diff --git a/.gitignore b/.gitignore index 6daef14..8278bdc 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-326.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-326.tar.bz2 -SOURCES/linux-4.18.0-326.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-331.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-331.tar.bz2 +SOURCES/linux-4.18.0-331.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index c325bd8..1a9a47d 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -41eebda7027bb4148fed32b7ea695f5e7c26cc70 SOURCES/kernel-abi-stablelists-4.18.0-326.tar.bz2 -85e6f13547b123f72574e3c6f7446d1ab67c95e6 SOURCES/kernel-kabi-dw-4.18.0-326.tar.bz2 -a1dbf97ee80c7f43518fef2e8d455f81a41c0645 SOURCES/linux-4.18.0-326.el8.tar.xz +cdeb2dbe094413c4c8b48bf199320c30c6ee5089 SOURCES/kernel-abi-stablelists-4.18.0-331.tar.bz2 +109f15ce9699bfa93bd9dc4f8e88013ce341e0e7 SOURCES/kernel-kabi-dw-4.18.0-331.tar.bz2 +cc9c392ae340c91303cb8dc60aa08a347791027c SOURCES/linux-4.18.0-331.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 447d7ff..5b48a79 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -971,7 +971,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CR0014114 is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -3791,6 +3790,7 @@ CONFIG_LATENCYTOP=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLASS_FLASH=m CONFIG_LEDS_CLEVO_MAIL=m @@ -4800,6 +4800,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 @@ -5434,6 +5435,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5512,6 +5515,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m CONFIG_VM_EVENT_COUNTERS=y +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index c004b65..0fa4bd4 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -1023,7 +1023,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CR0014114 is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -3805,6 +3804,7 @@ CONFIG_L2TP_V3=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLASS_FLASH=m CONFIG_LEDS_CLEVO_MAIL=m @@ -4790,6 +4790,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 @@ -5415,6 +5416,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5493,6 +5496,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m CONFIG_VM_EVENT_COUNTERS=y +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 50681ae..aecd45e 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -864,7 +864,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_IS31FL319X is not set @@ -3461,6 +3460,7 @@ CONFIG_LATENCYTOP=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -4454,6 +4454,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -5166,6 +5167,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5243,6 +5246,7 @@ CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 7e5a6ba..b42ca49 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -919,7 +919,6 @@ # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_IS31FL319X is not set @@ -3473,6 +3472,7 @@ CONFIG_L2TP_V3=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -4444,6 +4444,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -5148,6 +5149,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5225,6 +5228,7 @@ CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 1218d3e..0059f13 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -922,7 +922,6 @@ # CONFIG_LCD_PLATFORM is not set # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_LM355x is not set # CONFIG_LEDS_LM3642 is not set @@ -1636,6 +1635,7 @@ # CONFIG_SCSI_ISCI is not set # CONFIG_SCSI_LPFC is not set # CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MPI3MR is not set # CONFIG_SCSI_MPT2SAS is not set # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MVSAS is not set @@ -3501,6 +3501,7 @@ CONFIG_L2TP_V3=y CONFIG_LATENCYTOP=y CONFIG_LCS=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -5068,6 +5069,8 @@ CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5149,6 +5152,7 @@ CONFIG_VMCP=y CONFIG_VMCP_CMA_SIZE=4 CONFIG_VMLOGRDR=m CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index d4694a5..e0fa874 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -1062,7 +1062,6 @@ # CONFIG_LCD_PLATFORM is not set # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_LM355x is not set # CONFIG_LEDS_LM3642 is not set @@ -1855,6 +1854,7 @@ # CONFIG_SCSI_ISCSI_ATTRS is not set # CONFIG_SCSI_LPFC is not set # CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MPI3MR is not set # CONFIG_SCSI_MPT2SAS is not set # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MVSAS is not set @@ -3628,6 +3628,7 @@ CONFIG_L2TP_IP=m CONFIG_L2TP_V3=y CONFIG_LCS=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -5096,6 +5097,8 @@ CONFIG_UTS_NS=y CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFIO=m @@ -5172,6 +5175,7 @@ CONFIG_VMCP_CMA_SIZE=4 CONFIG_VMLOGRDR=m CONFIG_VMWARE_PVSCSI=m CONFIG_VM_EVENT_COUNTERS=y +CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m CONFIG_VT=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index a4ae691..d129215 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -976,7 +976,6 @@ # CONFIG_LCD_PLATFORM is not set # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_GPIO is not set # CONFIG_LEDS_LM355x is not set # CONFIG_LEDS_LM3642 is not set @@ -1707,6 +1706,7 @@ # CONFIG_SCSI_ISCI is not set # CONFIG_SCSI_LPFC is not set # CONFIG_SCSI_LPFC_DEBUG_FS is not set +# CONFIG_SCSI_MPI3MR is not set # CONFIG_SCSI_MPT2SAS is not set # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MVSAS is not set @@ -3512,6 +3512,7 @@ CONFIG_L2TP_IP=m CONFIG_L2TP_V3=y CONFIG_LCS=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -5049,6 +5050,8 @@ CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5130,6 +5133,7 @@ CONFIG_VMCP=y CONFIG_VMCP_CMA_SIZE=4 CONFIG_VMLOGRDR=m CONFIG_VMWARE_PVSCSI=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 3d5bee1..6ef0df4 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -885,7 +885,6 @@ # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_APU is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -1204,7 +1203,6 @@ # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SMSC is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -1427,7 +1425,6 @@ # CONFIG_REISERFS_FS is not set # CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set -# CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set @@ -1839,6 +1836,7 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STMMAC_PLATFORM is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set @@ -2917,6 +2915,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_INTEL=m CONFIG_DW_DMAC=m CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3695,6 +3694,7 @@ CONFIG_LATENCYTOP=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -4189,6 +4189,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NEW_LEDS=y CONFIG_NFP=m @@ -4444,6 +4445,7 @@ CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_PHYSICAL_START=0x1000000 CONFIG_PID_NS=y @@ -4579,6 +4581,7 @@ CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m +CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4710,6 +4713,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -5168,6 +5172,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STANDALONE=y CONFIG_STE10XP=m CONFIG_STM=m +CONFIG_STMMAC_ETH=m CONFIG_STM_DUMMY=m CONFIG_STM_PROTO_BASIC=m CONFIG_STM_PROTO_SYS_T=m @@ -5240,6 +5245,7 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m +CONFIG_TEST_FPU=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_LIVEPATCH=m @@ -5542,6 +5548,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5628,6 +5636,7 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 73b6845..b75eac2 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -938,7 +938,6 @@ # CONFIG_LDM_PARTITION is not set # CONFIG_LEDS_APU is not set # CONFIG_LEDS_BD2802 is not set -# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # CONFIG_LEDS_CLASS_FLASH is not set # CONFIG_LEDS_DAC124S085 is not set # CONFIG_LEDS_GPIO is not set @@ -1260,7 +1259,6 @@ # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SMSC is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -1494,7 +1492,6 @@ # CONFIG_REISERFS_FS is not set # CONFIG_REMOTEPROC is not set # CONFIG_RESET_ATTACK_MITIGATION is not set -# CONFIG_RESET_CONTROLLER is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set @@ -1909,6 +1906,7 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STMMAC_PLATFORM is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set @@ -2948,6 +2946,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_INTEL=m CONFIG_DW_DMAC=m CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3704,6 +3703,7 @@ CONFIG_L2TP_V3=y CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m CONFIG_LEDS_BLINKM=m +CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_INTEL_SS4200=m @@ -4192,6 +4192,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NEW_LEDS=y CONFIG_NFP=m @@ -4444,6 +4445,7 @@ CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_PHYSICAL_START=0x1000000 CONFIG_PID_NS=y @@ -4569,6 +4571,7 @@ CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m +CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4698,6 +4701,7 @@ CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_LPFC=m +CONFIG_SCSI_MPI3MR=m CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m @@ -5149,6 +5153,7 @@ CONFIG_STACK_VALIDATION=y CONFIG_STANDALONE=y CONFIG_STE10XP=m CONFIG_STM=m +CONFIG_STMMAC_ETH=m CONFIG_STM_DUMMY=m CONFIG_STM_PROTO_BASIC=m CONFIG_STM_PROTO_SYS_T=m @@ -5519,6 +5524,8 @@ CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m CONFIG_VDPA=m CONFIG_VDPA_SIM=m +CONFIG_VDPA_SIM_BLOCK=m +CONFIG_VDPA_SIM_NET=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5605,6 +5612,7 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +CONFIG_VP_VDPA=m CONFIG_VSOCKETS=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKMON=m diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index f5bbd63..190cd50 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,7 +16,7 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 326 +%global distro_build 331 # Sign the x86_64 kernel for secure boot authentication %ifarch x86_64 aarch64 s390x ppc64le @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 326.el8 +%define pkgrelease 331.