From d62eacdb3c96d86b3770d536b68a1a6ff9d756f2 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Tue, 5 Apr 2022 07:20:54 -0400 Subject: [PATCH] import kernel-rt-5.14.0-70.3.1.rt21.73.el9_0 --- .gitignore | 2 +- .kernel-rt.metadata | 2 +- SOURCES/Makefile.rhelver | 26 +- SOURCES/kernel-rt-x86_64-debug-rhel.config | 122 +- SOURCES/kernel-rt-x86_64-rhel.config | 121 +- SOURCES/mod-internal.list | 25 + SPECS/kernel.spec | 3122 +++++++++++++++++++- 7 files changed, 3328 insertions(+), 92 deletions(-) diff --git a/.gitignore b/.gitignore index 44fc8a1..bd01904 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/linux-5.14.0-60.rt21.61.el9.tar.xz +SOURCES/linux-5.14.0-70.3.1.rt21.73.el9_0.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel-rt.metadata b/.kernel-rt.metadata index 90bfe33..691a5e2 100644 --- a/.kernel-rt.metadata +++ b/.kernel-rt.metadata @@ -1,3 +1,3 @@ -2f90ded8743048ff1ab40e645bc1e22cbd7575e8 SOURCES/linux-5.14.0-60.rt21.61.el9.tar.xz +1bb6e9c4bbf7881744a15dd372cc003882e634fd SOURCES/linux-5.14.0-70.3.1.rt21.73.el9_0.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/Makefile.rhelver b/SOURCES/Makefile.rhelver index 09603bb..2ce6016 100644 --- a/SOURCES/Makefile.rhelver +++ b/SOURCES/Makefile.rhelver @@ -12,7 +12,29 @@ RHEL_MINOR = 0 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 60 +RHEL_RELEASE = 70.3.1 + +# +# ZSTREAM +# ------- +# +# This variable controls whether we use zstream numbering or not for the +# package release. The zstream release keeps the build number of the last +# build done for ystream for the Beta milestone, and increments a second +# number for each build. The third number is used for branched builds +# (eg.: for builds with security fixes or hot fixes done outside of the +# batch release process). +# +# For example, with ZSTREAM unset or set to "no", all builds will contain +# a release with only the build number, eg.: kernel--X.el*, +# where X is the build number. With ZSTREAM set to "yes", we will have +# builds with kernel--X.Y.Z.el*, where X is the last +# RHEL_RELEASE number before ZSTREAM flag was set to yes, Y will now be the +# build number and Z will always be 1 except if you're doing a branched build +# (when you give RHDISTGIT_BRANCH on the command line, in which case the Z +# number will be incremented instead of the Y). +# +ZSTREAM = yes # # Early y+1 numbering @@ -44,4 +66,4 @@ ifneq ("$(ZSTREAM)", "yes") endif endif -RTBUILD:=.61 +RTBUILD:=.73 diff --git a/SOURCES/kernel-rt-x86_64-debug-rhel.config b/SOURCES/kernel-rt-x86_64-debug-rhel.config index 22babb1..e52e6ae 100644 --- a/SOURCES/kernel-rt-x86_64-debug-rhel.config +++ b/SOURCES/kernel-rt-x86_64-debug-rhel.config @@ -155,8 +155,8 @@ CONFIG_AIO=y # CONFIG_AL3320A is not set # CONFIG_AL_FIC is not set # CONFIG_ALIENWARE_WMI is not set -CONFIG_ALIM1535_WDT=m -CONFIG_ALIM7101_WDT=m +# CONFIG_ALIM1535_WDT is not set +# CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set @@ -218,12 +218,12 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y -CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SP805_WATCHDOG is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set CONFIG_ASN1=y @@ -369,6 +369,8 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BITFIELD_KUNIT=m +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -581,7 +583,7 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set -CONFIG_CARDBUS=y +# CONFIG_CARDBUS is not set # CONFIG_CARL9170 is not set CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CB710_CORE=m @@ -694,6 +696,7 @@ CONFIG_CMA_SYSFS=y CONFIG_CMA=y # CONFIG_CMDLINE_BOOL is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +CONFIG_CMDLINE_KUNIT_TEST=m # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -867,8 +870,8 @@ CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y -CONFIG_CRYPTO_ECDH=m -CONFIG_CRYPTO_ECDSA=m +CONFIG_CRYPTO_ECDH=y +CONFIG_CRYPTO_ECDSA=y CONFIG_CRYPTO_ECHAINIV=m # CONFIG_CRYPTO_ECRDSA is not set CONFIG_CRYPTO_ESSIV=m @@ -1496,6 +1499,7 @@ CONFIG_EXT4_DEBUG=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1509,7 +1513,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTRA_FIRMWARE="" # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_FS is not set -CONFIG_F71808E_WDT=m +# CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUNCTION is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -1518,6 +1522,7 @@ CONFIG_FAIL_MMC_REQUEST=y CONFIG_FAILOVER=m CONFIG_FAIL_PAGE_ALLOC=y CONFIG_FAILSLAB=y +CONFIG_FAIL_SUNRPC=y CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1526,6 +1531,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y # CONFIG_FAULT_INJECTION_USERCOPY is not set @@ -2064,12 +2070,12 @@ CONFIG_I2C=y CONFIG_I40E_DCB=y CONFIG_I40E=m CONFIG_I40EVF=m -CONFIG_I6300ESB_WDT=m +# CONFIG_I6300ESB_WDT is not set CONFIG_I8K=m CONFIG_IA32_EMULATION=y # CONFIG_IAQCORE is not set CONFIG_IAVF=m -CONFIG_IB700_WDT=m +# CONFIG_IB700_WDT is not set # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set @@ -2081,7 +2087,7 @@ CONFIG_ICPLUS_PHY=m CONFIG_IDEAPAD_LAPTOP=m # CONFIG_IDLE_INJECT is not set CONFIG_IDLE_PAGE_TRACKING=y -CONFIG_IE6XX_WDT=m +# CONFIG_IE6XX_WDT is not set CONFIG_IEEE802154_6LOWPAN=m # CONFIG_IEEE802154_ADF7242 is not set # CONFIG_IEEE802154_AT86RF230 is not set @@ -2288,7 +2294,7 @@ CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_WDT=m # CONFIG_INTEL_MENLOW is not set CONFIG_INTEL_OAKTRAIL=m -# CONFIG_INTEL_PCH_THERMAL is not set +CONFIG_INTEL_PCH_THERMAL=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CLASS=m CONFIG_INTEL_PMT_CRASHLOG=m @@ -2496,8 +2502,8 @@ CONFIG_ISL29020=m # CONFIG_ISL29125 is not set # CONFIG_ISL29501 is not set CONFIG_ISO9660_FS=m -CONFIG_IT8712F_WDT=m -CONFIG_IT87_WDT=m +# CONFIG_IT8712F_WDT is not set +# CONFIG_IT87_WDT is not set CONFIG_ITCO_VENDOR_SUPPORT=y CONFIG_ITCO_WDT=m # CONFIG_ITG3200 is not set @@ -2535,6 +2541,7 @@ CONFIG_KALLSYMS=y # CONFIG_KASAN_GENERIC is not set # CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set +CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_VMALLOC is not set @@ -2592,6 +2599,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2606,7 +2614,11 @@ CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set CONFIG_KPROBES=y CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_GUEST=y @@ -2675,7 +2687,7 @@ CONFIG_LEDS_LP3944=m # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m -# CONFIG_LEDS_MLXREG is not set +CONFIG_LEDS_MLXREG=m # CONFIG_LEDS_NIC78BX is not set # CONFIG_LEDS_PCA9532 is not set # CONFIG_LEDS_PCA955X is not set @@ -2710,9 +2722,9 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2721,6 +2733,8 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +CONFIG_LINEAR_RANGES_TEST=m +CONFIG_LIST_KUNIT_TEST=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2788,9 +2802,9 @@ CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y CONFIG_MAC80211_RC_MINSTREL=y CONFIG_MAC802154=m -CONFIG_MAC_EMUMOUSEBTN=y -CONFIG_MACHZ_WDT=m -CONFIG_MACINTOSH_DRIVERS=y +# CONFIG_MAC_EMUMOUSEBTN is not set +# CONFIG_MACHZ_WDT is not set +# CONFIG_MACINTOSH_DRIVERS is not set CONFIG_MAC_PARTITION=y CONFIG_MACSEC=m CONFIG_MACVLAN=m @@ -2891,6 +2905,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y +CONFIG_MEMCPY_KUNIT_TEST=m CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3083,7 +3098,7 @@ CONFIG_MLXSW_MINIMAL=m CONFIG_MLXSW_PCI=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_SPECTRUM=m -# CONFIG_MLX_WDT is not set +CONFIG_MLX_WDT=m # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set # CONFIG_MMA7660 is not set @@ -3182,7 +3197,7 @@ CONFIG_MOUSE_PS2=y CONFIG_MOUSE_SERIAL=m CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m -# CONFIG_MOUSE_VSXXXAA is not set +CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MOXTET is not set @@ -3195,6 +3210,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPSC is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3218,6 +3235,7 @@ CONFIG_MT76x2E=m CONFIG_MT76x2U=m # CONFIG_MT7915E is not set CONFIG_MT7921E=m +# CONFIG_MT7921S is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3781,7 +3799,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y -CONFIG_NV_TCO=m +# CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -3919,7 +3937,7 @@ CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI=y CONFIG_PCI_P2PDMA=y CONFIG_PCI_PASID=y -CONFIG_PCIPCWATCHDOG=m +# CONFIG_PCIPCWATCHDOG is not set CONFIG_PCI_PF_STUB=m CONFIG_PCI_PRI=y CONFIG_PCI_QUIRKS=y @@ -4210,6 +4228,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set # CONFIG_RC_CORE is not set CONFIG_RCU_BOOST_DELAY=500 @@ -4247,6 +4266,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set @@ -4389,6 +4409,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4416,6 +4437,10 @@ CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m +CONFIG_RTW89_8852AE=m +CONFIG_RTW89_DEBUGFS=y +CONFIG_RTW89_DEBUGMSG=y +CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_SAMPLES is not set CONFIG_SAMSUNG_LAPTOP=m @@ -4441,7 +4466,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set -CONFIG_SBC_FITPC2_WATCHDOG=m +# CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBNI is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set @@ -4718,7 +4743,7 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m -# CONFIG_SENSORS_MLXREG_FAN is not set +CONFIG_SENSORS_MLXREG_FAN=m # CONFIG_SENSORS_MP2888 is not set # CONFIG_SENSORS_MP2975 is not set # CONFIG_SENSORS_MR75203 is not set @@ -4885,6 +4910,7 @@ CONFIG_SLIP_SMART=y # CONFIG_SLUB_CPU_PARTIAL is not set # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_MEMCG_SYSFS_ON is not set # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y @@ -4895,7 +4921,7 @@ CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC9420=m CONFIG_SMSC_PHY=m -CONFIG_SMSC_SCH311X_WDT=m +# CONFIG_SMSC_SCH311X_WDT is not set CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_USB_DRV=m CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 @@ -4953,6 +4979,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5042,9 +5069,14 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +CONFIG_SND_SOC_AMD_ACP5x=m +CONFIG_SND_SOC_AMD_ACP6x=m +# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +CONFIG_SND_SOC_AMD_VANGOGH_MACH=m +CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -5052,6 +5084,8 @@ CONFIG_SND_SOC_AMD_RENOIR_MACH=m # CONFIG_SND_SOC_CS35L34 is not set # CONFIG_SND_SOC_CS35L35 is not set # CONFIG_SND_SOC_CS35L36 is not set +# CONFIG_SND_SOC_CS35L41_I2C is not set +CONFIG_SND_SOC_CS35L41_SPI=m # CONFIG_SND_SOC_CS4234 is not set # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set @@ -5086,6 +5120,7 @@ CONFIG_SND_SOC_ES8316=m # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +# CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5126,6 +5161,7 @@ CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m @@ -5147,6 +5183,7 @@ CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98504 is not set +# CONFIG_SND_SOC_MAX98520 is not set # CONFIG_SND_SOC_MAX9860 is not set # CONFIG_SND_SOC_MAX9867 is not set CONFIG_SND_SOC_MAX98927=m @@ -5158,6 +5195,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set +CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m @@ -5193,6 +5231,8 @@ CONFIG_SND_SOC_RT711_SDCA_SDW=m CONFIG_SND_SOC_RT711_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT9120 is not set +# CONFIG_SND_SOC_SDW_MOCKUP is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set @@ -5248,6 +5288,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set @@ -5331,7 +5372,7 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m CONFIG_SOUNDWIRE_INTEL=m CONFIG_SOUNDWIRE=m # CONFIG_SOUNDWIRE_QCOM is not set -CONFIG_SP5100_TCO=m +# CONFIG_SP5100_TCO is not set CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y @@ -5434,7 +5475,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m # CONFIG_SURFACE3_WMI is not set # CONFIG_SURFACE_GPE is not set # CONFIG_SURFACE_HOTPLUG is not set -CONFIG_SURFACE_PLATFORMS=y +# CONFIG_SURFACE_PLATFORMS is not set # CONFIG_SURFACE_PRO3_BUTTON is not set # CONFIG_SUSPEND_SKIP_SYNC is not set CONFIG_SUSPEND=y @@ -5449,6 +5490,7 @@ CONFIG_SYNCLINK_GT=m CONFIG_SYN_COOKIES=y CONFIG_SYNTH_EVENT_GEN_TEST=m # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSFS_SYSCALL=y @@ -5523,7 +5565,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BITOPS is not set # CONFIG_TEST_BLACKHOLE_DEV is not set -# CONFIG_TEST_BPF is not set +CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set @@ -5535,6 +5577,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_LIST_SORT=m CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_LKM is not set # CONFIG_TEST_LOCKUP is not set @@ -5603,6 +5646,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERFD=y CONFIG_TIMERLAT_TRACER=y @@ -5947,7 +5991,7 @@ CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set CONFIG_USB_PCI=y -CONFIG_USBPCWATCHDOG=m +# CONFIG_USBPCWATCHDOG is not set CONFIG_USB_PEGASUS=m CONFIG_USB_PRINTER=m CONFIG_USB_PULSE8_CEC=m @@ -6103,7 +6147,7 @@ CONFIG_VHOST_NET=m # CONFIG_VHOST_SCSI is not set CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m -CONFIG_VIA_WDT=m +# CONFIG_VIA_WDT is not set # CONFIG_VIDEO_AD5820 is not set # CONFIG_VIDEO_AD9389B is not set # CONFIG_VIDEO_ADP1653 is not set @@ -6274,7 +6318,7 @@ CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set -# CONFIG_VIRTIO_MEM is not set +CONFIG_VIRTIO_MEM=m CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -6315,9 +6359,9 @@ CONFIG_VT=y CONFIG_VXLAN=m # CONFIG_VZ89X is not set # CONFIG_W1 is not set -CONFIG_W83627HF_WDT=m -CONFIG_W83877F_WDT=m -CONFIG_W83977F_WDT=m +# CONFIG_W83627HF_WDT is not set +# CONFIG_W83877F_WDT is not set +# CONFIG_W83977F_WDT is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set CONFIG_WAN=y @@ -6333,7 +6377,7 @@ CONFIG_WATCHDOG=y CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set CONFIG_WDAT_WDT=m -CONFIG_WDTPCI=m +# CONFIG_WDTPCI is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6449,7 +6493,7 @@ CONFIG_XEN_SAVE_RESTORE=y # CONFIG_XEN_SCSI_FRONTEND is not set CONFIG_XEN_SYS_HYPERVISOR=y # CONFIG_XEN_UNPOPULATED_ALLOC is not set -CONFIG_XEN_WDT=m +# CONFIG_XEN_WDT is not set CONFIG_XEN=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y @@ -6491,7 +6535,7 @@ CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y # CONFIG_YAMAHA_YAS530 is not set CONFIG_YENTA_ENE_TUNE=y -CONFIG_YENTA=m +# CONFIG_YENTA is not set CONFIG_YENTA_O2=y CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y diff --git a/SOURCES/kernel-rt-x86_64-rhel.config b/SOURCES/kernel-rt-x86_64-rhel.config index 023af9b..b8f627c 100644 --- a/SOURCES/kernel-rt-x86_64-rhel.config +++ b/SOURCES/kernel-rt-x86_64-rhel.config @@ -155,8 +155,8 @@ CONFIG_AIO=y # CONFIG_AL3320A is not set # CONFIG_AL_FIC is not set # CONFIG_ALIENWARE_WMI is not set -CONFIG_ALIM1535_WDT=m -CONFIG_ALIM7101_WDT=m +# CONFIG_ALIM1535_WDT is not set +# CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_ALTERA_MBOX is not set # CONFIG_ALTERA_MSGDMA is not set @@ -218,12 +218,12 @@ CONFIG_ARM64_EPAN=y CONFIG_ARM64_ERRATUM_1319367=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y -CONFIG_ARM64_MTE=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SP805_WATCHDOG is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set CONFIG_ASN1=y @@ -369,6 +369,8 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BITFIELD_KUNIT=m +CONFIG_BITS_TEST=m CONFIG_BLK_CGROUP_FC_APPID=y # CONFIG_BLK_CGROUP_IOCOST is not set CONFIG_BLK_CGROUP_IOLATENCY=y @@ -581,7 +583,7 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set -CONFIG_CARDBUS=y +# CONFIG_CARDBUS is not set # CONFIG_CARL9170 is not set CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CB710_CORE=m @@ -694,6 +696,7 @@ CONFIG_CMA_SYSFS=y CONFIG_CMA=y # CONFIG_CMDLINE_BOOL is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y +CONFIG_CMDLINE_KUNIT_TEST=m # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -867,8 +870,8 @@ CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y -CONFIG_CRYPTO_ECDH=m -CONFIG_CRYPTO_ECDSA=m +CONFIG_CRYPTO_ECDH=y +CONFIG_CRYPTO_ECDSA=y CONFIG_CRYPTO_ECHAINIV=m # CONFIG_CRYPTO_ECRDSA is not set CONFIG_CRYPTO_ESSIV=m @@ -1488,6 +1491,7 @@ CONFIG_EXPORTFS=y CONFIG_EXT4_FS=m CONFIG_EXT4_FS_POSIX_ACL=y CONFIG_EXT4_FS_SECURITY=y +CONFIG_EXT4_KUNIT_TESTS=m CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON is not set @@ -1501,9 +1505,10 @@ CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTRA_FIRMWARE="" # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_FS is not set -CONFIG_F71808E_WDT=m +# CONFIG_F71808E_WDT is not set # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m +# CONFIG_FAIL_SUNRPC is not set CONFIG_FAIR_GROUP_SCHED=y CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y CONFIG_FANOTIFY=y @@ -1512,6 +1517,7 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" # CONFIG_FAT_DEFAULT_UTF8 is not set CONFIG_FAT_FS=m +CONFIG_FAT_KUNIT_TEST=m # CONFIG_FAULT_INJECTION is not set # CONFIG_FAULT_INJECTION_USERCOPY is not set # CONFIG_FB_3DFX is not set @@ -2048,12 +2054,12 @@ CONFIG_I2C=y CONFIG_I40E_DCB=y CONFIG_I40E=m CONFIG_I40EVF=m -CONFIG_I6300ESB_WDT=m +# CONFIG_I6300ESB_WDT is not set CONFIG_I8K=m CONFIG_IA32_EMULATION=y # CONFIG_IAQCORE is not set CONFIG_IAVF=m -CONFIG_IB700_WDT=m +# CONFIG_IB700_WDT is not set # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set @@ -2065,7 +2071,7 @@ CONFIG_ICPLUS_PHY=m CONFIG_IDEAPAD_LAPTOP=m # CONFIG_IDLE_INJECT is not set CONFIG_IDLE_PAGE_TRACKING=y -CONFIG_IE6XX_WDT=m +# CONFIG_IE6XX_WDT is not set CONFIG_IEEE802154_6LOWPAN=m # CONFIG_IEEE802154_ADF7242 is not set # CONFIG_IEEE802154_AT86RF230 is not set @@ -2272,7 +2278,7 @@ CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_WDT=m # CONFIG_INTEL_MENLOW is not set CONFIG_INTEL_OAKTRAIL=m -# CONFIG_INTEL_PCH_THERMAL is not set +CONFIG_INTEL_PCH_THERMAL=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CLASS=m CONFIG_INTEL_PMT_CRASHLOG=m @@ -2480,8 +2486,8 @@ CONFIG_ISL29020=m # CONFIG_ISL29125 is not set # CONFIG_ISL29501 is not set CONFIG_ISO9660_FS=m -CONFIG_IT8712F_WDT=m -CONFIG_IT87_WDT=m +# CONFIG_IT8712F_WDT is not set +# CONFIG_IT87_WDT is not set CONFIG_ITCO_VENDOR_SUPPORT=y CONFIG_ITCO_WDT=m # CONFIG_ITG3200 is not set @@ -2573,6 +2579,7 @@ CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y # CONFIG_KFENCE is not set +CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2587,7 +2594,11 @@ CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set CONFIG_KPROBES=y CONFIG_KSM=y -# CONFIG_KUNIT is not set +CONFIG_KUNIT_ALL_TESTS=m +CONFIG_KUNIT_DEBUGFS=y +CONFIG_KUNIT_EXAMPLE_TEST=m +CONFIG_KUNIT=m +CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_GUEST=y @@ -2656,7 +2667,7 @@ CONFIG_LEDS_LP3944=m # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m -# CONFIG_LEDS_MLXREG is not set +CONFIG_LEDS_MLXREG=m # CONFIG_LEDS_NIC78BX is not set # CONFIG_LEDS_PCA9532 is not set # CONFIG_LEDS_PCA955X is not set @@ -2691,9 +2702,9 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2702,6 +2713,8 @@ CONFIG_LIBFC=m CONFIG_LIBFCOE=m CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set +CONFIG_LINEAR_RANGES_TEST=m +CONFIG_LIST_KUNIT_TEST=m # CONFIG_LITEX_SOC_CONTROLLER is not set CONFIG_LIVEPATCH=y # CONFIG_LKDTM is not set @@ -2769,9 +2782,9 @@ CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y CONFIG_MAC80211_RC_MINSTREL=y CONFIG_MAC802154=m -CONFIG_MAC_EMUMOUSEBTN=y -CONFIG_MACHZ_WDT=m -CONFIG_MACINTOSH_DRIVERS=y +# CONFIG_MAC_EMUMOUSEBTN is not set +# CONFIG_MACHZ_WDT is not set +# CONFIG_MACINTOSH_DRIVERS is not set CONFIG_MAC_PARTITION=y CONFIG_MACSEC=m CONFIG_MACVLAN=m @@ -2872,6 +2885,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y +CONFIG_MEMCPY_KUNIT_TEST=m CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3064,7 +3078,7 @@ CONFIG_MLXSW_MINIMAL=m CONFIG_MLXSW_PCI=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_SPECTRUM=m -# CONFIG_MLX_WDT is not set +CONFIG_MLX_WDT=m # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set # CONFIG_MMA7660 is not set @@ -3163,7 +3177,7 @@ CONFIG_MOUSE_PS2=y CONFIG_MOUSE_SERIAL=m CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m -# CONFIG_MOUSE_VSXXXAA is not set +CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MOXTET is not set @@ -3176,6 +3190,8 @@ CONFIG_MPLS_ROUTING=m CONFIG_MPLS=y # CONFIG_MPSC is not set CONFIG_MPTCP_IPV6=y +CONFIG_MPTCP_KUNIT_TEST=m +CONFIG_MPTCP_KUNIT_TESTS=m CONFIG_MPTCP=y # CONFIG_MPU3050_I2C is not set CONFIG_MQ_IOSCHED_DEADLINE=y @@ -3199,6 +3215,7 @@ CONFIG_MT76x2E=m CONFIG_MT76x2U=m # CONFIG_MT7915E is not set CONFIG_MT7921E=m +# CONFIG_MT7921S is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3762,7 +3779,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y -CONFIG_NV_TCO=m +# CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -3900,7 +3917,7 @@ CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI=y CONFIG_PCI_P2PDMA=y CONFIG_PCI_PASID=y -CONFIG_PCIPCWATCHDOG=m +# CONFIG_PCIPCWATCHDOG is not set CONFIG_PCI_PF_STUB=m CONFIG_PCI_PRI=y CONFIG_PCI_QUIRKS=y @@ -4190,6 +4207,7 @@ CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set # CONFIG_RAS_CEC is not set CONFIG_RAS=y +CONFIG_RATIONAL_KUNIT_TEST=m # CONFIG_RBTREE_TEST is not set # CONFIG_RC_CORE is not set CONFIG_RCU_BOOST_DELAY=500 @@ -4227,6 +4245,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_QCOM_PDC is not set # CONFIG_RESET_TI_SYSCON is not set +CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set @@ -4369,6 +4388,7 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y +CONFIG_RTC_LIB_KUNIT_TEST=m CONFIG_RTC_NVMEM=y CONFIG_RTC_SYSTOHC_DEVICE="rtc0" CONFIG_RTC_SYSTOHC=y @@ -4396,6 +4416,10 @@ CONFIG_RTW88_8822CE=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m +CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_DEBUGFS is not set +# CONFIG_RTW89_DEBUGMSG is not set +CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_SAMPLES is not set CONFIG_SAMSUNG_LAPTOP=m @@ -4421,7 +4445,7 @@ CONFIG_SATA_PMP=y # CONFIG_SATA_VITESSE is not set # CONFIG_SATA_ZPODD is not set # CONFIG_SBC_EPX_C3_WATCHDOG is not set -CONFIG_SBC_FITPC2_WATCHDOG=m +# CONFIG_SBC_FITPC2_WATCHDOG is not set # CONFIG_SBNI is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set @@ -4698,7 +4722,7 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m -# CONFIG_SENSORS_MLXREG_FAN is not set +CONFIG_SENSORS_MLXREG_FAN=m # CONFIG_SENSORS_MP2888 is not set # CONFIG_SENSORS_MP2975 is not set # CONFIG_SENSORS_MR75203 is not set @@ -4865,6 +4889,7 @@ CONFIG_SLIP_SMART=y # CONFIG_SLUB_CPU_PARTIAL is not set # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_DEBUG=y +CONFIG_SLUB_KUNIT_TEST=m # CONFIG_SLUB_MEMCG_SYSFS_ON is not set # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y @@ -4875,7 +4900,7 @@ CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC9420=m CONFIG_SMSC_PHY=m -CONFIG_SMSC_SCH311X_WDT=m +# CONFIG_SMSC_SCH311X_WDT is not set CONFIG_SMS_SIANO_MDTV=m CONFIG_SMS_USB_DRV=m CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0 @@ -4933,6 +4958,7 @@ CONFIG_SND_HDA_CODEC_CA0132=m CONFIG_SND_HDA_CODEC_CIRRUS=m CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CS8409=m CONFIG_SND_HDA_CODEC_HDMI=m CONFIG_SND_HDA_CODEC_REALTEK=m CONFIG_SND_HDA_CODEC_SI3054=m @@ -5021,9 +5047,14 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP3x is not set +CONFIG_SND_SOC_AMD_ACP5x=m +CONFIG_SND_SOC_AMD_ACP6x=m +# CONFIG_SND_SOC_AMD_ACP_COMMON is not set # CONFIG_SND_SOC_AMD_ACP is not set CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m +CONFIG_SND_SOC_AMD_VANGOGH_MACH=m +CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -5031,6 +5062,8 @@ CONFIG_SND_SOC_AMD_RENOIR_MACH=m # CONFIG_SND_SOC_CS35L34 is not set # CONFIG_SND_SOC_CS35L35 is not set # CONFIG_SND_SOC_CS35L36 is not set +# CONFIG_SND_SOC_CS35L41_I2C is not set +CONFIG_SND_SOC_CS35L41_SPI=m # CONFIG_SND_SOC_CS4234 is not set # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set @@ -5065,6 +5098,7 @@ CONFIG_SND_SOC_ES8316=m # CONFIG_SND_SOC_GTM601 is not set CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m +# CONFIG_SND_SOC_ICS43432 is not set # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5105,6 +5139,7 @@ CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m @@ -5126,6 +5161,7 @@ CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m CONFIG_SND_SOC_MAX98390=m # CONFIG_SND_SOC_MAX98504 is not set +# CONFIG_SND_SOC_MAX98520 is not set # CONFIG_SND_SOC_MAX9860 is not set # CONFIG_SND_SOC_MAX9867 is not set CONFIG_SND_SOC_MAX98927=m @@ -5137,6 +5173,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8315 is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set +CONFIG_SND_SOC_NAU8821=m # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m CONFIG_SND_SOC_NAU8825=m @@ -5172,6 +5209,8 @@ CONFIG_SND_SOC_RT711_SDCA_SDW=m CONFIG_SND_SOC_RT711_SDW=m CONFIG_SND_SOC_RT715_SDCA_SDW=m CONFIG_SND_SOC_RT715_SDW=m +# CONFIG_SND_SOC_RT9120 is not set +# CONFIG_SND_SOC_SDW_MOCKUP is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set @@ -5226,6 +5265,7 @@ CONFIG_SND_SOC_SSM4567=m # CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set +CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m # CONFIG_SND_SOC_TPA6130A2 is not set CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_TSCS42XX is not set @@ -5309,7 +5349,7 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m CONFIG_SOUNDWIRE_INTEL=m CONFIG_SOUNDWIRE=m # CONFIG_SOUNDWIRE_QCOM is not set -CONFIG_SP5100_TCO=m +# CONFIG_SP5100_TCO is not set CONFIG_SPARSE_IRQ=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y @@ -5412,7 +5452,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m # CONFIG_SURFACE3_WMI is not set # CONFIG_SURFACE_GPE is not set # CONFIG_SURFACE_HOTPLUG is not set -CONFIG_SURFACE_PLATFORMS=y +# CONFIG_SURFACE_PLATFORMS is not set # CONFIG_SURFACE_PRO3_BUTTON is not set # CONFIG_SUSPEND_SKIP_SYNC is not set CONFIG_SUSPEND=y @@ -5427,6 +5467,7 @@ CONFIG_SYNCLINK_GT=m CONFIG_SYN_COOKIES=y # CONFIG_SYNTH_EVENT_GEN_TEST is not set # CONFIG_SYSCON_REBOOT_MODE is not set +CONFIG_SYSCTL_KUNIT_TEST=m CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSFS_SYSCALL=y @@ -5501,7 +5542,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BITOPS is not set # CONFIG_TEST_BLACKHOLE_DEV is not set -# CONFIG_TEST_BPF is not set +CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set @@ -5513,6 +5554,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y +CONFIG_TEST_LIST_SORT=m CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_LKM is not set # CONFIG_TEST_LOCKUP is not set @@ -5581,6 +5623,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERFD=y CONFIG_TIMERLAT_TRACER=y @@ -5925,7 +5968,7 @@ CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_PRODUCTLIST is not set # CONFIG_USB_OXU210HP_HCD is not set CONFIG_USB_PCI=y -CONFIG_USBPCWATCHDOG=m +# CONFIG_USBPCWATCHDOG is not set CONFIG_USB_PEGASUS=m CONFIG_USB_PRINTER=m CONFIG_USB_PULSE8_CEC=m @@ -6081,7 +6124,7 @@ CONFIG_VHOST_NET=m # CONFIG_VHOST_SCSI is not set CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m -CONFIG_VIA_WDT=m +# CONFIG_VIA_WDT is not set # CONFIG_VIDEO_AD5820 is not set # CONFIG_VIDEO_AD9389B is not set # CONFIG_VIDEO_ADP1653 is not set @@ -6252,7 +6295,7 @@ CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set -# CONFIG_VIRTIO_MEM is not set +CONFIG_VIRTIO_MEM=m CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -6293,9 +6336,9 @@ CONFIG_VT=y CONFIG_VXLAN=m # CONFIG_VZ89X is not set # CONFIG_W1 is not set -CONFIG_W83627HF_WDT=m -CONFIG_W83877F_WDT=m -CONFIG_W83977F_WDT=m +# CONFIG_W83627HF_WDT is not set +# CONFIG_W83877F_WDT is not set +# CONFIG_W83977F_WDT is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set CONFIG_WAN=y @@ -6311,7 +6354,7 @@ CONFIG_WATCHDOG=y CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set CONFIG_WDAT_WDT=m -CONFIG_WDTPCI=m +# CONFIG_WDTPCI is not set # CONFIG_WIL6210 is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -6427,7 +6470,7 @@ CONFIG_XEN_SAVE_RESTORE=y # CONFIG_XEN_SCSI_FRONTEND is not set CONFIG_XEN_SYS_HYPERVISOR=y # CONFIG_XEN_UNPOPULATED_ALLOC is not set -CONFIG_XEN_WDT=m +# CONFIG_XEN_WDT is not set CONFIG_XEN=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y @@ -6469,7 +6512,7 @@ CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y # CONFIG_YAMAHA_YAS530 is not set CONFIG_YENTA_ENE_TUNE=y -CONFIG_YENTA=m +# CONFIG_YENTA is not set CONFIG_YENTA_O2=y CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 258091f..5a89abc 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -1,4 +1,28 @@ dmatest +kunit +kunit-test +ext4-inode-test +list-test +sysctl-test +mptcp_crypto_test +mptcp_token_test +bitfield_kunit +cmdline_kunit +property-entry-test +qos-test +resource_kunit +soc-topology-test +string-stream-test +test_linear_ranges +test_bits +test_kasan +time_test +fat_test +lib_test +rational-test +test_list_sort +slub_kunit +memcpy_kunit locktorture mac80211_hwsim netdevsim @@ -6,6 +30,7 @@ pktgen rcutorture rocker scftorture +test_bpf test_klp_atomic_replace test_klp_callbacks_demo test_klp_callbacks_demo2 diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index a718fab..a61ab6e 100755 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -79,8 +79,6 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 -%global distro_build 60 - %if 0%{?fedora} %define secure_boot_arch x86_64 %else @@ -123,13 +121,13 @@ Summary: The Linux kernel %define kversion 5.14 %define rpmversion 5.14.0 -%define pkgrelease 60.rt21.61.el9 +%define pkgrelease 70.3.1.rt21.73.el9_0 # This is needed to do merge window version magic %define patchlevel 14 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 60.rt21.61%{?buildid}%{?dist} +%define specrelease 70.3.1.rt21.73%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -137,6 +135,7 @@ Summary: The Linux kernel # should not be exported to RPM provides %global __provides_exclude_from ^%{_libexecdir}/kselftests +%define _with_kabidupchk 1 # The following build options are enabled by default, but may become disabled # by later architecture-specific checks. These can also be disabled by using # --without in the rpmbuild command, or by forcing these values to 0. @@ -594,6 +593,9 @@ BuildRequires: net-tools, hostname, bc, elfutils-devel BuildRequires: dwarves BuildRequires: python3-devel BuildRequires: gcc-plugin-devel +# glibc-static is required for a consistent build environment (specifically +# CONFIG_CC_CAN_LINK_STATIC=y). +BuildRequires: glibc-static BuildRequires: kernel-rpm-macros >= 185-9 %ifnarch %{nobuildarches} noarch BuildRequires: bpftool @@ -703,7 +705,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.14.0-60.rt21.61.el9.tar.xz +Source0: linux-5.14.0-70.3.1.rt21.73.el9_0.tar.xz Source1: Makefile.rhelver @@ -823,8 +825,8 @@ Source211: Module.kabi_dup_ppc64le Source212: Module.kabi_dup_s390x Source213: Module.kabi_dup_x86_64 -Source300: kernel-abi-stablelists-%{rpmversion}-%{distro_build}.tar.bz2 -Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 +Source300: kernel-abi-stablelists-%{rpmversion}-%{pkgrelease}.tar.bz2 +Source301: kernel-kabi-dw-%{rpmversion}-%{pkgrelease}.tar.bz2 %endif %if %{with_realtime} @@ -875,7 +877,8 @@ Provides: kernel-drm-nouveau = 16\ Provides: %{name}-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ -Requires(pre): linux-firmware >= 20150904-56.git6ebf5d57\ +Requires(pre): ((linux-firmware >= 20150904-56.git6ebf5d57) if linux-firmware)\ +Recommends: linux-firmware\ Requires(preun): systemd >= 200\ Conflicts: xfsprogs < 4.3.0-1\ Conflicts: xorg-x11-drv-vmmouse < 13.0.99\ @@ -1413,8 +1416,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.14.0-60.rt21.61.el9 -c -mv linux-5.14.0-60.rt21.61.el9 linux-%{KVERREL} +%setup -q -n kernel-5.14.0-70.3.1.rt21.73.el9_0 -c +mv linux-5.14.0-70.3.1.rt21.73.el9_0 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -3071,6 +3074,3105 @@ fi # # %changelog +* Wed Mar 23 2022 Luis Claudio R. Goncalves [5.14.0-70.3.1.rt21.73.el9_0] +- [rt] build kernel-rt-5.14.0-70.3.1.rt21.73.el9_0 [2002474] + +* Wed Mar 23 2022 Luis Claudio R. Goncalves [5.14.0-70.3.1.rt21.73.el9_0] +- [rt] build kernel-rt-5.14.0-70.3.1.rt21.73.el9_0 [2002474] +- ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report() (Hangbin Liu) [2059308] {CVE-2022-0742} +- redhat/configs: aarch64: Fix PAC/BTI config settings (Mark Salter) [2063215] +- RHEL9.0: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] +- redhat/configs: Disable KVM on POWER (Laurent Vivier) [2052898] +- drm/ast: Create threshold values for AST2600 (Jocelyn Falempe) [2062560] +- mm: gup: make fault_in_safe_writeable() use fixup_user_fault() (Andreas Gruenbacher) [2062797] +- drm/vmwgfx: Fix stale file descriptors on failed usercopy (David Airlie) [2047613] {CVE-2022-22942} +- netfilter: nf_queue: handle socket prefetch (Florian Westphal) [2060092] +- netfilter: nf_queue: fix possible use-after-free (Florian Westphal) [2060092] +- selftests: netfilter: add nfqueue TCP_NEW_SYN_RECV socket race test (Florian Westphal) [2060092] +- netfilter: nf_queue: don't assume sk is full socket (Florian Westphal) [2060092] +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fix memory leaks (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fix reporting of actual data transfer size (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fix cmnd getting marked as in use forever (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fix hibernation issue (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fix printing of pending I/O count (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fix deadlock while canceling the fw event (Tomas Henzl) [2056626] +- scsi: mpi3mr: Fixes around reply request queues (Tomas Henzl) [2056626] +- scsi: mpi3mr: Enhanced Task Management Support Reply handling (Tomas Henzl) [2056626] +- scsi: mpi3mr: Use TM response codes from MPI3 headers (Tomas Henzl) [2056626] +- scsi: mpi3mr: Increase internal cmnds timeout to 60s (Tomas Henzl) [2056626] +- scsi: mpi3mr: Do access status validation before adding devices (Tomas Henzl) [2056626] +- scsi: mpi3mr: Update MPI3 headers - part2 (Tomas Henzl) [2056626] +- scsi: mpi3mr: Update MPI3 headers - part1 (Tomas Henzl) [2056626] +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status (Tomas Henzl) [2056626] +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() (Tomas Henzl) [2056626] +- scsi: mpi3mr: Add debug APIs based on logging_level bits (Tomas Henzl) [2056626] +- x86/kvm/fpu: Remove kvm_vcpu_arch.guest_supported_xcr0 (Leonardo Bras) [2043545] +- x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0 (Leonardo Bras) [2043545] +- KVM: x86: Move CPUID.