diff --git a/.gitignore b/.gitignore index a1fe0f9..3d289ff 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,5 @@ -SOURCES/kernel-abi-whitelists-4.18.0-277.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-277.tar.bz2 -SOURCES/linux-4.18.0-277.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-294.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-294.tar.bz2 +SOURCES/linux-4.18.0-294.el8.tar.xz +SOURCES/rheldup3.x509 +SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index 6fbfd30..0a076b1 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,5 @@ -61321665b696e409e4be8a60c32bdc5660f372a0 SOURCES/kernel-abi-whitelists-4.18.0-277.tar.bz2 -f203fff825d48bdaedbef10a8acc344e06bd15bf SOURCES/kernel-kabi-dw-4.18.0-277.tar.bz2 -dcd884c2d21306b400e472d1232c5e81ffd5dd71 SOURCES/linux-4.18.0-277.el8.tar.xz +a2a159b04e9100de59d60b0144bb7e53c374dff2 SOURCES/kernel-abi-stablelists-4.18.0-294.tar.bz2 +86801aaa02b60870f2f935537b292c70e78d2e54 SOURCES/kernel-kabi-dw-4.18.0-294.tar.bz2 +1ac6984d58c2a358216f7e8682f6fd0561e224b3 SOURCES/linux-4.18.0-294.el8.tar.xz +95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 +d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index c0d2e04..1608f1d 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -128,13 +128,13 @@ # CONFIG_ARCH_STRATIX10 is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_SYNQUACER is not set -# CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_UNIPHIER is not set # CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQMP is not set # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set +# CONFIG_ARM64_CNP is not set # CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PSEUDO_NMI is not set @@ -456,6 +456,7 @@ # CONFIG_DRM_HISI_KIRIN is not set # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set # CONFIG_DRM_LEGACY is not set @@ -486,7 +487,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -510,6 +510,8 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DWMAC_GENERIC is not set +# CONFIG_DWMAC_IPQ806X is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set @@ -618,6 +620,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -849,6 +852,7 @@ # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set # CONFIG_INTEGRITY_SIGNATURE is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -879,7 +883,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -1313,7 +1316,6 @@ # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -2346,6 +2348,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set @@ -2452,6 +2455,7 @@ CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y CONFIG_ARCH_HISI=y CONFIG_ARCH_QCOM=y CONFIG_ARCH_SEATTLE=y +CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y CONFIG_ARCH_VEXPRESS=y @@ -2459,7 +2463,6 @@ CONFIG_ARCH_XGENE=y CONFIG_ARM64=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y -CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1542419=y @@ -3026,7 +3029,6 @@ CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m CONFIG_DRM_I2C_CH7006=m -CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I915=m CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y @@ -3039,6 +3041,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3120,6 +3123,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m CONFIG_DYNAMIC_DEBUG=y @@ -3205,6 +3209,7 @@ CONFIG_FMC_WRITE_EEPROM=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_POINTER=y @@ -3663,6 +3668,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3767,6 +3773,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=y CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -4236,6 +4244,7 @@ CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SMSC=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NET_XGENE=m CONFIG_NET_XGENE_V2=m @@ -4411,6 +4420,7 @@ CONFIG_NODES_SHIFT=3 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y CONFIG_NR_CPUS=4096 @@ -4488,6 +4498,7 @@ CONFIG_PERCPU_TEST=m CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m CONFIG_PHY_NS2_USB_DRD=y @@ -4862,6 +4873,7 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250_TEGRA=y CONFIG_SERIAL_AMBA_PL011=y CONFIG_SERIAL_AMBA_PL011_CONSOLE=y CONFIG_SERIAL_ARC_NR_PORTS=1 @@ -5055,6 +5067,8 @@ CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACK_TRACER=y CONFIG_STANDALONE=y CONFIG_STE10XP=m +CONFIG_STMMAC_ETH=m +CONFIG_STMMAC_PLATFORM=m CONFIG_STRICT_DEVMEM=y CONFIG_STRIP_ASM_SYMS=y CONFIG_SUNRPC=m @@ -5070,7 +5084,7 @@ CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index f421480..89ff294 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -134,13 +134,13 @@ # CONFIG_ARCH_STRATIX10 is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_SYNQUACER is not set -# CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_UNIPHIER is not set # CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQMP is not set # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set +# CONFIG_ARM64_CNP is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PSEUDO_NMI is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set @@ -494,6 +494,7 @@ # CONFIG_DRM_HISI_KIRIN is not set # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set # CONFIG_DRM_LEGACY is not set @@ -524,7 +525,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -548,6 +548,8 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DWMAC_GENERIC is not set +# CONFIG_DWMAC_IPQ806X is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set @@ -666,6 +668,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -899,6 +902,7 @@ # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set # CONFIG_INTEGRITY_SIGNATURE is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -929,7 +933,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -1369,7 +1372,6 @@ # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -2421,6 +2423,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set @@ -2523,6 +2526,7 @@ CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y CONFIG_ARCH_HISI=y CONFIG_ARCH_QCOM=y CONFIG_ARCH_SEATTLE=y +CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y CONFIG_ARCH_VEXPRESS=y @@ -2530,7 +2534,6 @@ CONFIG_ARCH_XGENE=y CONFIG_ARM64=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y -CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1542419=y @@ -3058,7 +3061,6 @@ CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m CONFIG_DRM_I2C_CH7006=m -CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I915=m CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y @@ -3071,6 +3073,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3152,6 +3155,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m CONFIG_DYNAMIC_DEBUG=y @@ -3227,6 +3231,7 @@ CONFIG_FMC_WRITE_EEPROM=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_POINTER=y @@ -3682,6 +3687,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3782,6 +3788,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=y CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -4244,6 +4252,7 @@ CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SMSC=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NET_XGENE=m CONFIG_NET_XGENE_V2=m @@ -4491,6 +4500,7 @@ CONFIG_PCI_XGENE_MSI=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m CONFIG_PHY_NS2_USB_DRD=y @@ -4854,6 +4864,7 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250_TEGRA=y CONFIG_SERIAL_AMBA_PL011=y CONFIG_SERIAL_AMBA_PL011_CONSOLE=y CONFIG_SERIAL_ARC_NR_PORTS=1 @@ -5042,6 +5053,8 @@ CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACK_TRACER=y CONFIG_STANDALONE=y CONFIG_STE10XP=m +CONFIG_STMMAC_ETH=m +CONFIG_STMMAC_PLATFORM=m CONFIG_STRICT_DEVMEM=y CONFIG_STRIP_ASM_SYMS=y CONFIG_SUNRPC=m @@ -5057,7 +5070,7 @@ CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 4451733..6d2d308 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -410,7 +410,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -537,6 +536,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTR_FIXUP_SELFTEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -764,6 +764,7 @@ # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -793,7 +794,6 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -2097,6 +2097,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VL6180 is not set @@ -2718,6 +2719,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2881,6 +2883,7 @@ CONFIG_FONT_SUPPORT=y CONFIG_FORCE_MAX_ZONEORDER=9 CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3324,6 +3327,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3436,6 +3440,8 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m @@ -3489,6 +3495,7 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m @@ -4085,6 +4092,7 @@ CONFIG_NODES_SHIFT=8 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NOZOMI=m CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y @@ -4812,7 +4820,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 32b9514..a850c1c 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -450,7 +450,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -587,6 +586,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTR_FIXUP_SELFTEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -816,6 +816,7 @@ # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -846,7 +847,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -2173,6 +2173,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VL6180 is not set @@ -2749,6 +2750,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2902,6 +2904,7 @@ CONFIG_FONT_SUPPORT=y CONFIG_FORCE_MAX_ZONEORDER=9 CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3341,6 +3344,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3449,6 +3453,8 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m @@ -3501,6 +3507,7 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y @@ -4800,7 +4807,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 6189f8a..ec04fb3 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -436,7 +436,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -573,6 +572,7 @@ # CONFIG_FTL is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -817,6 +817,7 @@ # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -848,7 +849,6 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -1417,7 +1417,6 @@ # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set -# CONFIG_PCI_IOV is not set # CONFIG_PCI_PASID is not set # CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_PRI is not set @@ -2236,6 +2235,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set @@ -2834,6 +2834,7 @@ CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2978,6 +2979,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=m CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3371,6 +3373,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3482,6 +3485,8 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -4079,6 +4084,7 @@ CONFIG_NODES_SHIFT=4 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NO_HZ=y CONFIG_NO_HZ_IDLE=y CONFIG_NR_CPUS=512 @@ -4127,8 +4133,9 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y CONFIG_PCI_DEBUG=y +CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y -CONFIG_PCI_NR_FUNCTIONS=64 +CONFIG_PCI_NR_FUNCTIONS=512 CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4733,7 +4740,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 6d55816..fb4df91 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -524,7 +524,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -678,6 +677,7 @@ # CONFIG_FTRACE is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSE_FS is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set @@ -942,6 +942,7 @@ # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set # CONFIG_INTEGRITY_SIGNATURE is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -975,7 +976,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_POLL is not set # CONFIG_IR_HIX5HD2 is not set @@ -1046,6 +1046,8 @@ # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set # CONFIG_KSM is not set +# CONFIG_KUNIT is not set +# CONFIG_KUNIT_ALL_TESTS is not set # CONFIG_KVM is not set # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KXCJK1013 is not set @@ -1597,7 +1599,6 @@ # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set -# CONFIG_PCI_IOV is not set # CONFIG_PCI_PASID is not set # CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_PRI is not set @@ -2478,6 +2479,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set @@ -3002,6 +3004,7 @@ CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3134,6 +3137,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=m CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3508,6 +3512,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -4210,8 +4215,9 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y -CONFIG_PCI_NR_FUNCTIONS=64 +CONFIG_PCI_NR_FUNCTIONS=512 CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PID_NS=y CONFIG_PKEY=m @@ -4776,7 +4782,7 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y CONFIG_SYSFS=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m CONFIG_TABLET_USB_AIPTEK=m diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index f8039b8..fe82598 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -475,7 +475,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -622,6 +621,7 @@ # CONFIG_FTL is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -868,6 +868,7 @@ # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -900,7 +901,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -1478,7 +1478,6 @@ # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set -# CONFIG_PCI_IOV is not set # CONFIG_PCI_PASID is not set # CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_PRI is not set @@ -2311,6 +2310,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set @@ -2865,6 +2865,7 @@ CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2999,6 +3000,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=m CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3388,6 +3390,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3494,6 +3497,8 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -4129,8 +4134,9 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y -CONFIG_PCI_NR_FUNCTIONS=64 +CONFIG_PCI_NR_FUNCTIONS=512 CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4720,7 +4726,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 885378c..779a17f 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -425,7 +425,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -772,7 +771,7 @@ # CONFIG_INT3406_THERMAL is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set -# CONFIG_INTEL_IOMMU_SVM is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MENLOW is not set # CONFIG_INTEL_MIC_BUS is not set @@ -805,7 +804,6 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -2107,6 +2105,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VL6180 is not set @@ -2732,6 +2731,7 @@ CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m +CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y CONFIG_DEVMEM=y @@ -2819,6 +2819,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3002,6 +3003,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3021,6 +3023,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION=y CONFIG_FUSION_LOGGING=y @@ -3402,10 +3405,13 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_DEBUGFS=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI=m @@ -3541,6 +3547,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3656,6 +3663,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y @@ -4324,6 +4333,7 @@ CONFIG_NODES_SHIFT=10 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NOZOMI=m CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y @@ -4417,6 +4427,7 @@ CONFIG_PINCTRL_BROXTON=m CONFIG_PINCTRL_CANNONLAKE=m CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -5148,7 +5159,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5646,6 +5657,7 @@ CONFIG_X86_POWERNOW_K8=m CONFIG_X86_PTDUMP=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 +CONFIG_X86_SGX=y CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 9217784..08d965b 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -464,7 +464,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -822,7 +821,7 @@ # CONFIG_INT3406_THERMAL is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set -# CONFIG_INTEL_IOMMU_SVM is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MENLOW is not set # CONFIG_INTEL_MIC_BUS is not set @@ -856,7 +855,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -2179,6 +2177,7 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VL6180 is not set @@ -2768,6 +2767,7 @@ CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m +CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y CONFIG_DEVMEM=y @@ -2850,6 +2850,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3023,6 +3024,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3041,6 +3043,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION=y CONFIG_FUSION_LOGGING=y @@ -3419,9 +3422,12 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI=m @@ -3555,6 +3561,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3666,6 +3673,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y @@ -4419,6 +4428,7 @@ CONFIG_PINCTRL_BROXTON=m CONFIG_PINCTRL_CANNONLAKE=m CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -5131,7 +5141,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5621,6 +5631,7 @@ CONFIG_X86_PM_TIMER=y CONFIG_X86_POWERNOW_K8=m CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 +CONFIG_X86_SGX=y CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y diff --git a/SOURCES/mod-extra.list b/SOURCES/mod-extra.list index 5c88346..a124b31 100644 --- a/SOURCES/mod-extra.list +++ b/SOURCES/mod-extra.list @@ -72,6 +72,7 @@ iforce.ko interact.ko ipddp.ko ipx.ko +ip_vs_mh.ko isdn.ko joydump.ko kingsun-sir.ko diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 12a786f..9aa80c1 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -1,4 +1,11 @@ dmatest +kunit +kunit-test +ext4-inode-test +list-test +sysctl-test +mptcp_crypto_test +mptcp_token_test locktorture mac80211_hwsim netdevsim @@ -14,3 +21,6 @@ test_klp_callbacks_busy test_klp_callbacks_mod test_klp_livepatch test_klp_shadow_vars +test_klp_state +test_klp_state2 +test_klp_state3 diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 26e4fcc..ba3ede2 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 277 +%global distro_build 294 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 277.el8 +%define pkgrelease 294.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 277%{?dist} +%define specrelease 294%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -86,8 +86,8 @@ %define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1} # kernel-zfcpdump (s390 specific kernel for zfcpdump) %define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1} -# kernel-abi-whitelists -%define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1} +# kernel-abi-stablelists +%define with_kernel_abi_stablelists %{?_without_kernel_abi_stablelists: 0} %{?!_without_kernel_abi_stablelists: 1} # internal samples and selftests %define with_selftests %{?_without_selftests: 0} %{?!_without_selftests: 1} # @@ -128,7 +128,7 @@ %define with_kabidupchk 0 %define with_kabidwchk 0 %define with_kabidw_base 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %endif # turn off kABI DWARF-based check if we're generating the base dataset @@ -160,7 +160,7 @@ %define with_bpftool 0 %define with_zfcpdump 0 %define with_kabichk 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %define with_bpf_samples 0 %define with_kabidw_base 0 %define with_ipaclones 0 @@ -189,7 +189,7 @@ %define with_perf 0 %define with_tools 0 %define with_bpftool 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %define with_selftests 0 %define with_cross 0 %define with_cross_headers 0 @@ -203,7 +203,7 @@ %define with_perf 0 %define with_tools 0 %define with_bpftool 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %define with_selftests 0 %define with_cross 0 %define with_cross_headers 0 @@ -222,7 +222,7 @@ %endif %ifnarch noarch -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %endif # Overrides for generic default options @@ -444,34 +444,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -503,6 +513,9 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 + %if %{with_kabichk} Source200: check-kabi @@ -516,7 +529,7 @@ Source211: Module.kabi_dup_ppc64le Source212: Module.kabi_dup_s390x Source213: Module.kabi_dup_x86_64 -Source300: kernel-abi-whitelists-%{rpmversion}-%{distro_build}.tar.bz2 +Source300: kernel-abi-stablelists-%{rpmversion}-%{distro_build}.tar.bz2 Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 %endif @@ -528,8 +541,6 @@ Source400: mod-kvm.list Source2000: cpupower.service Source2001: cpupower.config -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches @@ -540,8 +551,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -549,7 +560,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -789,13 +800,15 @@ Group: Development/System kernel-gcov includes the gcov graph and source files for gcov coverage collection. %endif -%package -n %{name}-abi-whitelists -Summary: The CentOS kernel ABI symbol whitelists +%package -n %{name}-abi-stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no -%description -n %{name}-abi-whitelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} +Provides: %{name}-abi-whitelists +%description -n %{name}-abi-stablelists +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -804,8 +817,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -877,7 +890,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1075,7 +1088,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -1147,6 +1159,20 @@ do done %endif +# Add DUP and kpatch certificates to system trusted keys for RHEL +%if %{signkernel}%{signmodules} +openssl x509 -inform der -in %{SOURCE100} -out rheldup3.pem +openssl x509 -inform der -in %{SOURCE101} -out rhelkpatch1.pem +cat rheldup3.pem rhelkpatch1.pem > ../certs/rhel.pem +%ifarch ppc64le +openssl x509 -inform der -in %{secureboot_ca_0} -out secureboot.pem +cat secureboot.pem >> ../certs/rhel.pem +%endif +for i in *.config; do + sed -i 's@CONFIG_SYSTEM_TRUSTED_KEYS=""@CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem"@' $i +done +%endif + cp %{SOURCE42} . ./process_configs.sh -w -c %{name} %{rpmversion} %{?cross_opts} @@ -1415,13 +1441,13 @@ BuildKernel() { mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf - mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists - tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists + tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists echo "**** GENERATING DWARF-based kABI baseline dataset ****" chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ - "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ + "$RPM_BUILD_ROOT/kabi-dwarf/stablelists/kabi-current/kabi_stablelist_%{_target_cpu}" \ "$(pwd)" \ "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || : @@ -1434,13 +1460,13 @@ BuildKernel() { mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then - mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists - tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists + tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists echo "**** GENERATING DWARF-based kABI dataset ****" chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ - "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ + "$RPM_BUILD_ROOT/kabi-dwarf/stablelists/kabi-current/kabi_stablelist_%{_target_cpu}" \ "$(pwd)" \ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : @@ -1835,13 +1861,14 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. -for dir in bpf bpf/no_alu32; do +for dir in bpf bpf/no_alu32 bpf/progs; do mkdir -p %{buildroot}%{_libexecdir}/kselftests/$dir find $dir -maxdepth 1 -type f \( -executable -o -name '*.py' -o -name settings -o \ + -name 'btf_dump_test_case_*.c' -o \ -name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \ xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir done @@ -1984,14 +2011,14 @@ done rm -rf $RPM_BUILD_ROOT/usr/tmp-headers %endif -%if %{with_kernel_abi_whitelists} +%if %{with_kernel_abi_stablelists} # kabi directory INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/ mkdir -p $INSTALL_KABI_PATH # install kabi releases directories tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH -# with_kernel_abi_whitelists +# with_kernel_abi_stablelists %endif %if %{with_perf} @@ -2334,8 +2361,8 @@ fi /usr/*-linux-gnu/include/* %endif -%if %{with_kernel_abi_whitelists} -%files -n kernel-abi-whitelists +%if %{with_kernel_abi_stablelists} +%files -n kernel-abi-stablelists %defattr(-,root,root,-) /lib/modules/kabi-* %endif @@ -2579,6 +2606,3528 @@ fi # # %changelog +* Wed Mar 03 2021 Jan Stancek [4.18.0-294.el8] +- dm table: fix DAX iterate_devices based device capability checks (Mike Snitzer) [1905679] +- dm table: fix various whitespace issues with recent DAX code (Mike Snitzer) [1905679] +- dm table: fix dax_dev NULL dereference in device_synchronous() (Mike Snitzer) [1905679] +- dm: enable synchronous dax (Mike Snitzer) [1905679] +- dm table: fix iterate_devices based device capability checks (Mike Snitzer) [1905679] +- dm: remove special-casing of bio-based immutable singleton target on NVMe (Mike Snitzer) [1905679] +- [s390] s390/dasd: Fix inconsistent kobject removal (Philipp Rudo) [1928106] +- [powerpc] powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (Steve Best) [1927730] +- [powerpc] powerpc/pseries/dlpar: handle ibm, configure-connector delay status (Steve Best) [1927371] +- [x86] x86/kvm: Increase KVM_MAX_VCPUS to 2048 (Eduardo Habkost) [1840923] + +* Mon Mar 01 2021 Jan Stancek [4.18.0-293.el8] +- Unbreak mount_capable() (Scott Mayhew) [1903983] + +* Thu Feb 25 2021 Jan Stancek [4.18.0-292.el8] +- [powerpc] powerpc: fix wrong backport on Kernel lockdown for power (Diego Domingos) [1928778] +- [powerpc] powerpc/kexec_file: fix FDT size estimation for kdump kernel (Steve Best) [1928105] +- [kernel] sched/features: Distinguish between NORMAL and DEADLINE hrtick (Juri Lelli) [1912118] +- [kernel] sched/features: Fix hrtick reprogramming (Juri Lelli) [1912118] +- [scsi] scsi: lpfc: Fix EEH encountering oops with NVMe traffic (Dick Kennedy) [1854776] +- [scsi] scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (Dick Kennedy) [1894960] +- [target] scsi: target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1908215] + +* Sun Feb 21 2021 Jan Stancek [4.18.0-291.el8] +- [net] netfilter: nft_dynset: add timeout extension to template (Florian Westphal) [1906915] +- [net] netfilter: nftables: fix possible UAF over chains from packet path in netns (Florian Westphal) [1906915] +- [net] netfilter: flowtable: fix tcp and udp header checksum update (Florian Westphal) [1906915] +- [net] netfilter: xt_recent: Fix attempt to update deleted entry (Florian Westphal) [1906915] +- [net] netfilter: conntrack: connection timeout after re-register (Florian Westphal) [1906915] +- [netdrv] ice: Fix MSI-X vector fallback logic (Jonathan Toppins) [1896639 1877645] +- [netdrv] ice: Don't allow more channels than LAN MSI-X available (Jonathan Toppins) [1896639 1877645] +- [net] netfilter: nf_nat: Fix memleak in nf_nat_init (Florian Westphal) [1906915] +- [net] netfilter: xt_RATEEST: reject non-null terminated string from userspace (Florian Westphal) [1906915] +- [include] net: flow_dissector: Wrap unionized VLAN fields in a struct (Florian Westphal) [1906915] +- [net] netfilter: x_tables: Switch synchronization to RCU (Florian Westphal) [1906915] +- [net] netfilter: nftables_offload: build mask based from the matching bytes (Florian Westphal) [1906915] +- [net] netfilter: nft_payload: add C-VLAN offload support (Florian Westphal) [1906915] +- [net] netfilter: nft_payload: add VLAN offload support (Florian Westphal) [1906915] +- [net] netfilter: nf_tables_offload: allow ethernet interface type only (Florian Westphal) [1906915] +- [net] netfilter: nftables_offload: set address type in control dissector (Florian Westphal) [1906915] +- [net] netfilter: nf_tables: avoid false-postive lockdep splat (Florian Westphal) [1906915] +- [net] netfilter: nf_tables: missing validation from the abort path (Florian Westphal) [1906915] +- [net] netfilter: nftables: fix netlink report logic in flowtable and genid (Florian Westphal) [1906915] +- [include] netfilter: nf_tables: constify nft_reg_load{8, 16, 64}() (Florian Westphal) [1906915] +- [net] netfilter: nf_tables: Introduce new 64-bit helper register functions (Florian Westphal) [1906915] +- [include] netfilter: nf_tables: drop include of module.h from nf_tables.h (Florian Westphal) [1906915] +- [net] netfilter: nf_fwd_netdev: clear timestamp in forwarding path (Florian Westphal) [1906915] +- [net] netfilter: ipset: prevent uninit-value in hash_ip6_add (Florian Westphal) [1906915] +- [net] netfilter: use actual socket sk rather than skb sk when routing harder (Florian Westphal) [1906915] +- [net] netfilter: ipv4: remove useless export_symbol (Florian Westphal) [1906915] +- [net] netfilter: conntrack: don't set related state for different outer address (Florian Westphal) [1906915] +- [fs] xfs: don't catch dax+reflink inodes as corruption in verifier (Bill O'Donnell) [1915510] + +* Sat Feb 20 2021 Jan Stancek [4.18.0-290.el8] +- [powerpc] powerpc: Don't enable FSCR_SCV in init_FSCR_power9() (Gustavo Duarte) [1928399] +- [netdrv] ibmvnic: Clear failover_pending if unable to schedule (Steve Best) [1926365] +- [netdrv] ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (Steve Best) [1928243] +- [tools] perf powerpc: Fix printf conversion specifier for IP addresses (Steve Best) [1928209] +- [tools] perf powerpc: Fix gap between kernel end and module start (Steve Best) [1928209] +- [netdrv] i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues" (Stefan Assmann) [1838733] +- [netdrv] i40e: acquire VSI pointer only after VF is initialized (Stefan Assmann) [1838733] +- [netdrv] i40e: fix potential NULL pointer dereferencing (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: clear the status bits for the next_to_use descriptor (Stefan Assmann) [1838733] +- [netdrv] i40e: avoid premature Rx buffer reuse (Stefan Assmann) [1838733] +- [netdrv] i40e: Remove unnecessary sw_ring access from xsk Tx (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix removing driver while bare-metal VFs pass traffic (Stefan Assmann) [1838733] +- [netdrv] i40e: report correct VF link speed when link state is set to enable (Stefan Assmann) [1838733] +- [netdrv] i40e: remove redundant assignment (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix MAC address setting for a VF via Host/VM (Stefan Assmann) [1838733] +- [netdrv] i40e: Allow changing FEC settings on X722 if supported by FW (Stefan Assmann) [1838733] +- [netdrv] net: intel: Remove in_interrupt() warnings (Stefan Assmann) [1838733] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: uninitialized variable in i40e_clean_rx_irq_zc() (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: move buffer allocation out of the Rx processing loop (Stefan Assmann) [1838733] +- [netdrv] i40e: use 16B HW descriptors instead of 32B (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: remove HW descriptor prefetch in AF_XDP path (Stefan Assmann) [1838733] +- [netdrv] i40e: optimise prefetch page refcount (Stefan Assmann) [1838733] +- [netdrv] i40e: not compute affinity_mask for IRQ (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix crash during removing i40e driver (Stefan Assmann) [1838733] +- [netdrv] i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (Stefan Assmann) [1838733] +- [netdrv] PCI: Use 'pci_channel_state_t' instead of 'enum pci_channel_state' (Stefan Assmann) [1838733] +- [netdrv] i40e: introduce new dump desc XDP command (Stefan Assmann) [1838733] +- [netdrv] i40e: add XDP ring statistics to dump VSI debug output (Stefan Assmann) [1838733] +- [netdrv] i40e: add XDP ring statistics to VSI stats (Stefan Assmann) [1838733] +- [netdrv] i40e: move check of full Tx ring to outside of send loop (Stefan Assmann) [1838733] +- [netdrv] i40e: eliminate division in napi_poll data path (Stefan Assmann) [1838733] +- [netdrv] i40e: optimize AF_XDP Tx completion path (Stefan Assmann) [1838733] +- [netdrv] i40e: Add support for a new feature Total Port Shutdown (Stefan Assmann) [1838733] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Stefan Assmann) [1838733] +- [netdrv] i40e: Add support for 5Gbps cards (Stefan Assmann) [1838733] +- [netdrv] net/intel: remove driver versions from Intel drivers (Stefan Assmann) [1838733] +- [netdrv] i40e: Add a check to see if MFS is set (Stefan Assmann) [1838733] +- [netdrv] i40e: detect and log info about pre-recovery mode (Stefan Assmann) [1838733] +- [netdrv] i40e: make PF wait reset loop reliable (Stefan Assmann) [1838733] +- [netdrv] i40e: remove unused defines (Stefan Assmann) [1838733] +- [netdrv] i40e: Move client header location (Stefan Assmann) [1838733] +- [netdrv] i40e: protect ring accesses with READ- and WRITE_ONCE (Stefan Assmann) [1838733] +- [netdrv] i40e: Make i40e_shutdown_adminq() return void (Stefan Assmann) [1838733] +- [netdrv] i40e: trivial fixup of comments in i40e_xsk.c (Stefan Assmann) [1838733] +- [netdrv] i40e: Use scnprintf() for avoiding potential buffer overflow (Stefan Assmann) [1838733] +- [netdrv] team: protect features update by RCU to avoid deadlock (Josef Oskera) [1909593] +- [tools] bpf: selftests: remove test_progs LSM test (Yauheni Kaliuta) [1925911] +- [net] bpf: Fix a verifier failure with xor (Yauheni Kaliuta) [1925911] +- [tools] selftests: Remove fmod_ret from test_overhead (Jiri Olsa) [1925911] +- [s390] s390/kdump: fix out-of-memory with PCI (Philipp Rudo) [1927744] +- [x86] x86/intel_split_lock: Really Disable split lock detector by default in RHEL8 (Prarit Bhargava) [1924578] +- [scsi] megaraid_sas: re-add certain pci-ids as unsupported (Tomas Henzl) [1761485] +- [scsi] megaraid_sas: mark unsupported devices (Tomas Henzl) [1761485] +- [pci] rh_taint: add support function (Tomas Henzl) [1761485] +- [powerpc] powerpc/xmon: Restrict when kernel is locked down (Diego Domingos) [1853307] +- [powerpc] powerpc/xmon: add read-only mode (Diego Domingos) [1853307] +- [powerpc] powerpc: lock down kernel in secure boot mode (Diego Domingos) [1853307] +- [net] fix iteration for sctp transport seq_files (Xin Long) [1916824] +- [tools] x86: xen: insn: Decode Xen and KVM emulate-prefix signature (Michael Petlan) [1867733] +- [tools] objtool: Ignore intentional differences for the x86 insn decoder (Michael Petlan) [1867733] +- [x86] x86/insn: Add Control-flow Enforcement (CET) instructions to the opcode map (Michael Petlan) [1867733] +- [x86] x86/decoder: Add TEST opcode to Group3-2 (Michael Petlan) [1867733] +- [x86] x86/insn: Add some more Intel instructions to the opcode map (Michael Petlan) [1867733] +- [x86] x86/insn: Add some Intel instructions to the opcode map (Michael Petlan) [1867733] +- [net] udp: call udp_encap_enable for v6 sockets when enabling encap (Xin Long) [1907754] +- [fs] close_range: unshare all fds for CLOSE_RANGE_UNSHARE | CLOSE_RANGE_CLOEXEC (Pavel Reichl) [1900674] +- [fs] fs, close_range: add flag CLOSE_RANGE_CLOEXEC (Pavel Reichl) [1900674] +- [tools] tests: close_range - Replace clone3 with clone (Pavel Reichl) [1900674] +- [tools] selftests: core: use SKIP instead of XFAIL in close_range_test.c (Pavel Reichl) [1900674] +- [tools] tools headers API: Update close_range affected files (Pavel Reichl) [1900674] +- [tools] tests: add CLOSE_RANGE_UNSHARE tests (Pavel Reichl) [1900674] +- [fs] close_range: add CLOSE_RANGE_UNSHARE (Pavel Reichl) [1900674] +- [tools] tests: add close_range() tests (Pavel Reichl) [1900674] +- [powerpc] arch: wire-up close_range() (Pavel Reichl) [1900674] +- [fs] open: add close_range() (Pavel Reichl) [1900674] +- [x86] x86/sgx: mark tech preview (Vladis Dronov) [1660337] +- [tools] tools headers cpufeatures: Sync with the kernel sources (Vladis Dronov) [1660337] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Vladis Dronov) [1660337] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Vladis Dronov) [1660337] +- [x86] x86/sgx: Drop racy follow_pfn() check (Vladis Dronov) [1660337] +- [x86] x86/sgx: Fix the return type of sgx_init() (Vladis Dronov) [1660337] +- [x86] x86/sgx: Return -EINVAL on a zero length buffer in sgx_ioc_enclave_add_pages() (Vladis Dronov) [1660337] +- [x86] x86/sgx: Fix a typo in kernel-doc markup (Vladis Dronov) [1660337] +- [x86] x86/sgx: Fix sgx_ioc_enclave_provision() kernel-doc comment (Vladis Dronov) [1660337] +- [x86] x86/sgx: Return -ERESTARTSYS in sgx_ioc_enclave_add_pages() (Vladis Dronov) [1660337] +- [tools] selftests/sgx: Use a statically generated 3072-bit RSA key (Vladis Dronov) [1660337] +- [x86] x86/sgx: Clarify 'laundry_list' locking (Vladis Dronov) [1660337] +- [documentation] Documentation/x86: Document SGX kernel architecture (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add ptrace() support for the SGX driver (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add a page reclaimer (Vladis Dronov) [1660337] +- [tools] selftests/x86: Add a selftest for SGX (Vladis Dronov) [1660337] +- [x86] x86/vdso: Implement a vDSO for Intel SGX enclave call (Vladis Dronov) [1660337] +- [mm] x86/traps: Attempt to fixup exceptions in vDSO before signaling (Vladis Dronov) [1660337] +- [mm] x86/fault: Add a helper function to sanitize error code (Vladis Dronov) [1660337] +- [x86] x86/vdso: Add support for exception fixup in vDSO functions (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_PROVISION (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_INIT (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add an SGX misc driver interface (Vladis Dronov) [1660337] +- [mm] mm: Add 'mprotect' hook to struct vm_operations_struct (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX page allocator functions (Vladis Dronov) [1660337] +- [x86] x86/cpu/intel: Add a nosgx kernel parameter (Vladis Dronov) [1660337] +- [x86] x86/cpu/intel: Detect SGX support (Vladis Dronov) [1660337] +- [mm] x86/mm: Signal SIGSEGV with PF_SGX (Vladis Dronov) [1660337] +- [x86] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections (Vladis Dronov) [1660337] +- [x86] x86/{cpufeatures, msr}: Add Intel SGX Launch Control hardware bits (Vladis Dronov) [1660337] +- [x86] x86/cpufeatures: Add Intel SGX hardware bits (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add wrappers for ENCLS functions (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX architectural data structures (Vladis Dronov) [1660337] +- [mm] x86/fault: Make error_code sanitization more robust (Vladis Dronov) [1660337] +- [video] vgacon: remove software scrollback support (Chris von Recklinghausen) [1883596] +- [tools] libbpf: fix backport of "libbpf: Remove any use of reallocarray() in libbpf" (Jiri Benc) [1924711] +- [net] bpf: Prevent double bpf_prog_put call from bpf_tracing_prog_attach (Jiri Benc) [1924711] +- [tools] selftests/bpf: Adding test for arg dereference in extension trace (Jiri Benc) [1924711] +- [tools] selftests: Add selftest for disallowing modify_return attachment to freplace (Jiri Benc) [1924711] +- [tools] selftests: Add test for multiple attachments of freplace program (Jiri Benc) [1924711] +- [tools] selftests/bpf: Turn fexit_bpf2bpf into test with subtests (Jiri Benc) [1924711] +- [tools] libbpf: Add support for freplace attachment in bpf_link_create (Jiri Benc) [1924711] +- [net] bpf: Fix context type resolving for extension programs (Jiri Benc) [1924711] +- [net] bpf: Support attaching freplace programs to multiple attach points (Jiri Benc) [1924711] +- [net] bpf: Move prog->aux->linked_prog and trampoline into bpf_link on attach (Jiri Benc) [1924711] +- [net] bpf: verifier: refactor check_attach_btf_id() (Jiri Benc) [1924711] +- [net] bpf: change logging calls from verbose() to bpf_log() and use log pointer (Jiri Benc) [1924711] +- [net] bpf: disallow attaching modify_return tracing functions to other BPF programs (Jiri Benc) [1924711] +- [mm] kasan: fix incorrect arguments passing in kasan_add_zero_shadow (Waiman Long) [1921394] +- [mm] kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow (Waiman Long) [1921394] +- [mm] mm: memcg/slab: optimize objcg stock draining (Waiman Long) [1921394] +- [mm] mm: don't wake kswapd prematurely when watermark boosting is disabled (Waiman Long) [1921394] +- [mm] mm/vmalloc.c: fix kasan shadow poisoning size (Waiman Long) [1921394] +- [mm] mm/vmalloc: Fix unlock order in s_stop() (Waiman Long) [1921394] +- [mm] mm/swapfile: do not sleep with a spin lock held (Waiman Long) [1921394] +- [mm] mm: list_lru: set shrinker map bit when child nr_items is not zero (Waiman Long) [1921394] +- [mm] mm: mempolicy: fix potential pte_unmap_unlock pte error (Waiman Long) [1921394] +- [mm] mm/mmu_notifier: fix mmget() assert in __mmu_interval_notifier_insert (Waiman Long) [1921394] +- [mm] mm/swapfile.c: fix potential memory leak in sys_swapon (Waiman Long) [1921394] +- [mm] mm: validate pmd after splitting (Waiman Long) [1921394] +- [mm] hugetlb_cgroup: convert comma to semicolon (Waiman Long) [1921394] +- [mm] mm/memory_hotplug: fix unpaired mem_hotplug_begin/done (Waiman Long) [1921394] +- [mm] khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() (Waiman Long) [1921394] +- [mm] khugepaged: khugepaged_test_exit() check mmget_still_valid() (Waiman Long) [1921394] +- [mm] mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible (Waiman Long) [1921394] +- [mm] mm/hugetlb.c: clean code by removing unnecessary initialization (Waiman Long) [1921394] +- [mm] mm/sparse: never partially remove memmap for early section (Waiman Long) [1921394] +- [mm] mm/sparse: fix kernel crash with pfn_section_valid check (Waiman Long) [1921394] +- [mm] mm/shuffle: don't move pages between zones and don't read garbage memmaps (Waiman Long) [1921394] +- [mm] mm/sparse: rename pfn_present() to pfn_in_present_section() (Waiman Long) [1921394] +- [powerpc] powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() (Waiman