +- [netdrv] gve: Fix u64_stats_sync to initialize start (John Linville) [1728864] +- [netdrv] gve: Add ethtool support (John Linville) [1728864] +- [netdrv] gve: Add workqueue and reset support (John Linville) [1728864] +- [netdrv] gve: Add transmit and receive support (John Linville) [1728864] +- [netdrv] gve: Add basic driver framework for Compute Engine Virtual NIC (John Linville) [1728864] +- [mfd] mfd: intel-lpss: Add Intel Comet Lake PCI IDs (David Arcari) [1761586] +- [scsi] scsi: core: save/restore command resid for error handling (Ewan Milne) [1760503] +- [scsi] scsi: sd: Ignore a failure to sync cache due to lack of authorization (Ewan Milne) [1760503] +- [scsi] scsi: core: Add sysfs attributes for VPD pages 0h and 89h (Ewan Milne) [1760503] +- [scsi] scsi: core: Log SCSI command age with errors (Ewan Milne) [1760503] +- [scsi] scsi: scsi_dh_rdac: zero cdb in send_mode_select() (Ewan Milne) [1760503] +- [scsi] scsi: sd: Improve unaligned completion resid message (Ewan Milne) [1760503] +- [scsi] scsi: core: Reduce memory required for SCSI logging (Ewan Milne) [1760503] +- [scsi] scsi: core: Complain if scsi_target_block() fails (Ewan Milne) [1760503] +- [scsi] scsi: core: Make scsi_internal_device_unblock_nowait() reject invalid new_state (Ewan Milne) [1760503] +- [scsi] scsi: scsi_debugfs: Use for_each_set_bit to simplify code (Ewan Milne) [1760503] +- [scsi] scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG (Ewan Milne) [1760503] +- [scsi] scsi: sd_zbc: Fix compilation warning (Ewan Milne) [1760503] +- [scsi] scsi: devinfo: BLIST_TRY_VPD_PAGES for SanDisk Cruzer Blade (Ewan Milne) [1760503] +- [scsi] scsi: core: use scmd_printk() to print which command timed out (Ewan Milne) [1760503] +- [scsi] scsi: Avoid that .queuecommand() gets called for a blocked SCSI device (Ewan Milne) [1760503] +- [scsi] scsi: core: don't preallocate small SGL in case of NO_SG_CHAIN (Ewan Milne) [1760503] +- [scsi] scsi: scsi_dh_alua: Fix possible null-ptr-deref (Ewan Milne) [1760503] +- [scsi] scsi: st: add a SPDX tag to st.c (Ewan Milne) [1760503] +- [scsi] scsi: sr: add a SPDX tag to sr.c (Ewan Milne) [1760503] +- [scsi] scsi: sg: switch to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: sd: switch remaining files to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: sd: add a SPDX tag to sd.c (Ewan Milne) [1760503] +- [scsi] scsi: scsi_transport_srp: switch to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: scsi_transport_spi: switch to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: scsi_transport_sas: switch to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: scsi_transport_iscsi: switch to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: scsi_transport_fc: switch to SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: core: switch the remaining scsi midlayer files to use SPDX tags (Ewan Milne) [1760503] +- [scsi] scsi: core: add SPDX tags to scsi midlayer files missing licensing information (Ewan Milne) [1760503] +- [scsi] Revert "scsi: sd: Keep disk read-only when re-reading partition" (Ewan Milne) [1760503] +- [scsi] scsi: core: set result when the command cannot be dispatched (Ewan Milne) [1760503] +- [scsi] scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT (Ewan Milne) [1760503] +- [scsi] scsi: core: don't hold device refcount in IO path (Ewan Milne) [1760503] +- [scsi] scsi: sd: Quiesce warning if device does not report optimal I/O size (Ewan Milne) [1760503] +- [scsi] scsi: core: Use HCTX_TYPE_DEFAULT for blk_mq_tag_set->map (Ewan Milne) [1760503] +- [scsi] scsi: core: Avoid that a kernel warning appears during system resume (Ewan Milne) [1760503] +- [scsi] scsi: core: Also call destroy_rcu_head() for passthrough requests (Ewan Milne) [1760503] +- [scsi] scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c (Ewan Milne) [1760503] +- [scsi] scsi: sd: Optimal I/O size should be a multiple of physical block size (Ewan Milne) [1760503] +- [scsi] scsi: sd: Fix typo in sd_first_printk() (Ewan Milne) [1760503] +- [scsi] scsi: scsi_debug: Implement support for write protect (Ewan Milne) [1760503] +- [scsi] scsi: sd_zbc: Fix zone information messages (Ewan Milne) [1760503] +- [scsi] scsi: sd: Improve sd_print_capacity() (Ewan Milne) [1760503] +- [scsi] scsi: scsi_debug: fix write_same with virtual_gb problem (Ewan Milne) [1760503] +- [scsi] scsi: sd: Protect against READ(6) or WRITE(6) with zero block transfer length (Ewan Milne) [1760503] +- [scsi] scsi: core: Remove an atomic instruction from the hot path (Ewan Milne) [1760503] +- [scsi] scsi: sd: Rename 'SCpnt' into 'cmd' (Ewan Milne) [1760503] +- [scsi] scsi: sd: Clean up sd_setup_read_write_cmnd() (Ewan Milne) [1760503] +- [scsi] scsi: sd: Create helper functions for read/write commands (Ewan Milne) [1760503] +- [scsi] scsi: sd: Simplify misaligned I/O check (Ewan Milne) [1760503] +- [scsi] scsi: sd: Be consistent about blocks vs. sectors (Ewan Milne) [1760503] +- [scsi] scsi: sd: Remove a local variable (Ewan Milne) [1760503] +- [scsi] scsi: scsi_debug: add cmd abort option to every_nth (Ewan Milne) [1760503] +- [scsi] scsi: scsi_debug: skip long delays when ndelay small (Ewan Milne) [1760503] +- [x86] efi/x86: Do not clean dummy variable in kexec path (Bhupesh Sharma) [1724436] +- [scsi] scsi: csiostor: create per port irq affinity mask set (Jonathan Toppins) [1725816] +- [pci] PCI: let pci_disable_link_state propagate errors (Myron Stowe) [1735834] +- [scsi] scsi: scsi_transport_fc: Add FPIN fc event codes (Ewan Milne) [1755587] +- [scsi] scsi: scsi_transport_fc: refactor event posting routines (Ewan Milne) [1755587] +- [scsi] scsi: fc: add FPIN ELS definition (Ewan Milne) [1755587] +- [scsi] scsi: lib/sg_pool.c: clear 'first_chunk' in case of no preallocation (Ewan Milne) [1747162] +- [scsi] scsi: core: Run queue when state is set to running after being blocked (Ewan Milne) [1691599] +- [scsi] scsi: sd: Fix a race between closing an sd device and sd I/O (Ewan Milne) [1689118] +- [net] net/ibmvnic: Fix EOI when running in XIVE mode. (Steve Best) [1761378] +- [powerpc] powerpc/mce: Fix SLB rebolting during MCE recovery path. (Desnes Augusto Nunes do Rosario) [1725842] +- [powerpc] powerpc/pseries: hwpoison the pages upon hitting UE (Desnes Augusto Nunes do Rosario) [1725842] +- [x86] perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp (David Arcari) [1730134] +- [arm64] arm64: entry: Remove unneeded need_resched() loop (Mark Langsdorf) [1737075] +- [arm64] arm64: preempt: Fix big-endian when checking preempt count in assembly (Mark Langsdorf) [1737075] +- [arm64] arm64: preempt: Provide our own implementation of asm/preempt.h (Mark Langsdorf) [1737075] +- [include] preempt: Move PREEMPT_NEED_RESCHED definition into arch code (Mark Langsdorf) [1737075] +- [x86] x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking sequence (Alexander Beregalov) [1724902] +- [kernel] perf/core: Add sanity check to deal with pinned event failure (Alexander Beregalov) [1724902] +- [arm64] arm64/sve: Fix wrong free for task->thread.sve_state (Andrew Jones) [1756450] +- [scsi] scsi: lpfc: Update lpfc version to 12.4.0.1 (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Update async event logging (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix hdwq sgl locks and irq handling (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix host hang at boot or slow boot (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix coverity errors on NULL pointer checks (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix discovery failures when target device connectivity bounces (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix GPF on scsi command completion (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix locking on mailbox command completion (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix device recovery errors after PLOGI failures (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix rpi release when deleting vport (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix NVME io abort failures causing hangs (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix miss of register read failure check (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix reset recovery paths that are not recovering (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Convert existing pf users to ps (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: fix 12.4.0.0 GPF at boot (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Remove bg debugfs buffers (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Resolve checker warning for lpfc_new_io_buf() (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Update lpfc version to 12.4.0.0 (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Merge per-protocol WQ/CQ pairs into single per-cpu pair (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Add NVMe sequence level error recovery support (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Support dynamic unbounded SGL lists on G7 hardware. (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Add MDS driver loopback diagnostics support (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Add first and second level hardware revisions to sysfs reporting (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Migrate to px and pf in kernel print calls (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Add simple unlikely optimizations to reduce NVME latency (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix coverity warnings (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix nvme first burst module parameter description (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix BlockGuard enablement on FCoE adapters (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix reported physical link speed on a disabled trunked link (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix Max Frame Size value shown in fdmishow output (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix upcall to bsg done in non-success cases (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix sli4 adapter initialization with MSI (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix nvme sg_seg_cnt display if HBA does not support NVME (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix nvme target mode ABTSing a received ABTS (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix hang when downloading fw on port enabled for nvme (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix too many sg segments spamming in kernel log (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix crash due to port reset racing vs adapter error handling (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix deadlock on host_lock during cable pulls (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix error in remote port address change (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix driver nvme rescan logging (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix sg_seg_cnt for HBAs that don't support NVME (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix propagation of devloss_tmo setting to nvme transport (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix loss of remote port after devloss due to lack of RPIs (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix devices that don't return after devloss followed by rediscovery (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix null ptr oops updating lpfc_devloss_tmo via sysfs attribute (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix FLOGI handling across multiple link up/down conditions (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix irq raising in lpfc_sli_hba_down (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix Oops in nvme_register with target logout/login (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix issuing init_vpi mbox on SLI-3 card (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix ADISC reception terminating login state if a NVME target (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix discovery when target has no GID_FT information (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix leak of ELS completions on adapter reset (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix failure to clear non-zero eq_delay after io rate reduction (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix crash on driver unload in wq free (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix ELS field alignments (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Fix PLOGI failure with high remoteport count (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: remove NULL check before some freeing functions (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: use spin_lock_irqsave in IRQ context (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: remove redundant code (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Remove unnecessary null check before kfree (Dick Kennedy) [1757574] +- [scripts] scripts/spelling.txt: drop "sepc" from the misspelling list (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: reduce stack size with CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE (Dick Kennedy) [1757574] +- [scsi] lpfc: add sysfs interface to post NVME RSCN (Dick Kennedy) [1757574] +- [scsi] lpfc: add support for translating an RSCN rcv into a discovery rescan (Dick Kennedy) [1757574] +- [scsi] lpfc: add support to generate RSCN events for nport (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: use sg helper to iterate over scatterlist (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Avoid unused function warnings (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Make some symbols static (Dick Kennedy) [1757574] +- [scsi] scsi: lpfc: Remove set but not used variables 'qp' (Dick Kennedy) [1757574] +- [lib] lib/vsprintf: Reinstate printing of legacy clock IDs (Prarit Bhargava) [1751075] +- [lib] vsprintf: fix data type of variable in string_nocheck() (Prarit Bhargava) [1751075] +- [scripts] kconfig: tests: fix recursive inclusion unit test (Prarit Bhargava) [1751075] +- [kernel] printk: Replace GPLv2 boilerplate/reference with SPDX - rule 13 (Prarit Bhargava) [1751075] +- [kernel] printk: Add SPDX license identifier for missed files (Prarit Bhargava) [1751075] +- [kernel] printk: Add SPDX license identifier for more missed files (Prarit Bhargava) [1751075] +- [kernel] panic: add an option to replay all the printk message in buffer (Prarit Bhargava) [1751075] +- [kernel] panic: avoid the extra noise dmesg (Prarit Bhargava) [1751075] +- [lib] vsprintf: Do not break early boot with probing addresses (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Make function pointer_string static (Prarit Bhargava) [1751075] +- [lib] vsprintf: Limit the length of inlined error messages (Prarit Bhargava) [1751075] +- [lib] vsprintf: Avoid confusion between invalid address and value (Prarit Bhargava) [1751075] +- [lib] vsprintf: Prevent crash when dereferencing invalid pointers (Prarit Bhargava) [1751075] +- [lib] vsprintf: Consolidate handling of unknown pointer specifiers (Prarit Bhargava) [1751075] +- [lib] vsprintf: Factor out pO handler as kobject_string() (Prarit Bhargava) [1751075] +- [lib] vsprintf: Factor out pV handler as va_format() (Prarit Bhargava) [1751075] +- [lib] vsprintf: Factor out p[iI] handler as ip_addr_string() (Prarit Bhargava) [1751075] +- [lib] vsprintf: Do not check address of well-known strings (Prarit Bhargava) [1751075] +- [lib] vsprintf: Consistent pK handling for kptr_restrict == 0 (Prarit Bhargava) [1751075] +- [lib] vsprintf: Shuffle restricted_pointer() (Prarit Bhargava) [1751075] +- [kernel] printk: Tie printk_once / printk_deferred_once into .data.once for reset (Prarit Bhargava) [1751075] +- [lib] lib: Use new kselftest header (Prarit Bhargava) [1751075] +- [lib] lib/test_printf: Add empty module_exit function (Prarit Bhargava) [1751075] +- [scripts] checkpatch: add pt as a valid vsprintf extension (Prarit Bhargava) [1751075] +- [lib] lib/test_printf: Switch to bitmap_zalloc() (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf.c: move sizeof(struct printf_spec) next to its definition (Prarit Bhargava) [1751075] +- [kernel] printk/docs: Add extra integer types to printk-formats (Prarit Bhargava) [1751075] +- [kernel] printk: Remove no longer used LOG_PREFIX. (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Remove pCr remnant in comment (Prarit Bhargava) [1751075] +- [kernel] printk: Pass caller information to log_store(). (Prarit Bhargava) [1751075] +- [kernel] kernel/sysctl: add panic_print into sysctl (Prarit Bhargava) [1751075] +- [kernel] panic: add options to print system info when panic happens (Prarit Bhargava) [1751075] +- [include] include/linux/printk.h: drop silly "static inline asmlinkage" from dump_stack() (Prarit Bhargava) [1751075] +- [kernel] printk: Add caller information to printk() output. (Prarit Bhargava) [1751075] +- [kernel] printk: Remove print_prefix() calls with NULL buffer. (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Print time and date in human readable format via pt (Prarit Bhargava) [1751075] +- [kernel] printk: fix printk_time race. (Prarit Bhargava) [1751075] +- [kernel] printk: Make printk_emit() local function. (Prarit Bhargava) [1751075] +- [documentation] doc: printk-formats: Remove bogus kobject references for device nodes (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Hash printed address for netdev bits fallback (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Hash legacy clock addresses (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Prepare for more general use of ptr_to_id() (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Make ptr argument conts in ptr_to_id() (Prarit Bhargava) [1751075] +- [kernel] printk: fix integer overflow in setup_log_buf() (Prarit Bhargava) [1751075] +- [kernel] printk: do not preliminary split up cont buffer (Prarit Bhargava) [1751075] +- [kernel] printk: lock/unlock console only for new logbuf entries (Prarit Bhargava) [1751075] +- [kernel] printk: keep kernel cont support always enabled (Prarit Bhargava) [1751075] +- [kernel] printk: Give error on attempt to set log buffer length to over 2G (Prarit Bhargava) [1751075] +- [kernel] printk: Add KBUILD_MODNAME and remove a redundant print prefix (Prarit Bhargava) [1751075] +- [kernel] printk: Correct wrong casting (Prarit Bhargava) [1751075] +- [kernel] printk: CON_PRINTBUFFER console registration is a bit racy (Prarit Bhargava) [1751075] +- [kernel] printk: Do not miss new messages when replaying the log (Prarit Bhargava) [1751075] +- [kernel] Revert "printk: make sure to print log on console." (Prarit Bhargava) [1751075] +- [lib] vsprintf: print OF node name using full_name (Prarit Bhargava) [1751075] +- [kernel] printk/tracing: Do not trace printk_nmi_enter() (Prarit Bhargava) [1751075] +- [misc] notifier: Remove notifier header file wherever not used (Prarit Bhargava) [1751075] +- [init] init: allow initcall tables to be emitted using relative references (Prarit Bhargava) [1751075] +- [lib] lib/vsprintf: Do not handle pO[^F] as px (Prarit Bhargava) [1751075] +- [kernel] console: Replace #if 0 with atomic var 'ignore_console_lock_warning' (Prarit Bhargava) [1751075] +- [lib] vsprintf: Use hw RNG for ptr_key (Prarit Bhargava) [1751075] +- [kernel] printk: Fix warning about unused suppress_message_printing (Prarit Bhargava) [1751075] +- [char] random: Return nbytes filled from hw RNG (Prarit Bhargava) [1751075] +- [char] random: Fix whitespace pre random-bytes work (Prarit Bhargava) [1751075] +- [kernel] printk/nmi: Prevent deadlock when accessing the main log buffer in NMI (Prarit Bhargava) [1751075] +- [kernel] printk: Create helper function to queue deferred console handling (Prarit Bhargava) [1751075] +- [kernel] printk: Split the code for storing a message into the log buffer (Prarit Bhargava) [1751075] +- [kernel] printk: Clean up syslog_print_all() (Prarit Bhargava) [1751075] +- [kernel] printk: Export is_console_locked (Prarit Bhargava) [1751075] +- [kernel] printk: Remove unnecessary kmalloc() from syslog during clear (Prarit Bhargava) [1751075] +- [kernel] printk: Make CONSOLE_LOGLEVEL_QUIET configurable (Prarit Bhargava) [1751075] +- [kernel] printk: make sure to print log on console. (Prarit Bhargava) [1751075] +- [lib] lib/test_printf.c: accept "ptrval" as valid result for plain 'p' tests (Prarit Bhargava) [1751075] +- [kernel] softirq: Remove tasklet_hrtimer (Prarit Bhargava) [1737073] +- [include] list: add function list_rotate_to_front() (Prarit Bhargava) [1737073] +- [clocksource] clocksource/drivers/tcb_clksrc: Rename the file for consistency (Prarit Bhargava) [1737073] +- [clocksource] clocksource/drivers/tcb_clksrc: Move Kconfig option (Prarit Bhargava) [1737073] +- [clocksource] clocksource/drivers/tcb_clksrc: Use tcb as sched_clock (Prarit Bhargava) [1737073] +- [kernel] irq_work: Do not raise an IPI when queueing work on the local CPU (Prarit Bhargava) [1737073] +- [tty] tty/sysrq: Convert show_lock to raw_spinlock_t (Prarit Bhargava) [1737073] +- [net] xfrm: Replace hrtimer tasklet with softirq hrtimer (Prarit Bhargava) [1737073] +- [netdrv] mac80211_hwsim: Replace hrtimer tasklet with softirq hrtimer (Prarit Bhargava) [1737073] +- [kernel] kthread: Do not use TIMER_IRQSAFE (Prarit Bhargava) [1737073] +- [kernel] kthread: Convert worker lock to raw spinlock (Prarit Bhargava) [1737073] +- [netdrv] mac80211_hwsim: Timer should be initialized before device registered (Prarit Bhargava) [1737073] +- [net] xfrm: use time64_t for in-kernel timestamps (Prarit Bhargava) [1737073] +- [x86] x86/intel: Aggregate microserver naming (Prarit Bhargava) [1725644] +- [x86] x86/intel: Aggregate big core graphics naming (Prarit Bhargava) [1725644] +- [x86] x86/intel: Aggregate big core mobile naming (Prarit Bhargava) [1725644] +- [x86] x86/intel: Aggregate big core client naming (Prarit Bhargava) [1725644] +- [tools] turbostat: Replace GPLv2 boilerplate/reference with SPDX - rule 335 (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: update version number (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: rename has_hsw_msrs() (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: Fix Haswell Core systems (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: Add support for Hygon Fam 18h (Dhyana) RAPL (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: Fix caller parameter of get_tdp_amd() (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: Fix CPUC1 display value (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: do not enforce 1ms (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: read from pipes too (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: Add Ice Lake NNPI support (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: add Jacobsville support (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: remove duplicate pc10 column (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: fix file descriptor leaks (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: fix leak of file descriptor on error return path (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: fix buffer overrun (Prarit Bhargava) [1725644] +- [tools] tools/power turbostat: Make interval calculation per thread to reduce jitter (Prarit Bhargava) [1725644] +- [tools] tools/power/x86: Enable compiler optimisations and Fortify by default (Prarit Bhargava) [1725644] +- [x86] x86/cpu: Add Ice Lake NNPI to Intel family (Prarit Bhargava) [1725644] + +* Tue Oct 22 2019 Phillip Lougher [4.18.0-147.9.el8] +- [tools] perf tools: Fix segfault in cpu_cache_level__read() (Michael Petlan) [1761995] +- [scsi] qla2xxx: Update driver version to 10.01.00.19.08.2-k (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix Nport ID display value (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix N2N link up fail (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix N2N link reset (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Optimize NPIV tear down process (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix stale mem access on driver unload (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix unbound sleep in fcport delete path. (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Silence fwdump template message (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix stale session (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix stuck login session (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix driver reload for ISP82xx (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix flash read for Qlogic ISPs (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix message indicating vectors used by driver (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: fix spelling mistake "initializatin" -> "initialization" (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix a recently introduced kernel warning (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix a NULL pointer dereference (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Simplify qla24xx_async_abort_cmd() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove two superfluous if-tests (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Introduce qla2x00_els_dcmd2_free() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Inline the qla2x00_fcport_event_handler() function (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Report invalid mailbox status codes (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove superfluous sts_entry_* casts (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Let the compiler check the type of the SCSI command context pointer (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Complain if sp->done() is not called from the completion path (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make sure that aborted commands are freed (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Introduce qla2xxx_get_next_handle() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Modify NVMe include directives (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make qlt_handle_abts_completion() more robust (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Introduce the function qla2xxx_init_sp() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Enable type checking for the SRB free and done callback functions (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Rework key encoding in qlt_find_host_by_d_id() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Set the responder mode if appropriate for ELS pass-through IOCBs (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make it explicit that ELS pass-through IOCBs use little endian (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Check secondary image if reading the primary image fails (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Change the return type of qla24xx_read_flash_data() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Introduce the be_id_t and le_id_t data types for FC src/dst IDs (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Complain if a soft reset fails (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use memcpy() and strlcpy() instead of strcpy() and strncpy() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Check the PCI info string output buffer size (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Complain if waiting for pending commands times out (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Declare fourth qla2x00_set_model_info() argument const (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Suppress multiple Coverity complaint about out-of-bounds accesses (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Suppress a Coveritiy complaint about integer overflow (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove unreachable code from qla83xx_idc_lock() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Simplify a debug statement (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove dead code (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Complain if parsing the version string fails (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Complain if a mailbox command times out (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use strlcpy() instead of strncpy() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Do not corrupt vha->plogi_ack_list (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Report the firmware status code if a mailbox command fails (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix session lookup in qlt_abort_work() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Simplify qla24xx_abort_sp_done() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove two superfluous tests (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove a superfluous pointer check (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Simplify qlt_lport_dump() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Reduce the number of casts in GID list code (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Verify locking assumptions at runtime (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Change data_dsd into an array (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Declare qla_tgt_cmd.cdb const (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Reduce the scope of three local variables in qla2xxx_queuecommand() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Change the return type of qla2x00_update_ms_fdmi_iocb() into void (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Declare the fourth ql_dump_buffer() argument const (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove a superfluous forward declaration (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove an include directive from qla_mr.c (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Include the header file from qla_dsd.h (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use tabs instead of spaces for indentation (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Improve Linux kernel coding style conformance (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Really fix qla2xxx_eh_abort() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Allow NVMe IO to resume with short cable pull (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix hang in fcport delete path (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use common update-firmware-options routine for ISP27xx+ (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix NVMe port discovery after a short device port loss (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Correct error handling during initialization failures (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Retry fabric Scan on IOCB queue full (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix premature timer expiration (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Reject EH_{abort|device_reset|target_request} (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Skip FW dump on LOOP initialization error (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use Correct index for Q-Pair array (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix abort timeout race condition. (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix DMA unmap leak (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Replace vmalloc + memset with vzalloc (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove unnecessary null check (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: remove double assignment in qla2x00_update_fcport (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Add cleanup for PCI EEH recovery (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcm_qla2xxx_close_session() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use __le64 instead of uint32_t[2] for sending DMA addresses to firmware (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Introduce the dsd32 and dsd64 data structures (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Check the size of firmware data structures at compile time (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Pass little-endian values to the firmware (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make qla24xx_async_abort_cmd() static (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove unnecessary locking from the target code (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove qla_tgt_cmd.released (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Complain if a command is released that is owned by the firmware (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: target: Fix offline port handling and host reset handling (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Simplify qlt_send_term_imm_notif() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix use-after-free issues in qla2xxx_qpair_sp_free_dma() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix a qla24xx_enable_msix() error path (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Avoid that qla2x00_mem_free() crashes if called twice (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make qla2x00_mem_free() easier to verify (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Increase the size of the mailbox arrays from 4 to 8 (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Log the status code if a firmware command fails (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Avoid that Coverity complains about dereferencing a NULL rport pointer (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Uninline qla2x00_init_timer() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Move qla2x00_is_reserved_id() from qla_inline.h into qla_init.c (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Move qla2x00_clear_loop_id() from qla_inline.h into qla_init.c (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove a set-but-not-used variable (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Declare qla2x00_find_new_loop_id() static (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Move qla2x00_set_reserved_loop_ids() definition (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix a format specifier (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Update two source code comments (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Silence Successful ELS IOCB message (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix device staying in blocked state (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Move qla2x00_set_fcport_state() from a .h into a .c file (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove two superfluous casts (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove qla_tgt_cmd.data_work and qla_tgt_cmd.data_work_free (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Move the include directive (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Declare qla24xx_build_scsi_crc_2_iocbs() static (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Move the port_state_str[] definition from a .h to a .c file (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Insert spaces where required (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix formatting of pointer types (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Leave a blank line after declarations (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use tabs to indent code (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix FC-AL connection target discovery (Himanshu Madhani) [1728845] +- [scsi] scsi: tcm_qla2xxx: Minimize #include directives (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Unregister resources in the opposite order of the registration order (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Unregister chrdev if module initialization fails (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use get/put_unaligned where appropriate (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Make qla2x00_process_response_queue() easier to read (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Declare local symbols static (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use ARRAY_SIZE() in the definition of QLA_LAST_SPEED (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove a comment that refers to the SCSI host lock (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Remove useless set memory to zero use memset() (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Cleanup fcport memory to prevent leak (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Further limit FLASH region write access from SysFS (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Increase the max_sgl_segments to 1024 (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix a small typo in qla_bsg.c (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Fix comment alignment in qla_bsg.c (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: Use HCTX_TYPE_DEFAULT for blk_mq_tag_set->map (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: deadlock by configfs_depend_item (Himanshu Madhani) [1728845] +- [scsi] scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (Himanshu Madhani) [1728845] +- [md] dm snapshot: rework COW throttling to fix deadlock (Mike Snitzer) [1758605] +- [md] dm snapshot: introduce account_start_copy() and account_end_copy() (Mike Snitzer) [1758605] +- [netdrv] ice: Bump version (Jonathan Toppins) [1721711] +- [netdrv] ice: Enable DDP package download (Jonathan Toppins) [1721711] +- [netdrv] ice: Initialize DDP package structures (Jonathan Toppins) [1721711] +- [netdrv] ice: Implement Dynamic Device Personalization (DDP) download (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix FW version formatting in dmesg (Jonathan Toppins) [1721711] +- [netdrv] ice: send driver version to firmware (Jonathan Toppins) [1721711] +- [netdrv] ice: Rework around device/function capabilities (Jonathan Toppins) [1721711] +- [netdrv] ice: change default number of receive descriptors (Jonathan Toppins) [1721711] +- [netdrv] ice: Minor refactor in queue management (Jonathan Toppins) [1721711] +- [netdrv] ice: Allow for delayed LLDP MIB change registration (Jonathan Toppins) [1721711] +- [netdrv] ice: update Tx context struct (Jonathan Toppins) [1721711] +- [netdrv] ice: Report VF link status with opcode to get resources (Jonathan Toppins) [1721711] +- [netdrv] ice: Check for DCB capability before initializing DCB (Jonathan Toppins) [1721711] +- [netdrv] ice: report link down for VF when PF's queues are not enabled (Jonathan Toppins) [1721711] +- [netdrv] ice: Reliably reset VFs (Jonathan Toppins) [1721711] +- [netdrv] ice: change work limit to a constant (Jonathan Toppins) [1721711] +- [netdrv] ice: small efficiency fixes (Jonathan Toppins) [1721711] +- [netdrv] ice: move code closer together (Jonathan Toppins) [1721711] +- [netdrv] ice: clean up arguments (Jonathan Toppins) [1721711] +- [netdrv] ice: Check root pointer for validity (Jonathan Toppins) [1721711] +- [netdrv] ice: Add ice_get_main_vsi to get PF/main VSI (Jonathan Toppins) [1721711] +- [netdrv] ice: Update fields in ice_vsi_set_num_qs when reconfiguring (Jonathan Toppins) [1721711] +- [netdrv] ice: Only disable VLAN pruning for the VF when all VLANs are removed (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove enable DCB when SW LLDP is activated (Jonathan Toppins) [1721711] +- [netdrv] ice: Report stats when VSI is down (Jonathan Toppins) [1721711] +- [netdrv] ice: Always notify FW of VF reset (Jonathan Toppins) [1721711] +- [netdrv] ice: Correctly handle return values for init DCB (Jonathan Toppins) [1721711] +- [netdrv] ice: Limit Max TCs on devices with more than 4 ports (Jonathan Toppins) [1721711] +- [netdrv] ice: Cleanup defines in ice_type.h (Jonathan Toppins) [1721711] +- [netdrv] ice: print extra message if topology issue (Jonathan Toppins) [1721711] +- [netdrv] ice: add print of autoneg state to link message (Jonathan Toppins) [1721711] +- [netdrv] ice: update driver unloading field for Queue Shutdown AQ command (Jonathan Toppins) [1721711] +- [netdrv] ice: add needed PFR during driver unload (Jonathan Toppins) [1721711] +- [netdrv] ice: Deduce TSA value from the priority value in the CEE mode (Jonathan Toppins) [1721711] +- [netdrv] ice: Report what the user set for coalesce [tx|rx]-usecs (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix resource leak in ice_remove_rule_internal() (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix EMP reset handling (Jonathan Toppins) [1721711] +- [netdrv] ice: fix adminq calls during remove (Jonathan Toppins) [1721711] +- [netdrv] ice: Rework ice_ena_msix_range (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix VF configuration issues due to reset (Jonathan Toppins) [1721711] +- [netdrv] ice: Alloc queue management bitmaps and arrays dynamically (Jonathan Toppins) [1721711] +- [netdrv] ice: add support for virtchnl_queue_select.[tx|rx]_queues bitmap (Jonathan Toppins) [1721711] +- [netdrv] ice: add support for enabling/disabling single queues (Jonathan Toppins) [1721711] +- [netdrv] ice: fix potential infinite loop (Jonathan Toppins) [1721711] +- [netdrv] ice: fix ice_is_tc_ena (Jonathan Toppins) [1721711] +- [netdrv] ice: add validation in OP_CONFIG_VSI_QUEUES VF message (Jonathan Toppins) [1721711] +- [netdrv] ice: Don't clog kernel debug log with VF MDD events errors (Jonathan Toppins) [1721711] +- [netdrv] ice: Introduce a local variable for a VSI in the rebuild path (Jonathan Toppins) [1721711] +- [netdrv] ice: shorten local and add debug prints (Jonathan Toppins) [1721711] +- [netdrv] ice: Sanitize ice_ena_vsi and ice_dis_vsi (Jonathan Toppins) [1721711] +- [netdrv] ice: added sibling head to parse nodes (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix ethtool port and PFC stats for 4x25G cards (Jonathan Toppins) [1721711] +- [netdrv] ice: Don't allow VSI to remove unassociated ucast filter (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix issues updating VSI MAC filters (Jonathan Toppins) [1721711] +- [netdrv] ice: update ethtool stats on-demand (Jonathan Toppins) [1721711] +- [netdrv] ice: Add input handlers for virtual channel handlers (Jonathan Toppins) [1721711] +- [netdrv] ice: Don't clear auto_fec bit in ice_cfg_phy_fec() (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix flag used for module query (Jonathan Toppins) [1721711] +- [netdrv] ice: silence some bogus error messages (Jonathan Toppins) [1721711] +- [netdrv] ice: Rename ethtool private flag for lldp (Jonathan Toppins) [1721711] +- [netdrv] ice: reject VF attempts to enable head writeback (Jonathan Toppins) [1721711] +- [netdrv] ice: Copy dcbx configuration only if mode is correct (Jonathan Toppins) [1721711] +- [netdrv] ice: Treat DCBx state NOT_STARTED as valid (Jonathan Toppins) [1721711] +- [netdrv] ice: Don't call synchronize_irq() for VF's from the host (Jonathan Toppins) [1721711] +- [netdrv] ice: Account for all states of FW DCBx and LLDP (Jonathan Toppins) [1721711] +- [netdrv] ice: Allow egress control packets from PF_VSI (Jonathan Toppins) [1721711] +- [netdrv] ice: improve print for VF's when adding/deleting MAC filters (Jonathan Toppins) [1721711] +- [netdrv] ice: Change type for queue counts (Jonathan Toppins) [1721711] +- [netdrv] ice: Move VF resources definition to SR-IOV specific file (Jonathan Toppins) [1721711] +- [netdrv] ice: Increase size of Mailbox receive queue for many VFs (Jonathan Toppins) [1721711] +- [netdrv] ice: Reduce wait times during VF bringup/reset (Jonathan Toppins) [1721711] +- [netdrv] ice: update GLINT_DYN_CTL and GLINT_VECT2FUNC register access (Jonathan Toppins) [1721711] +- [netdrv] ice: Do not always bring up PF VSI in ice_ena_vsi() (Jonathan Toppins) [1721711] +- [netdrv] ice: allow empty Rx descriptors (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix kernel hang with DCB reset in CEE mode (Jonathan Toppins) [1721711] +- [netdrv] ice: Set WB_ON_ITR when we don't re-enable interrupts (Jonathan Toppins) [1721711] +- [netdrv] ice: fix set pause param autoneg check (Jonathan Toppins) [1721711] +- [netdrv] ice: Restructure VFs initialization flows (Jonathan Toppins) [1721711] +- [netdrv] ice: Assume that more than one Rx queue is rare in ice_napi_poll (Jonathan Toppins) [1721711] +- [netdrv] ice: Use the software based tail when checking for hung Tx ring (Jonathan Toppins) [1721711] +- [netdrv] ice: Bump version number (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove flag to track VF interrupt status (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove unnecessary flag ICE_FLAG_MSIX_ENA (Jonathan Toppins) [1721711] +- [netdrv] ice: Don't return error for disabling LAN Tx queue that does exist (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove duplicate code in ice_alloc_rx_bufs (Jonathan Toppins) [1721711] +- [netdrv] ice: Add stats for Rx drops at the port level (Jonathan Toppins) [1721711] +- [netdrv] ice: Update number of VF queue before setting VSI resources (Jonathan Toppins) [1721711] +- [netdrv] ice: Set up Tx scheduling tree based on alloc VSI Tx queues (Jonathan Toppins) [1721711] +- [netdrv] ice: Only bump Rx tail and release buffers once per napi_poll (Jonathan Toppins) [1721711] +- [netdrv] ice: Disable VFs until reset is completed (Jonathan Toppins) [1721711] +- [netdrv] ice: Do not configure port with no media (Jonathan Toppins) [1721711] +- [netdrv] ice: separate out control queue lock creation (Jonathan Toppins) [1721711] +- [netdrv] ice: Always set prefena when configuring an Rx queue (Jonathan Toppins) [1721711] +- [netdrv] ice: Move vector base setup to PF VSI (Jonathan Toppins) [1721711] +- [netdrv] ice: track hardware stat registers past rollover (Jonathan Toppins) [1721711] +- [netdrv] ice: add lp_advertising flow control support (Jonathan Toppins) [1721711] +- [netdrv] ice: Use struct_size() helper (Jonathan Toppins) [1721711] +- [netdrv] ice: Use LLDP ethertype define ETH_P_LLDP (Jonathan Toppins) [1721711] +- [netdrv] ice: Trivial cosmetic changes (Jonathan Toppins) [1721711] +- [netdrv] ice: Recognize higher speeds (Jonathan Toppins) [1721711] +- [netdrv] ice: Use a different ICE_DBG bit for firmware log messages (Jonathan Toppins) [1721711] +- [netdrv] ice: Update function header (Jonathan Toppins) [1721711] +- [netdrv] ice: Move define for ICE_AQC_DRIVER_UNLOADING (Jonathan Toppins) [1721711] +- [netdrv] ice: Align to updated AQ command formats (Jonathan Toppins) [1721711] +- [netdrv] ice: Use continue instead of an else block (Jonathan Toppins) [1721711] +- [netdrv] ice: Change minimum descriptor count value for Tx/Rx rings (Jonathan Toppins) [1721711] +- [netdrv] ice: Add switch rules to handle LLDP packets (Jonathan Toppins) [1721711] +- [netdrv] ice: Cleanup ice_update_link_info (Jonathan Toppins) [1721711] +- [netdrv] ice: Use right type for ice_cfg_vsi_lan return (Jonathan Toppins) [1721711] +- [netdrv] ice: Add support for Forward Error Correction (FEC) (Jonathan Toppins) [1721711] +- [netdrv] ice: Add support for virtchnl_vector_map.