(EAX=0x12,ECX=1) mangling to __kvm_update_cpuid_runtime() (Leonardo Bras) [2043545] +- KVM: x86: Do runtime CPUID update before updating vcpu->arch.cpuid_entries (Leonardo Bras) [2043545] +- x86/fpu: Fix inline prefix warnings (Leonardo Bras) [2043545] +- kvm: x86: Emulate IA32_XFD_ERR for guest (Leonardo Bras) [2043545] +- x86/fpu: Prepare xfd_err in struct fpu_guest (Leonardo Bras) [2043545] +- kvm: x86: Add emulation for IA32_XFD (Leonardo Bras) [2043545] +- x86/fpu: Provide fpu_update_guest_xfd() for IA32_XFD emulation (Leonardo Bras) [2043545] +- kvm: x86: Enable dynamic xfeatures at KVM_SET_CPUID2 (Leonardo Bras) [2043545] +- x86/fpu: Provide fpu_enable_guest_xfd_features() for KVM (Leonardo Bras) [2043545] +- x86/fpu: Add guest support to xfd_enable_feature() (Leonardo Bras) [2043545] +- x86/fpu: Prepare guest FPU for dynamically enabled FPU features (Leonardo Bras) [2043545] +- x86/fpu: Extend fpu_xstate_prctl() with guest permissions (Leonardo Bras) [2043545] +- cpuid: kvm_find_kvm_cpuid_features() should be declared 'static' (Leonardo Bras) [2043545] +- KVM: x86: Make sure KVM_CPUID_FEATURES really are KVM_CPUID_FEATURES (Leonardo Bras) [2043545] +- KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows (Leonardo Bras) [2043545] +- redhat/configs: Disable watchdog components (Prarit Bhargava) [2060117] + +* Thu Mar 17 2022 Juri Lelli [5.14.0-70.2.1.rt21.72.el9_0] +- [rt] build kernel-rt-5.14.0-70.2.1.rt21.72.el9_0 [2002474] +- CI: Use 9.0-rt branch for rhel-9 realtime_check (Juri Lelli) +- redhat: enable zstream release numbering for rhel 9.0 (Herton R. Krzesinski) +- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) +- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) +- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) +- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) +- CI: Add disttag setting (Veronika Kabatova) +- CI: Drop c9s config (Veronika Kabatova) +- virtio-net: fix pages leaking when building skb in big mode (Laurent Vivier) [2042559] +- lib/iov_iter: initialize "flags" in new pipe_buffer (Carlos Maiolino) [2060869] {CVE-2022-0847} +- redhat/configs: Make CRYPTO_ECDH algos built-in (Simo Sorce) [2062199] +- crypto: api - Move cryptomgr soft dependency into algapi (Vladis Dronov) [2062199] +- crypto: api - Fix boot-up crash when crypto manager is disabled (Vladis Dronov) [2062199] +- crypto: api - Do not create test larvals if manager is disabled (Vladis Dronov) [2062199] +- crypto: api - Export crypto_boot_test_finished (Vladis Dronov) [2062199] +- crypto: api - Fix built-in testing dependency failures (Vladis Dronov) [2062199] +- redhat/configs: Add CRYPTO_AES_ARM64 config explicitly (Vladis Dronov) [2062199] +- crypto: arm64/aes-ce - stop using SIMD helper for skciphers (Vladis Dronov) [2062199] +- crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers (Vladis Dronov) [2062199] +- redhat: change default dist suffix for RHEL 9.0 (Herton R. Krzesinski) +- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2050813] +- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2050813] +- block: kabi: reserve space for block layer public structure (Ming Lei) [2057238] +- block: kabi: reserve space for blk-mq related structure (Ming Lei) [2057238] +- block: kabi: reserve space for bsg related structure (Ming Lei) [2057238] +- block: kabi: reserve space for integrity related structure (Ming Lei) [2057238] +- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (Dick Kennedy) [2054866] +- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Aristeu Rozanski) [1898165 2047430 2047446] +- x86/MCE/AMD, EDAC/mce_amd: Add new SMCA bank types (Aristeu Rozanski) [1898165 2047430 2047446] +- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Aristeu Rozanski) [1898165 2047430 2047446] +- EDAC: Add RDDR5 and LRDDR5 memory types (Aristeu Rozanski) [1898165 2047430 2047446] +- drm/amdgpu: Register MCE notifier for Aldebaran RAS (Aristeu Rozanski) [1898165 2047430 2047446] +- x86/MCE/AMD: Export smca_get_bank_type symbol (Aristeu Rozanski) [1898165 2047430 2047446] +- PCI/ACPI: Fix acpi_pci_osc_control_set() kernel-doc comment (Mark Langsdorf) [2049635] +- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (Mark Langsdorf) [2049635] +- PCI/ACPI: Move _OSC query checks to separate function (Mark Langsdorf) [2049635] +- PCI/ACPI: Move supported and control calculations to separate functions (Mark Langsdorf) [2049635] +- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (Mark Langsdorf) [2049635] +- nvmet-tcp: fix missing unmainted messages (Chris Leech) [2054441] +- dm stats: fix too short end duration_ns when using precise_timestamps (Benjamin Marzinski) [2051798] +- dm: fix double accounting of flush with data (Benjamin Marzinski) [2051798] +- dm: interlock pending dm_io and dm_wait_for_bios_completion (Benjamin Marzinski) [2051798] +- dm: properly fix redundant bio-based IO accounting (Benjamin Marzinski) [2051798] +- dm: revert partial fix for redundant bio-based IO accounting (Benjamin Marzinski) [2051798] +- block: add bio_start_io_acct_time() to control start_time (Benjamin Marzinski) [2051798] +- scsi: mpt3sas: Fix incorrect system timestamp (Tomas Henzl) [2049631] +- scsi: mpt3sas: Fix system going into read-only mode (Tomas Henzl) [2049631] +- scsi: mpt3sas: Fix kernel panic during drive powercycle test (Tomas Henzl) [2049631] +- redhat/configs: enable mellanox platform drivers to support LED, fan & watchdog devices (Ivan Vecera) [2057491] + +* Thu Mar 10 2022 Juri Lelli [5.14.0-70.1.1.rt21.71.el9_0] +- Revert 8dffe2b6 "Merge: kabi: add lib ACKed symbols" (Čestmír Kalina) [2059972] +- include/linux/kernel.h: fix function name for mark_hardware_unmaintained() if !CONFIG_RHEL_DIFFERENCES (Ewan D. Milne) [2059687] +- scsi: sd: Mark ZBC host-managed SCSI disks as unmaintained (Ewan D. Milne) [2059687] +- spec: make linux-firmware weak(er) dependency (Jan Stancek) [2031113] +- redhat/configs: Enable CONFIG_INTEL_PCH_THERMAL for x86 (David Arcari) [2058186] +- redhat/configs: Disable CONFIG_SURFACE_PLATFORMS (David Arcari) [2056609] + +* Fri Feb 25 2022 Juri Lelli [5.14.0-70.rt21.70.el9] +- stmmac/intel: mark driver as tech preview (Mark Salter) [2045594] +- net: stmmac: Add GFP_DMA32 for rx buffers if no 64 capability (Mark Salter) [2045594] +- mm: fix invalid page pointer returned with FOLL_PIN gups (Peter Xu) [2037300] +- tipc: improve size validations for received domain records (Xin Long) [2048972] {CVE-2022-0435} +- cgroup-v1: Require capabilities to set release_agent (Waiman Long) [2052168] {CVE-2022-0492} +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (Yauheni Kaliuta) [2033596] +- bpf: Stop caching subprog index in the bpf_pseudo_func insn (Yauheni Kaliuta) [2033596] +- ucount: Make get_ucount a safe get_user replacement (Alexey Gladkov) [2049040] {CVE-2022-24122} +- ucounts: Add get_ucounts_or_wrap for clarity (Alexey Gladkov) [2049040] +- ucounts: Remove unnecessary test for NULL ucount in get_ucounts (Alexey Gladkov) [2049040] +- ucounts: Use atomic_long_sub_return for clarity (Alexey Gladkov) [2049040] +- ucounts: Fix rlimit max values check (Alexey Gladkov) [2049040] +- redhat/Makefile: fix access issue on shared build system (Bruno Meneguele) + +* Thu Feb 24 2022 Juri Lelli [5.14.0-69.rt21.69.el9] +- config: mt76: set CONFIG_MT7921S to not set, like in ark (Íñigo Huguet) [2043454] +- config: rtw89: enable driver and device RTL8852AE (Íñigo Huguet) [2043454] +- rtw89: 8852a: correct bit definition of dfs_en (Íñigo Huguet) [2043454] +- rtw89: coex: Update COEX to 5.5.8 (Íñigo Huguet) [2043454] +- rtw89: coex: Cancel PS leaving while C2H comes (Íñigo Huguet) [2043454] +- rtw89: coex: Update BT counters while receiving report (Íñigo Huguet) [2043454] +- rtw89: coex: Define LPS state for BTC using (Íñigo Huguet) [2043454] +- rtw89: coex: Add MAC API to get BT polluted counter (Íñigo Huguet) [2043454] +- rtw89: coex: Not to send H2C when WL not ready and count H2C (Íñigo Huguet) [2043454] +- rtw89: coex: correct C2H header length (Íñigo Huguet) [2043454] +- rtw89: don't kick off TX DMA if failed to write skb (Íñigo Huguet) [2043454] +- rtw89: remove cch_by_bw which is not used (Íñigo Huguet) [2043454] +- rtw89: fix sending wrong rtwsta->mac_id to firmware to fill address CAM (Íñigo Huguet) [2043454] +- rtw89: fix incorrect channel info during scan (Íñigo Huguet) [2043454] +- rtw89: update scan_mac_addr during scanning period (Íñigo Huguet) [2043454] +- rtw89: use inline function instead macro to set H2C and CAM (Íñigo Huguet) [2043454] +- rtw89: add const in the cast of le32_get_bits() (Íñigo Huguet) [2043454] +- rtw89: add AXIDMA and TX FIFO dump in mac_mem_dump (Íñigo Huguet) [2043454] +- rtw89: fix potentially access out of range of RF register array (Íñigo Huguet) [2043454] +- rtw89: remove unneeded variable (Íñigo Huguet) [2043454] +- rtw89: remove unnecessary conditional operators (Íñigo Huguet) [2043454] +- rtw89: update rtw89_regulatory map to R58-R31 (Íñigo Huguet) [2043454] +- rtw89: update tx power limit/limit_ru tables to R54 (Íñigo Huguet) [2043454] +- rtw89: update rtw89 regulation definition to R58-R31 (Íñigo Huguet) [2043454] +- rtw89: fill regd field of limit/limit_ru tables by enum (Íñigo Huguet) [2043454] +- iwlwifi: pcie: add killer devices to the driver (Íñigo Huguet) [2043454] +- iwlwifi: add support for BNJ HW (Íñigo Huguet) [2043454] +- iwlwifi: Read the correct addresses when getting the crf id (Íñigo Huguet) [2043454] +- iwlwifi: pcie: add jacket bit to device configuration parsing (Íñigo Huguet) [2043454] +- iwlwifi: add new ax1650 killer device (Íñigo Huguet) [2043454] +- iwlwifi: add new Qu-Hr device (Íñigo Huguet) [2043454] +- iwlwifi: add missing entries for Gf4 with So and SoF (Íñigo Huguet) [2043454] +- iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure (Íñigo Huguet) [2043454] +- iwlwifi: support 4-bits in MAC step value (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (Íñigo Huguet) [2043454] +- wilc1000: fix double free error in probe() (Íñigo Huguet) [2043454] +- wilc1000: Fix spurious "FW not responding" error (Íñigo Huguet) [2043454] +- wilc1000: Fix missing newline in error message (Íñigo Huguet) [2043454] +- wilc1000: Fix copy-and-paste typo in wilc_set_mac_address (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing() (Íñigo Huguet) [2043454] +- mt76: mt7921: fix a possible race enabling/disabling runtime-pm (Íñigo Huguet) [2043454] +- ath11k: Fix unexpected return buffer manager error for QCA6390 (Íñigo Huguet) [2043454] +- ath11k: Fix napi related hang (Íñigo Huguet) [2043454] +- iwlwifi: yoyo: fix issue with new DBGI_SRAM region read. (Íñigo Huguet) [2043454] +- iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ (Íñigo Huguet) [2043454] +- iwlwifi: mvm: fix AUX ROC removal (Íñigo Huguet) [2043454] +- iwlwifi: mvm: set protected flag only for NDP ranging (Íñigo Huguet) [2043454] +- iwlwifi: mvm: perform 6GHz passive scan after suspend (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Fix calculation of frame length (Íñigo Huguet) [2043454] +- iwlwifi: mvm: test roc running status bits before removing the sta (Íñigo Huguet) [2043454] +- iwlwifi: don't pass actual WGDS revision number in table_revision (Íñigo Huguet) [2043454] +- iwlwifi: fix leaks/bad data after failed firmware load (Íñigo Huguet) [2043454] +- iwlwifi: fix debug TLV parsing (Íñigo Huguet) [2043454] +- iwlwifi: mvm: fix 32-bit build in FTM (Íñigo Huguet) [2043454] +- iwlwifi: fix Bz NMI behaviour (Íñigo Huguet) [2043454] +- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled (Íñigo Huguet) [2043454] +- rtw88: 8822c: update rx settings to prevent potential hw deadlock (Íñigo Huguet) [2043454] +- rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE (Íñigo Huguet) [2043454] +- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (Íñigo Huguet) [2043454] +- ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() (Íñigo Huguet) [2043454] +- ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() (Íñigo Huguet) [2043454] +- mac80211: fix FEC flag in radio tap header (Íñigo Huguet) [2043454] +- mt76: mt7921: fix possible resume failure (Íñigo Huguet) [2043454] +- mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files (Íñigo Huguet) [2043454] +- mt76: mt7921: fix network buffer leak by txs missing (Íñigo Huguet) [2043454] +- mt76: mt7615: clear mcu error interrupt status on mt7663 (Íñigo Huguet) [2043454] +- mt76: connac: fix last_chan configuration in mt76_connac_mcu_rate_txpower_band (Íñigo Huguet) [2043454] +- mt76: mt7921: use correct iftype data on 6GHz cap init (Íñigo Huguet) [2043454] +- mt76: mt7921: fix boolreturn.cocci warning (Íñigo Huguet) [2043454] +- mt76: mt7615: fix unused tx antenna mask in testmode (Íñigo Huguet) [2043454] +- mt76: fix the wiphy's available antennas to the correct value (Íñigo Huguet) [2043454] +- mt76: connac: fix a theoretical NULL pointer dereference in mt76_connac_get_phy_mode (Íñigo Huguet) [2043454] +- mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi (Íñigo Huguet) [2043454] +- mt76: fix possible OOB issue in mt76_calculate_default_rate (Íñigo Huguet) [2043454] +- mt76: debugfs: fix queue reporting for mt76-usb (Íñigo Huguet) [2043454] +- mt76: mt7915: fix SMPS operation fail (Íñigo Huguet) [2043454] +- mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore() (Íñigo Huguet) [2043454] +- mt76: mt7921: fix MT7921E reset failure (Íñigo Huguet) [2043454] +- mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy() (Íñigo Huguet) [2043454] +- mt76: mt7921: drop offload_flags overwritten (Íñigo Huguet) [2043454] +- mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine (Íñigo Huguet) [2043454] +- bus: mhi: core: Use correctly sized arguments for bit field (Íñigo Huguet) [2043454] +- bus: mhi: core: Fix race while handling SYS_ERR at power up (Íñigo Huguet) [2043454] +- bus: mhi: core: Fix reading wake_capable channel configuration (Íñigo Huguet) [2043454] +- bus: mhi: core: Minor style and comment fixes (Íñigo Huguet) [2043454] +- bus: mhi: pci_generic: Graceful shutdown on freeze (Íñigo Huguet) [2043454] +- ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan() (Íñigo Huguet) [2043454] +- mt76: remove variable set but not used (Íñigo Huguet) [2043454] +- ath11k: Fix deleting uninitialized kernel timer during fragment cache flush (Íñigo Huguet) [2043454] +- ath11k: add spectral/CFR buffer validation support (Íñigo Huguet) [2043454] +- ath11k: Fix buffer overflow when scanning with extraie (Íñigo Huguet) [2043454] +- mwifiex: Fix possible ABBA deadlock (Íñigo Huguet) [2043454] +- ath10k: fix scan abort when duration is set for hw scan (Íñigo Huguet) [2043454] +- ath10k: Fix tx hanging (Íñigo Huguet) [2043454] +- iwlwifi: Fix FW name for gl (Íñigo Huguet) [2043454] +- iwlwifi: add support for Bz-Z HW (Íñigo Huguet) [2043454] +- iwlwifi: acpi: fix wgds rev 3 size (Íñigo Huguet) [2043454] +- iwlwifi: mvm: avoid clearing a just saved session protection id (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Fix wrong documentation for scan request command (Íñigo Huguet) [2043454] +- iwlwifi: mvm: synchronize with FW after multicast commands (Íñigo Huguet) [2043454] +- iwlwifi: mvm: fix delBA vs. NSSN queue sync race (Íñigo Huguet) [2043454] +- ath11k: Fix QMI file type enum value (Íñigo Huguet) [2043454] +- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2043454] +- ath10k: Fix the MTU size on QCA9377 SDIO (Íñigo Huguet) [2043454] +- wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma (Íñigo Huguet) [2043454] +- mwifiex: Ignore BTCOEX events from the 88W8897 firmware (Íñigo Huguet) [2043454] +- mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Íñigo Huguet) [2043454] +- ath11k: Use host CE parameters for CE interrupts configuration (Íñigo Huguet) [2043454] +- ath11k: Fix mon status ring rx tlv processing (Íñigo Huguet) [2043454] +- ath11k: skip sending vdev down for channel switch (Íñigo Huguet) [2043454] +- ath11k: fix read fail for htt_stats and htt_peer_stats for single pdev (Íñigo Huguet) [2043454] +- ath11k: Set IRQ affinity to CPU0 in case of one MSI vector (Íñigo Huguet) [2043454] +- ath11k: do not restore ASPM in case of single MSI vector (Íñigo Huguet) [2043454] +- ath11k: add support one MSI vector (Íñigo Huguet) [2043454] +- ath11k: refactor multiple MSI vector implementation (Íñigo Huguet) [2043454] +- ath11k: use ATH11K_PCI_IRQ_DP_OFFSET for DP IRQ (Íñigo Huguet) [2043454] +- ath11k: add CE and ext IRQ flag to indicate irq_handler (Íñigo Huguet) [2043454] +- ath11k: get msi_data again after request_irq is called (Íñigo Huguet) [2043454] +- ath9k: fix intr_txqs setting (Íñigo Huguet) [2043454] +- ath11k: add hw_param for wakeup_mhi (Íñigo Huguet) [2043454] +- ath11k: reset RSN/WPA present state for open BSS (Íñigo Huguet) [2043454] +- ath11k: clear the keys properly via DISABLE_KEY (Íñigo Huguet) [2043454] +- ath11k: Fix crash caused by uninitialized TX ring (Íñigo Huguet) [2043454] +- ath11k: use cache line aligned buffers for dbring (Íñigo Huguet) [2043454] +- ath11k: Fix ETSI regd with weather radar overlap (Íñigo Huguet) [2043454] +- ath11k: fix FCS_ERR flag in radio tap header (Íñigo Huguet) [2043454] +- ath11k: fix the value of msecs_to_jiffies in ath11k_debugfs_fw_stats_request (Íñigo Huguet) [2043454] +- ath11k: fix firmware crash during channel switch (Íñigo Huguet) [2043454] +- ath11k: Fix 'unused-but-set-parameter' error (Íñigo Huguet) [2043454] +- ath11k: fix DMA memory free in CE pipe cleanup (Íñigo Huguet) [2043454] +- ath11k: fix error routine when fallback of add interface fails (Íñigo Huguet) [2043454] +- ath11k: fix fw crash due to peer get authorized before key install (Íñigo Huguet) [2043454] +- ath11k: Clear auth flag only for actual association in security mode (Íñigo Huguet) [2043454] +- ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware (Íñigo Huguet) [2043454] +- ath11k: set correct NL80211_FEATURE_DYNAMIC_SMPS for WCN6855 (Íñigo Huguet) [2043454] +- mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh (Íñigo Huguet) [2043454] +- mac80211: initialize variable have_higher_than_11mbit (Íñigo Huguet) [2043454] +- mac80211: fix locking in ieee80211_start_ap error path (Íñigo Huguet) [2043454] +- mac80211: do drv_reconfig_complete() before restarting all (Íñigo Huguet) [2043454] +- mac80211: mark TX-during-stop for TX in in_reconfig (Íñigo Huguet) [2043454] +- mac80211: update channel context before station state (Íñigo Huguet) [2043454] +- mac80211: Fix the size used for building probe request (Íñigo Huguet) [2043454] +- mac80211: fix lookup when adding AddBA extension element (Íñigo Huguet) [2043454] +- mac80211: validate extended element ID is present (Íñigo Huguet) [2043454] +- cfg80211: Acquire wiphy mutex on regulatory work (Íñigo Huguet) [2043454] +- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (Íñigo Huguet) [2043454] +- nl80211: remove reload flag from regulatory_request (Íñigo Huguet) [2043454] +- mac80211: send ADDBA requests using the tid/queue of the aggregation session (Íñigo Huguet) [2043454] +- bus: mhi: core: Add support for forced PM resume (Íñigo Huguet) [2043454] +- mt76: mt7921: fix build regression (Íñigo Huguet) [2043454] +- brcmsmac: rework LED dependencies (Íñigo Huguet) [2043454] +- iwlwifi: fix LED dependencies (Íñigo Huguet) [2043454] +- iwlwifi: mvm: don't crash on invalid rate w/o STA (Íñigo Huguet) [2043454] +- bus: mhi: pci_generic: Fix device recovery failed issue (Íñigo Huguet) [2043454] +- mt76: fix key pointer overwrite in mt7921s_write_txwi/mt7663_usb_sdio_write_txwi (Íñigo Huguet) [2043454] +- rt2x00: do not mark device gone on EPROTO errors during start (Íñigo Huguet) [2043454] +- nl80211: reset regdom when reloading regdb (Íñigo Huguet) [2043454] +- mac80211: add docs for ssn in struct tid_ampdu_tx (Íñigo Huguet) [2043454] +- mac80211: fix a memory leak where sta_info is not freed (Íñigo Huguet) [2043454] +- mac80211: set up the fwd_skb->dev for mesh forwarding (Íñigo Huguet) [2043454] +- mac80211: fix regression in SSN handling of addba tx (Íñigo Huguet) [2043454] +- mac80211: fix rate control for retransmitted frames (Íñigo Huguet) [2043454] +- mac80211: track only QoS data frames for admission control (Íñigo Huguet) [2043454] +- mac80211: fix TCP performance on mesh interface (Íñigo Huguet) [2043454] +- mt76: fix possible pktid leak (Íñigo Huguet) [2043454] +- mt76: fix timestamp check in tx_status (Íñigo Huguet) [2043454] +- mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode (Íñigo Huguet) [2043454] +- rtw89: update partition size of firmware header on skb->data (Íñigo Huguet) [2043454] +- iwlwifi: Fix memory leaks in error handling path (Íñigo Huguet) [2043454] +- iwlwifi: fix warnings produced by kernel debug options (Íñigo Huguet) [2043454] +- iwlwifi: mvm: retry init flow if failed (Íñigo Huguet) [2043454] +- iwlwifi: Fix missing error code in iwl_pci_probe() (Íñigo Huguet) [2043454] +- iwlwifi: pcie: fix constant-conversion warning (Íñigo Huguet) [2043454] +- mac80211: fix throughput LED trigger (Íñigo Huguet) [2043454] +- mac80211: fix monitor_sdata RCU/locking assertions (Íñigo Huguet) [2043454] +- mac80211: drop check for DONT_REORDER in __ieee80211_select_queue (Íñigo Huguet) [2043454] +- mac80211: fix radiotap header generation (Íñigo Huguet) [2043454] +- mac80211: do not access the IV when it was stripped (Íñigo Huguet) [2043454] +- nl80211: fix radio statistics in survey dump (Íñigo Huguet) [2043454] +- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (Íñigo Huguet) [2043454] +- mwifiex: fix division by zero in fw download path (Íñigo Huguet) [2043454] +- iwlwifi: bump FW API to 67 for AX devices (Íñigo Huguet) [2043454] +- iwlwifi: mvm: extend session protection on association (Íñigo Huguet) [2043454] +- iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF (Íñigo Huguet) [2043454] +- iwlwifi: mvm: remove session protection on disassoc (Íñigo Huguet) [2043454] +- iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc() (Íñigo Huguet) [2043454] +- iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD (Íñigo Huguet) [2043454] +- iwlwifi: mvm: d3: use internal data representation (Íñigo Huguet) [2043454] +- iwlwifi: mvm: update RFI TLV (Íñigo Huguet) [2043454] +- iwlwifi: mvm: don't get address of mvm->fwrt just to dereference as a pointer (Íñigo Huguet) [2043454] +- iwlwifi: yoyo: support for ROM usniffer (Íñigo Huguet) [2043454] +- iwlwifi: fw: uefi: add missing include guards (Íñigo Huguet) [2043454] +- iwlwifi: dump host monitor data when NIC doesn't init (Íñigo Huguet) [2043454] +- iwlwifi: pcie: simplify iwl_pci_find_dev_info() (Íñigo Huguet) [2043454] +- iwlwifi: ACPI: support revision 3 WGDS tables (Íñigo Huguet) [2043454] +- iwlwifi: pcie: update sw error interrupt for BZ family (Íñigo Huguet) [2043454] +- iwlwifi: add new pci SoF with JF (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Use all Rx chains for roaming scan (Íñigo Huguet) [2043454] +- iwlwifi: pcie: remove two duplicate PNJ device entries (Íñigo Huguet) [2043454] +- iwlwifi: pcie: refactor dev_info lookup (Íñigo Huguet) [2043454] +- iwlwifi: pcie: remove duplicate entry (Íñigo Huguet) [2043454] +- iwlwifi: pcie: fix killer name matching for AX200 (Íñigo Huguet) [2043454] +- iwlwifi: mvm: fix some kerneldoc issues (Íñigo Huguet) [2043454] +- ath10k: fix division by zero in send path (Íñigo Huguet) [2043454] +- ath10k: fix control-message timeout (Íñigo Huguet) [2043454] +- rtw89: Fix variable dereferenced before check 'sta' (Íñigo Huguet) [2043454] +- rtw89: fix return value in hfc_pub_cfg_chk (Íñigo Huguet) [2043454] +- rtw89: remove duplicate register definitions (Íñigo Huguet) [2043454] +- rtw89: fix error function parameter (Íñigo Huguet) [2043454] +- ath10k: fix module load regression with iram-recovery feature (Íñigo Huguet) [2043454] +- ath10k: fix invalid dma_addr_t token assignment (Íñigo Huguet) [2043454] +- ath11k: change return buffer manager for QCA6390 (Íñigo Huguet) [2043454] +- mt76: connac: fix unresolved symbols when CONFIG_PM is unset (Íñigo Huguet) [2043454] +- mt76: Make use of the helper macro kthread_run() (Íñigo Huguet) [2043454] +- mt76: Print error message when reading EEPROM from mtd failed (Íñigo Huguet) [2043454] +- mt76: mt7921: disable 4addr capability (Íñigo Huguet) [2043454] +- mt76: mt7915: add debugfs knobs for MCU utilization (Íñigo Huguet) [2043454] +- mt76: mt7915: add WA firmware log support (Íñigo Huguet) [2043454] +- mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps (Íñigo Huguet) [2043454] +- mt76: mt7915: rework debugfs fixed-rate knob (Íñigo Huguet) [2043454] +- mt76: mt7915: rework .set_bitrate_mask() to support more options (Íñigo Huguet) [2043454] +- mt76: mt7915: remove mt7915_mcu_add_he() (Íñigo Huguet) [2043454] +- mt76: mt7615: apply cached RF data for DBDC (Íñigo Huguet) [2043454] +- mt76: mt7615: mt7622: fix ibss and meshpoint (Íñigo Huguet) [2043454] +- mt76: mt7921: fix Wformat build warning (Íñigo Huguet) [2043454] +- mt76: mt7921: fix mt7921s Kconfig (Íñigo Huguet) [2043454] +- iwlwifi: pnvm: print out the version properly (Íñigo Huguet) [2043454] +- iwlwifi: dbg: treat non active regions as unsupported regions (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Read acpi dsm to get channel activation bitmap (Íñigo Huguet) [2043454] +- iwlwifi: add new device id 7F70 (Íñigo Huguet) [2043454] +- iwlwifi: mvm: improve log when processing CSA (Íñigo Huguet) [2043454] +- iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS (Íñigo Huguet) [2043454] +- iwlwifi: dbg: treat dbgc allocation failure when tlv is missing (Íñigo Huguet) [2043454] +- iwlwifi: add new killer devices to the driver (Íñigo Huguet) [2043454] +- iwlwifi: mvm: set inactivity timeouts also for PS-poll (Íñigo Huguet) [2043454] +- iwlwifi: pcie: try to grab NIC access early (Íñigo Huguet) [2043454] +- iwlwifi: mvm: reduce WARN_ON() in TX status path (Íñigo Huguet) [2043454] +- iwlwifi: allow rate-limited error messages (Íñigo Huguet) [2043454] +- iwlwifi: mvm: remove session protection after auth/assoc (Íñigo Huguet) [2043454] +- iwlwifi: remove redundant iwl_finish_nic_init() argument (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags. (Íñigo Huguet) [2043454] +- iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211() (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and RX_NO_DATA_NOTIF (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD. (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd. (Íñigo Huguet) [2043454] +- iwlwifi: BZ Family SW reset support (Íñigo Huguet) [2043454] +- iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication (Íñigo Huguet) [2043454] +- iwlwifi: yoyo: fw debug config from context info and preset (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Support new version of ranging response notification (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Support version 3 of tlc_update_notif. (Íñigo Huguet) [2043454] +- iwlwifi: mvm: convert old rate & flags to the new format. (Íñigo Huguet) [2043454] +- iwlwifi: mvm: add definitions for new rate & flags (Íñigo Huguet) [2043454] +- iwlwifi: mvm: update definitions due to new rate & flags (Íñigo Huguet) [2043454] +- iwlwifi: mvm: scrub key material in firmware dumps (Íñigo Huguet) [2043454] +- iwlwifi: parse debug exclude data from firmware file (Íñigo Huguet) [2043454] +- iwlwifi: fw dump: add infrastructure for dump scrubbing (Íñigo Huguet) [2043454] +- iwlwifi: mvm: correct sta-state logic for TDLS (Íñigo Huguet) [2043454] +- iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc (Íñigo Huguet) [2043454] +- iwlwifi: fix fw/img.c license statement (Íñigo Huguet) [2043454] +- iwlwifi: remove contact information (Íñigo Huguet) [2043454] +- iwlwifi: remove MODULE_AUTHOR() statements (Íñigo Huguet) [2043454] +- iwlwifi: api: remove unused RX status bits (Íñigo Huguet) [2043454] +- iwlwifi: add some missing kernel-doc in struct iwl_fw (Íñigo Huguet) [2043454] +- iwlwifi: mvm: Remove antenna c references (Íñigo Huguet) [2043454] +- iwlwifi: mvm: add support for 160Mhz in ranging measurements (Íñigo Huguet) [2043454] +- iwlwifi: add vendor specific capabilities for some RFs (Íñigo Huguet) [2043454] +- iwlwifi: mvm: add lmac/umac PC info in case of error (Íñigo Huguet) [2043454] +- iwlwifi: mvm: disable RX-diversity in powersave (Íñigo Huguet) [2043454] +- iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype (Íñigo Huguet) [2043454] +- iwlwifi: Start scratch debug register for Bz family (Íñigo Huguet) [2043454] +- iwlwifi: Add support for more BZ HWs (Íñigo Huguet) [2043454] +- iwlwifi: Add support for getting rf id with blank otp (Íñigo Huguet) [2043454] +- cfg80211: fix kernel-doc for MBSSID EMA (Íñigo Huguet) [2043454] +- mac80211: Prevent AP probing during suspend (Íñigo Huguet) [2043454] +- nl80211: Add LC placeholder band definition to nl80211_band (Íñigo Huguet) [2043454] +- mac80211: split beacon retrieval functions (Íñigo Huguet) [2043454] +- cfg80211: separate get channel number from ies (Íñigo Huguet) [2043454] +- mac80211: use ieee80211_bss_get_elem() in most places (Íñigo Huguet) [2043454] +- cfg80211: scan: use element finding functions in easy cases (Íñigo Huguet) [2043454] +- nl80211: use element finding functions (Íñigo Huguet) [2043454] +- mac80211: fils: use cfg80211_find_ext_elem() (Íñigo Huguet) [2043454] +- mac80211: fix memory leaks with element parsing (Íñigo Huguet) [2043454] +- cfg80211: prepare for const netdev->dev_addr (Íñigo Huguet) [2043454] +- mac80211: use eth_hw_addr_set() (Íñigo Huguet) [2043454] +- wireless: mac80211_hwsim: use eth_hw_addr_set() (Íñigo Huguet) [2043454] +- mac80211: debugfs: calculate free buffer size correctly (Íñigo Huguet) [2043454] +- fq_codel: generalise ce_threshold marking for subset of traffic (Íñigo Huguet) [2043454] +- wl3501_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043454] +- ray_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043454] +- wilc1000: use eth_hw_addr_set() (Íñigo Huguet) [2043454] +- brcmfmac: prepare for const netdev->dev_addr (Íñigo Huguet) [2043454] +- wireless: use eth_hw_addr_set() instead of ether_addr_copy() (Íñigo Huguet) [2043454] +- wireless: use eth_hw_addr_set() (Íñigo Huguet) [2043454] +- iwlwifi: cfg: set low-latency-xtal for some integrated So devices (Íñigo Huguet) [2043454] +- iwlwifi: pnvm: read EFI data only if long enough (Íñigo Huguet) [2043454] +- iwlwifi: pnvm: don't kmemdup() more than we have (Íñigo Huguet) [2043454] +- iwlwifi: change all JnP to NO-160 configuration (Íñigo Huguet) [2043454] +- iwlwifi: mvm: reset PM state on unsuccessful resume (Íñigo Huguet) [2043454] +- mwifiex: Deactive host sleep using HSCFG after it was activated manually (Íñigo Huguet) [2043454] +- mwifiex: Send DELBA requests according to spec (Íñigo Huguet) [2043454] +- mwifiex: Fix an incorrect comment (Íñigo Huguet) [2043454] +- mwifiex: Log an error on command failure during key-material upload (Íñigo Huguet) [2043454] +- mwifiex: Don't log error on suspend if wake-on-wlan is disabled (Íñigo Huguet) [2043454] +- rtw89: remove unneeded semicolon (Íñigo Huguet) [2043454] +- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd() (Íñigo Huguet) [2043454] +- mt76: mt7915: change max rx len limit of hw modules (Íñigo Huguet) [2043454] +- mt76: mt7915: fix missing HE phy cap (Íñigo Huguet) [2043454] +- mt76: mt7915: rework mt7915_mcu_sta_muru_tlv() (Íñigo Huguet) [2043454] +- mt76: mt7915: enable HE UL MU-MIMO (Íñigo Huguet) [2043454] +- mt76: mt7921: add per-vif counters in ethtool (Íñigo Huguet) [2043454] +- mt76: mt7921: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043454] +- mt76: mt7921: add sta stats accounting in mt7921_mac_add_txs_skb (Íñigo Huguet) [2043454] +- mt76: mt7921: introduce stats reporting through ethtool (Íñigo Huguet) [2043454] +- mt76: mt7921: add some more MIB counters (Íñigo Huguet) [2043454] +- mt76: do not reset MIB counters in get_stats callback (Íñigo Huguet) [2043454] +- mt76: mt7915: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043454] +- mt76: mt7915: run mt7915_get_et_stats holding mt76 mutex (Íñigo Huguet) [2043454] +- mt76: move mt76_ethtool_worker_info in mt76 module (Íñigo Huguet) [2043454] +- mt76: move mt76_sta_stats in mt76.h (Íñigo Huguet) [2043454] +- mt76: mt76x0: correct VHT MCS 8/9 tx power eeprom offset (Íñigo Huguet) [2043454] +- mt76: mt7921s: add reset support (Íñigo Huguet) [2043454] +- mt76: mt7921: introduce mt7921s support (Íñigo Huguet) [2043454] +- mt76: mt7921: refactor mt7921_mcu_send_message (Íñigo Huguet) [2043454] +- mt76: mt7921: rely on mcu_get_nic_capability (Íñigo Huguet) [2043454] +- mt76: connac: extend mcu_get_nic_capability (Íñigo Huguet) [2043454] +- mt76: sdio: extend sdio module to support CONNAC2 (Íñigo Huguet) [2043454] +- mt76: sdio: introduce parse_irq callback (Íñigo Huguet) [2043454] +- mt76: sdio: move common code in mt76_sdio module (Íñigo Huguet) [2043454] +- mt76: mt7921: use physical addr to unify register access (Íñigo Huguet) [2043454] +- mt76: mt7921: make all event parser reusable between mt7921s and mt7921e (Íñigo Huguet) [2043454] +- mt76: mt7663s: rely on mcu reg access utility (Íñigo Huguet) [2043454] +- mt76: connac: move mcu reg access utility routines in mt76_connac_lib