Long) [1921394] +- [powerpc] powerpc/pseries/hotplug-memory: Change rc variable to bool (Waiman Long) [1921394] +- [mm] mm/gup: fix fixup_user_fault() on multiple retries (Waiman Long) [1921394] +- [mm] mm/gup: Let __get_user_pages_locked() return -EINTR for fatal signal (Waiman Long) [1921394] +- [mm] mm/mempolicy: Allow lookup_node() to handle fatal signal (Waiman Long) [1921394] +- [include] include/linux/memremap.h: remove stale comments (Waiman Long) [1921394] +- [mm] mm/sparsemem: get address to page struct instead of address to pfn (Waiman Long) [1921394] +- [fs] hibernate: Allow uswsusp to write to swap (Waiman Long) [1921394] +- [mm] mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case (Waiman Long) [1921394] +- [mm] mm/hmm: add missing call to hmm_pte_need_fault in HMM_PFN_SPECIAL handling (Waiman Long) [1921394] +- [mm] mm/hmm: add missing unmaps of the ptep during hmm_vma_handle_pte() (Waiman Long) [1921394] +- [mm] mm/hmm: allow snapshot of the special zero page (Waiman Long) [1921394] +- [mm] mm/hmm: a few more C style and comment clean ups (Waiman Long) [1921394] +- [mm] mm/sparse.c: do not waste pre allocated memmap space (Waiman Long) [1921394] +- [mm] mm/sparse: consistently do not zero memmap (Waiman Long) [1921394] +- [mm] mm/gup: fix a misnamed "write" argument, and a related bug (Waiman Long) [1921394] +- [powerpc] treewide: add checks for the return value of memblock_alloc*() (Waiman Long) [1921394] +- [kvm] KVM: x86: Expose AVX512_FP16 for supported CPUID (Paul Lai) [1838734] +- [x86] x86: Enumerate AVX512 FP16 CPUID feature flag (Paul Lai) [1838734] +- [kvm] x86/kvm: Expose TSX Suspend Load Tracking feature (Paul Lai) [1838734] +- [net] sched: act_ct: enable stats for HW offloaded entries (Marcelo Leitner) [1909257] +- [scsi] scsi: fnic: Validate io_req before others (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Set scsi_set_resid() only for underflow (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Avoid looping in TRANS ETH on unload (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Simplify the return expression of vnic_wq_copy_alloc() (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Fix inconsistent format argument type in fnic_debugfs.c (Govindarajulu Varadarajan) [1845720] +- [x86] perf/x86/intel/uncore: Fix the scale of the IMC free-running events (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Reduce the number of CBOX counters (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Update Ice Lake uncore units (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Split the Ice Lake and Tiger Lake MSR uncore support (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Support PCIe3 unit on Snow Ridge (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Generic support for the PCI sub driver (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (Michael Petlan) [1884818 1908305] + +* Wed Feb 17 2021 Jan Stancek [4.18.0-289.el8] +- [mmc] mmc: sdhci-acpi: For amd device set driver type as MMC_SET_DRIVER_TYPE_A (David Arcari) [1906067] +- [pinctrl] pinctrl: Added IRQF_SHARED flag for amd-pinctrl driver (David Arcari) [1906067] +- [block] block: export blk_mq_make_request (Ming Lei) [1917913] +- [platform] platform/x86: dell-wmi-sysman: fix a NULL pointer dereference (Perry Yuan) [1922587] +- [platform] platform/x86: dell-wmi-sysman: work around for BIOS bug (Juan Martinez) [1504859] +- [platform] platform/x86: dell-wmi-sysman: fix init_bios_attributes() error handling (Juan Martinez) [1504859] +- [platform] platform/x86/dell-wmi-sysman: Make some symbols static (Juan Martinez) [1504859] +- [platform] platform/x86/dell-wmi-sysman: Make wmi_sysman_kobj_sysfs_ops static (Juan Martinez) [1504859] +- [documentation] docs: ABI: sysfs-class-firmware-attributes: solve some warnings (Juan Martinez) [1504859] +- [platform] platform/x86: Use appropriate module alias macro for this kernel (Juan Martinez) [1504859] +- [platform] platform/x86: Introduce support for Systems Management Driver over WMI for Dell Systems (Juan Martinez) [1504859] +- [md] dm: eliminate potential source of excessive kernel log noise (Mike Snitzer) [1876840] +- [scsi] scsi: sd: Suppress spurious errors when WRITE SAME is being disabled (Ewan Milne) [1871060] +- [net] libceph, ceph: disambiguate ceph_connection_operations handlers (Jeff Layton) [1893177] +- [net] libceph: zero out session key and connection secret (Jeff Layton) [1893177] +- [include] libceph: add __maybe_unused to DEFINE_MSGR2_FEATURE (Jeff Layton) [1893177] +- [net] libceph: align session_key and con_secret to 16 bytes (Jeff Layton) [1893177] +- [net] libceph: fix auth_signature buffer allocation in secure mode (Jeff Layton) [1893177] +- [fs] ceph: reencode gid_list when reconnecting (Jeff Layton) [1893177] +- [net] libceph: drop ceph_auth_{create, update}_authorizer() (Jeff Layton) [1893177] +- [fs] libceph, ceph: make use of __ceph_auth_get_authorizer() in msgr1 (Jeff Layton) [1893177] +- [net] libceph, ceph: implement msgr2.1 protocol (crc and secure modes) (Jeff Layton) [1893177] +- [net] libceph: introduce connection modes and ms_mode option (Jeff Layton) [1893177] +- [block] libceph, rbd: ignore addr->type while comparing in some cases (Jeff Layton) [1893177] +- [net] libceph, ceph: get and handle cluster maps with addrvecs (Jeff Layton) [1893177] +- [net] libceph: factor out finish_auth() (Jeff Layton) [1893177] +- [net] libceph: drop ac->ops->name field (Jeff Layton) [1893177] +- [net] libceph: amend cephx init_protocol() and build_request() (Jeff Layton) [1893177] +- [net] libceph, ceph: incorporate nautilus cephx changes (Jeff Layton) [1893177] +- [net] libceph: safer en/decoding of cephx requests and replies (Jeff Layton) [1893177] +- [net] libceph: more insight into ticket expiry and invalidation (Jeff Layton) [1893177] +- [net] libceph: move msgr1 protocol specific fields to its own struct (Jeff Layton) [1893177] +- [net] libceph: move msgr1 protocol implementation to its own file (Jeff Layton) [1893177] +- [net] libceph: use sendpage_ok() in ceph_tcp_sendpage() (Jeff Layton) [1893177] +- [net] net: introduce helper sendpage_ok() in include/linux/net.h (Jeff Layton) [1893177] +- [net] libceph: separate msgr1 protocol implementation (Jeff Layton) [1893177] +- [net] libceph: export remaining protocol independent infrastructure (Jeff Layton) [1893177] +- [net] libceph: export zero_page (Jeff Layton) [1893177] +- [net] libceph: rename and export con->flags bits (Jeff Layton) [1893177] +- [net] libceph: rename and export con->state states (Jeff Layton) [1893177] +- [net] libceph: make con->state an int (Jeff Layton) [1893177] +- [net] libceph: don't export ceph_messenger_{init_fini}() to modules (Jeff Layton) [1893177] +- [net] libceph: make sure our addr->port is zero and addr->nonce is non-zero (Jeff Layton) [1893177] +- [net] libceph: factor out ceph_con_get_out_msg() (Jeff Layton) [1893177] +- [net] libceph: change ceph_con_in_msg_alloc() to take hdr (Jeff Layton) [1893177] +- [net] libceph: change ceph_msg_data_cursor_init() to take cursor (Jeff Layton) [1893177] +- [net] libceph: handle discarding acked and requeued messages separately (Jeff Layton) [1893177] +- [net] libceph: drop msg->ack_stamp field (Jeff Layton) [1893177] +- [net] libceph: remove redundant session reset log message (Jeff Layton) [1893177] +- [net] libceph: clear con->peer_global_seq on RESETSESSION (Jeff Layton) [1893177] +- [net] libceph: rename reset_connection() to ceph_con_reset_session() (Jeff Layton) [1893177] +- [net] libceph: split protocol reset bits out of reset_connection() (Jeff Layton) [1893177] +- [net] libceph: don't call reset_connection() on version/feature mismatches (Jeff Layton) [1893177] +- [net] libceph: lower exponential backoff delay (Jeff Layton) [1893177] +- [net] libceph: include middle_len in process_message() dout (Jeff Layton) [1893177] +- [fs] ceph: implement updated ceph_mds_request_head structure (Jeff Layton) [1893177] +- [fs] ceph: clean up argument lists to __prepare_send_request and __send_request (Jeff Layton) [1893177] +- [fs] ceph: take a cred reference instead of tracking individual uid/gid (Jeff Layton) [1893177] +- [fs] ceph: don't reach into request header for readdir info (Jeff Layton) [1893177] +- [fs] ceph: set osdmap epoch for setxattr (Jeff Layton) [1893177] +- [fs] ceph: remove redundant assignment to variable i (Jeff Layton) [1893177] +- [fs] ceph: add ceph.caps vxattr (Jeff Layton) [1893177] +- [fs] ceph: when filling trace, call ceph_get_inode outside of mutexes (Jeff Layton) [1893177] +- [fs] Revert "ceph: allow rename operation under different quota realms" (Jeff Layton) [1893177] +- [fs] ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails (Jeff Layton) [1893177] +- [fs] ceph: downgrade warning from mdsmap decode to debug (Jeff Layton) [1893177] +- [fs] ceph: fix race in concurrent __ceph_remove_cap invocations (Jeff Layton) [1893177] +- [fs] ceph: pass down the flags to grab_cache_page_write_begin (Jeff Layton) [1893177] +- [fs] ceph: add ceph.{cluster_fsid/client_id} vxattrs (Jeff Layton) [1893177] +- [fs] ceph: add status debugfs file (Jeff Layton) [1893177] +- [include] libceph: remove unused port macros (Jeff Layton) [1893177] +- [fs] ceph: ensure we have Fs caps when fetching dir link count (Jeff Layton) [1893177] +- [fs] ceph: send dentry lease metrics to MDS daemon (Jeff Layton) [1893177] +- [fs] ceph: acquire Fs caps when getting dir stats (Jeff Layton) [1893177] +- [fs] ceph: fix up some warnings on W=1 builds (Jeff Layton) [1893177] +- [fs] ceph: queue MDS requests to REJECTED sessions when CLEANRECOVER is set (Jeff Layton) [1893177] +- [fs] ceph: remove timeout on allowing reconnect after blocklisting (Jeff Layton) [1893177] +- [fs] ceph: add new RECOVER mount_state when recovering session (Jeff Layton) [1893177] +- [fs] ceph: make fsc->mount_state an int (Jeff Layton) [1893177] +- [fs] ceph: don't WARN when removing caps due to blocklisting (Jeff Layton) [1893177] +- [fs] ceph: check session state after bumping session->s_seq (Jeff Layton) [1893177] +- [net] libceph: clear con->out_msg on Policy::stateful_server faults (Jeff Layton) [1893177] +- [net] libceph: format ceph_entity_addr nonces as unsigned (Jeff Layton) [1893177] +- [include] libceph: fix ENTITY_NAME format suggestion (Jeff Layton) [1893177] +- [net] libceph: move a dout in queue_con_delay() (Jeff Layton) [1893177] +- [fs] ceph: comment cleanups and clarifications (Jeff Layton) [1893177] +- [fs] ceph: break up send_cap_msg (Jeff Layton) [1893177] +- [fs] ceph: drop separate mdsc argument from __send_cap (Jeff Layton) [1893177] +- [fs] ceph: promote to unsigned long long before shifting (Jeff Layton) [1893177] +- [fs] ceph: don't SetPageError on readpage errors (Jeff Layton) [1893177] +- [fs] ceph: mark ceph_fmt_xattr() as printf-like for better type checking (Jeff Layton) [1893177] +- [fs] ceph: fold ceph_update_writeable_page into ceph_write_begin (Jeff Layton) [1893177] +- [fs] ceph: fold ceph_sync_writepages into writepage_nounlock (Jeff Layton) [1893177] +- [fs] ceph: fold ceph_sync_readpages into ceph_readpage (Jeff Layton) [1893177] +- [fs] ceph: don't call ceph_update_writeable_page from page_mkwrite (Jeff Layton) [1893177] +- [fs] ceph: break out writeback of incompatible snap context to separate function (Jeff Layton) [1893177] +- [fs] ceph: add a note explaining session reject error string (Jeff Layton) [1893177] +- [net] libceph: switch to the new "osd blocklist add" command (Jeff Layton) [1893177] +- [fs] libceph, rbd, ceph: "blacklist" -> "blocklist" (Jeff Layton) [1893177] +- [fs] ceph: have ceph_writepages_start call pagevec_lookup_range_tag (Jeff Layton) [1893177] +- [fs] ceph: use kill_anon_super helper (Jeff Layton) [1893177] +- [fs] ceph: metrics for opened files, pinned caps and opened inodes (Jeff Layton) [1893177] +- [fs] ceph: add ceph_sb_to_mdsc helper support to parse the mdsc (Jeff Layton) [1893177] +- [fs] ceph: drop special-casing for ITER_PIPE in ceph_sync_read (Jeff Layton) [1893177] +- [fs] ceph: add column 'mds' to show caps in more user friendly (Jeff Layton) [1893177] +- [include] libceph: multiple workspaces for CRUSH computations (Jeff Layton) [1893177] +- [fs] ceph: remove unnecessary return in switch statement (Jeff Layton) [1893177] +- [fs] ceph: encode inodes' parent/d_name in cap reconnect message (Jeff Layton) [1893177] +- [include] libceph: add __maybe_unused to DEFINE_CEPH_FEATURE (Jeff Layton) [1893177] +- [fs] ceph: use frag's MDS in either mode (Jeff Layton) [1893177] +- [fs] ceph: move sb->wb_pagevec_pool to be a global mempool (Jeff Layton) [1893177] +- [fs] ceph: remove redundant initialization of variable mds (Jeff Layton) [1893177] +- [fs] ceph: fix use-after-free for fsc->mdsc (Jeff Layton) [1893177] +- [fs] ceph: remove unused variables in ceph_mdsmap_decode() (Jeff Layton) [1893177] +- [fs] ceph: delete repeated words in fs/ceph/ (Jeff Layton) [1893177] +- [fs] ceph: send client provided metric flags in client metadata (Jeff Layton) [1893177] +- [fs] ceph: periodically send perf metrics to MDSes (Jeff Layton) [1893177] +- [fs] ceph: check the sesion state and return false in case it is closed (Jeff Layton) [1893177] +- [net] libceph: replace HTTP links with HTTPS ones (Jeff Layton) [1893177] +- [fs] ceph: remove unnecessary cast in kfree() (Jeff Layton) [1893177] +- [net] libceph: just have osd_req_op_init() return a pointer (Jeff Layton) [1893177] +- [fs] ceph: do not access the kiocb after aio requests (Jeff Layton) [1893177] +- [fs] ceph: clean up and optimize ceph_check_delayed_caps() (Jeff Layton) [1893177] +- [fs] ceph: fix potential mdsc use-after-free crash (Jeff Layton) [1893177] +- [fs] ceph: switch to WARN_ON_ONCE in encode_supported_features() (Jeff Layton) [1893177] +- [fs] ceph: add global total_caps to count the mdsc's total caps number (Jeff Layton) [1893177] +- [fs] ceph: add check_session_state() helper and make it global (Jeff Layton) [1893177] +- [net] libceph: dump class and method names on method calls (Jeff Layton) [1893177] +- [net] libceph: use target_copy() in send_linger() (Jeff Layton) [1893177] +- [fs] ceph: add metadata perf metric support (Jeff Layton) [1893177] +- [fs] ceph: add read/write latency metric support (Jeff Layton) [1893177] +- [fs] ceph: add caps perf metric for each superblock (Jeff Layton) [1893177] +- [fs] ceph: add dentry lease metric support (Jeff Layton) [1893177] +- [include] math64: New DIV64_U64_ROUND_CLOSEST helper (Jeff Layton) [1893177] +- [tty] tty: Fix ->pgrp locking in tiocspgrp() (Waiman Long) [1908197] {CVE-2020-29661} + +* Mon Feb 15 2021 Jan Stancek [4.18.0-288.el8] +- [mm] Revert "powerpc: Ensure that swiotlb buffer is allocated from low memory" (Diego Domingos) [1907131] +- [fs] xfs: use ENOTBLK for direct I/O to buffered I/O fallback (Carlos Maiolino) [1922953] +- [nvme] nvme-multipath: Early exit if no path is available (Gopal Tiwari) [1880508] +- [scsi] scsi: lpfc: Add support for eh_should_retry_cmd() (Ewan Milne) [1801585] +- [scsi] scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (Ewan Milne) [1801585] +- [scsi] scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (Ewan Milne) [1801585] +- [scsi] scsi: core: No retries on abort success (Ewan Milne) [1801585] +- [scsi] scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (Ewan Milne) [1801585] +- [scsi] scsi: core: Add limitless cmd retry support (Ewan Milne) [1801585] +- [fs] gfs2: Fix deadlock between gfs2_{create_inode, inode_lookup} and delete_work_func (Andreas Grunbacher) [1903190] +- [fs] gfs2: Don't call cancel_delayed_work_sync from within delete work function (Andreas Grunbacher) [1903190] +- [cpufreq] acpi-cpufreq: Honor _PSD table setting on new AMD CPUs (Terry Bowman) [1886943] +- [x86] x86/cpufeatures: Enumerate TSX suspend load address tracking instructions (Josh Poimboeuf) [1836980] +- [powerpc] powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory (Diego Domingos) [1869184] +- [mm] powerpc: Ensure that swiotlb buffer is allocated from low memory (Diego Domingos) [1869184] +- [fs] debugfs: Fix module state check condition (Vladis Dronov) [1866285] +- [fs] debugfs: Check module state before warning in {full/open}_proxy_open() (Vladis Dronov) [1866285] + +* Thu Feb 11 2021 Jan Stancek [4.18.0-287.el8] +- [firmware] efi: Don't attempt to map RCI2 config table if it doesn't exist (Lenny Szubowicz) [1779590] +- [firmware] efi: Make CONFIG_EFI_RCI2_TABLE selectable on x86 only (Lenny Szubowicz) [1779590] +- [firmware] efi: Make unexported efi_rci2_sysfs_init() static (Lenny Szubowicz) [1779590] +- [iommu] iommu: use the __iommu_attach_device() directly for deferred attach (Lianbo Jiang) [1904658] +- [iommu] dma-iommu: use static-key to minimize the impact in the fast-path (Lianbo Jiang) [1904658] +- [x86] x86/PCI: sta2x11: use default DMA address translation (Jerry Snitselaar) [1887546] +- [powerpc] powerpc: use the generic dma_ops_bypass mode (Jerry Snitselaar) [1887546] +- [dma] dmaengine: fix error codes in channel_register() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: off by one in cleanup code (Jerry Snitselaar) [1837187] +- [documentation] dmaengine: idxd: Add ABI documentation for shared wq (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: Clean up descriptors with fault error (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: Add shared workqueue support (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix mapping of portal size (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix wq config registers offset programming (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Allocate correct size for descriptor chunk (Jerry Snitselaar) [1837187] +- [uapi] dmaengine: idxd: add missing invalid flags field to completion (Jerry Snitselaar) [1837187] +- [uapi] dmaengine: idxd: fix hw descriptor fields for delta record (Jerry Snitselaar) [1837187] +- [uapi] dmaengine: idxd: Merge definition of dsa_batch_desc into dsa_hw_desc (Jerry Snitselaar) [1838386 1837187] +- [dma] dmaengine: dmatest: Return boolean result directly in filter() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Check list for emptiness before access its last entry (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Make two symbols static (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Print error codes as signed value (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add command status to idxd sysfs attribute (Jerry Snitselaar) [1893465 1837187] +- [dma] dmaengine: idxd: add support for configurable max wq batch size (Jerry Snitselaar) [1893468 1837187] +- [dma] dmaengine: idxd: add support for configurable max wq xfer size (Jerry Snitselaar) [1893468 1837187] +- [documentation] dmaengine: idxd: add leading / for sysfspath in ABI documentation (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: clear misc interrupt cause after read (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Prevent to run on misconfigured channel (Jerry Snitselaar) [1837187] +- [dma] dmaengine: acpi: Put the CSRT table after using it (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: reset states after device disable or reset (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: move idxd interrupt handling to mask instead of ignore (Jerry Snitselaar) [1872374 1837187] +- [dma] dmaengine: idxd: add work queue drain support (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: move submission to sbitmap_queue (Jerry Snitselaar) [1837187] +- [dma] dmaengine: cookie bypass for out of order completion (Jerry Snitselaar) [1838893 1837187] +- [dma] dmaengine: ioat setting ioat timeout as module parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: stop completed threads when running without set channel (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix misc interrupt handler thread unmasking (Jerry Snitselaar) [1877126 1837187] +- [dma] dmaengine: idxd: cleanup workqueue config after disabling (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix cdev locking for open and release (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Replace zero-length array with flexible-array (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Fix doc strings to satisfy validation script (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Include dmaengine.h into dmaengine.c (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Describe members of struct dmatest_info (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Describe members of struct dmatest_params (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Allow negative timeout value to specify infinite wait (Jerry Snitselaar) [1837187] +- [dma] Revert "dmaengine: dmatest: timeout value of -1 should specify infinite wait" (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: adding missed issue_pending to timeout handler (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: remove unnesesery double complition timer modification (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: removing duplicate code from timeout handler (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Decreasing allocation chunk size 2M->512K (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: fixing chunk sizing macros dependency (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: export hw version through sysfs (Jerry Snitselaar) [1838888 1837187] +- [dma] dmaengine: dmatest: Restore default for channel (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix interrupt completion after unmasking (Jerry Snitselaar) [1838895 1837187] +- [dma] dmaengine: dmatest: Fix process hang when reading 'wait' parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Fix iteration non-stop logic (Jerry Snitselaar) [1837187] +- [dma] dmaengine: fix channel index enumeration (Jerry Snitselaar) [1838390 1837187] +- [include] include/linux/dmaengine: Typos fixes in API documentation (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: remove global token limit check (Jerry Snitselaar) [1838385 1837187] +- [dma] dmaengine: idxd: reflect shadow copy of traffic class programming (Jerry Snitselaar) [1838381 1837187] +- [dma] dmaengine: Create debug directories for DMA devices (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add basic debugfs support (Jerry Snitselaar) [1837187] +- [include] dmaengine: consistently return string literal from switch-case (Jerry Snitselaar) [1837187] +- [include] dmaengine: Drop redundant 'else' keyword (Jerry Snitselaar) [1837187] +- [include] dmaengine: Use negative condition for better readability (Jerry Snitselaar) [1837187] +- [include] dmaengine: Refactor dmaengine_check_align() to be bit operations only (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: expose general capabilities register in sysfs (Jerry Snitselaar) [1837187 1836532] +- [dma] dmaengine: idxd: check return result from check_vma() in cdev (Jerry Snitselaar) [1837187 1836530] +- [dma] dmanegine: ioat/dca: Replace zero-length array with flexible-array member (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: remove set but not used variable 'idxd_cdev' (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: remove set but not used variable 'group' (Jerry Snitselaar) [1837187] +- [documentation] dmaengine: idxd: add sysfs ABI for idxd driver (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix off by one on cdev dwq refcount (Jerry Snitselaar) [1838366 1837187] +- [dma] dmaengine: idxd: wq size configuration needs to check global max size (Jerry Snitselaar) [1837187 1836579] +- [dma] dmaengine: idxd: sysfs input of wq incorrect wq type should return error (Jerry Snitselaar) [1837187 1836585] +- [dma] dmaengine: idxd: correct reserved token calculation (Jerry Snitselaar) [1837187 1836647] +- [dma] dmaengine: idxd: Fix error handling in idxd_wq_cdev_dev_setup() (Jerry Snitselaar) [1838354 1837187] +- [dma] dmaengine: idxd: fix runaway module ref count on device driver bind (Jerry Snitselaar) [1837187 1836649] +- [dma] dmaengine: idxd: fix boolconv.cocci warnings (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add char driver to expose submission portal to userland (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: connect idxd to dmaengine subsystem (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add descriptor manipulation routines (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add configuration component of driver (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: Init and probe for Intel data accelerators (Jerry Snitselaar) [1837187] +- [include] io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (Jerry Snitselaar) [1837187] +- [powerpc] iomap: introduce io{read|write}64_{lo_hi|hi_lo} (Jerry Snitselaar) [1837187] +- [lib] iomap: Use non-raw io functions for io{read|write}XXbe (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: use vchan_vdesc_fini() to free descriptors (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Add missing locking around list operations (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Do not call desc_free() under a spin_lock (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: remove debug message (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Add missing locking (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Support in-use unbind (Jerry Snitselaar) [1837187] +- [dma] dmaengine: move .device_release missing log warning to debug level (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Cleanups for the slave <-> channel symlink support (Jerry Snitselaar) [1837187] +- [dma] dmaengine: fix null ptr check for __dma_async_device_channel_register() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Fix return value for dma_request_chan() in case of failure (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Create symlinks between DMA channels and slaves (Jerry Snitselaar) [1837187] +- [dma] dmaengine: add support to dynamic register/unregister of channels (Jerry Snitselaar) [1837187] +- [dma] dmaengine: break out channel registration (Jerry Snitselaar) [1837187] +- [x86] x86/asm: Carve out a generic movdir64b() helper for general usage (Jerry Snitselaar) [1837187] +- [x86] x86/asm: add iosubmit_cmds512() based on MOVDIR64B CPU instruction (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Move dma_get_{, any_}slave_channel() to private dmaengine.h (Jerry Snitselaar) [1837187] +- [include] dmaengine: Remove dma_request_slave_channel_compat() wrapper (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Remove dma_device_satisfies_mask() wrapper (Jerry Snitselaar) [1837187] +- [include] dmaengine: Add helper function to convert direction value to text (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add support for reporting DMA cached data amount (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add metadata_ops for dma_async_tx_descriptor (Jerry Snitselaar) [1837187] +- [dma] dmaengine: print more meaningful error message (Jerry Snitselaar) [1837187] +- [dma] dmaengine: move module_/dma_device_put() after route free (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add reference counting to dma_device struct (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Move dma_channel_rebalance() infrastructure up in code (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Call module_put() after device_free_chan_resources() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Store module owner in dma_device struct (Jerry Snitselaar) [1837187] +- [include] dmaengine: Remove spaces before TABs (Jerry Snitselaar) [1837187] +- [dma] ioat: ioat_alloc_ring() failure handling (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Fix access after free in vchan_complete() (Jerry Snitselaar) [1837187] +- [include] dmaengine: Fix access to uninitialized dma_slave_caps (Jerry Snitselaar) [1837187] +- [dma] dmanegine: ioat/dca: Use struct_size() helper (Jerry Snitselaar) [1837187] +- [dma] dmaengine: acpi: Add kernel doc parameter descriptions (Jerry Snitselaar) [1837187] +- [dma] dmaengine: acpi: Set up DMA mask based on CSRT (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add support for completion polling (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: store result on dma descriptor (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: timeout value of -1 should specify infinite wait (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Grammar s/the its/its/, s/need/needs/ (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 284 (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 291 (Jerry Snitselaar) [1837187] +- [dma] treewide: Add SPDX license identifier - Makefile/Kconfig (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 7 (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: move test data alloc & free into functions (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: add short-hand `buf_size` var in dmatest_func() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: wrap src & dst data into a struct (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Abort test in case of mapping error (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add transfer_size parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add alignment parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Use fixed point div to calculate iops (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add support for multi channel testing (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: fix a small memory leak in dmatest_func() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: move size checks earlier in function (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: use dmaengine_terminate_sync() instead (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: unmap data on a single code-path when xfer done (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idma64: replace spin_lock_irqsave with spin_lock (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idma: remove dma_slave_config direction usage (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: fix prototype of ioat_enumerate_channels (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioatdma: set the completion address register after channel reset (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idma64: Support dmaengine_terminate_sync() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: add a new helper dmaenginem_async_device_register (Jerry Snitselaar) [1837187] +- [documentation] Documentation/x86: Add documentation for SVA (Shared Virtual Addressing) (Jerry Snitselaar) [1836777] +- [iommu] iommu/vt-d: Change flags type to unsigned int in binding mm (Jerry Snitselaar) [1836777] +- [drm] drm, iommu: Change type of pasid to u32 (Jerry Snitselaar) [1836777] +- [x86] x86/asm: Add an enqcmds() wrapper for the ENQCMDS instruction (Jerry Snitselaar) [1837187] +- [x86] x86/mmu: Allocate/free a PASID (Jerry Snitselaar) [1836777] +- [x86] x86/cpufeatures: Mark ENQCMD as disabled when configured out (Jerry Snitselaar) [1836777] +- [mm] mm: Add a pasid member to struct mm_struct (Jerry Snitselaar) [1836777] +- [x86] x86/msr-index: Define an IA32_PASID MSR (Jerry Snitselaar) [1836777] +- [x86] x86/fpu/xstate: Add supervisor PASID state for ENQCMD (Jerry Snitselaar) [1836777] +- [x86] x86/cpufeatures: Enumerate ENQCMD and ENQCMDS instructions (Jerry Snitselaar) [1836777] +- [x86] x86/fpu/xstate: Restore supervisor states for signal return (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Preserve supervisor states for the slow path in __fpu__restore_sig() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Introduce copy_supervisor_to_kernel() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Update copy_kernel_to_xregs_err() for supervisor states (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Update sanitize_restored_xstate() for supervisor xstates (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Define new functions for clearing fpregs and xstates (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Introduce XSAVES supervisor states (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Separate user and supervisor xfeatures mask (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Define new macros for supervisor and user xstates (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Rename validate_xstate_header() to validate_user_xstate_header() (Jerry Snitselaar) [1837178] +- [x86] copy_xstate_to_kernel: Fix typo which caused GDB regression (Jerry Snitselaar) [1837178] +- [x86] copy_xstate_to_kernel(): don't leave parts of destination uninitialized (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Warn when checking alignment of disabled xfeatures (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Fix XSAVES offsets in setup_xstate_comp() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Fix last_good_offset in setup_xstate_features() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Shrink space allocated for xstate_comp_offsets (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Make xfeature_is_supervisor()/xfeature_is_user() return bool (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Fix small issues (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Use XFEATURE_FP/SSE enum values instead of hardcoded numbers (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Use unsigned long long shift in xfeature_uncompacted_offset() (Jerry Snitselaar) [1837178] +- [iommu] iommu/vt-d: Fix sid not set issue in intel_svm_bind_gpasid() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix kernel NULL pointer dereference in find_domain() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Don't read VCCAP register unless it exists (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Add SMMUv3.2 range invalidation support (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Batch ATC invalidation commands (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Add command queue batching helpers (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Add sanity check for interrupt remapping table length macros (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Fix potential @entry null deref (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Handle 36bit addressing for x86-32 (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Do not use IOMMUv2 functionality when SME is active (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Do not force direct mapping when SME is active (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix NULL pointer dereference in dev_iommu_priv_set() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Serialize IOMMU GCMD register modifications (Jerry Snitselaar) [1887546] +- [dma] dma-pool: Fix an uninitialized variable bug in atomic_pool_expand() (Jerry Snitselaar) [1887546] +- [dma] dma-pool: Only allocate from CMA when in same memory zone (Jerry Snitselaar) [1887546] +- [dma] dma-pool: fix coherent pool allocations for IOMMU mappings (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Move Kconfig and Makefile bits down into amd directory (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Move Kconfig and Makefile bits down into intel directory (Jerry Snitselaar) [1887546] +- [iommu] iommu: Add gfp parameter to io_pgtable_ops->map() (Jerry Snitselaar) [1887546] +- [iommu] iommu: Mark __iommu_map_sg() as static (Jerry Snitselaar) [1887546] +- [iommu] iommu: Tidy up Kconfig for SoC IOMMUs (Jerry Snitselaar) [1887546] +- [iommu] iommu: Make some functions static (Jerry Snitselaar) [1887546] +- [include] iommu: Move sg_table wrapper out of CONFIG_IOMMU_SUPPORT (Jerry Snitselaar) [1887546] +- [powerpc] powerpc/dma: Remove dev->archdata.iommu_domain (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Remove double zero check (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Rename intel-pasid.h to pasid.h (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add page response ops support (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Report page request faults for guest SVA (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add a helper to get svm and sdev for pasid (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Refactor device_to_iommu() helper (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Disable multiple GPASID-dev bind (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Warn on out-of-range invalidation address (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix devTLB flush for vSVA (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Handle non-page aligned address (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix PASID devTLB invalidation (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove global page support in devTLB flush (Jerry Snitselaar) [1887546] +- [include] iommu/vt-d: Enforce PASID devTLB field mask (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove unused IOMMU_SYS_CACHE_ONLY flag (Jerry Snitselaar) [1887546] +- [iommu] PCI/ATS: Add pci_pri_supported() to check device or associated PF (Jerry Snitselaar) [1887546] +- [pci] PCI: Treat "external-facing" devices themselves as internal (Jerry Snitselaar) [1887546] +- [documentation] docs: fix references for DMA*.txt files (Jerry Snitselaar) [1887546] +- [dma] dma-contiguous: cleanup dma_alloc_contiguous (Jerry Snitselaar) [1887546] +- [dma] dma-debug: use named initializers for dir2name (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: add a dma_ops_bypass flag to struct device (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: inline the fast path dma-direct calls (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: move the remaining DMA API calls out of line (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: don't BUG when calling dma_map_resource on RAM (Jerry Snitselaar) [1887546] +- [of] of: Allow the iommu-map property to omit untranslated devices (Jerry Snitselaar) [1887546] +- [iommu] treewide: Remove uninitialized_var() usage (Jerry Snitselaar) [1887546] +- [dma] dma-pool: do not allocate pool memory from CMA (Jerry Snitselaar) [1887546] +- [dma] dma-pool: make sure atomic pool suits device (Jerry Snitselaar) [1887546] +- [dma] dma-pool: introduce dma_guess_pool() (Jerry Snitselaar) [1887546] +- [dma] dma-pool: get rid of dma_in_atomic_pool() (Jerry Snitselaar) [1887546] +- [dma] dma-direct: provide function to check physical memory area validity (Jerry Snitselaar) [1887546] +- [documentation] docs: move DMA kAPI to Documentation/core-api (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: remove dma_mark_declared_memory_occupied (Jerry Snitselaar) [1887546] +- [documentation] docs: DMA-API-HOWTO.txt: fix an unmarked code block (Jerry Snitselaar) [1887546] +- [documentation] Documentation: DMA-API: fix a function name of max_mapping_size (Jerry Snitselaar) [1887546] +- [documentation] docs: DMA-API-HOWTO: add a missing "=" (Jerry Snitselaar) [1887546] +- [documentation] Documentation/DMA-API-HOWTO: update dma_mask sections (Jerry Snitselaar) [1887546] +- [documentation] Documentation/DMA-ISA-LPC: fix an incorrect reference (Jerry Snitselaar) [1887546] +- [documentation] Documentation: DMA-API: fix two typos (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: warn when coherent pool is depleted (Jerry Snitselaar) [1887546] +- [dma] dma-remap: align the size in dma_common_*_remap() (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: DMA_COHERENT_POOL should select GENERIC_ALLOCATOR (Jerry Snitselaar) [1887546] +- [dma] dma-direct: add missing set_memory_decrypted() for coherent mapping (Jerry Snitselaar) [1887546] +- [dma] dma-direct: check return value when encrypting or decrypting memory (Jerry Snitselaar) [1887546] +- [dma] dma-direct: re-encrypt memory if dma_direct_alloc_pages() fails (Jerry Snitselaar) [1887546] +- [dma] dma-direct: always align allocation size in dma_direct_alloc_pages() (Jerry Snitselaar) [1887546] +- [dma] dma-direct: mark __dma_direct_alloc_pages static (Jerry Snitselaar) [1887546] +- [dma] dma-direct: re-enable mmap for !CONFIG_MMU (Jerry Snitselaar) [1887546] +- [dma] dma-pool: decouple DMA_REMAP from DMA_COHERENT_POOL (Jerry Snitselaar) [1887546] +- [message] scsi: mptfusion: Don't use GFP_ATOMIC for larger DMA allocations (Jerry Snitselaar) [1887546] +- [dma] dma-pool: fix too large DMA pools on medium memory size systems (Jerry Snitselaar) [1887546] +- [iommu] treewide: replace '---help---' in Kconfig files with 'help' (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Make remove callback message more informative (Jerry Snitselaar) [1887546] +- [include] iommu: add generic helper for mapping sgtable objects (Jerry Snitselaar) [1887546] +- [dma] dma-contiguous: fix comment for dma_release_from_contiguous (Jerry Snitselaar) [1887546] +- [dma] dma-pool: scale the default DMA coherent pool size with memory capacity (Jerry Snitselaar) [1887546] +- [x86] x86/mm: unencrypted non-blocking DMA allocations use coherent pools (Jerry Snitselaar) [1887546] +- [dma] dma-pool: add pool sizes to debugfs (Jerry Snitselaar) [1887546] +- [dma] dma-direct: atomic allocations must come from atomic coherent pools (Jerry Snitselaar) [1887546] +- [dma] dma-pool: dynamically expanding atomic pools (Jerry Snitselaar) [1887546] +- [dma] dma-pool: add additional coherent pools to map to gfp mask (Jerry Snitselaar) [1887546] +- [dma] dma-remap: separate DMA atomic pools from direct remap code (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: use vmap insted of reimplementing it (Jerry Snitselaar) [1887546] +- [dma] dma-debug: make __dma_entry_alloc_check_leak() static (Jerry Snitselaar) [1887546] +- [dma] dma: debug: no need to check return value of debugfs_create functions (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Batch dma_debug_entry allocation (Jerry Snitselaar) [1887546] +- [dma] dma/debug: Remove dma_debug_resize_entries() (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Make leak-like behaviour apparent (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Dynamically expand the dma_debug_entry pool (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Use