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 326%{?dist} +%define specrelease 331%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -2628,6 +2628,1473 @@ fi # # %changelog +* Thu Aug 12 2021 Bruno Meneguele [4.18.0-331.el8] +- mlxsw: spectrum_mr: Update egress RIF list before route's action (Ivan Vecera) [1941938] +- selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test (Ivan Vecera) [1941938] +- selftests: mlxsw: Increase the tolerance of backlog buildup (Ivan Vecera) [1941938] +- selftests: mlxsw: Return correct error code in resource scale tests (Ivan Vecera) [1941938] +- selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test (Ivan Vecera) [1941938] +- selftests: mlxsw: Remove a redundant if statement in port_scale test (Ivan Vecera) [1941938] +- selftests: mlxsw: sch_red_ets: Test proper counter cleaning in ETS (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Index future FIFOs by band number (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Allocate child qdiscs dynamically (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Guard all qdisc accesses with a lock (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Track children per qdisc (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Promote backlog reduction to mlxsw_sp_qdisc_destroy() (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Track tclass_num as int, not u8 (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Drop an always-true condition (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Simplify mlxsw_sp_qdisc_compare() (Ivan Vecera) [1941938] +- mlxsw: spectrum_qdisc: Drop one argument from check_params callback (Ivan Vecera) [1941938] +- mlxsw: core: Remove critical trip points from thermal zones (Ivan Vecera) [1941938] +- selftests: mlxsw: Test vetoing of double sampling (Ivan Vecera) [1941938] +- mlxsw: spectrum: Veto sampling if already enabled on port (Ivan Vecera) [1941938] +- selftests: mlxsw: Test matchall failure with protocol match (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Perform priority checks earlier (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Convert if statements to a switch statement (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Perform protocol check earlier (Ivan Vecera) [1941938] +- selftests: forwarding: vxlan_bridge_1d: Add more ECN decap test cases (Ivan Vecera) [1941938] +- mlxsw: spectrum: Fix ECN marking in tunnel decapsulation (Ivan Vecera) [1941938] +- selftests: net: forwarding: Fix a typo (Ivan Vecera) [1941938] +- selftests: mlxsw: spectrum-2: Remove q_in_vni_veto test (Ivan Vecera) [1941938] +- selftests: forwarding: Add test for dual VxLAN bridge (Ivan Vecera) [1941938] +- mlxsw: Allow 802.1d and .1ad VxLAN bridges to coexist on Spectrum>=2 (Ivan Vecera) [1941938] +- mlxsw: Add struct mlxsw_sp_switchdev_ops per ASIC (Ivan Vecera) [1941938] +- mlxsw: spectrum: Add mlxsw_sp_port_egress_ethtype_set() (Ivan Vecera) [1941938] +- mlxsw: reg: Add Switch Port Egress VLAN EtherType Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add egr_et_set field to SPVID (Ivan Vecera) [1941938] +- selftests: mlxsw: Test egress sampling limitation on Spectrum-1 only (Ivan Vecera) [1941938] +- selftests: mlxsw: Add tc sample tests for new triggers (Ivan Vecera) [1941938] +- mlxsw: spectrum_acl: Offload FLOW_ACTION_SAMPLE (Ivan Vecera) [1941938] +- mlxsw: core_acl_flex_actions: Add mirror sampler action (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Add support for egress sampling (Ivan Vecera) [1941938] +- mlxsw: spectrum: Start using sampling triggers hash table (Ivan Vecera) [1941938] +- mlxsw: spectrum: Track sampling triggers in a hash table (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Pass matchall entry to sampling operations (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Push sampling checks to per-ASIC operations (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Propagate extack further (Ivan Vecera) [1941938] +- selftests: mlxsw: Add tc sample tests (Ivan Vecera) [1941938] +- mlxsw: spectrum: Report extra metadata to psample module (Ivan Vecera) [1941938] +- mlxsw: spectrum: Remove mlxsw_sp_sample_receive() (Ivan Vecera) [1941938] +- mlxsw: spectrum: Remove unnecessary RCU read-side critical section (Ivan Vecera) [1941938] +- mlxsw: pci: Set extra metadata in skb control block (Ivan Vecera) [1941938] +- mlxsw: Create dedicated field for Rx metadata in skb control block (Ivan Vecera) [1941938] +- mlxsw: pci: Add more metadata fields to CQEv2 (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Implement sampling using mirroring (Ivan Vecera) [1941938] +- mlxsw: spectrum_trap: Split sampling traps between ASICs (Ivan Vecera) [1941938] +- mlxsw: spectrum_matchall: Split sampling support between ASICs (Ivan Vecera) [1941938] +- mlxsw: spectrum_span: Add SPAN probability rate support (Ivan Vecera) [1941938] +- mlxsw: reg: Extend mirroring registers with probability rate field (Ivan Vecera) [1941938] +- mlxsw: spectrum_span: Add SPAN session identifier support (Ivan Vecera) [1941938] +- mlxsw: Adjust some MFDE fields shift and size to fw implementation (Ivan Vecera) [1941938] +- mlxsw: core: Expose MFDE.log_ip to devlink health (Ivan Vecera) [1941938] +- mlxsw: reg: Extend MFDE register with new log_ip field (Ivan Vecera) [1941938] +- mlxsw: spectrum: Bump minimum FW version to xx.2008.2406 (Ivan Vecera) [1941938] +- mlxsw: reg: Fix comment about slot_index field in PMAOS register (Ivan Vecera) [1941938] +- mlxsw: spectrum: Reword an error message for Q-in-Q veto (Ivan Vecera) [1941938] +- mlxsw: spectrum_ethtool: Add an external speed to PTYS register (Ivan Vecera) [1941938] +- mlxsw: spectrum_span: Do not overwrite policer configuration (Ivan Vecera) [1941938] +- selftests: forwarding: Specify interface when invoking mausezahn (Ivan Vecera) [1941938] +- selftests: mlxsw: Add a scale test for physical ports (Ivan Vecera) [1941938] +- mlxsw: Register physical ports as a devlink resource (Ivan Vecera) [1941938] +- mlxsw: pci: switch from 'pci_' to 'dma_' API (Ivan Vecera) [1941938] +- mlxsw: core: Increase critical threshold for ASIC thermal zone (Ivan Vecera) [1941938] +- mlxsw: core: Add validation of transceiver temperature thresholds (Ivan Vecera) [1941938] +- selftests: mlxsw: Set headroom size of correct port (Ivan Vecera) [1941938] +- net/mlxfw: Use kzalloc for allocating only one thing (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use eXtended mezzanine to offload IPv4 router (Ivan Vecera) [1941938] +- mlxsw: spectrum: Set KVH XLT cache mode for Spectrum2/3 (Ivan Vecera) [1941938] +- mlxsw: spectrum_router_xm: Introduce basic XM cache flushing (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router LPM Cache Enable Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router LPM Cache ML Delete Register (Ivan Vecera) [1941938] +- mlxsw: spectrum_router_xm: Implement L-value tracking for M-index (Ivan Vecera) [1941938] +- mlxsw: reg: Add XM Router M Table Register (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce per-ASIC XM initialization (Ivan Vecera) [1941938] +- mlxsw: reg: Add XM Lookup Table Query Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router XLT M select Register (Ivan Vecera) [1941938] +- mlxsw: Ignore ports that are connected to eXtended mezanine (Ivan Vecera) [1941938] +- mlxsw: pci: Obtain info about ports used by eXtended mezanine (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce XM implementation of router low-level ops (Ivan Vecera) [1941938] +- mlxsw: reg: Add Router XLT Enable Register (Ivan Vecera) [1941938] +- mlxsw: reg: Add XM Direct Register (Ivan Vecera) [1941938] +- selftests: mlxsw: Add Q-in-VNI veto tests (Ivan Vecera) [1941938] +- selftests: forwarding: Add Q-in-VNI test (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Allow joining VxLAN to 802.1ad bridge (Ivan Vecera) [1941938] +- mlxsw: Veto Q-in-VNI for Spectrum-1 ASIC (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Use ops->vxlan_join() when adding VLAN to VxLAN device (Ivan Vecera) [1941938] +- mlxsw: spectrum_nve_vxlan: Add support for Q-in-VNI for Spectrum-2 ASIC (Ivan Vecera) [1941938] +- mlxsw: spectrum: Publish mlxsw_sp_ethtype_to_sver_type() (Ivan Vecera) [1941938] +- mlxsw: Save EtherType as part of mlxsw_sp_nve_config (Ivan Vecera) [1941938] +- mlxsw: Save EtherType as part of mlxsw_sp_nve_params (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Create common function for joining VxLAN to VLAN-aware bridge (Ivan Vecera) [1941938] +- mlxsw: reg: Add support for tunnel port in SPVID register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Switch Port VLAN Stacking Register (Ivan Vecera) [1941938] +- mlxsw: Use one enum for all registers that contain tunnel_port field (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Reduce mlxsw_sp_ipip_fib_entry_op_gre4() (Ivan Vecera) [1941938] +- mlxsw: spectrum: Bump minimum FW version to xx.2008.2018 (Ivan Vecera) [1941938] +- mlxsw: core_acl: Use an array instead of a struct with a zero-length array (Ivan Vecera) [1941938] +- mlxsw: spectrum_mr: Use flexible-array member instead of zero-length array (Ivan Vecera) [1941938] +- mlxsw: core: Trace EMAD events (Ivan Vecera) [1941938] +- selftests: mlxsw: Test RIF's reference count when joining a LAG (Ivan Vecera) [1941938] +- mlxsw: spectrum: Apply RIF configuration when joining a LAG (Ivan Vecera) [1941938] +- selftests: forwarding: Add QinQ veto testing (Ivan Vecera) [1941938] +- mlxsw: Add QinQ configuration vetoes (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Add support of QinQ traffic (Ivan Vecera) [1941938] +- mlxsw: spectrum_switchdev: Create common functions for VLAN-aware bridge (Ivan Vecera) [1941938] +- mlxsw: Make EtherType configurable when pushing VLAN at ingress (Ivan Vecera) [1941938] +- mlxsw: spectrum: Only treat 802.1q packets as tagged packets (Ivan Vecera) [1941938] +- mlxsw: reg: Add et_vlan field to SPVID register (Ivan Vecera) [1941938] +- mlxsw: reg: Add Switch Port VLAN Classification Register (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Update adjacency index more efficiently (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Track nexthop group virtual router membership (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Rollback virtual router adjacency pointer update (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass virtual router parameters directly instead of pointer (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Fix error handling issue (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Resolve RIF from nexthop struct instead of neighbour (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use loopback RIF for unresolved nexthops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use different trap identifier for unresolved nexthops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Create loopback RIF during initialization (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Allow returning errors from mlxsw_sp_nexthop_group_refresh() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Add an indication if a nexthop group can be destroyed (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Re-order mlxsw_sp_nexthop6_group_get() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Set FIB entry's type based on nexthop group (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Set FIB entry's type after creating nexthop group (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass ifindex to mlxsw_sp_ipip_entry_find_by_decap() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Set ifindex for IPv4 nexthops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Fix wrong kfree() in error path (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Remove outdated comment (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Consolidate mlxsw_sp_nexthop{4, 6}_type_fini() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Consolidate mlxsw_sp_nexthop{4, 6}_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Remove unused argument from mlxsw_sp_nexthop6_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass nexthop netdev to mlxsw_sp_nexthop4_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass nexthop netdev to mlxsw_sp_nexthop6_type_init() (Ivan Vecera) [1941938] +- mlxsw: spectrum_ipip: Remove overlay protocol from can_offload() callback (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Split nexthop group configuration to a different struct (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Move IPv4 FIB info into a union in nexthop group struct (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Remove unused field 'prio' from IPv4 FIB entry struct (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Store