module (Íñigo Huguet) [2043454] +- mt76: mt7921: add MT7921_COMMON module (Íñigo Huguet) [2043454] +- mt76: mt7921: refactor init.c to be bus independent (Íñigo Huguet) [2043454] +- mt76: mt7921: refactor mcu.c to be bus independent (Íñigo Huguet) [2043454] +- mt76: mt7921: refactor dma.c to be pcie specific (Íñigo Huguet) [2043454] +- mt76: mt7921: refactor mac.c to be bus independent (Íñigo Huguet) [2043454] +- mt76: mt7921: add MU EDCA cmd support (Íñigo Huguet) [2043454] +- mt76: mt7915: remove dead code in debugfs code (Íñigo Huguet) [2043454] +- mt76: sdio: export mt76s_alloc_rx_queue and mt76s_alloc_tx routines (Íñigo Huguet) [2043454] +- mt76: mt7915: improve code readability for xmit-queue handler (Íñigo Huguet) [2043454] +- mt76: mt7915: introduce mt76 debugfs sub-dir for ext-phy (Íñigo Huguet) [2043454] +- mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature (Íñigo Huguet) [2043454] +- mt76: mt7915: set muru platform type (Íñigo Huguet) [2043454] +- mt76: mt7915: set VTA bit in tx descriptor (Íñigo Huguet) [2043454] +- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (Íñigo Huguet) [2043454] +- mt76: mt7915: rework starec TLV tags (Íñigo Huguet) [2043454] +- mt76: mt7915: fix sta_rec_wtbl tag len (Íñigo Huguet) [2043454] +- mt76: mt7915: improve starec readability of txbf (Íñigo Huguet) [2043454] +- mt76: mt7915: fix txbf starec TLV issues (Íñigo Huguet) [2043454] +- mt76: mt7915: introduce mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2043454] +- mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 (Íñigo Huguet) [2043454] +- mt76: do not access 802.11 header in ccmp check for 802.3 rx skbs (Íñigo Huguet) [2043454] +- mt76: use a separate CCMP PN receive counter for management frames (Íñigo Huguet) [2043454] +- mt76: mt7921: add delay config for sched scan (Íñigo Huguet) [2043454] +- mt76: mt7615: fix monitor mode tear down crash (Íñigo Huguet) [2043454] +- mt76: debugfs: improve queue node readability (Íñigo Huguet) [2043454] +- mt76: mt7915: add twt_stats knob in debugfs (Íñigo Huguet) [2043454] +- mt76: mt7915: enable twt responder capability (Íñigo Huguet) [2043454] +- mt76: mt7915: introduce mt7915_mac_add_twt_setup routine (Íñigo Huguet) [2043454] +- mt76: mt7915: introduce mt7915_mcu_twt_agrt_update mcu command (Íñigo Huguet) [2043454] +- mt76: mt7915: introduce __mt7915_get_tsf routine (Íñigo Huguet) [2043454] +- mt76: drop MCU header size from buffer size in __mt76_mcu_send_firmware (Íñigo Huguet) [2043454] +- mt76: introduce __mt76_mcu_send_firmware routine (Íñigo Huguet) [2043454] +- mt76: support reading EEPROM data embedded in fdt (Íñigo Huguet) [2043454] +- mt76: schedule status timeout at dma completion (Íñigo Huguet) [2043454] +- mt76: substitute sk_buff_head status_list with spinlock_t status_lock (Íñigo Huguet) [2043454] +- mt76: remove mt76_wcid pointer from mt76_tx_status_check signature (Íñigo Huguet) [2043454] +- mt76: introduce packet_id idr (Íñigo Huguet) [2043454] +- mt76: mt7921: add 6GHz support (Íñigo Huguet) [2043454] +- mt76: add 6GHz support (Íñigo Huguet) [2043454] +- mt76: connac: enable hw amsdu @ 6GHz (Íñigo Huguet) [2043454] +- mt76: connac: add 6GHz support to mt76_connac_mcu_uni_add_bss (Íñigo Huguet) [2043454] +- mt76: connac: add 6GHz support to mt76_connac_mcu_sta_tlv (Íñigo Huguet) [2043454] +- mt76: connac: set 6G phymode in single-sku support (Íñigo Huguet) [2043454] +- mt76: connac: add 6GHz support to mt76_connac_mcu_set_channel_domain (Íñigo Huguet) [2043454] +- mt76: connac: enable 6GHz band for hw scan (Íñigo Huguet) [2043454] +- mt76: connac: set 6G phymode in mt76_connac_get_phy_mode{,v2} (Íñigo Huguet) [2043454] +- mt76: mt7915: add mib counters to ethtool stats (Íñigo Huguet) [2043454] +- mt76: mt7915: add more MIB registers (Íñigo Huguet) [2043454] +- mt76: mt7915: add tx mu/su counters to mib (Íñigo Huguet) [2043454] +- mt76: mt7915: add some per-station tx stats to ethtool (Íñigo Huguet) [2043454] +- mt76: mt7915: add tx stats gathered from tx-status callbacks (Íñigo Huguet) [2043454] +- mt76: mt7915: add ethtool stats support (Íñigo Huguet) [2043454] +- mt76: mt7921: fix retrying release semaphore without end (Íñigo Huguet) [2043454] +- mt76: mt7921: robustify hardware initialization flow (Íñigo Huguet) [2043454] +- mt76: mt7915: fix possible infinite loop release semaphore (Íñigo Huguet) [2043454] +- mt76: mt7915: honor all possible error conditions in mt7915_mcu_init() (Íñigo Huguet) [2043454] +- mt76: move spin_lock_bh to spin_lock in tasklet (Íñigo Huguet) [2043454] +- mt76: mt7921: remove mt7921_sta_stats (Íñigo Huguet) [2043454] +- mt76: mt7921: remove mcu rate reporting code (Íñigo Huguet) [2043454] +- mt76: mt7921: report tx rate directly from tx status (Íñigo Huguet) [2043454] +- mt76: mt7921: add support for tx status reporting (Íñigo Huguet) [2043454] +- mt76: mt7921: start reworking tx rate reporting (Íñigo Huguet) [2043454] +- mt76: mt7615: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043454] +- mt76: mt7915: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043454] +- mt76: mt7915: enable configured beacon tx rate (Íñigo Huguet) [2043454] +- mt76: disable BH around napi_schedule() calls (Íñigo Huguet) [2043454] +- mt76: fill boottime_ns in Rx path (Íñigo Huguet) [2043454] +- mt76: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2043454] +- mt76: fix boolreturn.cocci warnings (Íñigo Huguet) [2043454] +- mt76: mt7921: update mib counters dumping phy stats (Íñigo Huguet) [2043454] +- mt76: mt7921: always wake device if necessary in debugfs (Íñigo Huguet) [2043454] +- mt76: mt7915: rename debugfs tx-queues (Íñigo Huguet) [2043454] +- mt76: mt7915: rework debugfs queue info (Íñigo Huguet) [2043454] +- mt76: mt7921: move mt7921_queue_rx_skb to mac.c (Íñigo Huguet) [2043454] +- mt76: mt7915: fix WMM index on DBDC cards (Íñigo Huguet) [2043454] +- mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht (Íñigo Huguet) [2043454] +- mt76: mt7915: introduce bss coloring support (Íñigo Huguet) [2043454] +- mt76: mt7915: add LED support (Íñigo Huguet) [2043454] +- mt76: mt7915: fix potential NPE in TXS processing (Íñigo Huguet) [2043454] +- mt76: mt7915: fix he_mcs capabilities for 160mhz (Íñigo Huguet) [2043454] +- mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD (Íñigo Huguet) [2043454] +- mt76: mt7915: update mac timing settings (Íñigo Huguet) [2043454] +- mt76: mt7921: fix endianness warnings in mt7921_mac_decode_he_mu_radiotap (Íñigo Huguet) [2043454] +- mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate (Íñigo Huguet) [2043454] +- mt76: mt7921: fix firmware usage of RA info using legacy rates (Íñigo Huguet) [2043454] +- mt76: mt7915: add HE-LTF into fixed rate command (Íñigo Huguet) [2043454] +- mt76: mt7921: report HE MU radiotap (Íñigo Huguet) [2043454] +- mt76: mt7615: move mt7615_mcu_set_p2p_oppps in mt76_connac module (Íñigo Huguet) [2043454] +- mt76: overwrite default reg_ops if necessary (Íñigo Huguet) [2043454] +- mt76: mt7921: introduce mt7921_mcu_set_beacon_filter utility routine (Íñigo Huguet) [2043454] +- mt76: mt7921: get rid of mt7921_mac_set_beacon_filter (Íñigo Huguet) [2043454] +- mt76: mt7921: get rid of monitor_vif (Íñigo Huguet) [2043454] +- mt76: connac: add support for limiting to maximum regulatory Tx power (Íñigo Huguet) [2043454] +- mt76: connac: fix GTK rekey offload failure on WPA mixed mode (Íñigo Huguet) [2043454] +- mt76: mt7921: fix dma hang in rmmod (Íñigo Huguet) [2043454] +- mt76: add support for setting mcast rate (Íñigo Huguet) [2043454] +- mt76: mt7915: fix bit fields for HT rate idx (Íñigo Huguet) [2043454] +- mt76: mt7915: switch proper tx arbiter mode in testmode (Íñigo Huguet) [2043454] +- mt76: mt7915: fix potential overflow of eeprom page index (Íñigo Huguet) [2043454] +- mt76: mt7921: send EAPOL frames at lowest rate (Íñigo Huguet) [2043454] +- mt76: mt7915: send EAPOL frames at lowest rate (Íñigo Huguet) [2043454] +- mt76: mt7915: add control knobs for thermal throttling (Íñigo Huguet) [2043454] +- mt76: mt7921: Add mt7922 support (Íñigo Huguet) [2043454] +- mt76: mt7615: fix skb use-after-free on mac reset (Íñigo Huguet) [2043454] +- mt76: mt7921: Fix out of order process by invalid event pkt (Íñigo Huguet) [2043454] +- mt76: mt7915: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043454] +- mt76: mt7921: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043454] +- mt76: add mt76_default_basic_rate more devices can rely on (Íñigo Huguet) [2043454] +- mt76: mt7921: introduce testmode support (Íñigo Huguet) [2043454] +- mt76: mt7915: remove mt7915_sta_stats (Íñigo Huguet) [2043454] +- mt76: mt7915: report tx rate directly from tx status (Íñigo Huguet) [2043454] +- mt76: mt7915: cleanup -Wunused-but-set-variable (Íñigo Huguet) [2043454] +- mt76: mt7915: take RCU read lock when calling ieee80211_bss_get_elem() (Íñigo Huguet) [2043454] +- mt76: mt7915: fix an off-by-one bound check (Íñigo Huguet) [2043454] +- mt76: mt7921: add .set_sar_specs support (Íñigo Huguet) [2043454] +- mt76: mt7915: adapt new firmware to update BA winsize for Rx session (Íñigo Huguet) [2043454] +- mt76: mt7915: report HE MU radiotap (Íñigo Huguet) [2043454] +- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (Íñigo Huguet) [2043454] +- mt76: mt7921: fix survey-dump reporting (Íñigo Huguet) [2043454] +- mt76: fix build error implicit enumeration conversion (Íñigo Huguet) [2043454] +- mt76: mt7921: enable aspm by default (Íñigo Huguet) [2043454] +- mt76: connac: fix mt76_connac_gtk_rekey_tlv usage (Íñigo Huguet) [2043454] +- mt76: mt7915: fix calling mt76_wcid_alloc with incorrect parameter (Íñigo Huguet) [2043454] +- mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() (Íñigo Huguet) [2043454] +- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (Íñigo Huguet) [2043454] +- mt76: mt7921: fix endianness warning in mt7921_update_txs (Íñigo Huguet) [2043454] +- mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb (Íñigo Huguet) [2043454] +- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043454] +- mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043454] +- rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf (Íñigo Huguet) [2043454] +- rtw89: Fix two spelling mistakes in debug messages (Íñigo Huguet) [2043454] +- mwifiex: Try waking the firmware until we get an interrupt (Íñigo Huguet) [2043454] +- mwifiex: Read a PCI register after writing the TX ring write pointer (Íñigo Huguet) [2043454] +- fq_codel: implement L4S style ce_threshold_ect1 marking (Íñigo Huguet) [2043454] +- net: add skb_get_dsfield() helper (Íñigo Huguet) [2043454] +- wireless: Remove redundant 'flush_workqueue()' calls (Íñigo Huguet) [2043454] +- mt7601u: Remove redundant initialization of variable ret (Íñigo Huguet) [2043454] +- rtlwifi: rtl8192ee: Remove redundant initialization of variable version (Íñigo Huguet) [2043454] +- rtw89: add Realtek 802.11ax driver (Íñigo Huguet) [2043454] +- ath10k: fix max antenna gain unit (Íñigo Huguet) [2043454] +- ath9k: fix an IS_ERR() vs NULL check (Íñigo Huguet) [2043454] +- ath11k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2043454] +- ath9k: support DT ieee80211-freq-limit property to limit channels (Íñigo Huguet) [2043454] +- ath11k: Change number of TCL rings to one for QCA6390 (Íñigo Huguet) [2043454] +- ath11k: Handle MSI enablement during rmmod and SSR (Íñigo Huguet) [2043454] +- ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (Íñigo Huguet) [2043454] +- ath11k: Use kcalloc() instead of kzalloc() (Íñigo Huguet) [2043454] +- ath11k: Remove redundant assignment to variable fw_size (Íñigo Huguet) [2043454] +- ath11k: fix m68k and xtensa build failure in ath11k_peer_assoc_h_smps() (Íñigo Huguet) [2043454] +- ath11k: Fix spelling mistake "incompaitiblity" -> "incompatibility" (Íñigo Huguet) [2043454] +- ath11k: Remove unused variable in ath11k_dp_rx_mon_merg_msdus() (Íñigo Huguet) [2043454] +- ath9k: Fix potential interrupt storm on queue reset (Íñigo Huguet) [2043454] +- ath9k: add option to reset the wifi chip via debugfs (Íñigo Huguet) [2043454] +- ath10k: Don't always treat modem stop events as crashes (Íñigo Huguet) [2043454] +- rtl8xxxu: Use lower tx rates for the ack packet (Íñigo Huguet) [2043454] +- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (Íñigo Huguet) [2043454] +- rtw88: refine fw_crash debugfs to show non-zero while triggering (Íñigo Huguet) [2043454] +- rtw88: fix RX clock gate setting while fifo dump (Íñigo Huguet) [2043454] +- net: qrtr: combine nameservice into main module (Íñigo Huguet) [2043454] +- ath10k: sdio: Add missing BH locking around napi_schdule() (Íñigo Huguet) [2043454] +- ath10k: Fix missing frame timestamp for beacon/probe-resp (Íñigo Huguet) [2043454] +- ath10k: high latency fixes for beacon buffer (Íñigo Huguet) [2043454] +- ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets (Íñigo Huguet) [2043454] +- ath11k: support SMPS configuration for 6 GHz (Íñigo Huguet) [2043454] +- ath11k: add 6 GHz params in peer assoc command (Íñigo Huguet) [2043454] +- ieee80211: Add new A-MPDU factor macro for HE 6 GHz peer caps (Íñigo Huguet) [2043454] +- ath11k: indicate to mac80211 scan complete with aborted flag for ATH11K_SCAN_STARTING state (Íñigo Huguet) [2043454] +- ath11k: indicate scan complete for scan canceled when scan running (Íñigo Huguet) [2043454] +- ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (Íñigo Huguet) [2043454] +- ath11k: add HTT stats support for new stats (Íñigo Huguet) [2043454] +- ath11k: Change masking and shifting in htt stats (Íñigo Huguet) [2043454] +- ath11k: Remove htt stats fixed size array usage (Íñigo Huguet) [2043454] +- ath11k: Replace HTT_DBG_OUT with scnprintf (Íñigo Huguet) [2043454] +- ath11k: Rename macro ARRAY_TO_STRING to PRINT_ARRAY_TO_BUF (Íñigo Huguet) [2043454] +- ath11k: Fix memory leak in ath11k_qmi_driver_event_work (Íñigo Huguet) [2043454] +- ath11k: Fix inaccessible debug registers (Íñigo Huguet) [2043454] +- ath11k: Drop MSDU with length error in DP rx path (Íñigo Huguet) [2043454] +- ath11k: copy cap info of 6G band under WMI_HOST_WLAN_5G_CAP for WCN6855 (Íñigo Huguet) [2043454] +- ath11k: enable 6G channels for WCN6855 (Íñigo Huguet) [2043454] +- ath11k: re-enable ht_cap/vht_cap for 5G band for WCN6855 (Íñigo Huguet) [2043454] +- ath11k: fix survey dump collection in 6 GHz (Íñigo Huguet) [2043454] +- ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status (Íñigo Huguet) [2043454] +- ath11k: add channel 2 into 6 GHz channel list (Íñigo Huguet) [2043454] +- mac80211: MBSSID support in interface handling (Íñigo Huguet) [2043454] +- ath11k: Add wmi peer create conf event in wmi_tlv_event_id (Íñigo Huguet) [2043454] +- ath11k: Avoid "No VIF found" warning message (Íñigo Huguet) [2043454] +- ath11k: Fix crash during firmware recovery on reo cmd ring access (Íñigo Huguet) [2043454] +- ath11k: Assign free_vdev_map value before ieee80211_register_hw (Íñigo Huguet) [2043454] +- ath11k: Add vdev start flag to disable hardware encryption (Íñigo Huguet) [2043454] +- ath11k: Avoid race during regd updates (Íñigo Huguet) [2043454] +- ath11k: Avoid reg rules update during firmware recovery (Íñigo Huguet) [2043454] +- ath11k: Update pdev tx and rx firmware stats (Íñigo Huguet) [2043454] +- ath11k: Fix pktlog lite rx events (Íñigo Huguet) [2043454] +- ath11k: Add support for RX decapsulation offload (Íñigo Huguet) [2043454] +- ath11k: fix some sleeping in atomic bugs (Íñigo Huguet) [2043454] +- ath11k: qmi: avoid error messages when dma allocation fails (Íñigo Huguet) [2043454] +- ath11k: Replace one-element array with flexible-array member (Íñigo Huguet) [2043454] +- ath11k: add caldata download support from EEPROM (Íñigo Huguet) [2043454] +- ath11k: add caldata file for multiple radios (Íñigo Huguet) [2043454] +- ath11k: clean up BDF download functions (Íñigo Huguet) [2043454] +- ath11k: use hw_params to access board_size and cal_offset (Íñigo Huguet) [2043454] +- ath11k: Wstringop-overread warning (Íñigo Huguet) [2043454] +- ath11k: Add spectral scan support for QCN9074 (Íñigo Huguet) [2043454] +- ath11k: Fix the spectral minimum FFT bin count (Íñigo Huguet) [2043454] +- ath11k: Introduce spectral hw configurable param (Íñigo Huguet) [2043454] +- ath11k: Refactor spectral FFT bin size (Íñigo Huguet) [2043454] +- ath11k: add support for 80P80 and 160 MHz bandwidth (Íñigo Huguet) [2043454] +- ath11k: add support for setting fixed HE rate/gi/ltf (Íñigo Huguet) [2043454] +- nl80211: MBSSID and EMA support in AP mode (Íñigo Huguet) [2043454] +- nl80211: don't kfree() ERR_PTR() value (Íñigo Huguet) [2043454] +- cfg80211: always free wiphy specific regdomain (Íñigo Huguet) [2043454] +- mac80211: save transmit power envelope element and power constraint (Íñigo Huguet) [2043454] +- mac80211: add parse regulatory info in 6 GHz operation information (Íñigo Huguet) [2043454] +- ieee80211: add power type definition for 6 GHz (Íñigo Huguet) [2043454] +- mac80211: twt: don't use potentially unaligned pointer (Íñigo Huguet) [2043454] +- cfg80211: AP mode driver offload for FILS association crypto (Íñigo Huguet) [2043454] +- ath11k: monitor mode clean up to use separate APIs (Íñigo Huguet) [2043454] +- ath11k: add separate APIs for monitor mode (Íñigo Huguet) [2043454] +- ath11k: move static function ath11k_mac_vdev_setup_sync to top (Íñigo Huguet) [2043454] +- rtw88: 8821c: correct 2.4G tx power for type 2/4 NIC (Íñigo Huguet) [2043454] +- rtw88: 8821c: support RFE type4 wifi NIC (Íñigo Huguet) [2043454] +- brcmfmac: Replace zero-length array with flexible array member (Íñigo Huguet) [2043454] +- mac80211_hwsim: enable 6GHz channels (Íñigo Huguet) [2043454] +- mac80211: use ieee802_11_parse_elems() in ieee80211_prep_channel() (Íñigo Huguet) [2043454] +- nl80211: don't put struct cfg80211_ap_settings on stack (Íñigo Huguet) [2043454] +- mac80211: always allocate struct ieee802_11_elems (Íñigo Huguet) [2043454] +- mac80211: mlme: find auth challenge directly (Íñigo Huguet) [2043454] +- mac80211: move CRC into struct ieee802_11_elems (Íñigo Huguet) [2043454] +- mac80211: mesh: clean up rx_bcn_presp API (Íñigo Huguet) [2043454] +- mac80211: reduce stack usage in debugfs (Íñigo Huguet) [2043454] +- nl80211: prefer struct_size over open coded arithmetic (Íñigo Huguet) [2043454] +- mac80211: check hostapd configuration parsing twt requests (Íñigo Huguet) [2043454] +- cfg80211: honour V=1 in certificate code generation (Íñigo Huguet) [2043454] +- rt2x00: remove duplicate USB device ID (Íñigo Huguet) [2043454] +- wilc1000: increase config packets response wait timeout limit (Íñigo Huguet) [2043454] +- wilc1000: use correct write command sequence in wilc_spi_sync_ext() (Íñigo Huguet) [2043454] +- wilc1000: add 'initialized' flag check before adding an element to TX queue (Íñigo Huguet) [2043454] +- wilc1000: invoke chip reset register before firmware download (Íñigo Huguet) [2043454] +- wilc1000: ignore clockless registers status response for SPI (Íñigo Huguet) [2043454] +- wilc1000: handle read failure issue for clockless registers (Íñigo Huguet) [2043454] +- wilc1000: add reset/terminate/repeat command support for SPI bus (Íñigo Huguet) [2043454] +- wilc1000: configure registers to handle chip wakeup sequence (Íñigo Huguet) [2043454] +- wilc1000: add new WID to pass wake_enable information to firmware (Íñigo Huguet) [2043454] +- wilc1000: fix possible memory leak in cfg_scan_result() (Íñigo Huguet) [2043454] +- wilc1000: move 'deinit_lock' lock init/destroy inside module probe (Íñigo Huguet) [2043454] +- mwifiex: Fix copy-paste mistake when creating virtual interface (Íñigo Huguet) [2043454] +- mwifiex: Properly initialize private structure on interface type changes (Íñigo Huguet) [2043454] +- mwifiex: Handle interface type changes from AP to STATION (Íñigo Huguet) [2043454] +- mwifiex: Allow switching interface type from P2P_CLIENT to P2P_GO (Íñigo Huguet) [2043454] +- mwifiex: Update virtual interface counters right after setting bss_type (Íñigo Huguet) [2043454] +- mwifiex: Use helper function for counting interface types (Íñigo Huguet) [2043454] +- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type (Íñigo Huguet) [2043454] +- mwifiex: Use function to check whether interface type change is allowed (Íñigo Huguet) [2043454] +- mwifiex: Small cleanup for handling virtual interface type changes (Íñigo Huguet) [2043454] +- rtw88: move adaptivity mechanism to firmware (Íñigo Huguet) [2043454] +- rtw88: support adaptivity for ETSI/JP DFS region (Íñigo Huguet) [2043454] +- rtw88: add regulatory strategy by chip type (Íñigo Huguet) [2043454] +- rtw88: upgrade rtw_regulatory mechanism and mapping (Íñigo Huguet) [2043454] +- brcmfmac: fix incorrect error prints (Íñigo Huguet) [2043454] +- ath11k: Align bss_chan_info structure with firmware (Íñigo Huguet) [2043454] +- ath11k: add support in survey dump with bss_chan_info (Íñigo Huguet) [2043454] +- ath11k: Rename atf_config to flag1 in target_resource_config (Íñigo Huguet) [2043454] +- ath11k: fix 4addr multicast packet tx (Íñigo Huguet) [2043454] +- ath11k: fix 4-addr tx failure for AP and STA modes (Íñigo Huguet) [2043454] +- ath9k: owl-loader: fetch pci init values through nvmem (Íñigo Huguet) [2043454] +- ath9k: fetch calibration data via nvmem subsystem (Íñigo Huguet) [2043454] + +* Wed Feb 23 2022 Juri Lelli [5.14.0-68.rt21.68.el9] +- net: ena: Extract recurring driver reset code into a function (Petr Oros) [2038150] +- net: ena: Change the name of bad_csum variable (Petr Oros) [2038150] +- net: ena: Add debug prints for invalid req_id resets (Petr Oros) [2038150] +- net: ena: Remove ena_calc_queue_size_ctx struct (Petr Oros) [2038150] +- net: ena: Move reset completion print to the reset function (Petr Oros) [2038150] +- net: ena: Remove redundant return code check (Petr Oros) [2038150] +- net: ena: Update LLQ header length in ena documentation (Petr Oros) [2038150] +- net: ena: Change ENI stats support check to use capabilities field (Petr Oros) [2038150] +- net: ena: Add capabilities field with support for ENI stats capability (Petr Oros) [2038150] +- net: ena: Change return value of ena_calc_io_queue_size() to void (Petr Oros) [2038150] +- net: ena: Fix error handling when calculating max IO queues number (Petr Oros) [2038150] +- net: ena: Fix wrong rx request id by resetting device (Petr Oros) [2038150] +- net: ena: Fix undefined state when tx request id is out of bounds (Petr Oros) [2038150] +- net/packet: rx_owner_map depends on pg_vec (Hangbin Liu) [2050329] {CVE-2021-22600} +- powerpc: security: Lock down the kernel if booted in secure boot mode (Desnes A. Nunes do Rosario) [2041984] +- drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044335] {CVE-2022-0330} +- sfc: The RX page_ring is optional (Íñigo Huguet) [2042801] +- sfc: Check null pointer of rx_queue->page_ring (Íñigo Huguet) [2042801] +- sfc_ef100: potential dereference of null pointer (Íñigo Huguet) [2042801] +- sfc: Don't use netif_info before net_device setup (Íñigo Huguet) [2042801] +- sfc: Export fibre-specific supported link modes (Íñigo Huguet) [2042801] +- sfc: Fix reading non-legacy supported link modes (Íñigo Huguet) [2042801] +- ethernet: constify references to netdev->dev_addr in drivers (Íñigo Huguet) [2042801] +- sfc: last resort fallback for lack of xdp tx queues (Íñigo Huguet) [2042801] +- sfc: fallback for lack of xdp tx queues (Íñigo Huguet) [2042801] +- RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2032069] {CVE-2021-4028} +- kernel/sched/sched.h: Exclude cpuidle from KABI (Prarit Bhargava) [2033340] +- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] +- kernel.spec: Add glibc-static build requirement (Prarit Bhargava) +- libbpf: Fix memleak in libbpf_netlink_recv() (Toke Høiland-Jørgensen) [2052543] +- libbpf: Use dynamically allocated buffer when receiving netlink messages (Toke Høiland-Jørgensen) [2052543] +- redhat/configs: Disable arch_hw disabled CONFIGS (Prarit Bhargava) [2053029] +- netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2051973] +- netfilter: conntrack: move synack init code to helper (Florian Westphal) [2051973] +- ext4: fix remount with 'abort' option (Lukas Czerner) [2049657] +- thunderbolt: Enable retry logic for intra-domain control packets (David Arcari) [1960445] +- thunderbolt: Handle ring interrupt by reading interrupt status register (David Arcari) [1960445] +- thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt status (David Arcari) [1960445] +- thunderbolt: Fix port linking by checking all adapters (David Arcari) [1960445] +- thunderbolt: Do not read control adapter config space (David Arcari) [1960445] +- ext4: fix potential NULL pointer dereference in ext4_fill_super() (Lukas Czerner) [2051466] +- nvme: drop unused variable ctrl in nvme_setup_cmd (John Meneghini) [2044616] +- nvme: increment request genctr on completion (John Meneghini) [2044616] +- nvme-pci: Fix abort command id (John Meneghini) [2044616] +- nvme: add command id quirk for apple controllers (John Meneghini) [2044616] +- nvme: move nvme_multi_css into nvme.h (John Meneghini) [2044616] +- nvme: code command_id with a genctr for use-after-free validation (John Meneghini) [2044616] +- nvme-pci: limit maximum queue depth to 4095 (John Meneghini) [2044616] +- quota: correct error number in free_dqentry() (Lukas Czerner) [2041793] +- quota: check block number when reading the block in quota file (Lukas Czerner) [2041793] +- ext4: don't use the orphan list when migrating an inode (Lukas Czerner) [2041486] +- ext4: use BUG_ON instead of if condition followed by BUG (Lukas Czerner) [2041486] +- ext4: fix a copy and paste typo (Lukas Czerner) [2041777] +- ext4: set csum seed in tmp inode while migrating to extents (Lukas Czerner) [2041486] +- ext4: remove unnecessary 'offset' assignment (Lukas Czerner) [2041486] +- ext4: remove redundant o_start statement (Lukas Czerner) [2041486] +- ext4: drop an always true check (Lukas Czerner) [2041486] +- ext4: remove unused assignments (Lukas Czerner) [2041486] +- ext4: remove redundant statement (Lukas Czerner) [2041486] +- ext4: remove useless resetting io_end_size in mpage_process_page() (Lukas Czerner) [2041486] +- ext4: allow to change s_last_trim_minblks via sysfs (Lukas Czerner) [2041486] +- ext4: change s_last_trim_minblks type to unsigned long (Lukas Czerner) [2041486] +- ext4: implement support for get/set fs label (Lukas Czerner) [2041486] +- ext4: only set EXT4_MOUNT_QUOTA when journalled quota file is specified (Lukas Czerner) [2041777] +- ext4: don't use kfree() on rcu protected pointer sbi->s_qf_names (Lukas Czerner) [2041486] +- ext4: avoid trim error on fs with small groups (Lukas Czerner) [2041486] +- ext4: fix an use-after-free issue about data=journal writeback mode (Lukas Czerner) [2041486] +- ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits' (Lukas Czerner) [2041486] +- ext4: initialize err_blk before calling __ext4_get_inode_loc (Lukas Czerner) [2041486] +- ext4: fix a possible ABBA deadlock due to busy PA (Lukas Czerner) [2041486] +- ext4: replace snprintf in show functions with sysfs_emit (Lukas Czerner) [2041486] +- ext4: make sure to reset inode lockdep class when quota enabling fails (Lukas Czerner) [2041486] +- ext4: make sure quota gets properly shutdown on error (Lukas Czerner) [2041486] +- ext4: Fix BUG_ON in ext4_bread when write quota data (Lukas Czerner) [2041486] +- ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal (Lukas Czerner) [2041486] +- ext4: fast commit may miss tracking unwritten range during ftruncate (Lukas Czerner) [2041486] +- ext4: use ext4_ext_remove_space() for fast commit replay delete range (Lukas Czerner) [2041486] +- ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE (Lukas Czerner) [2041486] +- ext4: update fast commit TODOs (Lukas Czerner) [2041486] +- ext4: simplify updating of fast commit stats (Lukas Czerner) [2041486] +- ext4: drop ineligible txn start stop APIs (Lukas Czerner) [2041486] +- ext4: use ext4_journal_start/stop for fast commit transactions (Lukas Czerner) [2041486] +- ext4: fix i_version handling on remount (Lukas Czerner) [2041777] +- ext4: remove lazytime/nolazytime mount options handled by MS_LAZYTIME (Lukas Czerner) [2041777] +- ext4: don't fail remount if journalling mode didn't change (Lukas Czerner) [2041777] +- ext4: Remove unused match_table_t tokens (Lukas Czerner) [2041777] +- ext4: switch to the new mount api (Lukas Czerner) [2041777] +- ext4: change token2str() to use ext4_param_specs (Lukas Czerner) [2041777] +- ext4: clean up return values in handle_mount_opt() (Lukas Czerner) [2041777] +- ext4: Completely separate options parsing and sb setup (Lukas Czerner) [2041777] +- ext4: get rid of super block and sbi from handle_mount_ops() (Lukas Czerner) [2041777] +- ext4: check ext2/3 compatibility outside handle_mount_opt() (Lukas Czerner) [2041777] +- ext4: move quota configuration out of handle_mount_opt() (Lukas Czerner) [2041777] +- ext4: Allow sb to be NULL in ext4_msg() (Lukas Czerner) [2041777] +- ext4: Change handle_mount_opt() to use fs_parameter (Lukas Czerner) [2041777] +- ext4: move option validation to a separate function (Lukas Czerner) [2041777] +- ext4: Add fs parameter specifications for mount options (Lukas Czerner) [2041777] +- fs_parse: allow parameter value to be empty (Lukas Czerner) [2041777] +- ext4: fix error code saved on super block during file system abort (Lukas Czerner) [2041486] +- ext4: inline data inode fast commit replay fixes (Lukas Czerner) [2041486] +- ext4: commit inline data during fast commit (Lukas Czerner) [2041486] +- ext4: scope ret locally in ext4_try_to_trim_range() (Lukas Czerner) [2041486] +- ext4: remove an unused variable warning with CONFIG_QUOTA=n (Lukas Czerner) [2041486] +- ext4: fix boolreturn.cocci warnings in fs/ext4/name.c (Lukas Czerner) [2041486] +- ext4: prevent getting empty inode buffer (Lukas Czerner) [2041486] +- ext4: move ext4_fill_raw_inode() related functions (Lukas Czerner) [2041486] +- ext4: factor out ext4_fill_raw_inode() (Lukas Czerner) [2041486] +- ext4: prevent partial update of the extent blocks (Lukas Czerner) [2035878] +- ext4: check for inconsistent extents between index and leaf block (Lukas Czerner) [2035878] +- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Lukas Czerner) [2035878] +- ext4: convert from atomic_t to refcount_t on ext4_io_end->count (Lukas Czerner) [2041486] +- ext4: refresh the ext4_ext_path struct after dropping i_data_sem. (Lukas Czerner) [2041486] +- ext4: ensure enough credits in ext4_ext_shift_path_extents (Lukas Czerner) [2041486] +- ext4: correct the left/middle/right debug message for binsearch (Lukas Czerner) [2041486] +- ext4: fix lazy initialization next schedule time computation in more granular unit (Lukas Czerner) [2041486] +- ext4: recheck buffer uptodate bit under buffer lock (Lukas Czerner) [2041486] +- ext4: fix potential infinite loop in ext4_dx_readdir() (Lukas Czerner) [2041486] +- ext4: flush s_error_work before journal destroy in ext4_fill_super (Lukas Czerner) [2041486] +- ext4: fix loff_t overflow in ext4_max_bitmap_size() (Lukas Czerner) [2041486] +- ext4: fix reserved space counter leakage (Lukas Czerner) [2041486] +- ext4: limit the number of blocks in one ADD_RANGE TLV (Lukas Czerner) [2041486] +- ext4: remove extent cache entries when truncating inline data (Lukas Czerner) [2041486] +- ext4: drop unnecessary journal handle in delalloc write (Lukas Czerner) [2041486] +- ext4: factor out write end code of inline file (Lukas Czerner) [2041486] +- ext4: correct the error path of ext4_write_inline_data_end() (Lukas Czerner) [2041486] +- ext4: check and update i_disksize properly (Lukas Czerner) [2041486] +- ext4: add error checking to ext4_ext_replay_set_iblocks() (Lukas Czerner) [2041486] +- ext4: make the updating inode data procedure atomic (Lukas Czerner) [2041486] +- ext4: remove an unnecessary if statement in __ext4_get_inode_loc() (Lukas Czerner) [2041486] +- ext4: move inode eio simulation behind io completeion (Lukas Czerner) [2041486] +- ext4: Improve scalability of ext4 orphan file handling (Lukas Czerner) [2041486] +- ext4: Speedup ext4 orphan inode handling (Lukas Czerner) [2041486] +- ext4: Move orphan inode handling into a separate file (Lukas Czerner) [2041486] +- jbd2: add sparse annotations for add_transaction_credits() (Lukas Czerner) [2041486] +- ext4: Support for checksumming from journal triggers (Lukas Czerner) [2041486] +- ext4: fix sparse warnings (Lukas Czerner) [2041486] +- ext4: fix race writing to an inline_data file while its xattrs are changing (Lukas Czerner) [2003461] +- ext4: Make sure quota files are not grabbed accidentally (Lukas Czerner) [2041486] +- ext4: fix e2fsprogs checksum failure for mounted filesystem (Lukas Czerner) [2022859] +- ext4: if zeroout fails fall back to splitting the extent node (Lukas Czerner) [2041486] +- ext4: reduce arguments of ext4_fc_add_dentry_tlv (Lukas Czerner) [2041486] +- ext4: remove the repeated comment of ext4_trim_all_free (Lukas Czerner) [2041486] +- ext4: add new helper interface ext4_try_to_trim_range() (Lukas Czerner) [2041486] +- ext4: remove the 'group' parameter of ext4_trim_extent (Lukas Czerner) [2041486] +- jbd2: clean up two gcc -Wall warnings in recovery.c (Lukas Czerner) [2041486] +- jbd2: fix clang warning in recovery.c (Lukas Czerner) [2041486] +- jbd2: fix portability problems caused by unaligned accesses (Lukas Czerner) [2041486] +- ext4: Convert to use mapping->invalidate_lock (Lukas Czerner) [2041486] +- redhat: support virtio-mem on x86-64 as tech-preview (David Hildenbrand) [2014492] +- proc/vmcore: fix clearing user buffer by properly using clear_user() (David Hildenbrand) [2014492] +- virtio-mem: support VIRTIO_MEM_F_UNPLUGGED_INACCESSIBLE (David Hildenbrand) [2014492] +- virtio-mem: disallow mapping virtio-mem memory via /dev/mem (David Hildenbrand) [2014492] +- kernel/resource: disallow access to exclusive system RAM regions (David Hildenbrand) [2014492] +- kernel/resource: clean up and optimize iomem_is_exclusive() (David Hildenbrand) [2014492] +- virtio-mem: kdump mode to sanitize /proc/vmcore access (David Hildenbrand) [2014492] +- virtio-mem: factor out hotplug specifics from virtio_mem_remove() into virtio_mem_deinit_hotplug() (David Hildenbrand) [2014492] +- virtio-mem: factor out hotplug specifics from virtio_mem_probe() into virtio_mem_init_hotplug() (David Hildenbrand) [2014492] +- virtio-mem: factor out hotplug specifics from virtio_mem_init() into virtio_mem_init_hotplug() (David Hildenbrand) [2014492] +- proc/vmcore: convert oldmem_pfn_is_ram callback to more generic vmcore callbacks (David Hildenbrand) [2014492] +- proc/vmcore: let pfn_is_ram() return a bool (David Hildenbrand) [2014492] +- x86/xen: print a warning when HVMOP_get_mem_type fails (David Hildenbrand) [2014492] +- x86/xen: simplify xen_oldmem_pfn_is_ram() (David Hildenbrand) [2014492] +- x86/xen: update xen_oldmem_pfn_is_ram() documentation (David Hildenbrand) [2014492] + +* Tue Feb 22 2022 Juri Lelli [5.14.0-67.rt21.67.el9] +- kabi: Adding symbol strncpy_from_user (lib/strncpy_from_user.