pr_fmt() (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Expose nr_total_entries in debugfs (Jerry Snitselaar) [1887546] +- [dma] dma-debug: fix displaying of dma allocation type (Jerry Snitselaar) [1887546] +- [dma] dma-direct: fix data truncation in dma_direct_get_required_mask() (Jerry Snitselaar) [1887546] +- [dma] dma-direct: provide a arch_dma_clear_uncached hook (Jerry Snitselaar) [1887546] +- [dma] dma-direct: make uncached_kernel_address more general (Jerry Snitselaar) [1887546] +- [include] dma-direct: remove the cached_kernel_address hook (Jerry Snitselaar) [1887546] +- [dma] dma-direct: consolidate the error handling in dma_direct_alloc_pages (Jerry Snitselaar) [1887546] +- [dma] dma-coherent: fix integer overflow in the reserved-memory dma allocation (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix misuse of iommu_domain_identity_map() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Update scalable mode paging structure coherency (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Enable PCI ACS for platform opt in hint (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Set U/S bit in first level page table by default (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Make Intel SVM code 64-bit only (Jerry Snitselaar) [1887546] +- [arm64] arm64: Remove dev->archdata.iommu pointer (Jerry Snitselaar) [1887546] +- [x86] x86: Remove dev->archdata.iommu pointer (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use dev_iommu_priv_get/set() (Jerry Snitselaar) [1887546] +- [iommu] iommu: Allow page responses without PASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/iova: Don't BUG on invalid PFNs (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Add helper functions to update domain->pt_root (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Print extended features in one line to fix divergent log levels (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Make amd_iommu_apply_ivrs_quirks() static inline (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Move Intel IOMMU driver into subdirectory (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Move AMD IOMMU driver into subdirectory (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Remove redundant devid checks (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Store dev_data as device iommu private data (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Merge private header files (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Remove PD_DMA_OPS_MASK (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Consolidate domain allocation/freeing (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Free page-table in protection_domain_free() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Allocate page-table in protection_domain_init() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Let free_pagetable() not rely on domain->pt_root (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Unexport get_dev_data() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Unify format of the printed messages (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove iommu_sva_ops::mm_exit() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use pci_ats_supported() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Use pci_ats_supported() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Use pci_ats_supported() (Jerry Snitselaar) [1887546] +- [pci] PCI/ATS: Only enable ATS for trusted devices (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Implement iommu_ops->def_domain_type call-back (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Don't reserve implementation defined register space (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: remove set but not used variable 'smmu' (Jerry Snitselaar) [1887546] +- [uapi] iommu/virtio: Fix sparse warning (Jerry Snitselaar) [1887546] +- [pci] PCI/ATS: Export symbols of PASID functions (Jerry Snitselaar) [1887546] +- [iommu] iommu/mediatek: Fix MTK_IOMMU dependencies (Jerry Snitselaar) [1887546] +- [iommu] iommu: spapr_tce: Disable compile testing to fix build on book3s_32 config (Jerry Snitselaar) [1887546] +- [iommu] iommu: Enable compile testing for some of drivers (Jerry Snitselaar) [1887546] +- [x86] x86: Hide the archdata.iommu field behind generic IOMMU_API (Jerry Snitselaar) [1887546] +- [iommu] iommu/hyper-v: Constify hyperv_ir_domain_ops (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix compile warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: fix a GCC warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix pointer cast warnings on 32 bit (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove IOVA handling code from the non-dma_ops path (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove duplicated check in intel_svm_bind_mm() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove redundant IOTLB flush (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add page request draining support (Jerry Snitselaar) [1887546 1847060] +- [iommu] iommu/vt-d: Disable non-recoverable fault processing before unbind (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: debugfs: Add support to show inv queue internals (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Multiple descriptors per qi_submit_sync() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Replace intel SVM APIs with generic SVA APIs (Jerry Snitselaar) [1887546 1836578] +- [include] iommu/vt-d: Fix compile warning from intel-svm.h (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Report SVA feature with generic flag (Jerry Snitselaar) [1887546 1836578] +- [iommu] iommu/vt-d: Add custom allocator for IOASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Enlightened PASID allocation (Jerry Snitselaar) [1887546 1837167] +- [iommu] iommu/vt-d: Add svm/sva invalidate function (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Support flushing more translation cache types (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add bind guest PASID support (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add nested translation helper function (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use a helper function to skip agaw for SL (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Move domain helper to header (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove functions that support private domain (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Unify format of the printed messages (Jerry Snitselaar) [1887546] +- [iommu] iommu: Introduce guest PASID bind function (Jerry Snitselaar) [1887546] +- [iommu] iommu: Introduce cache_invalidate API (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: debugfs: Add support to show page table internals (Jerry Snitselaar) [1887546 1835059] +- [iommu] iommu/vt-d: Use iova over first level (Jerry Snitselaar) [1887546 1837160] +- [iommu] iommu/vt-d: Update first level super page capability (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Make first level IOVA canonical (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Flush PASID-based iotlb for iova over first level (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Setup pasid entries for iova over first level (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add PASID_FLAG_FL5LP for first-level pasid setup (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add set domain DOMAIN_ATTR_NESTING attr (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Identify domains using first level page table (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Misc macro clean up for SVM (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add build dependency on IOASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Replace Intel specific PASID allocator with IOASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/ioasid: Add custom allocators (Jerry Snitselaar) [1887546] +- [iommu] iommu: Add I/O ASID allocator (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use right Kconfig option name (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add Kconfig option to enable/disable scalable mode (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Convert to probe/release_device() call-backs (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Reverse arguments to list_add (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Use accessor functions for iommu private data (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Reject IOMMU page granule larger than PAGE_SIZE (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Fix freeing of incomplete domains (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Build virtio-iommu as module (Jerry Snitselaar) [1887546] +- [iommu] iommu: virtio: Use generic_iommu_put_resv_regions() (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Remove unused variable (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Update to most recent specification (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Add event queue (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Add probe request (Jerry Snitselaar) [1887546] +- [iommu] iommu: Add virtio-iommu driver (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove duplicate error message (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Fix uninitilized variable warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rename IOMMU_QCOM_SYS_CACHE and improve doc (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Restore naming of driver parameter prefix (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Improve SMR mask test (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Fix IOVA validation for 32-bit (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Prepare for TTBR1 usage (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise VTCR handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Rename public #defines under ARM_SMMU_ namespace (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise TCR handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Ensure ARM_64_LPAE_S2_TCR_RES1 is unsigned (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Improve attribute handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Support non-coherent stage-2 page tables (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Fix -Wunused-const-variable warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Remove useless of_match_ptr() (Jerry Snitselaar) [1887546] +- [iommu] drivers/iommu: Initialise module 'owner' field in iommu_device_set_ops() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Update my email address in MODULE_AUTHOR() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Allow building as a module (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Unregister IOMMU and bus ops on device removal (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Allow building as a module (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Support SMMU module probing from the IORT (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Unregister IOMMU and bus ops on device removal (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Prevent forced unbinding of Arm SMMU drivers (Jerry Snitselaar) [1887546] +- [iommu] Revert "iommu/arm-smmu: Make arm-smmu explicitly non-modular" (Jerry Snitselaar) [1887546] +- [iommu] Revert "iommu/arm-smmu: Make arm-smmu-v3 explicitly non-modular" (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise TTBRn handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise MAIR handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify level indexing (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify PGD size handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify start level lookup (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify bounds checks (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise size check (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable: Make selftest gubbins consistently __init (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Avoid pathological RPM behaviour for unmaps (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable: Move some initialization data to .init.rodata (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Report USF more clearly (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove arm_smmu_flush_ops (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Move .tlb_sync method to implementation (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove "leaf" indirection (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove .tlb_inv_range indirection (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm-v7s: Use ias/oas to check the valid iova/pa (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm-v7s: Add paddr_to_iopte and iopte_to_paddr helpers (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Ensure 64-bit I/O accessors are available on 32-bit CPU (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Make private implementation details static (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add context init implementation hook (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add reset implementation hook (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add configuration implementation hook (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Move Secure access quirk to implementation (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: ioremap smmu mmio region before implementation init (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add implementation infrastructure (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Rename arm-smmu-regs.h (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Abstract GR0 accesses (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Abstract context bank accesses (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Abstract GR1 accesses (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Get rid of weird "atomic" write (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Split arm_smmu_tlb_inv_range_nosync() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Rework cb_base handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Convert context bank registers to bitfields (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Convert GR1 registers to bitfields (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Convert GR0 registers to bitfields (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove IOMMU_OF_DECLARE (Jerry Snitselaar) [1887546] +- [iommu] iommu: Stop deferring probe at end of initcalls (Jerry Snitselaar) [1887546] +- [iommu] iommu: Fix use-after-free in iommu_release_device (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: Fix dma_pgprot() for unencrypted coherent pages (Jerry Snitselaar) [1887546] +- [x86] x86: Don't let pgprot_modify() change the page encryption bit (Jerry Snitselaar) [1887546] +- [x86] x86/PCI: Remove X86_DEV_DMA_OPS (Jerry Snitselaar) [1887546] +- [pci] PCI: vmd: Remove dma_map_ops overrides (Jerry Snitselaar) [1887546] +- [pci] x86/pci: Clean up usage of X86_DEV_DMA_OPS (Jerry Snitselaar) [1887546] +- [x86] x86/Kconfig: Remove the unused X86_DMA_REMAP KConfig symbol (Jerry Snitselaar) [1887546] +- [dma] dma-direct: avoid a forward declaration for phys_to_dma (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: Add vmap checks to dma_map_single() (Jerry Snitselaar) [1887546] +- [x86] x86/platform/uv: Fix UV4 hub revision adjustment (Frank Ramsay) [1908507] +- [ata] ahci: Add Intel Rocket Lake PCH-H RAID PCI IDs (Steve Best) [1868308] + +* Wed Feb 10 2021 Jan Stancek [4.18.0-286.el8] +- [mfd] mfd: intel-lpss: Fix Intel Elkhart Lake LPSS I2C input clock (Steve Best) [1783586] +- [mfd] mfd: intel-lpss: Add Intel Elkhart Lake PCH PCI IDs (Steve Best) [1783586] +- [i2c] i2c: i801: Add support for Intel Elkhart Lake (Steve Best) [1783586] +- [fs] fuse: fix bad inode (Miklos Szeredi) [1906908] +- [fs] virtiofs: calculate number of scatter-gather elements accurately (Vivek Goyal) [1783467] +- [fs] virtiofs: add logic to free up a memory range (Vivek Goyal) [1783467] +- [fs] virtiofs: maintain a list of busy elements (Vivek Goyal) [1783467] +- [fs] virtiofs: serialize truncate/punch_hole and dax fault path (Vivek Goyal) [1783467] +- [fs] virtiofs: define dax address space operations (Vivek Goyal) [1783467] +- [fs] virtiofs: add DAX mmap support (Vivek Goyal) [1783467] +- [fs] virtiofs: implement dax read/write operations (Vivek Goyal) [1783467] +- [uapi] virtiofs: introduce setupmapping/removemapping commands (Vivek Goyal) [1783467] +- [fs] virtiofs: implement FUSE_INIT map_alignment field (Vivek Goyal) [1783467] +- [fs] virtiofs: keep a list of free dax memory ranges (Vivek Goyal) [1783467] +- [fs] virtiofs: add a mount option to enable dax (Vivek Goyal) [1783467] +- [fs] virtiofs: set up virtio_fs dax_device (Vivek Goyal) [1783467] +- [fs] virtiofs: get rid of no_mount_options (Vivek Goyal) [1783467] +- [fs] virtiofs: provide a helper function for virtqueue initialization (Vivek Goyal) [1783467] +- [fs] dax: Create a range version of dax_layout_busy_page() (Vivek Goyal) [1783467] +- [dax] dax: Modify bdev_dax_pgoff() to handle NULL bdev (Vivek Goyal) [1783467] +- [virtio] virtio: Implement get_shm_region for MMIO transport (Vivek Goyal) [1783467] +- [virtio] virtio: Implement get_shm_region for PCI transport (Vivek Goyal) [1783467] +- [include] virtio: Add get_shm_region method (Vivek Goyal) [1783467] +- [fs] virtiofs: do not use fuse_fill_super_common() for device installation (Vivek Goyal) [1783467] +- [uapi] fuse: reserve values for mapping protocol (Vivek Goyal) [1783467] +- [fs] virtiofs: Convert virtiofs to use new mount API (Vivek Goyal) [1783467] +- [fs] fuse: reject options on reconfigure via fsconfig(2) (Vivek Goyal) [1783467] +- [fs] fuse: ignore 'data' argument of mount(..., MS_REMOUNT) (Vivek Goyal) [1783467] +- [fs] fuse: use ->reconfigure() instead of ->remount_fs() (Vivek Goyal) [1783467] +- [fs] fuse: switch to use errorfc() et.al (Vivek Goyal) [1783467] +- [fs] fs_parse: fold fs_parameter_desc/fs_parameter_spec (Vivek Goyal) [1783467] +- [fs] fs_parser: remove fs_parameter_description name field (Vivek Goyal) [1783467] +- [fs] vfs: subtype handling moved to fuse (Vivek Goyal) [1783467] +- [fs] fuse: convert to use the new mount API (Vivek Goyal) [1783467] +- [lib] lib/zlib: fix inflating zlib streams on s390 (Philipp Rudo) [1908011] +- [scsi] scsi: ibmvfc: Set default timeout to avoid crash during migration (Diego Domingos) [1890710] +- [net] Bluetooth: Fix null pointer dereference in hci_event_packet() (Gopal Tiwari) [1921475] +- [tools] selftests: fix poll error in udpgro.sh (Hangbin Liu) [1922213] +- [net] mptcp: fix length of MP_PRIO suboption (Davide Caratti) [1923156] +- [powerpc] powerpc/sstep: Fix array out of bound warning (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/watchpoint: Workaround P10 DD1 issue with VSX-32 byte instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Add testcases for VSX vector paired load/store instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/ppc-opcode: Add encoding macros for VSX vector paired instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Support VSX vector paired storage access instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Cover new VSX instructions under CONFIG_VSX (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is set (Desnes Augusto Nunes do Rosario) [1908739] +- [net] fix setsockopt(SO_REUSEADDR) for MPTCP sockets (Paolo Abeni) [1922500] +- [net] net_sched: avoid shift-out-of-bounds in tcindex_set_parms() (Davide Caratti) [1917366] +- [net] net_sched: reject silly cell_log in qdisc_get_rtab() (Davide Caratti) [1917366] +- [net] sched: prevent invalid Scell_log shift count (Davide Caratti) [1917366] +- [net] netem: fix zero division in tabledist (Davide Caratti) [1917366] +- [net] protect tcf_block_unbind with block lock (Davide Caratti) [1917366] +- [pinctrl] pinctrl: intel: Add Intel Elkhart Lake pin controller support (Steve Best) [1783600] +- [fs] dlm: fix invalid cluster name warning (Alexander Aring) [1655771] +- [mm] arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Fix doc warnings in iort.c (Al Stone) [1865698 1851555] +- [acpi] ACPI, APEI, Fix error return value in apei_map_generic_address() (Al Stone) [1865698 1851555] +- [acpi] ACPI: fan: Initialize performance state sysfs attribute (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Support Alder Lake (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: Add DMI quirk for Medion Akoya E2228T (Al Stone) [1865698 1851555] +- [acpi] ACPI: Fix whitespace inconsistencies (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: Drop no longer necessary Acer SW5-012 lid_init_state quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI: dock: fix enum-conversion warning (Al Stone) [1865698 1851555] +- [acpi] ACPI: utils: remove unreachable breaks (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add missing type casts in GPE register access code (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add ACPI_DPTF Kconfig menu (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Fix participant driver names (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: remove comment regarding string _UID support (Al Stone) [1865698 1851555] +- [acpi] ACPI: reboot: Avoid racing after writing to ACPI RESET_REG (Al Stone) [1865698 1851555] +- [acpi] ACPI: debug: don't allow debugging when ACPI is disabled (Al Stone) [1865698 1851555] +- [dax] ACPI: HMAT: refactor hmat_register_target_device to hmem_register_device (Al Stone) [1865698 1851555] +- [acpi] x86/numa: add 'nohmat' option (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200925 Version 20200925 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Remove unnecessary semicolon (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Debugger: Add a new command: "ALL " (Al Stone) [1865698 1851555] +- [acpi] ACPICA: iASL: Return exceptions for string-to-integer conversions (Al Stone) [1865698 1851555] +- [acpi] ACPICA: acpi_help: Update UUID list (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add predefined names found in the SMBus sepcification (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Tree-wide: fix various typos and spelling mistakes (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Drop the repeated word "an" in a comment (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add support for 64 bit risc-v compilation (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: PM: Flush EC work unconditionally after wakeup (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: fix handling lid state changes when input device closed (Al Stone) [1865698 1851555] +- [acpi] ACPI: scan: Replace ACPI_DEBUG_PRINT() with pr_debug() (Al Stone) [1865698 1851555] +- [acpi] ACPI: memhotplug: Remove 'state' from struct acpi_memory_device (Al Stone) [1865698 1851555] +- [acpi] ACPI / extlog: Check for RDMSR failure (Al Stone) [1865698 1851555] +- [acpi] node: Add access1 class to represent CPU to memory characteristics (Al Stone) [1865698 1851555] +- [acpi] ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3 (Al Stone) [1865698 1851555] +- [acpi] ACPI: Let ACPI know we support Generic Initiator Affinity Structures (Al Stone) [1865698 1851555] +- [acpi] ACPI: Support Generic Initiator only domains (Al Stone) [1865698 1851555] +- [acpi] ACPI / NUMA: Add stub function for pxm_to_node() (Al Stone) [1865698 1851555] +- [acpi] virtio-mem: Allow to specify an ACPI PXM as nid (Al Stone) [1865698 1851555] +- [acpi] ACPI: battery: include linux/power_supply.h (Al Stone) [1865698 1851555] +- [acpi] ACPI: wakeup: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: Remove leftover ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: tiny-power-button: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: proc: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: PCI: Remove unused ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: event: Remove leftover ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: dock: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: debugfs: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: custom_method: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: container: Remove leftover ACPICA debug functionality (Al Stone) [1865698 1851555] +- [acpi] ACPI: platform: Remove ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: memhotplug: Remove leftover ACPICA debug functionality (Al Stone) [1865698 1851555] +- [acpi] ACPI: LPSS: Remove ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: cmos_rtc: Remove leftover ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: PCI: update kernel-doc line comments (Al Stone) [1865698 1851555] +- [acpi] PNP: ACPI: Fix missing-prototypes in acpi_pnp.c (Al Stone) [1865698 1851555] +- [acpi] ACPI: configfs: Add missing config_item_put() to fix refcount leak (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: use ACPI backlight for HP 635 Notebook (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Clean up header file include statements (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Remove unnecessary APD_ADDR() macro stub (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Remove ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Remove flags from struct apd_device_desc (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Add kerneldoc for properties in struct apd_device_desc (Al Stone) [1865698 1851555] +- [acpi] ACPI: Remove side effect of partly creating a node in acpi_get_node() (Al Stone) [1865698 1851555] +- [acpi] ACPI: Rename acpi_map_pxm_to_online_node() to pxm_to_online_node() (Al Stone) [1865698 1851555] +- [acpi] ACPI: Do not create new NUMA domains from ACPI static tables that are not SRAT (Al Stone) [1865698 1851555] +- [acpi] ACPI: Add out of bounds and numa_off protections to pxm_to_node() (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Print more information when acpi_processor_evaluate_cst() fails (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add PCH FIVR participant driver (Al Stone) [1865698 1851555] +- [acpi] PCI/ACPI: Add Ampere Altra SOC MCFG quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI / APEI: Add a notifier chain for unknown (vendor) CPER records (Al Stone) [1865698 1851555] +- [acpi] ACPI / PMIC: Move TPS68470 OpRegion driver to drivers/acpi/pmic/ (Al Stone) [1865698 1851555] +- [acpi] ACPI / PMIC: Split out Kconfig and Makefile specific for ACPI PMIC (Al Stone) [1865698 1851555] +- [acpi] PCI/ACPI: Tone down missing MCFG message (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Make ACPICA use logical addresses of GPE blocks (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Change the type of acpi_os_map_generic_address() return value (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add support for using logical addresses of GPE blocks (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Remove the unused inline functions (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Drop the unused @ops of iort_add_device_replay() (Al Stone) [1865698 1851555] +- [acpi] ACPI / LPSS: Save Cherry Trail PWM ctx registers only once (at activation) (Al Stone) [1865698 1851555] +- [acpi] ACPI / LPSS: Resume Cherry Trail PWM controller in no-irq phase (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Introduce special struct type for GPE register addresses (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Introduce acpi_hw_gpe_read() and acpi_hw_gpe_write() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Validate GPE blocks at init time (Al Stone) [1865698 1851555] +- [acpi] ACPI: Export acpi_get_first_physical_node() to modules (Al Stone) [1865698 1851555] +- [kernel] rcu/tree: Export rcu_idle_{enter, exit} to modules (Al Stone) [1865698 1851555] +- [acpi] ACPI: GED: fix -Wformat (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Fix build for ARCH_APICTIMER_STOPS_ON_C3 unset (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Take over RCU-idle for C3-BM idle (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Use CPUIDLE_FLAG_TLB_FLUSHED (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Use CPUIDLE_FLAG_TIMER_STOP (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Prevent acpi_release_memory() from returning too early (Al Stone) [1865698 1851555] +- [acpi] ACPI: ioremap: avoid redundant rounding to OS page size (Al Stone) [1865698 1851555] +- [acpi] ACPI: SoC: APD: Check return value of acpi_dev_get_property() (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Add a fmw property is_raven (Al Stone) [1865698 1851555] +- [include] ACPI: APD: Change name from ST to FCH (Al Stone) [1865698 1851555] +- [acpi] i2c: designware: Add device HID for Hygon I2C controller (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Add an input ID to acpi_dma_configure() (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Remove useless PCI bus walk (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Make iort_msi_map_rid() PCI agnostic (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Make iort_get_device_domain IRQ domain agnostic (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Make iort_match_node_callback walk the ACPI namespace for NC (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: remove redundant assignment to variable rc (Al Stone) [1865698 1851555] +- [acpi] ACPI: NUMA: Remove the useless 'node >= MAX_NUMNODES' check (Al Stone) [1865698 1851555] +- [acpi] ACPI: NUMA: Remove the useless sub table pointer check (Al Stone) [1865698 1851555] +- [acpi] ACPI: tables: Remove the duplicated checks for acpi_parse_entries_array() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200717 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Do not increment operation_region reference counts for field units (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Replace one-element array with flexible-array (Al Stone) [1865698 1851555] +- [acpi] ACPI: acpi_pad: initialize preferred_cpu (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Clean up the removal of unused memory mappings (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Use deferred unmapping in acpi_os_unmap_iomem() (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Use deferred unmapping in acpi_os_unmap_generic_address() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Preserve memory opregion mappings (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Implement deferred unmapping of ACPI memory (Al Stone) [1865698 1851555] +- [acpi] ACPI: Use fallthrough pseudo-keyword (Al Stone) [1865698 1851555] +- [acpi] acpi: thermal: Don't call thermal_zone_device_is_enabled() (Al Stone) [1865698 1851555] +- [acpi] ACPI: fan: Fix Tiger Lake ACPI device ID (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add battery participant for TigerLake (Al Stone) [1865698 1851555] +- [acpi] ACPI: tables: avoid relocations for table signature array (Al Stone) [1865698 1851555] +- [acpi] ACPI: PAD: Eliminate usage of uninitialized_var() macro (Al Stone) [1865698 1851555] +- [acpi] ACPI: sysfs: add newlines when printing module parameters (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: add newline when printing 'ec_event_clearing' module parameter (Al Stone) [1865698 1851555] +- [acpi] ACPI: sysfs: Fix pm_profile_attr type (Al Stone) [1865698 1851555] +- [acpi] ACPI: property: use cached name in acpi_fwnode_get_named_child_node() (Al Stone) [1865698 1851555] +- [acpi] sched,acpi_pad: Convert to sched_set_fifo*() (Al Stone) [1865698 1851555] +- [acpi] ACPI: PM: Avoid using power resources if there are none for D0 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200528 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: iASL: add new OperationRegion subtype keyword PlatformRtMechanism (Al Stone) [1865698 1851555] +- [acpi] ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe() (Al Stone) [1865698 1851555] +- [acpi] ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile() (Al Stone) [1865698 1851555] +- [acpi] ACPI: GED: use correct trigger type field in _Exx / _Lxx handling (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Remove the unused __get_pci_rid() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: PM: s2idle: Extend GPE dispatching debug message (Al Stone) [1865698 1851555] +- [acpi] ACPI: PM: s2idle: Print type of wakeup debug messages (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add battery participant driver (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Additional sysfs attributes for power participant driver (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: Use native backlight on Acer TravelMate 5735Z (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Fix PMCG node single ID mapping handling (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Kick the memory_failure() queue for synchronous errors (Al Stone) [1865698 1851555] +- [mm] mm/memory-failure: Add memory_failure_queue_kick() (Al Stone) [1865698 1851555] +- [acpi] ACPI: IORT: Add comments for not calling acpi_put_table() (Al Stone) [1865698 1851555] +- [acpi] ACPI: GTDT: Put GTDT table after parsing (Al Stone) [1865698 1851555] +- [acpi] ACPI / PMIC: Add i2c address for thermal control (Al Stone) [1865698 1851555] +- [acpi] ACPI: GED: add support for _Exx / _Lxx handler methods (Al Stone) [1865698 1851555] +- [acpi] ACPI: Delete unused proc filename macros (Al Stone) [1865698 1851555] +- [acpi] ACPI: IORT: Add extra message "applying workaround" for off-by-1 issue (Al Stone) [1865698 1851555] +- [acpi] ACPI: utils: Add acpi_evaluate_reg() helper (Al Stone) [1865698 1851555] +- [acpi] ACPI: debug: Make two functions static (Al Stone) [1865698 1851555] +- [acpi] ACPI: sleep: Put the FACS table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPI: scan: Put SPCR and STAO table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Put the ACPI table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the HEST table for error path (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the error record serialization table for error path (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the error injection table for error path and module exit (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the boot error record table after parsing (Al Stone) [1865698 1851555] +- [acpi] ACPI: watchdog: Put the watchdog action table after parsing (Al Stone) [1865698 1851555] +- [acpi] ACPI: LPIT: Put the low power idle table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200430 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix required parameters for _NIG and _NIH (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Dispatcher: add status checks (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Disassembler: ignore AE_ALREADY_EXISTS status when parsing create operators (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Move acpi_gbl_next_cmd_num definition to acglobal.h (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Make acpi_protocol_lengths static (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: work around num_ids ambiguity (Al Stone) [1865698 1851555] +- [acpi] Revert "ACPI/IORT: Fix 'Number of IDs' handling in iort_id_map()" (Al Stone) [1865698 1851555] +- [pci] PCI: Constify struct pci_ecam_ops (Al Stone) [1865698 1851555] +- [acpi] PM: ACPI: Output correct message on target power state (Al Stone) [1865698 1851555] +- [acpi] ACPI: CPPC: Make some symbols static (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: idle: Allow probing on platforms with one ACPI C-state (Al Stone) [1865698 1851555] +- [documentation] PM: sleep: core: Rename DPM_FLAG_LEAVE_SUSPENDED (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Rename dev_pm_smart_suspend_and_suspended() (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Rename dev_pm_may_skip_resume() (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Rework the power.may_skip_resume handling (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Do not skip callbacks in the resume phase (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Switch back to async_schedule_dev() (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Fold functions into their callers (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Simplify the SMART_SUSPEND flag handling (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Use built-in RCU list checking (Al Stone) [1865698 1851555] +- [base] PM: core: Fix handling of devices deleted during system-wide resume (Al Stone) [1865698 1851555] +- [base] PM: sleep: Drop dpm_noirq_begin() and dpm_noirq_end() (Al Stone) [1865698 1851555] +- [kernel] PM: sleep: Integrate suspend-to-idle with generig suspend flow (Al Stone) [1865698 1851555] +- [base] PM: sleep: Drop dev_pm_skip_next_resume_phases() (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: Drop no longer necessary Asus T200TA lid_init_state quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI/PCI: pci_link: use extended_irq union member when setting ext-irq shareable (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Fix up fast path check in acpi_ec_add() (Al Stone) [1865698 1851555] +- [x86] ACPI, x86/boot: make acpi_nobgrt static (Al Stone) [1865698 1851555] +- [x86] acpi/x86: add a kernel parameter to disable ACPI BGRT (Al Stone) [1865698 1851555] +- [acpi] x86: ACPI: fix CPU hotplug deadlock (Al Stone) [1865698 1851555] +- [x86] acpi/x86: ignore unspecified bit positions in the ACPI global lock field (Al Stone) [1865698 1851555] +- [x86] x86/acpi: make "asmlinkage" part first thing in the function definition (Al Stone) [1865698 1851555] +- [x86] x86/ACPI/sleep: Move acpi_get_wakeup_address() into sleep.c, remove from (Al Stone) [1865698 1851555] +- [x86] x86/ACPI/sleep: Remove an unnecessary include of asm/realmode.h (Al Stone) [1865698 1851555] +- [x86] x86/efi: Explicitly include realmode.h to handle RM trampoline quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: Use native backlight on Acer Aspire 5783z (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version 20200326 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fixes for acpiExec namespace init file (Al Stone) [1865698 1851555] +- [acpi] ACPICA: WSMT: Fix typo, no functional change (Al Stone) [1865698 1851555] +- [acpi] ACPICA: utilities: fix sprintf() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: acpiexec: remove redeclaration of acpi_gbl_db_opt_no_region_support (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Change PlatformCommChannel ASL keyword to PCC (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix IVRS IVHD type 10h reserved field name (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Implement IVRS IVHD type 11h parsing (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix a typo in a comment field (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200214 (Al Stone) [1865698 1851555] +- [acpi] ACPI: CPPC: clean up acpi_get_psd_map() (Al Stone) [1865698 1851555] +- [acpi] ACPI: PCI: Use scnprintf() for avoiding potential buffer overflow (Al Stone) [1865698 1851555] +- [acpi] ACPI: fan: Use scnprintf() for avoiding potential buffer overflow (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Eliminate EC_FLAGS_QUERY_HANDSHAKE (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Do not clear boot_ec_is_ecdt in acpi_ec_add() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Simplify acpi_ec_ecdt_start() and acpi_ec_init() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Consolidate event handler installation code (Al Stone) [1865698 1851555] +- [acpi] ACPI: list_for_each_safe() -> list_for_each_entry_safe() (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: remove redundant assignments to variable result (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Add missing __acquires/__releases annotations (Al Stone) [1865698 1851555] +- [acpi] ACPI / battery: Cleanup Lenovo Ideapad Miix 320 DMI table entry (Al Stone) [1865698 1851555] +- [acpi] ACPI / AC: Cleanup DMI quirk table (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Use fast path in acpi_ec_add() for DSDT boot EC (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Simplify acpi_ec_add() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Drop AE_NOT_FOUND special case from ec_install_handlers() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Avoid passing redundant argument to functions (Al Stone) [1865698 1851555] +- [include] ACPI: NUMA: Up-level "map to online node" functionality (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix a couple of typos (Al Stone) [1865698 1851555] +- [acpi] ACPICA: use acpi_size instead of u32 for prefix_path_length (Al Stone) [1865698 1851555] +- [acpi] ACPICA: cast length arguement to acpi_ns_build_normalized_path() as u32 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: cast the result of the pointer difference to u32 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Table Manager: Update comments in a function header (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Enable sleep button on ACPI legacy wake (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix a comment "enable" fixed events -> "disable" all fixed events (Al Stone) [1865698 1851555] +- [acpi] ACPICA: ASL-ASL+ converter: make root file a parameter for cv_init_file_tree (Al Stone) [1865698 1851555] +- [acpi] ACPICA: ASL-ASL+ converter: remove function parameters from cv_init_file_tree() (Al Stone) [1865698 1851555] +- [acpi] ACPI: Add new tiny-power-button driver to directly signal init (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: move HIDs to acpi/button.h (Al Stone) [1865698 1851555] +- [acpi] ACPI: treewide: remove redundant IS_ERR() before error code check (Al Stone) [1865698 1851555] +- [dma] dmaengine: idma64: Use actual device for DMA transfers (Steve Best) [1784118] +- [platform] platform/x86: dell-smbios-wmi: Correct a memory leak (David Arcari) [1898516] +- [x86] x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned (Aristeu Rozanski) [1850800] + +* Tue Feb 09 2021 Jan Stancek [4.18.0-285.el8] +- [x86] kvm: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: use kvm_complete_insn_gp in emulating RDMSR/WRMSR (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: remove bogus #GP injection (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: de-allocate svm_cpu_data for all cpus in svm_cpu_uninit() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Fix split-irqchip vs interrupt injection window request (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: fix error return code in svm_create_vcpu() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Fix offset computation bug in __sev_dbg_decrypt() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Use cpuid to determine max gfn (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: mmu: Fix SPTE encoding of MMIO generation upper half (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nvmx: Sync unsync'd vmcs02 state to vmcs12 on migration (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: tracing: Fix unmatched kvm_entry and kvm_exit events (Paolo Bonzini) [1904054 1906893 1904128] +- [documentation] kvm: documentation: Update description of KVM_{GET, CLEAR}_DIRTY_LOG (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: get smi pending status correctly (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in intel_arch_events[] (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Add more protection against undefined behavior in rsvd_bits() (Paolo Bonzini) [1904054 1906893 1904128] +- [documentation] kvm: documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM (Paolo Bonzini) [1904054 1906893 1904128] +- [documentation] kvm: Forbid the use of tagged userspace addresses for memslots (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: allow KVM_REQ_GET_NESTED_STATE_PAGES outside guest mode for VMX (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: cancel KVM_REQ_GET_NESTED_STATE_PAGES on nested vmexit (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: mark vmcb as dirty when forcingly leaving the guest mode (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: correctly restore nested_run_pending on migration (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Clarify TDP MMU page list invariants (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Ensure TDP MMU roots are freed after yield (Paolo Bonzini) [1904054 1906893 1904128] +- [security] apparmor: remove duplicate macro list_entry_is_head() (Paolo Bonzini) [1904054 1906893 1904128] +- [kernel] linux/list.h: add a macro to test if entry is pointing to the head (Paolo Bonzini) [1904054 1906893 1904128] +- [virt] kvm: check tlbs_dirty directly (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: change in pv_eoi_get_pending() to make code more readable (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: fix shift out of bounds reported by UBSAN (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Optimize not-present/MMIO SPTE check in get_mmio_spte() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Use raw level to index into MMIO walks' sptes array (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Get root level from walkers when retrieving MMIO SPTE (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Use -1 to flag an undefined spte in get_mmio_spte() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Remove the call to sev_platform_status() during setup (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Don't flush cache if hardware enforces cache coherency across encryption domains (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] cpu: Add hardware-enforced cache coherency as a CPUID feature (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] Remove X86_FEATURE_MFENCE_RDTSC (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm/vmx: Use TEST REG, REG instead of CMP $0, REG in vmenter.S (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: ignore SIPIs that are received while not in wait-for-sipi state (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: set fixed bits by hand (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Add TDP MMU SPTE changed trace point (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Add existing trace points to TDP MMU (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: check CR4 changes against vcpu->arch (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: adjust SEV for commit 7e8e6eed75e (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Move asid to vcpu_svm (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: remove unused macro HV_CLOCK_SIZE (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Sink cpuid update into vendor-specific set_cr4 functions (Paolo Bonzini) [1904054 1906893 1904128] +- [virt] kvm: remove kvm_clear_guest_page (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Don't track dirty for KVM_SET_[TSS_ADDR|IDENTITY_MAP_ADDR] (Paolo Bonzini) [1904054 1906893 1904128] +- [tools] kvm: selftests: test KVM_GET_SUPPORTED_HV_CPUID as a system ioctl (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: hyper-v: allow KVM_GET_SUPPORTED_HV_CPUID as a system ioctl (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: emulate wait-for-SIPI and SIPI-VMExit (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: fix apic_accept_events vs check_nested_events (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Return bool instead of int for CR4 and SREGS validity checks (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Drop VMXE check from svm_set_cr4() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: vmx: Drop explicit 'nested' check from vmx_set_cr4() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: vmx: Drop guest CPUID check for VMXE in vmx_set_cr4() (Paolo Bonzini) [1904054 1906893 1904128] +- [netdrv] net/mlx5e: Update max_opened_tc also when channels are closed (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Fix leak upon failure of rule creation (Alaa Hleihel) [1918379 1914766] +- [netdrv] net/mlx5: Fix function calculation for page trees (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used (Alaa Hleihel) [1918379] +- [netdrv] mlx5: Mark BlueField-3 as unsupported device (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Update the list of the PCI supported devices (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Enable host PF HCA after eswitch is initialized (Alaa Hleihel) [1923760 1918379] +- [netdrv] net/mlx5: Rename peer_pf to host_pf (Alaa Hleihel) [1923760 1918379] +- [netdrv] net/mlx5: Make API mlx5_core_is_ecpf accept const pointer (Alaa Hleihel) [1923760 1918379] +- [netdrv] net/mlx5: simplify the return expression of mlx5_ec_init() (Alaa Hleihel) [1918379] +- [infiniband] IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Use strict get/set operations for obj_id (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (Alaa Hleihel) [1918379] +- [include] net/mlx5: Expose ifc bits for query modify header (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: CT: Fix incorrect removal of tuple_nat_node from nat rhashtable (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Revert parameters on errors when changing MTU and LRO state without reset (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Revert parameters on errors when changing trust state without reset (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Correctly handle changing the number of queues when the interface is down (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Fix CT rule + encap slow path offload and deletion (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Maintain separate page trees for ECPF and PF functions (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Fix IPSEC stats (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Reduce tc unsupported key print level (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: free page before return (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: E-switch, Fix rate calculation for overflow (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Fix memory leak on flow table creation error flow (Alaa Hleihel) [1918379] +- [infiniband] Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion" (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Fix wrong free of blue flame register on error (Alaa Hleihel) [1918379] +- [infiniband] IB/mlx5: Fix error unwinding when set_has_smi_cap fails (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Add missing capability check for uplink follow (Alaa Hleihel) [1918379] +- [netdrv] iavf: Use kzalloc for allocating only one thing (Stefan Assmann) [1838735] +- [netdrv] iavf: fix double-release of rtnl_lock (Stefan Assmann) [1838735] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Stefan Assmann) [1838735] +- [netdrv] iavf: Fix updating statistics (Stefan Assmann) [1838735] +- [netdrv] iavf: fix error return code in iavf_init_get_resources() (Stefan Assmann) [1838735] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Stefan Assmann) [1838735] +- [netdrv] net/intel: remove driver versions from Intel drivers (Stefan Assmann) [1838735] +- [net] Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data (Gopal Tiwari) [1916057] +- [fs] fs/fs-writeback.c: fix kernel-doc warning (Waiman Long) [1918047] +- [include] memcg: only record foreign writebacks with dirty pages when memcg is not disabled (Waiman Long) [1918047] +- [trace] writeback: don't access page->mapping directly in track_foreign_dirty TP (Waiman Long) [1918047] +- [fs] writeback: add tracepoints for cgroup foreign writebacks (Waiman Long) [1918047] +- [mm] writeback, memcg: Implement foreign dirty flushing (Waiman Long) [1918047] +- [mm] mm: remove the account_page_dirtied export (Waiman Long) [1918047] +- [fs] writeback, memcg: Implement cgroup_writeback_by_id() (Waiman Long) [1918047] +- [mm] writeback: Separate out wb_get_lookup() from wb_get_create() (Waiman Long) [1918047] +- [include] bdi: Add bdi->id (Waiman Long) [1918047] +- [mm] mm/page-writeback: introduce tracepoint for wait_on_page_writeback() (Waiman Long) [1918047] +- [fs] kernfs: fix barrier usage in __kernfs_new_node() (Waiman Long) [1918047] +- [fs] kernfs: Allocating memory for kernfs_iattrs with kmem_cache (Waiman Long) [1918047] +- [fs] fs: Convert writeback to XArray (Waiman Long) [1918047] +- [mm] mm: Convert page-writeback to XArray (Waiman Long) [1918047] +- [mm] mm/filemap: add missing mem_cgroup_uncharge() to __add_to_page_cache_locked() (Waiman Long) [1917681] +- [mm] mm/slub: fix panic in slab_alloc_node() (Oleksandr Natalenko) [1921056] +- [net] xfrm: interface: fix the priorities for ipip and ipv6 tunnels (Sabrina Dubroca) [1923269] +- [net] netfilter: ipset: fix shift-out-of-bounds in htable_bits() (Antoine Tenart) [1918684] +- [net] tcp: refine tcp_pacing_delay() for very low pacing rates (Antoine Tenart) [1905897] +- [net] ensure correct skb->tstamp in various fragmenters (Antoine Tenart) [1905897] +- [net] tcp: repaired skbs must init their tso_segs (Antoine Tenart) [1905897] +- [net] tcp: address problems caused by EDT misshaps (Antoine Tenart) [1905897] +- [net] net_sched: sch_fq: ensure maxrate fq parameter applies to EDT flows (Antoine Tenart) [1905897] +- [net] tcp: refine tcp_tso_should_defer() after EDT adoption (Antoine Tenart) [1905897] +- [net] tcp_bbr: update comments to reflect pacing_margin_percent (Antoine Tenart) [1905897] +- [net] tcp: add tcp_reset_xmit_timer() helper (Antoine Tenart) [1905897] +- [net] tcp: fix TCP_REPAIR xmit queue setup (Antoine Tenart) [1905897] +- [net] tcp_bbr: adjust TCP BBR for departure time pacing (Antoine Tenart) [1905897] +- [net] tcp_bbr: fix typo in bbr_pacing_margin_percent (Antoine Tenart) [1905897] +- [net] tcp: optimize tcp internal pacing (Antoine Tenart) [1905897] +- [net] net_sched: sch_fq: no longer use skb_is_tcp_pure_ack() (Antoine Tenart) [1905897] +- [net] tcp: mitigate scheduling jitter in EDT pacing model (Antoine Tenart) [1905897] +- [net] tcp: do not change tcp_wstamp_ns in tcp_mstamp_refresh (Antoine Tenart) [1905897] +- [net] tcp/fq: move back to CLOCK_MONOTONIC (Antoine Tenart) [1905897] +- [net] tcp: switch tcp_internal_pacing() to tcp_wstamp_ns (Antoine Tenart) [1905897] +- [net] tcp: switch tcp and sch_fq to new earliest departure time model (Antoine Tenart) [1905897] +- [net] tcp: switch internal pacing timer to CLOCK_TAI (Antoine Tenart) [1905897] +- [net] tcp: provide earliest departure time in skb->tstamp (Antoine Tenart) [1905897] +- [net] tcp: add tcp_wstamp_ns socket field (Antoine Tenart) [1905897] +- [net] net_sched: sch_fq: switch to CLOCK_TAI (Antoine Tenart) [1905897] +- [net] tcp: introduce tcp_skb_timestamp_us() helper (Antoine Tenart) [1905897] +- [net] tcp: switch tcp_clock_ns() to CLOCK_TAI base (Antoine Tenart) [1905897] +- [drm] drm/nouveau/disp/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/dmaobj/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/gpio/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/bar/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/mmu/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/timer/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/fb/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/imem/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/privring/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/mc/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/devinit/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/bios/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/pci/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/core: recognise GA10 (Ben Skeggs) [1916583] +- [drm] drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (Ben Skeggs) [1916583] +- [drm] drm/nouveau/mmu: fix vram heap sizing (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/gk110-: disable hw-initiated dpcd reads (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/gk110: split out from i2c/gk104 (Ben Skeggs) [1916583] +- [drm] drm/nouveau/privring: ack interrupts the same way as RM (Ben Skeggs) [1916583] +- [drm] drm/nouveau/bios: fix issue shadowing expansion ROMs (Ben Skeggs) [1916583] +- [netdrv] net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: Fix two double free cases (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: ethtool, Fix restriction of autoneg with 56G (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: In skb build skip setting mark in switchdev mode (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5: E-Switch, fix changing vf VLANID (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: Fix SWP offsets when vlan inserted by driver (Alaa Hleihel) [1899457 1819580] +- [netdrv] net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5: Check if lag is supported before creating one (Alaa Hleihel) [1899457] +- [infiniband] RDMA/mlx5: Fix MR cache memory leak (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5: Fix passing zero to 'PTR_ERR' (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: remove unnecessary memset (Alaa Hleihel) [1899457] +- [infiniband] RDMA/mlx5: Assign dev to DM MR (Alaa Hleihel) [1899457] +- [infiniband] RDMA/mlx5: Remove mlx5_ib_mr->npages (Alaa Hleihel) [1899457] +- [documentation] scsi: fc: Update documentation of sysfs nodes for FPIN stats (Ewan Milne) [1859967] +- [scsi] scsi: fc: Add mechanism to update FPIN signal statistics (Ewan Milne) [1859967] +- [scsi] scsi: fc: Parse FPIN packets and update statistics (Ewan Milne) [1859967] +- [scsi] scsi: fc: Add FPIN statistics to fc_host and fc_rport objects (Ewan Milne) [1859967] +- [uapi] scsi: fc: Update formal FPIN descriptor definitions (Ewan Milne) [1859967] +- [scsi] scsi: smartpqi: Update version to 1.2.16-012 (Don Brace) [1890727 1889844] +- [scsi] scsi: smartpqi: Correct pqi_sas_smp_handler busy condition (Don Brace) [1890727 1889844] +- [scsi] scsi: smartpqi: Correct driver removal with HBA disks (Don Brace) [1890727 1889844] +- [target] scsi: target: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900463] {CVE-2020-28374} +- [x86] perf/x86/intel/uncore: Add Comet Lake support (Michael Petlan) [1873271] + +* Mon Feb 08 2021 Jan Stancek [4.18.0-284.el8] +- [net] bridge: Fix a warning when del bridge sysfs (Davide Caratti) [1917518] +- [net] bridge: Avoid infinite loop when suppressing NS messages with invalid options (Davide Caratti) [1917518] +- [net] bridge: fix stale eth hdr pointer in br_dev_xmit (Davide Caratti) [1917518] +- [net] SUNRPC: Handle 0 length opaque XDR object data properly (Dave Wysochanski) [1906400] +- [net] SUNRPC: Move simple_get_bytes and simple_get_netobj into private header (Dave Wysochanski) [1906400] +- [block] nbd: make the config put is called before the notifying the waiter (Ming Lei) [1743857] +- [block] nbd: restore default timeout when setting it to zero (Ming Lei) [1743857] +- [kernel] rcu/tree: Defer kvfree_rcu() allocation to a clean context (Waiman Long) [1922453] +- [kernel] cgroup: Fix memory leak when parsing multiple source parameters (Waiman Long) [1922453] +- [kernel] cpuset: fix race between hotplug work and later CPU offline (Waiman Long) [1922453] +- [kernel] cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in ptrace_stop() (Waiman Long) [1922453] +- [kernel] cgroup: freezer: fix frozen state inheritance (Waiman Long) [1922453] +- [kernel] locking/lockdep: Cure noinstr fail (Waiman Long) [1922453] +- [kernel] tick/nohz: Narrow down noise while setting current task's tick dependency (Waiman Long) [1922453] +- [fs] fs: Kill DCACHE_DONTCACHE dentry even if DCACHE_REFERENCED is set (Eric Sandeen) [1921903] +- [fs] fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode() (Eric Sandeen) [1921903] +- [netdrv] ice: update dev_addr in ice_set_mac_address even if HW filter exists (Jonathan Toppins) [1879318] +- [tools] libbpf: Fix uninitialized variable in btf_parse_type_sec (Jiri Olsa) [1922197] +- [tools] libbpf: Support BTF loading and raw data output in both endianness (Jiri Olsa) [1922197] +- [tools] selftests/bpf: Test BTF writing APIs (Jiri Olsa) [1922197] +- [tools] libbpf: Add btf__str_by_offset() as a more generic variant of name_by_offset (Jiri Olsa) [1922197] +- [tools] libbpf: Add BTF writing APIs (Jiri Olsa) [1922197] +- [tools] libbpf: Add btf__new_empty() to create an empty BTF object (Jiri Olsa) [1922197] +- [tools] libbpf: Allow modification of BTF and add btf__add_str API (Jiri Olsa) [1922197] +- [tools] libbpf: Extract generic string hashing function for reuse (Jiri Olsa) [1922197] +- [tools] libbpf: Generalize common logic for managing dynamically-sized arrays (Jiri Olsa) [1922197] +- [tools] libbpf: Remove assumption of single contiguous memory for BTF data (Jiri Olsa) [1922197] +- [tools] libbpf: Refactor internals of BTF type index (Jiri Olsa) [1922197] +- [tools] libbpf: Remove any use of reallocarray() in libbpf (Jiri Olsa) [1922197] +- [tools] libbpf: Clean up and improve CO-RE reloc logging (Jiri Olsa) [1922197] +- [tools] libbpf: Improve error logging for mismatched BTF kind cases (Jiri Olsa) [1922197] +- [scsi] scsi: qla2xxx: Fix mailbox Ch erroneous error (Nilesh Javali) [1894578] +- [sound] ALSA: ASoC: Intel: tgl: remove sof_fw_filename set for tgl_3_in_1_default (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: allow soundwire use desc->default_fw_filename (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E (Jaroslav Kysela) [1783462] +- [sound] ALSA: hda: intel-dsp-config: add PCI id for TGL-H (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Properly unregister DAI on removal (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Add missing size check (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Fix wrong size check (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Simplify remove_widget function (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Remove empty functions (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Change allocations to resource managed (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Unify all device references (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Remove unused functions from topology API (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98926: drop driver pm=NULL assignment (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98925: drop driver pm=NULL assignment (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98926: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98925: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max9867: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: codecs: max98373-sdw: align regmap use with other codecs (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98371: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98390: Fix error codes in max98390_dsm_init() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98371: drop driver pm=NULL assignment (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98095: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98373: don't access volatile registers in bias level off (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98090: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: pcm: DRAIN support reactivation (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt711: mutex between calibration and power state changes (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt711: remove warnings (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt5660: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: codecs: rt*.c: remove useless pointer cast (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015p: delay 300ms after SDB pulling high for calibration (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015p: move SDB control from trigger to DAPM (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: check the return value of regmap_read during i2c probe (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: modification for calibration to get better performance (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: support TDM slot configuration (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: qcom: Fix build failure when slimbus is module (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: master: use pm_runtime_set_active() on add (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: intel: fix another unused-function warning (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: only clear valid DPN interrupts (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: only clear valid DP0 interrupts (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: registers: add definitions for clearable interrupt fields (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: reset slave_notify status at each loop (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: add comments to explain interrupt loop filter (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: SDCA: detect sdca_cascade interrupt (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: update TDM slot_width (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for tgl_rt1011_rt5682 (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: add dpcm_capture flag for speaker_smart_amp (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add quirk for Dooly (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for cml_rt1015_rt5682 (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: add hw specific PCM constraints (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: loader: do not warn about unknown firmware headers (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Remove multistep topology loading (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: sof-audio: remove goto used for force-nocodec support (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ops: modify the signature of stall op (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: topology: remove const in sizeof() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: use inclusive language for bclk and fsync (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: use inclusive language for bclk and fsync (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ops: add parse_platform_ext_manifest() op (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: relax PCM period and buffer size constraints (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: nocodec: modify DAI link definitions (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: trace: Add runtime trace filtering mechanism (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Add `memory_info` file to debugfs (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Change section comment for SOF_IPC_TEST_ (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Improve code alignment in header.h (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: IPC: fix implicit type overflow (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ext_manifest: Parse firmware config dictionary (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix the condition passed to sof_dev_dbg_or_err (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: modify the SOF_DBG flags (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove duplicated status dump (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse cavs extra config data elem (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: hda: define parse_platform_ext_manifest op (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: control: override volume info callback (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: control: remove const in sizeof() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Add .prepare/.complete callbacks (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Activate runtime PM with SOF OF device (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: add missing ret=0 at soc_pcm_open() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: ignore un-needed mutex_unlock() case on soc_pcm_open() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: remove unneeded dev_err() for snd_soc_component_module/open() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: remove unneeded dev_err() for snd_soc_dai_startup() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: add soc_pcm_clean() and call it from soc_pcm_open/close() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-link: add mark for snd_soc_link_startup/shutdown() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-dai: add mark for snd_soc_dai_startup/shutdown() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-component: add mark for snd_soc_pcm_component_pm_runtime_get/put() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-component: add mark for soc_pcm_components_open/close() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: KMB: Fix S24_LE configuration (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled clock (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt5682: change SAR voltage threshold (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: increase the time to detect BCLK (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: add delay to fix pop noise from speaker (Jaroslav Kysela) [1783462] +- [powerpc] powerpc/tm: Avoid machine crash on rt_sigreturn() (Gustavo Duarte) [1860550] +- [net] udp: Prevent reuseport_select_sock from reading uninitialized socks (Guillaume Nault) [1917953] +- [net] flow_offload: Fix memory leak for indirect flow block (Guillaume Nault) [1917953] +- [net] sock: set sk_err to ee_errno on dequeue from errq (Guillaume Nault) [1917953] +- [net] devlink: Make sure devlink instance and port are in same net namespace (Guillaume Nault) [1917953] +- [net] devlink: Hold rtnl lock while reading netdev attributes (Guillaume Nault) [1917953] +- [net] devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill() (Guillaume Nault) [1917953] +- [net] tipc: fix NULL deref in tipc_link_xmit() (Xin Long) [1918657] +- [net] tipc: prevent possible null deref of link (Xin Long) [1918657] +- [net] tipc: fix incompatible mtu of transmission (Xin Long) [1918657] +- [net] tipc: fix memory leak in tipc_topsrv_start() (Xin Long) [1918657] +- [net] tipc: add stricter control of reserved service types (Xin Long) [1918657] +- [tools] selftests/bpf/test_offload.py: Filter bpftool internal map when counting maps (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Reset ethtool features after failed setting (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Fix expected case of extack messages (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Only check verifier log on verification fails (Jiri Benc) [1882709] +- [netdrv] netdevsim: Add debugfs toggle to reject BPF programs in verifier (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Remove check for program load flags match (Jiri Benc) [1882709] +- [net] xdp: Remove the xdp_attachment_flags_ok() callback (Jiri Benc) [1882709] +- [net] net, xsk: Avoid taking multiple skbuff references (Jiri Benc) [1882709] +- [net] increment xmit_recursion level in dev_direct_xmit() (Jiri Benc) [1882709] +- [kernel] usermodehelper: reset umask to default before executing user process (Jiri Benc) [1882709] +- [net] xsk: Do not discard packet when NETDEV_TX_BUSY (Jiri Benc) [1882709] +- [net] xsk: Fix number of pinned pages/umem size discrepancy (Jiri Benc) [1882709] +- [include] netdevice.h: fix xdp_state kernel-doc warning (Jiri Benc) [1882709] +- [net] bpf: xdp: Fix XDP mode when no mode flags specified (Jiri Benc) [1882709] +- [net] bpf: Fix XDP FD-based attach/detach logic around XDP_FLAGS_UPDATE_IF_NOEXIST (Jiri Benc) [1882709] +- [kernel] add a kernel_wait helper (Jiri Benc) [1882709] +- [tools] selftests/bpf: Add link detach tests for cgroup, netns, and xdp bpf_links (Jiri Benc) [1882709] +- [net] bpf: Add support for forced LINK_DETACH command (Jiri Benc) [1882709] +- [kernel] bpf: Fix build without CONFIG_NET when using BPF XDP link (Jiri Benc) [1882709] +- [net] xdp: Prevent kernel-infoleak in xsk_getsockopt() (Jiri Benc) [1882709] +- [net] udp, bpf: Ignore connections in reuseport group after BPF sk lookup (Jiri Benc) [1882709] +- [net] Revert "net: optimize the sockptr_t for unified kernel/user address spaces" (Jiri Benc) [1882709] +- [net] improve the user pointer check in init_user_sockptr (Jiri Benc) [1882709] +- [include] net: remove sockptr_advance (Jiri Benc) [1882709] +- [include] net: make sockptr_is_null strict aliasing safe (Jiri Benc) [1882709] +- [net] optimize the sockptr_t for unified kernel/user address spaces (Jiri Benc) [1882709] +- [net] bpfilter: switch bpfilter_ip_set_sockopt to sockptr_t (Jiri Benc) [1882709] +- [net] switch copy_bpf_fprog_from_user to sockptr_t (Jiri Benc) [1882709] +- [include] net: add a new sockptr_t type (Jiri Benc) [1882709] +- [net] bpfilter: reject kernel addresses (Jiri Benc) [1882709] +- [net] bpfilter: split __bpfilter_process_sockopt (Jiri Benc) [1882709] +- [net] bpfilter: fix up a sparse annotation (Jiri Benc) [1882709] +- [net] udp: Don't discard reuseport selection when group has connections (Jiri Benc) [1882709] +- [net] bpf, xdp: Remove XDP_QUERY_PROG and XDP_QUERY_PROG_HW XDP commands (Jiri Benc) [1882709] +- [tools] selftests/bpf: Add BPF XDP link selftests (Jiri Benc) [1882709] +- [net] bpf: Implement BPF XDP link-specific introspection APIs (Jiri Benc) [1882709] +- [net] bpf, xdp: Implement LINK_UPDATE for BPF XDP link (Jiri Benc) [1882709] +- [net] bpf, xdp: Add bpf_link-based XDP attachment API (Jiri Benc) [1882709] +- [net] bpf, xdp: Extract common XDP program attachment logic (Jiri Benc) [1882709] +- [net] bpf, xdp: Maintain info on attached XDP BPF programs in net_device (Jiri Benc) [1882709] +- [kernel] bpf, netns: Fix build without CONFIG_INET (Jiri Benc) [1882709] +- [net] udp6: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] udp6: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] udp: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] udp: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] ipv6: remove unused arg exact_dif in compute_score (Jiri Benc) [1882709] +- [net] ipv4: remove unused arg exact_dif in compute_score (Jiri Benc) [1882709] +- [net] udp: Remove unused variable/function (exact_dif) (Jiri Benc) [1882709] +- [net] udp: Remove unused parameter (exact_dif) (Jiri Benc) [1882709] +- [net] udp: only choose unbound UDP socket for multicast when not in a VRF (Jiri Benc) [1882709] +- [net] ensure unbound datagram socket to be chosen when not in a VRF (Jiri Benc) [1882709] +- [net] ensure unbound stream socket to be chosen when not in a VRF (Jiri Benc) [1882709] +- [net] allow binding socket in a VRF when there's an unbound socket (Jiri Benc) [1882709] +- [net] udp6: drop unneeded likely() call around IS_ERR() (Jiri Benc) [1882709] +- [net] udp: drop unneeded likely() call around IS_ERR() (Jiri Benc) [1882709] +- [net] inet6: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] inet6: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] inet: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] inet: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] simplify cBPF setsockopt compat handling (Jiri Benc) [1882709] +- [net] explicitly include in net/core/sock.c (Jiri Benc) [1882709] +- [include] compat: provide compat_ptr() on all architectures (Jiri Benc) [1882709] +- [net] socket: move compat timeout handling into sock.c (Jiri Benc) [1882709] +- [include] xdp: introduce xdp_get_shared_info_from_{buff, frame} utility routines (Jiri Benc) [1882709] +- [net] xsk: Add xdp statistics to xsk_diag (Jiri Benc) [1882709] +- [net] xsk: Add new statistics (Jiri Benc) [1882709] +- [net] bpfilter: Initialize pos variable (Jiri Benc) [1882709] +- [kernel] umd: Stop using split_argv (Jiri Benc) [1882709] +- [kernel] umd: Remove exit_umh (Jiri Benc) [1882709] +- [net] bpfilter: Take advantage of the facilities of struct pid (Jiri Benc) [1882709] +- [kernel] exit: Factor thread_group_exited out of pidfd_poll (Jiri Benc) [1882709] +- [kernel] umd: Track user space drivers with struct pid (Jiri Benc) [1882709] +- [net] bpfilter: Move bpfilter_umh back into init data (Jiri Benc) [1882709] +- [fs] exec: Remove do_execve_file (Jiri Benc) [1882709] +- [kernel] umh: Stop calling do_execve_file (Jiri Benc) [1882709] +- [kernel] umd: Transform fork_usermode_blob into fork_usermode_driver (Jiri Benc) [1882709] +- [kernel] umd: Rename umd_info.cmdline umd_info.driver_name (Jiri Benc) [1882709] +- [kernel] umd: For clarity rename umh_info umd_info (Jiri Benc) [1882709] +- [kernel] umh: Separate the user mode driver and the user mode helper support (Jiri Benc) [1882709] +- [kernel] umh: Move setting PF_UMH into umh_pipe_setup (Jiri Benc) [1882709] +- [kernel] umh: Remove call_usermodehelper_setup_file. (Jiri Benc) [1882709] +- [kernel] umh: Rename the user mode driver helpers for clarity (Jiri Benc) [1882709] +- [kernel] umh: Capture the pid in umh_pipe_setup (Jiri Benc) [1882709] +- [net] bpf: Add SO_KEEPALIVE and related options to bpf_setsockopt (Jiri Benc) [1882709] +- [net] tcp: Expose tcp_sock_set_keepidle_locked (Jiri Benc) [1882709] +- [net] tcp: add tcp_sock_set_keepidle (Jiri Benc) [1882709] +- [net] sock: Move sock_valbool_flag to header (Jiri Benc) [1882709] +- [net] spread "enum sock_flags" (Jiri Benc) [1882709] +- [tools] bpf: Use local copy of headers including uapi/linux/filter.h (Jiri Benc) [1882709] +- [net] bpfilter: fix iptables failure if bpfilter_umh is disabled (Jiri Benc) [1882709] +- [s390] s390/crypto: add arch_get_random_long() support (Vladis Dronov) [1904274] +- [net] net/smc: Add support for obtaining SMCR device list (Philipp Rudo) [1868684] +- [net] net/smc: Add support for obtaining SMCD device list (Philipp Rudo) [1868684] +- [net] net/smc: Add SMC-D Linkgroup diagnostic support (Philipp Rudo) [1868684] +- [net] net/smc: Introduce SMCR get link command (Philipp Rudo) [1868684] +- [net] net/smc: Introduce SMCR get linkgroup command (Philipp Rudo) [1868684] +- [net] net/smc: Add support for obtaining system information (Philipp Rudo) [1868684] +- [net] net/smc: Introduce generic netlink interface for diagnostic purposes (Philipp Rudo) [1868684] +- [net] net/smc: Refactor smc ism v2 capability handling (Philipp Rudo) [1868684] +- [net] net/smc: Add diagnostic information to link structure (Philipp Rudo) [1868684] +- [net] net/smc: Add diagnostic information to smc ib-device (Philipp Rudo) [1868684] +- [net] net/smc: Add link counters for IB device ports (Philipp Rudo) [1868684] +- [net] net/smc: Add connection counters for links (Philipp Rudo) [1868684] +- [net] net/smc: Use active link of the connection (Philipp Rudo) [1868684] +- [net] net/smc: use helper smc_conn_abort() in listen processing (Philipp Rudo) [1868684] +- [net] sched: sch_frag: add generic packet fragment support. (Marcelo Leitner) [1909262] +- [net] sched: act_mirred: refactor the handle of xmit (Marcelo Leitner) [1909262] +- [net] sched: fix miss init the mru in qdisc_skb_cb (Marcelo Leitner) [1909262] +- [net] openvswitch: using ip6_fragment in ipv6_stub (Marcelo Leitner) [1909262] +- [net] ipv6: add ipv6_fragment hook in ipv6_stub (Marcelo Leitner) [1909262] +- [x86] x86/resctrl: Fix spelling in user-visible warning messages (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Enable user to view thread or core throttling mode (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Enumerate per-thread MBA controls (Puneet Sethi) [1717078] +- [x86] cacheinfo: Move resctrl's get_cache_id() to the cacheinfo header file (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Add struct rdt_cache::arch_has_{sparse, empty}_bitmaps (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Merge AMD/Intel parse_bw() calls (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Add struct rdt_membw::arch_needs_linear to explain AMD/Intel MBA difference (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Use is_closid_match() in more places (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Use container_of() in delayed_work handlers (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Fix stale comment (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Remove struct rdt_membw::max_delay (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Remove unused struct mbm_state::chunks_bw (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Fix memory bandwidth counter width for AMD (Puneet Sethi) [1845633 1717078] +- [documentation] Documentation: x86: fix some typos (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: Clarify MBA takes MB as referring to mba_sc (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: Remove cdpl2 unspported statement and fix capitalisation (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: Contiguous cbm isn't all X86 (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: convert resctrl_ui.txt to reST (Puneet Sethi) [1717078] +- [kernel] livepatch: Make klp_apply_object_relocs static (Yannick Cote) [1866433] +- [kernel] livepatch: Prevent module-specific KLP rela sections from referencing vmlinux symbols (Yannick Cote) [1866433] +- [x86] livepatch: Remove .klp.arch (Yannick Cote) [1866433] +- [kernel] livepatch: Apply vmlinux-specific KLP relocations early (Yannick Cote) [1866433] +- [kernel] livepatch: Disallow vmlinux.ko (Yannick Cote) [1866433] + +* Thu Feb 04 2021 Jan Stancek [4.18.0-283.el8] +- [sound] ALSA: hda: Add Cometlake-R PCI ID (Jaroslav Kysela) [1915650] +- [fs] xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [1903387] +- [fs] xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [1903387] +- [net] mptcp: implement delegated actions (Paolo Abeni) [1892375] +- [net] mptcp: schedule work for better snd subflow selection (Paolo Abeni) [1892375] +- [net] mptcp: do not queue excessive data on subflows (Paolo Abeni) [1892375] +- [net] mptcp: re-enable sndbuf autotune (Paolo Abeni) [1892375] +- [net] mptcp: always graft subflow socket to parent (Paolo Abeni) [1892375] +- [include] lockdep: Introduce in_softirq lockdep assert (Paolo Abeni) [1892375] +- [net] selinux: handle MPTCP consistently with TCP (Paolo Abeni) [1892375] +- [net] mptcp: fix locking in mptcp_disconnect() (Paolo Abeni) [1892375] +- [net] mptcp: better msk-level shutdown. (Paolo Abeni) [1892375] +- [net] mptcp: more strict state checking for acks (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add the MP_PRIO testcases (Paolo Abeni) [1892375] +- [net] mptcp: add the mibs for MP_PRIO (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add set_flags command in pm_nl_ctl (Paolo Abeni) [1892375] +- [net] mptcp: add set_flags command in PM netlink (Paolo Abeni) [1892375] +- [net] mptcp: add the incoming MP_PRIO support (Paolo Abeni) [1892375] +- [net] mptcp: add the outgoing MP_PRIO support (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add testcases for setting the address ID (Paolo Abeni) [1892375] +- [net] mptcp: add the address ID assignment bitmap (Paolo Abeni) [1892375] +- [net] mptcp: cap forward allocation to 1M (Paolo Abeni) [1892375] +- [net] mptcp: fix pending data accounting (Paolo Abeni) [1892375] +- [net] mptcp: push pending frames when subflow has free space (Paolo Abeni) [1892375] +- [net] mptcp: properly annotate nested lock (Paolo Abeni) [1892375] +- [net] mptcp: fix security context on server socket (Paolo Abeni) [1892375] +- [net] mptcp: clear use_ack and use_map when dropping other suboptions (Paolo Abeni) [1892375] +- [net] mptcp: let MPTCP create max size skbs (Paolo Abeni) [1892375] +- [net] mptcp: pm: simplify select_local_address() (Paolo Abeni) [1892375] +- [net] mptcp: parse and act on incoming FASTCLOSE option (Paolo Abeni) [1892375] +- [net] mptcp: hold mptcp socket before calling tcp_done (Paolo Abeni) [1892375] +- [net] mptcp: use MPTCPOPT_HMAC_LEN macro (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add the flush addrs testcase (Paolo Abeni) [1892375] +- [net] mptcp: remove address when netlink flushes addrs (Paolo Abeni) [1892375] +- [net] mptcp: attach subflow socket to parent cgroup (Paolo