FIB info in route (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Associate neighbour table with nexthop instead of group (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use nexthop group type in hash table key (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Add nexthop group type field (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Compare key with correct object type (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce FIB entry update op (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Track FIB entry committed state and skip uncommitted on delete (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce fib_entry priv for low-level ops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Have FIB entry op context allocated for the instance (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Prepare work context for possible bulking (Ivan Vecera) [1941938] +- mlxsw: spectrum: Push RALUE packing and writing into low-level router ops (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use RALUE pack helper from abort function (Ivan Vecera) [1941938] +- mlxsw: reg: Allow to pass NULL pointer to mlxsw_reg_ralue_pack4/6() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass destination IP as a pointer to mlxsw_reg_ralue_pack4() (Ivan Vecera) [1941938] +- mlxsw: spectrum: Export RALUE pack helper and use it from IPIP (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Push out RALUE pack into separate helper (Ivan Vecera) [1941938] +- mlxsw: spectrum: Propagate context from work handler containing RALUE payload (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce FIB event queue instead of separate works (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Use RALUE-independent op arg (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Pass non-register proto enum to __mlxsw_sp_router_set_abort_trap() (Ivan Vecera) [1941938] +- mlxsw: spectrum_router: Introduce low-level ops and implement them for RALXX regs (Ivan Vecera) [1941938] +- mlxsw: reg: Add XRALXX Registers (Ivan Vecera) [1941938] +- hwmon: (mlxreg-fan) Add support for fan drawers capability and present registers (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Add callback to notify mux creation completion (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Extend supported mux number (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Extend driver to support word address space devices (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Get rid of adapter numbers enforcement (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Prepare mux selection infrastructure for two-byte support (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Convert driver to platform driver (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Move header file out of x86 realm (Ivan Vecera) [1941938] +- platform/x86: mlxcpld: Update module license (Ivan Vecera) [1941938] +- i2c: mux: mlxcpld: Update module license (Ivan Vecera) [1941938] +- i2c: mlxcpld: Add support for I2C bus frequency setting (Ivan Vecera) [1941938] +- i2c: mlxcpld: Decrease polling time for performance improvement (Ivan Vecera) [1941938] +- i2c: mlxcpld: Update module license (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx system (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: remove an unused variable (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Add capability field to platform FAN description (Ivan Vecera) [1941938] +- platform_data/mlxreg: Extend core platform structure (Ivan Vecera) [1941938] +- platform_data/mlxreg: Update module license (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Fix extended topology configuration for power supply units (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Remove PSU EEPROM configuration (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Extend FAN platform data description (Ivan Vecera) [1941938] +- platform_data/mlxreg: Add presence register field for FAN devices (Ivan Vecera) [1941938] +- Documentation/ABI: Add new attribute for mlxreg-io sysfs interfaces (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-io: Add support for complex attributes (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: Add more definitions for system attributes (Ivan Vecera) [1941938] +- platform_data/mlxreg: Add support for complex attributes (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: Add environmental data to uevent (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: Use capability register for attribute creation (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: Modify module license (Ivan Vecera) [1941938] +- lib/string_helpers: Introduce string_upper() and string_lower() helpers (Ivan Vecera) [1941938] +- i2c: mlxcpld: check correct size of maximum RECV_LEN packet (Ivan Vecera) [1941938] +- docs: watchdog: mlx-wdt: Add description of new watchdog type 3 (Ivan Vecera) [1941938] +- watchdog: mlx-wdt: support new watchdog type with longer timeout period (Ivan Vecera) [1941938] +- platform/x86: mlx-platform: support new watchdog type with longer timeout (Ivan Vecera) [1941938] +- platform_data/mlxreg: support new watchdog type with longer timeout period (Ivan Vecera) [1941938] +- platform/mellanox: mlxreg-hotplug: convert to use i2c_new_client_device() (Ivan Vecera) [1941938] +- selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect (Hangbin Liu) [1986227] +- selftests: icmp_redirect: remove from checking for IPv6 route get (Hangbin Liu) [1986227] +- selftests: icmp_redirect: support expected failures (Hangbin Liu) [1986227] +- selftests: disable rp_filter for icmp_redirect.sh (Hangbin Liu) [1986227] +- selftests: icmp_redirect: Add support for routing via nexthop objects (Hangbin Liu) [1986227] +- selftest: Fixes for icmp_redirect test (Hangbin Liu) [1986227] +- selftests: Add redirect tests (Hangbin Liu) [1986227] +- redhat: enable vdpa_sim_net vdpa_sim_block vp_vdpa (Cindy Lu) [1975173] +- virtio/vdpa: clear the virtqueue state during probe (Cindy Lu) [1975173] +- vp_vdpa: allow set vq state to initial state after reset (Cindy Lu) [1975173] +- virtio-pci library: introduce vp_modern_get_driver_features() (Cindy Lu) [1975173] +- vdpa: support packed virtqueue for set/get_vq_state() (Cindy Lu) [1975173] +- vdpa/mlx5: Clear vq ready indication upon device reset (Cindy Lu) [1975173] +- vdpa/mlx5: Add support for doorbell bypassing (Cindy Lu) [1975173] +- vdpa/mlx5: Add support for running with virtio_vdpa (Cindy Lu) [1975173] +- vdp/mlx5: Fix setting the correct dma_device (Cindy Lu) [1975173] +- vdpa/mlx5: Support creating resources with uid == 0 (Cindy Lu) [1975173] +- vdpa/mlx5: Fix possible failure in umem size calculation (Cindy Lu) [1975173] +- vdpa/mlx5: Fix umem sizes assignments on VQ create (Cindy Lu) [1975173] +- vp_vdpa: correct the return value when fail to map notification (Cindy Lu) [1975173] +- virtio_net: Fix error handling in virtnet_restore() (Cindy Lu) [1975173] +- virtio-blk: Fix memory leak among suspend/resume procedure (Cindy Lu) [1975173] +- vDPA/ifcvf: reuse pre-defined macros for device ids and vendor ids (Cindy Lu) [1975173] +- virtio: update virtio id table, add transitional ids (Cindy Lu) [1975173] +- vDPA/ifcvf: implement doorbell mapping for ifcvf (Cindy Lu) [1975173] +- vDPA/ifcvf: record virtio notify base (Cindy Lu) [1975173] +- vdpa_sim_blk: remove duplicate include of linux/blkdev.h (Cindy Lu) [1975173] +- {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table (Cindy Lu) [1975173] +- virtio_pci_modern: correct sparse tags for notify (Cindy Lu) [1975173] +- virtio_pci_modern: __force cast the notify mapping (Cindy Lu) [1975173] +- vDPA/ifcvf: get_config_size should return dev specific config size (Cindy Lu) [1975173] +- vDPA/ifcvf: enable Intel C5000X-PL virtio-block for vDPA (Cindy Lu) [1975173] +- vDPA/ifcvf: deduce VIRTIO device ID when probe (Cindy Lu) [1975173] +- vdpa_sim_blk: add support for vdpa management tool (Cindy Lu) [1975173] +- vdpa_sim_blk: handle VIRTIO_BLK_T_GET_ID (Cindy Lu) [1975173] +- vdpa_sim_blk: implement ramdisk behaviour (Cindy Lu) [1975173] +- vdpa: add vdpa simulator for block device (Cindy Lu) [1975173] +- vhost/vdpa: Remove the restriction that only supports virtio-net devices (Cindy Lu) [1975173] +- vhost/vdpa: use get_config_size callback in vhost_vdpa_config_validate() (Cindy Lu) [1975173] +- vdpa: add get_config_size callback in vdpa_config_ops (Cindy Lu) [1975173] +- vdpa_sim: cleanup kiovs in vdpasim_free() (Cindy Lu) [1975173] +- vringh: add vringh_kiov_length() helper (Cindy Lu) [1975173] +- vringh: implement vringh_kiov_advance() (Cindy Lu) [1975173] +- vringh: explain more about cleaning riov and wiov (Cindy Lu) [1975173] +- vringh: reset kiov 'consumed' field in __vringh_iov() (Cindy Lu) [1975173] +- vringh: add 'iotlb_lock' to synchronize iotlb accesses (Cindy Lu) [1975173] +- vdpa_sim: use iova module to allocate IOVA addresses (Cindy Lu) [1975173] +- vDPA/ifcvf: deduce VIRTIO device ID from pdev ids (Cindy Lu) [1975173] +- vDPA/ifcvf: verify mandatory feature bits for vDPA (Cindy Lu) [1975173] +- vDPA/ifcvf: fetch device feature bits when probe (Cindy Lu) [1975173] +- vDPA/ifcvf: remove the version number string (Cindy Lu) [1975173] +- vDPA/ifcvf: rename original IFCVF dev ids to N3000 ids (Cindy Lu) [1975173] +- vDPA/ifcvf: enable Intel C5000X-PL virtio-net for vDPA (Cindy Lu) [1975173] +- vDPA/ifcvf: get_vendor_id returns a device specific vendor id (Cindy Lu) [1975173] +- vhost-vdpa: fix vm_flags for virtqueue doorbell mapping (Cindy Lu) [1975173] +- vp_vdpa: report doorbell address (Cindy Lu) [1975173] +- virtio-pci library: report resource address (Cindy Lu) [1975173] +- virito_pci libray: hide vp_modern_map_capability() (Cindy Lu) [1975173] +- virtio_pci_modern: hide vp_modern_get_queue_notify_off() (Cindy Lu) [1975173] +- vp_vdpa: switch to use vp_modern_map_vq_notify() (Cindy Lu) [1975173] +- virtio-pci library: switch to use vp_modern_map_vq_notify() (Cindy Lu) [1975173] +- virtio_pci_modern: introduce helper to map vq notify area (Cindy Lu) [1975173] +- virtio-net: don't allocate control_buf if not supported (Cindy Lu) [1975173] +- vdpa: Follow kdoc comment style (Cindy Lu) [1975173] +- vdpa: Follow kdoc comment style (Cindy Lu) [1975173] +- vdpa/mlx5: Enable user to add/delete vdpa device (Cindy Lu) [1975173] +- vdpa: introduce virtio pci driver (Cindy Lu) [1975173] +- vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails (Cindy Lu) [1975173] +- vhost-vdpa: protect concurrent access to vhost device iotlb (Cindy Lu) [1975173] +- vdpa/mlx5: Fix suspend/resume index restoration (Cindy Lu) [1975173] +- vdpa/mlx5: Fix wrong use of bit numbers (Cindy Lu) [1975173] +- vdpa/mlx5: should exclude header length and fcs from mtu (Cindy Lu) [1975173] +- vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails (Cindy Lu) [1975173] +- vhost-vdpa: fix use-after-free of v->config_ctx (Cindy Lu) [1975173] +- vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation (Cindy Lu) [1975173] +- vdpa_sim: Skip typecasting from void* (Cindy Lu) [1975173] +- vdpa: set the virtqueue num during register (Cindy Lu) [1975173] +- vdpa/mlx5: fix param validation in mlx5_vdpa_get_config() (Cindy Lu) [1975173] +- virtio_vdpa: don't warn when fail to disable vq (Cindy Lu) [1975173] +- virtio-pci: introduce modern device module (Cindy Lu) [1975173] +- virito-pci-modern: rename map_capability() to vp_modern_map_capability() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper to get notification offset (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper for getting queue nums (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper for setting/geting queue size (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper to set/get queue_enable (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_queue_address() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_set_queue_vector() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_generation() (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helpers for setting and getting features (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helpers for setting and getting status (Cindy Lu) [1975173] +- virtio-pci-modern: introduce helper to set config vector (Cindy Lu) [1975173] +- virtio-pci-modern: introduce vp_modern_remove() (Cindy Lu) [1975173] +- virtio-pci-modern: factor out modern device initialization logic (Cindy Lu) [1975173] +- virtio-pci: split out modern device (Cindy Lu) [1975173] +- virtio-pci: do not access iomem via struct virtio_pci_device directly (Cindy Lu) [1975173] +- vdpa_sim_net: Add support for user supported devices (Cindy Lu) [1975173] +- vdpa: Enable user to query vdpa device info (Cindy Lu) [1975173] +- vdpa: Enable a user to add and delete a vdpa device (Cindy Lu) [1975173] +- vdpa: Define vdpa mgmt device, ops and a netlink interface (Cindy Lu) [1975173] +- vdpa: Extend routine to accept vdpa device name (Cindy Lu) [1975173] +- vdpa_sim_net: Make mac address array static (Cindy Lu) [1975173] +- vdpa/mlx5: Restore the hardware used index after change map (Cindy Lu) [1975173] +- vdpa/mlx5: Fix memory key MTT population (Cindy Lu) [1975173] +- vdpa: Use simpler version of ida allocation (Cindy Lu) [1975173] +- vdpa: Add missing comment for virtqueue count (Cindy Lu) [1975173] +- vdpa: split vdpasim to core and net modules (Cindy Lu) [1975173] +- vdpa_sim: split vdpasim_virtqueue's iov field in out_iov and in_iov (Cindy Lu) [1975173] +- vdpa_sim: make vdpasim->buffer size configurable (Cindy Lu) [1975173] +- vdpa_sim: use kvmalloc to allocate vdpasim->buffer (Cindy Lu) [1975173] +- vdpa_sim: set vringh notify callback (Cindy Lu) [1975173] +- vdpa_sim: add set_config callback in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add get_config callback in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: make 'config' generic and usable for any device type (Cindy Lu) [1975173] +- vdpa_sim: store parsed MAC address in a buffer (Cindy Lu) [1975173] +- vdpa_sim: add work_fn in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add supported_features field in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add device id field in vdpasim_dev_attr (Cindy Lu) [1975173] +- vdpa_sim: add struct vdpasim_dev_attr for device attributes (Cindy Lu) [1975173] +- vdpa_sim: rename vdpasim_config_ops variables (Cindy Lu) [1975173] +- vdpa_sim: make IOTLB entries limit configurable (Cindy Lu) [1975173] +- vdpa_sim: remove hard-coded virtq count (Cindy Lu) [1975173] +- vdpa_sim: remove unnecessary headers inclusion (Cindy Lu) [1975173] +- vdpa: remove unnecessary 'default n' in Kconfig entries (Cindy Lu) [1975173] +- vdpa: ifcvf: Use dma_set_mask_and_coherent to simplify code (Cindy Lu) [1975173] +- vhost_vdpa: switch to vmemdup_user() (Cindy Lu) [1975173] +- vhost: vringh: use krealloc_array() (Cindy Lu) [1975173] +- vringh: fix vringh_iov_push_*() documentation (Cindy Lu) [1975173] +- vringh: fix __vringh_iov() when riov and wiov are different (Cindy Lu) [1975173] +- net: sched: fix memory leak in tcindex_partial_destroy_work (Davide Caratti) [1987042] +- net/sched: act_ct: remove and free nf_table callbacks (Davide Caratti) [1987042] +- net: sched: fix warning in tcindex_alloc_perfect_hash (Davide Caratti) [1987042] +- pkt_sched: sch_qfq: fix qfq_change_class() error path (Davide Caratti) [1987042] +- sch_htb: fix refcount leak in htb_parent_to_leaf_offload (Davide Caratti) [1987042] +- sch_dsmark: fix a NULL deref in qdisc_reset() (Davide Caratti) [1987042] +- sch_red: fix off-by-one checks in red_check_params() (Davide Caratti) [1987042] +- ipv6: fix 'disable_policy' for fwd packets (Hangbin Liu) [1985837] +- net: ipv6: fix return value of ip6_skb_dst_mtu (Hangbin Liu) [1985837] +- ipv6: fix out-of-bound access in ip6_parse_tlv() (Hangbin Liu) [1985837] +- ipv6: exthdrs: do not blindly use init_net (Hangbin Liu) [1985837] +- ipv6: record frag_max_size in atomic fragments in input path (Hangbin Liu) [1985837] +- selftests: net: devlink_port_split.py: skip the test if no devlink device (Hangbin Liu) [1985836] +- selftests/net: bump timeout to 5 minutes (Hangbin Liu) [1985836] +- selftests: net: forwarding: Fix a typo (Hangbin Liu) [1985836] +- selftests/net: so_txtime: remove unneeded semicolon (Hangbin Liu) [1985836] +- tools: selftests: add test for changing routes with PTMU exceptions (Hangbin Liu) [1985836] +- selftests: fix the return value for UDP GRO test (Hangbin Liu) [1985836] +- selftests: pmtu.sh: improve the test result processing (Hangbin Liu) [1985836] +- selftests: pmtu.sh: use $ksft_skip for skipped return code (Hangbin Liu) [1985836] +- selftests/net: timestamping: add ptp v2 support (Hangbin Liu) [1985836] +- ixgbevf: add correct exception tracing for XDP (Ken Cox) [1920268] +- intel: call csum functions with well formatted arguments (Ken Cox) [1920268] +- net: intel: Remove unused function pointer typedef ixgbe_mc_addr_itr (Ken Cox) [1920268] +- ixgbevf: Fix fall-through warnings for Clang (Ken Cox) [1920268] +- intel: clean up mismatched header comments (Ken Cox) [1920268] +- ixgbe: fail to create xfrm offload of IPsec tunnel mode SA (Ken Cox) [1920268] +- net: ixgbevf: use skb_csum_is_sctp instead of protocol check (Ken Cox) [1920268] +- treewide: Use sizeof_field() macro (Ken Cox) [1920268] +- selftests: net: add ESP-in-UDP PMTU test (Xin Long) [1986599] +- udp: check encap socket in __udp_lib_err (Xin Long) [1986599] +- udp: fix possible user after free in error handler (Xin Long) [1986599] +- udpv6: fix possible user after free in error handler (Xin Long) [1986599] +- udp: Support for error handlers of tunnels with arbitrary destination port (Xin Long) [1986599] +- bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats (Xin Long) [1986599] +- udp: properly flush normal packet at GRO time (Xin Long) [1986599] +- udp: annotate data races around unix_sk(sk)->gso_size (Xin Long) [1986599] +- udp: fix race between close() and udp_abort() (Xin Long) [1986599] +- netfilter: conntrack: remove offload_pickup sysctl again (Florian Westphal) [1987101] +- bpf, samples: Add -fno-asynchronous-unwind-tables to BPF Clang invocation (Yauheni Kaliuta) [1977162] +- net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (Balazs Nemeth) [1986845] +- netfilter: nf_tables: fix flowtable list del corruption (Jay Shin) [1977137] +- net: qrtr: fix memory leaks (Íñigo Huguet) [1981236] +- net: qrtr: fix OOB Read in qrtr_endpoint_post (Íñigo Huguet) [1981236] +- net: qrtr: ns: Fix error return code in qrtr_ns_init() (Íñigo Huguet) [1981236] +- net: qrtr: Avoid potential use after free in MHI send (Íñigo Huguet) [1981236] +- qrtr: Convert qrtr_ports from IDR to XArray (Íñigo Huguet) [1981236] +- net: qrtr: Fix memory leak on qrtr_tx_wait failure (Íñigo Huguet) [1981236] +- net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (Íñigo Huguet) [1981236] +- net: qrtr: fix error return code of qrtr_sendmsg() (Íñigo Huguet) [1981236] +- net/qrtr: fix __netdev_alloc_skb call (Íñigo Huguet) [1981236] +- net: qrtr: Fix memory leak in qrtr_tun_open (Íñigo Huguet) [1981236] +- net/qrtr: restrict user-controlled length in qrtr_tun_write_iter() (Íñigo Huguet) [1981236] +- net: qrtr: fix null-ptr-deref in qrtr_ns_remove (Íñigo Huguet) [1981236] +- net: qrtr: Unprepare MHI channels during remove (Íñigo Huguet) [1981236] +- net: qrtr: Start MHI channels during init (Íñigo Huguet) [1981236] +- net: qrtr: Release distant nodes along the bridge node (Íñigo Huguet) [1981236] +- net: qrtr: Add GFP flags parameter to qrtr_alloc_ctrl_packet (Íñigo Huguet) [1981236] +- net: qrtr: Allow non-immediate node routing (Íñigo Huguet) [1981236] +- net: qrtr: Allow forwarded services (Íñigo Huguet) [1981236] +- net: qrtr: Fix port ID for control messages (Íñigo Huguet) [1981236] +- net: qrtr: ns: Fix the incorrect usage of rcu_read_lock() (Íñigo Huguet) [1981236] +- net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks (Íñigo Huguet) [1981236] +- net: qrtr: check skb_put_padto() return value (Íñigo Huguet) [1981236] +- net: qrtr: fix usage of idr in port assignment to socket (Íñigo Huguet) [1981236] +- qrtr: orphan socket in qrtr_release() (Íñigo Huguet) [1981236] +- net: qrtr: Fix an out of bounds read qrtr_endpoint_post() (Íñigo Huguet) [1981236] +- net: qrtr: free flow in __qrtr_node_release (Íñigo Huguet) [1981236] +- treewide: replace '---help---' in Kconfig files with 'help' (Íñigo Huguet) [1981236] +- net: qrtr: Allocate workqueue before kernel_bind (Íñigo Huguet) [1981236] +- net: qrtr: Fix passing invalid reference to qrtr_local_enqueue() (Íñigo Huguet) [1981236] +- net: qrtr: Add MHI transport layer (Íñigo Huguet) [1981236] +- net: qrtr: Add tracepoint support (Íñigo Huguet) [1981236] +- net: qrtr: send msgs from local of same id as broadcast (Íñigo Huguet) [1981236] +- net: qrtr: Fix FIXME related to qrtr_ns_init() (Íñigo Huguet) [1981236] +- net: qrtr: Respond to HELLO message (Íñigo Huguet) [1981236] +- net: qrtr: Fix error pointer vs NULL bugs (Íñigo Huguet) [1981236] +- net: qrtr: fix spelling mistake "serivce" -> "service" (Íñigo Huguet) [1981236] +- net: qrtr: Fix the local node ID as 1 (Íñigo Huguet) [1981236] +- net: qrtr: Migrate nameservice to kernel from userspace (Íñigo Huguet) [1981236] +- net: qrtr: Remove receive worker (Íñigo Huguet) [1981236] +- net: qrtr: Make qrtr_port_lookup() use RCU (Íñigo Huguet) [1981236] +- net: qrtr: Migrate node lookup tree to spinlock (Íñigo Huguet) [1981236] +- net: qrtr: Implement outgoing flow control (Íñigo Huguet) [1981236] +- net: qrtr: Move resume-tx transmission to recvmsg (Íñigo Huguet) [1981236] +- net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue (Íñigo Huguet) [1981236] +- net: qrtr: Simplify 'qrtr_tun_release()' (Íñigo Huguet) [1981236] +- net: qrtr: Stop rx_worker before freeing node (Íñigo Huguet) [1981236] +- net: qrtr: fix memort leak in qrtr_tun_write_iter (Íñigo Huguet) [1981236] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 284 (Íñigo Huguet) [1981236] +- treewide: Add SPDX license identifier - Makefile/Kconfig (Íñigo Huguet) [1981236] +- net: qrtr: Fix message type of outgoing packets (Íñigo Huguet) [1981236] +- net: qrtr: use protocol endiannes variable (Íñigo Huguet) [1981236] +- net: fix hangup on napi_disable for threaded napi (Paolo Abeni) [1949546] +- net: fix race between napi kthread mode and busy poll (Paolo Abeni) [1949546] +- net: add sysfs attribute to control napi threaded mode (Paolo Abeni) [1949546] +- net: implement threaded-able napi poll loop support (Paolo Abeni) [1949546] +- net: extract napi poll functionality to __napi_poll() (Paolo Abeni) [1949546] +- mfd: intel-lpss: Use devm_ioremap_uc for MMIO (Steve Best) [1986715] +- lib: devres: add a helper function for ioremap_uc (Steve Best) [1986715] +- sched/rt: Fix double enqueue caused by rt_effective_prio (Juri Lelli) [1990566] +- x86/crash: Remove crash_reserve_low_1M() (Lianbo Jiang) [1904318] +- x86/setup: Remove