[rxq|txq]_map (Jonathan Toppins) [1721711] +- [netdrv] ice: Introduce ice_init_mac_fltr and move ice_napi_del (Jonathan Toppins) [1721711] +- [netdrv] ice: Use GLINT_DYN_CTL to disable VF's interrupts (Jonathan Toppins) [1721711] +- [netdrv] ice: Add a helper to trigger software interrupt (Jonathan Toppins) [1721711] +- [netdrv] ice: Configure RSS LUT key only if RSS is enabled (Jonathan Toppins) [1721711] +- [netdrv] ice: Add ice_get_fw_log_cfg to init FW logging (Jonathan Toppins) [1721711] +- [netdrv] ice: Minor cleanup in ice_switch.h (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove redundant and premature event config (Jonathan Toppins) [1721711] +- [netdrv] ice: Change message level (Jonathan Toppins) [1721711] +- [netdrv] ice: Check all VFs for MDD activity, don't disable (Jonathan Toppins) [1721711] +- [netdrv] ice: Refactor interrupt tracking (Jonathan Toppins) [1721711] +- [netdrv] ice: Add handler for ethtool selftest (Jonathan Toppins) [1721711] +- [netdrv] ice: Don't call ice_cfg_itr() for SR-IOV (Jonathan Toppins) [1721711] +- [netdrv] ice: Set minimum default Rx descriptor count to 512 (Jonathan Toppins) [1721711] +- [netdrv] ice: Resolve static analysis warning (Jonathan Toppins) [1721711] +- [netdrv] ice: Implement toggling ethtool rx-vlan-filter (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove direct write for GLLAN_RCTL_0 (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix LINE_SPACING style issue (Jonathan Toppins) [1721711] +- [netdrv] ice: Silence semantic parser warnings (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix couple of issues in ice_vsi_release (Jonathan Toppins) [1721711] +- [netdrv] ice: Reorganize ice_vf struct (Jonathan Toppins) [1721711] +- [netdrv] ice: Use bitfields when possible (Jonathan Toppins) [1721711] +- [netdrv] ice: Reorganize tx_buf and ring structs (Jonathan Toppins) [1721711] +- [netdrv] ice: Format ethtool reported stats (Jonathan Toppins) [1721711] +- [netdrv] ice: Gracefully handle reset failure in ice_alloc_vfs() (Jonathan Toppins) [1721711] +- [netdrv] ice: Refactor the LLDP MIB change event handling (Jonathan Toppins) [1721711] +- [netdrv] ice: Advertise supported link modes if none requested (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix hang when ethtool disables FW LLDP (Jonathan Toppins) [1721711] +- [netdrv] ice: Call out dev/func caps when printing (Jonathan Toppins) [1721711] +- [netdrv] ice: Remove braces for single statement blocks (Jonathan Toppins) [1721711] +- [netdrv] ice: Cleanup an unnecessary variable initialization (Jonathan Toppins) [1721711] +- [netdrv] ice: Implement LLDP persistence (Jonathan Toppins) [1721711] +- [netdrv] ice: Fix double spacing (Jonathan Toppins) [1721711] +- [kernel] sched/debug: Fix potential deadlock when writing to sched_features (Vladis Dronov) [1760060] +- [kernel] sched/debug: Use match_string() helper instead of open-coded logic (Vladis Dronov) [1760060] +- [hid] HID: intel-ish-hid: ipc: add EHL device id (Tony Camuso) [1716756] +- [hid] HID: remove NO_D3 flag when remove driver (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: fix wrong driver_data usage (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Fix a use after free in load_fw_from_host() (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Add SPDX license identifier - Makefile/Kconfig (Tony Camuso) [1716756] +- [platform] platform/chrome: Add ChromeOS EC ISHTP driver (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: prefix header search paths with $(srctree)/ (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Add Comet Lake PCI device ID (Tony Camuso) [1716756] +- [platform] platform/chrome: cros_ec: Add EC host command support using rpmsg (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: fix spelling mistake "multipe" -> "multiple" (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: ISH firmware loader client driver (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Add interface function for PCI device pointer (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Use the new interface functions in HID ish client (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Move functions related to bus and device (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Add interface functions for struct ishtp_cl (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Move the common functions from client.h (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Store ishtp_cl_device instance in device (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Move driver registry functions (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Simplify ishtp_cl_link() (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Hide members of struct ishtp_cl_device (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Add match callback to ishtp bus type (Tony Camuso) [1716756] +- [hid] HID: intel-ish: enable raw interface to HID devices on ISH (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Use VID/PID from ISH (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: Switch to use new generic UUID API (Tony Camuso) [1716756] +- [hid] HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: use helper function to search client id (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: ishtp: add helper function for client search (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: use helper function to access client buffer (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: ishtp: add helper functions for client buffer operation (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: use helper function for private driver data set/get (Tony Camuso) [1716756] +- [hid] HID: intel-ish-hid: ishtp: add helper function for driver data get/set (Tony Camuso) [1716756] +- [platform] platform/chrome: Move cros-ec transport drivers to drivers/platform. (Tony Camuso) [1716756] +- [tools] tools: PCI: Fix compiler warning in pcitest (Myron Stowe) [1753749] +- [iommu] iommu: Fix integer truncation (Myron Stowe) [1753749] +- [pci] PCI/P2PDMA: Ignore root complex whitelist when an IOMMU is present (Myron Stowe) [1753749] +- [pci] PCI: Cleanup setup-bus.c comments and whitespace (Myron Stowe) [1753749] +- [include] CPER: Remove unnecessary use of user-space types (Myron Stowe) [1753749] +- [include] CPER: Add UEFI spec references (Myron Stowe) [1753749] +- [pci] PCI: Fix comment typos (Myron Stowe) [1753749] +- [pci] PCI: Cleanup register definition width and whitespace (Myron Stowe) [1753749] +- [pci] PCI: pciehp: Remove pointless MY_NAME definition (Myron Stowe) [1753749] +- [pci] PCI: pciehp: Remove pointless PCIE_MODULE_NAME definition (Myron Stowe) [1753749] +- [pci] PCI: pciehp: Remove unused dbg/err/info/warn() wrappers (Myron Stowe) [1753749] +- [pci] PCI: pciehp: Log messages with pci_dev, not pcie_device (Myron Stowe) [1753749] +- [pci] PCI: pciehp: Replace pciehp_debug module param with dyndbg (Myron Stowe) [1753749] +- [pci] PCI: pciehp: Remove pciehp_debug uses (Myron Stowe) [1753749] +- [pci] PCI/AER: Log messages with pci_dev, not pcie_device (Myron Stowe) [1753749] +- [pci] PCI/DPC: Log messages with pci_dev, not pcie_device (Myron Stowe) [1753749] +- [pci] PCI/PME: Replace dev_printk(KERN_DEBUG) with dev_info() (Myron Stowe) [1753749] +- [pci] PCI/AER: Replace dev_printk(KERN_DEBUG) with dev_info() (Myron Stowe) [1753749] +- [pci] PCI: Replace dev_printk(KERN_DEBUG) with dev_info(), etc (Myron Stowe) [1753749] +- [pci] PCI: Replace printk(KERN_INFO) with pr_info(), etc (Myron Stowe) [1753749] +- [pci] PCI: Use dev_printk() when possible (Myron Stowe) [1753749] +- [iommu] iommu/dma: Reserve IOVA for PCIe inaccessible DMA address (Myron Stowe) [1753749] +- [pci] PCI: Add dma_ranges window list (Myron Stowe) [1753749] +- [pci] PCI: endpoint: Fix a potential NULL pointer dereference (Myron Stowe) [1753749] +- [tools] tools: PCI: Handle pcitest.sh independently from pcitest (Myron Stowe) [1753749] +- [tools] tools: PCI: Add 'h' in optstring of getopt() (Myron Stowe) [1753749] +- [tools] tools: PCI: Change pcitest compiling process (Myron Stowe) [1753749] +- [tools] tools: PCI: Fix compilation warnings (Myron Stowe) [1753749] +- [tools] tools: PCI: Exit with error code when test fails (Myron Stowe) [1753749] +- [pci] PCI: Mark Atheros AR9462 to avoid bus reset (Myron Stowe) [1753749] +- [pci] switchtec: Fix unintended mask of MRPC event (Myron Stowe) [1753749] +- [pci] switchtec: Increase PFF limit from 48 to 255 (Myron Stowe) [1753749] +- [pci] PCI/LINK: Disable bandwidth notification interrupt during suspend (Myron Stowe) [1753749] +- [pci] PCI/P2PDMA: Allow P2P DMA between any devices under AMD ZEN Root Complex (Myron Stowe) [1753749] +- [maintainers] MAINTAINERS: Add Karthikeyan Mitran and Hou Zhiqiang for Mobiveil PCI (Myron Stowe) [1753749] +- [platform] platform/chrome: chromeos_laptop: use pci_dev_id() helper (Myron Stowe) [1753749] +- [iommu] iommu/amd: Use pci_dev_id() helper (Myron Stowe) [1753749] +- [drm] drm/amdkfd: Use pci_dev_id() helper (Myron Stowe) [1753749] +- [powerpc] powerpc/powernv/npu: Use pci_dev_id() helper (Myron Stowe) [1753749] +- [x86] x86/PCI: Fix PCI IRQ routing table memory leak (Myron Stowe) [1753749] +- [pci] PCI: Remove unused pci_request_region_exclusive() (Myron Stowe) [1753749] +- [pci] PCI: Mark expected switch fall-throughs (Myron Stowe) [1753749] +- [pci] PCI/ACPI: Remove the need for 'struct hotplug_params' (Myron Stowe) [1753749] +- [pci] PCI/ACPI: Do not export pci_get_hp_params() (Myron Stowe) [1753749] +- [pci] PCI: rpaphp: Get/put device node reference during slot alloc/dealloc (Myron Stowe) [1753749] +- [pci] PCI: rpadlpar: Fix leaked device_node references in add/remove paths (Myron Stowe) [1753749] +- [pci] PCI: Assign bus numbers present in EA capability for bridges (Myron Stowe) [1753749] +- [pci] PCI: OF: Support "external-facing" property (Myron Stowe) [1753749] +- [documentation] dt-bindings: Add "external-facing" PCIe port property (Myron Stowe) [1753749] +- [pci] PCI: Init PCIe feature bits for managed host bridge alloc (Myron Stowe) [1753749] +- [pci] PCI/AER: Change pci_aer_init() stub to return void (Myron Stowe) [1753749] +- [s390] s390/zcrypt: CEX7S exploitation support (Philipp Rudo) [1726416] +- [s390] s390/pkey: Add sysfs attributes to emit AES CIPHER key blobs (Philipp Rudo) [1726416] +- [s390] s390/crypto: Support for SHA3 via CPACF (MSA6) (Philipp Rudo) [1726416] +- [s390] s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding (Philipp Rudo) [1726416] +- [s390] s390: vfio-ap: fix warning reset not completed (Philipp Rudo) [1726416] +- [s390] crypto: s390 - Rename functions to avoid conflict with crypto/sha256.h (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: fix wrong handling of cca cipher keygenflags (Philipp Rudo) [1726416] +- [s390] crypto: s390/xts-aes - invoke fallback for ciphertext stealing (Philipp Rudo) [1726416] +- [s390] s390/paes: Prepare paes functions for large key blobs (Philipp Rudo) [1726416] +- [s390] s390/pkey: add CCA AES cipher key support (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: Add low level functions for CCA AES cipher keys (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: extend cca_findcard function and helper (Philipp Rudo) [1726416] +- [s390] s390/pkey: pkey cleanup: narrow in-kernel API, fix some variable types (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: adjust switch fall through comments for -Wimplicit-fallthrough (Philipp Rudo) [1726416] +- [s390] crypto: s390/aes - fix name clash after AES library refactor (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: new sysfs attributes serialnr and mkvps (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: add base code for cca crypto card info support (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: move cca misc functions to new code file (Philipp Rudo) [1726416] +- [s390] s390: use __u{16, 32, 64} instead of uint{16, 32, 64}_t in uapi header (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: remove the exporting of ap_query_configuration (Philipp Rudo) [1726416] +- [s390] s390/crypto: sha: Use -ENODEV instead of -EOPNOTSUPP (Philipp Rudo) [1726416] +- [s390] s390/crypto: prng: Use -ENODEV instead of -EOPNOTSUPP (Philipp Rudo) [1726416] +- [s390] s390/crypto: ghash: Use -ENODEV instead of -EOPNOTSUPP (Philipp Rudo) [1726416] +- [s390] s390/pkey: Use -ENODEV instead of -EOPNOTSUPP (Philipp Rudo) [1726416] +- [s390] s390/zcrypt: support special flagged EP11 cprbs (Philipp Rudo) [1726416] +- [s390] s390/crypto: fix possible sleep during spinlock aquired (Philipp Rudo) [1726416] +- [s390] s390/crypto: use TRNG for seeding/reseeding (Philipp Rudo) [1726416] +- [s390] s390/crypto: rework generate_entropy function for pseudo random dd (Philipp Rudo) [1726416] +- [s390] s390: zcrypt: initialize variables before_use (Philipp Rudo) [1726416] +- [powerpc] powerpc/pseries: Track LMB nid instead of using device tree (Steve Best) [1758742] +- [powerpc] powerpc/pseries/memory-hotplug: Only update DT once per memory DLPAR request (Steve Best) [1758742] +- [net] hv_sock: Fix hang when a connection is closed (Cathy Avery) [1739477] +- [net] hv_sock: Use consistent types for UUIDs (Cathy Avery) [1739477] +- [net] hvsock: fix epollout hang from race condition (Cathy Avery) [1739477] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (Cathy Avery) [1739477] +- [net] hv_sock: perf: loop in send() to maximize bandwidth (Cathy Avery) [1739477] +- [net] hv_sock: perf: Allow the socket buffer size options to influence the actual socket buffers (Cathy Avery) [1739477] +- [net] hv_sock: Add support for delayed close (Cathy Avery) [1739477] +- [powerpc] powerpc/rtas: allow rescheduling while changing cpu states (Steve Best) [1758651] +- [powerpc] powerpc/pseries/mobility: use cond_resched when updating device tree (Steve Best) [1758651] +- [tools] selftests/powerpc: Fix compile error on tlbie_test due to newer gcc (Desnes Augusto Nunes do Rosario) [1755707] +- [tools] selftests/powerpc: Add test case for tlbie vs mtpidr ordering issue (Desnes Augusto Nunes do Rosario) [1755707] +- [powerpc] powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 (Desnes Augusto Nunes do Rosario) [1755707] +- [powerpc] powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag (Desnes Augusto Nunes do Rosario) [1755707] +- [powerpc] powerpc/book3s64/mm: Don't do tlbie fixup for some hardware revisions (Desnes Augusto Nunes do Rosario) [1755707] +- [scsi] scsi: zfcp: make DIX experimental, disabled, and independent of DIF (Philipp Rudo) [1723829] +- [s390] s390: add support for IBM z15 machines (Philipp Rudo) [1757015] +- [s390] s390/pci: add mio_enabled attribute (Philipp Rudo) [1757118] +- [s390] s390: fix setting of mio addressing control (Philipp Rudo) [1757118] +- [s390] s390/pci: correctly handle MIO opt-out (Philipp Rudo) [1757118] +- [s390] s390/pci: deal with devices that have no support for MIO instructions (Philipp Rudo) [1757118] +- [s390] s390/pci: fix assignment of bus resources (Philipp Rudo) [1757118] +- [s390] s390/pci: fix struct definition for set PCI function (Philipp Rudo) [1757118] +- [s390] s390/pci: fix MSI message data (Philipp Rudo) [1757123] +- [powerpc] powerpc/tm: Add tm-poison test (Steve Best) [1756721] +- [powerpc] powerpc/powernv: Add new opal message type (Desnes Augusto Nunes do Rosario) [1706975] +- [powerpc] powerpc/powernv: Enhance opal message read interface (Desnes Augusto Nunes do Rosario) [1706975] +- [char] hwrng: core - don't wait on add_early_randomness() (Laurent Vivier) [1660802] +- [firmware] efi: Export Runtime Configuration Interface table to sysfs (Al Stone) [1665518] +- [nvme] nvme: Treat discovery subsystems as unique subsystems (Ewan Milne) [1757525] +- [powerpc] powerpc/powernv/opal: Use standard interrupts property when available (Steve Best) [1757173] +- [powerpc] powerpc: dump kernel log before carrying out fadump or kdump (Steve Best) [1756922] +- [kernel] genirq/affinity: Create affinity mask for single vector (Ming Lei) [1733420] +- [virt] kvm: arm/arm64: Only skip MMIO insn once (Andrew Jones) [1733928] +- [vfio] type1: remove duplicate retrieval of reserved regions (Auger Eric) [1704597] +- [vfio] type1: Add IOVA range capability support (Auger Eric) [1704597] +- [vfio] type1: check dma map request is within a valid iova range (Auger Eric) [1704597] +- [vfio] type1: Update iova list on detach (Auger Eric) [1704597] +- [vfio] type1: Check reserved region conflict and update iova list (Auger Eric) [1704597] +- [vfio] type1: Introduce iova list and add iommu aperture validity check (Auger Eric) [1704597] +- [iommu] Revisit iommu_insert_resv_region() implementation (Auger Eric) [1704597] +- [iommu] vt-d: Differentiate relaxable and non relaxable RMRRs (Auger Eric) [1704597] +- [iommu] Introduce IOMMU_RESV_DIRECT_RELAXABLE reserved memory regions (Auger Eric) [1704597] +- [iommu] vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (Auger Eric) [1704597] +- [iommu] vt-d: Handle RMRR with PCI bridge device scopes (Auger Eric) [1704597] +- [iommu] vt-d: Introduce is_downstream_to_pci_bridge helper (Auger Eric) [1704597] +- [iommu] vt-d: Duplicate iommu_resv_region objects per device list (Auger Eric) [1704597] +- [iommu] Fix a leak in iommu_insert_resv_region (Auger Eric) [1704597] +- [pci] hv: Avoid use of hv_pci_dev->pci_slot after freeing it (Mohammed Gamal) [1737569] + +* Thu Oct 17 2019 Phillip Lougher [4.18.0-147.8.el8] +- [x86] kvm: x86: omit "impossible" pmu MSRs from MSR list (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Fix consistency check on injected exception error code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: omit absent pmu MSRs from MSR list (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: Fix libkvm build error (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Limit guest PMCs to those supported on the host (Vitaly Kuznetsov) [1749495] +- [virt] kvm: x86, powerpc: do not allow clearing largepages debugfs entry (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: x86: clarify what is reported on KVM_GET_MSRS failure (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Set VMENTER_L1D_FLUSH_NOT_REQUIRED if !X86_BUG_L1TF (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: add test for dirty logging inside nested guests (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: fix nested guest live migration with PML (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: assign two bits to track SPTE kinds (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Expose XSAVEERPTR to the guest (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Enumerate support for CLZERO instruction (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Use AMD CPUID semantics for AMD vCPUs (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Improve emulation of CPUID leaves 0BH and 1FH (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix userspace set invalid CR4 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix a spurious -E2BIG in __do_cpuid_func (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Loosen filter for adaptive tuning of lapic_timer_advance_ns (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: cleanup and fix host 64-bit mode checks (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: fix build warnings in hv_enable_direct_tlbflush() on i386 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Don't check kvm_rebooting in __kvm_handle_fault_on_reboot() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Drop ____kvm_handle_fault_on_reboot() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Add error handling to VMREAD helper (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Optimize VMX instruction error and fault handling (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Check kvm_rebooting in kvm_spurious_fault() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: limit atomic switch MSRs (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: Intercept RDPRU (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add "significant index" flag to a few CPUID leaves (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Skip invalid pages during zapping iff root_count is zero (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Explicitly track only a single invalid mmu generation (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: revert "kvm: x86/mmu: Remove is_obsolete() call" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: revert "revert "kvm: mmu: reclaim the zapped-obsolete page first"" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: revert "revert "kvm: mmu: collapse TLB flushes when zap all pages"" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: revert "revert "kvm: mmu: zap pages in batch"" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: revert "revert "kvm: mmu: add tracepoint for kvm_mmu_invalidate_all_pages"" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: revert "revert "kvm: mmu: show mmu_valid_gen in shadow page related tracepoints"" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Use fast invalidate mechanism to zap MMIO sptes (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Treat invalid shadow pages as obsolete (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Tune lapic_timer_advance_ns smoothly (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add comments to document various emulation types (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Handle single-step #DB for EMULTYPE_SKIP on EPT misconfig (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Remove emulation_result enums, EMULATE_{DONE, FAIL, USER_EXIT} (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Remove EMULATE_FAIL handling in handle_invalid_guest_state() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Move triple fault request into RM int injection (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Handle emulation failure directly in kvm_task_switch() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Exit to userspace on emulation skip failure (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Move #UD injection for failed emulation into emulation code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add explicit flag for forced emulation on #UD (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Move #GP injection for VMware into x86_emulate_instruction() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Don't attempt VMWare emulation on #GP with non-zero error code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Refactor kvm_vcpu_do_singlestep() to remove out param (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Clean up handle_emulation_failure() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Relocate MMIO exit stats counting (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Check Host Address Space Size on vmentry of nested guests (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: hyperv_cpuid: add check for NoNonArchitecturalCoreSharing bit (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: hyper-v: set NoNonArchitecturalCoreSharing CPUID bit when SMT is impossible (Vitaly Kuznetsov) [1749495] +- [kernel] cpu/smt: create and export cpu_smt_possible() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: hyperv: Fix Direct Synthetic timers assert an interrupt w/o lapic_in_kernel (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Manually flush collapsible SPTEs only when toggling flags (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Remove duplicate guest mode handling (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Introduce VM_MODE_PXXV48_4K (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Create VM earlier for dirty log test (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Move vm type into _vm_create() internally (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: announce KVM_CAP_HYPERV_ENLIGHTENED_VMCS support only when it is available (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: svm: remove unneeded nested_enable_evmcs() hook (Vitaly Kuznetsov) [1749495] +- [x86] kvm/hyper-v/vmx: Add direct tlb flush support (Vitaly Kuznetsov) [1749495] +- [documentation] kvm/hyper-v: Add new KVM capability KVM_CAP_HYPERV_DIRECT_TLBFLUSH (Vitaly Kuznetsov) [1749495] +- [x86] hyper-v: Fix definition of struct hv_vp_assist_page (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add Intel PMU MSRs to msrs_to_save[] (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Use IPI shorthands in kvm guest when support (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix INIT signal handling in various CPU states (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Introduce exit reason for receiving INIT signal on guest-mode (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Stop the preemption timer during vCPU reset (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Micro optimize IPI latency (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Nested KVM MMUs need PAE root too (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: set ctxt->have_exception in x86_decode_insn() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: always stop emulation on page fault (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: trace nested VM-Enter failures detected by H/W (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: add tracepoint for failed nested VM-Enter (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: Fix a check in nested_svm_vmrun() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Return to userspace with internal error on unexpected exit reason (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add kvm_emulate_{rd, wr}msr() to consolidate VXM/SVM code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Refactor up kvm_{g, s}et_msr() to simplify callers (Vitaly Kuznetsov) [1749495] +- [documentation] doc: kvm: Fix return description of KVM_SET_MSRS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Tune PLE Window tracepoint (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Change ple_window type to unsigned int (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Remove tailing newline for tracepoints (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Trace vcpu_id for vmexit (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Manually calculate reserved bits when loading PDPTRS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Disable posted interrupts for non-standard IRQs delivery modes (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Fix and tweak the comments for VM-Enter (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Assert that struct kvm_vcpu is always as offset zero (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add pv tlb shootdown tracepoint (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Unconditionally call x86 ops that are always implemented (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Consolidate "is MMIO SPTE" code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Add explicit access mask for MMIO SPTEs (Vitaly Kuznetsov) [1749495] +- [documentation] kvm: x86: Rename access permissions cache member in struct kvm_vcpu_arch (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: eliminate hardcoded RIP advancement from vmrun_interception() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: eliminate weird goto from vmrun_interception() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: remove hardcoded instruction length from intercepts (Vitaly Kuznetsov) [1749495] +- [x86] kvm: add xsetbv to the emulator (Vitaly Kuznetsov) [1749495] +- [x86] kvm: clear interrupt shadow on EMULTYPE_SKIP (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: propagate errors from skip_emulated_instruction() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: don't pretend to advance RIP in case wrmsr_interception() results in #GP (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix x86_decode_insn() return when fetching insn bytes fails (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: use Intel speculation bugs and features as derived in generic x86 code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: always expose VIRT_SSBD to guests (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: fix reporting of AMD speculation bug CPUID leaf (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Call kvm_arch_vcpu_blocking early into the blocking sequence (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/mmu: Reintroduce fast invalidate/zap for flushing memslot (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: work around leak of uninitialized stack contents (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: handle page fault in vmread (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Don't update RIP or do single-step on faulting emulation (Vitaly Kuznetsov) [1749495] +- [tools] selftests/kvm: make platform_info_test pass on AMD (Vitaly Kuznetsov) [1749495] +- [x86] revert "kvm: x86/mmu: Zap only the relevant pages when removing a memslot" (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: fix state save/load on processors without XSAVE (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: fix vmx_set_nested_state_test (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: provide common function to enable eVMCS (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: do not try running the VM in vmx_set_nested_state_test (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: svm: remove redundant assignment of var new_entry (Vitaly Kuznetsov) [1749495] +- [tools] selftests: kvm: Adding config fragments (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Update gitignore file for latest changes (Vitaly Kuznetsov) [1749495] +- [virt] kvm: remove unnecessary PageReserved check (Vitaly Kuznetsov) [1749495] +- [x86] kvm: remove useless calls to kvm_para_available (Vitaly Kuznetsov) [1749495] +- [x86] kvm: no need to check return value of debugfs_create functions (Vitaly Kuznetsov) [1749495] +- [s390] kvm: remove kvm_arch_has_vcpu_debugfs() (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Fix leak vCPU's VMCS value into other pCPU (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Check preempted_in_kernel for involuntary preemption (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Don't need to wakeup vCPU twice afer timer fire (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Boost queue head vCPU to mitigate lock waiter preemption (Vitaly Kuznetsov) [1749495] +- [documentation] documentation: move Documentation/virtual to Documentation/virt (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add fixed counters to PMU filter (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: dump VMCS on failed entry (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/vpmu: refine kvm_pmu err msg when event creation failed (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Boost vCPUs that are delivering interrupts (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Remove superfluous define from vmx.c (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: Fix detection of AMD Errata 1096 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Inject timer interrupt via posted interrupt (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Don't call kvm_spurious_fault() from .fixup (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Replace vmx_vmenter()'s call to kvm_spurious_fault() with UD2 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Fix fastop function ELF metadata (Vitaly Kuznetsov) [1749495] +- [x86] paravirt: Fix callee-saved function ELF sizes (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Make lapic timer unpinned (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/vpmu: reset pmc->counter to 0 for pmu fixed_counters (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Ignore segment base for VMX memory operand when segment not FS or GS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: ioapic and apic debug macros cleanup (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: some tsc debug cleanup (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: fix coccinelle warnings (Vitaly Kuznetsov) [1749495] +- [x86] kvm: avoid constant-conversion warning (Vitaly Kuznetsov) [1749495] +- [x86] kvm: avoid -Wsometimes-uninitized warning (Vitaly Kuznetsov) [1749495] +- [documentation] documentation: virtual: Add toctree hooks (Vitaly Kuznetsov) [1749495] +- [documentation] documentation: kvm: Convert cpuid.txt to .rst (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Unconditionally enable irqs in guest context (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: PMU Event Filter (Vitaly Kuznetsov) [1749495] +- [kernel] kvm: x86: Fix -Wmissing-prototypes warnings (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Properly check if "page" is valid in kvm_vcpu_unmap (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Retry tune per-vCPU timer_advance_ns if adaptive tuning goes insane (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: write down valid APIC registers (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: ARBPRI is a reserved register for x2APIC (Vitaly Kuznetsov) [1749495] +- [x86] kvm nvmx: Check Host Segment Registers and Descriptor Tables on vmentry of nested guests (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Stash L1's CR3 in vmcs01.GUEST_CR3 on nested entry w/o EPT (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: remove now unneeded hugepage gfn adjustment (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: make FNAME(fetch) and __direct_map more similar (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Do not release the page inside mmu_set_spte() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: cpuid: remove has_leaf_count from struct kvm_cpuid_param (Vitaly Kuznetsov) [1749495] +- [x86] kvm: cpuid: rename do_cpuid_1_ent (Vitaly Kuznetsov) [1749495] +- [x86] kvm: cpuid: set struct kvm_cpuid_entry2 flags in do_cpuid_1_ent (Vitaly Kuznetsov) [1749495] +- [x86] kvm: cpuid: extract do_cpuid_7_mask and support multiple subleafs (Vitaly Kuznetsov) [1749495] +- [x86] kvm: cpuid: do_cpuid_ent works on a whole CPUID function (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: remove the trailing newline used in the fmt parameter of TP_printk (Vitaly Kuznetsov) [1749495] +- [x86] kvm: svm: add nrips module parameter (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: degrade WARN to pr_warn_ratelimited (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Pass through AMD_STIBP_ALWAYS_ON in GET_SUPPORTED_CPUID (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Remove unnecessary sync_roots from handle_invept (Vitaly Kuznetsov) [1749495] +- [documentation] documentation: kvm: document CPUID bit for MSR_KVM_POLL_CONTROL (Vitaly Kuznetsov) [1749495] +- [documentation] kvm: x86: Expose PV_SCHED_YIELD CPUID feature bit to guest (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Implement PV sched yield hypercall (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Yield to IPI target if necessary (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: list VMX MSRs in KVM_GET_MSR_INDEX_LIST (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: allow setting the VMFUNC controls MSR (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: include conditional controls in /dev/kvm KVM_GET_MSRS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix apic dangling pointer in vcpu (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: check CPUID before allowing read/write of IA32_XSS (Vitaly Kuznetsov) [1749495] +- [tools] tests: kvm: Check for a kernel warning (Vitaly Kuznetsov) [1749495] +- [tools] kvm: tests: Sort tests in the Makefile alphabetically (Vitaly Kuznetsov) [1749495] +- [documentation] kvm: fix typo in documentation (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: shadow pin based execution controls (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Leave preemption timer running when it's disabled (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Drop hv_timer_armed from 'struct loaded_vmcs' (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Preset *DT exiting in vmcs02 when emulating UMIP (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Preserve last USE_MSR_BITMAPS when preparing vmcs02 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Explicitly initialize controls shadow at VMCS allocation (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't reset VMCS controls shadow on VMCS switch (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Shadow VMCS controls on a per-VMCS basis (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Shadow VMCS secondary execution controls (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Shadow VMCS primary execution controls (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Shadow VMCS pin controls (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Add builder macros for shadowing controls (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Use adjusted pin controls for vmcs02 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Copy PDPTRs to/from vmcs12 only when necessary (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't update GUEST_BNDCFGS if it's clean in HV eVMCS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Update vmcs12 for MSR_IA32_DEBUGCTLMSR when it's written (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Update vmcs12 for SYSENTER MSRs when they're written (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Update vmcs12 for MSR_IA32_CR_PAT when it's written (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't speculatively write APIC-access page address (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't speculatively write virtual-APIC page address (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't dump VMCS if virtual APIC page can't be mapped (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't reread VMCS-agnostic state when switching VMCS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't "put" vCPU or host state when switching VMCS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: simplify vmx_prepare_switch_to_{guest, host} (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Don't rewrite GUEST_PML_INDEX during nested VM-Entry (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Write ENCLS-exiting bitmap once per vmcs02 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Always sync GUEST_BNDCFGS when it comes from vmcs01 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Rename prepare_vmcs02_*_full to prepare_vmcs02_*_rare (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Sync rarely accessed guest fields only when needed (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Add helpers to identify shadowed VMCS fields (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Use descriptive names for VMCS sync functions and flags (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Lift sync_vmcs12() out of prepare_vmcs12() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Track vmcs12 offsets for shadowed VMCS fields (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Intercept VMWRITEs to GUEST_{CS, SS}_AR_BYTES (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Intercept VMWRITEs to read-only shadow VMCS fields (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Handle NMIs, #MCs and async #PFs in common irqs-disabled fn (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Move kvm_{before, after}_interrupt() calls to vendor code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Store the host kernel's IDT base in a global variable (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Read cached VM-Exit reason to detect external interrupt (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: small cleanup in handle_exception (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Fix handling of #MC that occurs during VM-Entry (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: move MSR_IA32_POWER_CTL handling to common code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: offset is ensure to be in range (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: use same convention to name kvm_lapic_{set, clear}_vector() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: check kvm_apic_sw_enabled() is enough (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: add host poll control msrs (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: segment limit check: use access length (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: fix limit checking in get_vmx_mem_address() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add Intel CPUID.1F cpuid emulation support (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Use DR_TRAP_BITS instead of hard-coded 15 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: clean up conditions for asynchronous page fault handling (Vitaly Kuznetsov) [1749495] +- [documentation] docs: amd-memory-encryption.rst get rid of warnings (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Convert kvm_lock to a mutex (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: remove unneeded 'asm volatile ("")' from vmcs_write64 (Vitaly Kuznetsov) [1749495] +- [virt] kvm: irqchip: Use struct_size() in kzalloc() (Vitaly Kuznetsov) [1749495] +- [x86] kvm/vmx: drop bad asm() clobber from nested_vmx_check_vmentry_hw() (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: hide vcpu_setup in processor code (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Emulate MSR_IA32_MISC_ENABLE MWAIT bit (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Provide a capability to disable cstate msr read intercepts (Vitaly Kuznetsov) [1749495] +- [documentation] kvm: documentation: Add disable pause exits to KVM_CAP_X86_DISABLE_EXITS (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: refine kvm_get_arch_capabilities() (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Directly return result from kvm_arch_check_processor_compat() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Optimize timer latency further (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Delay trace_kvm_wait_lapic_expire tracepoint to after vmexit (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Extract adaptive tune timer advancement logic (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nsvm: properly map nested VMCB (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix reserved bits related calculation errors caused by MKTME (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Move kvm_set_mmio_spte_mask() from x86.c to mmu.c (Vitaly