Abeni) [1892375] +- [net] mptcp: be careful on subflows shutdown (Paolo Abeni) [1892375] +- [net] mptcp: plug subflow context memory leak (Paolo Abeni) [1892375] +- [net] mptcp: link MPC subflow into msk only after accept (Paolo Abeni) [1892375] +- [net] mptcp: use the variable sk instead of open-coding (Paolo Abeni) [1892375] +- [net] mptcp: rename add_addr_signal and mptcp_add_addr_status (Paolo Abeni) [1892375] +- [net] mptcp: drop rm_addr_signal flag (Paolo Abeni) [1892375] +- [net] mptcp: print out port and ahmac when receiving ADD_ADDR (Paolo Abeni) [1892375] +- [net] mptcp: add port parameter for mptcp_pm_announce_addr (Paolo Abeni) [1892375] +- [net] mptcp: send out dedicated packet for ADD_ADDR using port (Paolo Abeni) [1892375] +- [net] mptcp: add the outgoing ADD_ADDR port support (Paolo Abeni) [1892375] +- [net] mptcp: use adding up size to get ADD_ADDR length (Paolo Abeni) [1892375] +- [net] mptcp: add port support for ADD_ADDR suboption writing (Paolo Abeni) [1892375] +- [net] mptcp: unify ADD_ADDR and ADD_ADDR6 suboptions writing (Paolo Abeni) [1892375] +- [net] mptcp: unify ADD_ADDR and echo suboptions writing (Paolo Abeni) [1892375] +- [net] mptcp: print new line in mptcp_seq_show() if mptcp isn't in use (Paolo Abeni) [1892375] +- [net] mptcp: emit tcp reset when a join request fails (Paolo Abeni) [1892375] +- [net] tcp: merge 'init_req' and 'route_req' functions (Paolo Abeni) [1892375] +- [net] security: add const qualifier to struct sock in various places (Paolo Abeni) [1892375] +- [net] mptcp: avoid potential infinite loop in mptcp_recvmsg() (Paolo Abeni) [1892375] +- [net] mptcp: use mptcp release_cb for delayed tasks (Paolo Abeni) [1892375] +- [net] mptcp: avoid a few atomic ops in the rx path (Paolo Abeni) [1892375] +- [net] mptcp: allocate TX skbs in msk context (Paolo Abeni) [1892375] +- [net] mptcp: protect the rx path with the msk socket spinlock (Paolo Abeni) [1892375] +- [net] mptcp: implement wmem reservation (Paolo Abeni) [1892375] +- [net] mptcp: open code mptcp variant for lock_sock (Paolo Abeni) [1892375] +- [net] mptcp: fix NULL ptr dereference on bad MPJ (Paolo Abeni) [1892375] +- [net] mptcp: be careful on MPTCP-level ack. (Paolo Abeni) [1892375] +- [net] mptcp: put reference in mptcp timeout timer (Paolo Abeni) [1892375] +- [net] mptcp: refine MPTCP-level ack scheduling (Paolo Abeni) [1892375] +- [net] mptcp: track window announced to peer (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add ADD_ADDR IPv6 test cases (Paolo Abeni) [1892375] +- [net] mptcp: send out dedicated ADD_ADDR packet (Paolo Abeni) [1892375] +- [net] mptcp: change add_addr_signal type (Paolo Abeni) [1892375] +- [net] mptcp: keep unaccepted MPC subflow into join list (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add link failure test case (Paolo Abeni) [1892375] +- [net] mptcp: skip to next candidate if subflow has unacked data (Paolo Abeni) [1892375] +- [net] mptcp: fix state tracking for fallback socket (Paolo Abeni) [1892375] +- [net] mptcp: drop WORKER_RUNNING status bit (Paolo Abeni) [1892375] +- [net] mptcp: update rtx timeout only if required. (Paolo Abeni) [1892375] +- [net] mptcp: send explicit ack on delayed ack_seq incr (Paolo Abeni) [1892375] +- [net] mptcp: keep track of advertised windows right edge (Paolo Abeni) [1892375] +- [net] mptcp: rework poll+nospace handling (Paolo Abeni) [1892375] +- [net] mptcp: try to push pending data on snd una updates (Paolo Abeni) [1892375] +- [net] mptcp: move page frag allocation in mptcp_sendmsg() (Paolo Abeni) [1892375] +- [net] mptcp: refactor shutdown and close (Paolo Abeni) [1892375] +- [net] mptcp: introduce MPTCP snd_nxt (Paolo Abeni) [1892375] +- [net] mptcp: add accounting for pending data (Paolo Abeni) [1892375] +- [net] mptcp: reduce the arguments of mptcp_sendmsg_frag (Paolo Abeni) [1892375] +- [net] mptcp: introduce mptcp_schedule_work (Paolo Abeni) [1892375] +- [net] tcp: factor out __tcp_close() helper (Paolo Abeni) [1892375] +- [net] mptcp: use tcp_build_frag() (Paolo Abeni) [1892375] +- [net] tcp: factor out tcp_build_frag() (Paolo Abeni) [1892375] +- [net] tcp: schedule EPOLLOUT after a partial sendmsg (Paolo Abeni) [1892375] +- [net] tcp: annotate tp->write_seq lockless reads (Paolo Abeni) [1892375] +- [net] mptcp: fix static checker warnings in mptcp_pm_add_timer (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add ADD_ADDR timeout test case (Paolo Abeni) [1892375] +- [documentation] networking: mptcp: Add MPTCP sysctl entries (Paolo Abeni) [1892375] +- [net] mptcp: add a new sysctl add_addr_timeout (Paolo Abeni) [1892375] +- [net] mptcp: split mptcp_clean_una function (Paolo Abeni) [1892375] +- [net] tcp: propagate MPTCP skb extensions on xmit splits (Paolo Abeni) [1892375] +- [net] mptcp: use _fast lock version in __mptcp_move_skbs (Paolo Abeni) [1892375] +- [net] mptcp: adjust mptcp receive buffer limit if subflow has larger one (Paolo Abeni) [1892375] +- [net] tcp: fix compile error if !CONFIG_SYSCTL (Paolo Abeni) [1892375] +- [net] tcp: add tcp_tx_skb_cache sysctl (Paolo Abeni) [1892375] +- [net] tcp: do not recycle cloned skbs (Paolo Abeni) [1892375] +- [net] tcp: properly reset skb->truesize for tx recycling (Paolo Abeni) [1892375] +- [net] tcp: cleanup sk_tx_skb_cache before reuse (Paolo Abeni) [1892375] +- [net] tcp: fix zerocopy and notsent_lowat issues (Paolo Abeni) [1892375] +- [net] tcp: add one skb cache for tx (Paolo Abeni) [1892375] +- [include] include: fpga: adi-axi-common.h: fixup whitespace tab -> space (Luis Goncalves) [1494702] +- [include] include: fpga: adi-axi-common.h: add version helper macros (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: convert get_user_pages() --> pin_user_pages() (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: fix bug in port reset handshake (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: pci: reduce the scope of variable 'ret' (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: pci: add device id for Intel FPGA PAC N3000 (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: add AFU interrupt support (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: fme: add interrupt support for global error reporting (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: add interrupt support for port error reporting (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: introduce interrupt trigger setting API (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: pci: add irq info for feature devices enumeration (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: parse interrupt info for feature devices on enumeration (Luis Goncalves) [1494702] +- [fpga] fpga manager: xilinx-spi: check INIT_B pin during write_init (Luis Goncalves) [1494702] +- [fpga] fpga: Fix dead store in fpga-bridge.c (Luis Goncalves) [1494702] +- [fpga] fpga: Fix dead store fpga-mgr.c (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: Use struct_size() in kzalloc() (Luis Goncalves) [1494702] +- [fpga] fpga manager: xilinx-spi: remove unneeded, mistyped variables (Luis Goncalves) [1494702] +- [fpga] fpga manager: xilinx-spi: valid for the 7 Series too (Luis Goncalves) [1494702] +- [fpga] fpga: zynqmp: fix modular build (Luis Goncalves) [1494702] +- [fpga] drivers/fpga/dfl-afu-dma-region.c: get rid of pointless access_ok() (Luis Goncalves) [1494702] +- [fpga] drivers/fpga/dfl-fme-pr.c: get rid of pointless access_ok() (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: Corrected error handling levels (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: support debug access to memory-mapped afu regions (Luis Goncalves) [1494702] +- [fpga] fpga: dfl.h: Replace zero-length array with flexible-array member (Luis Goncalves) [1494702] +- [fpga] fpga: stratix10-soc: add compatible property value for intel agilex (Luis Goncalves) [1494702] +- [fpga] fpga: machxo2-spi: Use new structure for SPI transfer delays (Luis Goncalves) [1494702] +- [fpga] fpga: ice40-spi: Use new structure for SPI transfer delays (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: support multiple opens on feature device node (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: fme: add performance reporting support (Luis Goncalves) [1494702] +- [firmware] firmware: fpga: replace the error codes with the standard ones (Luis Goncalves) [1494702] +- [net] sched: act_mpls: ensure LSE is pullable before reading it (Guillaume Nault) [1917918] +- [net] openvswitch: ensure LSE is pullable before reading it (Guillaume Nault) [1917918] +- [net] skbuff: ensure LSE is pullable before decrementing the MPLS ttl (Guillaume Nault) [1917918] +- [net] sched: act_mpls: Add softdep on mpls_gso.ko (Guillaume Nault) [1917918] +- [net] mpls: load mpls_gso after mpls_iptunnel (Guillaume Nault) [1917918] +- [net] netfilter: nf_tables: handle nft_object lookups via rhltable (Phil Sutter) [1848816] +- [arm64] kvm: arm64: Remove PMU RAZ/WI handling (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Inject UNDEF on PMU access when no PMU configured (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Set ID_AA64DFR0_EL1.PMUVer to 0 when no PMU support (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Add kvm_vcpu_has_pmu() helper (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Refactor PMU attribute error handling (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Introduce handling of AArch32 TTBCR2 traps (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: pmu: Make overflow handler NMI safe (Auger Eric) [1890373 1907826] +- [tools] kvm: selftests: Also build dirty_log_perf_test on AArch64 (Auger Eric) [1890373 1907826] +- [tools] selftests: kvm/set_memory_region_test: Fix race in move region test (Auger Eric) [1890373 1907826] +- [tools] kvm: arm64: selftests: Filter out DEMUX registers (Auger Eric) [1890373 1907826] +- [tools] kvm: selftests: Add blessed SVE registers to get-reg-list (Auger Eric) [1890373 1907826] +- [tools] kvm: selftests: Add aarch64 get-reg-list test (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Don't access PMCR_EL0 when no PMU is available (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Don't hide ID registers from userspace (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Force PTE mapping on fault resulting in a device mapping (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Fix AArch32 handling of DBGD{CCINT, SCRext} and DBGVCR (Auger Eric) [1890373 1907826] +- [kernel] kvm: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return SMCCC_RET_NOT_REQUIRED (Auger Eric) [1890373 1907826] +- [kernel] smccc: Make constants available to assembly (Auger Eric) [1890373 1907826] +- [kernel] firmware: smccc: Add the definition for SMCCCv1.2 version/error codes (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Ensure user_mem_abort() return value is initialised (Auger Eric) [1890373 1907826] +- [] ASoC: SOF: Intel: fix page fault at probe if i915 init fails (Jaroslav Kysela) [1906665] +- [include] powerpc: fix the backport macros of hv_24x7 and hv_gpci (Diego Domingos) [1915159] +- [net] tcp: Prevent low rmem stalls with SO_RCVLOWAT. (Davide Caratti) [1917976] +- [net] tcp: fix to update snd_wl1 in bulk receiver fast path (Davide Caratti) [1917976] +- [net] tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers (Davide Caratti) [1917976] +- [net] tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() (Davide Caratti) [1917976] +- [net] sunrpc: clean-up cache downcall (J. Bruce Fields) [1887178] +- [net] sunrpc: raise kernel RPC channel buffer size (J. Bruce Fields) [1887178] +- [netdrv] mlx5: Remove the unsupported mark from ConnectX-6 Lx and BlueField-2 (Alaa Hleihel) [1802118 1790541] +- [s390] s390/qeth: make af_iucv TX notification call more robust (Philipp Rudo) [1915919] +- [s390] s390/dasd: fix list corruption of lcu list (Philipp Rudo) [1915918] +- [s390] s390/dasd: fix list corruption of pavgroup group list (Philipp Rudo) [1915918] +- [s390] s390/dasd: prevent inconsistent LCU device data (Philipp Rudo) [1915918] +- [s390] s390/dasd: fix hanging device offline processing (Philipp Rudo) [1915918] +- [block] Revert "block: Fix a lockdep complaint triggered by request queue flushing" (Ming Lei) [1897404] +- [nvme] nvme-loop: use blk_mq_hctx_set_fq_lock_class to set loop's lock class (Ming Lei) [1897404] +- [block] blk-mq: add new API of blk_mq_hctx_set_fq_lock_class (Ming Lei) [1897404] +- [scsi] scsi: core: Fix race between handling STS_RESOURCE and completion (Ming Lei) [1897404] + +* Tue Feb 02 2021 Jan Stancek [4.18.0-282.el8] +- [fs] inotify: Increase default inotify.max_user_watches limit to 1048576 (Waiman Long) [1888617] +- [kernel] cgroup: fix psi_show() crash on 32bit ino archs (Waiman Long) [1920288] +- [kernel] cgroup: fix incorrect WARN_ON_ONCE() in cgroup_setup_root() (Waiman Long) [1920288] +- [netdrv] net: bareudp: add missing error handling for bareudp_link_config() (Guillaume Nault) [1920194] +- [netdrv] bareudp: Fix use of incorrect min_headroom size (Guillaume Nault) [1920194] +- [netdrv] bareudp: set NETIF_F_LLTX flag (Guillaume Nault) [1920194] +- [netdrv] vxlan: fix error return code in __vxlan_dev_create() (Guillaume Nault) [1920194] +- [netdrv] ip_tunnels: Set tunnel option flag when tunnel metadata is present (Guillaume Nault) [1920194] +- [net] vsock/virtio: discard packets only when socket is really closed (Stefano Garzarella) [1920004] +- [net] vsock: fix the error return when an invalid ioctl command is used (Stefano Garzarella) [1920004] +- [net] vsock: remove ratelimit unknown ioctl message (Stefano Garzarella) [1920004] +- [net] vsock: use ns_capable_noaudit() on socket create (Stefano Garzarella) [1920004] +- [net] vsock: fix potential null pointer dereference in vsock_poll() (Stefano Garzarella) [1920004] +- [net] vsock/vmci: make vmci_vsock_transport_cb() static (Stefano Garzarella) [1920004] +- [block] block: add blk_queue_make_request declaration back (Ming Lei) [1919764] +- [net] erspan: fix version 1 check in gre_parse_header() (Guillaume Nault) [1919388] +- [net] ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst() (Guillaume Nault) [1919388] +- [net] ipv4: Fix tos mask in inet_rtm_getroute() (Guillaume Nault) [1919388] +- [net] inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() (Guillaume Nault) [1919388] +- [mm] usercopy: mark dma-kmalloc caches as usercopy caches (Waiman Long) [1660290] +- [mm] mm, slab_common: use enum kmalloc_cache_type to iterate over kmalloc caches (Waiman Long) [1660290] +- [mm] mm, slab: remove unused kmalloc_size() (Waiman Long) [1660290] +- [mm] mm, slab: make kmalloc_infocontain all types of names (Waiman Long) [1660290] +- [netdrv] net: stmmac: fix taprio configuration when base_time is in the past (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (Mark Salter) [1870102] +- [netdrv] net: stmmac: delete the eee_ctrl_timer after napi disabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: free tx skb buffer in stmmac_resume() (Mark Salter) [1870102] +- [netdrv] net: stmmac: start phylink instance before stmmac_hw_setup() (Mark Salter) [1870102] +- [netdrv] net: stmmac: increase the timeout for dma reset (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix incorrect merge of patch upstream (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac_lib: enlarge dma reset timeout (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix channel lock initialization (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add option for VLAN filter fail queue enable (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support to Ethtool get/set ring parameters (Mark Salter) [1870102] +- [netdrv] net: stmmac: use netif_tx_start|stop_all_queues() function (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix incorrect location to set real_num_rx|tx_queues (Mark Salter) [1870102] +- [netdrv] net: stmmac: add ethtool support for get/set channels (Mark Salter) [1870102] +- [netdrv] net: stmmac: set get_rx_header_len() as void for it didn't have any error code to return (Mark Salter) [1870102] +- [netdrv] net: stmmac: remove redundant null check before clk_disable_unprepare() (Mark Salter) [1870102] +- [netdrv] net: phylink: avoid oops during initialisation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Modify configuration method of EEE timers (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: provide multicast filter fallback (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix failed to suspend if phy based WOL is enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Speed down the PHY if WoL to save energy (Mark Salter) [1870102] +- [netdrv] net: stmmac: Support WOL with phy (Mark Salter) [1870102] +- [netdrv] net: stmmac: only call pmt() during suspend/resume if HW enables PMT (Mark Salter) [1870102] +- [netdrv] net: stmmac: Move device_can_wakeup() check earlier in set_wol (Mark Salter) [1870102] +- [netdrv] net: stmmac: Remove WAKE_MAGIC if HW shows no pmt_magic_frame (Mark Salter) [1870102] +- [netdrv] net: stmmac: Remove unused inline function stmmac_rx_threshold_count (Mark Salter) [1870102] +- [include] net: pylink.h: add kernel-doc descriptions for new fields at phylink_config (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN promiscuous mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: removed enabling eee in EEE set callback (Mark Salter) [1870102] +- [documentation] net: phy: add PHY_INTERFACE_MODE_10GBASER (Mark Salter) [1870102] +- [include] net: mii: convert mii_lpa_to_ethtool_lpa_x() to linkmode variant (Mark Salter) [1870102] +- [base] driver core: platform: Add platform_get_irq_byname_optional() (Mark Salter) [1870102] +- [netdrv] net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't attach interface until resume finishes (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac5+: fix potential integer overflow on 32 bit multiply (Mark Salter) [1870102] +- [netdrv] stmmac: fix pointer check after utilization in stmmac_interrupt (Mark Salter) [1870102] +- [netdrv] stmmac: intel: Fix kernel crash due to wrong error path (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable SERDES power up/down sequence (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix sub-second increment (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix VLAN register handling (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix VLAN filtering when HW does not support it (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN Rx filtering (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac_lib: remove unnecessary checks in dwmac_dma_reset() (Mark Salter) [1870102] +- [netdrv] net: rename flow_action_hw_stats_types* -> flow_action_hw_stats* (Mark Salter) [1870102] +- [netdrv] net: stmmac: use readl_poll_timeout() function in dwmac4_dma_reset() (Mark Salter) [1870102] +- [netdrv] net: stmmac: use readl_poll_timeout() function in init_systime() (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: convert to devm_platform_ioremap_resource (Mark Salter) [1870102] +- [netdrv] net: stmmac: Integrate it with DesignWare XPCS (Mark Salter) [1870102] +- [netdrv] net: phy: Add Synopsys DesignWare XPCS MDIO module (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use resolved link config in mac_link_up() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fallback to dev_fwnode() if needed (Mark Salter) [1870102] +- [netdrv] net: stmmac: Switch to linkmode_and()/linkmode_andnot() (Mark Salter) [1870102] +- [netdrv] flow_offload: check for basic action hw stats type (Mark Salter) [1870102] +- [netdrv] stmmac: let core reject the unsupported coalescing parameters (Mark Salter) [1870102] +- [netdrv] net: phylink: propagate resolved link config via mac_link_up() (Mark Salter) [1870102] +- [netdrv] net: ethernet: stmmac: demote warnings about missing optional clocks (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: Fix misleading interrupt error msg (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix notifier registration (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: fix missing IFF_MULTICAST checki in dwxgmac2_set_filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: fix incorrect XGMAC_VLAN_TAG register writting (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix incorrect GMAC_VLAN_TAG register writting in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Delete txtimer in suspend() (Mark Salter) [1870102] +- [netdrv] net: stmmac: modified pcs mode support for RGMII (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add missing information in DebugFS capabilities file (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Add TBS support (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add TBS support (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Add support for ETF Scheduler using TBS (Mark Salter) [1870102] +- [netdrv] net: stmmac: Initial support for TBS (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac5+: Fix missing return (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix missing return (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Fix TAPRIO division operation (Mark Salter) [1870102] +- [netdrv] net: stmmac: mmc: Add Frame Preemption counters on GMAC5+ cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac3+: Add support for Frame Preemption (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac5+: Add support for Frame Preemption (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add Frame Preemption support using TAPRIO API (Mark Salter) [1870102] +- [netdrv] net: stmmac: Integrate EST with TAPRIO scheduler API (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add basic EST support for XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add basic EST support for GMAC5+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Always use TX coalesce timer value when rescheduling (Mark Salter) [1870102] +- [netdrv] net: stmmac: Let TX and RX interrupts be independently enabled/disabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Print more information in DebugFS DMA Capabilities file (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwc-qos: avoid clk and reset for acpi device (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwc-qos: use generic device api (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: fix probe for ACPI devices (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Do not setup flower filtering if RSS is enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fixed link does not need MDIO Bus (Mark Salter) [1870102] +- [netdrv] stmmac: debugfs entry name is not be changed when udev rename device name (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: Fix MDIO init for platforms without PHY (Mark Salter) [1870102] +- [netdrv] net: stmmac: Always arm TX Timer at end of transmission start (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable 16KB buffer size (Mark Salter) [1870102] +- [netdrv] net: stmmac: 16KB buffer must be 16 byte aligned (Mark Salter) [1870102] +- [netdrv] net: stmmac: RX buffer size must be 16 byte aligned (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Clear previous RX buffer size (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only the last buffer has the FCS field (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not accept invalid MTU values (Mark Salter) [1870102] +- [netdrv] net: stmmac: Determine earlier the size of RX buffer (Mark Salter) [1870102] +- [netdrv] treewide: Use sizeof_field() macro (Mark Salter) [1870102] +- [netdrv] net: stmmac: reset Tx desc base address before restarting Tx (Mark Salter) [1870102] +- [netdrv] net: phylink: rename mac_link_state() op to mac_pcs_get_state() (Mark Salter) [1870102] +- [netdrv] page_pool: do not release pool until inflight == 0 (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Do not enable TBU interrupt (Mark Salter) [1870102] +- [netdrv] net: stmmac: Rework TX Coalesce logic (Mark Salter) [1870102] +- [netdrv] net: stmmac: Tune-up default coalesce settings (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Remove uneeded computation for RFA/RFD (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Remove uneeded computation for RFA/RFD (Mark Salter) [1870102] +- [netdrv] net: stmmac: Setup a default RX Coalesce value instead of the minimum (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not set RX IC bit if RX Coalesce is zero (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement UDP Segmentation Offload (Mark Salter) [1870102] +- [netdrv] net: stmmac: Rework stmmac_rx() (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Remove the speed dependency (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add C45 PHY support in the MDIO callbacks (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Add Split Header support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix sparse warning (Mark Salter) [1870102] +- [netdrv] net: stmmac: Remove break after a return (Mark Salter) [1870102] +- [netdrv] net: stmmac: add flexible PPS to dwmac 4.10a (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement L3/L4 Filters in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fallback to VLAN Perfect filtering if HASH is not available (Mark Salter) [1870102] +- [netdrv] net: stmmac: Support enhanced addressing mode for DWMAC 4.10 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only enable enhanced addressing mode when needed (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the TX IOC in xmit path (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix TSO descriptor with Enhanced Addressing (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the packet count in stmmac_rx() (Mark Salter) [1870102] +- ethernet: Delete unnecessary checks before the macro call “dev_kfree_skb” (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Disable MMC interrupts by default (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix AV Feature detection (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix TSA selection (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Only get SPH header len if available (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: bitrev32 returns u32 (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4: bitrev32 returns u32 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the problem of tso_xmit (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix argument to stmmac_pcs_ctrl_ane() (Mark Salter) [1870102] +- [netdrv] net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow (Mark Salter) [1870102] +- [netdrv] net: stmmac: make tc_flow_parsers static (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix disabling flexible PPS output (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix length of PTP clock's name string (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Not all Unicast addresses may be available (Mark Salter) [1870102] +- [netdrv] net: stmmac: Avoid deadlock on suspend/resume (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix RSS writing wrong keys (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix RSS not writing all Keys to HW (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Disable the Timestamp interrupt by default (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not stop PHY if WoL is enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Correctly take timestamp for PTPv2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: Always update the MAC Hash Filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Detect Hash Table size dinamically (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Not all Unicast addresses may be available (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix page pool size (Mark Salter) [1870102] +- [netdrv] net: stmmac: selftest: avoid large stack usage (Mark Salter) [1870102] +- [netdrv] net: stmmac: Hold rtnl lock in suspend/resume callbacks (Mark Salter) [1870102] +- [netdrv] net: stmmac: implement support for passive mode converters via dt (Mark Salter) [1870102] +- [netdrv] net: stmmac: ARP Offload for GMAC4+ Cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN Insertion Offload in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for SA Insertion/Replacement in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Reinitialize correctly a variable (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add VLAN HASH filtering support in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prevent divide-by-zero (Mark Salter) [1870102] +- [netdrv] net: stmmac: Limit max speeds of XGMAC if asked to (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: Enable RX Jumbo frame support (Mark Salter) [1870102] +- [netdrv] stmmac: platform: adjust messages and move to dev level (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Enable RX Jumbo frame support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Correctly assing MAX MTU in XGMAC cores case (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Correct RAVSEL field interpretation (Mark Salter) [1870102] +- [netdrv] net: stmmac: ethtool: Let user configure TX coalesce without RIWT (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only consider RX error when HW Timestamping is not enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement ARP Offload (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement L3/L4 Filters using TC Flower (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not return error code in TC Initialization (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add RBU handling in DMA interrupt (Mark Salter) [1870102] +- [netdrv] net: stmmac: depend on COMMON_CLK (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwc-qos: use devm_platform_ioremap_resource() to simplify code (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN Insertion Offload (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add EEE support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for SA Insertion/Replacement in XGMAC cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add ethtool register dump for XGMAC cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Add Flexible PPS support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add a counter for Split Header packets (Mark Salter) [1870102] +- [netdrv] net: page_pool: API cleanup and comments (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add Split Header support and enable it in XGMAC cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Correctly return that RX descriptor is not last one (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prepare to add Split Header support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Get correct timestamp values from XGMAC (Mark Salter) [1870102] +- [netdrv] stmmac: no need to check return value of debugfs_create functions (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add Flexible RX Parser support in XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement Safety Features in XGMAC core (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement VLAN Hash Filtering in XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement RSS and enable it in XGMAC core (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement tx_queue_prio() (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement set_mtl_tx_queue_weight() (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement MMC counters (Mark Salter) [1870102] +- [netdrv] net: Remove dev_err() usage after platform_get_irq() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not request stmmaceth clock (Mark Salter) [1870102] +- [netdrv] net: stmmac: Make MDIO bus reset optional (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Do not return a fragment entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix issues when number of Queues >= 4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix XGMAC selftests (Mark Salter) [1870102] +- [netdrv] net: stmmac: manage errors returned by of_get_mac_address() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use netif_tx_napi_add() for TX polling function (Mark Salter) [1870102] +- [netdrv] net: stmmac: Sync RX Buffer upon allocation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not cut down 1G modes (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use kcalloc() instead of kmalloc_array() (Mark Salter) [1870102] +- [netdrv] net: stmmac: RX Descriptors need to be clean before setting buffers (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix misuses of GENMASK macro (Mark Salter) [1870102] +- [netdrv] net: stmmac: add support for hash table size 128/256 in dwmac4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: mac address array boudary violation issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: Introducing support for Page Pool (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix descriptors address being in > 32 bits address space (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement RX Coalesce Frames setting (Mark Salter) [1870102] +- [netdrv] net: stmmac: Re-work the queue selection for TSO packets (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable dwmac4 jumbo frame more than 8KiB (Mark Salter) [1870102] +- [netdrv] net: stmmac: make "snps, reset-delays-us" optional again (Mark Salter) [1870102] +- [netdrv] net: stmmac: Re-word Kconfig entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Update Kconfig entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only disable interrupts if NAPI is scheduled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Update RX Tail Pointer to last free entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable support for > 32 Bits addressing in XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not disable interrupts when cleaning TX (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add the missing speeds that XGMAC supports (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Fix the undefined burst setting (Mark Salter) [1870102] +- [netdrv] net: stmmac: Decrease default RX Watchdog value (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not try to enable PHY EEE if MAC does not support it (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Enable EDMA by default (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix case when PHY handle is not present (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix crash observed if PHY does not support EEE (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix possible deadlock when disabling EEE support (Mark Salter) [1870102] +- [netdrv] net: stmmac: initialize the reset delay array (Mark Salter) [1870102] +- [netdrv] net: stmmac: add sanity check to device_property_read_u32_array call (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix unused-variable warning (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop the phy_reset hook from struct stmmac_mdio_bus_data (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop the reset delays from struct stmmac_mdio_bus_data (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop the reset GPIO from struct stmmac_mdio_bus_data (Mark Salter) [1870102] +- [netdrv] net: stmmac: use device_property_read_u32_array to read the reset delays (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop redundant check in stmmac_mdio_reset (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix wrapper drivers not detecting PHY (Mark Salter) [1870102] +- [netdrv] net: stmmac: use GPIO descriptors in stmmac_mdio_reset (Mark Salter) [1870102] +- [netdrv] net: stmmac: Convert to phylink and remove phylib logic (Mark Salter) [1870102] +- [netdrv] net: stmmac: Start adding phylink support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prepare to convert to phylink (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: fix flow control issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: modify default value of tx-frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: Switch to devm_alloc_etherdev_mqs (Mark Salter) [1870102] +- [netdrv] net: stmmac: use dev_info() before netdev is registered (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prevent missing interrupts when running NAPI (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Clear unused address entries (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Do not disable whole RX in dma_stop_rx() (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Do not disable whole RX in dma_stop_rx() (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Fix Hash Filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Clear unused address entries (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Fix Hash Filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Also pass control frames while in promisc mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Also pass control frames while in promisc mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Also pass control frames while in promisc mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: Switch MMC functions to HWIF callbacks (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac100: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add MAC loopback callback to HWIF (Mark Salter) [1870102] +- [netdrv] net: stmmac: set IC bit when transmitting frames with HW timestamp (Mark Salter) [1870102] +- [netdrv] net: stmmac: fixed new system time seconds value calculation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not output error on deferred probe (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix csr_clk can't be zero issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: update rx tail pointer register to fix rx dma hang issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix reset gpio free missing (Mark Salter) [1870102] +- [netdrv] net: stmmac: dma channel control register need to be init first (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix ethtool flow control not able to get/set (Mark Salter) [1870102] +- [netdrv] dwmac4_prog_mtl_tx_algorithms() missing write operation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Set Flow Control to automatic mode in the driver (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Finish the Flow Control implementation (Mark Salter) [1870102] +- [netdrv] net: stmmac: move stmmac_check_ether_addr() to driver probe (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use bfsize1 in ndesc_init_rx_desc (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't log oversized frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix dropping of multi-descriptor RX frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't overwrite discard_frame status (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't stop NAPI processing when dropping a packet (Mark Salter) [1870102] +- [netdrv] net: stmmac: ratelimit RX error logs (Mark Salter) [1870102] +- [netdrv] net: stmmac: use correct DMA buffer size in the RX descriptor (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix memory corruption with large MTUs (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix jumbo frame sending with non-linear skbs (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't set own bit too early for jumbo frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: Avoid one more sometimes uninitialized Clang warning (Mark Salter) [1870102] +- [netdrv] net: ethernet: stmmac: add management of clk_csr property (Mark Salter) [1870102] +- [netdrv] net: stmmac: Avoid sometimes uninitialized Clang warnings (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Also use TBU interrupt to clean TX path (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: Also use TBU interrupt to clean TX path (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix NAPI poll in TX path when in multi-queue (Mark Salter) [1870102] +- [netdrv] net: stmmac: use correct define to get rx timestamp on GMAC4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix ptp timestamping on Rx on gmac4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: implement the SIOCGHWTSTAMP ioctl (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix a race in EEE enable callback (Mark Salter) [1870102] +- [netdrv] net: stmmac: handle endianness in dwmac4_get_timestamp (Mark Salter) [1870102] +- [netdrv] net: stmmac: Disable EEE mode earlier in XMIT callback (Mark Salter) [1870102] +- [netdrv] net: stmmac: Send TSO packets always from Queue 0 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fallback to Platform Data clock in Watchdog conversion (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prevent RX starvation in stmmac_napi_poll() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the logic of checking if RX Watchdog must be enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Check if CBS is supported before configuring (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Only clear interrupts that are active (Mark Salter) [1870102] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Mark Salter) [1870102] +- [netdrv] net: stmmac: convert to DEFINE_SHOW_ATTRIBUTE (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix an error code in probe() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Move debugfs init/exit to ->probe()/->remove() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix RX packet size > 8191 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules (Mark Salter) [1870102] +- [netdrv] net: stmmac: Set OWN bit for jumbo frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable TC Ops for GMAC >= 4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add CBS support in XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fixup the tail addr setting in xmit path (Mark Salter) [1870102] +- [netdrv] stmmac: fix valid numbers of unicast filter entries (Mark Salter) [1870102] +- [netdrv] net: stmmac: Rework coalesce timer and fix multi-queue races (Mark Salter) [1870102] +- [netdrv] Revert "net: stmmac: Do not keep rearming the coalesce timer in stmmac_xmit" (Mark Salter) [1870102] +- [netdrv] Revert "net: stmmac: fix build failure