CONFIG_X86_RESERVE_LOW and reservelow= options (Lianbo Jiang) [1904318] +- x86/setup: Always reserve the first 1M of RAM (Lianbo Jiang) [1904318] +- powerpc/kexec: blacklist functions called in real mode for kprobe (Desnes A. Nunes do Rosario) [1987281] +- [s390] scsi: zfcp: Report port fc_security as unknown early during remote cable pull (Claudio Imbrenda) [1989910] +- x86/boot: Use common BUILD_BUG_ON (Prarit Bhargava) [1979940] +- net: phy: icplus: call phy_restore_page() when phy_select_page() fails (Petr Oros) [1955165] +- net: phy: ti: take into account all possible interrupt sources (Petr Oros) [1955165] +- net: phy: smsc: add missed clk_disable_unprepare in smsc_phy_probe() (Petr Oros) [1955165] +- net: phy: Expose phydev::dev_flags through sysfs (Petr Oros) [1955165] +- net: phy: fix save wrong speed and duplex problem if autoneg is on (Petr Oros) [1955165] +- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081 (Petr Oros) [1955165] +- net: phy: icplus: add MDI/MDIX support for IP101A/G (Petr Oros) [1955165] +- net: phy: icplus: add PHY counter for IP101G (Petr Oros) [1955165] +- net: phy: icplus: fix paged register access (Petr Oros) [1955165] +- net: phy: icplus: don't set APS_EN bit on IP101G (Petr Oros) [1955165] +- net: phy: icplus: split IP101A/G driver (Petr Oros) [1955165] +- net: phy: icplus: use the .soft_reset() of the phy-core (Petr Oros) [1955165] +- net: phy: icplus: drop address operator for functions (Petr Oros) [1955165] +- net: phy: icplus: use PHY_ID_MATCH_EXACT() for IP101A/G (Petr Oros) [1955165] +- net: phy: icplus: use PHY_ID_MATCH_MODEL() macro (Petr Oros) [1955165] +- net: phy: drop explicit genphy_read_status() op (Petr Oros) [1955165] +- net: phy: broadcom: remove BCM5482 1000Base-BX support (Petr Oros) [1955165] +- net: mdiobus: Prevent spike on MDIO bus reset signal (Petr Oros) [1955165] +- net: phy: realtek: Add support for RTL9000AA/AN (Petr Oros) [1955165] +- mdio, phy: fix -Wshadow warnings triggered by nested container_of() (Petr Oros) [1955165] +- net: phy: national: remove definition of DEBUG (Petr Oros) [1955165] +- net: phy: ar803x: disable extended next page bit (Petr Oros) [1955165] +- net: phy: smsc: fix clk error handling (Petr Oros) [1955165] +- net: phy: at803x: use phy_modify_mmd() (Petr Oros) [1955165] +- net: phy: replace mutex_is_locked with lockdep_assert_held in phylib (Petr Oros) [1955165] +- net: phy: micrel: Add KS8851 PHY support (Petr Oros) [1955165] +- net: phy: marvell: replace phy_modify() (Petr Oros) [1955165] +- net: phy: micrel: fix interrupt handling (Petr Oros) [1955165] +- net: phy: remove the .did_interrupt() and .ack_interrupt() callback (Petr Oros) [1955165] +- net: phy: qsemi: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: qsemi: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: ti: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: ti: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: national: remove the use of the .ack_interrupt() (Petr Oros) [1955165] +- net: phy: national: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: micrel: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: micrel: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: icplus: remove the use .ack_interrupt() (Petr Oros) [1955165] +- net: phy: icplus: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: intel-xway: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: intel-xway: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- mdio_bus: suppress err message for reset gpio EPROBE_DEFER (Petr Oros) [1955165] +- net: phy: don't duplicate driver name in phy_attached_print (Petr Oros) [1955165] +- net: phy: ste10Xp: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: ste10Xp: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: smsc: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: smsc: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: amd: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: amd: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: lxt: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: lxt: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: marvell: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: marvell: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: microchip: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: microchip: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: vitesse: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: vitesse: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: aquantia: do not return an error on clearing pending IRQs (Petr Oros) [1955165] +- net: phy: microchip_t1: Don't set .config_aneg (Petr Oros) [1955165] +- docs: networking: phy: s/2.5 times faster/2.5 times as fast/ (Petr Oros) [1955165] +- net: phy: realtek: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: realtek: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: add genphy_handle_interrupt_no_ack() (Petr Oros) [1955165] +- net: phy: davicom: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: davicom: implement generic .handle_interrupt() calback (Petr Oros) [1955165] +- net: phy: cicada: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: cicada: implement the generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: broadcom: remove use of ack_interrupt() (Petr Oros) [1955165] +- net: phy: broadcom: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: aquantia: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: aquantia: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: mscc: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: mscc: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: at803x: remove the use of .ack_interrupt() (Petr Oros) [1955165] +- net: phy: at803x: implement generic .handle_interrupt() callback (Petr Oros) [1955165] +- net: phy: make .ack_interrupt() optional (Petr Oros) [1955165] +- net: phy: add a shutdown procedure (Petr Oros) [1955165] +- net: phy: export phy_error and phy_trigger_machine (Petr Oros) [1955165] +- drivers: net: phy: Fix spelling in comment defalut to default (Petr Oros) [1955165] +- net: phy: marvell: add special handling of Finisar modules with 88E1111 (Petr Oros) [1955165] +- net: phylink: disable BMCR_ISOLATE in phylink_mii_c22_pcs_config (Petr Oros) [1955165] +- gpiolib: Extract gpiod_not_found() helper (Petr Oros) [1955165] +- net: phy: marvell: Use phy_read_paged() instead of open coding it (Petr Oros) [1955165] +- net: phy: dp83869: fix unsigned comparisons against less than zero values (Petr Oros) [1955165] +- net: phy: dp83869: Add speed optimization feature (Petr Oros) [1955165] +- net: phy: dp83869: support Wake on LAN (Petr Oros) [1955165] +- net: phy: dp83822: Update the fiber advertisement for speed (Petr Oros) [1955165] +- net: dp83869: Add ability to advertise Fiber connection (Petr Oros) [1955165] +- net: phy: Do not warn in phy_stop() on PHY_DOWN (Petr Oros) [1955165] +- net: phy: Avoid NPD upon phy_detach() when driver is unbound (Petr Oros) [1955165] +- net: phy: bcm7xxx: request and manage GPHY clock (Petr Oros) [1955165] +- net: phy: smsc: LAN8710/20: add phy refclk in support (Petr Oros) [1955165] +- net: phy: smsc: simplify config_init callback (Petr Oros) [1955165] +- net: phy: smsc: skip ENERGYON interrupt if disabled (Petr Oros) [1955165] +- net: phy: dp83867: Fix various styling and space issues (Petr Oros) [1955165] +- net: mdiobus: add clause 45 mdiobus write accessor (Petr Oros) [1955165] +- net: phylink: consider QSGMII interface mode in phylink_mii_c22_pcs_get_state (Petr Oros) [1955165] +- net: phylink: add helper function to decode USXGMII word (Petr Oros) [1955165] +- net: phy: DP83822: Add ability to advertise Fiber connection (Petr Oros) [1955165] +- net: dp83869: Fix RGMII internal delay configuration (Petr Oros) [1955165] +- net: mdio-mux-gpio: use devm_gpiod_get_array() (Petr Oros) [1955165] +- net: phy: add USXGMII link partner ability constants (Petr Oros) [1955165] +- net: phy: mdio-octeon: Cleanup module loading dependencies (Petr Oros) [1955165] +- net: phy: cavium: Improve __iomem mess (Petr Oros) [1955165] +- net: phy: Add a helper to return the index for of the internal delay (Petr Oros) [1955165] +- dt-bindings: net: Add RGMII internal delay for DP83869 (Petr Oros) [1955165] +- net: dp83869: Add RGMII internal delay configuration (Petr Oros) [1955165] +- net: phy: DP83822: Add setting the fixed internal delay (Petr Oros) [1955165] +- net: dp83869: Fix OF_MDIO config check (Petr Oros) [1955165] +- net: dp83867: Fix OF_MDIO config check (Petr Oros) [1955165] +- net: marvell: Fix OF_MDIO config check (Petr Oros) [1955165] +- net: phy: mscc: use mdiobus_get_phy() (Petr Oros) [1955165] +- net: phy: improve phy_driver callback handle_interrupt (Petr Oros) [1955165] + +* Mon Aug 09 2021 Bruno Meneguele [4.18.0-330.el8] +- net/mlx5e: Add IPsec support to uplink representor (Alaa Hleihel) [1980171 1926098] +- net/mlx5e: TC: Reserved bit 31 of REG_C1 for IPsec offload (Alaa Hleihel) [1980171 1926098] +- net/mlx5e: TC: Use bit counts for register mapping (Alaa Hleihel) [1980171 1926098] +- RDMA/mlx5: Don't access NULL-cleared mpi pointer (Alaa Hleihel) [1980171] +- RDMA/mlx5: Split mlx5_ib_update_xlt() into ODP and non-ODP cases (Alaa Hleihel) [1980171] +- ip6_tunnel: allow redirecting ip6gre and ipxip6 packets to eth devices (Guillaume Nault) [1921539] +- gre: let mac_header point to outer header only when necessary (Guillaume Nault) [1921539] +- sit: allow redirecting ip6ip, ipip and mplsip packets to eth devices (Guillaume Nault) [1921539] +- ipip: allow redirecting ipip and mplsip packets to eth devices (Guillaume Nault) [1921539] +- bareudp: allow redirecting bareudp packets to eth devices (Guillaume Nault) [1921539] +- net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit() (Guillaume Nault) [1921539] +- net: ipv4: fix memory leak in ip_mc_add1_src (Guillaume Nault) [1987605] +- net: ipv4: fix memory leak in netlbl_cipsov4_add_std (Guillaume Nault) [1987605] +- ixgbe: fix probing of multi-port devices with one MDIO (Ken Cox) [1968696] +- [s390] s390/qdio: let driver manage the QAOB (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove RX VLAN filter stubs in L3 driver (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: enable napi_consume_skb() for pending TX buffers (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: allocate initial TX Buffer structs with GFP_KERNEL (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix notification for pending buffers during teardown (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: schedule TX NAPI on QAOB completion (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: improve completion of pending TX buffers (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix memory leak after failed TX Buffer allocation (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't fake a TX completion interrupt after TX error (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: make cast type selection for af_iucv skbs robust (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: pass proto to qeth_l3_get_cast_type() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove qeth_get_ip_version() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: clean up load/remove code for disciplines (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix locking for discipline setup / removal (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix deadlock during recovery (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: make qeth_qdio_handle_aob() more robust (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove QETH_QDIO_BUF_HANDLED_DELAYED state (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't replace a fully completed async TX buffer (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: use dev->groups for common sysfs attributes (Claudio Imbrenda) [1919250] +- [s390] s390/ccwgroup: use bus->dev_groups for bus-based sysfs attributes (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't call INIT_LIST_HEAD() on iob's list entry (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix tear down of async TX buffers (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: fix af_iucv notification race (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: improve selection of ethtool link modes (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: use QUERY OAT for initial link info (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: clean up default cases for ethtool link mode (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: set static link info during initialization (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: improve QUERY CARD INFO processing (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: tolerate error when querying card info (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove useless if/else (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: reduce rtnl locking for switchdev events (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: static checker cleanups (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: use netdev_name() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: constify the disciplines (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: allow configuration of TX queues for OSA devices (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: de-magic the QIB parm area (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: keep track of wanted TX queues (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: remove forward declarations in L2 code (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: consolidate teardown code (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: consolidate online code (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: cancel cmds earlier during teardown (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: tighten ucast IP locking (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: replace deprecated simple_stroul() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: clean up string ops in qeth_l3_parse_ipatoe() (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: relax locking for ipato config data (Claudio Imbrenda) [1919250] +- [s390] s390/qeth: don't init refcount twice for mcast IPs (Claudio Imbrenda) [1919250] +- mm, page_alloc: check for max order in hot path (Jay Shin) [1982466] +- be2net: Fix an error handling path in 'be_probe()' (Petr Oros) [1980665] +- net: emulex: benet: simplify the return expression of be_if_create() (Petr Oros) [1980665] +- treewide: Use fallthrough pseudo-keyword (Petr Oros) [1980665] +- be2net: convert to new udp_tunnel_nic infra (Petr Oros) [1980665] +- benet: use generic power management (Petr Oros) [1980665] +- treewide: replace '---help---' in Kconfig files with 'help' (Petr Oros) [1980665] +- hwmon: (k10temp) Zen3 Ryzen Desktop CPUs support (David Arcari) [1980072] +- hwmon: (k10temp) Remove support for displaying voltage and current on Zen CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Add support for Zen3 CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Take out debugfs code (David Arcari) [1980072] +- hwmon: (k10temp) Define SVI telemetry and current factors for Zen2 CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Create common functions and macros for Zen CPU families (David Arcari) [1980072] +- hwmon: (k10temp) Add AMD family 17h model 60h PCI match (David Arcari) [1980072] +- hwmon: (k10temp) make some symbols static (David Arcari) [1980072] +- hwmon: (k10temp) Reorganize and simplify temperature support detection (David Arcari) [1980072] +- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Display up to eight sets of CCD temperatures (David Arcari) [1980072] +- hwmon: (k10temp) Add debugfs support (David Arcari) [1980072] +- hwmon: (k10temp) Don't show temperature limits on Ryzen (Zen) CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Show core and SoC current and voltages on Ryzen CPUs (David Arcari) [1980072] +- hwmon: (k10temp) Report temperatures per CPU die (David Arcari) [1980072] +- hmon: (k10temp) Convert to use devm_hwmon_device_register_with_info (David Arcari) [1980072] +- hwmon: (k10temp) Use bitops (David Arcari) [1980072] +- hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs (David Arcari) [1980072] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 56 (David Arcari) [1980072] +- hwmon: (k10temp) Add Hygon Dhyana support (David Arcari) [1980072] +- hwmon: (k10temp) Auto-convert to use SENSOR_DEVICE_ATTR_{RO, RW, WO} (David Arcari) [1980072] +- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (David Arcari) [1980072] +- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (David Arcari) [1980072] +- hwmon: (k10temp) 27C Offset needed for Threadripper2 (David Arcari) [1980072] +- x86/amd_nb: Add AMD family 17h model 60h PCI IDs (David Arcari) [1980072] +- x86/amd_nb: Add PCI device IDs for family 17h, model 70h (David Arcari) [1980072] +- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (David Arcari) [1980072] +- Revert "[hwmon] hwmon: (k10temp) Add support for Zen3 CPUs" (David Arcari) [1980072] +- serial: 8250: Process sysrq at port unlock time (Prarit Bhargava) [1982016] +- serial: core: Include console.h from serial_core.h (Prarit Bhargava) [1982016] +- serial: core: Allow processing sysrq at port unlock time (Prarit Bhargava) [1982016] +- [s390] s390/dasd: add missing discipline function (Claudio Imbrenda) [1981804] +- bnxt_en: Validate vlan protocol ID on RX packets (Jonathan Toppins) [1960961] +- KVM: do not allow mapping valid but non-reference-counted pages (Jon Maloy) [1975515] +- gfs2: Fix error handling in init_statfs (Andreas Gruenbacher) [1872440] +- gfs2: Fix underflow in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Pass glock holder to gfs2_file_direct_{read,write} (Andreas Gruenbacher) [1872440] +- gfs2: Prevent direct-I/O write fallback errors from getting lost (Andreas Gruenbacher) [1872440] +- gfs2: Improve mmap write vs. truncate consistency (Andreas Gruenbacher) [1872440] +- iomap: Permit pages without an iop to enter writeback (Andreas Gruenbacher) [1872440] +- iomap: Don't create iomap_page objects for inline files (Andreas Gruenbacher) [1872440] +- gfs2: Clean up gfs2_unstuff_dinode (Andreas Gruenbacher) [1872440] +- gfs2: Unstuff before locking page in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Clean up the error handling in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Fix end-of-file handling in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: Use resource group glock sharing (Andreas Gruenbacher) [1442151] +- gfs2: Allow node-wide exclusive glock sharing (Andreas Gruenbacher) [1442151] +- gfs2: Add local resource group locking (Andreas Gruenbacher) [1442151] +- gfs2: Add per-reservation reserved block accounting (Andreas Gruenbacher) [1442151] +- gfs2: Rename rs_{free -> requested} and rd_{reserved -> requested} (Andreas Gruenbacher) [1442151] +- gfs2: Check for active reservation in gfs2_release (Andreas Gruenbacher) [1442151] +- gfs2: Don't search for unreserved space twice (Andreas Gruenbacher) [1442151] +- gfs2: Only pass reservation down to gfs2_rbm_find (Andreas Gruenbacher) [1442151] +- gfs2: Also reflect single-block allocations in rgd->rd_extfail_pt (Andreas Gruenbacher) [1442151] +- gfs2: Set GBF_FULL flags when reading resource group (Andreas Gruenbacher) [1442151] +- gfs2: Don't clear GBF_FULL flags in rs_deltree (Andreas Gruenbacher) [1442151] +- Revert "gfs2: Don't reject a supposedly full bitmap if we have blocks reserved" (Andreas Gruenbacher) [1442151] +- gfs2: Minor gfs2_inplace_reserve cleanup (Andreas Gruenbacher) [1442151] +- gfs2: Get rid of unnecessary variable in gfs2_alloc_blocks (Andreas Gruenbacher) [1442151] +- gfs2: Only use struct gfs2_rbm for bitmap manipulations (Andreas Gruenbacher) [1442151] +- gfs2: Turn gfs2_rbm_incr into gfs2_rbm_add (Andreas Gruenbacher) [1872440] +- gfs2: Replace gfs2_lblk_to_dblk with gfs2_get_extent (Andreas Gruenbacher) [1872440] +- gfs2: Turn gfs2_extent_map into gfs2_{get,alloc}_extent (Andreas Gruenbacher) [1872440] +- gfs2: Add new gfs2_iomap_get helper (Andreas Gruenbacher) [1872440] +- gfs2: Make inode operations static (Andreas Gruenbacher) [1872440] +- gfs2: use iomap for buffered I/O in ordered and writeback mode (Andreas Gruenbacher) [1872440] +- gfs2: Never call gfs2_block_zero_range with an open transaction (Andreas Gruenbacher) [1872440] +- gfs2: Upgrade shared glocks for atime updates (Andreas Gruenbacher) [1872440] +- gfs2: Rework read and page fault locking (Andreas Gruenbacher) [1872440] +- fs: Add IOCB_NOIO flag for generic_file_read_iter (Andreas Gruenbacher) [1872440] +- gfs2: Remove duplicate call from gfs2_create_inode (Andreas Gruenbacher) [1872440] +- gfs2: Multi-block allocations in gfs2_page_mkwrite (Andreas Gruenbacher) [1872440] +- gfs2: implement gfs2_block_zero_range using iomap_zero_range (Andreas Gruenbacher) [1872440] +- gfs2: Add support for IOMAP_ZERO (Andreas Gruenbacher) [1872440] +- gfs2: gfs2_iomap_begin cleanup (Andreas Gruenbacher) [1872440] +- gfs2: Remove unused gfs2_iomap_alloc argument (Andreas Gruenbacher) [1872440] +- gfs2: don't use buffer_heads in gfs2_allocate_page_backing (Andreas Gruenbacher) [1872440] +- gfs2: use iomap_bmap instead of generic_block_bmap (Andreas Gruenbacher) [1872440] +- gfs2: mark stuffed_readpage static (Andreas Gruenbacher) [1872440] +- gfs2: merge gfs2_writepage_common into gfs2_writepage (Andreas Gruenbacher) [1872440] +- gfs2: merge gfs2_writeback_aops and gfs2_ordered_aops (Andreas Gruenbacher) [1872440] +- gfs2: remove the unused gfs2_stuffed_write_end function (Andreas Gruenbacher) [1872440] +- gfs2: use page_offset in gfs2_page_mkwrite (Andreas Gruenbacher) [1442151] +- gfs2: Add new sysfs file for gfs2 status (Andreas Gruenbacher) [1442151] +- gfs2: Per-revoke accounting in transactions (Andreas Gruenbacher) [1442151] +- gfs2: Rework the log space allocation logic (Andreas Gruenbacher) [1442151] +- gfs2: Minor calc_reserved cleanup (Andreas Gruenbacher) [1442151] +- gfs2: Move function gfs2_ail_empty_tr (Andreas Gruenbacher) [1442151] +- gfs2: Get rid of current_tail() (Andreas Gruenbacher) [1442151] +- gfs2: Use a tighter bound in gfs2_trans_begin (Andreas Gruenbacher) [1442151] +- gfs2: Clean up gfs2_log_reserve (Andreas Gruenbacher) [1442151] +- gfs2: Don't wait for journal flush in clean_journal (Andreas Gruenbacher) [1442151] +- gfs2: Move lock flush locking to gfs2_trans_{begin,end} (Andreas Gruenbacher) [1442151] +- gfs2: Get rid of sd_reserving_log (Andreas Gruenbacher) [1442151] +- gfs2: Clean up on-stack transactions (Andreas Gruenbacher) [1442151] +- gfs2: Use sb_start_intwrite in gfs2_ail_empty_gl (Andreas Gruenbacher) [1442151] +- gfs2: Clean up ail2_empty (Andreas Gruenbacher) [1442151] +- gfs2: Rename gfs2_{write => flush}_revokes (Andreas Gruenbacher) [1442151] +- gfs2: Minor debugging improvement (Andreas Gruenbacher) [1442151] +- gfs2: Some documentation updates (Andreas Gruenbacher) [1442151] +- gfs2: Minor gfs2_write_revokes cleanups (Andreas Gruenbacher) [1442151] +- gfs2: Simplify the buf_limit and databuf_limit definitions (Andreas Gruenbacher) [1442151] +- gfs2: Un-obfuscate function jdesc_find_i (Andreas Gruenbacher) [1442151] +- gfs2: Fix fall-through warnings for Clang (Andreas Gruenbacher) [1442151] +- gfs2: Make gfs2_setattr_simple static (Andreas Gruenbacher) [1442151] +- gfs2: Turn gfs2_meta_indirect_buffer into gfs2_meta_buffer (Andreas Gruenbacher) [1442151] +- gfs2: Remove unused variable sb_format (Andreas Gruenbacher) [1442151] +- gfs2: Fix dir.c function parameter descriptions (Andreas Gruenbacher) [1442151] +- gfs2: Eliminate gh parameter from go_xmote_bh func (Andreas Gruenbacher) [1442151] +- gfs2: don't create empty buffers for NO_CREATE (Andreas Gruenbacher) [1442151] +- gfs2: Flag a withdraw if init_threads() fails (Andreas Gruenbacher) [1442151] +- gfs2: bypass log flush if the journal is not live (Andreas Gruenbacher) [1442151] +- gfs2: bypass signal_our_withdraw if no journal (Andreas Gruenbacher) [1442151] +- gfs2: fix use-after-free in trans_drain (Andreas Gruenbacher) [1442151] +- gfs2: make function gfs2_make_fs_ro() to void type (Andreas Gruenbacher) [1442151] +- whack-a-mole: don't open-code iminor/imajor (Andreas Gruenbacher) [1442151] +- gfs2: amend SLAB_RECLAIM_ACCOUNT on gfs2 related slab cache (Andreas Gruenbacher) [1442151] +- gfs2: Remove sb_start_write from gfs2_statfs_sync (Andreas Gruenbacher) [1442151] +- gfs2: check for empty rgrp tree in gfs2_ri_update (Andreas Gruenbacher) [1442151] +- gfs2: set lockdep subclass for iopen glocks (Andreas Gruenbacher) [1442151] +- gfs2: Fix deadlock dumping resource group glocks (Andreas Gruenbacher) [1442151] +- gfs2: Wake up when sd_glock_disposal becomes zero (Andreas Gruenbacher) [1442151] +- gfs2: Split up gfs2_meta_sync into inode and rgrp versions (Andreas Gruenbacher) [1442151] +- gfs2: Don't ignore inode write errors during inode_go_sync (Andreas Gruenbacher) [1442151] +- gfs2: Ignore subsequent errors after withdraw in rgrp_go_sync (Andreas Gruenbacher) [1442151] +- gfs2: Eliminate gl_vm (Andreas Gruenbacher) [1442151] +- gfs2: Fix comments to glock_hash_walk (Andreas Gruenbacher) [1442151] +- gfs2: eliminate GLF_QUEUED flag in favor of list_empty(gl_holders) (Andreas Gruenbacher) [1442151] +- gfs2: Fix invalid block size message (Andreas Gruenbacher) [1442151] +- gfs2: add validation checks for size of superblock (Andreas Gruenbacher) [1442151] +- gfs2: use-after-free in sysfs deregistration (Andreas Gruenbacher) [1442151] +- Revert "GFS2: Prevent delete work from occurring on glocks used for create" (Andreas Gruenbacher) [1442151] +- gfs2: Don't skip dlm unlock if glock has an lvb (Andreas Gruenbacher) [1442151] +- gfs2: Lock imbalance on error path in gfs2_recover_one (Andreas Gruenbacher) [1442151] +- gfs2: keep bios separate for each journal (Bob Peterson) [1442151] +- gfs2: change from write to read lock for sd_log_flush_lock in journal replay (Bob Peterson) [1442151] +- gfs2: don't lock sd_log_flush_lock in try_rgrp_unlink (Bob Peterson) [1442151] +- gfs2: fix glock confusion in function signal_our_withdraw (Bob Peterson) [1442151] +- gfs2: Don't write log headers after file system withdraw (Andreas Gruenbacher) [1442151] +- gfs2: make gfs2_log_write_page static (Andreas Gruenbacher) [1442151] +- gfs2: fix possible reference leak in gfs2_check_blk_type (Andreas Gruenbacher) [1442151] +- gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump (Andreas Gruenbacher) [1442151] +- gfs2: remove unused LBIT macros (Andreas Gruenbacher) [1925121] +- gfs2: add missing log_blocks trace points in gfs2_write_revokes (Andreas Gruenbacher) [1925121] +- gfs2: print details on transactions that aren't properly ended (Andreas Gruenbacher) [1925121] +- gfs2: fix use-after-free on transaction ail lists (Andreas Gruenbacher) [1925121] +- gfs2: new slab for transactions (Andreas Gruenbacher) [1925121] +- gfs2: initialize transaction tr_ailX_lists earlier (Andreas Gruenbacher) [1925121] +- gfs2: eliminate ssize parameter from gfs2_struct2blk (Andreas Gruenbacher) [1925121] +- gfs2: Fix error path kobject memory leak (Andreas Gruenbacher) [1925121] +- gfs2: Rename gfs2_trans_{add_unrevoke => remove_revoke} (Andreas Gruenbacher) [1925121] +- gfs2: Remove unnecessary extern declarations (Andreas Gruenbacher) [1925121] +- gfs2: Fix sign extension bug in gfs2_update_stats (Andreas Gruenbacher) [1925121] +- gfs2: Fix an incorrect gfs2_assert() (Bob Peterson) [1925121] +- gfs2: Remove vestigial bd_ops (Andreas Gruenbacher) [1925121] +- gfs2: Fix the gfs2_invalidatepage description (Andreas Gruenbacher) [1925121] +- gfs2: Clean up gfs2_is_{ordered,writeback} (Andreas Gruenbacher) [1925121] +- gfs2: Pass resource group to rgblk_free (Andreas Gruenbacher) [1925121] +- gfs2: Remove unnecessary gfs2_rlist_alloc parameter (Andreas Gruenbacher) [1925121] +- gfs2: Fix some minor typos (Andreas Gruenbacher) [1925121] +- gfs2: Remove unused RGRP_RSRV_MINBYTES definition (Andreas Gruenbacher) [1925121] +- gfs2: Move rs_{sizehint, rgd_gh} fields into the inode (Andreas Gruenbacher) [1925121] +- gfs2: Clean up out-of-bounds check in gfs2_rbm_from_block (Andreas Gruenbacher) [1925121] +- gfs2: Always check the result of gfs2_rbm_from_block (Andreas Gruenbacher) [1925121] +- gfs: no need to check return value of debugfs_create functions (Andreas Gruenbacher) [1925121] +- serial_core: switch to ->[sg]et_serial() (Artem Savkov) [1952415] + +* Thu Aug 05 2021 Bruno Meneguele [4.18.0-329.el8] +- tipc: fix sleeping in tipc accept routine (Xin Long) [1986549] +- tipc: fix implicit-connect for SYN+ (Xin Long) [1986549] +- net: tipc: fix FB_MTU eat two pages (Xin Long) [1986549] +- tipc: Return the correct errno code (Xin Long) [1986549] +- net/mlx5: Fix checksum issue of VXLAN and IPsec crypto offload (Alaa Hleihel) [1979901] +- net/mlx5: Optimize mlx5e_feature_checks for non IPsec packet (Alaa Hleihel) [1979901] +- bpf, selftests: Fold test_current_pid_tgid_new_ns into test_progs. (Jiri Olsa) [1869447] +- libbpf: Support BTF_KIND_FLOAT during type compatibility checks in CO-RE (Jiri Olsa) [1984486] +- bpf: Generate BTF_KIND_FLOAT when linking vmlinux (Jiri Olsa) [1984486] +- selftests/bpf: Add BTF_KIND_FLOAT to btf_dump_test_case_syntax (Jiri Olsa) [1984486] +- selftests/bpf: Add BTF_KIND_FLOAT to test_core_reloc_size (Jiri Olsa) [1984486] +- bpf: Document BTF_KIND_FLOAT in btf.rst (Jiri Olsa) [1984486] +- selftests/bpf: Add BTF_KIND_FLOAT to the existing deduplication tests (Jiri Olsa) [1984486] +- selftest/bpf: Add BTF_KIND_FLOAT tests (Jiri Olsa) [1984486] +- bpf: Add BTF_KIND_FLOAT support (Jiri Olsa) [1984486] +- selftests/bpf: Use the 25th bit in the "invalid BTF_INFO" test (Jiri Olsa) [1984486] +- tools/bpftool: Add BTF_KIND_FLOAT support (Jiri Olsa) [1984486] +- libbpf: Add BTF_KIND_FLOAT support (Jiri Olsa) [1984486] +- bpf: Add BTF_KIND_FLOAT to uapi (Jiri Olsa) [1984486] +- libbpf: Add explicit padding to btf_dump_emit_type_decl_opts (Jiri Olsa) [1984486] +- selftests/bpf: Fix test_attach_probe for powerpc uprobes (Jiri Olsa) [1931531] +- selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier (Jiri Olsa) [1942513] +- openvswitch: add trace points (Aaron Conole) [1979680] +- vxlan: add missing rcu_read_lock() in neigh_reduce() (Guillaume Nault) [1987310] +- net: ip6_tunnel: Unregister catch-all devices (Guillaume Nault) [1987310] +- net: sit: Unregister catch-all devices (Guillaume Nault) [1987310] +- cpuidle: pseries: Do not cap the CEDE0 latency in fixup_cede0_latency() (Diego Domingos) [1952809] +- cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards (Diego Domingos) [1952809] +- mm/swap: fix for "mm: workingset: age nonresident information alongside anonymous pages" (Rafael Aquini) [1984173] +- mm/thp: remap_page() is only needed on anonymous THP (Rafael Aquini) [1984173] +- mm/compaction: fix 'limit' in fast_isolate_freepages (Rafael Aquini) [1984173] +- mm/huge_memory.c: don't discard hugepage if other processes are mapping it (Rafael Aquini) [1984173] +- slub: restore slub_debug=- behavior (Rafael Aquini) [1984173] +- mm/gup: fix try_grab_compound_head() race with split_huge_page() (Rafael Aquini) [1984173] +- mm, futex: fix shared futex pgoff on shmem huge page (Rafael Aquini) [1984173] +- x86/mm: Avoid truncating memblocks for SGX memory (Rafael Aquini) [1984173] +- mm/thp: fix vma_address() if virtual address below file offset (Rafael Aquini) [1984173] +- mm, thp: use head page in __migration_entry_wait() (Rafael Aquini) [1984173] +- mm/slub.c: include swab.h (Rafael Aquini) [1984173] +- mm/memory-failure: make sure wait for page writeback in memory_failure (Rafael Aquini) [1984173] +- mm/slub: fix redzoning for small allocations (Rafael Aquini) [1984173] +- mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY (Rafael Aquini) [1984173] +- mm/page_alloc: fix counting of free pages after take off from buddy (Rafael Aquini) [1984173] +- userfaultfd: release page in error path to avoid BUG_ON (Rafael Aquini) [1984173] +- ksm: fix potential missing rmap_item for stable_node (Rafael Aquini) [1984173] +- mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page() (Rafael Aquini) [1984173] +- mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() (Rafael Aquini) [1984173] +- khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() (Rafael Aquini) [1984173] +- mm/memory-failure: unnecessary amount of unmapping (Rafael Aquini) [1984173] +- mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1 (Rafael Aquini) [1984173] +- mm/sparse: add the missing sparse_buffer_fini() in error branch (Rafael Aquini) [1984173] +- mm: memcontrol: fix cpuhotplug statistics flushing (Rafael Aquini) [1984173] +- x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc() (Rafael Aquini) [1984173] +- zsmalloc: account the number of compacted pages correctly (Rafael Aquini) [1984173] +- mm/compaction: fix misbehaviors of fast_find_migrateblock() (Rafael Aquini) [1984173] +- hugetlb: fix update_and_free_page contig page struct assumption (Rafael Aquini) [1984173] +- mm/hugetlb: fix potential double free in hugetlb_register_node() error path (Rafael Aquini) [1984173] +- mm/memory.c: fix potential pte_unmap_unlock pte error (Rafael Aquini) [1984173] +- mm/memory.c: fix potential pte_unmap_unlock pte error (Rafael Aquini) [1984173] +- mm/hugetlb: fix potential missing huge page size info (Rafael Aquini) [1984173] +- x86/mm: Fix leak of pmd ptlock (Rafael Aquini) [1984173] +- mm/zswap: fix passing zero to 'PTR_ERR' warning (Rafael Aquini) [1984173] +- mm/page_isolation: do not isolate the max order page (Rafael Aquini) [1984173] +- mm,memory_failure: always pin the page in madvise_inject_error (Rafael Aquini) [1984173] +- mm/page_alloc: speed up the iteration of max_order (Rafael Aquini) [1984173] +- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (Rafael Aquini) [1984173] +- x86/mm/ident_map: Check for errors from ident_pud_init() (Rafael Aquini) [1984173] +- mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary (Rafael Aquini) [1984173] +- mm/page_alloc.c: fix freeing non-compound pages (Rafael Aquini) [1984173] +- mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected by khugepaged (Rafael Aquini) [1984173] +- percpu: fix first chunk size calculation for populated bitmap (Rafael Aquini) [1984173] +- x86, fakenuma: Fix invalid starting node ID (Rafael