Kuznetsov) [1749495] +- [virt] kvm: fix compile on s390 part 2 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: fix return value for reserved EFER (Vitaly Kuznetsov) [1749495] +- [tools] kvm_stat: fix fields filter for child events (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: aarch64: compile with warnings on (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/pmu: do not mask the value that is written to fixed PMUs (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86/pmu: mask the result of rdpmc according to the width of the counters (Vitaly Kuznetsov) [1749495] +- [x86] kvm/pmu: Set AMD's virt PMU version to 1 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: do not spam dmesg with VMCS/VMCB dumps (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Check irqchip mode before assign irqfd (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Remove duplicated TEST_ASSERT in hyperv_cpuid.c (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Expose per-vCPU timer_advance_ns to userspace (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Fix lapic_timer_advance_ns parameter overflow (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Fix -Wmissing-prototypes warnings (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Fix using __this_cpu_read() in preemptible context (Vitaly Kuznetsov) [1749495] +- [virt] kvm: fix compilation on s390 (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (Vitaly Kuznetsov) [1749495] +- [tools] kvm: selftests: Fix a condition in test_hv_cpuid() (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Fix spinlock taken warning during host resume (Vitaly Kuznetsov) [1749495] +- [virt] kvm: fix compilation on aarch64 (Vitaly Kuznetsov) [1749495] +- [x86] revert "kvm: nvmx: Expose RDPMC-exiting only when guest supports PMU" (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Fix L1TF mitigation for shadow MMU (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Disable intercept for FS/GS base MSRs in vmcs02 when possible (Vitaly Kuznetsov) [1749495] +- [tools] tests: kvm: Add tests to .gitignore (Vitaly Kuznetsov) [1749495] +- [documentation] kvm: Introduce KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Fix kvm_clear_dirty_log_protect off-by-(minus-)one (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Fix the bitmap range to copy during clear dirty (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: use direct accessors for RIP and RSP (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Use accessors for GPRs outside of dedicated caching logic (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Omit caching logic for always-available GPRs (Vitaly Kuznetsov) [1749495] +- [x86] kvm, x86: Properly check whether a pfn is an MMIO or not (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nvmx: Use page_address_valid in a few more locations (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nvmx: Use kvm_vcpu_map for accessing the enlightened VMCS (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nvmx: Use kvm_vcpu_map for accessing the shadow VMCS (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nsvm: Use the new mapping API for mapping guest memory (Vitaly Kuznetsov) [1749495] +- [x86] kvm/x86: Use kvm_vcpu_map in emulator_cmpxchg_emulated (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nvmx: Use kvm_vcpu_map when mapping the posted interrupt descriptor table (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nvmx: Use kvm_vcpu_map when mapping the virtual APIC page (Vitaly Kuznetsov) [1749495] +- [x86] kvm/nvmx: Use kvm_vcpu_map when mapping the L1 MSR bitmap (Vitaly Kuznetsov) [1749495] +- [x86] nvmx: handle_vmptrld: Use kvm_vcpu_map when copying VMCS12 from guest memory (Vitaly Kuznetsov) [1749495] +- [virt] kvm: Introduce a new guest mapping API (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Handle PFNs outside of kernel reach when touching GPTEs (Vitaly Kuznetsov) [1749495] +- [x86] nvmx: Update the PML table without mapping and unmapping the page (Vitaly Kuznetsov) [1749495] +- [x86] nvmx: handle_vmon: Read 4 bytes from guest memory (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Implement HWCR support (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Include architectural defs header in capabilities.h (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: clean up some debug output (Vitaly Kuznetsov) [1749495] +- [virt] kvm_main: fix some comments (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Skip delta_tsc shift-and-divide if the dividend is zero (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Check for a pending timer intr prior to start_hv_timer() (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Refactor ->set_hv_timer to use an explicit expired param (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Explicitly cancel the hv timer if it's pre-expired (Vitaly Kuznetsov) [1749495] +- [x86] kvm: lapic: Busy wait for timer to expire when using hv_timer (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: Nop emulation of MSR_IA32_POWER_CTL (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Add support of clear Trace_ToPA_PMI status (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Inject PMI for KVM guest (Vitaly Kuznetsov) [1749495] +- [documentation] revert "kvm: doc: Document the life cycle of a VM and its resources" (Vitaly Kuznetsov) [1749495] +- [documentation] documentation: kvm: fix dirty log ioctl arch lists (Vitaly Kuznetsov) [1749495] +- [x86] kvm: Make steal_time visible (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Inject #GP if guest attempts to set unsupported EFER bits (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Return -EINVAL when signaling failure in VM-Entry helpers (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Return -EINVAL when signaling failure in pre-VM-Entry helpers (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Rename and split top-level consistency checks to match SDM (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Move guest non-reg state checks to VM-Exit path (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Check "load IA32_PAT" VM-entry control on vmentry (Vitaly Kuznetsov) [1749495] +- [x86] kvm: nvmx: Check "load IA32_PAT" VM-exit control on vmentry (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: optimize check for valid PAT value (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: clear VM_EXIT_SAVE_IA32_PAT (Vitaly Kuznetsov) [1749495] +- [x86] kvm: vmx: print more APICv fields in dump_vmcs (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: Raise #GP when guest vCPU do not support PMU (Vitaly Kuznetsov) [1749495] +- [documentation] kvm: doc: Document the life cycle of a VM and its resources (Vitaly Kuznetsov) [1749495] +- [x86] kvm: x86: skip populating logical dest map if apic is not sw enabled (Bandan Das) [1728503] +- [powerpc] kvm: ppc: book3s: Fix incorrect guest-to-user-translation error handling (David Gibson) [1749504] +- [powerpc] kvm: Fall through switch case explicitly (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Fix CR0 setting in TM emulation (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Invalidate ERAT when flushing guest TLB entries (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Only write DAWR[X] when handling h_set_dawr in real mode (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: xive: Fix spelling mistake "acessing" -> "accessing" (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Make sure to load LPID for radix VCPUs (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Flush TLB on secondary radix threads (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Move HPT guest TLB flushing to C code (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Handle virtual mode in XIVE VCPU push code (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: smb->smp comment fixup (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s: Allocate guest TCEs on demand too (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Avoid lockdep debugging in TCE realmode handlers (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Fix lockdep warning when entering the guest (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Implement real mode H_PAGE_INIT handler (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s hv: Implement virtual mode H_PAGE_INIT handler (David Gibson) [1749504] +- [powerpc] kvm: ppc: book3s: Protect memslots while validating user address (David Gibson) [1749504] +- [pci] PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (Mohammed Gamal) [1671288] +- [pci] PCI: hv: Detect and fix Hyper-V PCI domain number collision (Mohammed Gamal) [1671288] +- [fs] Revert "lockd: Show pid of lockd for remote locks" (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix an Oops in nfs4_do_setattr (Benjamin Coddington) [1732409] +- [fs] NFSv4: Check the return value of update_open_stateid() (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix delegation state recovery (Benjamin Coddington) [1732409] +- [fs] pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error (Benjamin Coddington) [1732409] +- [fs] Revert "NFS: readdirplus optimization by cache mechanism" (memleak) (Benjamin Coddington) [1732409] +- [fs] svcrdma: Ignore source port when computing DRC hash (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter (Benjamin Coddington) [1732409] +- [fs] SUNRPC fix regression in umount of a secure mount (Benjamin Coddington) [1732409] +- [fs] NFS4: Fix v4.0 client state corruption when mount (Benjamin Coddington) [1732409] +- [fs] NFSv4: When recovering state fails with EAGAIN, retry the same recovery (Benjamin Coddington) [1732409] +- [fs] pnfs: Fix a problem where we gratuitously start doing I/O through the MDS (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Ensure the bvecs are reset when we re-encode the RPC request (Benjamin Coddington) [1732409] +- [fs] sunrpc/cache: remove the exporting of cache_seq_next (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a use after free when a server rejects the RPCSEC_GSS credential (Benjamin Coddington) [1732409] +- [fs] xprtrdma: Fix an frwr_map recovery nit (Benjamin Coddington) [1732409] +- [fs] NFSv4.1 fix incorrect return value in copy_file_range (Benjamin Coddington) [1732409] +- [fs] NFS: Fix handling of reply page vector (Benjamin Coddington) [1732409] +- [fs] NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family. (Benjamin Coddington) [1732409] +- [fs] nfsd: Don't release the callback slot unless it was actually held (Benjamin Coddington) [1732409] +- [fs] nfsd/nfsd3_proc_readdir: fix buffer count and page pointers (Benjamin Coddington) [1732409] +- [fs] sunrpc: don't mark uninitialised items as VALID. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: fix uninitialized variable warning (Benjamin Coddington) [1732409] +- [fs] pNFS/flexfiles: Fix layoutstats handling during read failovers (Benjamin Coddington) [1732409] +- [fs] NFS: Fix a typo in nfs_init_timeout_values() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't let RPC_SOFTCONN tasks time out if the transport is connected (Benjamin Coddington) [1732409] +- [fs] NFS: fix mount/umount race in nlmclnt. (Benjamin Coddington) [1732409] +- [fs] NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock, unlock}data() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove redundant check for the reply length in call_decode() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Handle the SYSTEM_ERR rpc error (Benjamin Coddington) [1732409] +- [fs] SUNRPC: rpc_decode_header() must always return a non-zero value on error (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use the ENOTCONN error on socket disconnect (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix the minimal size for reply buffer allocation (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a client regression when handling oversized replies (Benjamin Coddington) [1732409] +- [fs] pNFS: Fix a typo in pnfs_update_layout (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Take the transport send lock before binding+connecting (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Micro-optimise when the task is known not to be sleeping (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Check whether the task was transmitted before rebind/reconnect (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove redundant calls to RPC_IS_QUEUED() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Clean up (Benjamin Coddington) [1732409] +- [fs] nfsd: allow nfsv3 readdir request to be larger. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Respect RPC call timeouts when retrying transmission (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix up RPC back channel transmission (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Prevent thundering herd when the socket is not connected (Benjamin Coddington) [1732409] +- [fs] nfsd: fix wrong check in write_v4_end_grace() (Benjamin Coddington) [1732409] +- [fs] nfsd: fix memory corruption caused by readdir (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Allow dynamic allocation of back channel slots (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Bump the default callback session slot count to 16 (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert remaining GFP_NOIO, and GFP_NOWAIT sites in sunrpc (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Clean up mirror DS initialisation (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Remove dead code in ff_layout_mirror_valid() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfile: Simplify nfs4_ff_layout_select_ds_stateid() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfile: Simplify nfs4_ff_layout_ds_version() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Simplify ff_layout_get_ds_cred() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Simplify nfs4_ff_find_or_create_ds_client() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Simplify nfs4_ff_layout_select_ds_fh() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Speed up read failover when DSes are down (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Don't invalidate DS deviceids for being unresponsive (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Remove bogus checks for invalid deviceids (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Avoid unnecessary layout invalidations (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: refactor calls to fs4_ff_layout_prepare_ds() (Benjamin Coddington) [1732409] +- [fs] NFSv4: Handle early exit in layoutget by returning an error (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Send LAYOUTERROR when failing over mirrored reads (Benjamin Coddington) [1732409] +- [fs] NFSv4.2: Add client support for the generic 'layouterror' RPC call (Benjamin Coddington) [1732409] +- [fs] NFSv4/flexfiles: Abort I/O early if the layout segment was invalidated (Benjamin Coddington) [1732409] +- [fs] NFSv4/pnfs: Fix barriers in nfs4_mark_deviceid_unavailable() (Benjamin Coddington) [1732409] +- [fs] NFS/flexfiles: Fix up sparse RCU annotations (Benjamin Coddington) [1732409] +- [fs] NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE() (Benjamin Coddington) [1732409] +- [fs] NFS: Add missing encode / decode sequence_maxsz to v4.2 operations (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Don't process the sequence op more than once. (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Reinitialise sequence results before retransmitting a request (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix an Oops in udp_poll() (Benjamin Coddington) [1732409] +- [fs] NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount (Benjamin Coddington) [1732409] +- [fs] NFS: Fix a soft lockup in the delegation recovery code (Benjamin Coddington) [1732409] +- [fs] nfsd: fix performance-limiting session calculation (Benjamin Coddington) [1732409] +- [fs] svcrpc: fix UDP on servers with lots of threads (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove the redundant 'zerocopy' argument to xs_sendpages() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Further cleanups of xs_sendpages() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert socket page send code to use iov_iter() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert xs_send_kvec() to use iov_iter_kvec() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Initiate a connection close on an ESHUTDOWN error in stream receive (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't suppress socket errors when a message read completes (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Handle zero length fragments correctly (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't reset the stream record info when the receive worker is running (Benjamin Coddington) [1732409] +- [fs] nfs: fix xfstest generic/099 failed on nfsv3 (Benjamin Coddington) [1732409] +- [fs] NFS: Fix typo in comments of nfs_readdir_alloc_pages() (Benjamin Coddington) [1732409] +- [fs] NFS: Remove redundant semicolon (Benjamin Coddington) [1732409] +- [fs] NFS: readdirplus optimization by cache mechanism (Benjamin Coddington) [1732409] +- [fs] fs/nfs: Fix nfs_parse_devname to not modify it's argument (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove pointless test in unx_match() (Benjamin Coddington) [1732409] +- [fs] NFS: drop useless LIST_HEAD (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Ensure rq_bytes_sent is reset before request transmission (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use poll() to fix up the socket requeue races (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Set memalloc_nofs_save() on all rpciod/xprtiod jobs (Benjamin Coddington) [1732409] +- [fs] NFS: Fix sparse annotations for nfs_set_open_stateid_locked() (Benjamin Coddington) [1732409] +- [fs] NFS: Fix up documentation warnings (Benjamin Coddington) [1732409] +- [fs] NFS: ENOMEM should also be a fatal error. (Benjamin Coddington) [1732409] +- [fs] NFS: EINTR is also a fatal error. (Benjamin Coddington) [1732409] +- [fs] NFS: Ensure NFS writeback allocations don't recurse back into NFS. (Benjamin Coddington) [1732409] +- [fs] NFS: Pass error information to the pgio error cleanup routine (Benjamin Coddington) [1732409] +- [fs] NFS: Clean up list moves of struct nfs_page (Benjamin Coddington) [1732409] +- [fs] NFS: Don't recoalesce on error in nfs_pageio_complete_mirror() (Benjamin Coddington) [1732409] +- [fs] NFS: Fix an I/O request leakage in nfs_do_recoalesce (Benjamin Coddington) [1732409] +- [fs] NFS: Fix I/O request leakages (Benjamin Coddington) [1732409] +- [fs] Revert "nfsd4: return default lease period" (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use au_rslack when computing reply buffer size (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add rpc_auth::au_ralign field (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Make AUTH_SYS and AUTH_NULL set au_verfsize (Benjamin Coddington) [1732409] +- [fs] NFS: Account for XDR pad of buf->pages (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Introduce rpc_prepare_reply_pages() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove xdr_buf_trim() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Introduce trace points in rpc_auth_gss.ko (Benjamin Coddington) [1732409] +- [fs] xprtrdma: Squelch a sparse warning (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use struct xdr_stream when decoding RPC Reply header (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Clean up rpc_verify_header() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use struct xdr_stream when constructing RPC Call header (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add build option to disable support for insecure enctypes (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove rpc_xprt::tsh_size (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove some dprintk() call sites from auth functions (Benjamin Coddington) [1732409] +- [fs] NFS: Add trace events to report non-zero NFS status codes (Benjamin Coddington) [1732409] +- [fs] NFS: Remove print_overflow_msg() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add trace event that reports reply page vector alignment (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add XDR overflow trace event (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add xdr_stream::rqst field (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Display symbolic flag names in RPC trace events (Benjamin Coddington) [1732409] +- [fs] rpc: properly check debugfs dentry before using it (Benjamin Coddington) [1732409] +- [fs] svcrpc: fix unlikely races preventing queueing of sockets (Benjamin Coddington) [1732409] +- [fs] svcrpc: svc_xprt_has_something_to_do seems a little long (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't allow compiler optimisation of svc_xprt_release_slot() (Benjamin Coddington) [1732409] +- [fs] nfsd: fix an IS_ERR() vs NULL check (Benjamin Coddington) [1732409] +- [fs] nfsd: Fix error return values for nfsd4_clone_file_range() (Benjamin Coddington) [1732409] +- [fs] nfs: Fix NULL pointer dereference of dev_name (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Address Kerberos performance/behavior regression (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Ensure we respect the RPCSEC_GSS sequence number limit (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Ensure rq_bytes_sent is reset before request transmission (Benjamin Coddington) [1732409] +- [fs] NFSv4.2 fix unnecessary retry in nfs4_copy_file_range (Benjamin Coddington) [1732409] +- [fs] sunrpc: kernel BUG at kernel/cred.c:825! (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix TCP receive code on archs with flush_dcache_page() (Benjamin Coddington) [1732409] +- [fs] sunrpc: convert to DEFINE_SHOW_ATTRIBUTE (Benjamin Coddington) [1732409] +- [fs] sunrpc: Add xprt after nfs4_test_session_trunk() (Benjamin Coddington) [1732409] +- [fs] sunrpc: convert unnecessary GFP_ATOMIC to GFP_NOFS (Benjamin Coddington) [1732409] +- [fs] sunrpc: handle ENOMEM in rpcb_getport_async (Benjamin Coddington) [1732409] +- [fs] NFS: remove unnecessary test for IS_ERR(cred) (Benjamin Coddington) [1732409] +- [fs] NFSv4.2 fix async copy reboot recovery (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix some kernel doc complaints (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify defining common RPC trace events (Benjamin Coddington) [1732409] +- [fs] NFS: Fix NFSv4 symbolic trace point output (Benjamin Coddington) [1732409] +- [fs] nfs: fixed broken compilation in nfs_callback_up_net() (Benjamin Coddington) [1732409] +- [fs] nfs: minor typo in nfs4_callback_up_net() (Benjamin Coddington) [1732409] +- [fs] sunrpc: fix debug message in svc_create_xprt() (Benjamin Coddington) [1732409] +- [fs] sunrpc: remove svc_rdma_bc_class (Benjamin Coddington) [1732409] +- [fs] sunrpc: remove unused bc_up operation from rpc_xprt_ops (Benjamin Coddington) [1732409] +- [fs] sunrpc: use SVC_NET() in svcauth_gss_* functions (Benjamin Coddington) [1732409] +- [fs] nfsd: drop useless LIST_HEAD (Benjamin Coddington) [1732409] +- [fs] SUNRPC discard cr_uid from struct rpc_cred. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: simplify auth_unix. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove crbind rpc_cred operation (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove generic cred code. (Benjamin Coddington) [1732409] +- [fs] NFS/NFSD/SUNRPC: replace generic creds with 'struct cred'. (Benjamin Coddington) [1732409] +- [fs] NFS: struct nfs_open_dir_context: convert rpc_cred pointer to cred. (Benjamin Coddington) [1732409] +- [fs] NFS: change access cache to use 'struct cred'. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove RPCAUTH_AUTH_NO_CRKEY_TIMEOUT (Benjamin Coddington) [1732409] +- [fs] NFS: move credential expiry tracking out of SUNRPC into NFS. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: add side channel to use non-generic cred for rpc call. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: introduce RPC_TASK_NULLCREDS to request auth_none (Benjamin Coddington) [1732409] +- [fs] NFS/SUNRPC: don't lookup machine credential until rpcauth_bindcred(). (Benjamin Coddington) [1732409] +- [fs] SUNRPC: discard RPC_DO_ROOTOVERRIDE() (Benjamin Coddington) [1732409] +- [fs] NFSv4: don't require lock for get_renew_cred or get_machine_cred (Benjamin Coddington) [1732409] +- [fs] NFSv4: add cl_root_cred for use when machine cred is not available. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove machine_cred field from struct auth_cred (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove uid and gid from struct auth_cred (Benjamin Coddington) [1732409] +- [fs] SUNRPC: remove groupinfo from struct auth_cred. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: add 'struct cred *' to auth_cred and rpc_cred (Benjamin Coddington) [1732409] +- [fs] cred: allow get_cred() and put_cred() to be given NULL. (Benjamin Coddington) [1732409] +- [fs] cred: export get_task_cred(). (Benjamin Coddington) [1732409] +- [fs] cred: add get_cred_rcu() (Benjamin Coddington) [1732409] +- [fs] cred: add cred_fscmp() for comparing creds. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: allow /proc entries without CONFIG_SUNRPC_DEBUG (Benjamin Coddington) [1732409] +- [fs] nfs: fix comment to nfs_generic_pg_test which does the opposite (Benjamin Coddington) [1732409] +- [fs] NFSv4: cleanup remove unused nfs4_xdev_fs_type (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove xprt_connect_status() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a race with XPRT_CONNECTING (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix disconnection races (Benjamin Coddington) [1732409] +- [fs] Revert "[net] Revert "sunrpc: Ensure we always close the socket after a connection shuts down"" (Benjamin Coddington) [1732409] +- [fs] lockd: Show pid of lockd for remote locks (Benjamin Coddington) [1732409] +- [fs] NFSD remove OP_CACHEME from 4.2 op_flags (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't force a redundant disconnection in xs_read_stream() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix up socket polling (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use the discard iterator rather than MSG_TRUNC (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Treat EFAULT as a truncated message in xs_read_stream_request() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix up handling of the XDRBUF_SPARSE_PAGES flag (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix RPC receive hangs (Benjamin Coddington) [1732409] +- [fs] nfsd: Return EPERM, not EACCES, in some SETATTR cases (Benjamin Coddington) [1732409] +- [fs] sunrpc: fix cache_head leak due to queued request (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a potential race in xprt_connect() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a memory leak in call_encode() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix leak of krb5p encode pages (Benjamin Coddington) [1732409] +- [fs] SUNRPC: call_connect_status() must handle tasks that got transmitted (Benjamin Coddington) [1732409] +- [fs] nfs: don't dirty kernel pages read by direct-io (Benjamin Coddington) [1732409] +- [fs] NFS: use locks_copy_lock() to copy locks. (Benjamin Coddington) [1732409] +- [fs] nfsd: clean up indentation, increase indentation in switch statement (Benjamin Coddington) [1732409] +- [fs] nfsd: fix a warning in __cld_pipe_upcall() (Benjamin Coddington) [1732409] +- [fs] lockd: fix decoding of TEST results (Benjamin Coddington) [1732409] +- [fs] nfsd4: fix crash on writing v4_end_grace before nfsd startup (Benjamin Coddington) [1732409] +- [fs] nfsd4: skip unused assignment (Benjamin Coddington) [1732409] +- [fs] nfsd4: forbid all renames during grace period (Benjamin Coddington) [1732409] +- [fs] nfsd4: remove unused nfs4_check_olstateid parameter (Benjamin Coddington) [1732409] +- [fs] nfsd4: zero-length WRITE should succeed (Benjamin Coddington) [1732409] +- [fs] NFSv4.2 copy do not allocate memory under the lock (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix a NFSv4 state manager deadlock (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix an Oops during delegation callbacks (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a bogus get/put in generic_key_to_expire() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a Oops when destroying the RPCSEC_GSS credential cache (Benjamin Coddington) [1732409] +- [fs] NFSv4: Ensure that the state manager exits the loop on SIGKILL (Benjamin Coddington) [1732409] +- [fs] NFSv4: Don't exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (Benjamin Coddington) [1732409] +- [fs] SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() (Benjamin Coddington) [1732409] +- [fs] nfsd: COPY and CLONE operations require the saved filehandle to be set (Benjamin Coddington) [1732409] +- [fs] sunrpc: correct the computation for page_ptr when truncating (Benjamin Coddington) [1732409] +- [fs] NFS: fix spelling mistake, EACCESS -> EACCES (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Use atomic(64)_t for seq_send(64) (Benjamin Coddington) [1732409] +- [fs] nfsd: Fix an Oops in free_session() (Benjamin Coddington) [1732409] +- [fs] nfsd: correctly decrement odstate refcount in error path (Benjamin Coddington) [1732409] +- [fs] nfsd: fix fall-through annotations (Benjamin Coddington) [1732409] +- [fs] knfsd: Improve lookup performance in the duplicate reply cache using an rbtree (Benjamin Coddington) [1732409] +- [fs] knfsd: Further simplify the cache lookup (Benjamin Coddington) [1732409] +- [fs] knfsd: Simplify NFS duplicate replay cache (Benjamin Coddington) [1732409] +- [fs] knfsd: Remove dead code from nfsd_cache_lookup (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify TCP receive code (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Replace the cache_detail->hash_lock with a regular spinlock (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove non-RCU protected lookup (Benjamin Coddington) [1732409] +- [fs] NFS: Fix up a typo in nfs_dns_ent_put (Benjamin Coddington) [1732409] +- [fs] NFS: Lockless DNS lookups (Benjamin Coddington) [1732409] +- [fs] knfsd: Lockless lookup of NFSv4 identities. (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Lockless server RPCSEC_GSS context lookup (Benjamin Coddington) [1732409] +- [fs] knfsd: Allow lockless lookups of the exports (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Make server side AUTH_UNIX use lockless lookups (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Allow cache lookups to use RCU protection rather than the r/w spinlock (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert the auth cred cache to use refcount_t (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert auth creds to use refcount_t (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify lookup code (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Clean up the AUTH cache code (Benjamin Coddington) [1732409] +- [fs] NFS: change sign of nfs_fh length (Benjamin Coddington) [1732409] +- [fs] sunrpc: safely reallow resvport min/max inversion (Benjamin Coddington) [1732409] +- [fs] nfs: remove redundant call to nfs_context_set_write_error() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix a compile warning for cmpxchg64() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: use cmpxchg64() in gss_seq_send64_fetch_and_inc() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Refactor sunrpc_cache_lookup (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add lockless lookup of the server's auth domain (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove the server 'authtab_lock' and just use RCU (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix lookup revalidate of regular files (Benjamin Coddington) [1732409] +- [fs] NFS: Refactor nfs_lookup_revalidate() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Replace krb5_seq_lock with a lockless scheme (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Lockless lookup of RPCSEC_GSS mechanisms (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Remove rpc_authflavor_lock in favour of RCU locking (Benjamin Coddington) [1732409] +- [fs] NFS: Remove private spinlock in struct nfs_pgio_header (Benjamin Coddington) [1732409] +- [fs] NFSv3: Improve NFSv3 performance when server returns no post-op attributes (Benjamin Coddington) [1732409] +- [fs] NFSv4: Split out NFS v4.2 copy completion functions (Benjamin Coddington) [1732409] +- [fs] NFS: Reduce indentation of nfs4_recovery_handle_error() (Benjamin Coddington) [1732409] +- [fs] NFS: Reduce indentation of the switch statement in nfs4_reclaim_open_state() (Benjamin Coddington) [1732409] +- [fs] NFS: Split out the body of nfs4_reclaim_open_state() (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Fix the r/wsize checking (Benjamin Coddington) [1732409] +- [fs] NFSv4: Convert struct nfs4_state to use refcount_t (Benjamin Coddington) [1732409] +- [fs] NFSv4: Convert open state lookup to use RCU (Benjamin Coddington) [1732409] +- [fs] NFS: Convert lookups of the open context to RCU (Benjamin Coddington) [1732409] +- [fs] NFS: Simplify internal check for whether file is open for write (Benjamin Coddington) [1732409] +- [fs] NFS: Convert lookups of the lock context to RCU (Benjamin Coddington) [1732409] +- [fs] pNFS: Don't allocate more pages than we need to fit a layoutget response (Benjamin Coddington) [1732409] +- [fs] pNFS: Don't zero out the array in nfs4_alloc_pages() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Unexport xdr_partial_copy_from_skb() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Clean up xs_udp_data_receive() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Allow AF_LOCAL sockets to use the generic stream receive (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Clean up - rename xs_tcp_data_receive() to xs_stream_data_receive() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify TCP receive code by switching to using iterators (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add a bvec array to struct xdr_buf for use with iovec_iter() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add a label for RPC calls that require allocation on receive (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert the xprt->sending queue back to an ordinary wait queue (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix priority queue fairness (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Convert xprt receive queue to use an rbtree (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't take transport->lock unnecessarily when taking XPRT_LOCK (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Cleanup: remove the unused 'task' argument from the request_send() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Clean up transport write space handling (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Turn off throttling of RPC slots for TCP sockets (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Allow soft RPC calls to time out when waiting for the XPRT_LOCK (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Allow calls to xprt_transmit() to drain the entire transmit queue (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Enqueue swapper tagged RPCs at the head of the transmit queue (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Support for congestion control when queuing is enabled (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Improve latency for interactive tasks (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Move RPC retransmission stat counter to xprt_transmit() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify xprt_prepare_transmit() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't reset the request 'bytes_sent' counter when releasing XPRT_LOCK (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Treat the task and request as separate in the xprt_ops->send_request() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Fix up the back channel transmit (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Refactor RPC call encoding (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add a transmission queue for RPC requests (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Distinguish between the slot allocation list and receive queue (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Minor cleanup for call_transmit() (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Refactor xprt_transmit() to remove wait for reply code (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Refactor xprt_transmit() to remove the reply queue code (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Rename xprt->recv_lock to xprt->queue_lock (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Don't wake queued RPC calls multiple times in xprt_transmit (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Test whether the task is queued before grabbing the queue spinlocks (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add a helper to wake up a sleeping rpc_task and set its status (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Refactor the transport request pinning (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify dealing with aborted partially transmitted messages (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Add socket transmit queue offset tracking (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Move reset of TCP state variables into the reconnect code (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Rename TCP receive-specific state variables (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Avoid holding locks across the XDR encoding of the RPC message (Benjamin Coddington) [1732409] +- [fs] SUNRPC: Simplify identification of when the message send/receive is complete (Benjamin Coddington) [1732409] +- [fs] SUNRPC: The transmitted message must lie in the RPCSEC window of validity (Benjamin Coddington) [1732409] +- [fs] SUNRPC: If there is no reply expected, bail early from call_decode (Benjamin Coddington) [1732409] +- [fs] nfsd: remove set but not used variable 'dirp' (Benjamin Coddington) [1732409] +- [fs] NFSD introduce async copy feature (Benjamin Coddington) [1732409] +- [fs] NFSD OFFLOAD_CANCEL xdr (Benjamin Coddington) [1732409] +- [fs] NFSD OFFLOAD_STATUS xdr (Benjamin Coddington) [1732409] +- [fs] NFSD CB_OFFLOAD xdr (Benjamin Coddington) [1732409] +- [fs] NFS: Don't open code clearing of delegation state (Benjamin Coddington) [1732409] +- [fs] NFSv4.1 fix infinite loop on I/O. (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix a tracepoint Oops in initiate_file_draining() (Benjamin Coddington) [1732409] +- [fs] pNFS: Ensure we return the error if someone kills a waiting layoutget (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix a tracepoint Oops in initiate_file_draining() (Benjamin Coddington) [1732409] +- [fs] sunrpc: Add comment defining gssd upcall API keywords (Benjamin Coddington) [1732409] +- [fs] nfsd: Remove callback_cred (Benjamin Coddington) [1732409] +- [fs] nfsd: Use correct credential for NFSv4.0 callback with GSS (Benjamin Coddington) [1732409] +- [fs] sunrpc: Extract target name into svc_cred (Benjamin Coddington) [1732409] +- [fs] sunrpc: Enable the kernel to specify the hostname part of service principals (Benjamin Coddington) [1732409] +- [fs] pNFS: Remove unwanted optimisation of layoutget (Benjamin Coddington) [1732409] +- [fs] pNFS/flexfiles: ff_layout_pg_init_read should exit on error (Benjamin Coddington) [1732409] +- [fs] pNFS: Treat RECALLCONFLICT like DELAY... (Benjamin Coddington) [1732409] +- [fs] pNFS: When updating the stateid in layoutreturn, also update the recall range (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix locking in pnfs_generic_recover_commit_reqs (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix a typo in nfs4_init_channel_attrs() (Benjamin Coddington) [1732409] +- [fs] NFSv4: Don't busy wait if NFSv4 session draining is interrupted (Benjamin Coddington) [1732409] +- [fs] NFS recover from destination server reboot for copies (Benjamin Coddington) [1732409] +- [fs] nfsd: use true and false for boolean values (Benjamin Coddington) [1732409] +- [fs] nfsd: constify write_op[] (Benjamin Coddington) [1732409] +- [fs] fs/nfsd: Delete invalid assignment statements in nfsd4_decode_exchange_id (Benjamin Coddington) [1732409] +- [fs] NFSD: Handle full-length symlinks (Benjamin Coddington) [1732409] +- [fs] NFSD: Refactor the generic write vector fill helper (Benjamin Coddington) [1732409] +- [fs] nfsd: Mark expected switch fall-through (Benjamin Coddington) [1732409] +- [fs] nfsd: fix leaked file lock with nfs exported overlayfs (Benjamin Coddington) [1732409] +- [fs] NFS add a simple sync nfs4_proc_commit after async COPY (Benjamin Coddington) [1732409] +- [fs] NFS handle COPY ERR_OFFLOAD_NO_REQS (Benjamin Coddington) [1732409] +- [fs] NFS send OFFLOAD_CANCEL when COPY killed (Benjamin Coddington) [1732409] +- [fs] NFS export nfs4_async_handle_error (Benjamin Coddington) [1732409] +- [fs] NFS handle COPY reply CB_OFFLOAD call race (Benjamin Coddington) [1732409] +- [fs] NFS add support for asynchronous COPY (Benjamin Coddington) [1732409] +- [fs] NFS COPY xdr handle async reply (Benjamin Coddington) [1732409] +- [fs] NFS OFFLOAD_CANCEL xdr (Benjamin Coddington) [1732409] +- [fs] NFS CB_OFFLOAD xdr (Benjamin Coddington) [1732409] +- [fs] NFS: Use an appropriate work queue for direct-write completion (Benjamin Coddington) [1732409] +- [fs] NFSv4: Fix error handling in nfs4_sp4_select_mode() (Benjamin Coddington) [1732409] +- [fs] pnfs: Use true and false for boolean values (Benjamin Coddington) [1732409] +- [fs] pnfs: pnfs_find_lseg() should not check NFS_LSEG_LAYOUTRETURN (Benjamin Coddington) [1732409] +- [fs] NFS: Mark expected switch fall-throughs (Benjamin Coddington) [1732409] +- [fs] NFSv4: Mark the inode change attribute up to date in update_changeattr() (Benjamin Coddington) [1732409] +- [fs] NFSv4: Detect nlink changes on cross-directory renames too (Benjamin Coddington) [1732409] +- [fs] NFSv4: bump/drop the nlink count on the parent dir when we mkdir/rmdir (Benjamin Coddington) [1732409] +- [fs] pnfs: Fix handling of NFS4ERR_OLD_STATEID replies to layoutreturn (Benjamin Coddington) [1732409] +- [fs] sunrpc: whitespace fixes (Benjamin Coddington) [1732409] +- [fs] NFSv4 client live hangs after live data migration recovery (Benjamin Coddington) [1732409] +- [fs] NFSv4.0 fix client reference leak in callback (Benjamin Coddington) [1732409] +- [fs] sunrpc: kstrtoul() can also return -ERANGE (Benjamin Coddington) [1732409] +- [fs] NFS: silence a harmless uninitialized variable warning (Benjamin Coddington) [1732409] +- [fs] net/sunrpc: Make rpc_auth_create_args a const (Benjamin Coddington) [1732409] +- [fs] pnfs/blocklayout: off by one in bl_map_stripe() (Benjamin Coddington) [1732409] +- [fs] nfs: Referrals not inheriting proto setting from parent (Benjamin Coddington) [1732409] +- [fs] nfs: initiate returning delegation when reclaiming one that's been recalled (Benjamin Coddington) [1732409] +- [fs] fs: nfs: Adding new return type vm_fault_t (Benjamin Coddington) [1732409] +- [fs] nfs: add error check in nfs_idmap_prepare_message() (Benjamin Coddington) [1732409] +- [fs] NFS: More excessive attribute revalidation in nfs_execute_ok() (Benjamin Coddington) [1732409] +- [fs] NFS: Fix excessive attribute revalidation in nfs_execute_ok() (Benjamin Coddington) [1732409] +- [fs] NFS: Ensure we immediately start writeback on rescheduled writes (Benjamin Coddington) [1732409] +- [fs] NFSv4.1: Fix a potential layoutget/layoutrecall deadlock (Benjamin Coddington) [1732409] +- [fs] pNFS: Parse the results of layoutget on open even if permissions checks fail (Benjamin Coddington) [1732409] +- [fs] NFS: Allow optimisation of lseek(fd, SEEK_CUR, 0) on directories (Benjamin Coddington) [1732409] +- [fs] pNFS: Wait for stale layoutget calls to complete in pnfs_update_layout() (Benjamin Coddington) [1732409] +- [fs] pNFS/flexfiles: Ensure we always return a layout if it has layoutstats (Benjamin Coddington) [1732409] +- [fs] pNFS: Ignore non-recalled layouts in pnfs_layout_need_return() (Benjamin Coddington) [1732409] +- [fs] pNFS: Don't update the stateid when replying NFS4ERR_DELAY to a layout recall (Benjamin Coddington) [1732409] +- [fs] pNFS: Don't discard layout segments that are marked for return (Benjamin Coddington) [1732409] +- [fs] nfsd: don't advertise a SCSI layout for an unsupported request_queue (Benjamin Coddington) [1732409] +- [fs] nfsd: fix corrupted reply to badly ordered compound (Benjamin Coddington) [1732409] +- [fs] nfsd: clarify check_op_ordering (Benjamin