due to missing COMMON_CLK dependency" (Mark Salter) [1870102] +- [netdrv] net: stmmac: Integrate XGMAC into main driver flow (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add PTP support for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add MDIO related functions for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add descriptor related callbacks for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add DMA related callbacks for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add MAC related callbacks for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add XGMAC 2.10 HWIF entry (Mark Salter) [1870102] +- [netdrv] stmmac: fix signed 64-bit division (Mark Salter) [1870102] +- [netdrv] net: stmmac_tc: use 64-bit arithmetic instead of 32-bit (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for CBS QDISC (Mark Salter) [1870102] +- [tty] serial: 8250_tegra: Create Tegra specific 8250 driver (Mark Salter) [1870103] +- [pci] PCI: Disable MSI for Tegra root ports (Mark Salter) [1870101] +- [pci] PCI: Add MCFG quirks for Tegra194 host controllers (Mark Salter) [1870101] +- [netdrv] tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (Antoine Tenart) [1919364 1917563] {CVE-2021-0342} +- [netdrv] tun: correct header offsets in napi frags mode (Antoine Tenart) [1919364 1917563] {CVE-2021-0342} +- [netdrv] tun: Don't put_page() for all negative return values from XDP program (Antoine Tenart) [1919364] +- [netdrv] tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() (Antoine Tenart) [1919364] +- [netdrv] tun: fix data-race in gro_normal_list() (Antoine Tenart) [1919364] +- [netdrv] tun: fix use-after-free when register netdev failed (Antoine Tenart) [1919364] +- [netdrv] tun: mark small packets as owned by the tap sock (Antoine Tenart) [1919364] +- [netdrv] tun: use netdev_alloc_frag() in tun_napi_alloc_frags() (Antoine Tenart) [1919364] +- [scsi] scsi: ibmvfc: Fix error return in ibmvfc_probe() (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Provide modules parameters for MQ settings (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Enable MQ and set reasonable defaults (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Purge SCSI channels after transport loss/reset (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Send Cancel MAD down each hw SCSI channel (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add cancel mad initialization helper (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Register Sub-CRQ handles with VIOS during channel setup (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Send commands down HW Sub-CRQ when channelized (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Set and track hw queue in ibmvfc_event struct (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Advertise client support for using hardware channels (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Implement channel enquiry and setup commands (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Map/request irq and register Sub-CRQ interrupt handler (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define Sub-CRQ interrupt handler routine (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add handlers to drain and complete Sub-CRQ responses (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add Sub-CRQ IRQ enable/disable routine (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add alloc/dealloc routines for SCSI Sub-CRQ Channels (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add Subordinate CRQ definitions (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define hcall wrapper for registering a Sub-CRQ (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add size parameter to ibmvfc_init_event_pool() (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Init/free event pool during queue allocation/free (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Move event pool init/free routines (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add vhost fields and defaults for MQ enablement (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Fix missing cast of ibmvfc_event pointer to u64 handle (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Relax locking around ibmvfc_queuecommand() (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Complete commands outside the host/queue lock (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define per-queue state/list locks (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Make command event pool queue specific (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define generic queue structure for CRQs (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Advertise client support for targetWWPN using v2 commands (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add support for target_wwpn field in v2 MADs and vfcFrame (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add FC payload retrieval routines for versioned vfcFrames (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add helper for testing capability flags (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add new fields for version 2 of several MADs (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Deduplicate common ibmvfc_cmd init code (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Use correlation token to tag commands (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Remove trailing semicolon (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Byte swap login_buf.resp values in attribute show functions (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Interface updates for future FPIN and MQ support (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Protect vhost->task_set increment by the host lock (Desnes Augusto Nunes do Rosario) [1868055] +- [net] tcp: Fix potential use-after-free due to double kfree() (Florian Westphal) [1915164] +- [nvdimm] libnvdimm/region: Enable MAP_SYNC for volatile regions (Steve Best) [1916650] +- [net] bpf: Permit cond_resched for some iterators (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix PID fetching with a lot of results (Yauheni Kaliuta) [1874005] +- [net] bpf: verifier: Use target program's type for access verifications (Yauheni Kaliuta) [1874005] +- [tools] selftests: bpf: Test sockmap update from BPF (Yauheni Kaliuta) [1874005] +- [net] bpf: sockmap: Allow update from BPF (Yauheni Kaliuta) [1874005] +- [net] bpf: Override the meaning of ARG_PTR_TO_MAP_VALUE for sockmap and sockhash (Yauheni Kaliuta) [1874005] +- [net] bpf: sockmap: Call sock_map_update_elem directly (Yauheni Kaliuta) [1874005] +- [net] bpf: sockmap: Merge sockmap and sockhash update functions (Yauheni Kaliuta) [1874005] +- [net] net: sk_msg: Simplify sk_psock initialization (Yauheni Kaliuta) [1874005] +- [net] bpf: Enforce id generation for all may-be-null register type (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Cleanup bpf_load.o from Makefile (Yauheni Kaliuta) [1874005] +- [include] bpf: Plug hole in struct bpf_sk_lookup_kern (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix endianness issues in sk_lookup/ctx_narrow_access (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix build slowdown (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix scalar32_min_max_or bounds tracking (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix "unresolved symbol" build error with resolve_btfids (Yauheni Kaliuta) [1874005] +- [powerpc] bpf, powerpc: Fix misuse of fallthrough in bpf_jit_comp() (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix XDP program load regression for old kernels (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix native endian assumption when parsing BTF (Yauheni Kaliuta) [1874005] +- [include] bpf: Prevent .BTF section elimination (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix sysfs export of empty BTF section (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Support passing BPFTOOL_VERSION to make (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix a rcu warning for bpffs map pretty-print (Yauheni Kaliuta) [1874005] +- [net] bpf: Bpf_skc_to_* casting helpers require a NULL check on sk (Yauheni Kaliuta) [1874005] +- [documentation] docs/bpf: Remove source code links (Yauheni Kaliuta) [1874005] +- [documentation] docs/bpf: Fix ringbuf documentation (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix VERSIONED_SYM_COUNT number parsing (Yauheni Kaliuta) [1874005] +- [tools] tools/libbpf: Avoid counting local symbols in ABI check (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix clobbering of r2 in bpf_gen_ld_abs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add bpf_{update, delete}_map_elem in hashmap iter program (Yauheni Kaliuta) [1874005] +- [net] bpf: Do not use bucket_lock for hashmap iterator (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Remove arch-specific include path in Makefile (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: build: Make sure resolve_btfids cleans up after itself (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix build failure from uninitialized variable warning (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix massive output from test_maps (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix test_progs-flavor run getting number of tests (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix a buffer out-of-bound access when filling raw_tp link_info (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix two typos in uapi/linux/bpf.h (Yauheni Kaliuta) [1874005] +- [tools] tools/resolve_btfids: Fix sections with wrong alignment (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix map index used in error message (Yauheni Kaliuta) [1874005] +- [tools] bpftool: Handle EAGAIN error code properly in pids collection (Yauheni Kaliuta) [1874005] +- [net] bpf: Avoid visit same object multiple times (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix build on ppc64le architecture (Yauheni Kaliuta) [1874005] +- [net] bpf: Use get_file_rcu() instead of get_file() for task_file iterator (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Make test_varlen work with 32-bit user-space arch (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Generate data section struct with conservative alignment (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Correct various core_reloc 64-bit assumptions (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Enforce 64-bitness of BTF for BPF object files (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix btf_dump test cases on 32-bit arches (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Handle BTF pointer sizes more carefully (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches (Yauheni Kaliuta) [1874005] +- [tools] selftest/bpf: Fix compilation warnings in 32-bit mode (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix compilation warnings in 32-bit mode (Yauheni Kaliuta) [1874005] +- [documentation] doc: Add link to bpf helpers man page (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Add tests to sock_ops for loading sk (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Add tests for sock_ops load with r9, r8.r7 registers (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Add tests for ctx access in sock_ops with single register (Yauheni Kaliuta) [1874005] +- [net] bpf: sock_ops sk access may stomp registers when dst_reg = src_reg (Yauheni Kaliuta) [1874005] +- [net] bpf: sock_ops ctx access may stomp registers in corner case (Yauheni Kaliuta) [1874005] +- [net] net/core/filter.c: Use sizeof_field() macro (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Prevent overriding errno when logging errors (Yauheni Kaliuta) [1874005] +- [net] bpf: Iterate through all PT_NOTE sections when looking for build id (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Handle GCC built-in types for Arm NEON (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Make skeleton code C++17-friendly by dropping typeof() (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix v4_to_v6 in sk_lookup (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Do not use __builtin_offsetof for offsetof (Yauheni Kaliuta) [1874005] +- [net] bpf: Delete repeated words in comments (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix silent Makefile output (Yauheni Kaliuta) [1874005] +- [documentation] bpf, doc: Remove references to warning message when using bpf_trace_printk() (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix compilation warning of selftests (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Remove inline from bpf_do_trace_printk (Yauheni Kaliuta) [1874005] +- [tools] bpf: Add missing return to resolve_btfids (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: Support new uapi for map element bpf iterator (Yauheni Kaliuta) [1874005] +- [net] bpf: Change uapi for bpf iterator map elements (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Prevent runqslower from racing on building bpftool (Yauheni Kaliuta) [1874005] +- [net] bpf: Allow to specify ifindex for skb in bpf_prog_test_run_skb (Yauheni Kaliuta) [1874005] +- [net] bpf: Setup socket family and addresses in bpf_prog_test_run_skb (Yauheni Kaliuta) [1874005] +- [tools] tools/resolve_btfids: Use libbpf's btf__parse() API (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Use libbpf's btf__parse() API for parsing BTF from file (Yauheni Kaliuta) [1874005] +- [tools] libbf: Fix uninitialized pointer at btf__parse_raw() (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add btf__parse_raw() and generic btf__parse() APIs (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Fix wrong return value in do_dump() (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix spurious test failures in core_retro selftest (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add documentation and bash-completion for `link detach` (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add `link detach` subcommand (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add bpf_link detach APIs (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Use single cgroup helpers for both test_sockmap/progs (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix register in PT_REGS MIPS macros (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Make destructors more robust by handling ERR_PTR(err) cases (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Omit nodad flag when adding addresses to loopback (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Don't destroy failed link (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add xdpdrv mode for test_xdp_redirect (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Verify socket storage in cgroup/sock_{create, release} (Yauheni Kaliuta) [1874005] +- [net] bpf: Expose socket storage to BPF_PROG_TYPE_CGROUP_SOCK (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test bpf_iter buffer access with negative offset (Yauheni Kaliuta) [1874005] +- [net] bpf: Add missing newline characters in verifier error messages (Yauheni Kaliuta) [1874005] +- [arm64] bpf, arm64: Add BPF exception tables (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: use :: 1 for localhost in tcp_server.py (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix swapped arguments in calls to check_buffer_access (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add new bpf_iter context structs to fix build on old kernels (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix bpf_ringbuf_output() signature to return long (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Add LSM type to array of prog names (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Skip type probe if name is not found (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for BPF XDP link (Yauheni Kaliuta) [1874005] +- [include] bpf: Make bpf_link API available indepently of CONFIG_BPF_SYSCALL (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix build on architectures with special bpf_user_pt_regs_t (Yauheni Kaliuta) [1874005] +- [net] bpf/local_storage: Fix build without CONFIG_CGROUP (Yauheni Kaliuta) [1874005] +- [documentation] Documentation/bpf: Document CGROUP_STORAGE map type (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test CGROUP_STORAGE behavior on shared egress + ingress (Yauheni Kaliuta) [1874005] +- [net] bpf: Make cgroup storages shared between programs on the same cgroup (Yauheni Kaliuta) [1874005] +- [net] cgroup: use cgrp->kn->id as the cgroup ID (Yauheni Kaliuta) [1874005] +- [net] netprio: use css ID instead of cgroup ID (Yauheni Kaliuta) [1874005] +- [fs] kernfs: convert kernfs_node->id from union kernfs_node_id to u64 (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add get_stackid_cannot_attach (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test CGROUP_STORAGE map can't be used by multiple progs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add callchain_stackid (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for CGROUP_STORAGE map on multiple attaches (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Print hint when PERF_EVENT_IOC_SET_BPF returns -EPROTO (Yauheni Kaliuta) [1874005] +- [net] bpf: Fail PERF_EVENT_IOC_SET_BPF when bpf_get_cannot work (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add a test for out of bound rdonly buf access (Yauheni Kaliuta) [1874005] +- [net] bpf: Separate bpf_get_for perf events BPF (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add a test for bpf sk_storage_map iterator (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for bpf array map iterators (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for bpf hash map iterators (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add bpftool support for bpf map element iterator (Yauheni Kaliuta) [1874005] +- [tools] tools/libbpf: Add support for bpf map element iterator (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for sock local storage map (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for array maps (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for hash maps (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for map elements (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix pos computation for bpf_iter seq_ops->start() (Yauheni Kaliuta) [1874005] +- [net] bpf: Support readonly/readwrite buffers in verifier (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test BPF socket lookup and reuseport with connections (Yauheni Kaliuta) [1874005] +- [net] bpf: Refactor to provide aux info to bpf_iter_init_seq_priv_t (Yauheni Kaliuta) [1874005] +- [net] bpf: Refactor bpf_iter_reg to have separate seq_info member (Yauheni Kaliuta) [1874005] +- [net] bpf: Add bpf_prog iterator (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Strip BPF .o files before skeleton generation (Yauheni Kaliuta) [1874005] +- [documentation] docs: bpf/bpf_devel_QA.rst: fix reference to nonexistent document (Yauheni Kaliuta) [1874005] +- [documentation] docs: bpf/index.rst: Add ringbuf.rst (Yauheni Kaliuta) [1874005] +- [tools] bpftool: Use only nftw for file tree parsing (Yauheni Kaliuta) [1874005] +- [net] bpf: net: Use precomputed btf_id for bpf iterators (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix test_lwt_seg6local.sh hangs (Yauheni Kaliuta) [1874005] +- [net] bpf: Make btf_sock_ids global (Yauheni Kaliuta) [1874005] +- [tools] bpf: Add BTF_ID_LIST_GLOBAL in btf_ids.h (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: Sync btf_ids.h to tools (Yauheni Kaliuta) [1874005] +- [net] bpf: Compute bpf_skc_to_*() helper socket btf ids at build time (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix error handing in do_skeleton() (Yauheni Kaliuta) [1874005] +- [tools] libbpf bpf_helpers: Use __builtin_offsetof for offsetof (Yauheni Kaliuta) [1874005] +- [s390] s390/bpf: Use bpf_skip() in bpf_jit_prologue() (Yauheni Kaliuta) [1874005] +- [net] bpf: cpumap: Fix possible rcpu kthread hung (Yauheni Kaliuta) [1874005] +- [s390] s390/bpf: implement BPF_PROBE_MEM (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390/kernel: expand exception table logic to allow new handling options (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390: fix __EMIT_BUG() macro (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390/bug: add entry size to the __bug_table section (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390/kernel: unify EX_TABLE* implementations (Yauheni Kaliuta) [1874005 1868273] +- [tools] selftests/bpf: Tests for BPF_SK_LOOKUP attach point (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add verifier tests for bpf_sk_lookup context access (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add name mappings for SK_LOOKUP prog and attach type (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for SK_LOOKUP program type (Yauheni Kaliuta) [1874005] +- [tools] bpf: Sync linux/bpf.h to tools/ (Yauheni Kaliuta) [1874005] +- [include] bpf: Introduce SK_LOOKUP program type with a dedicated attach point (Yauheni Kaliuta) [1874005] +- [net] bpf, netns: Handle multiple link attachments (Yauheni Kaliuta) [1874005] +- [tools] bpf: Drop duplicated words in uapi helper comments (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix possible hang in sockopt_inherit (Yauheni Kaliuta) [1874005] +- [tools] selftest: Add tests for XDP programs in CPUMAP entries (Yauheni Kaliuta) [1874005] +- [samples] samples/bpf: xdp_redirect_cpu: Load a eBPF program on cpumap (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add SEC name for xdp programs attached to CPUMAP (Yauheni Kaliuta) [1874005] +- [net] bpf: cpumap: Implement XDP_REDIRECT for eBPF programs attached to map entries (Yauheni Kaliuta) [1874005] +- [net] bpf: cpumap: Add the possibility to attach an eBPF program to cpumap (Yauheni Kaliuta) [1874005] +- [net] net: Refactor xdp_convert_buff_to_frame (Yauheni Kaliuta) [1874005] +- [net] cpumap: Formalize map value as a named struct (Yauheni Kaliuta) [1874005] +- [samples] samples/bpf: xdp_redirect_cpu_user: Do not update bpf maps in option loop (Yauheni Kaliuta) [1874005] +- [net] cpumap: Use non-locked version __ptr_ring_consume_batched (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/ppc-opcode: Consolidate powerpc instructions from bpf_jit.h (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/bpf_jit: Reuse instruction macros from ppc-opcode.h (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/ppc-opcode: Move ppc instruction encoding from test_emulate_step (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/lib: Fix emulate_step() std test (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/ppc-opcode: Introduce PPC_RAW_* macros for base instruction encoding (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix cross build for CONFIG_DEBUG_INFO_BTF option (Yauheni Kaliuta) [1874005] +- [include] bpf: Fix build for disabled CONFIG_DEBUG_INFO_BTF option (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Strip away modifiers from global variables (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Support stripping modifiers for btf_dump (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add selftests verifying bpf_trace_printk() behaviour (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Use dedicated bpf_trace_printk event instead of trace_printk() (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Remove warning about PID iterator support (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for resolve_btfids (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Adopt verbatim copy of btf_ids.h from kernel sources (Yauheni Kaliuta) [1874005] +- [documentation] bpf: Add info about .BTF_ids section to btf.rst (Yauheni Kaliuta) [1874005] +- [net] bpf: Use BTF_ID to resolve bpf_ctx_convert struct (Yauheni Kaliuta) [1874005] +- [net] bpf: Remove btf_id helpers resolving (Yauheni Kaliuta) [1874005] +- [net] bpf: Resolve BTF IDs in vmlinux image (Yauheni Kaliuta) [1874005] +- [include] bpf: Add BTF_ID_LIST/BTF_ID/BTF_ID_UNUSED macros (Yauheni Kaliuta) [1874005] +- [net] bpf: Support llvm-objcopy for vmlinux BTF (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc: Include .BTF section (Yauheni Kaliuta) [1874005] +- [scripts] kbuild: Remove debug info from kallsyms linking (Yauheni Kaliuta) [1874005] +- [scripts] kbuild: Parameterize kallsyms generation and correct reporting (Yauheni Kaliuta) [1874005] +- [tools] bpf: Compile resolve_btfids tool at kernel compilation start (Yauheni Kaliuta) [1874005] +- [kernel] tracing: Make struct ring_buffer less ambiguous (Yauheni Kaliuta) [1874005] +- [kernel] tracing: Rename trace_buffer to array_buffer (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Synchronize linux/bits.h with the kernel sources (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Update linux/vdso.h and grab a copy of vdso/const.h (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Adopt verbatim copy of compiletime_assert() from kernel sources (Yauheni Kaliuta) [1874005] +- [tools] objtool: Query pkg-config for libelf location (Yauheni Kaliuta) [1874005] +- [tools] bpf: Add resolve_btfids tool to resolve BTF IDs in ELF object (Yauheni Kaliuta) [1874005] +- [samples] bpf: Fix fds_example SIGSEGV error (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix memory leak and optimize BTF sanitization (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Switch perf_buffer test to tracepoint and skeleton (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Handle missing BPF_OBJ_GET_INFO_BY_FD gracefully in perf_buffer (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test relying only on CO-RE and no recent kernel features (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Improve BTF sanitization handling (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add btf__set_fd() for more control over loaded BTF FD (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Make BTF finalization strict (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: test_progs avoid minus shell exit codes (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: test_progs use another shell exit on non-actions (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix another bpftool segfault without skeleton code enabled (Yauheni Kaliuta) [1874005] +- [tools] selftests: bpf: Remove unused bpf_map_def_legacy struct (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Refactor BPF map performance test with libbpf (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Refactor BPF map in map test with libbpf (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Fix bpf programs with kprobe/sys_connect event (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test BPF_CGROUP_INET_SOCK_RELEASE (Yauheni Kaliuta) [1874005] +- [tools] bpftool: Add support for BPF_CGROUP_INET_SOCK_RELEASE (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for BPF_CGROUP_INET_SOCK_RELEASE (Yauheni Kaliuta) [1874005] +- [net] bpf: Add BPF_CGROUP_INET_SOCK_RELEASE hook (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix compilation error of bpf_iter_task_stack.c (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix bpftool without skeleton code enabled (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix build without CONFIG_STACKTRACE (Yauheni Kaliuta) [1874005] +- [tools] bpf: selftests: Restore netns after each test (Yauheni Kaliuta) [1874005] +- [tools] bpf: selftests: A few improvements to network_helpers.c (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test_progs option for listing test names (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test_progs option for getting number of tests (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test_progs indicate to shell on non-actions (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Turn off -Wnested-externs warning (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Switch test_vmlinux to use hrtimer_range_start_ns (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix net/core/filter build errors when INET is not enabled (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add bpf_iter test with bpf_get_task_stack() (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Allow pB in bpf_seq_printf() and bpf_trace_printk() (Yauheni Kaliuta) [1874005] +- [net] bpf: Introduce helper bpf_get_task_stack() (Yauheni Kaliuta) [1874005] +- [net] bpf: Remove redundant synchronize_rcu (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add byte swapping selftest (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Make bpf_endian co-exist with vmlinux.h (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Allow substituting custom vmlinux.h for selftests build (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Allow substituting custom vmlinux.h for the build (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test auto-load disabling logic for BPF programs (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Support disabling auto-loading BPF programs (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Define attach_type_name array only once (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Define prog_type_name array only once (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add tcp/udp iterator programs to selftests (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Implement sample udp/udp6 bpf_iter programs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Implement sample tcp/tcp6 bpf_iter programs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add more common macros to bpf_tracing_net.h (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Refactor some net macros to bpf_tracing_net.h (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Add bpf_skc_to_udp6_sock() helper (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Implement bpf iterator for udp (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Add bpf_seq_afinfo in udp_iter_state (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Add bpf_skc_to_{tcp, tcp_timewait, tcp_request}_sock() helpers (Yauheni Kaliuta) [1874005] +- [net] bpf: Add bpf_skc_to_tcp6_sock() helper (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Allow tracing programs to use bpf_jiffies64() helper (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Support 'X' in bpf_seq_printf() helper (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Implement bpf iterator for tcp (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Add bpf_seq_afinfo in tcp_iter_state (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Workaround for get_stack_rawtp test (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Prevent loading vmlinux BTF twice (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix spelling mistake "kallasyms" -> "kallsyms" (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Fix variable shadowing in emit_obj_refs_json() (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Correctly evaluate $(BUILD_BPF_SKELS) in Makefile (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add variable-length data concat pattern less than test (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add variable-length data concatenation pattern test (Yauheni Kaliuta) [1874005] +- [tools] bpf: Switch most helper return values from 32-bit int to 64-bit long (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add documentation and sample output for process info (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Show info for processes holding BPF map/prog/link/btf FDs (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Wrap source argument of BPF_CORE_READ macro in parentheses (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Generalize BPF skeleton support and generate vmlinux.h (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Minimize bootstrap bpftool (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Move map/prog parsing logic into common (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add __ksym extern selftest (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for extracting kernel symbol addresses (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Generalize libbpf externs support (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add a bunch of attribute getters/setters for map definitions (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test access to bpf map pointer (Yauheni Kaliuta) [1874005] +- [net] bpf: Set map_btf_{name, id} for all map types (Yauheni Kaliuta) [1874005] +- [net] bpf: Support access to bpf map fields (Yauheni Kaliuta) [1874005] +- [net] bpf: Rename bpf_htab to bpf_shtab in sock_map (Yauheni Kaliuta) [1874005] +- [net] bpf: Switch btf_parse_vmlinux to btf_find_by_name_kind (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Relicense bpftool's BPF profiler prog as dual-license GPL/BSD (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: Add verifier tests for 32bit pointer/scalar arithmetic (Yauheni Kaliuta) [1874005] +- [net] bpf: Avoid verifier failure for 32bit pointer arithmetic (Yauheni Kaliuta) [1874005] +- [net] bpf: sk_storage: Prefer to get a free cache_idx (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Bump version to 0.1.0 (Yauheni Kaliuta) [1874005] +- [s390] s390/pci: fix hot-plug of PCI function missing bus (Philipp Rudo) [1915916] +- [net] tcp: fix race condition when creating child sockets from syncookies (Florian Westphal) [1915164] +- [netdrv] bonding: set xfrm feature flags more sanely (Jarod Wilson) [1893979] +- [netdrv] bonding: fix feature flag setting at init time (Jarod Wilson) [1893979] + +* Mon Feb 01 2021 Jan Stancek [4.18.0-281.el8] +- [fs] cifs: handle -EINTR in cifs_setattr (Leif Sahlberg) [1848178] +- [tty] serial: 8250: drop the printk from serial8250_interrupt() (Vitaly Kuznetsov) [1919745] +- [fs] cifs: do not fail __smb_send_rqst if non-fatal signals are pending (Leif Sahlberg) [1848178] +- [netdrv] ibmvnic: continue fatal error reset after passive init (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix: NULL pointer dereference (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix login buffer memory leak (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (Diego Domingos) [1901513] +- [netdrv] ibmvnic: add some debugs (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Fix TX completion error handling (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Ensure that SCRQ entry reads are correctly ordered (Diego Domingos) [1901513] +- [netdrv] ibmvnic: reduce wait for completion time (Diego Domingos) [1901513] +- [netdrv] ibmvnic: no reset timeout for 5 seconds after reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: send_login should check for crq errors (Diego Domingos) [1901513] +- [netdrv] ibmvnic: track pending login (Diego Domingos) [1901513] +- [netdrv] ibmvnic: delay next reset if hard reset fails (Diego Domingos) [1901513] +- [netdrv] ibmvnic: restore adapter state on failed reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: avoid memset null scrq msgs (Diego Domingos) [1901513] +- [netdrv] ibmvnic: stop free_all_rwi on failed reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: handle inconsistent login with reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: enhance resetting status check during module exit (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (Diego Domingos) [1901513] +- [netdrv] ibmvnic: skip tx timeout reset while in resetting (Diego Domingos) [1901513] +- [netdrv] ibmvnic: notify peers when failover and migration happen (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix call_netdevice_notifiers in do_reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Do not replenish RX buffers after every polling loop (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Correctly re-enable interrupts in NAPI polling routine (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Ensure that device queue memory is cache-line aligned (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Remove send_subcrq function (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Clean up TX code and TX buffer data structure (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Introduce batched RX buffer descriptor transmission (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Introduce indirect subordinate Command Response Queue buffer (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix ibmvnic_set_mac (Diego Domingos) [1901513] +- [netdrv] ibmvnic: save changed mac address to adapter->mac_addr (Diego Domingos) [1901513] +- [netdrv] ibmvnic: create send_control_ip_offload (Diego Domingos) [1901513] +- [netdrv] ibmvnic: create send_query_ip_offload (Diego Domingos) [1901513] +- [netdrv] ibmvnic: rename send_map_query to send_query_map (Diego Domingos) [1901513] +- [netdrv] ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (Diego Domingos) [1901513] +- [netdrv] ibmvnic: rename send_cap_queries to send_query_cap (Diego Domingos) [1901513] +- [netdrv] ibmvnic: set up 200GBPS speed (Diego Domingos) [1901513] +- [netdrv] Revert "ibmvnic: remove never executed if statement" (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Harden device Command Response Queue handshake (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Fix use-after-free of VNIC login response buffer (Diego Domingos) [1901513] +- [netdrv] ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (Diego Domingos) [1901513] +- [netdrv] ibmvnic: remove never executed if statement (Diego Domingos) [1901513] +- [netdrv] ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (Diego Domingos) [1901513] +- [netdrv] ibmvnic: compare adapter->init_done_rc with more readable ibmvnic_rc_codes (Diego Domingos) [1901513] +- [netdrv] ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (Diego Domingos) [1901513] +- [netdrv] net: ibm: fix return type of ndo_start_xmit function (Diego Domingos) [1901513] +- [tools] tools arch x86: Sync asm/cpufeatures.h with the kernel sources (David Arcari) [1916478] +- [x86] x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (David Arcari) [1916478] +- [ata] ahci: Add Intel Emmitsburg PCH RAID PCI IDs (David Arcari) [1894284] +- [vfio] vfio iommu: Add dma available capability (Philipp Rudo) [1903970] +- [x86] x86/entry/64: Do not include inst.h in calling.h (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Fix GS == 1, 2, and 3 tests (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Reap a forgotten child (Scott Wood) [1490498] +- [x86] x86/fsgsbase: Replace static_cpu_has() with boot_cpu_has() (Scott Wood) [1490498] +- [x86] x86/entry/64: Correct the comment over SAVE_AND_SET_GSBASE (Scott Wood) [1490498] +- [x86] x86/entry/64: Do not use RDPID in paranoid entry to accomodate KVM (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (Scott Wood) [1490498] +- [x86] x86/fsgsbase: Fix Xen PV support (Scott Wood) [1490498] +- [x86] x86/ptrace: Fix 32-bit PTRACE_SETREGS vs fsbase and gsbase (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Add a missing memory constraint (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Fix a comment in the ptrace_write_gsbase test (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test GS selector on ptracer-induced GS base write (Scott Wood) [1490498] +- [documentation] Documentation/x86/64: Add documentation for GS/FS addressing mode (Scott Wood) [1490498] +- [x86] x86/elf: Enumerate kernel FSGSBASE capability in AT_HWCAP2 (Scott Wood) [1490498] +- [x86] x86/cpu: Enable FSGSBASE on 64bit by default and add a chicken bit (Scott Wood) [1490498] +- [x86] x86/entry/64: Handle FSGSBASE enabled paranoid entry/exit (Scott Wood) [1490498] +- [x86] x86/entry/64: Remove TRACE_IRQS_*_DEBUG (Scott Wood) [1490498] +- [x86] x86/entry/64: Introduce the FIND_PERCPU_BASE macro (Scott Wood) [1490498] +- [x86] x86/entry/64: Switch CR3 before SWAPGS in paranoid entry (Scott Wood) [1490498] +- [x86] x86/speculation/swapgs: Check FSGSBASE in enabling SWAPGS mitigation (Scott Wood) [1490498] +- [x86] x86/process/64: Use FSGSBASE instructions on thread copy and ptrace (Scott Wood) [1490498] +- [x86] x86/process: Unify copy_thread_tls() (Scott Wood) [1490498] +- [x86] x86/process/64: Use FSBSBASE in switch_to() if available (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Enable FSGSBASE instructions in helper functions (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Add intrinsics for FSGSBASE instructions (Scott Wood) [1490498] +- [x86] x86/cpu: Add 'unsafe_fsgsbase' to enable CR4.FSGSBASE (Scott Wood) [1490498] +- [x86] x86/ptrace: Prevent ptrace from clearing the FS/GS selector (Scott Wood) [1490498] +- [x86] x86/ptrace: Document FSBASE and GSBASE ABI oddities (Scott Wood) [1490498] +- [x86] Revert "x86/ptrace: Prevent ptrace from clearing the FS/GS selector" and fix the test (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Fix some test case bugs (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test ptracer-induced GSBASE write with FSGSBASE (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test RD/WRGSBASE (Scott Wood) [1490498] +- [documentation] kbuild: Raise the minimum required binutils version to 2.21 (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test ptracer-induced GSBASE write (Scott Wood) [1490498] +- [x86] x86/ptrace: Prevent ptrace from clearing the FS/GS selector (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Fix the base write helper functions (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Clean up various details (Scott Wood) [1490498] +- [x86] x86/segments: Introduce the 'CPUNODE' naming to better document the segment limit CPU/node NR trick (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Factor out FS/GS segment loading from __switch_to() (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Convert the ELF core dump code to the new FSGSBASE helpers (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Make ptrace use the new FS/GS base helpers (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Introduce FS/GS base helper functions (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Fix ptrace() to