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strlcpy (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strchr (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol simple_strtoull (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol simple_strtol (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol memparse (lib/cmdline.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strsep (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol kstrtoll (lib/kstrtox.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol __bitmap_weight (lib/bitmap.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol vsprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol vsnprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strstr (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strrchr (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strlcat (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strcpy (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol sprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strnlen (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strncpy (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol snprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol memcmp (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol dump_stack (lib/dump_stack.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strncmp (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol sscanf (lib/vsprintf.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol memset (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol memmove (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol __list_add_valid (lib/list_debug.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strlen (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol strcmp (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol memcpy (lib/string.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol _copy_to_user (lib/usercopy.c) (Čestmír Kalina) [2008872] +- kabi: Adding symbol _copy_from_user (lib/usercopy.c) (Čestmír Kalina) [2008872] +- block: bio-integrity: Advance seed correctly for larger interval sizes (Ming Lei) [2044184] +- blk-mq: Fix wrong wakeup batch configuration which will cause hang (Ming Lei) [2044184] +- block: fix memory leak in disk_register_independent_access_ranges (Ming Lei) [2044184] +- block: fix async_depth sysfs interface for mq-deadline (Ming Lei) [2044184] +- blk-mq: fix tag_get wait task can't be awakened (Ming Lei) [2044184] +- block: Fix wrong offset in bio_truncate() (Ming Lei) [2044184] +- block: assign bi_bdev for cloned bios in blk_rq_prep_clone (Ming Lei) [2044184] +- block: Fix fsync always failed if once failed (Ming Lei) [2044184] +- block: don't protect submit_bio_checks by q_usage_counter (Ming Lei) [2044184] +- blk-mq: use bio->bi_opf after bio is checked (Ming Lei) [2044184] +- block: fix double bio queue when merging in cached request path (Ming Lei) [2044184] +- blk-mq: cleanup request allocation (Ming Lei) [2044184] +- blk-mq: simplify the plug handling in blk_mq_submit_bio (Ming Lei) [2044184] +- block: null_blk: only set set->nr_maps as 3 if active poll_queues is > 0 (Ming Lei) [2044184] +- null_blk: allow zero poll queues (Ming Lei) [2044184] +- iocost: Fix divide-by-zero on donation from low hweight cgroup (Ming Lei) [2044184] +- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (Ming Lei) [2044184] +- block: fix single bio async DIO error handling (Ming Lei) [2044184] +- usb: xhci: Extend support for runtime power management for AMD's Yellow carp. (Renjith Pananchikkal) [2015776] +- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform (Renjith Pananchikkal) [2015776] +- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [2023041] +- ice: Implement support for SMA and U.FL on E810-T (Jonathan Toppins) [1975008] +- ice: Add support for SMA control multiplexer (Jonathan Toppins) [1975008] +- ice: Implement functions for reading and setting GPIO pins (Jonathan Toppins) [1975008] +- ice: Refactor ice_aqc_link_topo_addr (Jonathan Toppins) [1975008] +- blktrace: switch trace spinlock to a raw spinlock (Luis Claudio R. Goncalves) [2042495] +- block: assign bi_bdev for cloned bios in blk_rq_prep_clone (Luis Claudio R. Goncalves) [2042495] +- nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned (Ming Lei) [2042495] +- nvdimm/pmem: stop using q_usage_count as external pgmap refcount (Ming Lei) [2042495] +- libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind (Ming Lei) [2042495] +- nvdimm/pmem: fix creating the dax group (Ming Lei) [2042495] +- md: fix a lock order reversal in md_alloc (Ming Lei) [2042495] +- tools headers UAPI: Sync linux/fs.h with the kernel sources (Ming Lei) [2042495] +- Documentation: raise minimum supported version of GCC to 5.1 (Ming Lei) [2042495] +- loop: Use pr_warn_once() for loop_control_remove() warning (Ming Lei) [2042495] +- zram: only make zram_wb_devops for CONFIG_ZRAM_WRITEBACK (Ming Lei) [2042495] +- block: call rq_qos_done() before ref check in batch completions (Ming Lei) [2042495] +- block: fix parameter not described warning (Ming Lei) [2042495] +- block: avoid to touch unloaded module instance when opening bdev (Ming Lei) [2042495] +- block: Hold invalidate_lock in BLKRESETZONE ioctl (Ming Lei) [2042495] +- block: Hold invalidate_lock in BLKZEROOUT ioctl (Ming Lei) [2042495] +- block: Hold invalidate_lock in BLKDISCARD ioctl (Ming Lei) [2042495] +- blk-mq: don't insert FUA request with data into scheduler queue (Ming Lei) [2042495] +- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (Ming Lei) [2042495] +- block: avoid to quiesce queue in elevator_init_mq (Ming Lei) [2042495] +- Revert "mark pstore-blk as broken" (Ming Lei) [2042495] +- blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() (Ming Lei) [2042495] +- block: fix missing queue put in error path (Ming Lei) [2042495] +- block: Check ADMIN before NICE for IOPRIO_CLASS_RT (Ming Lei) [2042495] +- blk-mq: fix filesystem I/O request allocation (Ming Lei) [2042495] +- blkcg: Remove extra blkcg_bio_issue_init (Ming Lei) [2042495] +- blk-mq: rename blk_attempt_bio_merge (Ming Lei) [2042495] +- blk-mq: don't grab ->q_usage_counter in blk_mq_sched_bio_merge (Ming Lei) [2042495] +- block: fix kerneldoc for disk_register_independent_access__ranges() (Ming Lei) [2042495] +- block: use enum type for blk_mq_alloc_data->rq_flags (Ming Lei) [2042495] +- bcache: Revert "bcache: use bvec_virt" (Ming Lei) [2042495] +- ataflop: Add missing semicolon to return statement (Ming Lei) [2042495] +- floppy: address add_disk() error handling on probe (Ming Lei) [2042495] +- ataflop: address add_disk() error handling on probe (Ming Lei) [2042495] +- block: update __register_blkdev() probe documentation (Ming Lei) [2042495] +- ataflop: remove ataflop_probe_lock mutex (Ming Lei) [2042495] +- mtd/ubi/block: add error handling support for add_disk() (Ming Lei) [2042495] +- block/sunvdc: add error handling support for add_disk() (Ming Lei) [2042495] +- z2ram: add error handling support for add_disk() (Ming Lei) [2042495] +- loop: Remove duplicate assignments (Ming Lei) [2042495] +- drbd: Fix double free problem in drbd_create_device (Ming Lei) [2042495] +- bcache: fix use-after-free problem in bcache_device_free() (Ming Lei) [2042495] +- zram: replace fsync_bdev with sync_blockdev (Ming Lei) [2042495] +- zram: avoid race between zram_remove and disksize_store (Ming Lei) [2042495] +- zram: don't fail to remove zram during unloading module (Ming Lei) [2042495] +- zram: fix race between zram_reset_device() and disksize_store() (Ming Lei) [2042495] +- nbd: error out if socket index doesn't match in nbd_handle_reply() (Ming Lei) [2042495] +- nbd: Fix hungtask when nbd_config_put (Ming Lei) [2042495] +- nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (Ming Lei) [2042495] +- nbd: fix possible overflow for 'first_minor' in nbd_dev_add() (Ming Lei) [2042495] +- nbd: fix max value for 'first_minor' (Ming Lei) [2042495] +- block/brd: add error handling support for add_disk() (Ming Lei) [2042495] +- ps3vram: add error handling support for add_disk() (Ming Lei) [2042495] +- ps3disk: add error handling support for add_disk() (Ming Lei) [2042495] +- zram: add error handling support for add_disk() (Ming Lei) [2042495] +- nvme: wait until quiesce is done (Ming Lei) [2042495] +- scsi: make sure that request queue queiesce and unquiesce balanced (Ming Lei) [2042495] +- scsi: avoid to quiesce sdev->request_queue two times (Ming Lei) [2042495] +- blk-mq: add one API for waiting until quiesce is done (Ming Lei) [2042495] +- blk-mq: don't free tags if the tag_set is used by other device in queue initialztion (Ming Lei) [2042495] +- block: fix device_add_disk() kobject_create_and_add() error handling (Ming Lei) [2042495] +- block: ensure cached plug request matches the current queue (Ming Lei) [2042495] +- block: move queue enter logic into blk_mq_submit_bio() (Ming Lei) [2042495] +- block: make bio_queue_enter() fast-path available inline (Ming Lei) [2042495] +- block: split request allocation components into helpers (Ming Lei) [2042495] +- block: have plug stored requests hold references to the queue (Ming Lei) [2042495] +- blk-mq: update hctx->nr_active in blk_mq_end_request_batch() (Ming Lei) [2042495] +- blk-mq: add RQF_ELV debug entry (Ming Lei) [2042495] +- blk-mq: only try to run plug merge if request has same queue with incoming bio (Ming Lei) [2042495] +- block: move RQF_ELV setting into allocators (Ming Lei) [2042495] +- dm: don't stop request queue after the dm device is suspended (Ming Lei) [2042495] +- block: replace always false argument with 'false' (Ming Lei) [2042495] +- block: assign correct tag before doing prefetch of request (Ming Lei) [2042495] +- blk-mq: fix redundant check of !e expression (Ming Lei) [2042495] +- block: use new bdev_nr_bytes() helper for blkdev_{read,write}_iter() (Ming Lei) [2042495] +- block: add a loff_t cast to bdev_nr_bytes (Ming Lei) [2042495] +- null_blk: Fix handling of submit_queues and poll_queues attributes (Ming Lei) [2042495] +- block: ataflop: Fix warning comparing pointer to 0 (Ming Lei) [2042495] +- bcache: replace snprintf in show functions with sysfs_emit (Ming Lei) [2042495] +- bcache: move uapi header bcache.h to bcache code directory (Ming Lei) [2042495] +- block: ataflop: more blk-mq refactoring fixes (Ming Lei) [2042495] +- block: remove support for cryptoloop and the xor transfer (Ming Lei) [2042495] +- mtd: add add_disk() error handling (Ming Lei) [2042495] +- rnbd: add error handling support for add_disk() (Ming Lei) [2042495] +- um/drivers/ubd_kern: add error handling support for add_disk() (Ming Lei) [2042495] +- m68k/emu/nfblock: add error handling support for add_disk() (Ming Lei) [2042495] +- xen-blkfront: add error handling support for add_disk() (Ming Lei) [2042495] +- bcache: add error handling support for add_disk() (Ming Lei) [2042495] +- dm: add add_disk() error handling (Ming Lei) [2042495] +- block: aoe: fixup coccinelle warnings (Ming Lei) [2042495] +- bcache: remove bch_crc64_update (Ming Lei) [2042495] +- bcache: use bvec_kmap_local in bch_data_verify (Ming Lei) [2042495] +- bcache: remove the backing_dev_name field from struct cached_dev (Ming Lei) [2042495] +- bcache: remove the cache_dev_name field from struct cache (Ming Lei) [2042495] +- bcache: move calc_cached_dev_sectors to proper place on backing device detach (Ming Lei) [2042495] +- bcache: fix error info in register_bcache() (Ming Lei) [2042495] +- bcache: reserve never used bits from bkey.high (Ming Lei) [2042495] +- md: bcache: Fix spelling of 'acquire' (Ming Lei) [2042495] +- s390/dasd: fix possibly missed path verification (Ming Lei) [2042495] +- s390/dasd: fix missing path conf_data after failed allocation (Ming Lei) [2042495] +- s390/dasd: summarize dasd configuration data in a separate structure (Ming Lei) [2042495] +- s390/dasd: move dasd_eckd_read_fc_security (Ming Lei) [2042495] +- s390/dasd: split up dasd_eckd_read_conf (Ming Lei) [2042495] +- s390/dasd: fix kernel doc comment (Ming Lei) [2042495] +- s390/dasd: handle request magic consistently as unsigned int (Ming Lei) [2042495] +- nbd: Fix use-after-free in pid_show (Ming Lei) [2042495] +- block: ataflop: fix breakage introduced at blk-mq refactoring (Ming Lei) [2042495] +- nbd: fix uaf in nbd_handle_reply() (Ming Lei) [2042495] +- nbd: partition nbd_read_stat() into nbd_read_reply() and nbd_handle_reply() (Ming Lei) [2042495] +- nbd: clean up return value checking of sock_xmit() (Ming Lei) [2042495] +- nbd: don't start request if nbd_queue_rq() failed (Ming Lei) [2042495] +- nbd: check sock index in nbd_read_stat() (Ming Lei) [2042495] +- nbd: make sure request completion won't concurrent (Ming Lei) [2042495] +- nbd: don't handle response without a corresponding request message (Ming Lei) [2042495] +- mtip32xx: Remove redundant 'flush_workqueue()' calls (Ming Lei) [2042495] +- swim3: add missing major.h include (Ming Lei) [2042495] +- sx8: fix an error code in carm_init_one() (Ming Lei) [2042495] +- pf: fix error codes in pf_init_unit() (Ming Lei) [2042495] +- pcd: fix error codes in pcd_init_unit() (Ming Lei) [2042495] +- xtensa/platforms/iss/simdisk: add error handling support for add_disk() (Ming Lei) [2042495] +- block/ataflop: add error handling support for add_disk() (Ming Lei) [2042495] +- block/ataflop: provide a helper for cleanup up an atari disk (Ming Lei) [2042495] +- block/ataflop: add registration bool before calling del_gendisk() (Ming Lei) [2042495] +- block/ataflop: use the blk_cleanup_disk() helper (Ming Lei) [2042495] +- swim: add error handling support for add_disk() (Ming Lei) [2042495] +- swim: add a floppy registration bool which triggers del_gendisk() (Ming Lei) [2042495] +- swim: add helper for disk cleanup (Ming Lei) [2042495] +- swim: simplify using blk_cleanup_disk() on swim_remove() (Ming Lei) [2042495] +- amiflop: add error handling support for add_disk() (Ming Lei) [2042495] +- floppy: add error handling support for add_disk() (Ming Lei) [2042495] +- floppy: fix calling platform_device_unregister() on invalid drives (Ming Lei) [2042495] +- floppy: use blk_cleanup_disk() (Ming Lei) [2042495] +- floppy: fix add_disk() assumption on exit due to new developments (Ming Lei) [2042495] +- block/swim3: add error handling support for add_disk() (Ming Lei) [2042495] +- rbd: add add_disk() error handling (Ming Lei) [2042495] +- cdrom/gdrom: add error handling support for add_disk() (Ming Lei) [2042495] +- pf: add error handling support for add_disk() (Ming Lei) [2042495] +- block/sx8: add error handling support for add_disk() (Ming Lei) [2042495] +- block/rsxx: add error handling support for add_disk() (Ming Lei) [2042495] +- pktcdvd: add error handling support for add_disk() (Ming Lei) [2042495] +- mtip32xx: add error handling support for add_disk() (Ming Lei) [2042495] +- pd: add error handling support for add_disk() (Ming Lei) [2042495] +- pcd: capture errors on cdrom_register() (Ming Lei) [2042495] +- pcd: fix ordering of unregister_cdrom() (Ming Lei) [2042495] +- pcd: add error handling support for add_disk() (Ming Lei) [2042495] +- pd: cleanup initialization (Ming Lei) [2042495] +- pf: cleanup initialization (Ming Lei) [2042495] +- pcd: cleanup initialization (Ming Lei) [2042495] +- pcd: move the identify buffer into pcd_identify (Ming Lei) [2042495] +- n64cart: add error handling support for add_disk() (Ming Lei) [2042495] +- drbd: add error handling support for add_disk() (Ming Lei) [2042495] +- aoe: add error handling support for add_disk() (Ming Lei) [2042495] +- nbd: add error handling support for add_disk() (Ming Lei) [2042495] +- loop: add error handling support for add_disk() (Ming Lei) [2042495] +- null_blk: poll queue support (Ming Lei) [2042495] +- block: simplify the block device syncing code (Ming Lei) [2042495] +- fat: use sync_blockdev_nowait (Ming Lei) [2042495] +- btrfs: use sync_blockdev (Ming Lei) [2042495] +- xen-blkback: use sync_blockdev (Ming Lei) [2042495] +- block: remove __sync_blockdev (Ming Lei) [2042495] +- fs: remove __sync_filesystem (Ming Lei) [2042495] +- cdrom: Remove redundant variable and its assignment (Ming Lei) [2042495] +- cdrom: docs: reformat table in Documentation/userspace-api/ioctl/cdrom.rst (Ming Lei) [2042495] +- drivers/cdrom: improved ioctl for media change detection (Ming Lei) [2042495] +- partitions/ibm: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- partitions/efi: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- block/ioctl: use bdev_nr_sectors and bdev_nr_bytes (Ming Lei) [2042495] +- block: cache inode size in bdev (Ming Lei) [2042495] +- udf: use sb_bdev_nr_blocks (Ming Lei) [2042495] +- reiserfs: use sb_bdev_nr_blocks (Ming Lei) [2042495] +- ntfs: use sb_bdev_nr_blocks (Ming Lei) [2042495] +- jfs: use sb_bdev_nr_blocks (Ming Lei) [2042495] +- ext4: use sb_bdev_nr_blocks (Ming Lei) [2042495] +- block: add a sb_bdev_nr_blocks helper (Ming Lei) [2042495] +- block: use bdev_nr_bytes instead of open coding it in blkdev_fallocate (Ming Lei) [2042495] +- squashfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- reiserfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- pstore/blk: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- nilfs2: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- nfs/blocklayout: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- jfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- hfsplus: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- hfs: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- fat: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- cramfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- btrfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- affs: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- fs: simplify init_page_buffers (Ming Lei) [2042495] +- fs: use bdev_nr_bytes instead of open coding it in blkdev_max_block (Ming Lei) [2042495] +- target/iblock: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- nvmet: use bdev_nr_bytes instead of open coding it (Ming Lei) [2042495] +- md: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- dm: use bdev_nr_sectors and bdev_nr_bytes instead of open coding them (Ming Lei) [2042495] +- drbd: use bdev_nr_sectors instead of open coding it (Ming Lei) [2042495] +- bcache: remove bdev_sectors (Ming Lei) [2042495] +- block: add a bdev_nr_bytes helper (Ming Lei) [2042495] +- block: move the SECTOR_SIZE related definitions to blk_types.h (Ming Lei) [2042495] +- blk-mq-debugfs: Show active requests per queue for shared tags (Ming Lei) [2042495] +- block: improve readability of blk_mq_end_request_batch() (Ming Lei) [2042495] +- virtio-blk: Use blk_validate_block_size() to validate block size (Ming Lei) [2042495] +- loop: Use blk_validate_block_size() to validate block size (Ming Lei) [2042495] +- nbd: Use blk_validate_block_size() to validate block size (Ming Lei) [2042495] +- block: Add a helper to validate the block size (Ming Lei) [2042495] +- block: re-flow blk_mq_rq_ctx_init() (Ming Lei) [2042495] +- block: prefetch request to be initialized (Ming Lei) [2042495] +- block: pass in blk_mq_tags to blk_mq_rq_ctx_init() (Ming Lei) [2042495] +- block: add rq_flags to struct blk_mq_alloc_data (Ming Lei) [2042495] +- block: add async version of bio_set_polled (Ming Lei) [2042495] +- block: kill DIO_MULTI_BIO (Ming Lei) [2042495] +- block: kill unused polling bits in __blkdev_direct_IO() (Ming Lei) [2042495] +- block: avoid extra iter advance with async iocb (Ming Lei) [2042495] +- block: Add independent access ranges support (Ming Lei) [2042495] +- blk-mq: don't issue request directly in case that current is to be blocked (Ming Lei) [2042495] +- sbitmap: silence data race warning (Ming Lei) [2042495] +- blk-cgroup: synchronize blkg creation against policy deactivation (Ming Lei) [2042495] +- block: refactor bio_iov_bvec_set() (Ming Lei) [2042495] +- block: add single bio async direct IO helper (Ming Lei) [2042495] +- sched: make task_struct->plug always defined (Ming Lei) [2042495] +- blk-mq-sched: Don't reference queue tagset in blk_mq_sched_tags_teardown() (Ming Lei) [2042495] +- block: fix req_bio_endio append error handling (Ming Lei) [2042495] +- blk-crypto: update inline encryption documentation (Ming Lei) [2042495] +- blk-crypto: rename blk_keyslot_manager to blk_crypto_profile (Ming Lei) [2042495] +- blk-crypto: rename keyslot-manager files to blk-crypto-profile (Ming Lei) [2042495] +- blk-crypto-fallback: properly prefix function and struct names (Ming Lei) [2042495] +- nbd: Use invalidate_disk() helper on disconnect (Ming Lei) [2042495] +- loop: Remove the unnecessary bdev checks and unused bdev variable (Ming Lei) [2042495] +- loop: Use invalidate_disk() helper to invalidate gendisk (Ming Lei) [2042495] +- block: Add invalidate_disk() helper to invalidate the gendisk (Ming Lei) [2042495] +- block: kill extra rcu lock/unlock in queue enter (Ming Lei) [2042495] +- percpu_ref: percpu_ref_tryget_live() version holding RCU (Ming Lei) [2042495] +- block: convert fops.c magic constants to SHIFT_SECTOR (Ming Lei) [2042495] +- block: clean up blk_mq_submit_bio() merging (Ming Lei) [2042495] +- block: optimise boundary blkdev_read_iter's checks (Ming Lei) [2042495] +- fs: bdev: fix conflicting comment from lookup_bdev (Ming Lei) [2042495] +- blk-mq: Fix blk_mq_tagset_busy_iter() for shared tags (Ming Lei) [2042495] +- block: cleanup the flush plug helpers (Ming Lei) [2042495] +- block: optimise blk_flush_plug_list (Ming Lei) [2042495] +- blk-mq: move blk_mq_flush_plug_list to block/blk-mq.h (Ming Lei) [2042495] +- blk-mq: only flush requests from the plug in blk_mq_submit_bio (Ming Lei) [2042495] +- block: remove inaccurate requeue check (Ming Lei) [2042495] +- block: inline a part of bio_release_pages() (Ming Lei) [2042495] +- block: don't bloat enter_queue with percpu_ref (Ming Lei) [2042495] +- block: optimise req_bio_endio() (Ming Lei) [2042495] +- block: convert leftovers to bdev_get_queue (Ming Lei) [2042495] +- block: turn macro helpers into inline functions (Ming Lei) [2042495] +- blk-mq: support concurrent queue quiesce/unquiesce (Ming Lei) [2042495] +- nvme: loop: clear NVME_CTRL_ADMIN_Q_STOPPED after admin queue is reallocated (Ming Lei) [2042495] +- nvme: paring quiesce/unquiesce (Ming Lei) [2042495] +- nvme: prepare for pairing quiescing and unquiescing (Ming Lei) [2042495] +- nvme: apply nvme API to quiesce/unquiesce admin queue (Luis Claudio R. Goncalves) [2042495] +- nvme: add APIs for stopping/starting admin queue (Ming Lei) [2042495] +- block, bfq: fix UAF problem in bfqg_stats_init() (Ming Lei) [2042495] +- block: inline fast path of driver tag allocation (Ming Lei) [2042495] +- blk-mq: don't handle non-flush requests in blk_insert_flush (Ming Lei) [2042495] +- block: attempt direct issue of plug list (Ming Lei) [2042495] +- block: change plugging to use a singly linked list (Ming Lei) [2042495] +- blk-wbt: prevent NULL pointer dereference in wb_timer_fn (Ming Lei) [2042495] +- block: align blkdev_dio inlined bio to a cacheline (Ming Lei) [2042495] +- block: move blk_mq_tag_to_rq() inline (Ming Lei) [2042495] +- block: get rid of plug list sorting (Ming Lei) [2042495] +- block: return whether or not to unplug through boolean (Ming Lei) [2042495] +- block: don't call blk_status_to_errno in blk_update_request (Ming Lei) [2042495] +- block: move bdev_read_only() into the header (Ming Lei) [2042495] +- block: fix too broad elevator check in blk_mq_free_request() (Ming Lei) [2042495] +- block: add support for blk_mq_end_request_batch() (Ming Lei) [2042495] +- sbitmap: add helper to clear a batch of tags (Ming Lei) [2042495] +- block: add a struct io_comp_batch argument to fops->iopoll() (Ming Lei) [2042495] +- block: provide helpers for rq_list manipulation (Ming Lei) [2042495] +- block: remove some blk_mq_hw_ctx debugfs entries (Ming Lei) [2042495] +- block: remove debugfs blk_mq_ctx dispatched/merged/completed attributes (Ming Lei) [2042495] +- block: cache rq_flags inside blk_mq_rq_ctx_init() (Ming Lei) [2042495] +- block: blk_mq_rq_ctx_init cache ctx/q/hctx (Ming Lei) [2042495] +- block: skip elevator fields init for non-elv queue (Ming Lei) [2042495] +- block: store elevator state in request (Ming Lei) [2042495] +- block: only mark bio as tracked if it really is tracked (Ming Lei) [2042495] +- block: improve layout of struct request (Ming Lei) [2042495] +- block: move update request helpers into blk-mq.c (Ming Lei) [2042495] +- block: remove useless caller argument to print_req_error() (Ming Lei) [2042495] +- block: don't bother iter advancing a fully done bio (Ming Lei) [2042495] +- block: convert the rest of block to bdev_get_queue (Ming Lei) [2042495] +- block: use bdev_get_queue() in blk-core.c (Ming Lei) [2042495] +- block: use bdev_get_queue() in bio.c (Ming Lei) [2042495] +- block: use bdev_get_queue() in bdev.c (Ming Lei) [2042495] +- block: cache request queue in bdev (Ming Lei) [2042495] +- block: handle fast path of bio splitting inline (Ming Lei) [2042495] +- block: use flags instead of bit fields for blkdev_dio (Ming Lei) [2042495] +- block: cache bdev in struct file for raw bdev IO (Ming Lei) [2042495] +- block: don't allow writing to the poll queue attribute (Ming Lei) [2042495] +- block: switch polling to be bio based (Ming Lei) [2042495] +- block: define 'struct bvec_iter' as packed (Ming Lei) [2042495] +- block: use SLAB_TYPESAFE_BY_RCU for the bio slab (Ming Lei) [2042495] +- block: rename REQ_HIPRI to REQ_POLLED (Ming Lei) [2042495] +- io_uring: don't sleep when polling for I/O (Ming Lei) [2042495] +- block: replace the spin argument to blk_iopoll with a flags argument (Ming Lei) [2042495] +- blk-mq: remove blk_qc_t_valid (Ming Lei) [2042495] +- blk-mq: remove blk_qc_t_to_tag and blk_qc_t_is_internal (Ming Lei) [2042495] +- blk-mq: factor out a "classic" poll helper (Ming Lei) [2042495] +- blk-mq: factor out a blk_qc_to_hctx helper (Ming Lei) [2042495] +- io_uring: fix a layering violation in io_iopoll_req_issued (Ming Lei) [2042495] +- block: don't try to poll multi-bio I/Os in __blkdev_direct_IO (Ming Lei) [2042495] +- direct-io: remove blk_poll support (Ming Lei) [2042495] +- block: only check previous entry for plug merge attempt (Ming Lei) [2042495] +- block: move CONFIG_BLOCK guard to top Makefile (Ming Lei) [2042495] +- block: move menu "Partition type" to block/partitions/Kconfig (Ming Lei) [2042495] +- block: simplify Kconfig files (Ming Lei) [2042495] +- block: remove redundant =y from BLK_CGROUP dependency (Ming Lei) [2042495] +- block: improve batched tag allocation (Ming Lei) [2042495] +- sbitmap: add __sbitmap_queue_get_batch() (Ming Lei) [2042495] +- blk-mq: optimise *end_request non-stat path (Ming Lei) [2042495] +- block: mark bio_truncate static (Ming Lei) [2042495] +- block: move bio_get_{first,last}_bvec out of bio.h (Ming Lei) [2042495] +- block: mark __bio_try_merge_page static (Ming Lei) [2042495] +- block: move bio_full out of bio.h (Ming Lei) [2042495] +- block: fold bio_cur_bytes into blk_rq_cur_bytes (Ming Lei) [2042495] +- block: move bio_mergeable out of bio.h (Ming Lei) [2042495] +- block: don't include in (Ming Lei) [2042495] +- block: remove BIO_BUG_ON (Ming Lei) [2042495] +- blk-mq: inline hot part of __blk_mq_sched_restart (Ming Lei) [2042495] +- block: inline hot paths of blk_account_io_*() (Ming Lei) [2042495] +- block: merge block_ioctl into blkdev_ioctl (Ming Lei) [2042495] +- block: move the *blkdev_ioctl declarations out of blkdev.h (Ming Lei) [2042495] +- block: unexport blkdev_ioctl (Ming Lei) [2042495] +- block: don't dereference request after flush insertion (Ming Lei) [2042495] +- blk-mq: cleanup blk_mq_submit_bio (Ming Lei) [2042495] +- blk-mq: cleanup and rename __blk_mq_alloc_request (Ming Lei) [2042495] +- block: pre-allocate requests if plug is started and is a batch (Ming Lei) [2042495] +- block: bump max plugged deferred size from 16 to 32 (Ming Lei) [2042495] +- block: inherit request start time from bio for BLK_CGROUP (Ming Lei) [2042495] +- block: move blk-throtl fast path inline (Ming Lei) [2042495] +- blk-mq: Change shared sbitmap naming to shared tags (Ming Lei) [2042495] +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags (Ming Lei) [2042495] +- blk-mq: Use shared tags for shared sbitmap support (Ming Lei) [2042495] +- blk-mq: Refactor and rename blk_mq_free_map_and_{requests->rqs}() (Ming Lei) [2042495] +- blk-mq: Add blk_mq_alloc_map_and_rqs() (Ming Lei) [2042495] +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() (Ming Lei) [2042495] +- blk-mq: Don't clear driver tags own mapping (Ming Lei) [2042495] +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() (Ming Lei) [2042495] +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() (Ming Lei) [2042495] +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() (Ming Lei) [2042495] +- blk-mq: Invert check in blk_mq_update_nr_requests() (Ming Lei) [2042495] +- blk-mq: Relocate shared sbitmap resize in blk_mq_update_nr_requests() (Ming Lei) [2042495] +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (Ming Lei) [2042495] +- blk-mq: Change rqs check in blk_mq_free_rqs() (Ming Lei) [2042495] +- block: print the current process in handle_bad_sector (Ming Lei) [2042495] +- block/mq-deadline: Prioritize high-priority requests (Ming Lei) [2042495] +- block/mq-deadline: Stop using per-CPU counters (Ming Lei) [2042495] +- block/mq-deadline: Add an invariant check (Ming Lei) [2042495] +- block/mq-deadline: Improve request accounting further (Ming Lei) [2042495] +- block: move struct request to blk-mq.h (Ming Lei) [2042495] +- block: move integrity handling out of (Ming Lei) [2042495] +- block: move a few merge helpers out of (Ming Lei) [2042495] +- block: drop unused includes in (Ming Lei) [2042495] +- block: drop unused includes in (Ming Lei) [2042495] +- block: move elevator.h to block/ (Ming Lei) [2042495] +- block: remove the struct blk_queue_ctx forward declaration (Ming Lei) [2042495] +- block: remove the cmd_size field from struct request_queue (Ming Lei) [2042495] +- block: remove the unused blk_queue_state enum (Ming Lei) [2042495] +- block: remove the unused rq_end_sector macro (Ming Lei) [2042495] +- sched: move the include out of kernel/sched/sched.h (Ming Lei) [2042495] +- kernel: remove spurious blkdev.h includes (Ming Lei) [2042495] +- arch: remove spurious blkdev.h includes (Ming Lei) [2042495] +- mm: remove spurious blkdev.h includes (Ming Lei) [2042495] +- mm: don't include in (Ming Lei) [2042495] +- mm: don't include in (Ming Lei) [2042495] +- mm: don't include in (Ming Lei) [2042495] +- block: nbd: add sanity check for first_minor (Ming Lei) [2042495] +- mmc: core: Store pointer to bio_crypt_ctx in mmc_request (Ming Lei) [2042495] +- iomap: simplify iomap_add_to_ioend (Ming Lei) [2042495] +- iomap: simplify iomap_readpage_actor (Ming Lei) [2042495] +- io_uring: don't halt iopoll too early (Ming Lei) [2042495] +- block: Fix partition check for host-aware zoned block devices (Ming Lei) [2042495] +- block: schedule queue restart after BLK_STS_ZONE_RESOURCE (Ming Lei) [2042495] +- block: drain queue after disk is removed from sysfs (Ming Lei) [2042495] +- block: fix incorrect references to disk objects (Ming Lei) [2042495] +- blk-cgroup: blk_cgroup_bio_start() should use irq-safe operations on blkg->iostat_cpu (Ming Lei) [2042495] +- block, bfq: reset last_bfqq_created on group change (Ming Lei) [2042495] +- block: warn when putting the final reference on a registered disk (Ming Lei) [2042495] +- brd: reduce the brd_devices_mutex scope (Ming Lei) [2042495] +- kyber: avoid q->disk dereferences in trace points (Ming Lei) [2042495] +- block: keep q_usage_counter in atomic mode after del_gendisk (Ming Lei) [2042495] +- block: drain file system I/O on del_gendisk (Ming Lei) [2042495] +- block: split bio_queue_enter from blk_queue_enter (Ming Lei) [2042495] +- block: factor out a blk_try_enter_queue helper (Ming Lei) [2042495] +- block: call submit_bio_checks under q_usage_counter (Ming Lei) [2042495] +- block/rnbd-clt-sysfs: fix a couple uninitialized variable bugs (Ming Lei) [2042495] +- block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output (Ming Lei) [2042495] +- block: genhd: fix double kfree() in __alloc_disk_node() (Ming Lei) [2042495] +- nbd: use shifts rather than multiplies (Ming Lei) [2042495] +- Revert "block, bfq: honor already-setup queue merges" (Ming Lei) [2042495] +- block: hold ->invalidate_lock in blkdev_fallocate (Ming Lei) [2042495] +- blktrace: Fix uaf in blk_trace access after removing by sysfs (Ming Lei) [2042495] +- block: don't call rq_qos_ops->done_bio if the bio isn't tracked (Ming Lei) [2042495] +- blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd (Ming Lei) [2042495] +- blkcg: fix memory leak in blk_iolatency_init (Ming Lei) [2042495] +- block: flush the integrity workqueue in blk_integrity_unregister (Ming Lei) [2042495] +- block: check if a profile is actually registered in blk_integrity_unregister (Ming Lei) [2042495] +- blk-mq: avoid to iterate over stale request (Ming Lei) [2042495] +- n64cart: fix return value check in n64cart_probe() (Ming Lei) [2042495] +- blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues (Ming Lei) [2042495] +- block: move fs/block_dev.c to block/bdev.c (Ming Lei) [2042495] +- block: split out operations on block special files (Ming Lei) [2042495] +- blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() (Ming Lei) [2042495] +- block: genhd: don't call blkdev_show() with major_names_lock held (Ming Lei) [2042495] +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file (Ming Lei) [2042495] +- loop: reduce the loop_ctl_mutex scope (Ming Lei) [2042495] +- bio: fix kerneldoc documentation for bio_alloc_kiocb() (Ming Lei) [2042495] +- block, bfq: honor already-setup queue merges (Ming Lei) [2042495] +- block/mq-deadline: Move dd_queued() to fix defined but not used warning (Ming Lei) [2042495] +- bio: improve kerneldoc documentation for bio_alloc_kiocb() (Ming Lei) [2042495] +- block: provide bio_clear_hipri() helper (Ming Lei) [2042495] +- block: use the percpu bio cache in __blkdev_direct_IO (Ming Lei) [2042495] +- io_uring: enable use of bio alloc cache (Ming Lei) [2042495] +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported (Ming Lei) [2042495] +- bio: add allocation cache abstraction (Ming Lei) [2042495] +- fs: add kiocb alloc cache flag (Ming Lei) [2042495] +- bio: optimize initialization of a bio (Ming Lei) [2042495] +- Revert "floppy: reintroduce O_NDELAY fix" (Ming Lei) [2042495] +- nbd: remove nbd->destroy_complete (Ming Lei) [2042495] +- nbd: only return usable devices from nbd_find_unused (Ming Lei) [2042495] +- nbd: set nbd->index before releasing nbd_index_mutex (Ming Lei) [2042495] +- nbd: prevent IDR lookups from finding partially initialized devices (Ming Lei) [2042495] +- nbd: reset NBD to NULL when restarting in nbd_genl_connect (Ming Lei) [2042495] +- nbd: add missing locking to the nbd_dev_add error path (Ming Lei) [2042495] +- params: lift param_set_uint_minmax to common code (Ming Lei) [2042495] +- nbd: reduce the nbd_index_mutex scope (Ming Lei) [2042495] +- nbd: refactor device search and allocation in nbd_genl_connect (Ming Lei) [2042495] +- nbd: return the allocated nbd_device from nbd_dev_add (Ming Lei) [2042495] +- nbd: remove nbd_del_disk (Ming Lei) [2042495] +- nbd: refactor device removal (Ming Lei) [2042495] +- nbd: do del_gendisk() asynchronously for NBD_DESTROY_ON_DISCONNECT (Ming Lei) [2042495] +- nbd: add the check to prevent overflow in __nbd_ioctl() (Ming Lei) [2042495] +- xen-blkfront: Remove redundant assignment to variable err (Ming Lei) [2042495] +- block/rnbd: Use sysfs_emit instead of s*printf function for sysfs show (Ming Lei) [2042495] +- block/rnbd-clt: Use put_cpu_ptr after get_cpu_ptr (Ming Lei) [2042495] +- sg: pass the device name to blk_trace_setup (Ming Lei) [2042495] +- block, bfq: cleanup the repeated declaration (Ming Lei) [2042495] +- blk-crypto: fix check for too-large dun_bytes (Ming Lei) [2042495] +- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (Ming Lei) [2042495] +- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (Ming Lei) [2042495] +- block: mark blkdev_fsync static (Ming Lei) [2042495] +- block: refine the disk_live check in del_gendisk (Ming Lei) [2042495] +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (Ming Lei) [2042495] +- mmc: block: Support alternative_gpt_sector() operation (Ming Lei) [2042495] +- partitions/efi: Support non-standard GPT location (Ming Lei) [2042495] +- block: Add alternative_gpt_sector() operation (Ming Lei) [2042495] +- bio: fix page leak bio_add_hw_page failure (Ming Lei) [2042495] +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (Ming Lei) [2042495] +- block: remove a pointless call to MINOR() in device_add_disk (Ming Lei) [2042495] +- null_blk: add error handling support for add_disk() (Ming Lei) [2042495] +- virtio_blk: add error handling support for add_disk() (Ming Lei) [2042495] +- block: add error handling for device_add_disk / add_disk (Ming Lei) [2042495] +- block: return errors from disk_alloc_events (Ming Lei) [2042495] +- block: return errors from blk_integrity_add (Ming Lei) [2042495] +- block: call blk_register_queue earlier in device_add_disk (Ming Lei) [2042495] +- block: call blk_integrity_add earlier in device_add_disk (Ming Lei) [2042495] +- block: create the bdi link earlier in device_add_disk (Ming Lei) [2042495] +- block: call bdev_add later in device_add_disk (Ming Lei) [2042495] +- block: fold register_disk into device_add_disk (Ming Lei) [2042495] +- block: add a sanity check for a live disk in del_gendisk (Ming Lei) [2042495] +- block: add an explicit ->disk backpointer to the request_queue (Ming Lei) [2042495] +- block: hold a request_queue reference for the lifetime of struct gendisk (Ming Lei) [2042495] +- block: pass a request_queue to __blk_alloc_disk (Ming Lei) [2042495] +- block: remove the minors argument to __alloc_disk_node (Ming Lei) [2042495] +- block: remove alloc_disk and alloc_disk_node (Ming Lei) [2042495] +- block: cleanup the lockdep handling in *alloc_disk (Ming Lei) [2042495] +- sg: do not allocate a gendisk (Ming Lei) [2042495] +- st: do not allocate a gendisk (Ming Lei) [2042495] +- nvme: use blk_mq_alloc_disk (Ming Lei) [2042495] +- block: add back the bd_holder_dir reference in bd_link_disk_holder (Ming Lei) [2042495] +- block: fix default IO priority handling (Ming Lei) [2042495] +- block: Introduce IOPRIO_NR_LEVELS (Ming Lei) [2042495] +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros (Ming Lei) [2042495] +- block: change ioprio_valid() to an inline function (Ming Lei) [2042495] +- block: improve ioprio class description comment (Ming Lei) [2042495] +- block: bfq: fix bfq_set_next_ioprio_data() (Ming Lei) [2042495] +- block: unexport blk_register_queue (Ming Lei) [2042495] +- blk-cgroup: stop using seq_get_buf (Ming Lei) [2042495] +- blk-cgroup: refactor blkcg_print_stat (Ming Lei) [2042495] +- nvme: use bvec_virt (Ming Lei) [2042495] +- dcssblk: use bvec_virt (Ming Lei) [2042495] +- dasd: use bvec_virt (Ming Lei) [2042495] +- ps3vram: use bvec_virt (Ming Lei) [2042495] +- ubd: use bvec_virt (Ming Lei) [2042495] +- sd: use bvec_virt (Ming Lei) [2042495] +- bcache: use bvec_virt (Ming Lei) [2042495] +- virtio_blk: use bvec_virt (Ming Lei) [2042495] +- rbd: use bvec_virt (Ming Lei) [2042495] +- squashfs: use bvec_virt (Ming Lei) [2042495] +- dm-integrity: use bvec_virt (Ming Lei) [2042495] +- dm-ebs: use bvec_virt (Ming Lei) [2042495] +- dm: make EBS depend on !HIGHMEM (Ming Lei) [2042495] +- block: use bvec_virt in bio_integrity_{process,free} (Ming Lei) [2042495] +- bvec: add a bvec_virt helper (Ming Lei) [2042495] +- block: ensure the bdi is freed after inode_detach_wb (Ming Lei) [2042495] +- block: free the extended dev_t minor later (Ming Lei) [2042495] +- blk-throtl: optimize IOPS throttle for large IO scenarios (Ming Lei) [2042495] +- block: pass a gendisk to bdev_resize_partition (Ming Lei) [2042495] +- block: pass a gendisk to bdev_del_partition (Ming Lei) [2042495] +- block: pass a gendisk to bdev_add_partition (Ming Lei) [2042495] +- block: store a gendisk in struct parsed_partitions (Ming Lei) [2042495] +- block: remove GENHD_FL_UP (Ming Lei) [2042495] +- bcache: move the del_gendisk call out of bcache_device_free (Ming Lei) [2042495] +- bcache: add proper error unwinding in bcache_device_init (Ming Lei) [2042495] +- sx8: use the internal state machine to check if del_gendisk needs to be called (Ming Lei) [2042495] +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk (Ming Lei) [2042495] +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove (Ming Lei) [2042495] +- mmc: block: cleanup gendisk creation (Ming Lei) [2042495] +- mmc: block: let device_add_disk create disk attributes (Ming Lei) [2042495] +- block: move some macros to blkdev.h (Ming Lei) [2042495] +- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [2042495] +- block: remove the bd_bdi in struct block_device (Ming Lei) [2042495] +- block: move the bdi from the request_queue to the gendisk (Ming Lei) [2042495] +- block: add a queue_has_disk helper (Ming Lei) [2042495] +- block: pass a gendisk to blk_queue_update_readahead (Ming Lei) [2042495] +- block: remove support for delayed queue registrations (Ming Lei) [2042495] +- dm: delay registering the gendisk (Ming Lei) [2042495] +- dm: move setting md->type into dm_setup_md_queue (Ming Lei) [2042495] +- dm: cleanup cleanup_mapped_device (Ming Lei) [2042495] +- block: support delayed holder registration (Ming Lei) [2042495] +- block: look up holders by bdev (Ming Lei) [2042495] +- block: remove the extra kobject reference in bd_link_disk_holder (Ming Lei) [2042495] +- block: make the block holder code optional (Ming Lei) [2042495] +- loop: Select I/O scheduler 'none' from inside add_disk() (Ming Lei) [2042495] +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag (Ming Lei) [2042495] +- block: remove blk-mq-sysfs dead code (Ming Lei) [2042495] +- loop: raise media_change event (Ming Lei) [2042495] +- block: add a helper to raise a media changed event (Ming Lei) [2042495] +- block: export diskseq in sysfs (Ming Lei) [2042495] +- block: add ioctl to read the disk sequence number (Ming Lei) [2042495] +- block: export the diskseq in uevents (Ming Lei) [2042495] +- block: add disk sequence number (Ming Lei) [2042495] +- block: remove cmdline-parser.c (Ming Lei) [2042495] +- block: remove disk_name() (Ming Lei) [2042495] +- block: simplify disk name formatting in check_partition (Ming Lei) [2042495] +- block: simplify printing the device names disk_stack_limits (Ming Lei) [2042495] +- block: use the %%pg format specifier in show_partition (Ming Lei) [2042495] +- block: use the %%pg format specifier in printk_all_partitions (Ming Lei) [2042495] +- block: reduce stack usage in diskstats_show (Ming Lei) [2042495] +- block: remove bdput (Ming Lei) [2042495] +- block: remove bdgrab (Ming Lei) [2042495] +- loop: don't grab a reference to the block device (Ming Lei) [2042495] +- block: change the refcounting for partitions (Ming Lei) [2042495] +- block: allocate bd_meta_info later in add_partitions (Ming Lei) [2042495] +- block: unhash the whole device inode earlier (Ming Lei) [2042495] +- block: assert the locking state in delete_partition (Ming Lei) [2042495] +- block: use bvec_kmap_local in bio_integrity_process (Ming Lei) [2042495] +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} (Ming Lei) [2042495] +- block: use memcpy_from_bvec in __blk_queue_bounce (Ming Lei) [2042495] +- block: use memcpy_from_bvec in bio_copy_kern_endio_read (Ming Lei) [2042495] +- block: use memcpy_to_bvec in copy_to_high_bio_irq (Ming Lei) [2042495] +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and memcpy_to_bvec (Ming Lei) [2042495] +- block: remove bvec_kmap_irq and bvec_kunmap_irq (Ming Lei) [2042495] +- ps3disk: use memcpy_{from,to}_bvec (Ming Lei) [2042495] +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq (Ming Lei) [2042495] +- rbd: use memzero_bvec (Ming Lei) [2042495] +- block: use memzero_page in zero_fill_bio (Ming Lei) [2042495] +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper (Ming Lei) [2042495] +- bvec: add a bvec_kmap_local helper (Ming Lei) [2042495] +- bvec: fix the include guards for bvec.h (Ming Lei) [2042495] +- MIPS: don't include in (Ming Lei) [2042495] +- ioprio: move user space relevant ioprio bits to UAPI includes (Ming Lei) [2042495] +- Revert "virtio-blk: Add validation for block size in config space" (Ming Lei) [2042495] +- virtio-blk: remove unneeded "likely" statements (Ming Lei) [2042495] +- Revert "blk-mq: avoid to iterate over stale request" (Ming Lei) [2042495] +- Revert "block: return ELEVATOR_DISCARD_MERGE if possible" (Ming Lei) [2042495] + +* Tue Feb 22 2022 Juri Lelli [5.14.0-66.rt21.66.el9] +- mm/vmalloc: Remove unused `cpu' variable. (Luis Claudio R. Goncalves) [2023946] +- preempt: Remove preempt_disable_rt(). (Juri Lelli) [2023946] +- fs/dcache: disable preemption on i_dir_seq's write side. (Luis Claudio R. Goncalves) [2023946] +- fscache: Use only one fscache_object_cong_wait. (Luis Claudio R. Goncalves) [2023946] +- drm/i915: Update the i915 patches (Luis Claudio R. Goncalves) [2023946] +- locking/lockdep: Provide lockdep_assert{,_once}() helpers (Luis Claudio R. Goncalves) [2023946] +- mm: Disable NUMA_BALANCING_DEFAULT_ENABLED and TRANSPARENT_HUGEPAGE on PREEMPT_RT (Luis Claudio R. Goncalves) [2023946] +- fs/namespace: Boost the mount_lock.lock owner instead of spinning on PREEMPT_RT. (Luis Claudio R. Goncalves) [2023946] +- fscache: Use only one fscache_object_cong_wait. (Luis Claudio R. Goncalves) [2023946] +- net: Update the seqcount_t removal from Qdisc. (Juri Lelli) [2023946] +- net: Update the seqcount_t removal from Qdisc. (Luis Claudio R. Goncalves) [2023946] +- arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND. (Luis Claudio R. Goncalves) [2023946] +- net: Update the Qdisc-seqcount series. (Luis Claudio R. Goncalves) [2023946] +- drm/i915: Update the i915 patches. (Luis Claudio R. Goncalves) [2023946] +- irq_work: Update to the latest version. (Juri Lelli) [2023946] +- sched: Sync the sched patches (Luis Claudio R. Goncalves) [2023946] +- irq_work: Sync the patches (Luis Claudio R. Goncalves) [2023946] +- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Luis Claudio R. Goncalves) [2023946] +- mm/scatterlist: Sync with the proposed patch. (Luis Claudio R. Goncalves) [2023946] +- zsmalloc. Sync patch (Luis Claudio R. Goncalves) [2023946] +- irq_poll: Use raise_softirq_irqoff() in cpu_dead notifier (Luis Claudio R. Goncalves) [2023946] +- Revert "softirq: Check preemption after reenabling interrupts" for irq_poll (Luis Claudio R. Goncalves) [2023946] +- irq: Export force_irqthreads_key (Luis Claudio R. Goncalves) [2023946] +- sched: Redo delayed mm_struct & task struct deallocation. (Juri Lelli) [2023946] +- sched: Additional might_sleep() improvements. (Luis Claudio R. Goncalves) [2023946] +- Remove a few atomic.h includes. (Luis Claudio R. Goncalves) [2023946] +- smp: Wake ksoftirqd from idle when it is not running. (Luis Claudio R. Goncalves) [2023946] +- smack: Correct intendention level. (Luis Claudio R. Goncalves) [2023946] +- preempt: Move preempt_enable_no_resched() to the RT block (Luis Claudio R. Goncalves) [2023946] +- Revert preempt: Provide preempt_*_nort variants (Luis Claudio R. Goncalves) [2023946] +- locking/rt: Take RCU nesting into account for might_sleep() (Luis Claudio R. Goncalves) [2023946] +- sched: Make cond_resched_lock() RT aware (Luis Claudio R. Goncalves) [2023946] +- genirq: Disable irqfixup/poll on PREEMPT_RT. (Luis Claudio R. Goncalves) [2023946] +- Revert "cpuset: Convert callback_lock to raw_spinlock_t" (Luis Claudio R. Goncalves) [2023946] +- Revert "crypto: limit more FPU-enabled sections" (Luis Claudio R. Goncalves) [2023946] +- lockd: fix failure to cleanup client locks (Scott Mayhew) [2049200] +- lockd: fix server crash on reboot of client holding lock (Scott Mayhew) [2049200] +- SUNRPC: Don't dereference xprt->snd_task if it's a cookie (Scott Mayhew) [2049200] +- tracing: Fix mismatched comment in __string_len (Scott Mayhew) [2049200] +- nfs: block notification on fs with its own ->lock (Scott Mayhew) [2049200] +- NFSD: Fix READDIR buffer overflow (Scott Mayhew) [2049200] +- nfsd: fix use-after-free due to delegation race (Scott Mayhew) [2049200] +- nfsd: Fix nsfd startup race (again) (Scott Mayhew) [2049200] +- SUNRPC: use different lock keys for INET6 and LOCAL (Scott Mayhew) [2049200] +- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Scott Mayhew) [2049200] +- NFSv42: Fix pagecache invalidation after COPY/CLONE (Scott Mayhew) [2049200] +- NFS: Add a tracepoint to show the results of nfs_set_cache_invalid() (Scott Mayhew) [2049200] +- NFSv42: Don't fail clone() unless the OP_CLONE operation failed (Scott Mayhew) [2049200] +- NFSD: Fix exposure in nfsd4_decode_bitmap() (Scott Mayhew) [2049200] +- NFSv4: Sanity check the parameters in nfs41_update_target_slotid() (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label argument from decode_getattr_*() functions (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label argument from nfs_setsecurity (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label argument from nfs_fhget() (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label argument from nfs_add_or_obtain() (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label argument from nfs_instantiate() (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label from the nfs_setattrres (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label from the nfs4_getattr_res (Scott Mayhew) [2049200] +- NFS: Remove the f_label from the nfs4_opendata and nfs_openres (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label from the nfs4_lookupp_res struct (Scott Mayhew) [2049200] +- NFS: Remove the label from the nfs4_lookup_res struct (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label from the nfs4_link_res struct (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label from the nfs4_create_res struct (Scott Mayhew) [2049200] +- NFS: Remove the nfs4_label from the nfs_entry struct (Scott Mayhew) [2049200] +- NFS: Create a new nfs_alloc_fattr_with_label() function (Scott Mayhew) [2049200] +- NFS: Always initialise fattr->label in nfs_fattr_alloc() (Scott Mayhew) [2049200] +- NFSv4.2: alloc_file_pseudo() takes an open flag, not an f_mode (Scott Mayhew) [2049200] +- NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() (Scott Mayhew) [2049200] +- NFSv4: Remove unnecessary 'minor version' check (Scott Mayhew) [2049200] +- NFSv4: Fix potential Oops in decode_op_map() (Scott Mayhew) [2049200] +- NFSv4: Ensure decode_compound_hdr() sanity checks the tag (Scott Mayhew) [2049200] +- NFS: Don't trace an uninitialised value (Scott Mayhew) [2049200] +- SUNRPC: Prevent immediate close+reconnect (Scott Mayhew) [2049200] +- SUNRPC: Fix races when closing the socket (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoint to OFFLOAD_CANCEL (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoint to COPY_NOTIFY (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoint to CB_OFFLOAD (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoint to CLONE (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoint to COPY (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoints to FALLOCATE and DEALLOCATE (Scott Mayhew) [2049200] +- NFSv4.2 add tracepoint to SEEK (Scott Mayhew) [2049200] +- SUNRPC: Check if the xprt is connected before handling sysfs reads (Scott Mayhew) [2049200] +- nfs4: take a reference on the nfs_client when running FREE_STATEID (Scott Mayhew) [2049200] +- NFS: Add offset to nfs_aop_readahead tracepoint (Scott Mayhew) [2049200] +- xprtrdma: Fix a maybe-uninitialized compiler warning (Scott Mayhew) [2049200] +- NFS: Move NFS protocol display macros to global header (Scott Mayhew) [2049200] +- NFS: Move generic FS show macros to global header (Scott Mayhew) [2049200] +- nfsd4: remove obselete comment (Scott Mayhew) [2049200] +- SUNRPC: Clean up xs_tcp_setup_sock() (Scott Mayhew) [2049200] +- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Scott Mayhew) [2049200] +- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (Scott Mayhew) [2049200] +- fsnotify: Protect fsnotify_handle_inode_event from no-inode events (Scott Mayhew) [2049200] +- NFS: Remove redundant call to __set_page_dirty_nobuffers (Scott Mayhew) [2049200] +- sunrpc: remove unnecessary test in rpc_task_set_client() (Scott Mayhew) [2049200] +- NFS: Unexport nfs_probe_fsinfo() (Scott Mayhew) [2049200] +- NFS: Call nfs_probe_server() during a fscontext-reconfigure event (Scott Mayhew) [2049200] +- NFS: Replace calls to nfs_probe_fsinfo() with nfs_probe_server() (Scott Mayhew) [2049200] +- NFS: Move nfs_probe_destination() into the generic client (Scott Mayhew) [2049200] +- NFS: Create an nfs4_server_set_init_caps() function (Scott Mayhew) [2049200] +- NFS: Remove --> and <-- dprintk call sites (Scott Mayhew) [2049200] +- SUNRPC: Trace calls to .rpc_call_done (Scott Mayhew) [2049200] +- NFS: Replace dprintk callsites in nfs_readpage(s) (Scott Mayhew) [2049200] +- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (Scott Mayhew) [2049200] +- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Scott Mayhew) [2049200] +- xprtrdma: Remove rpcrdma_ep::re_implicit_roundup (Scott Mayhew) [2049200] +- xprtrdma: Provide a buffer to pad Write chunks of unaligned length (Scott Mayhew) [2049200] +- Fix user namespace leak (Scott Mayhew) [2049200] +- NFS: Save some space in the inode (Scott Mayhew) [2049200] +- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests (Scott Mayhew) [2049200] +- NFSv4: Fixes for nfs4_inode_return_delegation() (Scott Mayhew) [2049200] +- NFS: Fix an Oops in pnfs_mark_request_commit() (Scott Mayhew) [2049200] +- NFS: Fix up commit deadlocks (Scott Mayhew) [2049200] +- NFSD:fix boolreturn.cocci warning (Scott Mayhew) [2049200] +- nfsd: update create verifier comment (Scott Mayhew) [2049200] +- SUNRPC: Change return value type of .pc_encode (Scott Mayhew) [2049200] +- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Scott Mayhew) [2049200] +- NFSD: Save location of NFSv4 COMPOUND status (Scott Mayhew) [2049200] +- SUNRPC: Change return value type of .pc_decode (Scott Mayhew) [2049200] +- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Scott Mayhew) [2049200] +- SUNRPC: De-duplicate .pc_release() call sites (Scott Mayhew) [2049200] +- SUNRPC: Simplify the SVC dispatch code path (Scott Mayhew) [2049200] +- NFS: Fix deadlocks in nfs_scan_commit_list() (Scott Mayhew) [2049200] +- NFS: Instrument i_size_write() (Scott Mayhew) [2049200] +- SUNRPC: Per-rpc_clnt task PIDs (Scott Mayhew) [2049200] +- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Scott Mayhew) [2049200] +- NFSD: Keep existing listeners on portlist error (Scott Mayhew) [2049200] +- nfs: Fix kerneldoc warning shown up by W=1 (Scott Mayhew) [2049200] +- SUNRPC: Capture value of xdr_buf::page_base (Scott Mayhew) [2049200] +- SUNRPC: Add trace event when alloc_pages_bulk() makes no progress (Scott Mayhew) [2049200] +- svcrdma: Split svcrmda_wc_{read,write} tracepoints (Scott Mayhew) [2049200] +- svcrdma: Split the svcrdma_wc_send() tracepoint (Scott Mayhew) [2049200] +- svcrdma: Split the svcrdma_wc_receive() tracepoint (Scott Mayhew) [2049200] +- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (Scott Mayhew) [2049200] +- NFS: Remove unnecessary page cache invalidations (Scott Mayhew) [2049200] +- NFS: Do not flush the readdir cache in nfs_dentry_iput() (Scott Mayhew) [2049200] +- NFS: Fix dentry verifier races (Scott Mayhew) [2049200] +- NFS: Further optimisations for 'ls -l' (Scott Mayhew) [2049200] +- NFS: Fix up nfs_readdir_inode_mapping_valid() (Scott Mayhew) [2049200] +- NFS: Ignore the directory size when marking for revalidation (Scott Mayhew) [2049200] +- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA (Scott Mayhew) [2049200] +- NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED (Scott Mayhew) [2049200] +- NFSv4: Retrieve ACCESS on open if we're not using NFS4_CREATE_EXCLUSIVE (Scott Mayhew) [2049200] +- NFS: Fix a few more clear_bit() instances that need release semantics (Scott Mayhew) [2049200] +- SUNRPC: xprt_clear_locked() only needs release memory semantics (Scott Mayhew) [2049200] +- SUNRPC: Remove unnecessary memory barriers (Scott Mayhew) [2049200] +- SUNRPC: Remove WQ_HIGHPRI from xprtiod (Scott Mayhew) [2049200] +- SUNRPC: Add cond_resched() at the appropriate point in __rpc_execute() (Scott Mayhew) [2049200] +- SUNRPC: Partial revert of commit 6f9f17287e78 (Scott Mayhew) [2049200] +- NFS: Fix up nfs_ctx_key_to_expire() (Scott Mayhew) [2049200] +- NFS: Label the dentry with a verifier in nfs_rmdir() and nfs_unlink() (Scott Mayhew) [2049200] +- NFS: Label the dentry with a verifier in nfs_link(), nfs_symlink() (Scott Mayhew) [2049200] +- NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (Scott Mayhew) [2049200] +- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Scott Mayhew) [2049200] +- NFSD: Initialize pointer ni with NULL and not plain integer 0 (Scott Mayhew) [2049200] +- NFSD: simplify struct nfsfh (Scott Mayhew) [2049200] +- NFSD: drop support for ancient filehandles (Scott Mayhew) [2049200] +- NFSD: move filehandle format declarations out of "uapi". (Scott Mayhew) [2049200] +- SUNRPC: fix sign error causing rpcsec_gss drops (Scott Mayhew) [2049200] +- nfsd: Fix a warning for nfsd_file_close_inode (Scott Mayhew) [2049200] +- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Scott Mayhew) [2049200] +- nfsd: fix error handling of register_pernet_subsys() in init_nfsd() (Scott Mayhew) [2049200] +- UNRPC: Return specific error code on kmalloc failure (Scott Mayhew) [2049200] +- NFSD: Optimize DRC bucket pruning (Scott Mayhew) [2049200] +- nfsd: don't alloc under spinlock in rpc_parse_scope_id (Scott Mayhew) [2049200] +- nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN (Scott Mayhew) [2049200] +- NLM: Fix svcxdr_encode_owner() (Scott Mayhew) [2049200] +- SUNRPC: improve error response to over-size gss credential (Scott Mayhew) [2049200] +- SUNRPC: don't pause on incomplete allocation (Scott Mayhew) [2049200] +- NFS: Always provide aligned buffers to the RPC read layers (Scott Mayhew) [2049200] +- NFSv4.1 add network transport when session trunking is detected (Scott Mayhew) [2049200] +- SUNRPC enforce creation of no more than max_connect xprts (Scott Mayhew) [2049200] +- NFSv4 introduce max_connect mount options (Scott Mayhew) [2049200] +- SUNRPC add xps_nunique_destaddr_xprts to xprt_switch_info in sysfs (Scott Mayhew) [2049200] +- SUNRPC keep track of number of transports to unique addresses (Scott Mayhew) [2049200] +- NFSv3: Delete duplicate judgement in nfs3_async_handle_jukebox (Scott Mayhew) [2049200] +- SUNRPC: Tweak TCP socket shutdown in the RPC client (Scott Mayhew) [2049200] +- SUNRPC: Simplify socket shutdown when not reusing TCP ports (Scott Mayhew) [2049200] +- nfsd: fix crash on LOCKT on reexported NFSv3 (Scott Mayhew) [2049200] +- nfs: don't allow reexport reclaims (Scott Mayhew) [2049200] +- lockd: don't attempt blocking locks on nfs reexports (Scott Mayhew) [2049200] +- nfs: don't atempt blocking locks on nfs reexports (Scott Mayhew) [2049200] +- Keep read and write fds with each nlm_file (Scott Mayhew) [2049200] +- lockd: update nlm_lookup_file reexport comment (Scott Mayhew) [2049200] +- nlm: minor refactoring (Scott Mayhew) [2049200] +- nlm: minor nlm_lookup_file argument change (Scott Mayhew) [2049200] +- lockd: lockd server-side shouldn't set fl_ops (Scott Mayhew) [2049200] +- SUNRPC: Server-side disconnect injection (Scott Mayhew) [2049200] +- SUNRPC: Move client-side disconnect injection (Scott Mayhew) [2049200] +- SUNRPC: Add a /sys/kernel/debug/fail_sunrpc/ directory (Scott Mayhew) [2049200] +- redhat/configs: Add CONFIG_FAIL_SUNRPC (Scott Mayhew) [2049200] +- svcrdma: xpt_bc_xprt is already clear in __svc_rdma_free() (Scott Mayhew) [2049200] +- nfsd4: Fix forced-expiry locking (Scott Mayhew) [2049200] +- rpc: fix gss_svc_init cleanup on failure (Scott Mayhew) [2049200] +- SUNRPC: Add RPC_AUTH_TLS protocol numbers (Scott Mayhew) [2049200] +- lockd: change the proc_handler for nsm_use_hostnames (Scott Mayhew) [2049200] +- sysctl: introduce new proc handler proc_dobool (Scott Mayhew) [2049200] +- SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency() (Scott Mayhew) [2049200] +- NFSD: remove vanity comments (Scott Mayhew) [2049200] +- svcrdma: Convert rdma->sc_rw_ctxts to llist (Scott Mayhew) [2049200] +- svcrdma: Relieve contention on sc_send_lock. (Scott Mayhew) [2049200] +- svcrdma: Fewer calls to wake_up() in Send completion handler (Scott Mayhew) [2049200] +- lockd: Fix invalid lockowner cast after vfs_test_lock (Scott Mayhew) [2049200] +- NFSD: Use new __string_len C macros for nfsd_clid_class (Scott Mayhew) [2049200] +- NFSD: Use new __string_len C macros for the nfs_dirent tracepoint (Scott Mayhew) [2049200] +- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (Scott Mayhew) [2049200] +- NFSD: Batch release pages during splice read (Scott Mayhew) [2049200] +- SUNRPC: Add svc_rqst_replace_page() API (Scott Mayhew) [2049200] +- NFSD: Clean up splice actor (Scott Mayhew) [2049200] +- NFSv4.2: remove restriction of copy size for inter-server copy. (Scott Mayhew) [2049200] +- NFS: Clean up the synopsis of callback process_op() (Scott Mayhew) [2049200] +- NFS: Extract the xdr_init_encode/decode() calls from decode_compound (Scott Mayhew) [2049200] +- NFS: Remove unused callback void decoder (Scott Mayhew) [2049200] +- NFS: Add a private local dispatcher for NFSv4 callback operations (Scott Mayhew) [2049200] +- SUNRPC: Eliminate the RQ_AUTHERR flag (Scott Mayhew) [2049200] +- SUNRPC: Set rq_auth_stat in the pg_authenticate() callout (Scott Mayhew) [2049200] +- SUNRPC: Add svc_rqst::rq_auth_stat (Scott Mayhew) [2049200] +- SUNRPC: Add dst_port to the sysfs xprt info file (Scott Mayhew) [2049200] +- SUNRPC: Add srcaddr as a file in sysfs (Scott Mayhew) [2049200] +- sunrpc: Fix return value of get_srcport() (Scott Mayhew) [2049200] +- SUNRPC/xprtrdma: Fix reconnection locking (Scott Mayhew) [2049200] +- SUNRPC: Clean up scheduling of autoclose (Scott Mayhew) [2049200] +- SUNRPC: Fix potential memory corruption (Scott Mayhew) [2049200] +- NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid (Scott Mayhew) [2049200] +- NFSv4/pNFS: Always allow update of a zero valued layout barrier (Scott Mayhew) [2049200] +- NFSv4/pNFS: Remove dead code (Scott Mayhew) [2049200] +- NFSv4/pNFS: Fix a layoutget livelock loop (Scott Mayhew) [2049200] +- SUNRPC: Convert rpc_client refcount to use refcount_t (Scott Mayhew) [2049200] +- xprtrdma: Eliminate rpcrdma_post_sends() (Scott Mayhew) [2049200] +- xprtrdma: Add an xprtrdma_post_send_err tracepoint (Scott Mayhew) [2049200] +- xprtrdma: Add xprtrdma_post_recvs_err() tracepoint (Scott Mayhew) [2049200] +- xprtrdma: Put rpcrdma_reps before waking the tear-down completion (Scott Mayhew) [2049200] +- xprtrdma: Disconnect after an ib_post_send() immediate error (Scott Mayhew) [2049200] +- SUNRPC: Record timeout value in xprt_retransmit tracepoint (Scott Mayhew) [2049200] +- SUNRPC: xprt_retransmit() displays the the NULL procedure incorrectly (Scott Mayhew) [2049200] +- SUNRPC: Update trace flags (Scott Mayhew) [2049200] +- SUNRPC: Remove unneeded TRACE_DEFINE_ENUMs (Scott Mayhew) [2049200] +- SUNRPC: Unset RPC_TASK_NO_RETRANS_TIMEOUT for NULL RPCs (Scott Mayhew) [2049200] +- SUNRPC: Refactor rpc_ping() (Scott Mayhew) [2049200] + +* Tue Feb 22 2022 Juri Lelli [5.14.0-65.rt21.65.el9] +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: add mapping for MSI MPG X570S Carbon Max Wifi. (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Drop CONFIG_PM ifdefs (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Fix dB level of Bose Revolve+ SoundLink (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add minimal-mute notion in dB mapping table (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Use int for dB map values (Jaroslav Kysela) [2017320] +- ALSA: hda/tegra: Fix Tegra194 HDA reset failure (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop (Jaroslav Kysela) [2017320] +- ALSA: hda: Add new AlderLake-P variant PCI ID (Jaroslav Kysela) [2017320] +- ALSA: hda: Add AlderLake-N PCI ID (Jaroslav Kysela) [2017320] +- ALSA: hda: use swap() to make code cleaner (Jaroslav Kysela) [2017320] +- ALSA: Fix some typo (Jaroslav Kysela) [2017320] +- ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present (Jaroslav Kysela) [2017320] +- ALSA: hda: Remove redundant runtime PM calls (Jaroslav Kysela) [2017320] +- ALSA: hda: Do disconnect jacks at codec unbind (Jaroslav Kysela) [2017320] +- ALSA: hda: intel: More comprehensive PM runtime setup for controller driver (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Report initial jack state (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Re-order quirk entries for Lenovo (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for Legion Y9000X 2020 (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices (Jaroslav Kysela) [2017320] +- tools headers UAPI: Sync sound/asound.h with the kernel sources (Jaroslav Kysela) [2017320] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2017320] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2017320] +- ASoC: SOF: handle paused streams during system suspend (Jaroslav Kysela) [2017320] +- ASoC: SOF: sof-audio: setup sched widgets during pipeline complete step (Jaroslav Kysela) [2017320] +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static pipelines (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: correct default value (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: correct pcmif BE dai control flow (Jaroslav Kysela) [2017320] +- ALSA: RHEL - update kernel configs for RHEL 9.0 (Jaroslav Kysela) [2017320] +- ALSA: core: Fix SSID quirk lookup for subvendor=0 (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Fix Jack detection after resume (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Increase delay during jack detection (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after reboot from Windows (Jaroslav Kysela) [2017320] +- ASoC: Intel: catpt: Test dmaengine_submit() result before moving on (Jaroslav Kysela) [2017320] +- ASoC: amd: Fix dependency for SPI master (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID (Jaroslav Kysela) [2017320] +- ALSA: oss: fix compile error when OSS_DEBUG is enabled (Jaroslav Kysela) [2017320] +- ALSA: hda: Make proper use of timecounter (Jaroslav Kysela) [2017320] +- ALSA: led: Use restricted type for iface assignment (Jaroslav Kysela) [2017320] +- ALSA: hda: Fix potential deadlock at codec unbinding (Jaroslav Kysela) [2017320] +- ALSA: hda: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2017320] +- ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2017320] +- ALSA: jack: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fix quirk for Clevo NJ51CU (Jaroslav Kysela) [2017320] +- ALSA: rawmidi - fix the uninitalized user_pversion (Jaroslav Kysela) [2017320] +- ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2 (Jaroslav Kysela) [2017320] +- ALSA: hda: intel-sdw-acpi: harden detection of controller (Jaroslav Kysela) [2017320] +- ALSA: hda/hdmi: Disable silent stream on GLK (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (Jaroslav Kysela) [2017320] +- ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s (Jaroslav Kysela) [2017320] +- ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent() (Jaroslav Kysela) [2017320] +- ASoC: tas2770: Fix setting of high sample rates (Jaroslav Kysela) [2017320] +- ASoC: rt5682: fix the wrong jack type detected (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add new alc285-hp-amp-init model (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6 (Jaroslav Kysela) [2017320] +- ASoC: tegra: Restore headphones jack name on Nyan Big (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add DAPM switches for headphones and mic jack (Jaroslav Kysela) [2017320] +- ALSA: jack: Check the return value of kstrdup() (Jaroslav Kysela) [2017320] +- ALSA: drivers: opl3: Fix incorrect use of vp->state (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: pci-tgl: add new ADL-P variant (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: pci-tgl: add ADL-N support (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Reorder snd_djm_devices[] entries (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1 (Jaroslav Kysela) [2017320] +- ALSA: ctl: Fix copy of updated id with element read/write (Jaroslav Kysela) [2017320] +- ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*() (Jaroslav Kysela) [2017320] +- ALSA: pcm: oss: Limit the period size to 16MB (Jaroslav Kysela) [2017320] +- ALSA: pcm: oss: Fix negative period/buffer sizes (Jaroslav Kysela) [2017320] +- ASoC: codecs: wsa881x: fix return values from kcontrol put (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd934x: return correct value from mixer put (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd934x: handle channel mappping list correctly (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer (Jaroslav Kysela) [2017320] +- ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P (Jaroslav Kysela) [2017320] +- ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: Retry codec probing if it fails (Jaroslav Kysela) [2017320] +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Fix crash due to out of scope stack vars (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Fix crash due to out of scope stack vars (Jaroslav Kysela) [2017320] +- ASoC: tegra: Use normal system sleep for ADX (Jaroslav Kysela) [2017320] +- ASoC: tegra: Use normal system sleep for AMX (Jaroslav Kysela) [2017320] +- ASoC: tegra: Use normal system sleep for Mixer (Jaroslav Kysela) [2017320] +- ASoC: tegra: Use normal system sleep for MVC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Use normal system sleep for SFC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Balance runtime PM count (Jaroslav Kysela) [2017320] +- ASoC: SOF: hda: reset DAI widget before reconfiguring it (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Set the max SPI speed for the whole device (Jaroslav Kysela) [2017320] +- ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML (Jaroslav Kysela) [2017320] +- ASoC: rk817: Add module alias for rk817-codec (Jaroslav Kysela) [2017320] +- ASoC: soc-acpi: Set mach->id field on comp_ids matches (Jaroslav Kysela) [2017320] +- ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Don't start stream for capture at prepare (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Switch back to non-latency mode at a later point (Jaroslav Kysela) [2017320] +- ALSA: ctxfi: Fix out-of-range access (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in Mixer (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in ADX (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in AMX (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in SFC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in MVC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in AHUB (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in DSPK (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in DMIC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in I2S (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix kcontrol put callback in ADMAIF (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix wrong value type in MVC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix wrong value type in SFC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix wrong value type in DSPK (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix wrong value type in DMIC (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix wrong value type in I2S (Jaroslav Kysela) [2017320] +- ASoC: tegra: Fix wrong value type in ADMAIF (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (Jaroslav Kysela) [2017320] +- ASoC: stm32: i2s: fix 32 bits channel length without mclk (Jaroslav Kysela) [2017320] +- ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd934x: return error code correctly from hw_params (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd938x: fix volatile register range (Jaroslav Kysela) [2017320] +- ASoC: topology: Add missing rwsem around snd_ctl_remove() calls (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6routing: validate port id before setting up route (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6adm: improve error reporting (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: qdsp6: q6prm: handle clk disable correctly (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol 'ret' (Jaroslav Kysela) [2017320] +- ALSA: cmipci: Drop stale variable assignment (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100 (Jaroslav Kysela) [2017320] +- ASoC: rsnd: fixup DMAEngine API (Jaroslav Kysela) [2017320] +- ASoC: SOF: build compression interface into snd_sof.ko (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8173: Fix debugfs registration for components (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Re-detect the combo jack after resuming (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Avoid the unexpected IRQ event during going to suspend (Jaroslav Kysela) [2017320] +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT (Jaroslav Kysela) [2017320] +- ASoC: rt9120: Add the compatibility with rt9120s (Jaroslav Kysela) [2017320] +- ASoC: rt9120: Fix clock auto sync issue when fs is the multiple of 48 (Jaroslav Kysela) [2017320] +- ASoC: rt9120: Update internal ocp level to the correct value (Jaroslav Kysela) [2017320] +- ALSA: fireworks: add support for Loud Onyx 1200f quirk (Jaroslav Kysela) [2017320] +- ALSA: hda: fix general protection fault in azx_runtime_idle (Jaroslav Kysela) [2017320] +- ALSA: hda: Free card instance properly at probe errors (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Remove a stale comment (Jaroslav Kysela) [2017320] +- ALSA: synth: missing check for possible NULL after the call to kstrdup (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Use proper SG helpers for noncontig allocations (Jaroslav Kysela) [2017320] +- ALSA: pci: rme: Fix unaligned buffer addresses (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add support for MOTU Track 16 (Jaroslav Kysela) [2017320] +- ALSA: PCM: Fix NULL dereference at mmap checks (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for ASUS UX550VE (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8173-rt5650: Rename Speaker control to Ext Spk (Jaroslav Kysela) [2017320] +- mfd: arizona: Split of_match table into I2C and SPI versions (Jaroslav Kysela) [2017320] +- ASoC: DAPM: Cover regression by kctl change notification fix (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended (Jaroslav Kysela) [2017320] +- ALSA: timer: Unconditionally unlink slave instances, too (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer (Jaroslav Kysela) [2017320] +- Revert "ALSA: memalloc: Convert x86 SG-buffer handling with non-contiguous type" (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add support for MOTU Traveler mk3 (Jaroslav Kysela) [2017320] +- ASoC: SOF:control: Fix variable type in snd_sof_refresh_control() (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ (Jaroslav Kysela) [2017320] +- ALSA: timer: Fix use-after-free problem (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add quirk for Audient iD14 (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Change monitor widgets to siggens (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for Clevo PC70HS (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add registration quirk for JBL Quantum 400 (Jaroslav Kysela) [2017320] +- ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()' (Jaroslav Kysela) [2017320] +- ASoC: tlv320aic3x: Make aic3x_remove() return void (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: use const for all uses of snd_soc_acpi_codecs (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_rt5682: detect codec variant in probe function (Jaroslav Kysela) [2017320] +- ASoC: soc-acpi: add comp_ids field for machine driver matching (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add machine driver with mt6359, rt1011 and rt5682 (Jaroslav Kysela) [2017320] +- ASoC: Stop dummy from overriding hwparams (Jaroslav Kysela) [2017320] +- ASoC: topology: Change topology device to card device (Jaroslav Kysela) [2017320] +- ASoC: topology: Use correct device for prints (Jaroslav Kysela) [2017320] +- ASoC: topology: Check for dapm widget completeness (Jaroslav Kysela) [2017320] +- ASoC: topology: Add header payload_size verification (Jaroslav Kysela) [2017320] +- ASoC: core: Remove invalid snd_soc_component_set_jack call (Jaroslav Kysela) [2017320] +- ASoC: codecs: tfa989x: Add support for tfa9897 RCV bit (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (Jaroslav Kysela) [2017320] +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec (Jaroslav Kysela) [2017320] +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_RT1015P (Jaroslav Kysela) [2017320] +- ASoC: es8316: add support for ESSX8336 ACPI _HID (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Correct configuring of switch inversion from ts-inv (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: remove TODO for interaction with userspace about control message (Jaroslav Kysela) [2017320] +- ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or later (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: Fix clang -Wimplicit-fallthrough (Jaroslav Kysela) [2017320] +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: export meter information to userspace as float value (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: refine parser for meter information in register DSP models (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: fix null pointer dereference when polling hwdep character device (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: fix Kconfig dependencies (Jaroslav Kysela) [2017320] +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Fix return value check in acp_machine_select() (Jaroslav Kysela) [2017320] +- ASoC: max98520: add max98520 audio amplifier driver (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: fix return value (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: rename shadowed array (Jaroslav Kysela) [2017320] +- ASoC: mediatek: remove unnecessary initialization (Jaroslav Kysela) [2017320] +- ASoC: nau8821: clarify out-of-bounds check (Jaroslav Kysela) [2017320] +- ASoC: nau8821: fix kernel-doc (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: use 'static' qualifier (Jaroslav Kysela) [2017320] +- ASoC: topology: handle endianness warning (Jaroslav Kysela) [2017320] +- ALSA: ua101: fix division by zero at probe (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && PCI (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should depend on X86 && PCI && I2C (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Wrap AMD Audio ACP components in SND_SOC_AMD_ACP_COMMON (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: free_irq() before powering-down on probe() fail (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Reset and power-down on remove() and failed probe() (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add support for q6prm-clocks (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add q6prm support (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add q6apm lpass dai support (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add q6apm-dai support (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add topology support (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add Kconfig and Makefile (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add module configuration command helpers (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add q6apm support (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: audioreach: add basic pkt alloc support (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6afe-clocks: move audio-clocks to common file (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6afe-dai: move lpass audio ports to common file (Jaroslav Kysela) [2017320] +- ASoC: codecs: Change bulk clock voting to optional voting in digital codecs (Jaroslav Kysela) [2017320] +- ASoC: codecs: tx-macro: Update tx default values (Jaroslav Kysela) [2017320] +- ASoC: codecs: tx-macro: Enable tx top soundwire mic clock (Jaroslav Kysela) [2017320] +- ASoC: qcom: Add compatible names in va,wsa,rx,tx codec drivers for sc7280 (Jaroslav Kysela) [2017320] +- ASoC: nau8825: add clock management for power saving (Jaroslav Kysela) [2017320] +- ASoC: nau8825: add set_jack coponment support (Jaroslav Kysela) [2017320] +- ALSA: line6: fix control and interrupt message timeouts (Jaroslav Kysela) [2017320] +- ALSA: 6fire: fix control and bulk message timeouts (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: fix null pointer dereference on pointer cs_desc (Jaroslav Kysela) [2017320] +- ALSA: gus: fix null pointer dereference on pointer block (Jaroslav Kysela) [2017320] +- ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume (Jaroslav Kysela) [2017320] +- ASoC: topology: Fix stub for snd_soc_tplg_component_remove() (Jaroslav Kysela) [2017320] +- ASoC: qcom: common: Respect status = "disabled" on DAI link nodes (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler (Jaroslav Kysela) [2017320] +- ASoC: wm8962: Convert to devm_clk_get_optional() (Jaroslav Kysela) [2017320] +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Make cs35l41_remove() return void (Jaroslav Kysela) [2017320] +- ASoc: wm8900: Drop empty spi_driver remove callback (Jaroslav Kysela) [2017320] +- ASoC: tegra: Set default card name for Trimslice (Jaroslav Kysela) [2017320] +- ASoC: tegra: Restore AC97 support (Jaroslav Kysela) [2017320] +- ASoc: wm8731: Drop empty spi_driver remove callback (Jaroslav Kysela) [2017320] +- ASoC: doc: update codec example code (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add acp_machine struct for renoir platform. (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Downsizing the DAC volume scale (Jaroslav Kysela) [2017320] +- ASoC: meson: axg-tdm-interface: manage formatters in trigger (Jaroslav Kysela) [2017320] +- ASoC: meson: axg-card: make links nonatomic (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume callbacks (Jaroslav Kysela) [2017320] +- ASoC: fix unmet dependency on GPIOLIB (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 (Jaroslav Kysela) [2017320] +- ALSA: mixer: oss: Fix racy access to slots (Jaroslav Kysela) [2017320] +- ASoC: cirrus: i2s: Prepare clock before using it (Jaroslav Kysela) [2017320] +- soundwire: qcom: add debugfs entry for soundwire register dump (Jaroslav Kysela) [2017320] +- soundwire: bus: stop dereferencing invalid slave pointer (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add support for RT5682-VS codec (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add support for Maxim amplifier codec (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add callback for machine driver on ACP (Jaroslav Kysela) [2017320] +- ASoC: rockchip: Use generic dmaengine code (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s_tdm: Dup static DAI template (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s_tdm: improve return value handling (Jaroslav Kysela) [2017320] +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Fix a typo in snd_dma_buffer_sync() description (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Drop superfluous snd_dma_buffer_sync() declaration (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Fix microphone sound on Jieli webcam. (Jaroslav Kysela) [2017320] +- ASoC: qcom: sm8250: Add Jack support (Jaroslav Kysela) [2017320] +- ASoC: qcom: sm8250: add support for TX and RX Macro dais (Jaroslav Kysela) [2017320] +- ASoC: amd: enable Yellow Carp platform machine driver build (Jaroslav Kysela) [2017320] +- ASoC: amd: add YC machine driver using dmic (Jaroslav Kysela) [2017320] +- ASoC: amd: create platform device for acp6x machine driver (Jaroslav Kysela) [2017320] +- ASoC: amd: enable Yellow carp acp6x drivers build (Jaroslav Kysela) [2017320] +- ASoC: amd: add acp6x pdm driver pm ops (Jaroslav Kysela) [2017320] +- ASoC: amd: add acp6x pci driver pm ops (Jaroslav Kysela) [2017320] +- ASoC: amd: add acp6x pdm driver dma ops (Jaroslav Kysela) [2017320] +- ASoC: amd: add acp6x irq handler (Jaroslav Kysela) [2017320] +- ASoC: amd: add acp6x pdm platform driver (Jaroslav Kysela) [2017320] +- ASoC: amd: add platform devices for acp6x pdm driver and dmic driver (Jaroslav Kysela) [2017320] +- ASoC: amd: add acp6x init/de-init functions (Jaroslav Kysela) [2017320] +- ASoC: amd: add Yellow Carp ACP PCI driver (Jaroslav Kysela) [2017320] +- ASoC: amd: add Yellow Carp ACP6x IP register header (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add SOF audio support on Chrome board (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add legacy sound card support for Chrome audio (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add generic machine driver support for ACP cards (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: Add I2S support on Renoir platform (Jaroslav Kysela) [2017320] +- ASoC: amd: Add common framework to support I2S on ACP SOC (Jaroslav Kysela) [2017320] +- ALSA: uapi: Fix a C++ style comment in asound.h (Jaroslav Kysela) [2017320] +- ALSA: firewire: Fix C++ style comments in uapi header (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s-tdm: Fix refcount test (Jaroslav Kysela) [2017320] +- ASoC: meson: implement driver_name for snd_soc_card in meson-card-utils (Jaroslav Kysela) [2017320] +- ASoC: tlv320aic32x4: Make aic32x4_remove() return void (Jaroslav Kysela) [2017320] +- ASoC: soc-core: accept zero format at snd_soc_runtime_set_dai_fmt() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: tidyup empty function (Jaroslav Kysela) [2017320] +- ASoC: soc-component: add snd_soc_component_is_codec() (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Convert x86 SG-buffer handling with non-contiguous type (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Support for non-coherent page allocation (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Support for non-contiguous page allocation (Jaroslav Kysela) [2017320] +- ALSA: ISA: not for M68K (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s-tdm: Strip out direct CRU use (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: notify event for parameter change in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: queue event for parameter change in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add ioctl command to read cached parameters in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: parse messages for input parameters in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: parse messages for line input parameters in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: parse messages for output parameters in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: parse messages for mixer output parameters in register DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: parse messages for mixer source parameters in register-DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add ioctl command to read cached hardware meter (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add message parser for meter information in command DSP model (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add message parser to gather meter information in register DSP model (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Fix WARN in remove() if running without an interrupt (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Set correct SRC MCLK (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Allow time for HP/ADC to power-up after enable (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Don't claim to support 192k (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Don't set defaults for volatile registers (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Correct some register default values (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Always configure both ASP TX channels (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Don't reconfigure the PLL while it is running (Jaroslav Kysela) [2017320] +- ASoC: soc-component: improve error reporting for register access (Jaroslav Kysela) [2017320] +- ASoC: amd: enable vangogh platform machine driver build (Jaroslav Kysela) [2017320] +- ASoC: amd: add vangogh machine driver (Jaroslav Kysela) [2017320] +- ASoc: amd: create platform device for VG machine driver (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Codec2Codec sample (Multi) (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Codec2Codec sample (Single) (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2-custom-sample.dtsi: add DPCM sample (Multi) (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2-custom-sample.dtsi: add DPCM sample (Single) (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Sample DT for Normal (Nulti) (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2-custom-sample.dtsi: add Sample DT for Normal (Single) (Jaroslav Kysela) [2017320] +- ASoC: add Audio Graph Card2 Custom Sample (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2: add Codec2Codec support (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2: add DPCM support (Jaroslav Kysela) [2017320] +- ASoC: audio-graph-card2: add Multi CPU/Codec support (Jaroslav Kysela) [2017320] +- ASoC: add Audio Graph Card2 driver (Jaroslav Kysela) [2017320] +- ASoC: simple-card-utils: add codec2codec support (Jaroslav Kysela) [2017320] +- ASoC: simple-card-utils: add asoc_graph_is_ports0() (Jaroslav Kysela) [2017320] +- ASoC: test-component: add Test Component for Sound debug/test (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (Jaroslav Kysela) [2017320] +- ALSA: pcm: Unify snd_pcm_delay() and snd_pcm_hwsync() (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Initialize every feature unit once at probe time (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Drop superfluous error message after disconnection (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Downgrade error message in get_ctl_value_v2() (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for Clevo PC50HS (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: add Schiit Hel device to quirk table (Jaroslav Kysela) [2017320] +- ASoC: rt5682: fix a little pop while playback (Jaroslav Kysela) [2017320] +- ASoC: rt1011: Fix 'I2S Reference' enum control (Jaroslav Kysela) [2017320] +- ASoC: wm8960: Fix clock configuration on slave mode (Jaroslav Kysela) [2017320] +- ASoC: rt9120: Add rt9210 audio amplifier support (Jaroslav Kysela) [2017320] +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [2017320] +- ASoC: mediatek: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: rt9120: Drop rt9210 audio amplifier support (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add quirk for VF0770 (Jaroslav Kysela) [2017320] +- ALSA: hda: avoid write to STATESTS if controller is in reset (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Less restriction for low-latency playback mode (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (Jaroslav Kysela) [2017320] +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Ensure 0dB full scale volume is used for headsets (Jaroslav Kysela) [2017320] +- ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid log saturation (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct device (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5651: Get platform data via dev_get_platdata() (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid log saturation (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct device (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Get platform data via dev_get_platdata() (Jaroslav Kysela) [2017320] +- ASoC: amd: Kconfig: Select fch clock support with machine driver (Jaroslav Kysela) [2017320] +- ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked() (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s Gen2 (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s-tdm: Fix error handling on i2s_tdm_prepare_enable_mclk failure (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s-tdm: Remove call to rockchip_i2s_ch_to_io (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: update audsys clock parent name (Jaroslav Kysela) [2017320] +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready (Jaroslav Kysela) [2017320] +- ASoC: rt9120: Add rt9210 audio amplifier support (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: restore mixer functionality (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Fix hp pop produced immediately after resuming (Jaroslav Kysela) [2017320] +- ASoC: rockchip: add support for i2s-tdm controller (Jaroslav Kysela) [2017320] +- ASoC: SOF: Introduce fragment elapsed notification API (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: Make Intel IPC stream ops generic (Jaroslav Kysela) [2017320] +- ASoC: SOF: Introduce snd_sof_mailbox_read / snd_sof_mailbox_write callbacks (Jaroslav Kysela) [2017320] +- ASoC: SOF: pipelines: Harmonize all functions to use struct snd_sof_dev (Jaroslav Kysela) [2017320] +- ASoC: SOF: topology: do not power down primary core during topology removal (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda: Dump registers and stack when SOF_DBG_DUMP_REGS is set (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from dbg_dump calls (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware start fails (Jaroslav Kysela) [2017320] +- ASoC: SOF: core: Clean up snd_sof_get_status() prints (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump functions (Jaroslav Kysela) [2017320] +- ASoC: SOF: Introduce macro to set the firmware state (Jaroslav Kysela) [2017320] +- ASoC: SOF: ops: Force DSP panic dumps to be printed (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx (Jaroslav Kysela) [2017320] +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump (Jaroslav Kysela) [2017320] +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and sof_dev_dbg_or_err (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() for DSP dump (Jaroslav Kysela) [2017320] +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping (Jaroslav Kysela) [2017320] +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out from the header (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: Print the DSP dump if boot fails (Jaroslav Kysela) [2017320] +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce kernel log noise (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility (Jaroslav Kysela) [2017320] +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for fw_exception (Jaroslav Kysela) [2017320] +- ASoC: SOF: core: debug: force all processing on primary core (Jaroslav Kysela) [2017320] +- ASoC: max98927: Handle reset gpio when probing i2c (Jaroslav Kysela) [2017320] +- ASoC: codec: wcd938x: Add irq config support (Jaroslav Kysela) [2017320] +- ASoC: DAPM: Fix missing kctl change notifications (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcht_es8316: Utilize dev_err_probe() to avoid log saturation (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcht_es8316: Switch to use gpiod_get_optional() (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcht_es8316: Use temporary variable for struct device (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcht_es8316: Get platform data via dev_get_platdata() (Jaroslav Kysela) [2017320] +- ASoC: wcd938x: Fix jack detection issue (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Pass JOINT_DUPLEX info flag for implicit fb streams (Jaroslav Kysela) [2017320] +- ALSA: pcm: Add more disconnection checks at file ops (Jaroslav Kysela) [2017320] +- ALSA: hda: intel: Allow repeatedly probing on codec configuration errors (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 (Jaroslav Kysela) [2017320] +- ASoC: SOF: OF: Add fw_path and tplg_path parameters (Jaroslav Kysela) [2017320] +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: topology: return error if sof_connect_dai_widget() fails (Jaroslav Kysela) [2017320] +- ASoC: SOF: topology: allow for dynamic pipelines override for debug (Jaroslav Kysela) [2017320] +- ASoC: SOF: topology: show clks_control value in dynamic debug (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic pipelines (Jaroslav Kysela) [2017320] +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES bits (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG (Jaroslav Kysela) [2017320] +- ASoC: SOF: dai: include new flags for DAI_CONFIG (Jaroslav Kysela) [2017320] +- ASoC: SOF: dai: mirror group_id definition added in firmware (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45 (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp (Jaroslav Kysela) [2017320] +- ASoC: Intel: add machine driver for SOF+ES8336 (Jaroslav Kysela) [2017320] +- ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336 codec (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices based on ES8336 codec (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek - ALC236 headset MIC recording issue (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Enable rate validation for Scarlett devices (Jaroslav Kysela) [2017320] +- ASoC: Intel: cht_bsw_nau8824: Set card.components string (Jaroslav Kysela) [2017320] +- ASoC: nau8824: Add a nau8824_components() helper (Jaroslav Kysela) [2017320] +- ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect (Jaroslav Kysela) [2017320] +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (Jaroslav Kysela) [2017320] +- ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ (Jaroslav Kysela) [2017320] +- ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Add quirk for Clevo X170KM-G (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Complete partial device name to avoid ambiguity (Jaroslav Kysela) [2017320] +- ASoC: nau8821: new driver (Jaroslav Kysela) [2017320] +- ASoC: fsl_spdif: implement bypass mode from in to out (Jaroslav Kysela) [2017320] +- ASoC: SOF: topology: Add kernel parameter for topology verification (Jaroslav Kysela) [2017320] +- ASoC: SOF: Add support for dynamic pipelines (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before IPC (Jaroslav Kysela) [2017320] +- ASoC: SOF: Introduce widget use_count (Jaroslav Kysela) [2017320] +- ASoC: SOF: Don't set up widgets during topology parsing (Jaroslav Kysela) [2017320] +- ASoC: SOF: restore kcontrols for widget during set up (Jaroslav Kysela) [2017320] +- ASoC: SOF: Add new fields to snd_sof_route (Jaroslav Kysela) [2017320] +- AsoC: dapm: export a couple of functions (Jaroslav Kysela) [2017320] +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and dai config set up (Jaroslav Kysela) [2017320] +- ASoC: SOF: topology: Add new token for dynamic pipeline (Jaroslav Kysela) [2017320] +- ASoC: SOF: control: Add access field in struct snd_sof_control (Jaroslav Kysela) [2017320] +- ASoC: topology: change the complete op in snd_soc_tplg_ops to return int (Jaroslav Kysela) [2017320] +- ASoC: qcom: apq8096: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when the system resumes (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack plug-in while playback (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: move of_node_put to remove function (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp (Jaroslav Kysela) [2017320] +- ASoC: tegra: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: soc-component: Remove conditional definition of debugfs data members (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Fix packet size calculation regression (Jaroslav Kysela) [2017320] +- ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254 (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and UFX1604 (Jaroslav Kysela) [2017320] +- soundwire: debugfs: use controller id and link_id for debugfs (Jaroslav Kysela) [2017320] +- ASoC: rt5682: move clk related code to rt5682_i2c_probe (Jaroslav Kysela) [2017320] +- ASoC: fsl_rpmsg: Add rpmsg audio support for i.MX8ULP (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: remove a repeated including (Jaroslav Kysela) [2017320] +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Remove