Coddington) [1732409] +- [fs] nfsd: update obselete comment referencing the BKL (Benjamin Coddington) [1732409] +- [fs] nfsd4: cleanup sessionid in nfsd4_destroy_session (Benjamin Coddington) [1732409] +- [fs] nfsd4: less confusing nfsd4_compound_in_session (Benjamin Coddington) [1732409] +- [fs] nfsd4: support change_attr_type attribute (Benjamin Coddington) [1732409] +- [fs] nfsd: fix NFSv4 time_delta attribute (Benjamin Coddington) [1732409] +- [fs] nfsd4: return default lease period (Benjamin Coddington) [1732409] +- [fs] nfsd4: extend reclaim period for reclaiming clients (Benjamin Coddington) [1732409] +- [netdrv] i40e: Do not check VF state in i40e_ndo_get_vf_config (Stefan Assmann) [1752498] +- [netdrv] i40e: Add support for X710 device (Stefan Assmann) [1752891] +- [mm] mm/oom_kill.c: add task UID to info message on an oom kill (Joel Savitz) [1693039] +- [pci] ACPICA: Increase total number of possible Owner IDs (Al Stone) [1713050] +- [powerpc] powerpc/pseries: correctly track irq state in default idle (Steve Best) [1751971] +- [powerpc] powerpc/imc: Dont create debugfs files for cpu-less nodes (Steve Best) [1726031] +- [fs] userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx (Alex Gladkov) [1749763] +- [infiniband] RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (Selvin Xavier) [1643312] +- [drm] drm/bochs: Fix connector leak during driver unload (Sam Bobroff) [1463490] +- [tools] selftests: Remove forced unbuffering for test running (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Add test plan API to kselftest.h and adjust callers (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Remove KSFT_TAP_LEVEL (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Move test output to diagnostic lines (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Distinguish between missing and non-executable (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Add plan line and fix result line syntax (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Extract logic for multiple test runs (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Use runner.sh for emit targets (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] selftests: Extract single-test shell logic from lib.mk (Desnes Augusto Nunes do Rosario) [1721461] +- [tools] x86/selftests/pkeys: Fork() to check for state being preserved (Vladis Dronov) [1738880] +- [x86] x86/pkeys: Properly copy pkey state at fork() (Vladis Dronov) [1738880] +- [netdrv] cxgb4: fix a memory leak bug (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Prefer pcie_capability_read_word() (Jonathan Toppins) [1725776] +- [netdrv] allocate_flower_entry: should check for null deref (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: reduce kernel stack usage in cudbg_collect_mem_region() (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Add MPS refcounting for alloc/free mac filters (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Add MPS TCAM refcounting for cxgb4 change mac (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Add MPS TCAM refcounting for raw mac filters (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Re-work the logic for mps refcounting (Jonathan Toppins) [1725776] +- [netdrv] cxgb4/libcxgb/cxgb4i/cxgbit: enable eDRAM page pods for iSCSI (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Set initial IRQ affinity hints (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Make t4_get_tp_e2c_map static (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size" (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: offload VLAN flows regardless of VLAN ethtype (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: use firmware API for validating filter spec (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Enable hash filter with offload (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Fix error path in cxgb4_init_module (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Delete all hash and TCAM filters before resource cleanup (Jonathan Toppins) [1725776] +- [netdrv] cxgb4/cxgb4vf_main: Mark expected switch fall-through (Jonathan Toppins) [1725776] +- [netdrv] cxgb4/cxgb4vf: Display advertised FEC in ethtool (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Update 1.23.3.0 as the latest firmware supported. (Jonathan Toppins) [1725776] +- [netdrv] cxgb4: Update 1.22.9.0 as the latest firmware supported. (Jonathan Toppins) [1725776] +- [netdrv] cxgb4/l2t: Use struct_size() in kvzalloc() (Jonathan Toppins) [1725776] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Jonathan Toppins) [1725776] +- [netdrv] crypto/chelsio/chtls: macro correction in tx path (Jonathan Toppins) [1725776] + +* Tue Oct 15 2019 Phillip Lougher [4.18.0-147.7.el8] +- [kernel] rcu: Add sparse check to rcu_assign_pointer() (Waiman Long) [1737054] +- [kernel] rcu: Fix obsolete DYNTICK_IRQ_NONIDLE comment (Waiman Long) [1737054] +- [kernel] rcu: Repair rcu_nmi_exit() docbook header (Waiman Long) [1737054] +- [kernel] rcu: Remove preemption disabling from expedited CPU selection (Waiman Long) [1737054] +- [kernel] rcu: Rename rcu_process_callbacks() to rcu_core() for Tree RCU (Waiman Long) [1737054] +- [kernel] rcu: Rename rcu_check_callbacks() to rcu_sched_clock_irq() (Waiman Long) [1737054] +- [kernel] rcu: Docbook for rcu_head_init() and rcu_head_after_call_rcu() (Waiman Long) [1737054] +- [documentation] doc: Fix outdated links (Waiman Long) [1737054] +- [documentation] doc: CPU-hotplug notifiers cannot invoke synchronize_srcu() or srcu_barrier() (Waiman Long) [1737054] +- [documentation] doc: Now jiffies_till_sched_qs solicits help from cond_resched() (Waiman Long) [1737054] +- [kernel] rcuperf: Stop abusing IS_ENABLED() (Waiman Long) [1737054] +- [kernel] rcutorture: Add grace period after CPU offline (Waiman Long) [1737054] +- [kernel] torture: Explain and simplify odd "for" loop in mkinitrd.sh (Waiman Long) [1737054] +- [kernel] rcutorture: Record grace periods in forward-progress histogram (Waiman Long) [1737054] +- [kernel] rcu: Prevent needless ->gp_seq_needed update in __note_gp_changes() (Waiman Long) [1737054] +- [kernel] rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (Waiman Long) [1737054] +- [kernel] rcu: Add sysrq rcu_node-dump capability (Waiman Long) [1737054] +- [kernel] rcu: Protect rcu_check_gp_kthread_starvation() access to ->gp_flags (Waiman Long) [1737054] +- [kernel] rcu: Improve diagnostics for failed RCU grace-period start (Waiman Long) [1737054] +- [kernel] rcu: Update NOCB comments (Waiman Long) [1737054] +- [kernel] rcu: Remove unused rcu_cpu_kthread_cpu per-CPU variable (Waiman Long) [1737054] +- [kernel] rcu: Move rcu_cpu_has_work to rcu_data structure (Waiman Long) [1737054] +- [kernel] rcu: Remove unused rcu_cpu_kthread_loops per-CPU variable (Waiman Long) [1737054] +- [kernel] rcu: Move rcu_cpu_kthread_status to rcu_data structure (Waiman Long) [1737054] +- [kernel] rcu: Move rcu_cpu_kthread_task to rcu_data structure (Waiman Long) [1737054] +- [kernel] rcu: Accommodate zero jiffies_till_first_fqs and kthread kicking (Waiman Long) [1737054] +- [kernel] rcu: Remove wrapper definitions for obsolete RCU update functions (Waiman Long) [1737054] +- [kernel] rcu: Discard separate per-CPU callback counts (Waiman Long) [1737054] +- [kernel] rcu: Inline _synchronize_rcu_expedited() into synchronize_rcu_expedited() (Waiman Long) [1737054] +- [kernel] rcu: Consolidate PREEMPT and !PREEMPT synchronize_rcu() (Waiman Long) [1737054] +- [kernel] rcu: Consolidate PREEMPT and !PREEMPT synchronize_rcu_expedited() (Waiman Long) [1737054] +- [kernel] rcu: Determine expedited-GP IPI handler at build time (Waiman Long) [1737054] +- [kernel] rcu: Inline rcu_kthread_do_work() into its sole remaining caller (Waiman Long) [1737054] +- [kernel] rcu: Eliminate RCU_BH_FLAVOR and RCU_SCHED_FLAVOR (Waiman Long) [1737054] +- [kernel] rcu: Inline force_quiescent_state() into rcu_force_quiescent_state() (Waiman Long) [1737054] +- [kernel] rcu: Make expedited IPI handler return after handling critical section (Waiman Long) [1737054] +- [kernel] rcu: Rename and comment changes due to only one rcuo kthread per CPU (Waiman Long) [1737054] +- [kernel] sched: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [kernel] sched: Replace call_rcu_sched() with call_rcu() (Waiman Long) [1737054] +- [net] net/core: Replace call_rcu_bh() and synchronize_rcu_bh() (Waiman Long) [1737054] +- [net] netpoll: allow cleanup to be synchronous (Waiman Long) [1737054] +- [net] netfilter: Replace call_rcu_bh(), rcu_barrier_bh(), and synchronize_rcu_bh() (Waiman Long) [1737054] +- [kernel] uprobes: Use synchronize_rcu() not synchronize_sched() (Waiman Long) [1737054] +- [kernel] rcutorture: Don't do busted forward-progress testing (Waiman Long) [1737054] +- [kernel] rcutorture: Use 100ms buckets for forward-progress callback histograms (Waiman Long) [1737054] +- [kernel] rcutorture: Recover from OOM during forward-progress tests (Waiman Long) [1737054] +- [kernel] rcutorture: Print forward-progress test age upon failure (Waiman Long) [1737054] +- [kernel] rcutorture: Print time since GP end upon forward-progress failure (Waiman Long) [1737054] +- [kernel] rcutorture: Print histogram of CB invocation at OOM time (Waiman Long) [1737054] +- [kernel] rcutorture: Print GP age upon forward-progress failure (Waiman Long) [1737054] +- [kernel] rcu: Print per-CPU callback counts for forward-progress failures (Waiman Long) [1737054] +- [kernel] rcu: Account for nocb-CPU callback counts in RCU CPU stall warnings (Waiman Long) [1737054] +- [kernel] rcutorture: Dump grace-period diagnostics upon forward-progress OOM (Waiman Long) [1737054] +- [kernel] rcutorture: Prepare for asynchronous access to rcu_fwd_startat (Waiman Long) [1737054] +- [kernel] torture: Remove unnecessary "ret" variables (Waiman Long) [1737054] +- [kernel] rcutorture: Affinity forward-progress test to avoid housekeeping CPUs (Waiman Long) [1737054] +- [kernel] rcutorture: Break up too-long rcu_torture_fwd_prog() function (Waiman Long) [1737054] +- [kernel] rcutorture: Remove cbflood facility (Waiman Long) [1737054] +- [kernel] torture: Bring any extra CPUs online during kernel startup (Waiman Long) [1737054] +- [kernel] rcutorture: Add call_rcu() flooding forward-progress tests (Waiman Long) [1737054] +- [tools] rcutorture/formal: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [tools] tools/kernel.h: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [net] net/decnet: Replace rcu_barrier_bh() with rcu_barrier() (Waiman Long) [1737054] +- [net] net/core/skmsg: Replace call_rcu_sched() with call_rcu() (Waiman Long) [1737054] +- [kernel] cgroups: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [kernel] types: Remove call_rcu_bh() and call_rcu_sched() (Waiman Long) [1737054] +- [include] percpu-rwsem: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [net] net/bridge: Replace call_rcu_bh() and rcu_barrier_bh() (Waiman Long) [1737054] +- [kernel] srcu: Use "ssp" instead of "sp" for srcu_struct pointer (Waiman Long) [1737054] +- [kernel] srcu: Lock srcu_data structure in srcu_gp_start() (Waiman Long) [1737054] +- [mm] mm: Replace call_rcu_sched() with call_rcu() (Waiman Long) [1737054] +- [kernel] percpu-refcount: Replace call_rcu_sched() with call_rcu() (Waiman Long) [1737054] +- [kernel] events: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [kernel] workqueue: Replace call_rcu_sched() with call_rcu() (Waiman Long) [1737054] +- [kernel] modules: Replace synchronize_sched() and call_rcu_sched() (Waiman Long) [1737054] +- [kernel] sched/membarrier: synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [kernel] lockdep: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [kernel] kprobes: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [init] main: Replace rcu_barrier_sched() with rcu_barrier() (Waiman Long) [1737054] +- [kernel] tracing: Replace synchronize_sched() and call_rcu_sched() (Waiman Long) [1737054] +- [kernel] tracepoints: Free early tracepoints after RCU is initialized (Waiman Long) [1737054] +- [kernel] tracing: Fix synchronizing to event changes with tracepoint_synchronize_unregister() (Waiman Long) [1737054] +- [kernel] tracepoint: Make rcuidle tracepoint callers use SRCU (Waiman Long) [1737054] +- [fs] fs/file: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [cpufreq] cpufreq/cpufreq_governor: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [cpufreq] cpufreq/intel_pstate: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [vhost] drivers/vhost: Replace synchronize_rcu_bh() with synchronize_rcu() (Waiman Long) [1737054] +- [netdrv] ethernet/sis: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [char] drivers/ipmi: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [crypto] crypto/pcrypt: Replace synchronize_rcu_bh() with synchronize_rcu() (Waiman Long) [1737054] +- [mm] mm: Replace spin_is_locked() with lockdep (Waiman Long) [1737054] +- [kernel] locking/mutex: Replace spin_is_locked() with lockdep (Waiman Long) [1737054] +- [fs] userfaultfd: Replace spin_is_locked() with lockdep (Waiman Long) [1737054] +- [net] smsc: Replace spin_is_locked() with lockdep (Waiman Long) [1737054] +- [scripts] checkpatch.pl: Suggest lockdep instead of asserting !spin_is_locked() (Waiman Long) [1737054] +- [scripts] checkpatch: Create table of obsolete APIs and apply to RCU (Waiman Long) [1737054] +- [maintainers] MAINTAINERS: Add Joel Fernandes as RCU reviewer (Waiman Long) [1737054] +- [kernel] rcu: Avoid signed integer overflow in rcu_preempt_deferred_qs() (Waiman Long) [1737054] +- [kernel] rcu: Replace this_cpu_ptr() with __this_cpu_read() (Waiman Long) [1737054] +- [kernel] rcu: Speed up expedited GPs when interrupting RCU reader (Waiman Long) [1737054] +- [kernel] rcu: Trace end of grace period before end of grace period (Waiman Long) [1737054] +- [kernel] rcu: Adjust the comment of function rcu_is_watching (Waiman Long) [1737054] +- [kernel] rcu: Add jiffies-since-GP-activity to show_rcu_gp_kthreads() (Waiman Long) [1737054] +- [kernel] rcu: Add state name to show_rcu_gp_kthreads() output (Waiman Long) [1737054] +- [kernel] rcu: Parameterize rcu_check_gp_start_stall() (Waiman Long) [1737054] +- [kernel] rcu: Avoid double multiply by HZ (Waiman Long) [1737054] +- [documentation] doc: Fix "struction" typo in RCU memory-ordering documentation (Waiman Long) [1737054] +- [documentation] doc: Correct parameter in stallwarn (Waiman Long) [1737054] +- [documentation] doc: RCU scheduler spinlock rcu_read_unlock() restriction remains (Waiman Long) [1737054] +- [documentation] doc: Make listing in RCU perf/scale requirements use rcu_assign_pointer() (Waiman Long) [1737054] +- [documentation] doc: Remove obsolete (non-)requirement about disabling preemption (Waiman Long) [1737054] +- [documentation] doc: Make reader aware of rcu_dereference_protected (Waiman Long) [1737054] +- [documentation] doc: rcu: Encourage use of rcu_barrier in checklist (Waiman Long) [1737054] +- [documentation] doc: rcu: Remove obsolete checklist item about synchronize_rcu usage (Waiman Long) [1737054] +- [documentation] doc: rcu: Remove obsolete suggestion from checklist (Waiman Long) [1737054] +- [documentation] doc: rcu: Add more rationale for using rcu_read_lock_sched in checklist (Waiman Long) [1737054] +- [documentation] doc: rcu: Update core and full API in whatisRCU (Waiman Long) [1737054] +- [documentation] doc: Document rcutorture forward-progress test kernel parameters (Waiman Long) [1737054] +- [documentation] doc: rcu: Update description of gp_seq fields in rcu_data (Waiman Long) [1737054] +- [documentation] doc: rcu: Better clarify the rcu_segcblist ->len field (Waiman Long) [1737054] +- [documentation] doc: rcu: Update Data-Structures for RCU flavor consolidation (Waiman Long) [1737054] +- [documentation] doc: Remove rcu_dynticks from Data-Structures (Waiman Long) [1737054] +- [documentation] doc: Update information about resched_cpu (Waiman Long) [1737054] +- [kernel] rcu: Eliminate BUG_ON() for kernel/rcu/update.c (Waiman Long) [1737054] +- [kernel] rcu: Eliminate BUG_ON() for kernel/rcu/tree_plugin.h (Waiman Long) [1737054] +- [kernel] rcu: Stop expedited grace periods from relying on stop-machine (Waiman Long) [1737054] +- [kernel] srcu: Prevent __call_srcu() counter wrap with read-side critical section (Waiman Long) [1737054] +- [include] srcu: Fix kernel-doc missing notation (Waiman Long) [1737054] +- [x86] x86/PCI: Replace spin_is_locked() with lockdep (Waiman Long) [1737054] +- [tools] rcutorture: Make use of nolibc when available (Waiman Long) [1737054] +- [tools] rcutorture: Import a copy of nolibc (Waiman Long) [1737054] +- [tools] rcutorture: Check initrd/init instead of initrd only (Waiman Long) [1737054] +- [tools] rcutorture: Always strip using the cross-compiler (Waiman Long) [1737054] +- [tools] rcutorture: Add cross-compile capability to initrd.sh (Waiman Long) [1737054] +- [tools] rcutorture: Make initrd/init execute in userspace (Waiman Long) [1737054] +- [tools] rcutorture: Add initrd support for systems lacking dracut (Waiman Long) [1737054] +- [tools] rcutorture: Automatically create initrd directory (Waiman Long) [1737054] +- [documentation] doc: Remove rcu_preempt_state reference in stallwarn (Waiman Long) [1737054] +- [documentation] doc: Clarify RCU data-structure comment about rcu_tree fanout (Waiman Long) [1737054] +- [documentation] doc: Set down forward-progress requirements (Waiman Long) [1737054] +- [powerpc] powerpc: Convert hugepd_free() to use call_rcu() (Waiman Long) [1737054] +- [s390] s390/mm: Convert tlb_table_flush() to use call_rcu() (Waiman Long) [1737054] +- [kernel] sparc/oprofile: Convert timer_stop() to use synchronize_rcu() (Waiman Long) [1737054] +- [kernel] sched/membarrier: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1737054] +- [kernel] rcu: Consolidate the RCU update functions invoked by sync.c (Waiman Long) [1737054] +- [kernel] rcu: Eliminate synchronize_rcu_mult() (Waiman Long) [1737054] +- [kernel] rcu: Fix rcu_{node, data} comments about gp_seq_needed (Waiman Long) [1737054] +- [kernel] rcu: Remove unused rcu_state externs (Waiman Long) [1737054] +- [kernel] rcu: Eliminate BUG_ON() for kernel/rcu/tree.c (Waiman Long) [1737054] +- [kernel] rcu: Eliminate BUG_ON() for sync.c (Waiman Long) [1737054] +- [include] srcu: Add notrace variant of srcu_dereference (Waiman Long) [1737054] +- [documentation] PM/EM: Document the Energy Model framework (Phil Auld) [1718927] +- [kernel] sched/doc: Document Energy Aware Scheduling (Phil Auld) [1718927] +- [kernel] sched/fair: Remove unneeded prototype of capacity_of() (Phil Auld) [1718927] +- [kernel] sched/fair: Skip LLC NOHZ logic for asymmetric systems (Phil Auld) [1718927] +- [kernel] sched/fair: Tune down misfit NOHZ kicks (Phil Auld) [1718927] +- [kernel] sched/fair: Comment some nohz_balancer_kick() kick conditions (Phil Auld) [1718927] +- [kernel] sched/fair: Prune, fix and simplify the nohz_balancer_kick() comment block (Phil Auld) [1718927] +- [kernel] sched/fair: Explain LLC nohz kick condition (Phil Auld) [1718927] +- [kernel] sched/fair: Simplify nohz_balancer_kick() (Phil Auld) [1718927] +- [kernel] sched/topology: Fix percpu data types in struct sd_data & struct s_data (Phil Auld) [1718927] +- [kernel] sched/fair: Simplify post_init_entity_util_avg() by calling it with a task_struct pointer argument (Phil Auld) [1718927] +- [kernel] sched/fair: Fix util_avg of new tasks for asymmetric systems (Phil Auld) [1718927] +- [kernel] sched/fair: Optimize update_blocked_averages() (Phil Auld) [1718927] +- [kernel] sched/topology: Introduce a sysctl for Energy Aware Scheduling (Phil Auld) [1718927] +- [kernel] Revert "sched/core: Take the hotplug lock in sched_init_smp()" (Phil Auld) [1718927] +- [kernel] cpu/hotplug: Mute hotplug lockdep during init (Phil Auld) [1718927] +- [kernel] sched/fair: Select an energy-efficient CPU on task wake-up (Phil Auld) [1718927] +- [kernel] sched/fair: Introduce an energy estimation helper function (Phil Auld) [1718927] +- [kernel] sched/fair: Add over-utilization/tipping point indicator (Phil Auld) [1718927] +- [kernel] sched/fair: Clean-up update_sg_lb_stats parameters (Phil Auld) [1718927] +- [kernel] sched/toplogy: Introduce the 'sched_energy_present' static key (Phil Auld) [1718927] +- [kernel] sched/topology: Make Energy Aware Scheduling depend on schedutil (Phil Auld) [1718927] +- [kernel] sched/topology: Disable EAS on inappropriate platforms (Phil Auld) [1718927] +- [kernel] sched/topology: Add lowest CPU asymmetry sched_domain level pointer (Phil Auld) [1718927] +- [kernel] sched/topology: Reference the Energy Model of CPUs when available (Phil Auld) [1718927] +- [kernel] PM: Introduce an Energy Model management framework (Phil Auld) [1718927] +- [kernel] sched/cpufreq: Prepare schedutil for Energy Aware Scheduling (Phil Auld) [1718927] +- [kernel] sched/topology: Relocate arch_scale_cpu_capacity() to the internal header (Phil Auld) [1718927] +- [kernel] sched/core: Take the hotplug lock in sched_init_smp() (Phil Auld) [1718927] +- [kernel] sched/core: Disable SD_PREFER_SIBLING on asymmetric CPU capacity domains (Phil Auld) [1718927] +- [kernel] sched/fair: Don't move tasks to lower capacity CPUs unless necessary (Phil Auld) [1718927] +- [kernel] sched/fair: Set rq->rd->overload when misfit (Phil Auld) [1718927] +- [kernel] sched/fair: Wrap rq->rd->overload accesses with READ/WRITE_ONCE() (Phil Auld) [1718927] +- [kernel] sched/core: Change root_domain->overload type to int (Phil Auld) [1718927] +- [kernel] sched/fair: Change 'prefer_sibling' type to bool (Phil Auld) [1718927] +- [kernel] sched/fair: Kick nohz balance if rq->misfit_task_load (Phil Auld) [1718927] +- [kernel] sched/fair: Consider misfit tasks when load-balancing (Phil Auld) [1718927] +- [kernel] sched/fair: Add sched_group per-CPU max capacity (Phil Auld) [1718927] +- [kernel] sched/fair: Add 'group_misfit_task' load-balance type (Phil Auld) [1718927] +- [kernel] sched/topology: Add static_key for asymmetric CPU capacity optimizations (Phil Auld) [1718927] +- [kernel] sched/core, workqueues: Distangle worker accounting from rq lock (Phil Auld) [1737067] +- [kernel] workqueue: Use normal rcu (Phil Auld) [1737067] +- [kernel] tick/broadcast: Fix warning about undefined tick_broadcast_oneshot_offline() (Phil Auld) [1737067] +- [kernel] timer/trace: Improve timer tracing (Phil Auld) [1737067] +- [include] timer/trace: Replace deprecated vsprintf pointer extension pf by ps (Phil Auld) [1737067] +- [kernel] timer: Move trace point to get proper index (Phil Auld) [1737067] +- [kernel] tick/sched: Update tick_sched struct documentation (Phil Auld) [1737067] +- [kernel] tick: Remove outgoing CPU from broadcast masks (Phil Auld) [1737067] +- [kernel] timekeeping: Consistently use unsigned int for seqcount snapshot (Phil Auld) [1737067] +- [kernel] sched/fair: Robustify CFS-bandwidth timer locking (Phil Auld) [1737067] +- [kernel] tick/sched : Remove redundant cpu_online() check (Phil Auld) [1737067] +- [misc] sched/swait: Rename to exclusive (Phil Auld) [1737067] +- [kernel] sched/swait: Switch to full exclusive mode (Phil Auld) [1737067] +- [kernel] sched/swait: Remove __prepare_to_swait (Phil Auld) [1737067] +- [netdrv] net: ena: don't wake up tx queue when down (John Linville) [1722628] +- [netdrv] Revert "net: ena: ethtool: add extra properties retrieval via get_priv_flags" (John Linville) [1722628] +- [netdrv] net: ena: Fix bug where ring allocation backoff stopped too late (John Linville) [1722628] +- [netdrv] net: ena: update driver version from 2.0.3 to 2.1.0 (John Linville) [1722628] +- [netdrv] net: ena: remove inline keyword from functions in *.c (John Linville) [1722628] +- [netdrv] net: ena: add ethtool function for changing io queue sizes (John Linville) [1722628] +- [netdrv] net: ena: allow queue allocation backoff when low on memory (John Linville) [1722628] +- [netdrv] net: ena: make ethtool show correct current and max queue sizes (John Linville) [1722628] +- [netdrv] net: ena: enable negotiating larger Rx ring size (John Linville) [1722628] +- [netdrv] net: ena: add MAX_QUEUES_EXT get feature admin command (John Linville) [1722628] +- [netdrv] net: ena: use dev_info_once instead of static variable (John Linville) [1722628] +- [netdrv] net: ena: add good checksum counter (John Linville) [1722628] +- [netdrv] net: ena: optimise calculations for CQ doorbell (John Linville) [1722628] +- [netdrv] net: ena: add support for changing max_header_size in LLQ mode (John Linville) [1722628] +- [netdrv] net: ena: allow automatic fallback to polling mode (John Linville) [1722628] +- [netdrv] net: ena: add newline at the end of pr_err prints (John Linville) [1722628] +- [netdrv] net: ena: arrange ena_probe() function variables in reverse christmas tree (John Linville) [1722628] +- [netdrv] net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (John Linville) [1722628] +- [netdrv] net: ena: ethtool: add extra properties retrieval via get_priv_flags (John Linville) [1722628] +- [netdrv] net: ena: add handling of llq max tx burst size (John Linville) [1722628] +- [netdrv] net: ena: gcc 8: fix compilation warning (John Linville) [1722628] +- [netdrv] net: ena: fix ena_com_fill_hash_function() implementation (John Linville) [1722628] +- [netdrv] net: ena: improve latency by disabling adaptive interrupt moderation by default (John Linville) [1722628] +- [netdrv] net: ena: fix return value of ena_com_config_llq_info() (John Linville) [1722628] +- [netdrv] net: ena: fix incorrect test of supported hash function (John Linville) [1722628] +- [netdrv] net: ena: fix: Free napi resources when ena_up() fails (John Linville) [1722628] +- [netdrv] net: ena: fix: set freed objects to NULL to avoid failing future allocations (John Linville) [1722628] +- [netdrv] net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (John Linville) [1722628] +- [arm64] arm64: kexec: Add comment to explain use of __flush_icache_range() (Mark Salter) [1757450] +- [arm64] arm64: kexec: machine_kexec should call __flush_icache_range (Mark Salter) [1757450] +- [arm64] arm64: Do not issue IPIs for user executable ptes (Mark Salter) [1757450] +- [arm64] arm64: hibernate: Avoid sending cross-calling with interrupts disabled (Mark Salter) [1757450] +- [arm64] arm64: mm: Export __flush_icache_range() to modules (Mark Salter) [1757450] +- [arm64] arm64: IPI each CPU after invalidating the I-cache for kernel mappings (Mark Salter) [1757450] +- [s390] s390/dasd: Handle out-of-space constraint (Philipp Rudo) [1525398] +- [s390] s390/dasd: Use ALIGN_DOWN macro (Philipp Rudo) [1525398] +- [s390] s390/dasd: Make dasd_setup_queue() a discipline function (Philipp Rudo) [1525398] +- [s390] s390/dasd: Add new ioctl to release space (Philipp Rudo) [1525398] +- [s390] s390/dasd: Add dasd_sleep_on_queue_interruptible() (Philipp Rudo) [1525398] +- [s390] s390/dasd: Add missing intensity definition (Philipp Rudo) [1525398] +- [s390] s390/dasd: Fix whitespace (Philipp Rudo) [1525398] +- [s390] s390/dasd: Add dynamic formatting support for ESE volumes (Philipp Rudo) [1525398] +- [s390] s390/dasd: Recognise data for ESE volumes (Philipp Rudo) [1525398] +- [s390] s390/dasd: Put sub-order definitions in a separate section (Philipp Rudo) [1525398] +- [s390] s390/dasd: Make layout analysis ESE compatible (Philipp Rudo) [1525398] +- [s390] s390/dasd: Remove old defines and function (Philipp Rudo) [1525398] +- [s390] s390/dasd: Remove unused structs and function prototypes (Philipp Rudo) [1525398] +- [tools] perf report: Dump s390 counter set data to file (Philipp Rudo) [1731036] +- [tools] perf report: Display arch specific diagnostic counter sets, starting with s390 (Philipp Rudo) [1731036] +- [tools] perf report: Add s390 diagnosic sampling descriptor size (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf_diag: Add support for CPU-MF SVN 6 (Philipp Rudo) [1731036] +- [s390] s390/cpumf: Fix warning from check_processor_id (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf_diag: Add support for s390 counter facility diagnostic trace (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: Handle EBUSY return code from CPU counter facility reservation (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: add ctr_stcctm() function (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: move common functions into a separate file (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: introduce kernel_cpumcf_avail() function (Philipp Rudo) [1731036] +- [s390] s390/cpu_mf: replace stcctm5() with the stcctm() function (Philipp Rudo) [1731036] +- [s390] s390/cpu_mf: add store cpu counter multiple instruction support (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: Add minimal in-kernel interface for counter measurements (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: introduce kernel_cpumcf_alert() to obtain measurement alerts (Philipp Rudo) [1731036] +- [s390] s390/cpu_mf: move struct cpu_cf_events and per-CPU variable to header file (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: rename per-CPU counter facility structure and variables (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: prepare for in-kernel counter measurements (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: move counter set controls to a new header file (Philipp Rudo) [1731036] +- [s390] s390/cpum_cf: Reject request for sampling in event initialization (Philipp Rudo) [1731036] +- [s390] s390/perf: Change CPUM_CF return code in event init function (Philipp Rudo) [1731036] +- [acpi] ACPI / property: Add two new Thunderbolt property GUIDs to the list (Jarod Wilson) [1483494] +- [acpi] ACPI: property: restore _DSD data subnodes GUID comment (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add support for Intel Ice Lake (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Expose active parts of NVM even if upgrade is not supported (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Hide switch attributes that are not set (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Do not fail adding switch if some port is not implemented (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Use 32-bit writes when writing ring producer/consumer (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Move NVM upgrade support flag to struct icm (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Correct path indices for PCIe tunnel (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Show key using *pE not *pEp (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Switch to use device_property_count_uXX() (Jarod Wilson) [1483494] +- [include] device property: Add helpers to count items in an array (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Implement CIO reset correctly for Titan Ridge (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Make sure device runtime resume completes before taking domain lock (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add SPDX license identifier - Makefile/Kconfig (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add SPDX license identifier for more missed files (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Make priority unsigned in struct tb_path (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: shash - remove shash_desc::flags (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Start firmware on Titan Ridge Apple systems (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Reword output of tb_dump_hop() (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Make rest of the logging to happen at debug level (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Make __TB_[SW|PORT]_PRINT take const parameters (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add support for XDomain connections (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Make tb_switch_alloc() return ERR_PTR() (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add support for DMA tunnels (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add XDomain UUID exchange support (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Run tb_xdp_handle_request() in system workqueue (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Do not tear down tunnels when driver is unloaded (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add support for Display Port tunnels (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Rework NFC credits handling (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Generalize port finding routines to support all port types (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Scan only valid NULL adapter ports in hotplug (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add support for full PCIe daisy chains (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Discover preboot PCIe paths the boot firmware established (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Deactivate all paths before restarting them (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Extend tunnel creation to more than 2 adjacent switches (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add helper function to iterate from one port to another (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Assign remote for both ports in case of dual link (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add functions for allocating and releasing HopIDs (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Generalize tunnel creation functionality (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Rename tunnel_pci to tunnel (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Cache adapter specific capability offset into struct port (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Properly disable path (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Set sleep bit when suspending switch (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Configure lanes when switch is initialized (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Move LC specific functionality into a separate file (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Add dummy read after port capability list walk on Light Ridge (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Enable TMU access when accessing port space on legacy devices (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Do not allocate switch if depth is greater than 6 (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Take domain lock in switch sysfs attribute callbacks (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Block reads and writes if switch is unplugged (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Drop duplicated get_switch_at_route() (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Remove unused work field in struct tb_switch (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Fix to check the return value of kmemdup (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: property: Fix a missing check of kzalloc (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: xdomain: Fix to check return value of kmemdup (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Fix to check return value of ida_simple_get (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Fix to check for kmemdup failure (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Fix a missing check of kmemdup (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: property: Fix a NULL pointer dereference (Jarod Wilson) [1483494] +- [thunderbolt] thunderbolt: Prevent root port runtime suspend during NVM upgrade (Jarod Wilson) [1483494] +- [netdrv] net/ibmvnic: prevent more than one thread from running in reset (Steve Best) [1756943] +- [netdrv] net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run (Steve Best) [1756943] +- [netdrv] sfc: don't score irq moderation points for GRO (Jarod Wilson) [1736303] +- [netdrv] sfc: Use dev_get_drvdata where possible (Jarod Wilson) [1736303] +- [netdrv] sfc: Remove 'PCIE error reporting unavailable' (Jarod Wilson) [1736303] +- [netdrv] sfc: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jarod Wilson) [1736303] +- [netdrv] sfc: Add SPDX license identifier - Makefile/Kconfig (Jarod Wilson) [1736303] +- [netdrv] bonding: no need to print a message if debugfs_create_dir() fails (Jarod Wilson) [1756517] +- [netdrv] bonding: Add vlan tx offload to hw_enc_features (Jarod Wilson) [1756517] +- [netdrv] bonding: fix value exported by Netlink for peer_notif_delay (Jarod Wilson) [1756517] +- [netdrv] bonding: add an option to specify a delay between peer notifications (Jarod Wilson) [1756517] +- [netdrv] bonding: validate ip header before check IPPROTO_IGMP (Jarod Wilson) [1756517] +- [netdrv] bonding/main: fix NULL dereference in bond_select_active_slave() (Jarod Wilson) [1756517] +- [netdrv] bonding: Always enable vlan tx offload (Jarod Wilson) [1756517] +- [netdrv] bonding/options: convert to using slave printk macros (Jarod Wilson) [1756517] +- [netdrv] bonding/alb: convert to using slave printk macros (Jarod Wilson) [1756517] +- [netdrv] bonding/802.3ad: convert to using slave printk macros (Jarod Wilson) [1756517] +- [netdrv] bonding/main: convert to using slave printk macros (Jarod Wilson) [1756517] +- [netdrv] bonding: add slave_foo printk macros (Jarod Wilson) [1756517] +- [netdrv] bonding: fix error messages in bond_do_fail_over_mac (Jarod Wilson) [1756517] +- [netdrv] bonding: improve event debug usability (Jarod Wilson) [1756517] +- [netdrv] net: bonding: Inherit MPLS features from slave devices (Jarod Wilson) [1756517] +- [netdrv] bonding: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Jarod Wilson) [1756517] +- [netdrv] bonding: Replace GPLv2 boilerplate/reference with SPDX - rule 90 (Jarod Wilson) [1756517] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 5 (Jarod Wilson) [1756517] +- [netdrv] bonding: Add SPDX license identifier - Makefile/Kconfig (Jarod Wilson) [1756517] +- [powerpc] powerpc/fadump: support holes in kernel boot memory area (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: remove RMA_START and RMA_END macros (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: update documentation about option to release opalcore (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: consider f/w load area (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/opalcore: provide an option to invalidate /sys/firmware/opal/core file (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/opalcore: enable CONFIG_OPAL_CORE for FADUMP (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/opalcore: export /sys/firmware/opal/core for analysing opal crashes (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: update documentation about CONFIG_PRESERVE_FA_DUMP (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: add support to preserve crash data on FADUMP disabled kernel (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: improve how crashed kernel's memory is reserved (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: consider reserved ranges while releasing memory (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: make crash memory ranges array allocation generic (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: process architected register state data provided by firmware (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: make use of memblock's bottom up allocation mode (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: Update documentation about OPAL platform support (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: handle invalidation of crashdump and re-registraion (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: Warn before processing partial crashdump (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: process the crashdump by exporting it as /proc/vmcore (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: support copying multiple kernel boot memory regions (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: define OPAL register/un-register callback functions (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: reset metadata address during clean up (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: register kernel metadata address with opal (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: improve fadump_reserve_mem() (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: add fadump support on powernv (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/opal: add MPIPL interface definitions (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/powernv: Make possible for user to force a full ipl cec reboot (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: use FADump instead of fadump for how it is pronounced (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] pseries/fadump: move out platform specific support from generic code (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: release all the memory above boot memory size (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: add source info while displaying region contents (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] pseries/fadump: define RTAS register/un-register callback functions (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: introduce callbacks for platform specific operations (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: move rtas specific definitions to platform code (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: define an empty fadump_cleanup() (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: use helper functions to reserve/release cpu notes buffer (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: Improve fadump documentation (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: declare helper functions in internal header file (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: add helper functions (Desnes Augusto Nunes do Rosario) [1524687] +- [powerpc] powerpc/fadump: move internal macros/definitions to a new header (Desnes Augusto Nunes do Rosario) [1524687] +- [watchdog] watchdog: iTCO: Add support for Cannon Lake PCH iTCO (Alexander Beregalov) [1724532] +- [i2c] i2c: i801: Use iTCO version 6 in Cannon Lake PCH and beyond (Alexander Beregalov) [1724532] +- [i2c] i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus (Alexander Beregalov) [1724532] +- [block] loop: set PF_MEMALLOC_NOIO for the worker thread (Ming Lei) [1741392] +- [fs] bdev: Fixup error handling in blkdev_get() (Ming Lei) [1741392] +- [block] loop: Fix mount(2) failure due to race with LOOP_SET_FD (Ming Lei) [1741392] +- [block] block, bfq: handle NULL return value by bfq_init_rq() (Ming Lei) [1741392] +- [block] block, bfq: move update of waker and woken list to queue freeing (Ming Lei) [1741392] +- [block] block, bfq: reset last_completed_rq_bfqq if the pointed queue is freed (Ming Lei) [1741392] +- [block] block: aoe: Fix kernel crash due to atomic sleep when exiting (Ming Lei) [1741392] +- [block] rq-qos: use a mb for got_token (Ming Lei) [1741392] +- [block] rq-qos: set ourself TASK_UNINTERRUPTIBLE after we schedule (Ming Lei) [1741392] +- [block] rq-qos: don't reset has_sleepers on spurious wakeups (Ming Lei) [1741392] +- [block] rq-qos: fix missed wake-ups in rq_qos_throttle (Ming Lei) [1741392] +- [include] wait: add wq_has_single_sleeper helper (Ming Lei) [1741392] +- [block] block, bfq: check also in-flight I/O in dispatch plugging (Ming Lei) [1741392] +- [block] block: fix sysfs module parameters directory path in comment (Ming Lei) [1741392] +- [block] block: Allow mapping of vmalloc-ed buffers (Ming Lei) [1741392] +- [block] block/bio-integrity: fix a memory leak bug (Ming Lei) [1741392] +- [block] block: Disable write plugging for zoned block devices (Ming Lei) [1741392] +- [block] blk-throttle: fix zero wait time for iops throttled group (Ming Lei) [1741392] +- [block] block: Fix potential overflow in blk_report_zones() (Ming Lei) [1741392] +- [block] blk-cgroup: turn on psi memstall stuff (Ming Lei) [1741392] +- [block] block: init flush rq ref count to 1 (Ming Lei) [1741392] +- [lib] sbitmap: Replace cmpxchg with xchg (Ming Lei) [1741392] +- [block] block: Remove unused code (Ming Lei) [1741392] +- [block] block, bfq: Init saved_wr_start_at_switch_to_srt in unlikely case (Ming Lei) [1741392] +- [block] block, bfq: re-schedule empty queues if they deserve I/O plugging (Ming Lei) [1741392] +- [block] block, bfq: preempt lower-weight or lower-priority queues (Ming Lei) [1741392] +- [block] block, bfq: detect wakers and unconditionally inject their I/O (Ming Lei) [1741392] +- [block] block, bfq: bring forward seek&think time update (Ming Lei) [1741392] +- [block] block, bfq: update base request service times when possible (Ming Lei) [1741392] +- [block] block, bfq: fix rq_in_driver check in bfq_update_inject_limit (Ming Lei) [1741392] +- [block] block, bfq: reset inject limit when think-time state changes (Ming Lei) [1741392] +- [kernel] cgroup: export