read the FS/GS base accurately (Scott Wood) [1490498] +- [net] esp: select CRYPTO_SEQIV (Vladis Dronov) [1905088] +- [crypto] treewide: Use fallthrough pseudo-keyword (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - always try to free Jitter RNG instance (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - should select CTR (Vladis Dronov) [1905088] +- [crypto] crypto: ctr - no longer needs CRYPTO_SEQIV (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - always seeded with SP800-90B compliant noise source (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - SP800-90B compliance (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - add header to fix buildwarnings (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - fix comments (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - update implementation to 2.1.2 (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - in-place cipher operation for CTR (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - eliminate constant reinitialization of SGL (Vladis Dronov) [1905088] +- [vfio] vfio/pci: Implement ioeventfd thread handler for contended memory lock (Alex Williamson) [1861560] +- [vfio] vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages (Alex Williamson) [1896568] +- [vfio] vfio/pci: Clear token on bypass registration failure (Alex Williamson) [1896568] +- [vfio] vfio/type1: fix dirty bitmap calculation in vfio_dma_rw (Alex Williamson) [1497898] +- [vfio] vfio: fix a missed vfio group put in vfio_pin_pages (Alex Williamson) [1497898] +- [vfio] vfio: add a singleton check for vfio_group_pin_pages (Alex Williamson) [1497898] +- [vfio] vfio/pci: Don't regenerate vconfig for all BARs if !bardirty (Alex Williamson) [1896568] +- [vfio] vfio/pci: Remove redundant declaration of vfio_pci_driver (Alex Williamson) [1896568] +- [uapi] vfio: Fix typo of the device_state (Alex Williamson) [1497898] +- [vfio] vfio/type1: Add proper error unwind for vfio_iommu_replay() (Alex Williamson) [1866141] +- [vfio] vfio-pci: Avoid recursive read-lock usage (Alex Williamson) [1861560] +- [vfio] vfio/type1: Refactor vfio_iommu_type1_ioctl() (Alex Williamson) [1896568] +- [vfio] vfio/pci: Add QAT devices to denylist (Alex Williamson) [1896565] +- [vfio] vfio/pci: Add device denylist (Alex Williamson) [1896565] +- [vfio] vfio/pci: Hold igate across releasing eventfd contexts (Alex Williamson) [1896568] +- [vfio] vfio/type1: Add conditional rescheduling after iommu map failed (Alex Williamson) [1896568] +- [vfio] vfio/pci: Add Intel X550 to hidden INTx devices (Alex Williamson) [1896567] +- [vfio] vfio: Cleanup allowed driver naming (Alex Williamson) [1896568] +- [uapi] vfio/type1: Fix migration info capability ID (Alex Williamson) [1497898] +- [vfio] vfio iommu: typecast corrections (Alex Williamson) [1497898] +- [vfio] vfio iommu: Use shift operation for 64-bit integer division (Alex Williamson) [1497898] +- [vfio] vfio/mdev: Fix reference count leak in add_mdev_supported_type (Alex Williamson) [1896568] +- [vfio] vfio: Selective dirty page tracking if IOMMU backed device pins pages (Alex Williamson) [1497898] +- [vfio] vfio iommu: Add migration capability to report supported features (Alex Williamson) [1497898] +- [vfio] vfio iommu: Update UNMAP_DMA ioctl to get dirty bitmap before unmap (Alex Williamson) [1497898] +- [vfio] vfio iommu: Implementation of ioctl for dirty pages tracking (Alex Williamson) [1497898] +- [uapi] vfio iommu: Add ioctl definition for dirty pages tracking (Alex Williamson) [1497898] +- [vfio] vfio iommu: Cache pgsize_bitmap in struct vfio_iommu (Alex Williamson) [1497898] +- [vfio] vfio iommu: Remove atomicity of ref_count of pinned pages (Alex Williamson) [1497898] +- [uapi] vfio: UAPI for migration interface for device state (Alex Williamson) [1497898] +- [vfio] vfio/pci: Remove dev_fmt definition (Alex Williamson) [1896568] +- [vfio] vfio: Use dev_printk() when possible (Alex Williamson) [1896568] +- [drm] drm: allow limiting the scatter list size (Lyude Paul) [1876018 1851790] +- [drm] drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid() (Lyude Paul) [1876018] +- [drm] drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid() (Lyude Paul) [1876018] +- [drm] DRM Backport 5.8 -> 5.9 (Lyude Paul) [1876018] +- [drm] drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul) [1876018] +- [of] of_graph: add of_graph_is_present() (Lyude Paul) [1876018] +- [drm] virtio: virtio_has_iommu_quirk -> virtio_has_dma_quirk (Lyude Paul) [1876018] +- [vhost] virtio: VIRTIO_F_IOMMU_PLATFORM -> VIRTIO_F_ACCESS_PLATFORM (Lyude Paul) [1876018] +- [include] virtio_config: LE config space accessors (Lyude Paul) [1876018] +- [kernel] sched: Remove sched_set_*() return value (Lyude Paul) [1876018] +- [include] scatterlist: protect parameters of the sg_table related macros (Lyude Paul) [1876018] +- [include] scatterlist: add generic wrappers for iterating over sgtable objects (Lyude Paul) [1876018] +- [dma] dma-mapping: add generic helpers for mapping sgtable objects (Lyude Paul) [1876018] +- [drm] DRM Backport 5.7 -> 5.8 (Lyude Paul) [1876018] +- [drm] drm/fb-helper: Fix vt restore (Lyude Paul) [1876018] +- [tty] tty/sysrq: constify the the sysrq_key_op(s) (Lyude Paul) [1876018] +- [tools] augmented rbtree: rework the RB_DECLARE_CALLBACKS macro definition (Lyude Paul) [1876018] +- [mm] augmented rbtree: add new RB_DECLARE_CALLBACKS_MAX macro (Lyude Paul) [1876018] +- [tools] augmented rbtree: add comments for RB_DECLARE_CALLBACKS macro (Lyude Paul) [1876018] +- [tools] rbtree: avoid generating code twice for the cached versions (tools copy) (Lyude Paul) [1876018] +- [tty] tty/sysrq: constify the sysrq API (Lyude Paul) [1876018] +- [tty] tty/sysrq: alpha: export and use __sysrq_get_key_op() (Lyude Paul) [1876018] +- [include] uaccess: Add user_read_access_begin/end and user_write_access_begin/end (Lyude Paul) [1876018] +- [PATCH] [drm] DRM Backport 5.6 -> 5.7 (Lyude Paul) [1876018] +- [vfio] vfio: avoid inefficient operations on VFIO group in vfio_pin/unpin_pages (Lyude Paul) [1876018] +- [vfio] vfio: allow external user to get vfio group from device (Lyude Paul) [1876018] +- [drm] drm/fbdev-helper: don't force restores (Lyude Paul) [1876018] +- [include] vgaswitcheroo: call fbcon_remap_all directly (Lyude Paul) [1876018] +- [video] fbcon: Do not takeover the console from atomic context (Lyude Paul) [1878805 1876018] +- [video] fbcon: Only defer console takeover if the current console driver is the dummycon (Lyude Paul) [1878805 1876018] +- [video] fbcon: Only allow FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER if fbdev is builtin (Lyude Paul) [1878805 1876018] +- [video] console/fbcon: Add support for deferred console takeover (Lyude Paul) [1878805 1876018] +- [video] fbcon: Call WARN_CONSOLE_UNLOCKED() where applicable (Lyude Paul) [1878805 1876018] +- [mm] mm: Split huge pages on write-notify or COW (Chris von Recklinghausen) [1913692] +- [mm] mm: Introduce vma_is_special_huge (Chris von Recklinghausen) [1913692] + +* Fri Jan 29 2021 Jan Stancek [4.18.0-280.el8] +- [tools] kselftests: set rx/txtimestamp.sh to correct permission (Hangbin Liu) [1908269] +- [tools] kselftests: set udpgro.sh, udpgro_bench.sh, reuseport_addr_any.sh to correct permission (Hangbin Liu) [1908269] +- [net] DCB: Validate DCB_ATTR_DCB_BUFFER argument (Balazs Nemeth) [1891595] +- [net] netlabel: remove unused param from audit_log_format() (Balazs Nemeth) [1891595] +- [net] netlabel: fix problems with mapping removal (Balazs Nemeth) [1891595] +- [net] af_key: pfkey_dump needs parameter validation (Balazs Nemeth) [1891595] +- [tools] perf tools: Add 'evlist' control command (Jiri Olsa) [1844111] +- [tools] perf tools: Allow to enable/disable events via control file (Jiri Olsa) [1844111] +- [tools] perf tools: Add evlist__disable_evsel/evlist__enable_evsel (Jiri Olsa) [1844111] +- [tools] perf tools: Reformat record's control fd man text (Jiri Olsa) [1844111] +- [tools] perf evlist: Use the right prefix for 'struct evlist' 'find' methods (Jiri Olsa) [1844111] +- [tools] perf evlist: Use the right prefix for 'struct evlist' enable event methods (Jiri Olsa) [1844111] +- [tools] perf evlist: Use the right prefix for 'struct evlist' 'toggle' methods (Jiri Olsa) [1844111] +- [x86] perf/amd/uncore: Inform the user how many counters each uncore PMU has (Michael Petlan) [1884816] +- [powercap] powercap: RAPL: Add AMD Fam19h RAPL support (Michael Petlan) [1884816] +- [powercap] powercap: Add AMD Fam17h RAPL support (Michael Petlan) [1884816] +- [powercap] powercap/intel_rapl_msr: Convert rapl_msr_priv into pointer (Michael Petlan) [1884816] +- [x86] x86/msr-index: sort AMD RAPL MSRs by address (Michael Petlan) [1884816] +- [thunderbolt] thunderbolt: Add support for Intel Maple Ridge (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add USB4 router operation proxy for firmware connection manager (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Move constants for USB4 router operations to tb_regs.h (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add connection manager specific hooks for USB4 router operations (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Pass TX and RX data directly to usb4_switch_op() (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Pass metadata directly to usb4_switch_op() (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Perform USB4 router NVM upgrade in two phases (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Return -ENOTCONN when ERR_CONN is received (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Keep the parent runtime resumed for a while on device disconnect (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Log adapter numbers in decimal in path activation/deactivation (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Log which connection manager implementation is used (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Move max_boot_acl field to correct place in struct icm (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Fix use-after-free in remove_unplugged_switch() (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add DMA traffic test driver (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add support for end-to-end flow control (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Make it possible to allocate one directional DMA tunnel (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Create debugfs directory automatically for services (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add functions for enabling and disabling lane bonding on XDomain (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add link_speed and link_width to XDomain (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Create XDomain devices for loops back to the host (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Find XDomain by route instead of UUID (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Do not clear USB4 router protocol adapter IFC and ISE bits (Torez Smith) [1782721] +- [net] ipv6: fib: flush exceptions when purging route (Hangbin Liu) [1916084] +- [net] ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init (Hangbin Liu) [1916084] +- [net] ipv6: remove unused function ipv6_skb_idev() (Hangbin Liu) [1916084] +- [net] ipv6: Fix error path to cancel the meseage (Hangbin Liu) [1916084] +- [tools] selftests/net/fib_tests: update addr_metric_test for peer route testing (Hangbin Liu) [1916084] +- [net] net/ipv6: remove the old peer route if change it to a new one (Hangbin Liu) [1916084] +- [tools] selftests/net: remove not backported tests (Hangbin Liu) [1908340] +- [netdrv] bonding: add a vlan+srcmac tx hashing option (Jarod Wilson) [1724795] +- [security] selinux: mark selinux_xfrm_refcount as __read_mostly (Ondrej Mosnacek) [1904940] +- [net] udp: fix integer overflow while computing available space in sk_rcvbuf (Xin Long) [1916997] +- [fs] NFSv4: make cache consistency bitmask dynamic (Steve Dickson) [1881647] +- [include] NFSv4: Save a few bytes in the nfs_pgio_args/res (Steve Dickson) [1881647] +- [tools] tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1884818 1908305] +- [tools] perf test: Use generic event for expand_libpfm_events() (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Change function definition check due to broken DWARF (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Fix to die_entrypc() returns error correctly (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Use proper cpu for shadow stats (Michael Petlan) [1884818 1908305] +- [tools] perf record: Synthesize cgroup events only if needed (Michael Petlan) [1884818 1908305] +- [tools] perf diff: Fix error return value in __cmd_diff() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Update copy of libbpf's hashmap.c (Michael Petlan) [1884818 1908305] +- [tools] perf test: Avoid an msan warning in a copied stack (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Fix file corruption due to event deletion (Michael Petlan) [1884818 1908305] +- [tools] perf test: Update branch sample pattern for cs-etm (Michael Petlan) [1884818 1908305] +- [tools] perf test: Fix a typo in cs-etm testing (Michael Petlan) [1884818 1908305] +- [tools] perf lock: Don't free "lock_seq_stat" if read_count isn't zero (Michael Petlan) [1884818 1908305] +- [tools] perf lock: Correct field name "flags" (Michael Petlan) [1884818 1908305] +- [tools] tools feature: Fixup fast path feature detection (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add missing swap for cgroup events (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add missing swap for ino_generation (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Initialize output buffer in build_id__sprintf (Michael Petlan) [1884818 1908305] +- [tools] perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse() (Michael Petlan) [1884818 1908305] +- [tools] tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1884818 1908305] +- [tools] perf scripting python: Avoid declaring function pointers with a visibility attribute (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Remove broken __no_tail_call attribute (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events: Fix DRAM_BW_Use 0 issue for CLX/SKX (Michael Petlan) [1884818 1908305] +- [tools] perf trace: Fix segfault when trying to trace events by cgroup (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Fix crash with non-jited bpf progs (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Update copy of libbpf's hashmap.c (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Remove LTO compiler options when building perl support (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Update documentation for metrics reorganization (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Add metrics "RMT Load Hit" (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Correct LLC load hit metrics (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Change header for LLC local hit (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Use more explicit headers for HITM (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Change header from "LLC Load Hitm" to "Load Hitm" (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Organize metrics based on memory hierarchy (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Display "Total Stores" as a standalone metrics (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Display the total numbers continuously (Michael Petlan) [1884818 1908305] +- [tools] perf bench: Use condition variables in numa (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Fix event code for events referencing std arch events (Michael Petlan) [1884818 1908305] +- [tools] perf diff: Support hot streams comparison (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Report hot streams (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Calculate the sum of total streams hits (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Link stream pair (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Compare two streams (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Get the evsel_streams by evsel_idx (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Introduce branch history "streams" (Michael Petlan) [1884818 1908305] +- [tools] perf intel-pt: Improve PT documentation slightly (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add support for exclusive groups/events (Michael Petlan) [1884818 1908305] +- [tools] perf test: Add build id shell test (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Align buildid list output for short build ids (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add size to 'struct perf_record_header_build_id' (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to dso__build_id_equal() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to dso__set_build_id() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to build_id__sprintf() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build id object to sysfs__read_build_id() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to filename__read_build_id() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Use build_id object in dso (Michael Petlan) [1884818 1908305] +- [tools] perf config: Export the perf_config_from_file() function (Michael Petlan) [1884818 1908305] +- [tools] perf python: Autodetect python3 binary (Michael Petlan) [1884818 1908305] +- [tools] perf tests: Show python test script in verbose mode (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Update usage for showing memory events (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Fix out of bounds CPU map access when handling armv8_pmu events (Michael Petlan) [1884818 1908305] +- [tools] perf python scripting: Fix printable strings in python3 scripts (Michael Petlan) [1884818 1908305] +- [tools] perf metricgroup: Fix uncore metric expressions (Michael Petlan) [1884818 1908305] +- [tools] perf parse-event: Release cpu_map refcount if evsel alloc failed (Michael Petlan) [1884818 1908305] +- [tools] perf parse-event: Fix cpu map refcounting (Michael Petlan) [1884818 1908305] +- [tools] tools lib traceevent: Hide non API functions (Michael Petlan) [1884818 1908305] +- [tools] perf sched: Show start of latency as well (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events: Fix typos in power8 PMU events (Michael Petlan) [1884818 1908305] +- [tools] perf bench: Run inject-build-id with --buildid-all option too (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Add --buildid-all option (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Do not load map/dso when injecting build-id (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Enter namespace when reading build-id (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Add missing callbacks in perf_tool (Michael Petlan) [1884818 1908305] +- [tools] perf bench: Add build-id injection benchmark (Michael Petlan) [1884818 1908305] +- [tools] perf trace: Use the autogenerated mmap 'prot' string/id table (Michael Petlan) [1884818 1908305] +- [tools] tools beauty: Add script to generate table of mmap's 'prot' argument (Michael Petlan) [1884818 1908305] +- [tools] perf beauty mmap_flags: Conditionaly define the mmap flags (Michael Petlan) [1884818 1908305] +- [tools] perf trace beauty: Add script to autogenerate mremap's flags args string/id table (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Separate the checking of headers only used to build beautification tables (Michael Petlan) [1884818 1908305] +- [tools] perf parse-events: Reduce casts around bp_addr (Michael Petlan) [1884818 1908305] +- [tools] perf test: Add expand cgroup event test (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Allow creation of cgroup without open (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Copy metric events properly when expand cgroups (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Add --for-each-cgroup option (Michael Petlan) [1884818 1908305] +- [tools] perf evsel: Add evsel__clone() function (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events: Update SkylakeX events to v1.21 (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events intel: Update CascadelakeX events to v1.08 (Michael Petlan) [1884818 1908305] +- [tools] perf script: Add min, max to futex-contention output, in addition to avg (Michael Petlan) [1884818 1908305] +- [tools] perf script: Autopep8 futex-contention (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Skip duration_time in setup_system_wide (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Support cap_user_time_short for event TIME_CONV (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Calculate timestamp with cap_user_time_short (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Add rdtsc() for Arm64 (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Move out common functions from x86 (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Fall back to debuginfod query if debuginfo and source not found locally (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Fix to adjust symbol address with correct reloc_sym address (Michael Petlan) [1884818 1908305] +- [tools] perf intel-pt: Fix "context_switch event has no tid" error (Michael Petlan) [1884818 1908305] +- [tools] perf script: Display negative tid in non-sample events (Michael Petlan) [1884818 1908305] +- [tools] perf docs: Improve help information in perf.txt (Michael Petlan) [1884818 1908305] +- [tools] perf metric: Remove duplicate include (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add documentation for topdown metrics (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Support new per thread TopDown metrics (Michael Petlan) [1884818 1908305] +- [tools] perf record: Support sample-read topdown metric group (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Rename group to topdown (Michael Petlan) [1884818 1908305] +- [tools] perf machine: Add machine__for_each_dso() function (Michael Petlan) [1884818 1908305] +- [tools] perf tests: Call test_attr__open() directly (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events power9: Add hv_24x7 core level metric events (Michael Petlan) [1884818 1908305] +- [tools] perf metricgroup: Pass pmu_event structure as a parameter for arch_get_runtimeparam() (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Add support for parsing perchip/percore events (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Add new structure to pass json fields (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Make json_events() static and ditch jevents.h file (Michael Petlan) [1884818 1908305] +- [tools] perf test: Introduce script for Arm CoreSight testing (Michael Petlan) [1884818 1908305] +- [tools] perf metricgroup: Fix typo in comment (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Remove dead code: no need to set os.evsel twice (Michael Petlan) [1884818 1908305] +- [tools] perf list: Do not print 'Metric Groups:' unnecessarily (Michael Petlan) [1884818 1908305] +- [tools] perf list: Remove dead code in argument check (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add build test with GTK+ (Michael Petlan) [1884818 1908305] +- [tools] tools feature: Add missing -lzstd to the fast path feature detection (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Make GTK2 support opt-in (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Enable Family 19h users by matching Zen2 events (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Add recommended events (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Add ITLB Instruction Fetch Hits event for zen1 (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Add L2 Prefetch events for zen1 (Michael Petlan) [1884818 1908305] +- [tools] perf: ftrace: Add filter support for option -F/--funcs (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Consolidate close_control_option()'s into one function (Michael Petlan) [1884818 1908305] +- [tools] perf intel-pt: Document snapshot control command (Michael Petlan) [1884818 1908305] +- [tools] perf annotate: Add 'ret' (intel disasm style) as an alias for 'retq' (Michael Petlan) [1884818 1908305] +- [tools] perf annotate: Allow configuring the 'disassembler_style' knob via 'perf config' (Michael Petlan) [1884818 1908305] +- [tools] perf record: Add 'snapshot' control command (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add FIFO file names as alternative options to --control (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Use AsciiDoc formatting for --control option documentation (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Handle read errors from ctl_fd (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Consolidate --control option parsing into one function (Michael Petlan) [1884818 1908305] +- [tools] perf tests: Add test for PE binary format support (Michael Petlan) [1884818 1908305] +- [tools] perf symbols: Try reading the symbol table with libbfd (Michael Petlan) [1884818 1908305] +- [tools] perf dso: Use libbfd to read build_id and .gnu_debuglink section (Michael Petlan) [1884818 1908305] +- [tools] tools features: Add feature test to check if libbfd has buildid support (Michael Petlan) [1884818 1908305] +- [tools] tools: Remove feature-libelf-mmap feature detection (Michael Petlan) [1884818 1908305] +- [tools] perf build: Allow nested externs to enable BUILD_BUG() usage (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Check PEBS status correctly (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: fix sysfs type mismatches (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Make anythread filter support conditional (Michael Petlan) [1884818 1908305] +- [kernel] perf: Tweak perf_event_attr::exclusive semantics (Michael Petlan) [1884818 1908305] +- [kernel] perf: Fix event multiplexing for exclusive groups (Michael Petlan) [1884818 1908305] +- [kernel] perf: Simplify group_sched_in() (Michael Petlan) [1884818 1908305] +- [kernel] perf: Simplify group_sched_out() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Make dummy_iregs static (Michael Petlan) [1884818 1908305] +- [include] perf/arch: Remove perf_sample_data::regs_user_copy (Michael Petlan) [1884818 1908305] +- [kernel] perf: Optimize get_recursion_context() (Michael Petlan) [1884818 1908305] +- [kernel] perf: Fix get_recursion_context() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Reduce stack usage for x86_pmu::drain_pebs() (Michael Petlan) [1884818 1908305] +- [kernel] perf: Reduce stack usage of perf_output_begin() (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Fix a memory leak in perf_event_parse_addr_filter() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Fix n_metric for cancelled txn (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Fix n_pair for cancelled txn (Michael Petlan) [1884818 1908305] +- [x86] x86/events/amd/iommu: Fix sizeof mismatch (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Check perf metrics feature for each CPU (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Fix Ice Lake event constraint table (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/msr: Add Jasper Lake support (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Add Jasper Lake support (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Allow F19h user coreid, threadmask, and sliceid specification (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Allow F17h user threadmask and slicemask specification (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Prepare to scale for more attributes that vary per family (Michael Petlan) [1884818 1908305] +- [x86] arch/x86/amd/ibs: Fix re-arming IBS Fetch (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/rapl: Add AMD Fam19h RAPL support (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd/ibs: Support 27-bit extended Op/cycle counter (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd/ibs: Fix raw sample data accumulation (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd: Fix sampling Large Increment per Cycle events (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Set all slices and threads to restore perf stat -a behaviour (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Pull pmu::sched_task() into perf_event_context_sched_out() (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Pull pmu::sched_task() into perf_event_context_sched_in() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Support per-thread RDPMC TopDown metrics (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Support TopDown metrics on Ice Lake (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Add a macro for RDPMC offset of fixed counters (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Generic support for hardware TopDown metrics (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Add a new PERF_EV_CAP_SIBLING event capability (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Use switch in intel_pmu_disable/enable_event (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Fix the name of perf METRICS (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Move BTS index to 47 (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Introduce the fourth fixed counter (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Name the global status bit in NMI handler (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Use event_base_rdpmc for the RDPMC userspace support (Michael Petlan) [1884818 1908305] +- [powerpc] powerpc/cacheinfo: Print correct cache-sibling map/list for L2 cache (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Add support detecting thread-groups sharing L2 cache (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Rename init_thread_group_l1_cache_map() to make it generic (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Rename cpu_l1_cache_map as thread_group_l1_cache_map (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Parse ibm, thread-groups with multiple properties (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Use GFP_ATOMIC while allocating tmp mask (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Remove unnecessary variable (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Optimize update_coregroup_mask (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Move coregroup mask updation to a new function (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Optimize update_mask_by_l2 (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Check for duplicate topologies and consolidate (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Depend on cpu_l1_cache_map when adding CPUs (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Stop passing mask to update_mask_by_l2 (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Limit CPUs traversed to within a node (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Optimize remove_cpu_from_masks (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Remove get_physical_package_id (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Stop updating cpu_core_mask (Diego Domingos) [1906504] +- [powerpc] powerpc/topology: Update topology_core_cpumask (Diego Domingos) [1906504] +- [powerpc] powerpc/topology: Override cpu_smt_mask (Diego Domingos) [1906504] +- [include] sched/topology: Allow archs to override cpu_smt_mask (Diego Domingos) [1906504] +- [powerpc] powerpc/cacheinfo: Add per cpu per index shared_cpu_list (Diego Domingos) [1906504] +- [powerpc] powerpc/cacheinfo: Make cpumap_show code reusable (Diego Domingos) [1906504] +- [powerpc] powerpc/cacheinfo: Use cpumap_print to print cpumap (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Use IS_ENABLED() to avoid #ifdef (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Drop superfluous NULL check (Diego Domingos) [1906504] +- [vfio] pci: Cleanup .probe() exit paths (Clark Williams) [1860192] +- [vfio] pci: Add sriov_configure support (Clark Williams) [1860192] +- [vfio] Introduce VFIO_DEVICE_FEATURE ioctl and first user (Clark Williams) [1860192] +- [vfio] pci: Introduce VF token (Clark Williams) [1860192] +- [vfio] pci: Implement match ops (Clark Williams) [1860192] +- [vfio] Include optional device match in vfio_device_ops callbacks (Clark Williams) [1860192] +- [infiniband] IB/hfi1: Ensure correct mm is used at all times (Kamal Heib) [1879586] {CVE-2020-27835} +- [block] rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ming Lei) [1887327] {CVE-2020-25284} + +* Tue Jan 26 2021 Jan Stancek [4.18.0-279.el8] +- [tools] kunit: tool: unmark test_data as binary blobs (Nico Pache) [1900119] +- [tools] kunit: tools: fix kunit_tool tests for parsing test plans (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Update Kconfig parts for KUNIT's module support (Nico Pache) [1900119] +- [tools] kunit: Don't fail test suites if one of them is empty (Nico Pache) [1900119] +- [tools] kunit: Fix kunit.py --raw_output option (Nico Pache) [1900119] +- [tools] kunit: tool: fix improper treatment of file location (Nico Pache) [1900119] +- [tools] kunit: tool: fix broken default args in unit tests (Nico Pache) [1900119] +- [tools] kunit: capture stderr on all make subprocess calls (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Remove references to --defconfig (Nico Pache) [1900119] +- [kernel] kcsan: Add test suite (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Add some troubleshooting tips to the FAQ (Nico Pache) [1900119] +- [tools] kunit: kunit_tool: Fix invalid result when build fails (Nico Pache) [1900119] +- [tools] kunit: show error if kunit results are not present (Nico Pache) [1900119] +- [tools] kunit: kunit_config: Fix parsing of CONFIG options with space (Nico Pache) [1900119] +- [lib] kunit: add support for named resources (Nico Pache) [1900119] +- [lib] kunit: generalize kunit_resource API beyond allocated resources (Nico Pache) [1900119] +- [security] security: apparmor: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [fs] fs: ext4: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [base] drivers: base: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [lib] lib: Kconfig.debug: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [lib] kunit: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [lib] kunit: Kconfig: enable a KUNIT_ALL_TESTS fragment (Nico Pache) [1900119] +- [tools] kunit: Fix TabError, remove defconfig code and handle when there is no kunitconfig (Nico Pache) [1900119] +- [tools] kunit: use KUnit defconfig by default (Nico Pache) [1900119] +- [tools] kunit: use --build_dir=.kunit as default (Nico Pache) [1900119] +- [tools] kunit: kunit_tool: Separate out config/build/exec/parse (Nico Pache) [1900119] +- [lib] lib/test_linear_ranges: add a test for the 'linear_ranges' (Nico Pache) [1900119] +- [lib] kunit: Add missing newline in summary message (Nico Pache) [1900119] +- [tools] kunit: tool: add missing test data file content (Nico Pache) [1900119] +- [documentation] kunit: update documentation to describe debugfs representation (Nico Pache) [1900119] +- [lib] kunit: subtests should be indented 4 spaces according to TAP (Nico Pache) [1900119] +- [lib] kunit: add log test (Nico Pache) [1900119] +- [lib] kunit: add debugfs /sys/kernel/debug/kunit//results display (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Make the KUnit documentation less UML-specific (Nico Pache) [1900119] +- [lib] Fix linked-list KUnit test when run multiple times (Nico Pache) [1900119] +- [tools] kunit: kunit_tool: Allow .kunitconfig to disable config items (Nico Pache) [1900119] +- [lib] kunit: Always print actual pointer values in asserts (Nico Pache) [1900119] +- [tools] kunit: add --make_options (Nico Pache) [1900119] +- [tools] kunit: Run all KUnit tests through allyesconfig (Nico Pache) [1900119] +- [tools] kunit: kunit_parser: make parser more robust (Nico Pache) [1900119] +- [of] of: unittest: annotate warnings triggered by unittest (Nico Pache) [1900119] +- [of] of: unittest: Disable interrupt node tests for old world MAC systems (Nico Pache) [1900119] +- [of] of: unittest: add overlay gpio test to catch gpio hog problem (Nico Pache) [1900119] +- [tools] kunit: run kunit_tool from any directory (Nico Pache) [1900119] +- [tools] kunit: test: Improve error messages for kunit_tool when kunitconfig is invalid (Nico Pache) [1900119] +- [documentation] Documentation: kunit: fixed sphinx error in code block (Nico Pache) [1900119] +- [base] software node: introduce CONFIG_KUNIT_DRIVER_PE_TEST (Nico Pache) [1900119] +- [base] kunit: building kunit as a module breaks allmodconfig (Nico Pache) [1900119] +- [documentation] kunit: update documentation to describe module-based build (Nico Pache) [1900119] +- [lib] kunit: allow kunit to be loaded as a module (Nico Pache) [1900119] +- [lib] kunit: remove timeout dependence on sysctl_hung_task_timeout_seconds (Nico Pache) [1900119] +- [lib] kunit: allow kunit tests to be loaded as a module (Nico Pache) [1900119] +- [lib] kunit: hide unexported try-catch interface in try-catch-impl.h (Nico Pache) [1900119] +- [lib] kunit: move string-stream.h to lib/kunit (Nico Pache) [1900119] +- [security] apparmor: add AppArmor KUnit tests for policy unpack (Nico Pache) [1900119] +- [tools] kunit/kunit_tool_test: Test '--build_dir' option run (Nico Pache) [1900119] +- [tools] kunit: Rename 'kunitconfig' to '.kunitconfig' (Nico Pache) [1900119] +- [tools] kunit: Place 'test.log' under the 'build_dir' (Nico Pache) [1900119] +- [tools] kunit: Create default config in '--build_dir' (Nico Pache) [1900119] +- [tools] kunit: Remove duplicated defconfig creation (Nico Pache) [1900119] +- [documentation] docs/kunit/start: Use in-tree 'kunit_defconfig' (Nico Pache) [1900119] +- [documentation] Documentation: kunit: add documentation for kunit_tool (Nico Pache) [1900119] +- [documentation] Documentation: kunit: fix typos and gramatical errors (Nico Pache) [1900119] +- [tools] kunit: testing kunit: Bug fix in test_run_timeout function (Nico Pache) [1900119] +- [base] PM / QoS: Initial kunit test (Nico Pache) [1900119] +- [lib] lib/list-test: add a test for the 'list' doubly linked list (Nico Pache) [1900119] +- [fs] ext4: add kunit test for decoding extended timestamps (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Fix verification command (Nico Pache) [1900119] +- [tools] kunit: Fix '--build_dir' option (Nico Pache) [1900119] +- [lib] kunit: fix failure to build without printk (Nico Pache) [1900119] +- [kernel] kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec() (Nico Pache) [1900119] +- [documentation] Documentation: kunit: add documentation for KUnit (Nico Pache) [1900119] +- [tools] kunit: defconfig: add defconfigs for building KUnit tests (Nico Pache) [1900119] +- [tools] kunit: tool: add Python wrappers for running KUnit tests (Nico Pache) [1900119] +- [lib] kunit: test: add tests for KUnit managed resources (Nico Pache) [1900119] +- [lib] kunit: test: add the concept of assertions (Nico Pache) [1900119] +- [lib] kunit: test: add tests for kunit test abort (Nico Pache) [1900119] +- [lib] kunit: test: add support for test abort (Nico Pache) [1900119] +- [tools] objtool: add kunit_try_catch_throw to the noreturn list (Nico Pache) [1900119] +- [tools] objtool: Add rewind_stack_do_exit() to the noreturn list (Nico Pache) [1900119] +- [lib] kunit: test: add initial tests (Nico Pache) [1900119] +- [lib] lib: enable building KUnit in lib/ (Nico Pache) [1900119] +- [lib] kunit: test: add the concept of expectations (Nico Pache) [1900119] +- [lib] kunit: test: add assertion printing library (Nico Pache) [1900119] +- [lib] kunit: test: add string_stream a std::stream like string builder (Nico Pache) [1900119] +- [lib] kunit: test: add test resource management API (Nico Pache) [1900119] +- [lib] kunit: test: add KUnit test runner core (Nico Pache) [1900119] +- [watchdog] watchdog/hpwdt: Reflect changes (Joseph Szczypek) [1905293] +- [watchdog] watchdog/hpwdt: Disable NMI in Crash Kernel (Joseph Szczypek) [1905293] +- [idle] intel_idle: add SnowRidge C-state table (Steve Best) [1838554] +- [mm] mm: memcg/slab: fix use after free in obj_cgroup_charge (Waiman Long) [1916962] +- [mm] mm: memcg/slab: fix return of child memcg objcg for root memcg (Waiman Long) [1916962] +- [mm] mm: memcg/slab: fix obj_cgroup_charge() return value handling (Waiman Long) [1916962] +- [mm] mm: kmem: move memcg_kmem_bypass() calls to get_mem/obj_cgroup_from_current() (Waiman Long) [1916962] +- [s390] s390/kexec_file: fix diag308 subcode when loading crash kernel (Philipp Rudo) [1897184] +- [net] ethtool: fix error paths in ethnl_set_channels() (Ivan Vecera) [1906682] +- [powerpc] powerpc/pci: Remove LSI mappings on device teardown (Diego Domingos) [1909722] +- [powerpc] Revert "powerpc/pci: unmap legacy INTx interrupts of passthrough IO adapters" (Diego Domingos) [1909722] +- [block] block: add blk_alloc_queue declaration back (Ming Lei) [1911343] +- [net] tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate (Antoine Tenart) [1901863] +- [net] tcp_bbr: improve arithmetic division in bbr_update_bw() (Antoine Tenart) [1901863] +- [net] tcp_bbr: clarify that bbr_bdp() rounds up in comments (Antoine Tenart) [1901863] +- [net] tcp_bbr: adapt cwnd based on ack aggregation estimation (Antoine Tenart) [1901863] +- [net] tcp_bbr: fix bbr pacing rate for internal pacing (Antoine Tenart) [1901863] + +* Sat Jan 23 2021 Jan Stancek [4.18.0-278.el8] +- [wireless] iwlwifi: fw: acpi: Demote non-conformant function headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: dbg: Fix misspelling of 'reg_data' in function header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-phy-db: Add missing struct member description for 'trans' (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-eeprom-parse: Fix 'struct iwl_eeprom_enhanced_txpwr's header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-eeprom-read: Demote one nonconformant function header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: rs: Demote non-conformant function documentation headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-drv: Fix