the volatile SW reset register from reg_default (Jaroslav Kysela) [2017320] +- ASoC: nau8824: Fix headphone vs headset, button-press detection no longer working (Jaroslav Kysela) [2017320] +- ALSA: seq: Fix a potential UAF by wrong private_free call order (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Avoid killing in-flight URBs during draining (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Improved lowlatency playback support (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add spinlock to stop_urbs() (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Check available frames for the next packet size (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Disable low-latency mode for implicit feedback sync (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Disable low-latency playback for free-wheel mode (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Fix possible race at sync of urb completions (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Restrict rates for the shared clocks (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop (Jaroslav Kysela) [2017320] +- ALSA: hda: Use position buffer for SKL+ again (Jaroslav Kysela) [2017320] +- ALSA: hda: Reduce udelay() at SKL+ position reporting (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Fix a missing error check in scarlett gen2 mixer (Jaroslav Kysela) [2017320] +- ALSA: virtio: Replace zero-length array with flexible-array member (Jaroslav Kysela) [2017320] +- ASoC: ux500: mop500: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: ti: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: intel: sof_rt5682: update platform device name for Maxim amplifier (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Make the error prints consistent in tx_wait_done() (Jaroslav Kysela) [2017320] +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ (Jaroslav Kysela) [2017320] +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add missing of_node_put in probe (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx: add header file for ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: pm: fix a stale comment (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda-stream: Print stream name on STREAM_SD_OFFSET timeout (Jaroslav Kysela) [2017320] +- ALSA: pcsp: Make hrtimer forwarding more robust (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda-dai: fix potential locking issue (Jaroslav Kysela) [2017320] +- ALSA: hda: hdac_ext_stream: fix potential locking issues (Jaroslav Kysela) [2017320] +- ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: fix comment reference in __uac_clock_find_source (Jaroslav Kysela) [2017320] +- ASoC: ak4458: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: ak5558: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: dmaengine: Introduce module option prealloc_buffer_size_kbytes (Jaroslav Kysela) [2017320] +- ASoC: dwc-i2s: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: ak4671: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: alc5623: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: bcm: Convert to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: cpcap: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: meson: aiu: Fix spelling mistake "Unsupport" -> "Unsupported" (Jaroslav Kysela) [2017320] +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" (Jaroslav Kysela) [2017320] +- ASoC: ad193x: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: tegra: Constify static snd_soc_dai_ops structs (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Use two thresholds and increased wait time for manual type detection (Jaroslav Kysela) [2017320] +- ASoC: adav80x: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: adau1977: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: adau17x1: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: adau1701: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: adau1373: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: adau1372: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: ad1836: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: ep93xx: Convert to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: samsung: add missing "fallthrough;" (Jaroslav Kysela) [2017320] +- ASoC: ak4642: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: wcd9335: Use correct version to initialize Class H (Jaroslav Kysela) [2017320] +- ASoC: alc5632: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ASoC: ak4104: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: ak4118: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: zl38060: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- firmware: cs_dsp: add driver to support firmware loading on Cirrus Logic DSPs (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: move firmware loading to client (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Pass firmware names as parameters when starting DSP core (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Move check of dsp->running to better place (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Move sys_config_size to wm_adsp (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Split DSP power operations into helper functions (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Separate some ASoC and generic functions (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Introduce cs_dsp logging macros (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Rename generic DSP support (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Cancel ongoing work when removing controls (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed buffers (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Move check for control existence (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (Jaroslav Kysela) [2017320] +- ASoC: cs4341: Add SPI device ID table (Jaroslav Kysela) [2017320] +- ASoC: pcm179x: Add missing entries SPI to device ID table (Jaroslav Kysela) [2017320] +- ALSA: rawmidi: introduce SNDRV_RAWMIDI_IOCTL_USER_PVERSION (Jaroslav Kysela) [2017320] +- ASoC: pl1022_rdk: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: pl1022_ds: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: mpc8610_hpcd: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: imx-sgtl5000: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: imx-rpmsg: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: imx-hdmi: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: imx-es8328: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: imx-card: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: imx-audmix: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: fsl_ssi: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: fsl_sai: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: fsl-mqs: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: fsl-esai: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: fsl-audmix: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: fsl-asoc-card: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: eureka-tlv320: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: cros_ec_codec: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: fix truncated bytes in message tracepoints (Jaroslav Kysela) [2017320] +- ALSA: usx2y: Prefer struct_size over open coded arithmetic (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6afe-dai: Fix spelling mistake "Fronend" -> "Frontend" (Jaroslav Kysela) [2017320] +- ASoC: fsl_spdif: Add support for i.MX8ULP (Jaroslav Kysela) [2017320] +- ASoC: fsl: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: fsl_xcvr: Fix channel swap issue with ARC (Jaroslav Kysela) [2017320] +- ASoC: pcm512x: Mend accesses to the I2S_1 and I2S_2 registers (Jaroslav Kysela) [2017320] +- ASoC: codecs: max98390: simplify getting the adapter of a client (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: ab8500: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and rt5682s_soc_component_dev (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add Tegra210 based Mixer driver (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add Tegra210 based ADX driver (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add Tegra210 based AMX driver (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add Tegra210 based SFC driver (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add Tegra210 based MVC driver (Jaroslav Kysela) [2017320] +- ASoC: tegra: Add routes for few AHUB modules (Jaroslav Kysela) [2017320] +- ASoC: audio-graph: Fixup CPU endpoint hw_params in a BE<->BE link (Jaroslav Kysela) [2017320] +- ASoC: simple-card-utils: Increase maximum DAI links limit to 512 (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: Don't reconnect an already active BE (Jaroslav Kysela) [2017320] +- ASoC: compress/component: Use module_get_when_open/put_when_close for cstream (Jaroslav Kysela) [2017320] +- ASoC: soc-component: Convert the mark_module to void* (Jaroslav Kysela) [2017320] +- ASoC: 88pm860x: Update to modern clocking terminology (Jaroslav Kysela) [2017320] +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Remove redundant error check from sof_ipc_tx_message_unlocked (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Print 0x prefix for errors in ipc_trace/stream_message() (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Clarify the parameter name for ipc_trace_message() (Jaroslav Kysela) [2017320] +- ASoC: SOF: trace: Omit error print when waking up trace sleepers (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: remove wrong fixup assignment on HDMITX (Jaroslav Kysela) [2017320] +- ASoC: au1x: Convert to modern terminology for DAI clocking (Jaroslav Kysela) [2017320] +- ASoC: atmel: Convert to new style DAI format definitions (Jaroslav Kysela) [2017320] +- misc: cs35l41: Remove unused pdn variable (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx8m: add SAI1 info (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl script (Jaroslav Kysela) [2017320] +- ASoC: SOF: core: Move probe work related code under a single if () branch (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Implement Manual Type detection as fallback (Jaroslav Kysela) [2017320] +- ASoC: SOF: sof-probes: Correct the function names used for snd_soc_cdai_ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c (Jaroslav Kysela) [2017320] +- ASoC: SOF: probe: Merge and clean up the probe and compress files (Jaroslav Kysela) [2017320] +- ASoC: SOF: compress: move and export sof_probe_compr_ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS reference (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: Re-phrase the missing firmware error to avoid duplication (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: release_firmware() on load failure to avoid batching (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Setup Dolphin Headset Mic as Phantom Jack (Jaroslav Kysela) [2017320] +- ALSA: pcxhr: "fix" PCXHR_REG_TO_PORT definition (Jaroslav Kysela) [2017320] +- ASoC: SOF: debug: No need to export the snd_sof_debugfs_io_item() (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: Use the generic ops for region debugfs handling (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core (Jaroslav Kysela) [2017320] +- ASoC: SOF: debug: Add generic API and ops for DSP regions (Jaroslav Kysela) [2017320] +- ASoC: SOF: core: Do not use 'bar' as parameter for block_read/write (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 (Jaroslav Kysela) [2017320] +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in bdw_probe (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types (Jaroslav Kysela) [2017320] +- ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Fix a bunch of trivial code formating/style issues (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Fixup the error messages (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Don't overwrite returned error code (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Combine adjacent register writes (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: Fix use of an uninitialised variable (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt6359: Fix unexpected error in bind/unbind flow (Jaroslav Kysela) [2017320] +- ASoC: SOF: loader: load_firmware callback is mandatory, treat it like that (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: make array adda_dai_list static const (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: Add missing of_node_put() (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h to hda.c for sdw (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl declarations (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as static (Jaroslav Kysela) [2017320] +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from sof_dev_desc (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: Do no initialize resindex_dma_base (Jaroslav Kysela) [2017320] +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board (Jaroslav Kysela) [2017320] +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board (Jaroslav Kysela) [2017320] +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec (Jaroslav Kysela) [2017320] +- ASoC: SOF: Fix DSP oops stack dump output contents (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops. (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Unify mixer resume and reset_resume procedure (Jaroslav Kysela) [2017320] +- Revert "ALSA: hda: Drop workaround for a hang at shutdown again" (Jaroslav Kysela) [2017320] +- ALSA: oxfw: fix transmission method for Loud models based on OXFW971 (Jaroslav Kysela) [2017320] +- ASoC: pcm5102a: increase rate from 192k to 384k (Jaroslav Kysela) [2017320] +- ASoC: rt1011: add i2s reference control for rt1011 (Jaroslav Kysela) [2017320] +- ASoC: SOF: Handle control change notification from firmware (Jaroslav Kysela) [2017320] +- ASoC: mt8195: remove unnecessary CONFIG_PM (Jaroslav Kysela) [2017320] +- ASoC: SOF: control: fix a typo in put operations for kcontrol (Jaroslav Kysela) [2017320] +- ASoC: fsl_rpmsg: add soc specific data structure (Jaroslav Kysela) [2017320] +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: Fix unused initialization of pointer etdm_data (Jaroslav Kysela) [2017320] +- ASoC: ti: rename CONFIG_SND_SOC_DM365_VOICE_CODEC_MODULE (Jaroslav Kysela) [2017320] +- ASoC: SOF: core: allow module parameter to override dma trace Kconfig (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: Make use of the helper function devm_platform_ioremap_resource() (Jaroslav Kysela) [2017320] +- ASoC: soc-topology: Move template info print soc_tplg_dapm_widget_create() (Jaroslav Kysela) [2017320] +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' symbol (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: Remove unsued irqs_lock. (Jaroslav Kysela) [2017320] +- ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (Jaroslav Kysela) [2017320] +- ASoC: rockchip: pdm: Add support for path map (Jaroslav Kysela) [2017320] +- ASoC: rockchip: pdm: Add support for rk3568 pdm (Jaroslav Kysela) [2017320] +- ASoC: rockchip: Add support for rv1126 pdm (Jaroslav Kysela) [2017320] +- ASoC: mediatek: common: handle NULL case in suspend/resume function (Jaroslav Kysela) [2017320] +- ASoC: fsl_xcvr: register platform component before registering cpu dai (Jaroslav Kysela) [2017320] +- ASoC: fsl_spdif: register platform component before registering cpu dai (Jaroslav Kysela) [2017320] +- ASoC: fsl_micfil: register platform component before registering cpu dai (Jaroslav Kysela) [2017320] +- ASoC: fsl_esai: register platform component before registering cpu dai (Jaroslav Kysela) [2017320] +- ASoC: fsl_sai: register platform component before registering cpu dai (Jaroslav Kysela) [2017320] +- ASoC: mediatek: add required config dependency (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic (Jaroslav Kysela) [2017320] +- ALSA: gus: Fix repeated probe for ISA interwave card (Jaroslav Kysela) [2017320] +- ALSA: gus: Fix repeated probes of snd_gus_create() (Jaroslav Kysela) [2017320] +- ALSA: vx222: fix null-ptr-deref (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Fix concurrency between tx/rx (Jaroslav Kysela) [2017320] +- ASoC: mt8195: correct the dts parsing logic about DPTX and HDMITX (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: Fix CONFIG_SND_SOC_SDW_MOCKUP select (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add registration quirk for JBL Quantum 800 (Jaroslav Kysela) [2017320] +- ASoC: rt5682: fix headset background noise when S3 state (Jaroslav Kysela) [2017320] +- ASoC: mediatek: SND_SOC_MT8195 should depend on ARCH_MEDIATEK (Jaroslav Kysela) [2017320] +- ASoC: samsung: s3c24xx_simtec: fix spelling mistake "devicec" -> "device" (Jaroslav Kysela) [2017320] +- ASoC: audio-graph: respawn Platform Support (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add MTK_PMIC_WRAP dependency (Jaroslav Kysela) [2017320] +- ASoC: Revert PCM trigger changes (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add lowlatency module option (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Initialize Codec only in init fixup. (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Ensure Type Detection is only run on startup when necessary (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Work around for XRUN with low latency playback (Jaroslav Kysela) [2017320] +- ALSA: pcm: fix divide error in snd_pcm_lib_ioctl (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: test refcount before triggering (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: protect BE dailink state changes in trigger (Jaroslav Kysela) [2017320] +- ASoC: wcd9335: Disable irq on slave ports in the remove function (Jaroslav Kysela) [2017320] +- ASoC: wcd9335: Fix a memory leak in the error handling path of the probe function (Jaroslav Kysela) [2017320] +- ASoC: wcd9335: Fix a double irq free in the remove function (Jaroslav Kysela) [2017320] +- ALSA: hda: Disable runtime resume at shutdown (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Add support for frame inversion (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Add compatible for more SoCs (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Make playback/capture optional (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Fix regmap_ops hang (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Improve dma data transfer efficiency (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Fixup clk div error (Jaroslav Kysela) [2017320] +- ASoC: rockchip: i2s: Add support for set bclk ratio (Jaroslav Kysela) [2017320] +- ASoC: rockchip: spdif: Add support for rk3568 spdif (Jaroslav Kysela) [2017320] +- ASoC: rockchip: spdif: Fix some coding style (Jaroslav Kysela) [2017320] +- ASoC: rockchip: spdif: Mark SPDIF_SMPDR as volatile (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: Fix spelling mistake "bitwiedh" -> "bitwidth" (Jaroslav Kysela) [2017320] +- ASoC: dwc: Get IRQ optionally (Jaroslav Kysela) [2017320] +- ASoC: imx-rpmsg: change dev_err to dev_err_probe for -EPROBE_DEFER (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Fix the vol+ button detection issue (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Make rt5640_jack_gpio/rt5640_jack2_gpio static (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: remove duplicate include (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add HDMITX audio support (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add DPTX audio support (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add machine driver with mt6359, rt1019 and rt5682 (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: add platform driver (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: support pcm in platform driver (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: support adda in platform driver (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: support etdm in platform driver (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: support audsys clock control (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8195: update mediatek common driver (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Put debugfs_remove_recursive back in (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move set-interface-first workaround into common quirk (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC (Jaroslav Kysela) [2017320] +- ASoC: rt1015: remove possible unused variable `bclk_ms' (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Mark hp_elitepad_1000g2_jack?_check functions static (Jaroslav Kysela) [2017320] +- ASoC: ics43432: add CMM-4030D-261 support (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Select first entry for singular pipe config arrays (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Properly configure modules with generic extension (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Support modules with generic extension (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Support multiple format configs (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Simplify m_state for loadable modules (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Fix passing loadable flag for module (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Fix module resource and format selection (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Select proper format for NHLT blob (Jaroslav Kysela) [2017320] +- ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs (Jaroslav Kysela) [2017320] +- ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373 (Jaroslav Kysela) [2017320] +- soundwire: cadence: do not extend reset delay (Jaroslav Kysela) [2017320] +- soundwire: intel: conditionally exit clock stop mode on system suspend (Jaroslav Kysela) [2017320] +- soundwire: intel: skip suspend/resume/wake when link was not started (Jaroslav Kysela) [2017320] +- soundwire: intel: fix potential race condition during power down (Jaroslav Kysela) [2017320] +- ASoC: intel: atom: Revert PCM buffer address setup workaround again (Jaroslav Kysela) [2017320] +- ALSA: doc: Fix indentation warning (Jaroslav Kysela) [2017320] +- ALSA: hda: Update documentation for aliasing via the model option (Jaroslav Kysela) [2017320] +- ALSA: hda: Allow model option to specify PCI SSID alias (Jaroslav Kysela) [2017320] +- ALSA: hda: Code refactoring snd_hda_pick_fixup() (Jaroslav Kysela) [2017320] +- ALSA: firewire-motu: add support for MOTU 896HD (Jaroslav Kysela) [2017320] +- ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17 (Jaroslav Kysela) [2017320] +- ASoC: rsnd: adg: clearly handle clock error / NULL case (Jaroslav Kysela) [2017320] +- ASoC: rsnd: core: make some arrays static const, makes object smaller (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Add support for HP Elite Pad 1000G2 jack-detect (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytct_rt5640: Add a separate "Headset Mic 2" DAPM pin for the mic on the 2nd jack (Jaroslav Kysela) [2017320] +- ASoC: rt5640: Add rt5640_set_ovcd_params() helper (Jaroslav Kysela) [2017320] +- ASoC: rt5640: Add optional hp_det_gpio parameter to rt5640_detect_headset() (Jaroslav Kysela) [2017320] +- ASoC: rt5640: Delay requesting IRQ until the machine-drv calls set_jack (Jaroslav Kysela) [2017320] +- ASoC: rt5640: Move rt5640_disable_jack_detect() up in the rt5640.c file (Jaroslav Kysela) [2017320] +- ASoC: uniphier: make arrays mul and div static const, makes object smaller (Jaroslav Kysela) [2017320] +- ASoC: sh: rz-ssi: Improve error handling in rz_ssi_dma_request function (Jaroslav Kysela) [2017320] +- ASoC: fsl_rpmsg: Check -EPROBE_DEFER for getting clocks (Jaroslav Kysela) [2017320] +- ALSA: hda/analog - Sink ad198x_shutup() and shuffle CONFIG_PM guards (Jaroslav Kysela) [2017320] +- ALSA: hda/sigmatel - Sink stac_shutup() into stac_suspend() (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Use cfg-lineout:2 in the components string (Jaroslav Kysela) [2017320] +- ASoC: sh: rz-ssi: Fix wrong operator used issue (Jaroslav Kysela) [2017320] +- ASoC: tegra30: i2s: Fix incorrect usage of of_device_get_match_data (Jaroslav Kysela) [2017320] +- ASoC: tegra30: ahub: Fix incorrect usage of of_device_get_match_data (Jaroslav Kysela) [2017320] +- ALSA: hda: Drop workaround for a hang at shutdown again (Jaroslav Kysela) [2017320] +- ASoC: sh: rz-ssi: Fix dereference of noderef expression warning (Jaroslav Kysela) [2017320] +- ASoC: tegra30: i2s: Use of_device_get_match_data (Jaroslav Kysela) [2017320] +- ASoC: tegra30: ahub: Use of_device_get_match_data (Jaroslav Kysela) [2017320] +- ASoC: soc-ac97: cleanup cppcheck warning (Jaroslav Kysela) [2017320] +- ASoC: soc-component: cleanup cppcheck warning at snd_soc_pcm_component_pm_runtime_get() (Jaroslav Kysela) [2017320] +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB (Jaroslav Kysela) [2017320] +- ASoC: soc-jack: cleanup cppcheck warning at snd_soc_jack_report() (Jaroslav Kysela) [2017320] +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() (Jaroslav Kysela) [2017320] +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_dai_link_set_capabilities() (Jaroslav Kysela) [2017320] +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at dmaengine_copy_user() (Jaroslav Kysela) [2017320] +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at dmaengine_pcm_new() (Jaroslav Kysela) [2017320] +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at dmaengine_pcm_hw_params() (Jaroslav Kysela) [2017320] +- ALSA: hda: Nuke unused reboot_notify callback (Jaroslav Kysela) [2017320] +- ALSA: hda: Suspend codec at shutdown (Jaroslav Kysela) [2017320] +- ALSA: hda: conexant: Turn off EAPD at suspend, too (Jaroslav Kysela) [2017320] +- ALSA: pcm: Add SNDRV_PCM_INFO_EXPLICIT_SYNC flag (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Input source control - digidesign mbox (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: use software node API in Atom boards (Jaroslav Kysela) [2017320] +- ASoC: Intel: remove device_properties for Atom boards (Jaroslav Kysela) [2017320] +- ASoC: Intel: use software node API in SoundWire machines (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw_rt711*: keep codec device reference until remove (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: pass card information to init/exit functions (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: get codec device with ACPI instead of bus search (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: handle errors with acpi_dev_get_first_match_dev() (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: harden codec property handling (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Remove unused variable in rt5682_i2c_remove() (Jaroslav Kysela) [2017320] +- ASoC: sh: rz-ssi: Add SSI DMAC support (Jaroslav Kysela) [2017320] +- ASoC: sh: Add RZ/G2L SSIF-2 driver (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: make DMI L1 selection more robust (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: simplify logic for DMI_L1 handling (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: hda-stream: remove always true condition (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: Kconfig: clarify DMI L1 option description (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Count continuous pages in vmalloc buffer handler (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Prevent pops and clicks during suspend (Jaroslav Kysela) [2017320] +- ALSA: hda_audio_ext: fix kernel-doc (Jaroslav Kysela) [2017320] +- ALSA: core: control_led: use strscpy instead of strlcpy (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Remove unnecessary delays (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42 (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Add support for dolphin (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42 (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol events (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Move codec properties to its own struct (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Support i2c bulk read/write functions (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Avoid re-setting the same page as the last access (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Avoid setting the same I2C address for every access (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Generalize volume controls (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Prevent I2C access during suspend time (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Simplify CS42L42 jack detect. (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Mask CS42L42 wake events (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Disable unsolicited response for the first boot (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Disable unsolicited responses during suspend (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Use enums for register names and coefficients (Jaroslav Kysela) [2017320] +- ALSA: hda/cs8409: Move arrays of configuration to a new file (Jaroslav Kysela) [2017320] +- ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Properly turn off regulators if wrong device ID (Jaroslav Kysela) [2017320] +- ASoC: rt5682: Adjust headset volume button threshold again (Jaroslav Kysela) [2017320] +- ASoC: Intel: Fix platform ID matching (Jaroslav Kysela) [2017320] +- ASoC: rt1015p: add new acpi id and comapatible id (Jaroslav Kysela) [2017320] +- ASoC: max98390: Add support change dsm param name (Jaroslav Kysela) [2017320] +- ALSA: msnd: Use proper mmap method (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6adm: fix cppcheck warnings for unnecessary initialization (Jaroslav Kysela) [2017320] +- ASoC: qdsp6: q6asm: fix cppcheck warnings for unnecessary initialization (Jaroslav Kysela) [2017320] +- ASoC: qcom: apq8016_sbc: Add SEC_MI2S support (Jaroslav Kysela) [2017320] +- ALSA: pci: cs46xx: Fix set up buffer type properly (Jaroslav Kysela) [2017320] +- ALSA: pci: rme: Set up buffer type properly (Jaroslav Kysela) [2017320] +- ALSA: pcm: Check mmap capability of runtime dma buffer at first (Jaroslav Kysela) [2017320] +- ALSA: harmony: Drop superfluous address setup (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Fix mmap of SG-buffer with WC pages (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Update module authors (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Assume 24-bit samples are in 32-bit slots (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Validate dai_set_sysclk() frequency (Jaroslav Kysela) [2017320] +- ASoC: cs42l42: Add PLL configuration for 44.1kHz/16-bit (Jaroslav Kysela) [2017320] +- ASoC: rt5640: Silence warning message about missing interrupt (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd938x: add Multi Button Headset Control support (Jaroslav Kysela) [2017320] +- ASoC: simple-card-utils: Avoid over-allocating DLCs (Jaroslav Kysela) [2017320] +- ASoC: wcd938x: simplify return value (Jaroslav Kysela) [2017320] +- ASoC: mt6359-accdet.c: remove useless assignments (Jaroslav Kysela) [2017320] +- ASoC: max98090: remove duplicate status reads and useless assignmment (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at soc_dapm_dai_stream_event() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_new_controls() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_weak_routes() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_add_routes() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at snd_soc_dapm_del_route() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_check_event() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_set_mixer_path_status() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() (Jaroslav Kysela) [2017320] +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() (Jaroslav Kysela) [2017320] +- ALSA: es1688: Avoid devres management for es1688 object creation (Jaroslav Kysela) [2017320] +- ALSA: pci/korg1212: completely remove 'set but not used' warnings (Jaroslav Kysela) [2017320] +- ASoC: amd: vangogh: Drop superfluous mmap callback (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Store snd_dma_buffer.addr for continuous pages, too (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Fix pgprot for WC mmap on x86 (Jaroslav Kysela) [2017320] +- ASoC: sprd: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: qcom: qdsp6: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: qcom: lpass: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: mpc5200: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: fsl_dma: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: fsl_asrc_dma: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: tegra: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: fsl: imx-pcm-rpmsg: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: fsl: imx-pcm-fiq: Use managed buffer allocation (Jaroslav Kysela) [2017320] +- ASoC: bcm: Use managed PCM buffer allocation (Jaroslav Kysela) [2017320] +- ALSA: pxa2xx: Use managed PCM buffer allocation (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Support WC allocation on all architectures (Jaroslav Kysela) [2017320] +- ALSA: pcm: Allow exact buffer preallocation (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Correctly name as WC (Jaroslav Kysela) [2017320] +- ALSA: memalloc: Minor refactoring (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt6359: convert to use module_platform_driver (Jaroslav Kysela) [2017320] +- ASoC: rt5514: make array div static const, makes object smaller (Jaroslav Kysela) [2017320] +- ASoC: codecs: ad193x: add support for 96kHz and 192kHz playback rates (Jaroslav Kysela) [2017320] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() (Jaroslav Kysela) [2017320] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() (Jaroslav Kysela) [2017320] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_limit_volume() (Jaroslav