css_next_descendant_pre for bfq (Ming Lei) [1741392] +- [block] block: update print_req_error() (Ming Lei) [1741392] +- [block] block: use blk_op_str() in blk-mq-debugfs.c (Ming Lei) [1741392] +- [block] block: add centralize REQ_OP_XXX to string helper (Ming Lei) [1741392] +- [block] block: improve print_req_error (Ming Lei) [1741392] +- [block] block: rename CONFIG_DEBUG_BLK_CGROUP to CONFIG_BFQ_CGROUP_DEBUG (Ming Lei) [1741392] +- [block] bfq-iosched: move bfq_stat_recursive_sum into the only caller (Ming Lei) [1741392] +- [block] blk-cgroup: move struct blkg_stat to bfq (Ming Lei) [1741392] +- [block] blk-cgroup: introduce a new struct blkg_rwstat_sample (Ming Lei) [1741392] +- [block] blk-cgroup: pass blkg_rwstat structures by reference (Ming Lei) [1741392] +- [block] blk-cgroup: factor out a helper to read rwstat counter (Ming Lei) [1741392] +- [block] block: drbd: no need to check return value of debugfs_create functions (Ming Lei) [1741392] +- [block] blk-core: Remove blk_end_request*() declarations (Ming Lei) [1741392] +- [block] block: code cleanup queue_poll_stat_show() (Ming Lei) [1741392] +- [block] block: use right format specifier for op (Ming Lei) [1741392] +- [block] block: get rid of redundant else (Ming Lei) [1741392] +- [block] block: use req_op() to maintain consistency (Ming Lei) [1741392] +- [fs] blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership arbitration (Ming Lei) [1741392] +- [block] blkcg: blkcg_activate_policy() should initialize ancestors first (Ming Lei) [1741392] +- [block] blkcg: perpcu_ref init/exit should be done from blkg_alloc/free() (Ming Lei) [1741392] +- [block] blkcg: update blkcg_print_stat() to handle larger outputs (Ming Lei) [1741392] +- [block] block: bio: Use struct_size() in kmalloc() (Ming Lei) [1741392] +- [block] block: genhd: Use struct_size() helper (Ming Lei) [1741392] +- [block] block: null_blk: fix race condition for null_del_dev (Ming Lei) [1741392] +- [block] blk-mq/debugfs: Fix improper print qualifier (Ming Lei) [1741392] +- [block] loop: Don't change loop device under exclusive opener (Ming Lei) [1741392] + +* Wed Oct 09 2019 Phillip Lougher [4.18.0-147.6.el8] +- [documentation] timekeeping.txt: Correct maxCount of n-bit binary counter (Jaroslav Kysela) [1738610] +- [sound] ALSA: clk: Add (devm_)clk_get_optional() functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: uapi: align comments with firmware files (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: rename SOUNDWIRE to ALH (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ipc: add ALH parameters (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: remove SPDX "WITH Linux-syscall-note" from kernel-space headers again (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc.h: fe_compr can be bit field (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc.h: fixup for_each_card_links() macro (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Define a set of DAPM pre/post-up events (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: use bit field for bus_control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple_card_utils.h: care NULL dai at asoc_simple_debug_dai() (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: remove an unused field from struct hda_codec (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Avoid polluting led_* namespace (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Add Hiby device family to quirks for native DSD support (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: DSD auto-detection for Playback Designs (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: remove some dead code (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk() (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Clean up check_input_term() (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Remove superfluous bLength checks (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Simplify parse_audio_unit() (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: More validations of descriptor units (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Check mixer unit bitmap yet more strictly (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Fix memory leak at line6_init_pcm() error path (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate() (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604 (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit (Jaroslav Kysela) [1738610] +- [sound] ALSA: hiface: fix multiple memory leak bugs (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Add Pioneer DDJ-SX3 PCM quirck (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: fix PCM device order (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Unify audioformat release code (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: fix a memory leak bug (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Scarlett Gen 2 mixer interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: sizeof (byte) is always 1, use that fact. (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Fix a typo (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: fix Line6 Helix audio format rates (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Fix parse of UAC2 Extension Units (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Fix write on zero-sized buffer (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: fix sign unintended sign extension on left shifts (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Sanity checks for each pipe and EP types (Jaroslav Kysela) [1738610] +- [sound] ALSA: usb-audio: Enable .product_name override for Emagic, Unitor 8. (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Use container_of() (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Drop superfluous timer helper function (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: variax: Rewrite complex timer & work combo with a delayed work (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: podhd: Rewrite complex timer & work combo with a delayed work (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: pod: Rewrite complex timer & work combo with a delayed work (Jaroslav Kysela) [1738610] +- [sound] ALSA: line6: Assure canceling delayed work at disconnection (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 33 (Jaroslav Kysela) [1738610] +- [sound] ALSA: sparc: Mark expected switch fall-throughs (Jaroslav Kysela) [1738610] +- [sound] ALSA: fix a memory leak bug (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ux500: mop500: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ux500: mop500: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ux500: mop500: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: txx9: txx9aclc-generic: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: rx51: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: rx51: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: rx51: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: osk5912: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap3pandora: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-twl4030: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-twl4030: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-twl4030: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-hdmi: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-hdmi: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-hdmi: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-abe-twl6040: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-abe-twl6040: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: omap-abe-twl6040: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: n810: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Fix slot mask settings when using multiple AXRs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Set unused serializers as INACTIVE (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: Fix SDMA users not providing channel names (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Support for auxclk-fs-ratio (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-evm: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-evm: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-evm: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: ams-delta: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: trimslice: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: trimslice: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: trimslice: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm9712: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm9712: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm9712: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm8753: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm8753: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_wm8753: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_sgtl5000: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_sgtl5000: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_sgtl5000: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_rt5677: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_rt5677: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_rt5677: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_rt5640: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_rt5640: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_rt5640: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_max98090: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_max98090: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_max98090: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_alc5632: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_alc5632: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: tegra_alc5632: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: pass volume min/max linear value to FW (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ignore unrecoverable CTX_SAVE IPC errors at suspend (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sunxi: sun50i-codec-analog: Add earpiece (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sunxi: sun4i-codec: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: stm32: spdifrx: manage identification registers (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: stm32: dfsdm: add 16 bits audio record support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: add cpu_dai_name for DAIs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: add min/max step for volume_table (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sof: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ipc: clarify operator precedence (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASOC: SOF: ipc: prevent logging trace messages (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: add new macro hstream_to_sof_hda_stream() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: make sure RUN bit setting to 0 during clear stream status (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda-stream: fix a deadlock with bus->reg_lock (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: modify stream interrupt handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: save handle to sdev in sof_intel_hda_stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove misleading error trace from IRQ thread (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: dont wake dsp up in kcontrol IO (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: compress: Fix memory leak from snd_soc_new_compress (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sirf: sirf-audio: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sirf: sirf-audio: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sirf: sirf-audio: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sh: sh7760-ac97: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rsnd: ssiu: tidyup SSI_MODE1/2 settings (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rsnd: fixup mod ID calculation in rsnd_ctu_probe_ (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rsnd: add missing pin sharing with SSI9 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sh: migor: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: tobermory: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: tm2_wm5110: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: tm2_wm5110: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: tm2_wm5110: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: speyside: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: snow: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: snow: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: snow: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smdk_wm8994pcm: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smdk_wm8994: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smdk_wm8994: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smdk_wm8994: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smdk_wm8580: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smdk_spdif: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: smartq_wm8987: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: s3c24xx_uda134x: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: s3c24xx_simtec_tlv320aic23: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: s3c24xx_simtec_hermes: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: rx1950_uda1380: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: odroid: fix a double-free issue for cpu_dai (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: odroid: fix an use-after-free issue for codec (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: odroid: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: neo1973_wm8753: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: lowland: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: littlemill: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: jive_wm8750: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: h1940_uda1380: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: bells: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: arndale_rt5631: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: arndale_rt5631: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: arndale_rt5631: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rockchip_rt5645: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rockchip_rt5645: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rockchip_rt5645: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip-max98090: Remove MICBIAS as supply of input pin IN34 (Jaroslav Kysela) [1738610] +- [sound] ALSA: SoC: rockchip: rockchip_max98090: Enable MICBIAS for headset keypress detection (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rockchip_max98090: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rk3399_gru_sound: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rk3399_gru_sound: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rk3399_gru_sound: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rk3399_gru_sound: Support 32, 44.1 and 88.2 kHz sample rates (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rk3288_hdmi_analog: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rk3288_hdmi_analog: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rk3288_hdmi_analog: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: pdm: select CONFIG_RATIONAL (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: storm: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: storm: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: storm: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: Fix oops with multiple DAI links (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: tosa: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: hx4700: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: kernel: fix typos and some coding style in comments (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: Add missing Slimbus0 audio route (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: zylonite: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: z2: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: ttc-dkb: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: spitz: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: pxa2xx-ac97.c: use devm_snd_soc_register_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: poodle: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: palm27x: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: mioa701_wm9713: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: magician: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: imote2: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: em-x270: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: e800_wm9712: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: e750_wm9705: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: e740_wm9705: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: corgi: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pxa: brownstone: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mxs: mxs-sgtl5000: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mxs: mxs-sgtl5000: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mxs: mxs-sgtl5000: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-toddr: add sm1 support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-toddr: expose all 8 inputs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: tdmout: add sm1 support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdmout: right_j is not supported (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: tdmin: expose all 16 inputs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdmin: right_j is not supported (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdm: fix sample clock inversion (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdm: consistently use SND_SOC_DAIFMT defines (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: g12a-tohdmitx: require regmap mmio (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdm-formatter: free reset on device removal (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdm-formatter: add reset (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-spdifout: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-spdifin: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-pdm: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-frddr: expose all 8 outputs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-frddr: add sm1 support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-fifo: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8173-rt5650: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8173-rt5650-rt5676: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8173-rt5650-rt5514: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8173-max98090: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt6797-mt6351: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt2701-wm8960: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt2701-cs42448: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Add missing newline at end of file (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: kirkwood: armada-370-db: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: kirkwood: armada-370-db: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: kirkwood: armada-370-db: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: jz4740: qi_lb60: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 239 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Fix incorrect capture position reporting (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Fix NULL ptr dereference when unloading clk dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Don't return failure on machine driver reload (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Do not disable FW notifications (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof_rt5682: use GFP_KERNEL instead of GFP_ATOMIC (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: correct naming for dmic16k (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof_rt5682: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add quirk for Irbis NB41 netbook (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bxt-da7219-max98357a: add BE dailink for dmic16k (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: add MCLK support for BYT platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl_rt286: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl_nau88l25_ssm4567: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl_nau88l25_max98357a: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl_hda_dsp_common: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_rt5514_max98927: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_max98927: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: kbl_rt5660: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: boards: kbl_da7219_max98927: add dai_trigger function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98357a: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: haswell: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: glk_rt5682_max98357a: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5645: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_nau8824: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_max98090_ti: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcht_nocodec: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcht_da7213: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcht_cx2072x: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: byt-rt5640: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: byt-max98090: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bxt_rt298: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bxt_da7219_max98357a: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: broadwell: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: audio-graph-card: fix use-after-free in graph_for_each_link (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: audio-graph-card: add missing const at graph_get_dai_id() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: phycore-ac97: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card-utils: care no Platform for DPCM (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: audio-graph-card: fix use-after-free in graph_dai_link_of_dpcm() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: audio-graph-card: fix an use-after-free in graph_get_dai_id() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: wm1133-ev1: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: pcm030-audio-fabric: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-es8328: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-es8328: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-audmix: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-audmix: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: mx27vis-aic32x4: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-spdif: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-spdif: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-spdif: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-sgtl5000: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-sgtl5000: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-sgtl5000: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-mc13783: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-es8328: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-es8328: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-es8328: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-audmix: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-audmix: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: imx-audmix: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: mpc8610_hpcd/p1022_ds/p1022_rdk: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: no need to check return value of debugfs_create functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: fsl-asoc-card: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: eukrea-tlv320: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl: efika-audio-fabric: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm_adsp: Allow bus error handler to be called directly (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm_adsp: no need to check return value of debugfs_create functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wcd9335: remove multiple defines. (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wcd9335: add irqflag IRQF_ONESHOT flag (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wcd9335: Fix misuse of GENMASK macro (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tlv320aic31xx: suppress error message for EPROBE_DEFER (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tas571x: Fix -Wunused-const-variable (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sgtl5000: Fix charge pump source assignment (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sgtl5000: Fix of unmute outputs on probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sgtl5000: add ADC mute control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sgtl5000: Improve VAG power and mute control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sgtl5000: Fix definition of VAG Ramp Control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5682: use devm_snd_soc_register_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677-spi: Rename driver to differentiate from main codec (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5665: remove redundant assignment to variable idx (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5514-spi: don't use snd_soc_lookup_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: simplify the EFUSE read function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: Remove executable attribute from source files (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: Fix platform_no_drv_owner.cocci warnings (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: add silence detection and manual PDB control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: Convert headers to SPDX (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: fix DC calibration offset not applying (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Relocate my e-mail to .com domain zone (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: nau8825: fix fake interruption when booting (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: nau8822: support master mode (Jaroslav Kysela) [1738610] +- [sound] ALSA: soc: codecs: mt6358: change return type of mt6358_codec_init_reg (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: msm8916-wcd-digital: Add sidetone support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98383: fix i2c probe failure (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 496 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdac_hdmi: report codec link up/down status to bus (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec: hdac_hdmi: fix pin connections at cvt enable (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 463 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cx2072x: mark PM function as __maybe_unused (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98357a: use mdelay for sdmode-delay (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98357a: avoid speaker pop when playback startup (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42xx8: Fix MFREQ selection issue for async mode (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cros_ec_codec: use devm_snd_soc_register_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ak4118: use devm_snd_soc_register_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: spi: AD ASoC: declare missing of table (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ab8500: add range to usleep_range (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cirrus: snappercl15: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cirrus: simone: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cirrus: ep93xx-i2s.c: use devm_snd_soc_register_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cirrus: edb93xx: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: bcm: cygnus-pcm: Unneeded variable: "ret". (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: au1x: psc-i2s.c: use devm_snd_soc_register_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: au1x: db1200: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: au1x: db1000: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: tse850-pcm5142: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: tse850-pcm5142: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: tse850-pcm5142: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: sam9x5_wm8731: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: sam9x5_wm8731: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: sam9x5_wm8731: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: sam9g20_wm8731: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: mikroe-proto: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: atmel-wm8904: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: atmel-pdmic: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: atmel-pcm-dma.c: use devm_snd_dmaengine_pcm_register() (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 234 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: atmel-classd: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: amd: acp-rt5645: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: amd: acp-da7219-max98357a: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 200 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ps3: Remove Unneeded variable: "ret" (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 277 (Jaroslav Kysela) [1738610] +- [sound] ALSA: rme9652: Unneeded variable: "result". (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 274 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hdspm: Fix single speed ADAT capture and playback with RME HDSPe AIO (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 264 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 404 (Jaroslav Kysela) [1738610] +- [sound] ALSA: lx6464es - Remove set but not used variables 'orun_mask, urun_mask' (Jaroslav Kysela) [1738610] +- [sound] ALSA: lx6464es: Remove unneeded variable err (Jaroslav Kysela) [1738610] +- [sound] ALSA: lx6464es - add support for LX6464ESe pci express variant (Jaroslav Kysela) [1738610] +- [sound] ALSA: ice1712: Check correct return value to snd_i2c_sendbytes (EWS/DMX 6Fire) (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 29 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 46 (Jaroslav Kysela) [1738610] +- [sound] ALSA: emu10k1: Remove unneeded variable "change" (Jaroslav Kysela) [1738610] +- [sound] ALSA: echoaudio: Replace kmalloc + memcpy with kmemdup (Jaroslav Kysela) [1738610] +- [sound] ALSA: pci: echoaudio: remove variable which is a constant (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 364 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 118 (Jaroslav Kysela) [1738610] +- [sound] ALSA: cs4281: remove redundant assignment to variable val and remove a goto (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 32 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 116 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 456 (Jaroslav Kysela) [1738610] +- [sound] ALSA: au88x0: Remove unneeded variable: "changed" (Jaroslav Kysela) [1738610] +- [sound] ALSA: asihpi: Remove unneeded variable change (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 88 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ac97: remove unused variable 'snd_ac97_controls_master_mono' (Jaroslav Kysela) [1738610] +- [sound] ALSA: dmasound_atari: Mark expected switch fall-through (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 176 (Jaroslav Kysela) [1738610] +- [sound] ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in build_adc_controls() (Jaroslav Kysela) [1738610] +- [sound] ALSA: isa/wavefront: remove redundant assignment to pointer bptr (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 370 (Jaroslav Kysela) [1738610] +- [sound] ALSA: sb: remove redundant assignment to variable result (Jaroslav Kysela) [1738610] +- [sound] ALSA: Revert "ALSA: hda: Add codec on bus address table lately" (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Unexport a few more stuff (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Drop export of snd_hdac_bus_add/remove_device() (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Add codec on bus address table lately (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: readl/writel need linux/io.h (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: intel-nhlt: handle NHLT VENDOR_DEFINED DMIC geometry (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: move parts of NHLT code to new module (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Fix 1-minute detection delay when i915 module is not available (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Fix a headphone detection issue when using SOF (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: fix: lock reg_lock before calling snd_hdac_bus_update_rirb (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: add polling mode in snd_hdac_bus_get_response (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sdm845: remove unneeded semicolon (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dmaengine: Replace strncpy() with strscpy_pad() for pcm->name (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wcd9335: remove redundant use of ret variable (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdmi-codec: Add an op to set callback function for plug event (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: self contained soc_unbind_aux_dev() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add soc_unbind_aux_dev() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: self contained soc_bind_aux_dev() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: move soc_probe_link_dais() next to soc_remove_link_dais() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: self contained soc_probe_link_dais() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add new soc_link_init() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: move soc_probe_dai() next to soc_remove_dai() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: self contained soc_remove_link_dais() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: self contained soc_remove_link_components() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: self contained soc_probe_link_components() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: make array pd static const, makes object smaller (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1305: make array pd static const, makes object smaller (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: make array pd static const, makes object smaller (Jaroslav Kysela) [1738610] +- [sound] ALSA: SoC: simple-card-utils: set 0Hz to sysclk when shutdown (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: ignore 0Hz sysclk (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: ad193x: make two arrays static const, makes object smaller (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: ad193x: Use regmap_multi_reg_write() when initializing (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: ad193x: Reset used registers at probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: ad193x: Group register initialization at probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: ad193x: Fix memory corruption on BE 64b systems (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8316: support fixed and variable both clock rates (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8316: fix redundant codes of clock (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8316: add DT-bindings (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: imx8: Fix COMPILE_TEST error (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: common: Include link-name in error messages (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: consider CPU-Platform possibility (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: don't select unnecessary Platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: common: Fix NULL pointer in of parser (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: common: Mark links as nonatomic (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qcom: common: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add comment to jack at soc_remove_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sirf-audio: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ep93xx: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: amd: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8316: add clock control of MCLK (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: audio-graph: indicate rebind issue (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: indicate rebind issue (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: fix an use-after-free in simple_for_each_link() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: fix an use-after-free in simple_dai_link_of_dpcm() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: support snd_soc_dai_link_component style for cpu (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: move soc_probe_link_components() position (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add snd_soc_dapm_init() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: dapm related setup at one place (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: move soc_probe_component() position (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add soc_rtd_free() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: fix space issues (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: remove forward declaration of headset_init (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: move headset jack to card-specific storage (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: move private structure (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF/Intel: fix selection of SND_INTEL_NHTL (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: broadwell: Simplify device probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: Simplify device probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: haswell: Simplify device probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Haswell: Adjust machine device private context (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-evm: Do not fail if the dai_set_sysclk returns -ENOTSUPP (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: edma-pcm: Fix for legacy dma_slave_map based channel lookup (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-i2s: Add S32_LE as support format (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-i2s: Move the XSYNCERR workaround to .prepare callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Baytrail: Fix implicit fallthrough warning (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_ssi: Fix clock control issue in master mode (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wcd9335: Fix primary interpolator max rate (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: fix tdm out data is valid on rising edge (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: tdm hw support tdm out and 8ch i2s out (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel_ssc_dai: implement left-justified data mode (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel_ssc_dai: rework DAI format configuration (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: atmel: enable SOC_SSC_PDC and SOC_SSC_DMA in Kconfig (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42xx8: Force suspend/resume during system suspend/resume (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: fix tdm out data align issue (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: add mutex protection to set_fmt/set_tdm_slot (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8316: fix inverted L/R of headphone mixer volume (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8316: fix headphone mixer volume table (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Release topology when we are done with it (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Remove memory available check (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Remove MCPS available check (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Remove static table index when parsing topology (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Print module type instead of id (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: NHLT: Fix debug print format (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dapm: Expose snd_soc_dapm_new_control_unlocked properly (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: topology: fix memory leaks on sm, se and sbe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: topology: Consolidate and fix asoc_tplg_dapm_widget_*_create flow (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: topology: Consolidate how dtexts and dvalues are freed (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-topology: fix modern dai link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-topology: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Use correct function to access iomem space (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: imx8: Fix an is IS_ERR() vs NULL check (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i: Revert A83t description (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: imx8: Fix return value check in imx8_probe() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: remove unused DAPM-related variables (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sunxi: Revert initial A83t support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: imx-audmix: register the card on a proper dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: imx8: Make some functions static (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: rename soc_post_component_init() to soc_rtd_init() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: initialize list at one place (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: fix get control data return type and arguments (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: initialize component list (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-topology: use for_each_component_dais() at remove_dai() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: soc_cleanup_card_resources() become void (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add NOTE to snd_soc_rtdcom_lookup() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: use device_register() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: switch tdm pins gpio function when playback on or off (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt2701: Fix -Wunused-const-variable warnings (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm8988: fix typo in wm8988_right_line_controls (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: imx: Add i.MX8 HW support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Add OF DSP device support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: AMD: Fix Kconfig warning without GPIOLIB (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Add support for DSP formats (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Replace call to params_width by local variable (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Use the actual format width instead of an hardcoded one (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Use the physical / slot width for the clocks (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Add support for TDM slots (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: remove unneeded dai_link check from snd_soc_remove_dai_link() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: merge snd_soc_initialize_card_lists() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Add support for imx8qm (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mchp-i2s-mcc: Fix simultaneous capture and playback in master mode (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mchp-i2s-mcc: Wait for RX/TX RDY only if controller is running (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mchp-i2s-mcc: Fix unprepare of GCLK (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Support more channels (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Pass the channels number as an argument (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Remove