fall-through warnings for Clang (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: Fix fall-through warnings for Clang (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Fix fall-through warnings for Clang (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: validate notification size when waiting (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: purge the BSS table upon firmware load (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: check that statistics TLV version match struct version (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add size checks for range response notification (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: hook up missing RX handlers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: tighten RX MPDU bounds checks (Jarod Wilson) [1857772] +- [wireless] iwlwifi: Add a new card for MA family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: disconnect if channel switch delay is too long (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support firmware reset handshake (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add an extra firmware state in the transport (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix a race in CSA that caused assert 0x3420 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: validate firmware sync response size (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: clean up some rx code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: use SPDX tags (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg-tlv: fix old length in is_trig_data_contained() (Jarod Wilson) [1857772] +- [wireless] iwlwifi: trans: consider firmware dead after errors (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: remove unnecessary setting of inta_mask (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: file: fix documentation for SAR flag (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: remove MSIX_HW_INT_CAUSES_REG_IML handling (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: clean up scan state on failure (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: do more useful queue sync accounting (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix 22000 series driver NMI (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: change 12k A-MSDU config to use 16k buffers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: move iwl_mvm_stop_device() out of line (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: clear up iwl_mvm_notify_rx_queue() argument type (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove sw_csum_tx (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: validate RX descriptor length (Jarod Wilson) [1857772] +- [wireless] iwlwifi: validate MPDU length against notification length (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: iterate active stations when updating statistics (Jarod Wilson) [1857772] +- [wireless] iwlwifi: sort out the NVM offsets (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fix typo in comment (Jarod Wilson) [1857772] +- [wireless] iwlwifi: follow the new inclusive terminology (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove the read_nvm from iwl_run_unified_mvm_ucode (Jarod Wilson) [1857772] +- [wireless] iwlwifi: avoid endless HW errors at assert time (Jarod Wilson) [1857772] +- [wireless] iwlwifi: enable sending/setting debug host event (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for 6GHz (Jarod Wilson) [1857772] +- [wireless] iwlwifi: copy iwl_he_capa for modifications (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: remove obsolete pre-release support code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove the read_nvm from iwl_run_init_mvm_ucode (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Init error table memory to zero (Jarod Wilson) [1857772] +- [wireless] iwlwifi: d3: do not send the WOWLAN_CONFIGURATION command for netdetect (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move reclaim flows to the queue file (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix sar profile printing issue (Jarod Wilson) [1857772] +- [wireless] iwlwifi: yoyo: align the write pointer to DWs (Jarod Wilson) [1857772] +- [wireless] iwlwifi: yoyo: add the ability to dump phy periphery (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove all queue resources before free (Jarod Wilson) [1857772] +- [wireless] wireless: remove unneeded break (Jarod Wilson) [1857772] +- [net] nl80211/cfg80211: fix potential infinite loop (Jarod Wilson) [1857772] +- [net] cfg80211: select CONFIG_CRC32 (Jarod Wilson) [1857772] +- [net] nl80211/cfg80211: support 6 GHz scanning (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: add some missing entries for AX210 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: invert values of NO_160 device config entries (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: add one missing entry for AX210 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix kernel panic in case of assert during CSA (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: set LTR to avoid completion timeout (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: write queue_sync_state only for sync (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: properly cancel a session protection for P2P (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC (Jarod Wilson) [1857772] +- [wireless] iwlwifi: sta: set max HE max A-MPDU according to HE capa (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: limit memory read spin time (Jarod Wilson) [1857772] +- [wireless] Revert "iwlwifi: remove wide_cmd_header field" (Jarod Wilson) [1857772] +- [wireless] iwlwifi: bump FW API to 59 for AX devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: read and parse PNVM file (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: implement set_pnvm op (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add trans op to set PNVM (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move PNVM implementation to common code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: rs: align to new TLC config command API (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fix sar geo table initialization (Jarod Wilson) [1857772] +- [wireless] iwlwifi: stats: add new api fields for statistics cmd/ntfy (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix suspicious rcu usage warnings (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove memset of kek_kck command (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: don't send a CSA command the firmware doesn't know (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: fix the xtal latency value for a few qu devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: fix xtal latency for 9560 devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: fix 0x271B and 0x271C trans cfg struct (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: avoid possible NULL pointer dereference (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: support ADD_STA_CMD_API_S ver 12 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add a get lmac id function (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: prepare roc_done_wk to work sync (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: re-enable TX after channel switch (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support an additional Qu subsystem id (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: stop claiming NL80211_EXT_FEATURE_SET_SCAN_DWELL (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: ring the doorbell and wait for PNVM load completion (Jarod Wilson) [1857772] +- [wireless] iwlwifi: update prph scratch structure to include PNVM data (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: read and parse SKU ID if available (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: get number of stations from TLV (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-drv: Provide descriptions debugfs dentries (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: devices: Fix function documentation formatting issues (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: tx: Demote misuse of kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: rxon: Demote non-conformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: scan: Demote a few nonconformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: utils: Fix some doc-rot (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: Demote a couple of nonconformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: ops: Remove unused static struct 'iwl_mvm_debug_names' (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: sta: Demote a bunch of nonconformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: calib: Demote seemingly unintentional kerneldoc header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: lib: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: tx: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: rs: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: bump FW API to 57 for AX devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: yoyo: add support for internal buffer allocation in D3 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: api: fix u32 -> __le32 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: use correct group for alive notification (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support version 5 of the alive notification (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: ignore the scan duration parameter (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg: add debug host notification (DHN) time point (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: make iwl_pcie_txq_update_byte_cnt_tbl bus independent (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: clear all scan UIDs (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: d3: parse wowlan status version 11 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: align RX status flags with firmware (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove redundant log in iwl_mvm_tvqm_enable_txq() (Jarod Wilson) [1857772] +- [wireless] iwlwifi: phy-ctxt: add new API VER 3 for phy context cmd (Jarod Wilson) [1857772] +- [wireless] iwlwifi: thermal: support new temperature measurement API (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add d3 prints (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: d3: support GCMP ciphers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: support more GTK rekeying algorithms (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move all bus-independent TX functions to common code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: initiator: add option for adding a PASN responder (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: responder: allow to set only the HLTK for an associated station (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: location: set the HLTK when PASN station is added (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Add FTM initiator RTT smoothing logic (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for responder dynamic config command version 3 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for range request command ver 11 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove wide_cmd_header field (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: add default value for iwl_fw_lookup_cmd_ver (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: in non acpi compilations remove iwl_sar_geo_init (Jarod Wilson) [1857772] +- [wireless] iwlwifi: rs: set RTS protection for all non legacy rates (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: support new KEK KCK api (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support version 3 of GEO_TX_POWER_LIMIT (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: rename geo structs to contain versioning (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support REDUCE_TX_POWER_CMD version 6 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: prepare SAR profile selection code for multiple sizes (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add a common struct for all iwl_tx_power_cmd versions (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add new card for MA family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: remove dummy definition of iwl_sar_set_profile() (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove iwl_validate_sar_geo_profile() export (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: use CHECKSUM_COMPLETE (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove redundant support_umac_log field (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for new WOWLAN_TSC_RSC_PARAM version (Jarod Wilson) [1857772] +- [wireless] iwlwifi: don't export acpi functions unnecessarily (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: process ba-notifications also when sta rcu is invalid (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for new version of WOWLAN_TKIP_SETTING_API_S (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Don't install CMAC/GMAC key in AP mode (Jarod Wilson) [1857772] +- [wireless] iwl-trans: move dev_cmd_offs, page_offs to a common trans header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: regulatory: regulatory capabilities api change (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg: add dumping special device memory (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg: remove IWL_FW_INI_TIME_POINT_WDG_TIMEOUT (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: support ppag table command v2 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add new cards for MA family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move bc_table_dword to a common trans header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-trans: move tfd to trans layer (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move bc_pool to a common trans header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-trans: move all txcmd init to trans alloc (Jarod Wilson) [1857772] +- [wireless] iwlwifi: enable twt by default (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add an option to add PASN station (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add new cards for AX201 family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: move assert descriptor parser to common code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: wowlan: adapt to wowlan status API version 10 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: evaluate dsm to disable 5.8GHz channels (Jarod Wilson) [1857772] +- [wireless] iwlwifi: msix: limit max RX queues for 9000 family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: sta: defer ADDBA transmit in case reclaimed SN != next SN (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: set PROTECTED_TWT feature if supported by firmware (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: set PROTECTED_TWT in MAC data policy (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add PROTECTED_TWT firmware API (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: rs-fw: handle VHT extended NSS capability (Jarod Wilson) [1857772] +- [x86] sev-es: Use new for_each_insn_prefix() macro to loop over prefixes bytes (Vitaly Kuznetsov) [1915453] +- [x86] insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (Vitaly Kuznetsov) [1915453] +- [tools] x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (Vitaly Kuznetsov) [1915453] +- [powercap] powercap/intel_rapl: add support for ElkhartLake (Steve Best) [1847054] +- [char] tpm: efi: Don't create binary_bios_measurements file for an empty log (Jerry Snitselaar) [1887536 1855183] +- [char] tpm_tis: Add a check for invalid status (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: use *ph to print small buffer (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: Add support for event log pointer found in TPM2 ACPI table (Jerry Snitselaar) [1887536 1855183] +- [acpi] acpi: Extend TPM2 ACPI table with missing log fields (Jerry Snitselaar) [1887536] +- [char] tpm: Unify the mismatching TPM space buffer sizes (Jerry Snitselaar) [1887536 1855183] +- [include] tpm: Require that all digests are present in TCG_PCR_EVENT2 structures (Jerry Snitselaar) [1887536 1855183] +- [char] tpm_tis_spi: Prefer async probe (Jerry Snitselaar) [1887536 1855183] +- [char] tpm/st33zp24: fix spelling mistake "drescription" -> "description" (Jerry Snitselaar) [1887536] +- [char] tpm_tis: extra chip->ops check on error path in tpm_tis_core_init (Jerry Snitselaar) [1887536 1855183] +- [char] tpm_tis_spi: Don't send anything during flow control (Jerry Snitselaar) [1887536 1855183] +- [include] efi/tpm: Verify event log header before parsing (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: eventlog: Replace zero-length array with flexible-array member (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: fix wrong return value in tpm_pcr_extend (Jerry Snitselaar) [1887536 1855183] +- [include] tpm_eventlog.h: Replace zero-length array with flexible-array member (Jerry Snitselaar) [1887536 1855183] +- [include] phylink: : fix function prototype kernel-doc warning (Petr Oros) [1878147] +- [netdrv] net: phy: call phy_disable_interrupts() in phy_attach_direct() instead (Petr Oros) [1878147] +- [net] net: ethtool: Handle missing cable test TDR parameters (Petr Oros) [1878147] +- [documentation] docs: networking: fix extra spaces in ethtool-netlink (Petr Oros) [1878147] +- [documentation] dt-bindings: net: mvusb: Fix example errors (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: fix null pointer dereference (Petr Oros) [1878147] +- [netdrv] net: phy: fix memory leak in device-create error path (Petr Oros) [1878147] +- [netdrv] net: mdio device: use flexible sleeping in reset function (Petr Oros) [1878147] +- [netdrv] net: mdiobus: add reset-post-delay-us handling (Petr Oros) [1878147] +- [netdrv] net: mdiobus: use flexible sleeping for reset-delay-us (Petr Oros) [1878147] +- [netdrv] net: phylink: add interface to configure clause 22 PCS PHY (Petr Oros) [1878147] +- [netdrv] net: phylink: add struct phylink_pcs (Petr Oros) [1878147] +- [netdrv] net: phylink: re-implement interface configuration with PCS (Petr Oros) [1878147] +- [netdrv] net: phylink: in-band pause mode advertisement update for PCS (Petr Oros) [1878147] +- [netdrv] net: phylink: simplify fixed-link case for ksettings_set method (Petr Oros) [1878147] +- [netdrv] net: phylink: use config.an_enabled in ksettings_set method (Petr Oros) [1878147] +- [netdrv] net: phylink: simplify phy case for ksettings_set method (Petr Oros) [1878147] +- [netdrv] net: phylink: simplify ksettings_set() implementation (Petr Oros) [1878147] +- [netdrv] net: phylink: avoid mac_config calls (Petr Oros) [1878147] +- [netdrv] net: phylink: update PCS when changing interface during resolution (Petr Oros) [1878147] +- [netdrv] net: phylink: ensure link is down when changing interface (Petr Oros) [1878147] +- [netdrv] net: phylink: rearrange resolve mac_config() call (Petr Oros) [1878147] +- [netdrv] net: phylink: rejig link state tracking (Petr Oros) [1878147] +- [netdrv] net: phylink: update ethtool reporting for fixed-link modes (Petr Oros) [1878147] +- [netdrv] net: phy: fix check in get_phy_c45_ids (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add mdix configuration support for AR9331 and AR8035 (Petr Oros) [1878147] +- [netdrv] net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration (Petr Oros) [1878147] +- [netdrv] net: phy: continue searching for C45 MMDs even if first returned ffff:ffff (Petr Oros) [1878147] +- [netdrv] net: phy: dp83640: Fixup cast to restricted __be16 warning (Petr Oros) [1878147] +- [netdrv] net: phy: Make phy_10gbit_fec_features_array static (Petr Oros) [1878147] +- [netdrv] net: phy: Properly define genphy_c45_driver (Petr Oros) [1878147] +- [netdrv] net: phy: Fixup parameters in kerneldoc (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: Avoid comparison is always false warning (Petr Oros) [1878147] +- [netdrv] net: phy: mdio: reset MDIO devices even if probe() is not implemented (Petr Oros) [1878147] +- [netdrv] net: phy: reset the PHY even if probe() is not implemented (Petr Oros) [1878147] +- [include] net: mdio: add a forward declaration for reset_control to mdio.h (Petr Oros) [1878147] +- [netdrv] net: phy: arrange headers in phy_device.c alphabetically (Petr Oros) [1878147] +- [netdrv] net: phy: arrange headers in mdio_device.c alphabetically (Petr Oros) [1878147] +- [netdrv] net: phy: arrange headers in mdio_bus.c alphabetically (Petr Oros) [1878147] +- [netdrv] net: phylink: only restart AN if the link mode is using in-band AN (Petr Oros) [1878147] +- [netdrv] net: phylink: add phylink_speed_(up|down) interface (Petr Oros) [1878147] +- [netdrv] net: phy: call phy_disable_interrupts() in phy_init_hw() (Petr Oros) [1878147] +- [netdrv] net: phy: make phy_disable_interrupts() non-static (Petr Oros) [1878147] +- [netdrv] net: phylink: ensure manual pause mode configuration takes effect (Petr Oros) [1878147] +- [netdrv] net: phylink: fix ethtool -A with attached PHYs (Petr Oros) [1878147] +- [include] net: phy: add support for a common probe between shared PHYs (Petr Oros) [1878147] +- [netdrv] net: phy: Allow mdio buses to auto-probe c45 devices (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add Marvell 88E1548P support (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add Marvell 88E1340S support (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: use a single style for referencing functions (Petr Oros) [1878147] +- [netdrv] net: phy: smsc: fix printing too many logs (Petr Oros) [1878147] +- [netdrv] net: phy: Check harder for errors in get_phy_id() (Petr Oros) [1878147] +- [of] of: of_mdio: Correct loop scanning logic (Petr Oros) [1878147] +- [of] of: mdio: preserve phy dev_flags in of_phy_connect() (Petr Oros) [1878147] +- [netdrv] net: phy: read MMD ID from all present MMDs (Petr Oros) [1878147] +- [netdrv] net: phy: split devices_in_package (Petr Oros) [1878147] +- [netdrv] net: phy: set devices_in_package only after validation (Petr Oros) [1878147] +- [netdrv] net: phy: add support for probing MMDs >= 8 for devices-in-package (Petr Oros) [1878147] +- [netdrv] net: phy: reword get_phy_device() kerneldoc (Petr Oros) [1878147] +- [netdrv] net: phy: clean up get_phy_c22_id() invalid ID handling (Petr Oros) [1878147] +- [netdrv] net: phy: clean up get_phy_c45_ids() failure handling (Petr Oros) [1878147] +- [netdrv] net: phy: clean up PHY ID reading (Petr Oros) [1878147] +- [netdrv] net: phy: clean up cortina workaround (Petr Oros) [1878147] +- [netdrv] net: dp83869: Reset return variable if PHY strap is read (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: don't export RDB/legacy access methods (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: unlock after phy_select_page() failure (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add cable diagnostics support for ATH9331 and ATH8032 (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Configure TDR pulse based on measurement length (Petr Oros) [1878147] +- [netdrv] net : phy: marvell: Speedup TDR data retrieval by only changing page once (Petr Oros) [1878147] +- [netdrv] net: ethtool: Allow PHY cable test TDR data to configured (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add support for amplitude graph (Petr Oros) [1878147] +- [net] net: ethtool: Add helpers for cable test TDR data (Petr Oros) [1878147] +- [net] net: ethtool: Add generic parts of cable test TDR (Petr Oros) [1878147] +- [uapi] net: ethtool: Add attributes for cable test TDR data (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: read poll when high resolution timers are disabled (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: improve waiting logic (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: remove redundant timeout check (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: use more reasonable delays (Petr Oros) [1878147] +- [netdrv] net: mdiobus: add clause 45 mdiobus accessors (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: fix PHY ID masks (Petr Oros) [1878147] +- [netdrv] net: phy: dp83869: Set opmode from straps (Petr Oros) [1878147] +- [netdrv] net: phy: dp83869: Update port-mirroring to read straps (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add SQI support (Petr Oros) [1878147] +- [netdrv] net: phy: simplify phy_link_change arguments (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: fix checkpatch complains about tabs (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add support for BCM54811 PHY (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: execute cable test on link up (Petr Oros) [1878147] +- [netdrv] net: phy: mdio-moxart: remove unneeded include (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add cable diagnostics support (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: add cable diagnostics support (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add cable test support (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add bcm_phy_modify_exp() (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add exp register access methods without buslock (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add cable-test support (Petr Oros) [1878147] +- [netdrv] net: phy: fix aneg restart in phy_ethtool_set_eee (Petr Oros) [1878147] +- [net] net: phy: Send notifier when starting the cable test (Petr Oros) [1878147] +- [netdrv] net: phy: Put interface into oper testing during cable test (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add cable test support (Petr Oros) [1878147] +- [include] net: ethtool: Add helpers for reporting test results (Petr Oros) [1878147] +- [include] net: ethtool: Add infrastructure for reporting cable test results (Petr Oros) [1878147] +- [uapi] net: ethtool: Add attributes for cable test reports (Petr Oros) [1878147] +- [net] net: ethtool: netlink: Add support for triggering a cable test (Petr Oros) [1878147] +- [netdrv] net: phy: Add support for polling cable test (Petr Oros) [1878147] +- [netdrv] net: phy: Add cable test support to state machine (Petr Oros) [1878147] +- [net] net: ethtool: self_test: Mark interface in testing operative status (Petr Oros) [1878147] +- [net] net: Add testing sysfs attribute (Petr Oros) [1878147] +- [net] net: Add IF_OPER_TESTING (Petr Oros) [1878147] +- [netdrv] net: phy: fix less than zero comparison with unsigned variable val (Petr Oros) [1878147] +- [netdrv] net: phy: Make iproc_mdio_resume static (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: use phy_package_shared (Petr Oros) [1878147] +- [netdrv] net: phy: add concept of shared storage for PHYs (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add support for master-slave configuration (Petr Oros) [1878147] +- [uapi] ethtool: provide UAPI for PHY master/slave configuration (Petr Oros) [1878147] +- [netdrv] dp83640: reverse arguments to list_add_tail (Petr Oros) [1878147] +- [documentation] dt-bindings: add Qualcomm IPQ4019 MDIO bindings (Petr Oros) [1878147] +- [netdrv] net: phy: mdio: add IPQ4019 MDIO driver (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: add second PHY ID (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: apply the workaround on b0 chips (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: fix phy_id_mask (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: use genphy_soft_reset() (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add downshift support (Petr Oros) [1878147] +- [netdrv] net: phy: DP83TC811: Fix WoL in config init to be disabled (Petr Oros) [1878147] +- [netdrv] net: phy: DP83822: Fix WoL in config init to be disabled (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: Make a bunch of functions static (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: fix temperature sensor on 2110 (Petr Oros) [1878147] +- [gpio] gpiolib: Rename "chip" variables to "gc" in core header file (Petr Oros) [1878147] +- [netdrv] net: phy: dp83867: Remove unneeded semicolon (Petr Oros) [1878147] +- [netdrv] net: phy: clear phydev->suspended after soft reset (Petr Oros) [1878147] +- [netdrv] net: phy: remove genphy_no_soft_reset (Petr Oros) [1878147] +- [netdrv] net: phy: make phy_suspend a no-op if PHY is suspended already (Petr Oros) [1878147] +- [netdrv] net: phylink, dsa: eliminate phylink_fixed_state_cb() (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: fix less than zero comparison on an unsigned (Petr Oros) [1878147] +- [netdrv] net: phy: bcm84881: clear settings on link down (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add delayed registration of TJA1102 PHY1 (Petr Oros) [1878147] +- [of] net: mdio: of: export part of of_mdiobus_register_phy() (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add initial TJA1102 support (Petr Oros) [1878147] +- [documentation] dt-bindings: net: phy: Add support for NXP TJA11xx (Petr Oros) [1878147] +- [netdrv] net: phy: Use IS_ERR() to check and simplify code (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: limit soft reset to 88x3310 (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: add hwmon support (Petr Oros) [1878147] +- [netdrv] net: phy: add Broadcom BCM54140 support (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add helper to write/read RDB registers (Petr Oros) [1878147] +- [netdrv] net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy (Petr Oros) [1878147] +- [netdrv] net: phy: Propagate error from bus->reset (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Add support for BCM53125 internal PHYs (Petr Oros) [1878147] +- [netdrv] net: phy: mdio-bcm-iproc: Do not show kernel pointer (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add support for AR8032 PHY (Petr Oros) [1878147] +- [netdrv] net: marvell10g: soft-reset the PHY when coming out of low power (Petr Oros) [1878147] +- [netdrv] net: marvell10g: report firmware version (Petr Oros) [1878147] +- [netdrv] net: phy: micrel: use genphy_read_status for KSZ9131 (Petr Oros) [1878147] +- [netdrv] net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before accessing PHY registers (Petr Oros) [1878147] +- [netdrv] net: phylink: add separate pcs operations structure (Petr Oros) [1878147] +- [netdrv] net: phylink: rename 'ops' to 'mac_ops' (Petr Oros) [1878147] +- [netdrv] net: phylink: change phylink_mii_c22_pcs_set_advertisement() prototype (Petr Oros) [1878147] +- [ptp] ptp: Avoid deadlocks in the programmable pin code (Petr Oros) [1878147] +- [netdrv] net: phy: probe PHY drivers synchronously (Petr Oros) [1878147] +- [netdrv] net: phy: don't touch suspended flag if there's no suspend/resume callback (Petr Oros) [1878147] +- [netdrv] net: phy: micrel.c: add rgmii interface delay possibility to ksz9131 (Petr Oros) [1878147] +- [netdrv] net: phy: mdio-mux-bcm-iproc: use readl_poll_timeout() to simplify code (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: use phy_read_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: smsc: use phy_read_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: use phy_read_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: use phy_read_mmd_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: aquantia: use phy_read_mmd_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: bcm84881: use phy_read_mmd_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: add marvell usb to mdio controller (Petr Oros) [1878147] +- [documentation] dt-bindings: net: add marvell usb to mdio bindings (Petr Oros) [1878147] +- [netdrv] net: phy: aquantia: remove downshift warning now that phylib takes care (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: remove downshift warning now that phylib takes care (Petr Oros) [1878147] +- [netdrv] net: phy: add and use phy_check_downshift (Petr Oros) [1878147] +- [netdrv] net: phylink: pcs: add 802.3 clause 45 helpers (Petr Oros) [1878147] +- [netdrv] net: phylink: pcs: add 802.3 clause 22 helpers (Petr Oros) [1878147] +- [netdrv] net: mdiobus: add APIs for modifying a MDIO device register (Petr Oros) [1878147] +- [netdrv] net: mdiobus: avoid BUG_ON() in mdiobus accessors (Petr Oros) [1878147] +- [netdrv] net: phy: improve phy_driver callback handle_interrupt (Petr Oros) [1878147] +- [netdrv] net: phylink: Add XLGMII support (Petr Oros) [1878147] +- [include] net: phy: Add XLGMII interface define (Petr Oros) [1878147] +- [netdrv] net: phylink: Test if MAC/PCS support Autoneg (Petr Oros) [1878147] +- [netdrv] net: phylink: Add missing Backplane speeds (Petr Oros) [1878147] +- [netdrv] net: mdio: add ipq8064 mdio driver (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: place in powersave mode at probe (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: add energy detect power down tunable (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: add mdix control (Petr Oros) [1878147] +- [netdrv] net: phy: mscc: add constants for used interrupt mask bits (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: read copper results from CSSR1 (Petr Oros) [1878147] +- [netdrv] net: phy: mscc: add missing shift for media operation mode selection (Petr Oros) [1878147] +- [netdrv] net: phylink: propagate resolved link config via mac_link_up() (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Wire suspend/resume for BCM54810 (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Have bcm54xx_adjust_rxrefclk() check for flags (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Allow BCM54810 to use bcm54xx_adjust_rxrefclk() (Petr Oros) [1878147] +- [netdrv] net: phy: dp83867: Add speed optimization feature (Petr Oros) [1878147] +- [netdrv] net: phy: allow bcm84881 to be a module (Petr Oros) [1878147] +- [include] net: phylink: clarify flow control settings in documentation (Petr Oros) [1878147] +- [netdrv] net: phylink: improve initial mac configuration (Petr Oros) [1878147] +- [netdrv] net: phylink: allow ethtool -A to change flow control advertisement (Petr Oros) [1878147] +- [netdrv] net: phylink: resolve fixed link flow control (Petr Oros) [1878147] +- [netdrv] net: phylink: use phylib resolved flow control modes (Petr Oros) [1878147] +- [netdrv] net: phylink: ensure manual flow control is selected appropriately (Petr Oros) [1878147] +- [netdrv] net: phylink: remove pause mode ethtool setting for fixed links (Petr Oros) [1878147] +- [netdrv] net: add linkmode helper for setting flow control advertisement (Petr Oros) [1878147] +- [netdrv] net: add helpers to resolve negotiated flow control (Petr Oros) [1878147] +- [include] net: linkmode: make linkmode_test_bit() take const pointer (Petr Oros) [1878147] +- [include] net: phylink: further documentation clarifications (Petr Oros) [1878147] +- [include] net: phylink: further mac_config documentation improvements (Petr Oros) [1878147] +- [netdrv] net: phylink: rename mac_link_state() op to mac_pcs_get_state() (Petr Oros) [1878147] +- [md] md/raid5: fix oops during stripe resizing (Nigel Croxon) [1898617] +- [md] md/bitmap: fix memory leak of temporary bitmap (Nigel Croxon) [1898617] +- [md] md: fix the checking of wrong work queue (Nigel Croxon) [1898617] +- [md] md/bitmap: md_bitmap_get_counter returns wrong blocks (Nigel Croxon) [1898617] +- [md] md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (Nigel Croxon) [1898617] +- [md] md/raid0: remove unused function is_io_in_chunk_boundary() (Nigel Croxon) [1898617] +- [md] md: don't detour through bd_contains for the gendisk (Nigel Croxon) [1898617] +- [md] md: compare bd_disk instead of bd_contains (Nigel Croxon) [1898617] +- [md] md: Simplify code with existing definition RESYNC_SECTORS in raid10.c (Nigel Croxon) [1898617] +- [md] md/raid5: reallocate page array after setting new stripe_size (Nigel Croxon) [1898617] +- [md] md/raid5: resize stripe_head when reshape array (Nigel Croxon) [1898617] +- [md] md/raid5: let multiple devices of stripe_head share page (Nigel Croxon) [1898617] +- [crypto] md/raid6: let async recovery function support different page offset (Nigel Croxon) [1898617] +- [crypto] md/raid6: let syndrome computor support different page offset (Nigel Croxon) [1898617] +- [md] md/raid5: convert to new xor compution interface (Nigel Croxon) [1898617] +- [crypto] md/raid5: add new xor function to support different page offset (Nigel Croxon) [1898617] +- [md] md/raid5: make async_copy_data() to support different page offset (Nigel Croxon) [1898617] +- [md] md/raid5: add a new member of offset into r5dev (Nigel Croxon) [1898617] +- [md] md: only calculate blocksize once and use i_blocksize() (Nigel Croxon) [1898617] +- [md] md: update the optimal I/O size on reshape (Nigel Croxon) [1898617] +- [md] md/raid5: make sure stripe_size as power of two (Nigel Croxon) [1898617] +- [md] md-cluster: Fix potential error pointer dereference in resize_bitmaps() (Nigel Croxon) [1898617] +- [md] md: get sysfs entry after redundancy attr group create (Nigel Croxon) [1898617] +- [kernel] lockdep: Fix preemption WARN for spurious IRQ-enable (Waiman Long) [1908640] +- [powerpc] powerpc/smp: Call rcu_cpu_starting() earlier (Waiman Long) [1908640] +- [include] seqlock: Fix multiple kernel-doc warnings (Waiman Long) [1908640] +- [kernel] lockdep: Fix usage_traceoverflow (Waiman Long) [1908640] +- [kernel] locking/lockdep: Remove more raw_cpu_read() usage (Waiman Long) [1908640] +- [include] lockdep: Revert "lockdep: Use raw_cpu_*() for per-cpu variables" (Waiman Long) [1908640] +- [kernel] lockdep: Fix lockdep recursion (Waiman Long) [1908640] +- [kernel] lockdep,trace: Expose tracepoints (Waiman Long) [1908640] +- [x86] locking/lockdep: Fix TRACE_IRQFLAGS vs. NMIs (Waiman Long) [1908640] +- [s390] s390: don't trace preemption in percpu macros (Waiman Long) [1908640] +- [fs] blkdev: avoid migration stalls for blkdev pages (Chris von Recklinghausen) [1876502] +- [netdrv] ionic: account for vlan tag len in rx buffer len (Jonathan Toppins) [1908642] +- [netdrv] net/mlx5e: Fix refcount leak on kTLS RX resync (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Fix leak on resync error flow (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Add missing dma_unmap in RX resync (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Fix napi sync and possible use-after-free (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Improve rx handler function call (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Cleanup redundant capability check (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: Increase Async ICO SQ size (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Add kTLS RX stats (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Add kTLS RX resync support (Alaa Hleihel) [1866808] +- [infiniband] RDMA/siw: Fix handling of zero-sized Read and Receive Queues (Kamal Heib) [1900985 1875703] +- [fs] ext4: fix bogus warning in ext4_update_dx_flag() (Lukas Czerner) [1908714] +- [fs] ext4: handle dax mount option collision (Lukas Czerner) [1908714] +- [fs] jbd2: fix up sparse warnings in checkpoint code (Lukas Czerner) [1908714] +- [fs] ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (Lukas Czerner) [1908714] +- [fs] ext4: do not use extent after put_bh (Lukas Czerner) [1908714] +- [fs] ext4: fix invalid inode checksum (Lukas Czerner) [1908714] +- [fs] ext4: clear buffer verified flag if read meta block from disk (Lukas Czerner) [1908714] +- [fs] ext4: treat buffers contining write errors as valid in ext4_sb_bread() (Lukas Czerner) [1908714] +- [fs] ext4: treat buffers with write errors as containing valid data (Lukas Czerner) [1908714] +- [fs] ext4: limit entries returned when counting fsmap records (Lukas Czerner) [1908714] +- [fs] ext4: fix error handling code in add_new_gdb (Lukas Czerner) [1908714] +- [fs] ext4: fix leaking sysfs kobject after failed mount (Lukas Czerner) [1908714] +- [fs] ext4: fix checking of directory entry validity for inline directories (Lukas Czerner) [1908714] +- [fs] ext4: correctly restore system zone info when remount fails (Lukas Czerner) [1908714] +- [fs] ext4: handle add_system_zone() failure in ext4_setup_system_zone() (Lukas Czerner) [1908714] +- [fs] ext4: fold ext4_data_block_valid_rcu() into the caller (Lukas Czerner) [1908714] +- [fs] ext4: check journal inode extents more carefully (Lukas Czerner) [1908714] +- [fs] ext4: don't allow overlapping system zones (Lukas Czerner) [1908714] +- [fs] ext4: handle error of ext4_setup_system_zone() on remount (Lukas Czerner) [1908714] +- [fs] jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() (Lukas Czerner) [1908714] +- [fs] ext4: fix mount failure with quota configured as module (Lukas Czerner) [1908714] +- [fs] ext4: improve explanation of a mount failure caused by a misconfigured kernel (Lukas Czerner) [1908714] +- [include] jbd2: fix kernel-doc notation warning (Lukas Czerner) [1908714] +- [base] mm: don't panic when links can't be created in sysfs (Baoquan He) [1890171] +- [base] mm: don't rely on system state to detect hot-plug operations (Baoquan He) [1890171] +- [mm] mm: replace memmap_context by meminit_context (Baoquan He) [1890171] +- [net] Update window_clamp if SOCK_RCVBUF is set (Balazs Nemeth) [1905985] +- [cpufreq] cpufreq: acpi-cpufreq: Mark sometimes used ID structs as __maybe_unused (David Arcari) [1857102] +- [cpufreq] cpufreq: acpi-cpufreq: Mark 'dummy' variable as __always_unused (David Arcari) [1857102] +- [cpufreq] cpufreq: Replace HTTP links with HTTPS ones (David Arcari) [1857102] +- [cpufreq] cpufreq: change '.set_boost' to act on one policy (David Arcari) [1857102] +- [cpufreq] cpufreq: Fix up cpufreq_boost_set_sw() (David Arcari) [1857102] +- [cpufreq] cpufreq: Convert to new X86 CPU match macros (David Arcari) [1857102] +- [cpufreq] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (David Arcari) [1857102] + * Wed Jan 20 2021 Jan Stancek [4.18.0-277.el8] - [platform] platform/x86: ISST: Add new PCI device ids (Prarit Bhargava) [1836722] - [net] net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc (Antoine Tenart) [1912253]