Kysela) [2017320] +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_volsw_sx() (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw_max98373: remove useless inits (Jaroslav Kysela) [2017320] +- ASoC: Intel: update sof_pcm512x quirks (Jaroslav Kysela) [2017320] +- ASoC: SOF: Intel: Use DMI string to search for adl_mx98373_rt5682 variant (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710 (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: make array static const, makes object smaller (Jaroslav Kysela) [2017320] +- ASoC: tlv320aic32x4: make array clocks static, makes object smaller (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Fix HP ElitePad 1000 G2 quirk (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Add support for a second headset mic input (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Add support for a second headphones output (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Add a byt_rt5640_get_codec_dai() helper (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Add line-out support (Jaroslav Kysela) [2017320] +- ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the matching in-/output (Jaroslav Kysela) [2017320] +- soundwire: intel: introduce shim and alh base (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: add snd_sof_dsp_check_sdw_irq ops (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: move sof_intel_dsp_desc() forward (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: hda: remove HDA_DSP_REG_SNDW_WAKE_STS definition (Jaroslav Kysela) [2017320] +- ASoC: SOF: intel: add sdw_shim/alh_base to sof_intel_dsp_desc (Jaroslav Kysela) [2017320] +- soundwire: move intel sdw register definitions to sdw_intel.h (Jaroslav Kysela) [2017320] +- ASoC: soc-topology: cleanup cppcheck warning at snd_soc_find_dai_link() (Jaroslav Kysela) [2017320] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_kcontrol_elems_load() (Jaroslav Kysela) [2017320] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_dapm_widget_elems_load() (Jaroslav Kysela) [2017320] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_dai_elems_load() (Jaroslav Kysela) [2017320] +- ASoC: soc-topology: cleanup cppcheck warning at soc_tplg_process_headers() (Jaroslav Kysela) [2017320] +- ASoC: rsnd: make some arrays static const, makes object smaller (Jaroslav Kysela) [2017320] +- ALSA: doc: Add the description of quirk_flags option for snd-usb-audio (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Add quirk_flags module option (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move generic DSD raw detection into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move ignore_ctl_error check into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move autosuspend quirk into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move rate validation quirk into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move interface setup delay into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move control message delay quirk into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move ITF-USB DSD quirk handling into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move clock setup quirk into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move playback_first flag into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move tx_length quirk handling to quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move txfr_quirk handling to quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Move media-controller API quirk into quirk_flags (Jaroslav Kysela) [2017320] +- ALSA: usb-audio: Introduce quirk_flags field (Jaroslav Kysela) [2017320] +- soundwire: cadence: override PDI configurations to create loopback (Jaroslav Kysela) [2017320] +- soundwire: cadence: add debugfs interface for PDI loopbacks (Jaroslav Kysela) [2017320] +- soundwire: stream: don't program mockup device ports (Jaroslav Kysela) [2017320] +- soundwire: bus: squelch error returned by mockup devices (Jaroslav Kysela) [2017320] +- soundwire: add flag to ignore all command/control for mockup devices (Jaroslav Kysela) [2017320] +- soundwire: stream: don't abort bank switch on Command_Ignored/-ENODATA (Jaroslav Kysela) [2017320] +- soundwire: cadence: add paranoid check on self-clearing bits (Jaroslav Kysela) [2017320] +- ALSA: core: Fix double calls of snd_card_free() via devres (Jaroslav Kysela) [2017320] +- ALSA: pcxhr: use __func__ to get funcion's name in an output message (Jaroslav Kysela) [2017320] +- ASoC: intel: skylake: Drop superfluous mmap callback (Jaroslav Kysela) [2017320] +- ASoC: amd: Drop superfluous mmap callbacks (Jaroslav Kysela) [2017320] +- ASoC: v253_init: eliminate pointer to string (Jaroslav Kysela) [2017320] +- ASoC: cx20442: tty_ldisc_ops::write_wakeup is optional (Jaroslav Kysela) [2017320] +- ASoC: samsung: Constify static snd_soc_ops (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_of_parse_audio_routing() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_of_parse_audio_simple_widgets() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_add_controls() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_unregister_component() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_daifmt_parse_format() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_get_dai_name() (Jaroslav Kysela) [2017320] +- ASoC: soc-core: cleanup cppcheck warning at snd_soc_set_dmi_name() (Jaroslav Kysela) [2017320] +- ASoC: bcm: cygnus-pcm: Fix unused assignment about 'rc' (Jaroslav Kysela) [2017320] +- ASoC: Intel: Fix spelling contraction "cant" -> "can't" (Jaroslav Kysela) [2017320] +- ASoC: amd: fix an IS_ERR() vs NULL bug in probe (Jaroslav Kysela) [2017320] +- ASoC: rt5682: enable SAR ADC power saving mode during suspend (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_runtime_setup_be_chan() (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: cleanup cppcheck warning at soc_get_playback_capture() (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_components_close() (Jaroslav Kysela) [2017320] +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() (Jaroslav Kysela) [2017320] +- ALSA: seq: Fix comments of wrong client number for MIDI Passthrough (Jaroslav Kysela) [2017320] +- ASoC: rt1015: Remove unnecessary flush work on rt1015 driver (Jaroslav Kysela) [2017320] +- docs: sound: kernel-api: writing-an-alsa-driver.rst: replace some characters (Jaroslav Kysela) [2017320] +- ASoC: amd: Use dev_probe_err helper (Jaroslav Kysela) [2017320] +- ASoC: amd: Don't show messages about deferred probing by default (Jaroslav Kysela) [2017320] +- soundwire: dmi-quirks: add quirk for Intel 'Bishop County' NUC M15 (Jaroslav Kysela) [2017320] +- soundwire: bus: update Slave status in sdw_clear_slave_status (Jaroslav Kysela) [2017320] +- soundwire: cadence: Remove ret variable from sdw_cdns_irq() (Jaroslav Kysela) [2017320] +- soundwire: bus: filter out more -EDATA errors on clock stop (Jaroslav Kysela) [2017320] +- soundwire: dmi-quirks: add ull suffix for SoundWire _ADR values (Jaroslav Kysela) [2017320] +- ASoC: amd: enable vangogh acp5x driver build (Jaroslav Kysela) [2017320] +- ASoC: amd: add vangogh i2s dma driver pm ops (Jaroslav Kysela) [2017320] +- ASoC: amd: add vangogh pci driver pm ops (Jaroslav Kysela) [2017320] +- ASoC: amd: add vangogh i2s dai driver ops (Jaroslav Kysela) [2017320] +- ASoC: amd: add vangogh i2s controller driver (Jaroslav Kysela) [2017320] +- ASoC: amd: add ACP5x pcm dma driver ops (Jaroslav Kysela) [2017320] +- ASoC: amd: irq handler changes for ACP5x PCM dma driver (Jaroslav Kysela) [2017320] +- ASoC: amd: add ACP5x PCM platform driver (Jaroslav Kysela) [2017320] +- ASoC: amd: create acp5x platform devices (Jaroslav Kysela) [2017320] +- ASoc: amd: add acp5x init/de-init functions (Jaroslav Kysela) [2017320] +- ASoC: amd: add Vangogh ACP PCI driver (Jaroslav Kysela) [2017320] +- ASoC: amd: add Vangogh ACP5x IP register header (Jaroslav Kysela) [2017320] +- ALSA: sc6000: Use explicit cast for __iomem pointer (Jaroslav Kysela) [2017320] +- ALSA: korg1212: Fix wrongly shuffled firmware loader code (Jaroslav Kysela) [2017320] +- ALSA: als300: Fix missing chip initialization (Jaroslav Kysela) [2017320] +- ALSA: cs4281: Fix missing chip initialization (Jaroslav Kysela) [2017320] +- ALSA: sc6000: Assign vport directly on card's private_data (Jaroslav Kysela) [2017320] +- ALSA: sc6000: Fix incorrect sizeof operator (Jaroslav Kysela) [2017320] +- ALSA: opti9xx: fix missing { } around an if block (Jaroslav Kysela) [2017320] +- ALSA: nm256: Fix error return code in snd_nm256_create() (Jaroslav Kysela) [2017320] +- ASOC: Intel: sof_sdw: add quirk for Intel 'Bishop County' NUC M15 (Jaroslav Kysela) [2017320] +- ASoC: ti: j721e-evm: Convert the audio domain IDs to enum (Jaroslav Kysela) [2017320] +- ALSA: pcsp: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: dummy: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: aloop: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: mpu401: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: serial-u16550: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: mtpav: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: virmidi: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: x86: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: wavefront: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: sscape: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: sc6000: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: opl3sa2: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: opti9xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: msnd: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: gus: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: galaxy: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: es18xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: es1688: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cs423x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cmi8330: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cmi8328: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: azt2320: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: als100: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: adlib: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ad1848: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: sb: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: wss: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ad1816a: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ymfpci: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: vx222: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: vx: Manage vx_core object with devres (Jaroslav Kysela) [2017320] +- ALSA: trident: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: rme9652: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: hdspm: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: hdsp: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: riptide: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: oxygen: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: nm256: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: lx6464es: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: lola: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: korg1212: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ice1724: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ali5451: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ice1724: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ice1712: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: emu10k1x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: emu10k1: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: echoaudio: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cs5535audio: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cs46xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ca0106: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: aw2: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: au88x0: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ali5451: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: via82xx: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: sonicvibes: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: sis7019: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: rme96: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: rme32: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: maestro3: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: fm801: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: es1968: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: es1938: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ens137x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cs5530: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cs4281: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: cmipci: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: bt87x: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: azt3328: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: als4000: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: als300: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: ad1889: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: hda: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: atiixp: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: intel8x0: Allocate resources with device-managed APIs (Jaroslav Kysela) [2017320] +- ALSA: doc: Add device-managed resource section (Jaroslav Kysela) [2017320] +- ALSA: core: Add device-managed request_dma() (Jaroslav Kysela) [2017320] +- ALSA: core: Add managed card creation (Jaroslav Kysela) [2017320] +- ALSA: core: Add device-managed page allocator helper (Jaroslav Kysela) [2017320] +- ALSA: aloop: Fix spelling mistake "synchronization" -> "synchronization" (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd938x: remove unused port-map reference (Jaroslav Kysela) [2017320] +- ASoC: codecs: lpass-rx-macro: clean up for-loop indentation in switch statement (Jaroslav Kysela) [2017320] +- ALSA: compress: Initialize mutex in snd_compress_new() (Jaroslav Kysela) [2017320] +- ALSA: compress: Drop unused functions (Jaroslav Kysela) [2017320] +- ASoC: Intel: boards: sof_sdw: add SoundWire mockup codecs for tests (Jaroslav Kysela) [2017320] +- ASoC: soc-acpi: tgl: add table for SoundWire mockup devices (Jaroslav Kysela) [2017320] +- ASoC: soc-acpi: cnl: add table for SoundWire mockup devices (Jaroslav Kysela) [2017320] +- ASoC: codecs: add SoundWire mockup device support (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: update quirk for jack detection in ADL RVP (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_sdw: extends SOF_RT711_JDSRC to 4 bits (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_rt5682: code refactor for max98360a (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_cs42l42: add support for jsl_cs4242_mx98360a (Jaroslav Kysela) [2017320] +- ASoC: Intel: maxim-common: support max98360a (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_cs42l42: support arbitrary DAI link sequence (Jaroslav Kysela) [2017320] +- ALSA: intel8x0: Skip ac97 clock measurement on VM (Jaroslav Kysela) [2017320] +- ALSA: hda/hdmi: Add option to enable all pins forcibly (Jaroslav Kysela) [2017320] +- ALSA: x86: simplify with sync_stop PCM ops (Jaroslav Kysela) [2017320] +- ALSA: ice1724: Remove superfluous loop over model table (Jaroslav Kysela) [2017320] +- ALSA: hda/ca0132: remove redundant initialization of variable status (Jaroslav Kysela) [2017320] +- ASoC: amd: fix spelling mistakes (Jaroslav Kysela) [2017320] +- ASoC: tlv320aic32x4: Fix TAS2505/TAS2521 channel count (Jaroslav Kysela) [2017320] +- ASoC: fsl_xcvr: Omit superfluous error message in fsl_xcvr_probe() (Jaroslav Kysela) [2017320] +- ASoC: sh: rcar: dma: : use proper DMAENGINE API for termination (Jaroslav Kysela) [2017320] +- ASoC: wm_adsp: Remove pointless string comparison (Jaroslav Kysela) [2017320] +- ASoC: codecs: wcd938x: fix returnvar.cocci warnings (Jaroslav Kysela) [2017320] +- ASoC: atmel: ATMEL drivers don't need HAS_DMA (Jaroslav Kysela) [2017320] +- ASoC: ti: delete some dead code in omap_abe_probe() (Jaroslav Kysela) [2017320] +- ASoC: atmel: fix spelling mistakes (Jaroslav Kysela) [2017320] +- ASoC: Intel: sof_cs42l42: use helper function to get bclk frequency (Jaroslav Kysela) [2017320] +- ASoC: SOF: add a helper to get topology configured bclk (Jaroslav Kysela) [2017320] +- ASoC: Intel: soc-acpi: add support for SoundWire of TGL-H-RVP (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in mt8183_afe_pcm_dev_probe (Jaroslav Kysela) [2017320] +- ASoC: mediatek: mt8192:Fix Unbalanced pm_runtime_enable in mt8192_afe_pcm_dev_probe (Jaroslav Kysela) [2017320] +- ASoC: ti: davinci-mcasp: Add support for the OMAP4 version of McASP (Jaroslav Kysela) [2017320] +- ASoC: ti: davinci-mcasp: Fix DIT mode support (Jaroslav Kysela) [2017320] + +* Mon Feb 21 2022 Juri Lelli [5.14.0-64.rt21.64.el9] +- igc: Fix TX timestamp support for non-MSI-X platforms (Corinna Vinschen) [2040335] +- igc: Do not enable crosstimestamping for i225-V models (Corinna Vinschen) [2040335] +- igc: Fix typo in i225 LTR functions (Corinna Vinschen) [2040335] +- igc: enable XDP metadata in driver (Corinna Vinschen) [2040335] +- igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS (Corinna Vinschen) [2040335] +- igc: Change Device Reset to Port Reset (Corinna Vinschen) [2040335] +- igc: Add new device ID (Corinna Vinschen) [2040335] +- igc: Remove media type checking on the PHY initialization (Corinna Vinschen) [2040335] +- igc: Update I226_K device ID (Corinna Vinschen) [2040335] +- net: intel: igc_ptp: fix build for UML (Corinna Vinschen) [2040335] +- igc: fix tunnel offloading (Corinna Vinschen) [2040335] +- igc: Add support for CBS offloading (Corinna Vinschen) [2040335] +- igc: Simplify TSN flags handling (Corinna Vinschen) [2040335] +- igc: Use default cycle 'start' and 'end' values for queues (Corinna Vinschen) [2040335] +- igc: Add support for PTP getcrosststamp() (Corinna Vinschen) [2040335] +- igc: Enable PCIe PTM (Corinna Vinschen) [2040335] +- igc: Increase timeout value for Speed 100/1000/2500 (Corinna Vinschen) [2040335] +- igc: Set QBVCYCLET_S to 0 for TSN Basic Scheduling (Corinna Vinschen) [2040335] +- igc: Remove phy->type checking (Corinna Vinschen) [2040335] +- igc: Remove _I_PHY_ID checking (Corinna Vinschen) [2040335] +- igc: Check if num of q_vectors is smaller than max before array access (Corinna Vinschen) [2040335] +- Revert "igc: Export LEDs" (Corinna Vinschen) [2040335] +- igc: Export LEDs (Corinna Vinschen) [2040335] +- igc: Make flex filter more flexible (Corinna Vinschen) [2040335] +- igc: Allow for Flex Filters to be installed (Corinna Vinschen) [2040335] +- igc: Integrate flex filter into ethtool ops (Corinna Vinschen) [2040335] +- igc: Add possibility to add flex filter (Corinna Vinschen) [2040335] +- EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Aristeu Rozanski) [1998360] +- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (Gopal Tiwari) [2043756] +- scsi: reserve space in structures for KABI (Ewan D. Milne) [2044443] +- vt_kdsetmode: extend console locking (John W. Linville) [2003820] +- ice: Fix problems with DSCP QoS implementation (Jonathan Toppins) [2032582] +- ice: Fix race conditions between virtchnl handling and VF ndo ops (Jonathan Toppins) [2032582] +- ice: Fix not stopping Tx queues for VFs (Jonathan Toppins) [2032582] +- ice: Fix replacing VF hardware MAC to existing MAC filter (Jonathan Toppins) [2032582] +- ice: Remove toggling of antispoof for VF trusted promiscuous mode (Jonathan Toppins) [2032582] +- ice: Fix VF true promiscuous mode (Jonathan Toppins) [2032582] +- ice: Remove boolean vlan_promisc flag from function (Jonathan Toppins) [2032582] +- ice: check whether PTP is initialized in ice_ptp_release() (Jonathan Toppins) [2032582] +- ice: Respond to a NETDEV_UNREGISTER event for LAG (Jonathan Toppins) [2032582] +- ice: use devm_kcalloc() instead of devm_kzalloc() (Jonathan Toppins) [2032582] +- ice: Make use of the helper function devm_add_action_or_reset() (Jonathan Toppins) [2032582] +- ice: fix software generating extra interrupts (Jonathan Toppins) [2032582] +- ice: fix rate limit update after coalesce change (Jonathan Toppins) [2032582] +- ice: update dim usage and moderation (Jonathan Toppins) [2032582] +- ice: Add support for VF rate limiting (Jonathan Toppins) [2032582] +- ice: Add missing E810 device ids (Jonathan Toppins) [2032582] +- ice: make use of ice_for_each_* macros (Jonathan Toppins) [2032582] +- ice: split ice_ring onto Tx/Rx separate structs (Jonathan Toppins) [2032582] +- ice: move ice_container_type onto ice_ring_container (Jonathan Toppins) [2032582] +- ice: remove ring_active from ice_ring (Jonathan Toppins) [2032582] +- ice: Print the api_patch as part of the fw.mgmt.api (Jonathan Toppins) [2032582] +- ice: fix getting UDP tunnel entry (Jonathan Toppins) [1978828 2032582] +- ice: Avoid crash from unnecessary IDA free (Jonathan Toppins) [2032582] +- ice: Fix failure to re-add LAN/RDMA Tx queues (Jonathan Toppins) [2032582] +- ice: fix locking for Tx timestamp tracking flush (Jonathan Toppins) [2032582] +- ice: Prefer kcalloc over open coded arithmetic (Jonathan Toppins) [2032582] +- ice: Fix macro name for IPv4 fragment flag (Jonathan Toppins) [2032582] +- ice: refactor devlink getter/fallback functions to void (Jonathan Toppins) [2032582] +- ice: Fix link mode handling (Jonathan Toppins) [2032582] +- ice: Add feature bitmap, helpers and a check for DSCP (Jonathan Toppins) [2032582] +- ice: Add DSCP support (Jonathan Toppins) [2032582] +- ice: Correctly deal with PFs that do not support RDMA (Jonathan Toppins) [2032582] +- ice: add lock around Tx timestamp tracker flush (Jonathan Toppins) [2032582] +- ice: remove dead code for allocating pin_config (Jonathan Toppins) [2032582] +- wireguard: ratelimiter: use kvcalloc() instead of kvzalloc() (Hangbin Liu) [2041408] +- wireguard: receive: drop handshakes if queue lock is contended (Hangbin Liu) [2041408] +- wireguard: receive: use ring buffer for incoming handshakes (Hangbin Liu) [2041408] +- wireguard: allowedips: add missing __rcu annotation to satisfy sparse (Hangbin Liu) [2041408] +- ionic: Initialize the 'lif->dbid_inuse' bitmap (Jonathan Toppins) [2039988] +- ionic: tame the filter no space message (Jonathan Toppins) [2013549 2039988] +- ionic: allow adminq requests to override default error message (Jonathan Toppins) [2013549 2039988] +- ionic: handle vlan id overflow (Jonathan Toppins) [2013549 2039988] +- ionic: generic filter delete (Jonathan Toppins) [2013549 2039988] +- ionic: generic filter add (Jonathan Toppins) [2013549 2039988] +- ionic: add generic filter search (Jonathan Toppins) [2013549 2039988] +- ionic: remove mac overflow flags (Jonathan Toppins) [2013549 2039988] +- ionic: move lif mac address functions (Jonathan Toppins) [2013549 2039988] +- ionic: add filterlist to debugfs (Jonathan Toppins) [2013549 2039988] +- ionic: add lif param to ionic_qcq_disable (Jonathan Toppins) [2039988] +- ionic: have ionic_qcq_disable decide on sending to hardware (Jonathan Toppins) [2039988] +- ionic: add polling to adminq wait (Jonathan Toppins) [2039988] +- ionic: widen queue_lock use around lif init and deinit (Jonathan Toppins) [2039988] +- ionic: move lif mutex setup and delete (Jonathan Toppins) [2039988] +- ionic: check for binary values in FW ver string (Jonathan Toppins) [2039988] +- ionic: remove debug stats (Jonathan Toppins) [2039988] +- ionic: don't remove netdev->dev_addr when syncing uc list (Jonathan Toppins) [2039988] +- ionic: move filter sync_needed bit set (Jonathan Toppins) [2039988] +- ionic: fix gathering of debug stats (Jonathan Toppins) [2039988] +- ionic: fix a sleeping in atomic bug (Jonathan Toppins) [2039988] +- ionic: fix double use of queue-lock (Jonathan Toppins) [2039988] +- ionic: recreate hwstamp queues on ifup (Jonathan Toppins) [2039988] +- ionic: pull hwstamp queue_lock up a level (Jonathan Toppins) [2039988] +- ionic: add queue lock around open and stop (Jonathan Toppins) [2039988] +- ionic: fill mac addr earlier in add_addr (Jonathan Toppins) [2039988] +- ionic: squelch unnecessary fw halted message (Jonathan Toppins) [2039988] +- ionic: fire watchdog again after fw_down (Jonathan Toppins) [2039988] +- ionic: handle mac filter overflow (Jonathan Toppins) [2039988] +- ionic: refactor ionic_lif_addr to remove a layer (Jonathan Toppins) [2039988] +- ionic: sync the filters in the work task (Jonathan Toppins) [2039988] +- ionic: flatten calls to set-rx-mode (Jonathan Toppins) [2039988] +- ionic: remove old work task types (Jonathan Toppins) [2039988] +- ionic: add function tag to debug string (Jonathan Toppins) [2039988] +- ionic: enable rxhash only with multiple queues (Jonathan Toppins) [2039988] +- ionic: block some ethtool operations when fw in reset (Jonathan Toppins) [2039988] +- ionic: remove unneeded comp union fields (Jonathan Toppins) [2039988] +- ionic: increment num-vfs before configure (Jonathan Toppins) [2039988] +- ionic: use fewer inits on the buf_info struct (Jonathan Toppins) [2039988] +- ionic: init reconfig err to 0 (Jonathan Toppins) [2039988] +- ionic: print firmware version on identify (Jonathan Toppins) [2039988] +- ionic: monitor fw status generation (Jonathan Toppins) [2039988] +- ionic: minimize resources when under kdump (Jonathan Toppins) [2039988] +- ionic: drop useless check of PCI driver data validity (Jonathan Toppins) [2039988] + +* Mon Feb 21 2022 Juri Lelli [5.14.0-62.rt21.63.el9] +- Revert "Merge: blktrace: switch trace spinlock to a raw spinlock" (Juri Lelli) +- Revert "Merge: ext4: fix potential NULL pointer dereference in ext4_fill_super()" (Juri Lelli) +- ibmvnic: remove unused defines (Diego Domingos) [2047921] +- ibmvnic: Update driver return codes (Diego Domingos) [2047921] +- powerpc/fadump: opt out from freeing pages on cma activation failure (Diego Domingos) [2040289] +- mm/cma: provide option to opt out from exposing pages on activation failure (Diego Domingos) [2040289] +- firmware: smccc: Fix check for ARCH_SOC_ID not implemented (Vitaly Kuznetsov) [2052908] +- rcu: Tighten rcu_advance_cbs_nowake() checks (Daniel Vacek) [2026991] +- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS (Prarit Bhargava) [2053028] +- ibmvnic: remove unused ->wait_capability (Diego Domingos) [2047928] +- ibmvnic: don't spin in tasklet (Diego Domingos) [2047928] +- ibmvnic: init ->running_cap_crqs early (Diego Domingos) [2047928] +- ibmvnic: Allow extra failures before disabling (Diego Domingos) [2047928] +- s390/pv: fix the forcing of the swiotlb (Thomas Huth) [2051581] +- scsi: vmw_pvscsi: Set residual data length conditionally (Cathy Avery) [2048178] +- selinux: fix double free of cond_list on error paths (Ondrej Mosnacek) [2052439] +- selinux: fix NULL-pointer dereference when hashtab allocation fails (Ondrej Mosnacek) [2052436] +- isdn: cpai: check ctr->cnr to avoid array index out of bound (Chris von Recklinghausen) [2016492] {CVE-2021-43389} +- mm/hwpoison: fix unpoison_memory() (Aristeu Rozanski) [1972220] +- mm/hwpoison: remove MF_MSG_BUDDY_2ND and MF_MSG_POISONED_HUGE (Aristeu Rozanski) [1972220] +- mm/hwpoison: mf_mutex for soft offline and unpoison (Aristeu Rozanski) [1972220] +- mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() (Aristeu Rozanski) [1972220] +- mm, hwpoison: fix condition in free hugetlb page path (Aristeu Rozanski) [1972220] +- filemap: remove PageHWPoison check from next_uptodate_page() (Aristeu Rozanski) [1972220] +- mm: hwpoison: handle non-anonymous THP correctly (Aristeu Rozanski) [1972220] +- mm: hwpoison: refactor refcount check handling (Aristeu Rozanski) [1972220] +- mm: filemap: coding style cleanup for filemap_map_pmd() (Aristeu Rozanski) [1972220] +- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini) [2031648] +- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (John Meneghini) [2006606] +- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) [2035168] +- ext4: fix potential NULL pointer dereference in ext4_fill_super() (Lukas Czerner) [2051466] +- netfilter: ipset: Emit deprecation warning at set creation time (Phil Sutter) [2048194] +- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) +- cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long) [1996015] +- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Waiman Long) [1996015] +- net ticp:fix a kernel-infoleak in __tipc_sendmsg() (Xin Long) [2050039] +- tipc: discard MSG_CRYPTO msgs when key_exchange_enabled is not set (Xin Long) [2050039] +- tipc: delete the unlikely branch in tipc_aead_encrypt (Xin Long) [2050039] +- blktrace: switch trace spinlock to a raw spinlock (Wander Lairson Costa) [2047971] +- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Steve Dickson) [2027447] +- igb: fix deadlock caused by taking RTNL in RPM resume path (Corinna Vinschen) [2040312] +- igb: Fix removal of unicast MAC filters of VFs (Corinna Vinschen) [2040312] +- igb: fix netpoll exit with traffic (Corinna Vinschen) [2040312] +- igb: unbreak I2C bit-banging on i350 (Corinna Vinschen) [2040312] +- igb: Avoid memcpy() over-reading of ETH_SS_STATS (Corinna Vinschen) [2040312] +- igb: Add counter to i21x doublecheck (Corinna Vinschen) [2040312] +- net: create netdev->dev_addr assignment helpers (Josef Oskera) [2030720] + +* Thu Feb 17 2022 Juri Lelli [5.14.0-61.rt21.62.el9] +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) [2048326] +- kasan: test: fix compatibility with FORTIFY_SOURCE (Nico Pache) [2048326] +- kasan: test: silence intentional read overflow warnings (Nico Pache) [2048326] +- kasan: test: bypass __alloc_size checks (Nico Pache) [2048326] +- mm/damon/vaddr-test: split a test function having >1024 bytes frame size (Nico Pache) [2048326] +- lib: Introduce CONFIG_MEMCPY_KUNIT_TEST (Nico Pache) [2048326] +- nvme-rdma: fix possible use-after-free in transport error_recovery work (Chris Leech) [1994618 2033414] +- nvme-tcp: fix possible use-after-free in transport error_recovery work (Chris Leech) [1994618 2033414] +- nvme: fix a possible use-after-free in controller reset during load (Chris Leech) [1994618 2033414] +- redhat/configs: enable CONFIG_CMA on aarch64 as tech-preview (David Hildenbrand) [2043141] +- redhat/configs: simplify CONFIG_CMA_AREAS (David Hildenbrand) [2043141] +- redhat/configs: simplify CONFIG_CMA_DEBUG (David Hildenbrand) [2043141] +- redhat/configs: simplify CONFIG_CMA_DEBUGFS (David Hildenbrand) [2043141] +- bpf: Fix kernel address leakage in atomic fetch (Jiri Olsa) [2046636] {CVE-2021-4203} +- IB/rdmavt: Validate remote_addr during loopback atomic tests (Kamal Heib) [2032114] +- [s390] scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (Mete Durlu) [2049016] +- [s390] s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (Mete Durlu) [2048979] +- [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048979] +- net: openvswitch: Fix ct_state nat flags for conns arriving from tc (Antoine Tenart) [2045048] +- net: openvswitch: Fix matching zone id for invalid conns arriving from tc (Antoine Tenart) [2045048] +- net/sched: flow_dissector: Fix matching on zone id for invalid conns (Antoine Tenart) [2045048] +- net/sched: Extend qdisc control block with tc control block (Antoine Tenart) [2045048] +- openvswitch: fix sparse warning incorrect type (Antoine Tenart) [2045048] +- openvswitch: fix alignment issues (Antoine Tenart) [2045048] +- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Antoine Tenart) [2045048] +- openvswitch: Introduce per-cpu upcall dispatch (Antoine Tenart) [2045048] +- netfilter: fix regression in looped (broad|multi)cast's MAC handling (Florian Westphal) [2044272] +- selftests: nft_concat_range: add test for reload with no element add/del (Florian Westphal) [2044272] +- selftests: netfilter: Add correctness test for mac,net set type (Florian Westphal) [2044272] +- netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal) [2044272] +- netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone (Florian Westphal) [2044272] +- netfilter: nft_payload: do not update layer 4 checksum when mangling fragments (Florian Westphal) [2044272] +- netfilter: bridge: add support for pppoe filtering (Florian Westphal) [2044272] +- netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() (Florian Westphal) [2044272] +- netfilter: conntrack: annotate data-races around ct->timeout (Florian Westphal) [2044272] +- netfilter: nft_exthdr: break evaluation if setting TCP option fails (Florian Westphal) [2044272] +- nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups (Florian Westphal) [2044272] +- tracing: Tag trace_percpu_buffer as a percpu pointer (Jerome Marchand) [2035164] +- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (Jerome Marchand) [2035164] +- selftests: cgroup: Test open-time cgroup namespace usage for migration checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197} +- selftests: cgroup: Test open-time credential usage for migration checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197} +- selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 (Chris von Recklinghausen) [2035768] {CVE-2021-4197} +- cgroup: Use open-time cgroup namespace for process migration perm checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197} +- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Chris von Recklinghausen) [2035768] {CVE-2021-4197} +- cgroup: Use open-time credentials for process migraton perm checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197} +- x86/sched: Decrease further the priorities of SMT siblings (Prarit Bhargava) [1971926] + * Wed Feb 16 2022 Juri Lelli [5.14.0-60.rt21.61.el9] - Revert "Merge: NVMe command id changes for use-after-free CQE detection" (Juri Lelli) - net: Write lock dev_base_lock without disabling bottom halves. (Luis Claudio R. Goncalves) [2016279]