duplicated quirks structure (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix the LRCK period on A83t (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix MCLK Enable bit offset on A83t (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix WSS and SR fields for the A83t (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix the LRCK polarity (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix LRCK and BCLK polarity offsets on newer SoCs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: RX and TX counter registers are swapped (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix the MCLK and BCLK dividers on newer SoCs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Use module clock as BCLK parent on newer SoCs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Move the format configuration to a callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Move the channel configuration to a callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Rework MCLK divider calculation (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Replace call to params_channels by local variable (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Switch to devm for PCM register (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Register regmap and PCM before our component (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm8904: implement input mode select as a mux (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm8904: fix typo in DAPM kcontrol name (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: intel: cht_bsw_max98090_ti: Add all Chromebooks that need pmc_plt_clk_0 quirk (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: uniphier: Fix double reset assersion when transitioning to suspend state (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: initial support for Intel ALH DAI type (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: Add dummy support for i.MX8 DAIs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: imx-audmux: Add driver suspend and resume to support MEGA Fast (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: common: add ACPI matching tables for EHL (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: common: add ACPI matching tables for Tiger Lake (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: boards: Add Cometlake machine driver support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: Move pcm_mutex up to card level from snd_soc_pcm_runtime (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: 88pm860x: remove unused variables 'pcm_switch_controls' and 'aif1_mux' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42l56: remove unused variable 'adc_swap_enum' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8328: remove unused variable 'pga_tlv' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tlv320aic31xx: remove unused variable 'cm_m_enum' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tlv320aic23: remove unused variable 'tlv320aic23_rec_src' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: remove unused variable 'dac_vol_tlv' and 'adc_vol_tlv' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98371: remove unused variable 'max98371_noload_gain_tlv' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42l73: remove unused variables 'vsp_output_mux' and 'xsp_output_mux' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Print constant literals from format specifier (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt6358: add delay after dmic clock on (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183-mt6358-ts3a227-max98357: remove unused variables (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219-max98357: remove unused variable (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219-max98357: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mt2701: remove unused variables (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: Fix -Wunused-const-variable warning (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs4349: Use PM ops 'cs4349_runtime_pm' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: es8328: Fix copy-paste error in es8328_right_line_controls (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: hsw: remove i386 build warning w/ size_t argument (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: Fix typos in ti/Kconfig (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rockchip_max98090: Set period size to 240 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Allow reconfiguration of tdm_slots and slot_width (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Retain the independence of DAC and ADC side of the codec (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183-mt6358-ts3a227-max98357: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: make headset codec optional (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183-mt6358-ts3a227-max98357: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max9850: remove unused variable 'max9850_reg' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98926: remove two unused variables (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: remove legacy style of aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: rx51: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sunxi: sun4i-codec: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: tm2_wm5110: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: speyside: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: samsung: neo1973_wm8753: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: rockchip_max98090: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219-max98357: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: intel: cht_bsw_max98090_ti: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: support snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdac_hdmi: Offload dapm update at jack detection (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: byt: Refactor fw ready / mem windows creation (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: bdw: Use generic function for fw ready / mem windows creation (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Remove call to snd_sof_dsp_mailbox_init (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ml26124: remove unused variable 'ngth' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mt6351: remove unused variable 'mt_lineout_control' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: intel: skl_hda_dsp_common: create HDMI jack kctl (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tscs454: remove unused variable 'PLL_48K_RATE' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: fix module_put() warning in soc_cleanup_component (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: dai_link check under soc_dpcm_debugfs_add() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: define soc_dpcm_debugfs_add() for non CONFIG_DEBUG_FS (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: tidyup for card->deferred_resume_work (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: remove unneeded list_empty() check for snd_soc_try_rebind_card() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: call snd_soc_dapm_debugfs_init() at soc_init_card_debugfs() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: tidyup for snd_soc_add_card_controls() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: tidyup for snd_soc_dapm_add_routes() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: tidyup for snd_soc_add_component_controls() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdac_hda: fix page fault issue by removing race (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Direct MMIO accesses (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Add support for imx7ulp/imx8mq (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: mark regmap as fast_io (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: large_config_get overhaul (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Implement set_bclk_ratio (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Add support for SAI new version (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: derive TX FIFO watermark from FIFO depth (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: add of_match data (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Update Tx/Rx channel enable mask (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Add registers definition for multiple datalines (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: tidyup for snd_soc_dapm_new_controls() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: reuse rtdcom at snd_soc_rtdcom_add() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: don't use for_each_card_links_safe() at snd_soc_find_dai_link() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: check return value of snd_soc_add_dai_link() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add comment for for_each_xxx (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: set component->debugfs_root NULL (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: Add a flag for the R0 calibration test (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: Add R0 temperature and TDM1 ADC2DAT Swap control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rsnd: don't call clk_get_rate() under atomic context (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98373: Remove executable bits (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_pcm_free() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_pcm_new() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_mmap() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_page() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_copy_user() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_ioctrl() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_pointer() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_set_bias_level() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_stream_event() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_seq_notifier() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_of_xlate_dai_name() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_of_xlate_dai_id() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_remove() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_probe() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_is_suspended() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_resume() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_suspend() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_trigger() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_hw_free() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_hw_params() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_prepare() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_close() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_open() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_get/put() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: add soc-component.c (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: remove soc_fill_silence() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: remove soc_rtdcom_copy_kernel() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: remove soc_rtdcom_ack() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: amd: acp3x: use dma address for acp3x dma driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: amd: acp3x: use dma_ops of parent device for acp3x dma driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: zx-tdm: remove redundant assignment to ts_width on error return path (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: SoC: skylake: no need to check return value of debugfs_create functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec2codec: fill some of the runtime stream parameters (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec2codec: remove ephemeral variables (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: create pcm for codec2codec links as well (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: use common NHLT module (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Merge skl_sst and skl into skl_dev struct (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Limit large_config_get to single frame (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Fix use of potentially uninitialized variable (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Update request-reply IPC model (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Common: Fix NULL dereference in tx_wait_done (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 174 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Fix race condition in IPC rx list (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 490 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Read HIPCT extension before clearing DONE bit (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: move NHLT header to common directory (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-tdm-formatter: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: g12a-tohdmitx: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: au1x: psc-i2s: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: psc-ac97: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: uniphier: aio-dma: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: uniphier: evea: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: inno_rk3036: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: jz4740: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mmp-sspa: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: jz4725b: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: msm8916-wcd: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: stm32: sai: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun8i-codec: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sunxi: sun50i-codec-analog: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun8i-codec-analog: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: xlnx: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs4271: Fix a typo in the CS4171_NR_RATIOS (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: Mark expected switch fall-throughs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: xtfpga-i2s: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: kirkwood-i2s: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: spear: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mxs-saif: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sirf: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: bcm2835-i2s: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_audmix: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: imx-audmux: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mt6797: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mt8173: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ep93xx-i2s: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tegra20_das: use devm_platform_ioremap_resource() to simplify code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: g12a-tohdmitx: override codec2codec params (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98373: add 88200 and 96000 sampling rate support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Incorrect SR and WSS computation (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec2codec: fix missing return of error return code (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Support for correct symmetric sample bits (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Correct slot_width posed constraint (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rockchip: Fix mono capture (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Fix some acpi vs apci typo in somme comments (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Fix clk PDIR handling for i2s master mode (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec2codec: deal with params when necessary (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec2codec: name link using stream direction (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codec2codec: run callbacks in order (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: codecs: Add uda1334 codec driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1308: Add RT1308 amplifier driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Makefile - fix the top-level kernel module names (add snd- prefix) (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Improve serializer handling in multi AXR setups (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Add support for RIGHT_J format (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Cleanup skl_module_cfg declaration (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Make MCPS and CPS params obsolete (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Combine snd_soc_skl_ipc and snd_soc_skl (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Reset pipeline before its deletion (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Strip T and L from TLV IPCs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Properly cleanup on component removal (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Initialize lists before access so they are safe to use (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Add function to cleanup debugfs interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Use recommended SDxFMT programming sequence (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Switch to modern UUID API (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl-pcm: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: wm8955: Fix a typo in 'wm8995_pll_factors()' function name (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Fail card instantiation if DAI format setup fails (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: move snd_soc_dai_stream_valid() to soc-dai.c (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: use existing snd_soc_dai_digital_mute() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compress_new() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_remove() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_probe() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_resume() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_suspend() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_delay() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_bespoke_trigger() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_trigger() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_prepare() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_shutdown() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_startup() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_hw_free() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dai: mv soc_dai_hw_params() to soc-dai (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: add soc-dai.c (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: Return -ENOTSUPP from set_channel_map() if no operation provided (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: support dai_link with platforms_num != 1 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: defer card registration if codec component is missing (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: don't use soc_find_component() at snd_soc_find_dai() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: use soc_find_component() at snd_soc_find_dai() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: soc_find_component() uses snd_soc_dai_link_component (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: soc_find_component() uses snd_soc_is_matching_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: move soc_find_component() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: call snd_soc_unbind_card() under mutex_lock; (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: allow no Platform on dai_link (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: remove legacy style dai_link (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc.h: add sound dai_link connection macro (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rsnd: Support hw_free() callback at DAI level (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5665: Fix a typo in the name of a function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Remove dev_err() usage after platform_get_irq() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_esai: recover the channel swap after xrun (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_esai: Wrap some operations to be functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_esai: Add pm runtime function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: ssp: BCLK delay parameter (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Add DMIC token for unmute gain ramp time (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix stream id setting (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix link DMA config (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: reset link DMA state in prepare (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: reserve host DMA channel for hostless streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: assign link DMA channel at run-time (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: initial support for Elkhart Lake (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: initial support for Tiger Lake. (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: Use generic function for fw ready / mem windows creation (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: make sure DMA is start/stop by read the RUN bit (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: fix HDA direct MMIO access (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove duplicated clear WAKESTS (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: clear stream status and wakests properly (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: add function for hda stop chip (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: set position buffer in init chip (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: correct ROM state mask (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Introduce snd_sof_dsp_get_window_offset (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Introduce snd_sof_dsp_get_mailbox_offset (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: add runtime idle callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: docs: timers: convert docs to ReST and rename to *.rst (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: use SOF defined init chip in resume (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: Enable jack detection (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: reduce ifdef usage for hda (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: remove unused state variable in suspend function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: implement runtime idle for CNL/APL (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: use the defined stop chip in suspend (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: use the SOF defined ppcap functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: release link DMA for paused streams during suspend (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: loader: Don't ignore SRAM block types (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: loader: Use the BAR provided by FW (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Introduce snd_sof_dsp_get_bar_index ops (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: core: increase default IPC timeouts (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ipc: use timeout configured at probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: pcm: add ALH support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: use common code to send PCM_FREE IPC (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: reset DMA state in prepare (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: couple host and link DMA during FE hw_free (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: pci: mark last_busy value at runtime PM init (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: fixup HDaudio topology name with DMIC number (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: Add missing include file hdac_hda.h (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: Initialize hdaudio bus properly (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix MSI handling (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: Initialize HDA controller after i915 init (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: add a parameter to disable MSI (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove duplicated include from hda.c (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: disallow building without CONFIG_PCI again (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: intel: extend IPC dump information (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Allow all channels in case of parallel DIN/DOUT setup (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Fix a typo in the name of a constant (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Add support for multi DIN/DOUT with TDM slots parameter (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Rename min_frame_size to slot_width (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl-hda-dsp-generic: add dmic dapm widget and route (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: skl-hda-dsp-generic: add dependency to dmic driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: boards: Match Product Family instead of product (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dapm: Invalidate only paths reachable for a given stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: use set_get_data in process load (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_esai: Add compatible string for imx6ull (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: keep analog power register at SND_SOC_BIAS_OFF (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: Remove magic number register writes (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: Revert remove superfluous set (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: remove superfluous set (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: depop stereo dac (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: handle concurrent interrupts (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: clear interrupts by polarity flip (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: move jack-detect init to i2c probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: fall back to DT prop names on error (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: Add component driver name (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: use more of the volume range from DACs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: remove w90x900/nuc900 platform drivers (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: nuc900: nuc900-audio: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: add dmic dapm widget to support dmic PCM (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add for_each_xxx macro for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-card: use snd_soc_dai_link_component for aux_dev (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-card: remove useless check on codec (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-card: fix null pointer dereference in clean up (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-card: use modern dai_link style (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sst: fix kmalloc call with wrong flags (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: Fix deadlock in snd_soc_instantiate_card() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Remove erroneous soc_cleanup_card_resources() call (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: use snd_soc_dai_link_component for CPU (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: move DAI pre-links initiation to snd_soc_instantiate_card (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: fix warning reported by kbuild test robot and minor issue (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: Mark format integer literals as unsigned (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: Tell codec that jack is being removed (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Change SR and WSS computation (Jaroslav Kysela) [1738610] +- [sound] ALSA: SoC: rt274: Fix internal jack assignment in set_jack callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: fix kernel oops with platform_name override (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_nau8824: fix kernel oops with platform_name override (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: fix kernel oops with platform_name override (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: cht_bsw_max98090: fix kernel oops with platform_name override (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 422 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 395 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 340 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 284 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Add offset to RX channel select (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-i2s: Fix sun8i tx channel offset mask (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98090: remove 24-bit format support if RJ is 0 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: da7219: Fix build error without CONFIG_I2C (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: Fix COMPILE_TEST build error (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: pcm3168a: Implement set_tdm_slot callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: Make some symbols static (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cx2072x: remove set but not used variable 'is_right_j ' (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt1011: Add RT1011 amplifier driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: debug: add new debugfs entries for IPC flood test (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ipc: Introduce SOF_IPC_GLB_TEST_MSG IPC command (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: uapi: mirror firmware changes (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: send time stamp to FW for alignment (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: bump to ABI 3.6 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: soundwire: add initial soundwire support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: add support for mux/demux component (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: fix DSP oops definitions in FW ABI (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: ipc: don't check for HIPCCTL register value (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda-ipc: re-enable IPC IRQ at end of handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda-ipc: read all IPC registers first (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: cnl-ipc: re-enable IPC IRQ at end of handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: cnl-ipc: move code around for clarity (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: cnl-ipc: read all IPC registers first (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Do not send cmd via SHIM register (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: add mode parameter for snd_sof_debugfs_buf_item (Jaroslav Kysela) [1738610] +- [sound] ALSA: Revert "ASoC: core: use component driver name as component name" (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: stm32: sai: manage identification registers (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ipc: replace fw ready bitfield with explicit bit ordering (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Baytrail: add quirk for Aegex 10 (RU2) tablet (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: fix typos of SPDX-License-Identifier (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 201 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 194 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 177 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 162 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 149 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: use the defined ppcap functions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: add COMPILE_TEST for PCI options (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: boards: Add COMPILE_TEST for new machine drivers (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: boards: remove dependency on asm/platform_sst_audio.h (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoc: fix sound/soc/intel/skylake/slk-ssp-clk.c build error on IA64 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: use common helpers to detect CPUs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677: Add missing voice activation register definitions (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: use component driver name as component name (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42xx8: Fix build error with CONFIG_GPIOLIB is not set (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: fix undefined references with Baytrail-only support (Jaroslav Kysela) [1738610] +- [sound] ALSA: wcd9335: fix a incorrect use of kstrndup() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-codec: fix first delay on Speaker (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-spdif: Add support for H6 SoC (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-spdif: Add TX fifo bit flush quirks (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: sun4i-spdif: Move quirks to the top (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cx2072x: fix spelling mistake "configued" -> "configured" (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cx2072x: fix integer overflow on unsigned int multiply (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: force end-of-file for debugfs trace at suspend (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: trace: remove code duplication in sof_wait_trace_avail() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Use struct_size() in kmemdup() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98357a: Show KConfig entry (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: topology: Use struct_size() helper (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cx2072x: remove redundant assignment to pulse_len (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix the hda init chip (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: ipc: fix a race, leading to IPC timeouts (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: control: correct the copy size for bytes kcontrol put (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: pcm: remove warning - initialize workqueue on open (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: pcm: clear hw_params_upon_resume flag correctly (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: core: fix error handling with the probe workqueue (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: core: remove snd_soc_unregister_component in case of error (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: core: remove DSP after unregistering machine driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: fixup references at soc_cleanup_card_resources() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Force polling mode on CFL and CNL (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 119 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 64 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: core: lock client_mutex while removing link components (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: Restore original configuration of DAI format (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: qdsp6: q6core: Use struct_size() in kmemdup() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Use struct_size() helper (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dapm: Use struct_size() in krealloc() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: boards: remove unnecessary inclusion of skl.h (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: move card registration to the end of probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: mediatek: mt8183: remove unused DAPM pins (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Mediatek: MT8183: enable dev runtime suspend and resume (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Add machine driver for CX2072X on BYT/CHT platforms (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Add support for Conexant CX2072X CODEC (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_asrc: Unify the supported input and output rate (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: fixup try_module_get()/module_put() timing (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: add newline for clarity (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Mediatek: MT8183: fix compile error (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Mediatek: MT8183: fix compile error (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: fix AMP quirk support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: sof-rt5682: fix for codec button mapping (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 4 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 3 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 1 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: simple-card: Fix configuration of DAI format (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: WARN() is not related to component->driver->probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rsnd: move pcm_new from snd_soc_component_driver to snd_soc_dai_driver (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: glk_rt5682_max98357a: Remap button control-function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Mediatek: MT8183: enable IIR filter (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rename functions that pollute the simple_xxx namespace (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: soc-acpi: Fix machine selection order (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: rt5677-spi: Handle over reading when flipping bytes (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-dpm: fixup DAI active unbalance (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: tlv320aic3x: Add support for high power analog output (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42xx8: Add reset gpio handling (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: cs42xx8: Add regcache mask dirty (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_asrc: replace the process_option table with function (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_asrc: Fix the issue about unsupported rate (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: add g12a tohdmitx control (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-card: add basic codec-to-codec link support (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: dapm: allow muxes to force a disconnect (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: meson: axg-card: set link name based on link node name (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Mediatek: MT8183: set data align (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Mediatek: add memory interface data align (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ak4458: rstn_control - return a non-zero on error only (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdmi-codec: re-introduce mutex locking (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: add soc_pcm_components_open() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: add missing cpu_dai->rate = 0 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: do cpu_dai related operation at same place (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: use soc_find_component() at snd_soc_get_dai_id() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: add soc_component_to_node() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: tidyup soc_bind_dai_link() comment balance (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: don't use codec_dais on soc_bind_dai_link() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-core: use i on snd_soc_resume() (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: max98357a: request GPIO when device get probed (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: ICL add Icelake chip info struct (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: ICL: add Icelake SSP count (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: pcm: remove runtime PM calls during pcm open/close (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: Intel: Skylake: Add Cometlake PCI IDs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Add Comet Lake PCI IDs (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: amd: Reporting accurate hw_ptr for acp3x dma (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-pcm: BE dai needs prepare when pause release after resume (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: ak4458: add return value for ak4458_probe (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC : cs4265 : readable register too low (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: fix error in verbose ipc command parsing (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: fix race in FW boot timeout handling (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: nocodec: fix undefined reference (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: soc-acpi: fix implicit header use of module.h/export.h (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: fsl_sai: Move clock operation to PM runtime (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: stm32: i2s: manage identification registers (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdmi-codec: remove ops dependency on the dai id (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdmi-codec: remove reference to the dai drivers in the private data (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdmi-codec: remove reference to the current substream (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hdmi-codec: remove function name debug traces (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 282 (Jaroslav Kysela) [1738610] +- [sound] ALSA: xen-front: fix unintention integer overflow on left shifts (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - PCI quirk for Medion E4254 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Apply AMD controller workaround for Raven platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Fix alienware headset mic (Jaroslav Kysela) [1738610] +- [sound] ALSA: Add Acer Aspire Ethos 8951G model quirk (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/hdmi: remove redundant assignment to variable pcm_idx (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Add quirk for HP Pavilion 15 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Fix overridden device-specific initialization (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Fix potential endless loop at applying quirks (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Allow runtime PM for controller if component notifier is used (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Check beep whitelist before assigning in all codecs (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/ca0132 - Add new SBZ quirk (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Fixes inverted Conexant GPIO mic mute led (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Expand pin_match function to match upcoming new tbls (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Drop unsol event handler for Intel HDMI codecs (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Add a generic reboot_notify (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Let all conexant codec enter D3 when rebooting (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/sigmatel - remove unused variable 'stac9200_core_init' (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Add quirk for HP Envy x360 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Set fifo_size for both playback and capture streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Fix a memory leak bug (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Add model description for Chrome headset button quirk (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Fix a typo in model documentation (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Inform too slow responses (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Apply workaround for another AMD chip 1022:1487 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Remove page allocation redirection (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457) (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Don't override global PCM hw info flag (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Add support of Zhaoxin controller (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/intel: stop probe if DMICS are detected on Skylake+ platforms (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Show the fatal CORB/RIRB error more clearly (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Add a conexant codec entry to let mute led work (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: SOF: Intel: hda: Make hdac_device device-managed (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Flush interrupts on disabling (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/hdmi - Allow audio component for AMD/ATI and Nvidia HDMI (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/hdmi - Don't report spurious jack state changes (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Optimize resume for codecs without jack detection (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Don't resume forcibly i915 HDMI/DP codec (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/hdmi - Fix i915 reverse port/pin mapping (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/hdmi - Remove duplicated define (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Simplify snd_hdac_refresh_widgets() (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Fix widget_mutex incomplete protection (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/ca0132 - remove redundant assignment to variable 'changed' (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Change front mic location for Lenovo M710q (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek: Add quirks for several Clevo notebook barebones (Jaroslav Kysela) [1738610] +- [sound] ALSA: Revert "ALSA: hda/realtek - Improve the headset mic for Acer Aspire laptops" (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Add Elkhart Lake PCI ID (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: fix a mask for unsolicited event tags (Jaroslav Kysela) [1738610] +- [sound] ALSA: ASoC: hda: fix unbalanced codec dev refcount for HDA_DEV_ASOC (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/ca0132: Use struct_size() (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: Use struct_size() (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Update headset mode for ALC256 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: move polling_mode flag to struct hdac_bus (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda: assign polling_mode after azx_bus_init (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Improve the headset mic for Acer Aspire laptops (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda - Force polling mode on CNL for fixing codec communication (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Enable micmute LED for Huawei laptops (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Set default power save node to 0 (Jaroslav Kysela) [1738610] +- [sound] ALSA: hda/realtek - Check headset type by unplug and resume (Jaroslav Kysela) [1738610] +- [sound] ALSA: hdac: Fix codec name after machine driver is unloaded and reloaded (Jaroslav Kysela) [1738610] +- [sound] ALSA: hdac: fix memory release for SST and SOF drivers (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 371 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Add SPDX license identifier for missed files (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Add SPDX license identifier for more missed files (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 130 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 336 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 157 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 13 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 285 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 295 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 273 (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: fix wrong packet parameter for Alesis iO26 (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: check intermediate state of clock status and retry (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: handle error code when getting current source of clock (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: remove WARN_ON() at destruction of AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: add note for FE-8 (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: add support for MOTU 4pre (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix isoc cycle count to which rx packet is scheduled (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: fix error path for initialization of stream structures (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: fix to handle correct stream for PCM playback (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: fix NULL pointer dereference to unused stream structure (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire: fix a memory leak bug (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: localize kernel APIs to start/stop each AMDTP stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: support AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: code refactoring for initialization/destruction of AMDTP stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: code refactoring for initialization/destruction of AMDTP stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: code refactoring for initialization/destruction of AMDTP stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: code refactoring for initialization/destruction of AMDTP stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: code refactoring for bus reset handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: code refactoring for initialization/destruction of AMDTP streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add a kernel API to start AMDTP streams in AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add a kernel API to add AMDTP stream into AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add a kernel API to stop a couple of AMDTP streams in AMDTP domain (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add AMDTP domain structure to handle several isoc contexts (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: more code refactoring for MOTU data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: process payload of isoc context according to packet descriptors (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: code refactoring for FF data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: code refactoring for MOTU data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: code refactoring for TASCAM data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: code refactoring for DOT data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring for AM824 data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: pass packet descriptor to data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring to process context payloads (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring to process PCM substream (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use packet descriptor for IR context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use packet descriptor for IT context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add list of packet descriptor (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: pass no syt information to data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add syt_override member for some protocols (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: operate data block counter in top level of processing for IR context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: operate data block counter in top level of processing for IT context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: pass data block counter to data block processing layer (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: pass data block count as an argument to tracepoints event (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: obsolete ctx_data.tx.first_dbc with CIP_UNALIGHED_DBC flag (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring for local variables (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring for post operation to data block counter (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring for error path of parser for CIP header (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix different data block counter between probed event and transferred isochronous packet (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix initial value of data block count for IR context without CIP_DBC_IS_END_EVENT (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib/fireface: fix initial value of data block counter for IR context with CIP_NO_HEADER (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix invalid length of rx packet payload for tracepoint events (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: fix wrong reference count for stream functionality at error path of rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: fix wrong reference count for stream functionality at error path of rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: fix wrong reference count for stream functionality at error path of rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: fix wrong reference count for stream functionality at error path of rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: fix wrong reference count for stream functionality at error path of rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: fix wrong reference count for stream functionality at error path of rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix to process MIDI conformant data channel for AM824 format (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: cache next data_block_counter after probing tracepoints event for IR context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: unify common tracepoints for both direction (Jaroslav Kysela) [1738610] +- [sound] ALSA: Revert "ALSA: firewire-lib: fix inverted node IDs for amdtp_packet events" (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: ensure to release isochronous resources in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: ensure to release isochronous resources in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: ensure to release isochronous resources in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: unify stop and release method for duplex streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: unify stop and release method for duplex streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: unify stop and release method for duplex streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: unify stop and release method for duplex streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: unify stop and release method for duplex streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: code refactoring for pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: update isochronous resources when starting packet streaming after bus-reset (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: reserve/release isochronous resources in pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: code refactoring to finish streaming session (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: minor code refactoring to stop isochronous context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: rename helper functions to begin/finish streaming session (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: code refactoring for condition to stop streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: add helper function to keep isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: unify midi callback function (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: unify the count of subscriber for packet streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: split allocation of isochronous resources from establishment of connection (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: change the range of critical section for stream data in PCM.hw_free callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: code refactoring for error path to start duplex stream (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: change the range of critical section for stream data in PCM.hw_free callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: code refactoring for callback function to rawmidi interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: code rafactoring for callback functions to PCM interface (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: fix compiler warning due to returning uninitialized value (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: configure stream parameter in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: configure packet format in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: unify substreams counter (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: rename helper functions for duplex streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: expand stop procedure for packet streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: break packet streaming at bus-reset handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: start duplex streams if supported (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: set packet parameter according to current configuration (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: code refactoring for stop condition of packet streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: don't set XRUN in stop streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: configure stream parameters in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: configure sampling transfer frequency in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: code refactoring for pcm.hw_params/hw_free (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: code refactoring for rawmidi.open/close (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireworks: unify substream counter (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: code refactoring to initialize/destroy stream data (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: obsolete useless member of private structure (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: don't set XRUN in stop streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: bebob: configure sampling transfer frequency in pcm.hw_params callback (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: code refactoring for pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: update isochronous resources when starting packet streaming after bus-reset (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: reserve/release isochronous resources in pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: code refactoring to keep isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: code refactoring to stop packet streaming (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: code refactoring for pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: update isochronous resources when starting packet streaming after bus-reset (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: reserve/release isochronous resources in pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: code refactoring to keep isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: simplify error path to begin streaming session (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: code refactoring to finish streaming session (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-digi00x: refactoring to move timing of registration for isochronous channel (Jaroslav Kysela) [1738610] +- [sound] ALSA: oxfw: allow PCM capture for Stanton SCS.1m (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: code refactoring for pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: minor code refactoring to finish streaming session (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: update isochronous resources when starting packet streaming after bus-reset (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: reserve/release isochronous resources in pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: support allocate_resources operation in latter protocol (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: support allocate_resources operation in ff400 protocol (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: support allocate_resources operation in ff800 protocol (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: add protocol-specific operation to allocate isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: code refactoring for pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: minor code refactoring to finish streaming session (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: update isochronous resources when starting packet streaming after bus reset (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: reserve/release isochronous resources in pcm.hw_params/hw_free callbacks (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: code refactoring for release of isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: code refactoring for reservation of isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-tascam: code refactoring for registration of isochronous channels (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-motu: fix destruction of data for isochronous resources (Jaroslav Kysela) [1738610] +- [sound] ALSA: fireface: Use ULL suffixes for 64-bit constants (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: refactoring to obsolete IR packet handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: refactoring to obsolete IT packet handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix inverted node IDs for amdtp_packet events (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: fix data block counter for incoming packet without CIP header (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use 8 byte packet header for IT context to separate CIP header from CIP payload (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: code refactoring to queueing packets (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: unify packet handler for IT context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: split helper function to generate CIP header (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: unify packet handler for IR context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use 16 bytes IR context header to separate CIP header (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: split helper function to check incoming CIP header (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: compute pointer to payload buffer in context handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: calculate the length of packet payload in packet handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use clear name for variable of CIP header (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use IT context header to compute cycle count for scheduling packet (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: obsolete macro for header of IT context (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add helper function to cancel context inner callback handler (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use union for directional parameters (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: unify tracing events to 'amdtp_packet' event (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use dynamic array for CIP header of tracing events (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use the same unit for payload argument in tracing events (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: add data_blocks/data_block_counter parameter to in_packet/out_packet tracing events (Jaroslav Kysela) [1738610] +- [sound] ALSA: firewire-lib: use the same type of argument for CIP header for tracing event (Jaroslav Kysela) [1738610] +- [sound] ALSA: dice: add stream format parameters for PreSonus FireStudio (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 61 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 102 (Jaroslav Kysela) [1738610] +- [sound] ALSA: aoa: onyx: always initialize register read value (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 250 (Jaroslav Kysela) [1738610] +- [sound] ALSA: ac97: Fix double free of ac97_codec_device (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Add SPDX license identifier - Makefile/Kconfig (Jaroslav Kysela) [1738610] +- [sound] ALSA: pcm: add support for 352.8KHz and 384KHz sample rate (Jaroslav Kysela) [1738610] +- [sound] ALSA: seq: Fix potential concurrent access to the deleted pool (Jaroslav Kysela) [1738610] +- [sound] ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain (Jaroslav Kysela) [1738610] +- [sound] ALSA: compress: Be more restrictive about when a drain is allowed (Jaroslav Kysela) [1738610] +- [sound] ALSA: compress: Don't allow paritial drain operations on capture streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: compress: Prevent bypasses of set_params (Jaroslav Kysela) [1738610] +- [sound] ALSA: compress: Fix regression on compressed capture streams (Jaroslav Kysela) [1738610] +- [sound] ALSA: pcm: Fix refcount_inc() on zero usage (Jaroslav Kysela) [1738610] +- [sound] ALSA: seq: Break too long mutex context in the write loop (Jaroslav Kysela) [1738610] +- [sound] ALSA: seq: fix incorrect order of dest_client/dest_ports arguments (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 372 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 345 (Jaroslav Kysela) [1738610] +- [sound] ALSA: control: Use struct_size() (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 167 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Jaroslav Kysela) [1738610] +- [sound] ALSA: treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 151 (Jaroslav Kysela) [1738610] +- [sound] ALSA: pcm: oss: Use struct_size() helper (Jaroslav Kysela) [1738610] + +* Tue Oct 08 2019 Phillip Lougher [4.18.0-147.5.el8] +- [tools] selftests/powerpc: Retry on host facility unavailable (Desnes Augusto Nunes do Rosario) [1739770] +- [tools] selftests/powerpc: Do not fail with reschedule (Desnes Augusto Nunes do Rosario) [1739770] +- [tools] libperf: Warn when exceeding MAX_NR_CPUS in cpumap (Frank Ramsay) [1753332] +- [tools] perf header: Replace MAX_NR_CPUS with cpu__max_cpu() (Frank Ramsay) [1753332] +- [tools] perf machine: Replace MAX_NR_CPUS with perf_env::nr_cpus_online (Frank Ramsay) [1753332] +- [tools] perf session: Replace MAX_NR_CPUS with perf_env::nr_cpus_online (Frank Ramsay) [1753332] +- [tools] perf stat: Replace MAX_NR_CPUS with cpu__max_cpu() (Frank Ramsay) [1753332] +- [tools] perf svghelper: Replace MAX_NR_CPUS with perf_env::nr_cpus_online (Frank Ramsay) [1753332] +- [tools] perf timechart: Refactor svg_build_topology_map() (Frank Ramsay) [1753332] +- [tools] perf tools: Increase MAX_NR_CPUS and MAX_CACHES (Frank Ramsay) [1753332] +- [crypto] crypto: chelsio - count incomplete block in IV (Jonathan Toppins) [1725813] +- [crypto] crypto: chelsio - Fix softlockup with heavy I/O (Jonathan Toppins) [1725813] +- [crypto] crypto: chelsio - Fix NULL pointer dereference (Jonathan Toppins) [1725813] +- [nvme] nvme-pci: Allow PCI bus-level PM to be used if ASPM is disabled (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [pci] PCI/ASPM: Add pcie_aspm_enabled() (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: Fix async probe remove race (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix controller removal race with scan work (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-rdma: fix possible use-after-free in connect error flow (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix a possible deadlock when passthru commands sent to a multipath device (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-core: Fix extra device_put() call on error path (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-file: fix nvmet_file_flush() always returning an error (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-loop: Flush nvme_delete_wq when removing the port (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: Fix use-after-free bug when a port is removed (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] Revert "nvme-pci: don't create a read hctx mapping without read queues" (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix multipath crash when ANA is deactivated (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix memory leak caused by incorrect subsystem free (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: ignore subnqn for ADATA SX6000LNP (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix NULL deref for fabrics options (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix regression upon hot device removal and insertion (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fc: fix module unloads while lports still pending (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-tcp: set the STABLE_WRITES flag when data digests are enabled (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: print a hint while rejecting NSID 0 or 0xffffffff (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-tcp: don't use sendpage for SLAB pages (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-multipath: do not select namespaces which are about to be removed (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-multipath: also check for a disabled path if there is a single sibling (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-multipath: factor out a nvme_path_is_disabled helper (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: export I/O characteristics attributes in Identify (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: set physical block size and optimal I/O size (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: add delete completion and submission queue to admin cmds tracer (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: fix spelling mistake "spcecific" -> "specific" (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: check for NULL return from pci_alloc_p2pmem() (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: limit max_hw_sectors based on the DMA max mapping size (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: don't fall back to a 32-bit DMA mask (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: don't create a read hctx mapping without read queues (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: make nvme_dev_pm_ops static (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fcloop: resolve warnings on RCU usage and sleep warnings (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fcloop: fix inconsistent lock state warnings (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [pci] PCI: PM: Skip devices in D0 for (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [pci] PCI: PM: Avoid possible suspend-to-idle issue (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: add I/O characteristics fields (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: enable to inject errors into admin commands (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: prepare for fault injection into admin commands (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: introduce target-side trace (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: print result and status in hex format (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: support for fabrics commands in host-side (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: move opcode symbol print to nvme.h (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: do not export nvme_trace_disk_name (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: properly report state change failure in nvme_reset_work (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: clean up nvme_remove_dead_ctrl a bit (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: set the errno on ctrl state change error (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: adjust irq max_vector using num_possible_cpus() (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: use host managed power state for suspend (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: remove unnecessary zero for static var (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: introduce nvme_is_fabrics to check fabrics cmd (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fc: add message when creating new association (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: remove queue_count_ops for write_queues and poll_queues (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix possible io failures when removing multipathed ns (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: export get and set features (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: add transport discovery change op (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fcloop: add support for nvmet discovery_event op (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [block] block: remove blk_init_request_from_bio (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [block] block: initialize the write priority (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: Fix u32 overflow in the number of namespace list calculation (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-fc: add transport discovery change event callback support (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: don't limit DMA segement size (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: fix data_len to 0 for bdev-backed write_zeroes (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-tcp: fix queue mapping when queue count is limited (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: use blk-mq mapping for unmanaged irqs (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: copy MTFA field from identify controller (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: release namespace SRCU protection before performing controller ioctls (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: merge nvme_ns_ioctl into nvme_ioctl (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: remove the ifdef around nvme_nvm_ioctl (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: fix srcu locking on error return in nvme_get_ns_from_disk (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: Fix known effects (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: Sync queues on reset (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: Unblock reset_work on IO failure (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: Don't disable on timeout in reset state (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: Fix controller freeze wait disabling (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: validate cntlid during controller initialisation (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: change locking for the per-subsystem controller list (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: trace all async notice events (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fabrics: remove unused argument (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: add known admin effects to augument admin effects log page (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: init shadow doorbell after each reset (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: mark expected switch fall-through (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: mark nvme_core_init and nvme_core_exit static (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: protect discovery change log event list iteration (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: move command size checks to the core (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: check more command sizes (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-fabrics: check more command sizes (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: remove an unneeded variable initialization (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: unquiesce admin queue on shutdown (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: shutdown on timeout during deletion (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-rdma: fix a NULL deref when an admin connect times out (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-file: clamp-down file namespace lba_shift (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: include (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: rename nvme_completion instances from rsp to cqe (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-rdma: remove p2p_client initialization from fast-path (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: return a specified error it subsys_alloc fails (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: fix discover log page when offsets are used (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: never fail double namespace enablement (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: log the error status on Identify Namespace failure (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: tidy up nvme_map_data (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: add safety check for subsystem lock during nvmet_ns_changed (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: only call nvme_unmap_data for requests transferring data (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: remove q_dmadev from nvme_queue (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: merge nvme_free_iod into nvme_unmap_data (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: move the call to nvme_cleanup_cmd out of nvme_unmap_data (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: remove nvme_init_iod (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: use a flag for polled queues (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [block] block: add a rq_integrity_vec helper (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [block] block: add dma_map_bvec helper (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [block] block: add a rq_dma_dir helper (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-fc: use zero-sized array and struct_size() in kzalloc() (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: remove unused nvme_iod member (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: avoid double errno conversions (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: avoid double dereference to convert le to cpu (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: fix error flow during ns enable (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: add proper write zeroes setup for the multipath device (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: disable Write Zeroes for qemu controllers (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-fc: bring Disconnect into compliance with FC-NVME spec (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: add proper discard setup for the multipath device (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: remove nvme_ns_config_oncs (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet-fc: fix issues with targetport assoc_list list walking (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: add get-feature to admin cmds tracer (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-loop: init nvmet_ctrl fatal_err_work when allocate (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: put ns_head ref if namespace fails allocation (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-trace: fix cdw10 buffer overrun (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: don't warn on block content change effects (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: update comment to make the code easier to read (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: convert to SPDX identifiers (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-lightnvm: convert to SPDX identifiers (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: return error from (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: avoid that deleting a controller triggers a circular locking complaint (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: introduce a helper function for controller deletion (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme: unexport nvme_delete_ctrl_sync() (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvme-pci: check kstrtoint() return value in queue_count_set() (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [nvme] nvmet: fix indentation (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [lightnvm] lightnvm: simplify geometry (Gopal Tiwari) [1718463 1711181 1724950 1725066] +- [powerpc] powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (Gustavo Duarte) [1750653] +- [powerpc] powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (Gustavo Duarte) [1750653] +- [block] block: split .sysfs_lock into two locks (Ming Lei) [1697383] +- [block] block: add helper for checking if queue is registered (Ming Lei) [1697383] +- [block] blk-mq: don't hold q->sysfs_lock in blk_mq_map_swqueue (Ming Lei) [1697383] +- [block] block: don't hold q->sysfs_lock in elevator_init_mq (Ming Lei) [1697383] +- [block] block: Remove blk_mq_register_dev() (Ming Lei) [1697383] +- [x86] KVM: X86: Fix fpu state crash in kvm guest (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Don't use current->mm to check for a kthread (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Update kernel's FPU state before using for the fsave header (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Use fault_in_pages_writeable() for pre-faulting (Prarit Bhargava) [1737070] +- [mm] mm/gup: continue VM_FAULT_RETRY processing even for pre-faults (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Fault-in user stack if copy_fpstate_to_sigframe() fails (Prarit Bhargava) [1737070] +- [x86] x86/pkeys: Add PKRU value to init_fpstate (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Restore regs in copy_fpstate_to_sigframe() in order to use the fastpath (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Add a fastpath to copy_fpstate_to_sigframe() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Add a fastpath to __fpu__restore_sig() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Defer FPU state load until return to userspace (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Merge the two code paths in __fpu__restore_sig() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Restore from kernel memory on the 64-bit path too (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Inline copy_user_to_fpregs_zeroing() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Update xstate's PKRU value on write_pkru() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Prepare copy_fpstate_to_sigframe() for TIF_NEED_FPU_LOAD (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Always store the registers in copy_fpstate_to_sigframe() (Prarit Bhargava) [1737070] +- [x86] x86/entry: Add TIF_NEED_FPU_LOAD (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Eager switch PKRU state (Prarit Bhargava) [1737070] +- [x86] x86/pkeys: Don't check if PKRU is zero before writing it (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Only write PKRU if it is different from current (Prarit Bhargava) [1737070] +- [x86] x86/pkeys: Provide *pkru() helpers (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Use a feature number instead of mask in two more helpers (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Make __raw_xsave_addr() use a feature number instead of mask (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Add an __fpregs_load_activate() internal helper (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove user_fpu_begin() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove fpu->initialized (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Don't save fxregs for ia32 frames in copy_fpstate_to_sigframe() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove fpu->initialized usage in copy_fpstate_to_sigframe() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Always init the state in fpu__clear() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove preempt_disable() in fpu__clear() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove fpu__restore() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove fpu->initialized usage in __fpu__restore_sig() (Prarit Bhargava) [1737070] +- [x86] x86/entry: Remove unneeded need_resched() loop (Prarit Bhargava) [1737070] +- [x86] x86/uaccess: Introduce user_access_{save, restore}() (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context switch if there is an FPU (Prarit Bhargava) [1737070] +- [x86] x86/fpu: Remove second definition of fpu in __fpu__restore_sig() (Prarit Bhargava) [1737070] +- [net] udp: correct reuseport selection with connected sockets (Paolo Abeni) [1665807] +- [net] udp6: add missing rehash callback to udplite (Paolo Abeni) [1665807] +- [net] udp: add missing rehash callback to udplite (Paolo Abeni) [1665807] +- [net] udp6: prefer listeners bound to an address (Paolo Abeni) [1665807] +- [net] udp: prefer listeners bound to an address (Paolo Abeni) [1665807] +- [net] sched: fix race between deactivation and dequeue for NOLOCK qdisc (Davide Caratti) [1744397] +- [net] check extack._msg before print (Ivan Vecera) [1751279] +- [net] report invalid mtu value via netlink extack (Ivan Vecera) [1751279] +- [net] report min and max mtu network device settings (Ivan Vecera) [1751279] +- [net] failover: change mtu has RTNL (Ivan Vecera) [1751279] +- [net] neigh: fix multiple neigh timer scheduling (Lorenzo Bianconi) [1730632] +- [net] virtchnl: fix 'Unknown bps' in dmesg for 2.5Gb/5Gb speeds (Ivan Vecera) [1748437] +- [net] Add a define for LLDP ethertype (Ivan Vecera) [1748428] +- [net] devlink: Add support for direct reporter health state update (Petr Oros) [1746363] +- [netdrv] Add IANA_VXLAN_UDP_PORT definition to vxlan header file (Ivan Vecera) [1731347] +- [netdrv] Move the definition of the default Geneve udp port to public header file (Ivan Vecera) [1731347] +- [net] openvswitch: Add a new action check_pkt_len (Numan Siddique) [1700733] + +* Thu Oct 03 2019 Phillip Lougher [4.18.0-147.4.el8] +- [pci] PCI: Add pci_dev_id() helper (Myron Stowe) [1735874] +- [netdrv] ibmvnic: Warn unknown speed message only when carrier is present (Steve Best) [1749873] +- [netdrv] net/ibmvnic: Fix missing { in __ibmvnic_reset (Steve Best) [1749873] +- [netdrv] net/ibmvnic: free reset work of removed device from queue (Steve Best) [1749873] +- [netdrv] ibmvnic: Do not process reset during or after device removal (Steve Best) [1749873] +- [cpufreq] cpufreq: intel_pstate: Show different max frequency with turbo 3 and HWP (Alexander Beregalov) [1752053] +- [char] hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (Prarit Bhargava) [1660796] +- [hwtracing] intel_th: pci: Add support for another Lewisburg PCH (Jiri Olsa) [1714486] +- [x86] x86/entry/32: Fix ENDPROC of common_spurious (Prarit Bhargava) [1730447] +- [x86] x86/irq: Seperate unused system vectors from spurious entry again (Prarit Bhargava) [1730447] +- [vfio] vfio/type1: Handle different mdev isolation type (Tarun Gupta) [1498341] +- [vfio] vfio/type1: Add domain at(de)taching group helpers (Tarun Gupta) [1498341] +- [vfio] vfio/mdev: Add iommu related member in mdev_device (Tarun Gupta) [1498341] +- [documentation] ipmb: place it at driver-api and convert to ReST (Tony Camuso) [1752071] +- [char] ipmi_si_intf: Fix race in timer shutdown handling (Tony Camuso) [1752071] +- [char] ipmi_ssif: avoid registering duplicate ssif interface (Tony Camuso) [1752071] +- [char] ipmi: Free receive messages when in an oops (Tony Camuso) [1752071] +- [char] ipmi_si: Only schedule continuously in the thread in maintenance mode (Tony Camuso) [1752071] +- [char] ipmi_si: Remove ipmi_ from the device attr names (Tony Camuso) [1752071] +- [char] ipmi_si: Convert device attr permissions to octal (Tony Camuso) [1752071] +- [char] ipmi_si: Rework some include files (Tony Camuso) [1752071] +- [char] ipmi_si: Convert timespec64 to timespec (Tony Camuso) [1752071] +- [char] Fix uninitialized variable in ipmb_dev_int.c (Tony Camuso) [1752071] +- [char] fix platform_no_drv_owner.cocci warnings (Tony Camuso) [1752071] +- [char] ipmi: ipmb: don't allocate i2c_client on stack (Tony Camuso) [1752071] +- [char] ipmi: ipmb: Fix build error while CONFIG_I2C is set to m (Tony Camuso) [1752071] +- [char] Add support for IPMB driver (Tony Camuso) [1752071] +- [char] drivers: ipmi: Drop device reference (Tony Camuso) [1752071] +- [char] ipmi_ssif: fix unexpected driver unregister warning (Tony Camuso) [1752071] +- [char] Add SPDX license identifier - Makefile/Kconfig (Tony Camuso) [1752071] +- [char] ipmi_si: use bool type for initialized variable (Tony Camuso) [1752071] +- [char] ipmi_si: fix unexpected driver unregister warning (Tony Camuso) [1752071] +- [char] ipmi: Remove warning if no slave address is present (Tony Camuso) [1752071] +- [char] ipmi:ssif: Only unregister the platform driver if it was registered (Tony Camuso) [1752071] +- [char] ipmi: Add the i2c-addr property for SSIF interfaces (Tony Camuso) [1752071] +- [char] ipmi: avoid atomic_inc in exit function (Tony Camuso) [1752071] +- [char] ipmi: Remove file from ipmi_file_private (Tony Camuso) [1752071] +- [char] ipmi_si: remove an unused variable in try_smi_init() (Tony Camuso) [1752071] +- [char] ipmi: Make ipmi_interfaces_srcu variable static (Tony Camuso) [1752071] +- [char] ipmi: Change to ktime_get_ts64() (Tony Camuso) [1752071] +- [char] ipmi: Free the address list on module cleanup (Tony Camuso) [1752071] +- [edac] EDAC, skx, i10nm: Fix source ID register offset (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, i10nm: Check ECC enabling status per channel (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, i10nm: Add Intel additional Ice-Lake support (Aristeu Rozanski) [1485543 1482412] +- [x86] x86/CPU: Add more Icelake model numbers (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx, i10nm: Make skx_common.c a pure library (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx_common: Add code to recognise new compound error code (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, i10nm: Fix randconfig builds (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, i10nm: Add a driver for Intel 10nm server processors (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx_edac: Delete duplicated code (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx_common: Separate common code out from skx_edac (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx: Let EDAC core show the decoded result for debugfs (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx: Move debugfs node under EDAC's hierarchy (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx: Prepend hex formatting with '0x' (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx: Fix function calling order in skx_exit() (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, skx_edac: Fix logical channel intermediate decoding (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting (Aristeu Rozanski) [1485543 1482412] +- [edac] EDAC: Correct DIMM capacity unit symbol (Aristeu Rozanski) [1485543 1482412] +- [x86] x86/mce: Add notifier_block forward declaration (Aristeu Rozanski) [1485543 1482412] +- [netdrv] net: thunderx: fix NULL pointer dereference in nicvf_open/nicvf_stop (Dean Nelson) [1657380] +- [netdrv] net: thunder: fix a potential NULL pointer dereference (Dean Nelson) [1657380] +- [netdrv] net: thunderx: remove link change polling code and info from nicpf (Dean Nelson) [1657380] +- [netdrv] net: thunderx: move link state polling function to VF (Dean Nelson) [1657380] +- [netdrv] net: thunderx: add mutex to protect mailbox from concurrent calls for same VF (Dean Nelson) [1657380] +- [netdrv] net: thunderx: rework xcast message structure to make it fit into 64 bit (Dean Nelson) [1657380] +- [netdrv] net: thunderx: add nicvf_send_msg_to_pf result check for set_rx_mode_task (Dean Nelson) [1657380] +- [netdrv] net: thunderx: make CFG_DONE message to run through generic send-ack sequence (Dean Nelson) [1657380] +- [netdrv] net: thunderx: replace global nicvf_rx_mode_wq work queue for all VFs to private for each of them. (Dean Nelson) [1657380] +- [netdrv] net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (Dean Nelson) [1657380] +- [x86] perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (David Arcari) [1616309] +- [x86] perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (David Arcari) [1616309] +- [hwmon] hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (David Arcari) [1616309] +- [thermal] thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (David Arcari) [1616309] +- [x86] perf/x86/intel/cstate: Support multi-die/package (David Arcari) [1616309] +- [x86] perf/x86/intel/rapl: Support multi-die/package (David Arcari) [1616309] +- [x86] perf/x86/intel/uncore: Support multi-die/package (David Arcari) [1616309] +- [topology] topology: Create core_cpus and die_cpus sysfs attributes (David Arcari) [1616309] +- [topology] topology: Create package_cpus sysfs attribute (David Arcari) [1616309] +- [hwmon] hwmon/coretemp: Support multi-die/package (David Arcari) [1616309] +- [powercap] powercap/intel_rapl: Update RAPL domain name and debug messages (David Arcari) [1616309] +- [thermal] thermal/x86_pkg_temp_thermal: Support multi-die/package (David Arcari) [1616309] +- [powercap] powercap/intel_rapl: Support multi-die/package (David Arcari) [1616309] +- [powercap] powercap/intel_rapl: Simplify rapl_find_package() (David Arcari) [1616309] +- [x86] x86/topology: Define topology_logical_die_id() (David Arcari) [1616309] +- [x86] x86/topology: Define topology_die_id() (David Arcari) [1616309] +- [topology] cpu/topology: Export die_id (David Arcari) [1616309] +- [x86] x86/topology: Create topology_max_die_per_package() (David Arcari) [1616309] +- [x86] x86/topology: Add CPUID.1F multi-die/package support (David Arcari) [1616309] +- [x86] x86/smpboot: Rename match_die() to match_pkg() (David Arcari) [1616309] +- [documentation] topology: Simplify cputopology.txt formatting and wording (David Arcari) [1616309] +- [documentation] x86/topology: Fix documentation typo (David Arcari) [1616309] +- [mm] mm: remove stale comment from page struct (Rafael Aquini) [1737065] +- [mm] mm/slab.c: fix an infinite loop in leaks_show() (Rafael Aquini) [1737065] +- [mm] mm/slub.c: update the comment about slab frozen (Rafael Aquini) [1737065] +- [mm] mm/slab.c: remove unneed check in cpuup_canceled (Rafael Aquini) [1737065] +- [mm] slub: remove useless kmem_cache_debug() before remove_full() (Rafael Aquini) [1737065] +- [mm] slab: use slab_list instead of lru (Rafael Aquini) [1737065] +- [mm] slub: use slab_list instead of lru (Rafael Aquini) [1737065] +- [mm] slob: use slab_list instead of lru (Rafael Aquini) [1737065] +- [mm] slob: respect list_head abstraction layer (Rafael Aquini) [1737065] +- [mm] slab: fix a crash by reading /proc/slab_allocators (Rafael Aquini) [1737065] +- [mm] mm: add support for kmem caches in DMA32 zone (Rafael Aquini) [1737065] +- [mm] mm, slub: make the comment of put_cpu_partial() complete (Rafael Aquini) [1737065] +- [mm] mm/slub.c: remove an unused addr argument (Rafael Aquini) [1737065] +- [mm] mm/slab.c: kmemleak no scan alien caches (Rafael Aquini) [1737065] +- [mm] mm/slub.c: freelist is ensured to be NULL when new_slab() fails (Rafael Aquini) [1737065] +- [mm] slab: alien caches must not be initialized if the allocation of the alien cache failed (Rafael Aquini) [1737065] +- [mm] include/linux/slab.h: fix sparse warning in kmalloc_type() (Rafael Aquini) [1737065] +- [mm] mm/slub.c: record final state of slub action in deactivate_slab() (Rafael Aquini) [1737065] +- [mm] mm/slub.c: page is always non-NULL in node_match() (Rafael Aquini) [1737065] +- [mm] mm/slub.c: remove validation on cpu_slab in __flush_cpu_slab() (Rafael Aquini) [1737065] +- [mm] mm, slab: remove unnecessary unlikely() (Rafael Aquini) [1737065] +- [mm] mm: move obj_to_index to include/linux/slab_def.h (Rafael Aquini) [1737065] +- [mm] slab: make kmem_cache_create{_usercopy} description proper kernel-doc (Rafael Aquini) [1737065] +- [mm] slub: extend slub debug to handle multiple slabs (Rafael Aquini) [1737065] +- [mm] mm/slub.c: switch to bitmap_zalloc() (Rafael Aquini) [1737065] +- [fs] io_uring: add need_resched() check in inner poll loop (Jeff Moyer) [1706143] +- [fs] io_uring: don't enter poll loop if we have CQEs pending (Jeff Moyer) [1706143] +- [fs] io_uring: fix potential hang with polled IO (Jeff Moyer) [1706143] +- [fs] io_uring: fix an issue when IOSQE_IO_LINK is inserted into defer list (Jeff Moyer) [1706143] +- [fs] io_uring: fix manual setup of iov_iter for fixed buffers (Jeff Moyer) [1706143] +- [fs] io_uring: fix KASAN use after free in io_sq_wq_submit_work (Jeff Moyer) [1706143] +- [fs] io_uring: ensure ->list is initialized for poll commands (Jeff Moyer) [1706143] +- [fs] io_uring: track io length in async_list based on bytes (Jeff Moyer) [1706143] +- [fs] io_uring: don't use iov_iter_advance() for fixed buffers (Jeff Moyer) [1706143] +- [fs] io_uring: add a memory barrier before atomic_read (Jeff Moyer) [1706143] +- [fs] io_uring: fix counter inc/dec mismatch in async_list (Jeff Moyer) [1706143] +- [fs] io_uring: fix the sequence comparison in io_sequence_defer (Jeff Moyer) [1706143] +- [fs] io_uring: fix io_sq_thread_stop running in front of io_sq_thread (Jeff Moyer) [1706143] +- [include] io_uring: add support for recvmsg() (Jeff Moyer) [1706143] +- [include] io_uring: add support for sendmsg() (Jeff Moyer) [1706143] +- [fs] signal: remove the wrong signal_pending() check in restore_user_sigmask() (Jeff Moyer) [1706143] +- [fs] io_uring: add support for sqe links (Jeff Moyer) [1706143] +- [fs] io_uring: ensure req->file is cleared on allocation (Jeff Moyer) [1706143] +- [fs] io_uring: fix memory leak of UNIX domain socket inode (Jeff Moyer) [1706143] +- [fs] io_uring: punt short reads to async context (Jeff Moyer) [1706143] +- [fs] uio: make import_iovec()/compat_import_iovec() return bytes on success (Jeff Moyer) [1706143] +- [fs] io_uring: Fix __io_uring_register() false success (Jeff Moyer) [1706143] +- [tools] tools/io_uring: sync with liburing (Jeff Moyer) [1706143] +- [tools] tools/io_uring: fix Makefile for pthread library link (Jeff Moyer) [1706143] +- [fs] io_uring: use wait_event_interruptible for cq_wait conditional wait (Jeff Moyer) [1706143] +- [fs] io_uring: adjust smp_rmb inside io_cqring_events (Jeff Moyer) [1706143] +- [fs] io_uring: fix infinite wait in khread_park() on io_finish_async() (Jeff Moyer) [1706143] +- [fs] io_uring: remove 'ev_flags' argument (Jeff Moyer) [1706143] +- [fs] io_uring: fix failure to verify SQ_AFF cpu (Jeff Moyer) [1706143] +- [fs] io_uring: fix race condition reading SQE data (Jeff Moyer) [1706143] +- [fs] io_uring: use cpu_online() to check p->sq_thread_cpu instead of cpu_possible() (Jeff Moyer) [1706143] +- [fs] io_uring: fix shadowed variable ret return code being not checked (Jeff Moyer) [1706143] +- [fs] req->error only used for iopoll (Jeff Moyer) [1706143] +- [fs] io_uring: add support for eventfd notifications (Jeff Moyer) [1706143] +- [fs] io_uring: add support for IORING_OP_SYNC_FILE_RANGE (Jeff Moyer) [1706143] +- [fs] fs: add sync_file_range() helper (Jeff Moyer) [1706143] +- [fs] io_uring: add support for marking commands as draining (Jeff Moyer) [1706143] +- [fs] io_uring: avoid page allocation warnings (Jeff Moyer) [1706143] +- [include] iov_iter: fix iov_iter_type (Jeff Moyer) [1706143] +- [fs] block: fix handling for BIO_NO_PAGE_REF (Jeff Moyer) [1706143] +- [fs] io_uring: drop req submit reference always in async punt (Jeff Moyer) [1706143] +- [fs] io_uring: free allocated io_memory once (Jeff Moyer) [1706143] +- [fs] io_uring: fix SQPOLL cpu validation (Jeff Moyer) [1706143] +- [fs] io_uring: have submission side sqe errors post a cqe (Jeff Moyer) [1706143] +- [fs] io_uring: remove unnecessary barrier after unsetting IORING_SQ_NEED_WAKEUP (Jeff Moyer) [1706143] +- [fs] io_uring: remove unnecessary barrier after incrementing dropped counter (Jeff Moyer) [1706143] +- [fs] io_uring: remove unnecessary barrier before reading SQ tail (Jeff Moyer) [1706143] +- [fs] io_uring: remove unnecessary barrier after updating SQ head (Jeff Moyer) [1706143] +- [fs] io_uring: remove unnecessary barrier before reading cq head (Jeff Moyer) [1706143] +- [fs] io_uring: remove unnecessary barrier before wq_has_sleeper (Jeff Moyer) [1706143] +- [fs] io_uring: fix notes on barriers (Jeff Moyer) [1706143] +- [fs] io_uring: fix handling SQEs requesting NOWAIT (Jeff Moyer) [1706143] +- [fs] io_uring: remove 'state' argument from io_{read,write} path (Jeff Moyer) [1706143] +- [fs] io_uring: fix poll full SQ detection (Jeff Moyer) [1706143] +- [fs] io_uring: fix race condition when sq threads goes sleeping (Jeff Moyer) [1706143] +- [fs] io_uring: fix race condition reading SQ entries (Jeff Moyer) [1706143] +- [fs] io_uring: fail io_uring_register(2) on a dying io_uring instance (Jeff Moyer) [1706143] +- [fs] io_uring: fix CQ overflow condition (Jeff Moyer) [1706143] +- [fs] io_uring: fix possible deadlock between io_uring_{enter,register} (Jeff Moyer) [1706143] +- [powerpc] arch: add pidfd and io_uring syscalls everywhere (Jeff Moyer) [1706143] +- [fs] io_uring: drop io_file_put() 'file' argument (Jeff Moyer) [1706143] +- [fs] io_uring: only test SQPOLL cpu after we've verified it (Jeff Moyer) [1706143] +- [fs] io_uring: park SQPOLL thread if it's percpu (Jeff Moyer) [1706143] +- [fs] io_uring: restrict IORING_SETUP_SQPOLL to root (Jeff Moyer) [1706143] +- [tools] tools/io_uring: remove IOCQE_FLAG_CACHEHIT (Jeff Moyer) [1706143] +- [fs] io_uring: fix double free in case of fileset regitration failure (Jeff Moyer) [1706143] +- [fs] io_uring: offload write to async worker in case of -EAGAIN (Jeff Moyer) [1706143] +- [fs] io_uring: fix big-endian compat signal mask handling (Jeff Moyer) [1706143] +- [fs] block: add BIO_NO_PAGE_REF flag (Jeff Moyer) [1706143] +- [fs] iov_iter: add ITER_BVEC_FLAG_NO_REF flag (Jeff Moyer) [1706143] +- [maintainers] io_uring: mark me as the maintainer (Jeff Moyer) [1706143] +- [fs] io_uring: retry bulk slab allocs as single allocs (Jeff Moyer) [1706143] +- [fs] io_uring: fix poll races (Jeff Moyer) [1706143] +- [fs] io_uring: fix fget/fput handling (Jeff Moyer) [1706143] +- [fs] io_uring: add prepped flag (Jeff Moyer) [1706143] +- [fs] io_uring: make io_read/write return an integer (Jeff Moyer) [1706143] +- [fs] io_uring: use regular request ref counts (Jeff Moyer) [1706143] +- [fs] mm: refactor readahead defines in mm.h (Jeff Moyer) [1706143] +- [tools] io_uring: add a few test tools (Jeff Moyer) [1706143] +- [fs] io_uring: allow workqueue item to handle multiple buffered requests (Jeff Moyer) [1706143] +- [fs] io_uring: add support for IORING_OP_POLL (Jeff Moyer) [1706143] +- [fs] io_uring: add io_kiocb ref count (Jeff Moyer) [1706143] +- [fs] io_uring: add submission polling (Jeff Moyer) [1706143] +- [fs] io_uring: add file set registration (Jeff Moyer) [1706143] +- [net] net: split out functions related to registering inflight socket files (Jeff Moyer) [1706143] +- [include] io_uring: add support for pre-mapped user IO buffers (Jeff Moyer) [1706143] +- [block] block: implement bio helper to add iter bvec pages to bio (Jeff Moyer) [1706143] +- [fs] io_uring: batch io_kiocb allocation (Jeff Moyer) [1706143] +- [fs] io_uring: use fget/fput_many() for file references (Jeff Moyer) [1706143] +- [fs] fs: add fget_many() and fput_many() (Jeff Moyer) [1706143] +- [fs] io_uring: support for IO polling (Jeff Moyer) [1706143] +- [fs] io_uring: add fsync support (Jeff Moyer) [1706143] +- [include] Add io_uring IO interface (Jeff Moyer) [1706143] +- [fs] iomap: wire up the iopoll method (Jeff Moyer) [1706143] +- [fs] block: add bio_set_polled() helper (Jeff Moyer) [1706143] +- [fs] block: wire up block device iopoll method (Jeff Moyer) [1706143] +- [fs] signal: Add restore_user_sigmask() (Jeff Moyer) [1706143] +- [fs] signal: Add set_user_sigmask() (Jeff Moyer) [1706143] +- [net] iov_iter: Fix 9p virtio breakage (Benjamin Coddington) [1734762] +- [lib] iov_iter: Add I/O discard iterator (Benjamin Coddington) [1734762] +- [fs] iov_iter: Separate type from direction and use accessor functions (Benjamin Coddington) [1734762] +- [fs] iov_iter: Use accessor function (Benjamin Coddington) [1734762] + +* Wed Oct 02 2019 Phillip Lougher [4.18.0-147.3.el8] +- [kernel] ftrace/x86: Anotate text_mutex split between ftrace_arch_code_modify_post_process() and ftrace_arch_code_modify_prepare() (Joe Lawrence) [1696461] +- [kernel] ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (Joe Lawrence) [1696461] +- [kernel] Revert "livepatch: Remove reliable stacktrace check in klp_try_switch_task()" (Joe Lawrence) [1696461] +- [kernel] selftests/livepatch: push and pop dynamic debug config (Joe Lawrence) [1696461] +- [kernel] selftests/livepatch: add test skip handling (Joe Lawrence) [1696461] +- [kernel] module: Fix livepatch/ftrace module text permissions race (Joe Lawrence) [1696461] +- [kernel] kprobes: Mark ftrace mcount handler functions nokprobe (Joe Lawrence) [1696461] +- [kernel] selftests/livepatch: Add functions.sh to TEST_PROGS_EXTENDED (Joe Lawrence) [1696461] +- [kernel] selftests/livepatch: use TEST_PROGS for test scripts (Joe Lawrence) [1696461] +- [kernel] livepatch/selftests: use "$@" to preserve argument list (Joe Lawrence) [1696461] +- [kernel] livepatch: Module coming and going callbacks can proceed with all listed patches (Joe Lawrence) [1696461] +- [kernel] livepatch: Proper error handling in the shadow variables selftest (Joe Lawrence) [1696461] +- [kernel] livepatch: return -ENOMEM on ptr_id() allocation failure (Joe Lawrence) [1696461] +- [kernel] livepatch: Introduce klp_for_each_patch macro (Joe Lawrence) [1696461] +- [kernel] livepatch: core: Return EOPNOTSUPP instead of ENOSYS (Joe Lawrence) [1696461] +- [kernel] livepatch: samples: non static warnings fix (Joe Lawrence) [1696461] +- [kernel] livepatch: Remove signal sysfs attribute (Joe Lawrence) [1696461] +- [kernel] livepatch: Send a fake signal periodically (Joe Lawrence) [1696461] +- [kernel] selftests/livepatch: introduce tests (Joe Lawrence) [1696461] +- [kernel] livepatch: Remove ordering (stacking) of the livepatches (Joe Lawrence) [1696461] +- [kernel] livepatch: Atomic replace and cumulative patches documentation (Joe Lawrence) [1696461] +- [kernel] livepatch: Remove Nop structures when unused (Joe Lawrence) [1696461] +- [kernel] livepatch: Add atomic replace (Joe Lawrence) [1696461] +- [kernel] livepatch: Use lists to manage patches, objects and functions (Joe Lawrence) [1696461] +- [kernel] livepatch: Simplify API by removing registration step (Joe Lawrence) [1696461] +- [kernel] livepatch: Don't block the removal of patches loaded after a forced transition (Joe Lawrence) [1696461] +- [kernel] livepatch: Consolidate klp_free functions (Joe Lawrence) [1696461] +- [kernel] livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (Joe Lawrence) [1696461] +- [kernel] livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (Joe Lawrence) [1696461] +- [kernel] livepatch: check kzalloc return values (Joe Lawrence) [1696461] +- [kernel] livepatch: Replace synchronize_sched() with synchronize_rcu() (Joe Lawrence) [1696461] +- [kernel] livepatch: Validate module/old func name length (Joe Lawrence) [1696461] +- [kernel] livepatch: Remove reliable stacktrace check in klp_try_switch_task() (Joe Lawrence) [1696461] +- [pci] PCI/LINK: Add Kconfig option (default off) (Myron Stowe) [1748141] +- [pci] PCI/portdrv: Use shared MSI/MSI-X vector for Bandwidth Management (Myron Stowe) [1748141] +- [pci] PCI: Fix issue with "pci=disable_acs_redir" parameter being ignored (Myron Stowe) [1748141] +- [pci] PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller (Myron Stowe) [1748141] +- [pci] PCI/LINK: Deduplicate bandwidth reports for multi-function devices (Myron Stowe) [1748141] +- [pci] PCI/LINK: Clear bandwidth notification interrupt before enabling it (Myron Stowe) [1748141] +- [pci] PCI/LINK: Supply IRQ handler so level-triggered IRQs are acked (Myron Stowe) [1748141] +- [pci] PCI/LINK: Report degraded links via link bandwidth notification (Myron Stowe) [1748141] +- [pci] PCI/portdrv: Support PCIe services on subtractive decode bridges (Myron Stowe) [1748141] +- [pci] PCI/portdrv: Use conventional Device ID table formatting (Myron Stowe) [1748141] +- [pci] PCI: Update PCIEPORTBUS Kconfig help text (Myron Stowe) [1748141] +- [pci] PCI: Clean up usage of __u32 type (Myron Stowe) [1748141] +- [pci] PCI: Move Rohm Vendor ID to generic list (Myron Stowe) [1748141] +- [pci] PCI: pciehp: Add HXT quirk for Command Completed errata (Myron Stowe) [1748141] +- [pci] PCI: Add ACS quirk for HXT SD4800 (Myron Stowe) [1748141] +- [pci] PCI: Add HXT vendor ID (Myron Stowe) [1748141] +- [pci] PCI: Use of_node_name_eq() for node name comparisons (Myron Stowe) [1748141] +- [pci] PCI: Mark expected switch fall-through (Myron Stowe) [1748141] +- [pci] PCI: ibmphp: Turn semaphores into completions or mutexes (Myron Stowe) [1748141] +- [pci] x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub (Myron Stowe) [1748141] +- [pci] PCI: Rely on config space header type, not class code (Myron Stowe) [1748141] +- [pci] PCI: Make pci_size() return real BAR size (Myron Stowe) [1748141] +- [pci] PCI/DPC: Fix print AER status in DPC event handling (Myron Stowe) [1748141] +- [pci] PCI/ASPM: Save LTR Capability for suspend/resume (Myron Stowe) [1748141] +- [pci] PCI/ASPM: Use LTR if already enabled by platform (Myron Stowe) [1748141] +- [pci] PCI: Enable SERR# forwarding for all bridges (Myron Stowe) [1748141] +- [pci] PCI/AER: Use match_string() helper to simplify the code (Myron Stowe) [1748141] +- [fs] gfs2: Use async glocks for rename (Robert S Peterson) [1737561] +- [fs] gfs2: create function gfs2_glock_update_hold_time (Robert S Peterson) [1737561] +- [fs] gfs2: separate holder for rgrps in gfs2_rename (Robert S Peterson) [1737561] +- [netdrv] net: aquantia: reapply vlan filters on up (Igor Russkikh) [1740500] +- [s390] s390/setup: Fix kernel lock down for s390 (Philipp Rudo) [1748343] +- [powerpc] kvm: ppc: book3s hv: Fix XICS-on-XIVE H_IPI when priority = 0 (David Gibson) [1725800] +- [s390] vfio-ap: fix irq registration (Thomas Huth) [1660910] +- [s390] ap: kvm: Enable PQAP/AQIC facility for the guest (Thomas Huth) [1660910] +- [s390] ap: implement PAPQ AQIC interception in kernel (Thomas Huth) [1660910] +- [s390] vfio: ap: register IOMMU VFIO notifier (Thomas Huth) [1660910] +- [s390] ap: kvm: add PQAP interception for AQIC (Thomas Huth) [1660910] +- [s390] kvm: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl (Thomas Huth) [1749503] +- [s390] kvm: s390: vsie: Return correct values for Invalid CRYCB format (Thomas Huth) [1749503] +- [s390] kvm: s390: vsie: Do not shadow CRYCB when no AP and no keys (Thomas Huth) [1749503] +- [s390] kvm: s390: change default halt poll time to 50us (Thomas Huth) [1749503] +- [s390] kvm: s390: fix typo in parameter description (Thomas Huth) [1749503] +- [s390] kvm: s390: provide kvm_arch_no_poll function (Thomas Huth) [1749503] +- [kernel] kvm: polling: add architecture backend to disable polling (Thomas Huth) [1749503] +- [s390] vtime: steal time exponential moving average (Thomas Huth) [1749503] +- [tools] kvm: selftests: fix ucall on x86 (Thomas Huth) [1730412] +- [tools] kvm: selftests: Test invalid bits in kvm_valid_regs and kvm_dirty_regs on s390x (Thomas Huth) [1730412] +- [s390] kvm: s390: Disallow invalid bits in kvm_valid_regs and kvm_dirty_regs (Thomas Huth) [1730412] +- [tools] kvm: selftests: Add a test for the KVM_S390_MEM_OP ioctl (Thomas Huth) [1730412] +- [s390] kvm: s390: Test for bad access register and size at the start of S390_MEM_OP (Thomas Huth) [1730412] +- [tools] kvm: selftests: Enable dirty_log_test on s390x (Thomas Huth) [1730412] +- [tools] kvm: selftests: Implement ucall() for s390x (Thomas Huth) [1730412] +- [tools] kvm: selftests: Split ucall.c into architecture specific files (Thomas Huth) [1730412] +- [tools] kvm: selftests: ucall improvements (Thomas Huth) [1730412] +- [tools] kvm: selftests: aarch64: dirty_log_test: fix unaligned memslot size (Thomas Huth) [1730412] +- [tools] kvm: selftests: Compile code with warnings enabled (Thomas Huth) [1730412] +- [tools] kvm: selftests: enable pgste option for the linker on s390 (Thomas Huth) [1730412] +- [tools] kvm: selftests: Move kvm_create_max_vcpus test to generic code (Thomas Huth) [1730412] +- [virt] kvm: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID (Thomas Huth) [1730412] +- [documentation] kvm: move KVM_CAP_NR_MEMSLOTS to common code (Thomas Huth) [1730412] +- [tools] kvm: selftests: Add the sync_regs test for s390x (Thomas Huth) [1730412] +- [s390] kvm: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION (Thomas Huth) [1730412] +- [tools] kvm: selftests: Add processor code for s390x (Thomas Huth) [1730412] +- [tools] kvm: selftests: Align memory region addresses to 1M on s390x (Thomas Huth) [1730412] +- [tools] kvm: selftests: Introduce a VM_MODE_DEFAULT macro for the default bits (Thomas Huth) [1730412] +- [tools] kvm: selftests: aarch64: fix default vm mode (Thomas Huth) [1730412] +- [tools] kvm: selftests: Guard struct kvm_vcpu_events with __KVM_HAVE_VCPU_EVENTS (Thomas Huth) [1730412] +- [tools] kvm: selftests: Wrap vcpu_nested_state_get/set functions with x86 guard (Thomas Huth) [1730412] + +* Fri Sep 27 2019 Phillip Lougher [4.18.0-147.2.el8] +- [fs] xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (Bill O'Donnell) [1739607] +- [fs] xfs: fix reflink source file racing with directio writes (Bill O'Donnell) [1739607] +- [fs] xfs: implement cgroup aware writeback (Bill O'Donnell) [1274406] +- [fs] xfs: simplify xfs_chain_bio (Bill O'Donnell) [1274406] +- [fs] xfs: inode btree scrubber should calculate im_boffset correctly (Bill O'Donnell) [1739607] +- [fs] xfs: fix broken log reservation debugging (Bill O'Donnell) [1739607] +- [fs] xfs: don't reserve per-AG space for an internal log (Bill O'Donnell) [1739607] +- [fs] xfs: change some error-less functions to void types (Bill O'Donnell) [1739607] +- [fs] xfs: add online scrub for superblock counters (Bill O'Donnell) [1739607] +- [fs] xfs: don't parse the mtpt mount option (Bill O'Donnell) [1739607] +- [fs] xfs: scrub should check incore counters against ondisk headers (Bill O'Donnell) [1739607] +- [fs] xfs: allow scrubbers to pause background reclaim (Bill O'Donnell) [1739607] +- [fs] xfs: rename the speculative block allocation reclaim toggle functions (Bill O'Donnell) [1739607] +- [fs] xfs: track delayed allocation reservations across the filesystem (Bill O'Donnell) [1739607] +- [fs] xfs: fix broken bhold behavior in xrep_roll_ag_trans (Bill O'Donnell) [1739607] +- [fs] xfs: unlock inode when xfs_ioctl_setattr_get_trans can't get transaction (Bill O'Donnell) [1739607] +- [fs] xfs: kill the xfs_dqtrx_t typedef (Bill O'Donnell) [1739607] +- [fs] xfs: widen inode delalloc block counter to 64-bits (Bill O'Donnell) [1739607] +- [fs] xfs: widen quota block counters to 64-bit integers (Bill O'Donnell) [1739607] +- [fs] xfs: assert that we don't enter agfl freeing with a non-permanent transaction (Bill O'Donnell) [1739607] +- [fs] xfs: make tr_growdata a permanent transaction (Bill O'Donnell) [1739607] +- [fs] xfs: merge adjacent io completions of the same type (Bill O'Donnell) [1739607] +- [fs] xfs: remove unused m_data_workqueue (Bill O'Donnell) [1739607] +- [fs] xfs: implement per-inode writeback completion queues (Bill O'Donnell) [1739607] +- [fs] xfs: scrub should only cross-reference with healthy btrees (Bill O'Donnell) [1739607] +- [fs] xfs: scrub/repair should update filesystem metadata health (Bill O'Donnell) [1739607] +- [fs] xfs: hoist the already_fixed variable to the scrub context (Bill O'Donnell) [1739607] +- [fs] xfs: collapse scrub bool state flags into a single unsigned int (Bill O'Donnell) [1739607] +- [fs] xfs: refactor scrub context initialization (Bill O'Donnell) [1739607] +- [fs] xfs: report inode health via bulkstat (Bill O'Donnell) [1739607] +- [fs] xfs: report AG health via AG geometry ioctl (Bill O'Donnell) [1739607] +- [fs] xfs: report fs and rt health via geometry structure (Bill O'Donnell) [1739607] +- [fs] xfs: add a new ioctl to describe allocation group geometry (Bill O'Donnell) [1739607] +- [fs] xfs: bump XFS_IOC_FSGEOMETRY to v5 structures (Bill O'Donnell) [1739607] +- [fs] xfs: clear BAD_SUMMARY if unmounting an unhealthy filesystem (Bill O'Donnell) [1739607] +- [fs] xfs: replace the BAD_SUMMARY mount flag with the equivalent health code (Bill O'Donnell) [1739607] +- [fs] xfs: track metadata health status (Bill O'Donnell) [1739607] +- [fs] xfs,fstrim: fix to return correct minlen (Bill O'Donnell) [1739607] +- [fs] xfs: shutdown after buf release in iflush cluster abort path (Bill O'Donnell) [1739607] +- [fs] xfs: wake commit waiters on CIL abort before log item abort (Bill O'Donnell) [1739607] +- [fs] xfs: fix btree scrub checking with regards to root-in-inode (Bill O'Donnell) [1739607] +- [fs] xfs: dabtree scrub needs to range-check level (Bill O'Donnell) [1739607] +- [fs] xfs: clean up xfs_dir2_leaf_addname (Bill O'Donnell) [1739607] +- [fs] xfs: zero initialize highstale and lowstale in xfs_dir2_leaf_addname (Bill O'Donnell) [1739607] +- [fs] xfs: clean up xfs_dir2_leafn_add (Bill O'Donnell) [1739607] +- [fs] xfs: Zero initialize highstale and lowstale in xfs_dir2_leafn_add (Bill O'Donnell) [1739607] +- [fs] xfs: fix backwards endian conversion in scrub (Bill O'Donnell) [1739607] +- [fs] xfs: fix uninitialized error variables (Bill O'Donnell) [1739607] +- [fs] xfs: rework breaking of shared extents in xfs_file_iomap_begin (Bill O'Donnell) [1739607] +- [fs] xfs: don't pass iomap flags to xfs_reflink_allocate_cow (Bill O'Donnell) [1739607] +- [fs] xfs: fix uninitialized error variable (Bill O'Donnell) [1739607] +- [fs] xfs: introduce an always_cow mode (Bill O'Donnell) [1739607] +- [fs] xfs: report IOMAP_F_SHARED from xfs_file_iomap_begin_delay (Bill O'Donnell) [1739607] +- [fs] xfs: make COW fork unwritten extent conversions more robust (Bill O'Donnell) [1739607] +- [fs] xfs: merge COW handling into xfs_file_iomap_begin_delay (Bill O'Donnell) [1739607] +- [fs] xfs: also truncate holes covered by COW blocks (Bill O'Donnell) [1739607] +- [fs] xfs: don't use delalloc extents for COW on files with extsize hints (Bill O'Donnell) [1739607] +- [fs] xfs: fix SEEK_DATA for speculative COW fork preallocation (Bill O'Donnell) [1739607] +- [fs] xfs: make xfs_bmbt_to_iomap more useful (Bill O'Donnell) [1739607] +- [fs] xfs: fix xfs_buf magic number endian checks (Bill O'Donnell) [1739607] +- [fs] xfs: retry COW fork delalloc conversion when no extent was found (Bill O'Donnell) [1739607] +- [fs] xfs: remove the truncate short cut in xfs_map_blocks (Bill O'Donnell) [1739607] +- [fs] xfs: move xfs_iomap_write_allocate to xfs_aops.c (Bill O'Donnell) [1739607] +- [fs] xfs: move stat accounting to xfs_bmapi_convert_delalloc (Bill O'Donnell) [1739607] +- [fs] xfs: move transaction handling to xfs_bmapi_convert_delalloc (Bill O'Donnell) [1739607] +- [fs] xfs: split XFS_BMAPI_DELALLOC handling from xfs_bmapi_write (Bill O'Donnell) [1739607] +- [fs] xfs: factor out two helpers from xfs_bmapi_write (Bill O'Donnell) [1739607] +- [fs] xfs: simplify the xfs_bmap_btree_to_extents calling conventions (Bill O'Donnell) [1739607] +- [fs] xfs: remove the s_maxbytes checks in xfs_map_blocks (Bill O'Donnell) [1739607] +- [fs] xfs: remove the io_type field from the writeback context and ioend (Bill O'Donnell) [1739607] +- [fs] xfs: compile time offset checks for common v4/v5 metadata (Bill O'Donnell) [1739607] +- [fs] xfs: use buf ops magic to detect btree block type (Bill O'Donnell) [1739607] +- [fs] xfs: add magic numbers to dquot buffer ops (Bill O'Donnell) [1739607] +- [fs] xfs: add inode magic to inode verifier (Bill O'Donnell) [1739607] +- [fs] xfs: factor xfs_da3_blkinfo verification into common helper (Bill O'Donnell) [1739607] +- [fs] xfs: miscellaneous verifier magic value fixups (Bill O'Donnell) [1739607] +- [fs] xfs: use verifier magic field in dir2 leaf verifiers (Bill O'Donnell) [1739607] +- [fs] xfs: distinguish between bnobt and cntbt magic values (Bill O'Donnell) [1739607] +- [fs] xfs: split up allocation btree verifier (Bill O'Donnell) [1739607] +- [fs] xfs: distinguish between inobt and finobt magic values (Bill O'Donnell) [1739607] +- [fs] xfs: create a separate finobt verifier (Bill O'Donnell) [1739607] +- [fs] xfs: always check magic values in on-disk byte order (Bill O'Donnell) [1739607] +- [fs] xfs: clarify documentation for the function to reverify buffers (Bill O'Donnell) [1739607] +- [fs] xfs: cache unlinked pointers in an rhashtable (Bill O'Donnell) [1739607] +- [fs] xfs: add tracepoints for high level iunlink operations (Bill O'Donnell) [1739607] +- [fs] xfs: refactor inode update in iunlink_remove (Bill O'Donnell) [1739607] +- [fs] xfs: refactor unlinked list search and mapping to a separate function (Bill O'Donnell) [1739607] +- [fs] xfs: refactor inode unlinked pointer update functions (Bill O'Donnell) [1739607] +- [fs] xfs: strengthen AGI unlinked inode bucket pointer checks (Bill O'Donnell) [1739607] +- [fs] xfs: refactor AGI unlinked bucket updates (Bill O'Donnell) [1739607] +- [fs] xfs: add xfs_verify_agino_or_null helper (Bill O'Donnell) [1739607] +- [fs] xfs: clean up iunlink functions (Bill O'Donnell) [1739607] +- [fs] xfs: Introduce XFS_PTAG_VERIFIER_ERROR panic mask (Bill O'Donnell) [1739607] +- [fs] xfs: remove duplicated xfs_defer.h (Bill O'Donnell) [1739607] +- [fs] xfs: check attribute name validity (Bill O'Donnell) [1739607] +- [fs] xfs: check directory name validity (Bill O'Donnell) [1739607] +- [fs] xfs: fix off-by-one error in rtbitmap cross-reference (Bill O'Donnell) [1739607] +- [fs] xfs: scrub should flag dir/attr offsets that aren't mappable with xfs_dablk_t (Bill O'Donnell) [1739607] +- [fs] xfs: abort xattr scrub if fatal signals are pending (Bill O'Donnell) [1739607] +- [fs] xfs: consolidate scrub dinode mapping code into a single function (Bill O'Donnell) [1739607] +- [fs] xfs: scrub big block inode btrees correctly (Bill O'Donnell) [1739607] +- [fs] xfs: clean up the inode cluster checking in the inobt scrub (Bill O'Donnell) [1739607] +- [fs] xfs: hoist inode cluster checks out of loop (Bill O'Donnell) [1739607] +- [fs] xfs: check inobt record alignment on big block filesystems (Bill O'Donnell) [1739607] +- [fs] xfs: check the ir_startino alignment directly (Bill O'Donnell) [1739607] +- [fs] xfs: never try to scrub more than 64 inodes per inobt record (Bill O'Donnell) [1739607] +- [powerpc] powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB (Steve Best) [1744062] +- [scsi] scsi: lpfc: Fix port relogin failure due to GID_FT interaction (Dick Kennedy) [1733217] +- [rpmspec] redhat: Fix error messages during build of zfcpdump kernel (Philipp Rudo) [1745652] +- [s390] s390/protvirt: avoid memory sharing for diag 308 set/store (Philipp Rudo) [1745614] +- [infiniband] IB/hfi1: Remove extra brackets from an if (Petr Oros) [1737066] +- [documentation] docs/memory-barriers.txt: Update I/O section to be clearer about CPU vs thread (Petr Oros) [1737066] +- [documentation] docs/memory-barriers.txt: Fix style, spacing and grammar in I/O section (Petr Oros) [1737066] +- [powerpc] arch: Remove dummy mmiowb() definitions from arch code (Petr Oros) [1737066] +- [netdrv] net/ethernet/silan/sc92031: Remove stale comment about mmiowb() (Petr Oros) [1737066] +- [infiniband] i40iw: Redefine i40iw_mmiowb() to do nothing (Petr Oros) [1737066] +- [scsi] scsi/qla1280: Remove stale comment about mmiowb() (Petr Oros) [1737066] +- [netdrv] drivers: Remove explicit invocations of mmiowb() (Petr Oros) [1737066] +- [infiniband] drivers: Remove useless trailing comments from mmiowb() invocations (Petr Oros) [1737066] +- [documentation] Documentation: Kill all references to mmiowb() (Petr Oros) [1737066] +- [riscv] riscv/mmiowb: Hook up mmwiob() implementation to asm-generic code (Petr Oros) [1737066] +- [powerpc] powerpc/mmiowb: Hook up mmwiob() implementation to asm-generic code (Petr Oros) [1737066] +- [nds32] nds32/io: Remove useless definition of mmiowb() (Petr Oros) [1737066] +- [x86] x86/io: Remove useless definition of mmiowb() (Petr Oros) [1737066] +- [arm64] arm64/io: Remove useless definition of mmiowb() (Petr Oros) [1737066] +- [include] mmiowb: Hook up mmiowb helpers to spinlocks and generic I/O accessors (Petr Oros) [1737066] +- [arm64] arch: Use asm-generic header for asm/mmiowb.h (Petr Oros) [1737066] +- [kernel] asm-generic/mmiowb: Add generic implementation of mmiowb() tracking (Petr Oros) [1737066] +- [documentation] docs/memory-barriers.txt: Rewrite "KERNEL I/O BARRIER EFFECTS" section (Petr Oros) [1737066] +- [s390] s390/cpum_sf: save TOD clock base in SDBs for time conversion (Philipp Rudo) [1743504] +- [net] netns: provide pure entropy for net_hash_mix() (Paolo Abeni) [1737439] {CVE-2019-10639} +- [net] netns: get more entropy from net_hash_mix() (Paolo Abeni) [1737439] {CVE-2019-10639} +- [netdrv] net: phy: improve pause handling (Petr Oros) [1735763] +- [netdrv] net: phy: fix reading fixed phy status (Petr Oros) [1735763] +- [netdrv] net: phy: allow a PHY driver to define neither features nor get_features (Petr Oros) [1735763] +- [netdrv] net: phy: Add support for asking the PHY its abilities (Petr Oros) [1735763] +- [netdrv] net: phy: use genphy_read_abilities in genphy driver (Petr Oros) [1735763] +- [netdrv] net: phy: add genphy_read_abilities (Petr Oros) [1735763] +- [netdrv] net: phy: let genphy_c45_read_abilities also check aneg capability (Petr Oros) [1735763] +- [netdrv] net: phy: Add generic support for 2.5GBaseT and 5GBaseT (Petr Oros) [1735763] +- [netdrv] net: phy: Extract genphy_c45_pma_read_abilities from marvell10g (Petr Oros) [1735763] +- [netdrv] net: phy: Move of_set_phy_eee_broken to phy-core.c (Petr Oros) [1735763] +- [netdrv] net: phy: Mask-out non-compatible modes when setting the max-speed (Petr Oros) [1735763] +- [netdrv] net: phy: don't allow __set_phy_supported to add unsupported modes (Petr Oros) [1735763] +- [netdrv] net: phy: remove unneeded masking of PHY register read results (Petr Oros) [1735763] +- [netdrv] net: phy: probe the PHY before determining the supported features (Petr Oros) [1735763] +- [rpmspec] fix package summary and description for some kernel subpackages ("Herton R. Krzesinski") [1656863] +- [fs] mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses (Jeff Moyer) [1743159] +- [mm] mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() (Jeff Moyer) [1743159] +- [arm64] arm64: disable improved unwind tables (Mark Langsdorf) [1684694] +- [arm64] arm64/stacktrace: Export save_stack_trace_regs() (Mark Langsdorf) [1684694] +- [fs] nfs4: flex_file: ignore synthetic uid/gid for tightly coupled DSes (Steve Dickson) [1655712] +- [include] futex: Update comments and docs about return values of arch futex code (Waiman Long) [1737058] +- [arm64] arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg() (Waiman Long) [1737058] +- [arm64] arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP (Waiman Long) [1737058] +- [kernel] locking/futex: Allow low-level atomic operations to return -EAGAIN (Waiman Long) [1737058] +- [arm64] arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value (Waiman Long) [1737058] +- [kernel] futex: Ensure that futex address is aligned in handle_futex_death() (Waiman Long) [1737058] +- [kernel] futex: Convert futex_pi_state.refcount to refcount_t (Waiman Long) [1737058] +- [kernel] sched/wake_q: Reduce reference counting for special users (Waiman Long) [1737058] +- [kernel] sched/wake_q: Add branch prediction hint to wake_q_add() cmpxchg (Waiman Long) [1737058] +- [kernel] futex: No need to check return value of debugfs_create functions (Waiman Long) [1737058] +- [kernel] futex: Handle early deadlock return correctly (Waiman Long) [1737058] +- [kernel] futex: Fix barrier comment (Waiman Long) [1737058] +- [kernel] futex: Cure exit race (Waiman Long) [1737058] +- [kernel] futex: Replace spin_is_locked() with lockdep (Waiman Long) [1737058] +- [kernel] futex: Mark expected switch fall-throughs (Waiman Long) [1737058] +- [kernel] sched/deadline: Correctly handle active 0-lag timers (Phil Auld) [1735907] +- [include] build_bug.h: add wrapper for _Static_assert (Ivan Vecera) [1735752] +- [include] build_bug.h: remove most of dummy BUILD_BUG_ON stubs for Sparse (Ivan Vecera) [1735752] +- [include] build_bug.h: remove negative-array fallback for BUILD_BUG_ON() (Ivan Vecera) [1735752] +- [mm] percpu: remove spurious lock dependency between percpu and sched (Rafael Aquini) [1731180] +- [mm] percpu: use chunk scan_hint to skip some scanning (Rafael Aquini) [1731180] +- [mm] percpu: convert chunk hints to be based on pcpu_block_md (Rafael Aquini) [1731180] +- [mm] percpu: make pcpu_block_md generic (Rafael Aquini) [1731180] +- [mm] percpu: use block scan_hint to only scan forward (Rafael Aquini) [1731180] +- [mm] percpu: remember largest area skipped during allocation (Rafael Aquini) [1731180] +- [mm] percpu: add block level scan_hint (Rafael Aquini) [1731180] +- [mm] percpu: set PCPU_BITMAP_BLOCK_SIZE to PAGE_SIZE (Rafael Aquini) [1731180] +- [mm] percpu: relegate chunks unusable when failing small allocations (Rafael Aquini) [1731180] +- [mm] percpu: manage chunks based on contig_bits instead of free_bytes (Rafael Aquini) [1731180] +- [mm] percpu: introduce helper to determine if two regions overlap (Rafael Aquini) [1731180] +- [mm] percpu: do not search past bitmap when allocating an area (Rafael Aquini) [1731180] +- [mm] percpu: update free path with correct new free region (Rafael Aquini) [1731180] +- [mm] mm/percpu: add checks for the return value of memblock_alloc*() (Rafael Aquini) [1731180] +- [mm] percpu: km: no need to consider pcpu_group_offsets[0] (Rafael Aquini) [1731180] +- [mm] percpu: use nr_groups as check condition (Rafael Aquini) [1731180] +- [mm] percpu: convert spin_lock_irq to spin_lock_irqsave. (Rafael Aquini) [1731180] +- [mm] mm: percpu: remove unnecessary unlikely() (Rafael Aquini) [1731180] +- [fs] /proc/meminfo: add percpu populated pages count (Rafael Aquini) [1731180] +- [netdrv] tg3: Use napi_alloc_frag() (Jonathan Toppins) [1724774] +- [fs] fuse: fix copy_file_range() in the writeback case (Miklos Szeredi) [1650518] +- [fs] fuse: add support for copy_file_range() (Miklos Szeredi) [1650518] + +* Thu Sep 26 2019 Phillip Lougher [4.18.0-147.1.el8] - [x86] perf/x86/intel: Fix spurious NMI on fixed counter (Michael Petlan) [1755110] - [x86] perf/x86/intel: Fix race in intel_pmu_disable_event() (Michael Petlan) [1755110] - [netdrv] drivers: tap.c: fix wrong backport causing WARN_ON_ONCE(1) in skb_flow_dissect() (Davide Caratti) [1750711] - [virt] KVM: coalesced_mmio: add bounds checking (Bandan Das) [1746804] {CVE-2019-14821} -* Tue Sep 24 2019 Herton R. Krzesinski [4.18.0-146.el8] +* Wed Sep 25 2019 Phillip Lougher [4.18.0-146.1.el8] - [fs] gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (Robert S Peterson) [1750939] - [s390] kvm: s390: kvm_s390_vm_start_migration: check dirty_bitmap before using it as target for memset() (Thomas Huth) [1753260] - [fs] cifs: fix credits leak for SMB1 oplock breaks (Leif Sahlberg) [1752243] -* Wed Sep 18 2019 Herton R. Krzesinski [4.18.0-145.el8] +* Tue Sep 24 2019 Phillip Lougher [4.18.0-145.1.el8] +- Revert "[redhat] switch secureboot kernel image signing to release keys" (Phillip Lougher) - [iommu] iommu/amd: Add support for X2APIC IOMMU interrupts (Suravee Suthikulpanit) [1734842] - [vhost] vhost: make sure log_num < in_num (Eugenio Perez) [1750882] {CVE-2019-14835} +* Thu Sep 19 2019 Phillip Lougher [4.18.0-144.1.el8] +- [kernel] open the RHEL 8.2 development (Phillip Lougher) +- [md] Revert "[md] dm: eliminate 'split_discard_bios' flag from DM target interface" (Mike Snitzer) [1749929] +- [md] Revert "[md] dm: make sure to obey max_io_len_target_boundary" (Mike Snitzer) [1749929] +- [pci] PCI: Restore Resizable BAR size bits correctly for 1MB BARs (Myron Stowe) [1717760] +- [net] netfilter: nft_fib_netdev: Terminate rule eval if protocol=IPv6 and ipv6 module is disabled (Phil Sutter) [1743945] +- [net] netfilter: bridge: Drops IPv6 packets if IPv6 module is not loaded (Phil Sutter) [1743945] +- [drm] drm/qxl: get vga ioports (Gerd Hoffmann) [1728936] +- [drm] drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() (Lyude Paul) [1724363] + * Thu Sep 12 2019 Herton R. Krzesinski [4.18.0-144.el8] - [md] Revert "[md] dm: eliminate 'split_discard_bios' flag from DM target interface" (Mike Snitzer) [1749929] - [md] Revert "[md] dm: make sure to obey max_io_len_target_boundary" (Mike Snitzer) [1749929]