Aquini) [1984173] +- mm: include CMA pages in lowmem_reserve at boot (Rafael Aquini) [1984173] +- mm/rodata_test.c: fix missing function declaration (Rafael Aquini) [1984173] +- mm/page_counter: fix various data races at memsw (Rafael Aquini) [1984173] +- khugepaged: retract_page_tables() remember to test exit (Rafael Aquini) [1984173] +- mm/page_counter.c: fix protection usage propagation (Rafael Aquini) [1984173] +- x86/mm/numa: Remove uninitialized_var() usage (Rafael Aquini) [1984173] +- shmem: fix possible deadlocks on shmlock_user_lock (Rafael Aquini) [1984173] +- mm: swap: use smp_mb__after_atomic() to order LRU bit set (Rafael Aquini) [1984173] +- cgroup: memcg: net: do not associate sock with unrelated cgroup (Rafael Aquini) [1984173] +- mm: fix gup_pud_range (Rafael Aquini) [1984173] +- x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd (Rafael Aquini) [1984173] +- mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment (Rafael Aquini) [1984173] +- mm: Implement no-MMU variant of vmalloc_user_node_flags (Rafael Aquini) [1984173] +- usercopy: Avoid HIGHMEM pfn warning (Rafael Aquini) [1984173] +- x86/mm: Don't exceed the valid physical address space (Rafael Aquini) [1984173] +- x86/mm/mem_encrypt: Fix erroneous sizeof() (Rafael Aquini) [1984173] +- s390/mm: fix addressing exception after suspend/resume (Rafael Aquini) [1984173] +- blk-mq: fix use-after-free in blk_mq_exit_sched (Ming Lei) [1969726] +- nvmet: use new ana_log_size instead the old one (Maurizio Lombardi) [1949777] +- nvme-multipath: fix double initialization of ANA state (Maurizio Lombardi) [1949777] +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) [1922973] + +* Tue Aug 03 2021 Bruno Meneguele [4.18.0-328.el8] +- Revert "xfs: enable new inode btree counters feature" (Bill O'Donnell) [1976969] +- Revert "xfs: enable big timestamps" (Bill O'Donnell) [1976969] +- Revert "xfs: remove kmem_realloc()" (Bill O'Donnell) [1976969] +- xfs: prevent metadata files from being inactivated (Bill O'Donnell) [1976969] +- quota: widen timestamps for the fs_disk_quota structure (Bill O'Donnell) [1976969] +- cifs: fix fallocate when trying to allocate a hole. (Ronnie Sahlberg) [1866684] +- cifs: only write 64kb at a time when fallocating a small region of a file (Ronnie Sahlberg) [1866684] +- cifs: improve fallocate emulation (Ronnie Sahlberg) [1866684] +- cifs: Do not use the original cruid when following DFS links for multiuser mounts (Ronnie Sahlberg) [1812436] +- cifs: ignore relatime in smb3_fs_context_parse_monolithic() (Ronnie Sahlberg) [1812436] +- cifs: fix regression when mounting shares with prefix paths (Ronnie Sahlberg) [1812436] +- cifs: fix leak in cifs_smb3_do_mount() ctx (Ronnie Sahlberg) [1812436] +- cifs: add fs_context param to parsing helpers (Ronnie Sahlberg) [1812436] +- cifs: make fs_context error logging wrapper (Ronnie Sahlberg) [1812436] +- cifs: warn and fail if trying to use rootfs without the config option (Ronnie Sahlberg) [1812436] +- cifs: fix nodfs mount option (Ronnie Sahlberg) [1812436] +- cifs: fix handling of escaped ',' in the password mount argument (Ronnie Sahlberg) [1812436] +- cifs: Add new parameter "acregmax" for distinct file and directory metadata timeout (Ronnie Sahlberg) [1812436] +- cifs: convert revalidate of directories to using directory metadata cache timeout (Ronnie Sahlberg) [1812436] +- cifs: Add new mount parameter "acdirmax" to allow caching directory metadata (Ronnie Sahlberg) [1812436] +- cifs: fix trivial typo (Ronnie Sahlberg) [1812436] +- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath. (Ronnie Sahlberg) [1812436] +- cifs: In the new mount api we get the full devname as source= (Ronnie Sahlberg) [1812436] +- cifs: do not disable noperm if multiuser mount option is not provided (Ronnie Sahlberg) [1812436] +- cifs: fix dfs-links (Ronnie Sahlberg) [1812436] +- cifs: fix dfs domain referrals (Ronnie Sahlberg) [1812436] +- cifs: returning mount parm processing errors correctly (Ronnie Sahlberg) [1812436] +- cifs: fix mounts to subdirectories of target (Ronnie Sahlberg) [1812436] +- cifs: ignore auto and noauto options if given (Ronnie Sahlberg) [1812436] +- cifs: connect: style: Simplify bool comparison (Ronnie Sahlberg) [1812436] +- fs: cifs: remove unneeded variable in smb3_fs_context_dup (Ronnie Sahlberg) [1812436] +- cifs: Fix support for remount when not changing rsize/wsize (Ronnie Sahlberg) [1812436] +- cifs: handle "guest" mount parameter (Ronnie Sahlberg) [1812436] +- cifs: correct four aliased mount parms to allow use of previous names (Ronnie Sahlberg) [1812436] +- cifs: fix use after free in cifs_smb3_do_mount() (Ronnie Sahlberg) [1812436] +- cifs: fix rsize/wsize to be negotiated values (Ronnie Sahlberg) [1812436] +- cifs: update super_operations to show_devname (Ronnie Sahlberg) [1812436] +- cifs: fix uninitialized variable in smb3_fs_context_parse_param (Ronnie Sahlberg) [1812436] +- cifs: update mnt_cifs_flags during reconfigure (Ronnie Sahlberg) [1812436] +- cifs: move update of flags into a separate function (Ronnie Sahlberg) [1812436] +- cifs: remove ctx argument from cifs_setup_cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: do not allow changing posix_paths during remount (Ronnie Sahlberg) [1812436] +- cifs: uncomplicate printing the iocharset parameter (Ronnie Sahlberg) [1812436] +- cifs: don't create a temp nls in cifs_setup_ipc (Ronnie Sahlberg) [1812436] +- cifs: simplify handling of cifs_sb/ctx->local_nls (Ronnie Sahlberg) [1812436] +- cifs: we do not allow changing username/password/unc/... during remount (Ronnie Sahlberg) [1812436] +- cifs: add initial reconfigure support (Ronnie Sahlberg) [1812436] +- cifs: move [brw]size from cifs_sb to cifs_sb->ctx (Ronnie Sahlberg) [1812436] +- cifs: move cifs_cleanup_volume_info[_content] to fs_context.c (Ronnie Sahlberg) [1812436] +- cifs: Add missing sentinel to smb3_fs_parameters (Ronnie Sahlberg) [1812436] +- cifs: remove actimeo from cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: remove [gu]id/backup[gu]id/file_mode/dir_mode from cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: minor kernel style fixes for comments (Ronnie Sahlberg) [1812436] +- linux/parser.h: add include guards (Ronnie Sahlberg) [1812436] +- cifs: Make extract_sharename function public (Ronnie Sahlberg) [1812436] +- cifs: Make extract_hostname function public (Ronnie Sahlberg) [1812436] +- cifs: get rid of cifs_sb->mountdata (Ronnie Sahlberg) [1812436] +- cifs: add an smb3_fs_context to cifs_sb (Ronnie Sahlberg) [1812436] +- cifs: remove the devname argument to cifs_compose_mount_options (Ronnie Sahlberg) [1812436] +- cifs: switch to new mount api (Ronnie Sahlberg) [1812436] +- cifs: move cifs_parse_devname to fs_context.c (Ronnie Sahlberg) [1812436] +- cifs: move the enum for cifs parameters into fs_context.h (Ronnie Sahlberg) [1812436] +- cifs: rename dup_vol to smb3_fs_context_dup and move it into fs_context.c (Ronnie Sahlberg) [1812436] +- cifs: rename smb_vol as smb3_fs_context and move it to fs_context.h (Ronnie Sahlberg) [1812436] +- cifs: Fix fall-through warnings for Clang (Ronnie Sahlberg) [1812436] +- cifs: refactor create_sd_buf() and and avoid corrupting the buffer (Ronnie Sahlberg) [1812436] +- scsi: lpfc: Fix failure to transmit ABTS on FC link (Dick Kennedy) [1964670] +- scsi: lpfc: Update lpfc version to 12.8.0.10 (Dick Kennedy) [1964670] +- scsi: lpfc: Reregister FPIN types if ELS_RDF is received from fabric controller (Dick Kennedy) [1964670] +- scsi: lpfc: Add a option to enable interlocked ABTS before job completion (Dick Kennedy) [1964670] +- scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the SGLs (Dick Kennedy) [1964670] +- scsi: lpfc: Ignore GID-FT response that may be received after a link flip (Dick Kennedy) [1964670] +- scsi: lpfc: Fix node handling for Fabric Controller and Domain Controller (Dick Kennedy) [1964670] +- scsi: lpfc: Fix Node recovery when driver is handling simultaneous PLOGIs (Dick Kennedy) [1964670] +- scsi: lpfc: Add ndlp kref accounting for resume RPI path (Dick Kennedy) [1964670] +- scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology (Dick Kennedy) [1964670] +- scsi: lpfc: Fix non-optimized ERSP handling (Dick Kennedy) [1964670] +- scsi: lpfc: Fix unreleased RPIs when NPIV ports are created (Dick Kennedy) [1964670] +- scsi: lpfc: Remove redundant assignment to pointer temp_hdr (Dick Kennedy) [1964670] +- Documentation: add more details in tipc.rst (Xin Long) [1872308] +- net/tipc: add TIPC chapter to networking Documentation (Xin Long) [1872308] +- scsi: qla2xxx: Reserve extra IRQ vectors (Nilesh Javali) [1964834] +- tracing/hwlat: Honor the tracing_cpumask (Jerome Marchand) [1920595] +- tracing/hwlat: Drop the duplicate assignment in start_kthread() (Jerome Marchand) [1920595] +- sfc: add logs explaining XDP_TX/REDIRECT is not available (Íñigo Huguet) [1976756] +- sfc: ensure correct number of XDP queues (Íñigo Huguet) [1976756] +- sfc: fix lack of XDP TX queues - error XDP TX failed (-22) (Íñigo Huguet) [1976756] +- sfc: Remove rcu_read_lock() around XDP program invocation (Íñigo Huguet) [1976756] +- sfc: use DEVICE_ATTR_*() macro (Íñigo Huguet) [1976756] +- sfc: farch: fix compile warning in efx_farch_dimension_resources() (Íñigo Huguet) [1976756] +- sfc: don't use netif_info et al before net_device is registered (Íñigo Huguet) [1976756] +- net: stmmac: Do not enable RX FIFO overflow interrupts (Mark Salter) [1905243] +- net: stmmac: Clear receive all(RA) bit when promiscuous mode is off (Mark Salter) [1905243] +- net: stmmac: cleared __FPE_REMOVING bit in stmmac_fpe_start_wq() (Mark Salter) [1905243] +- stmmac: intel: Enable HW descriptor prefetch by default (Mark Salter) [1905243] +- net: stmmac: Add HW descriptor prefetch setting for DWMAC Core 5.20 onwards (Mark Salter) [1905243] +- net: stmmac: fix TSO and TBS feature enabling during driver open (Mark Salter) [1905243] +- stmmac: intel: set TSO/TBS TX Queues default settings (Mark Salter) [1905243] +- stmmac: intel: unlock on error path in intel_crosststamp() (Mark Salter) [1905243] +- net: stmmac: use __napi_schedule() for PREEMPT_RT (Mark Salter) [1905243] +- stmmac: intel: Enable SERDES PHY rx clk for PSE (Mark Salter) [1905243] +- stmmac: intel: Drop duplicate ID in the list of PCI device IDs (Mark Salter) [1905243] +- stmmac: intel: add cross time-stamping freq difference adjustment (Mark Salter) [1905243] +- net: stmmac: Add support for external trigger timestamping (Mark Salter) [1905243] +- net: stmmac: fix dma physical address of descriptor when display ring (Mark Salter) [1905243] +- net: stmmac: fix wrongly set buffer2 valid when sph unsupport (Mark Salter) [1905243] +- net: stmmac: arrange Tx tail pointer update to stmmac_flush_tx_descriptors (Mark Salter) [1905243] +- net: stmmac: make SPH enable/disable to be configurable (Mark Salter) [1905243] +- net: stmmac: set IRQ affinity hint for multi MSI vectors (Mark Salter) [1905243] +- net: stmmac: remove unnecessary pci_enable_msi() call (Mark Salter) [1905243] +- stmmac: intel: use managed PCI function on probe and resume (Mark Salter) [1905243] +- net: stmmac: enable MTL ECC Error Address Status Over-ride by default (Mark Salter) [1905243] +- net: ethernet: stmicro: Remove duplicate struct declaration (Mark Salter) [1905243] +- net: stmmac: fix missing unlock on error in stmmac_suspend() (Mark Salter) [1905243] +- net: stmmac: Fix kernel panic due to NULL pointer dereference of fpe_cfg (Mark Salter) [1905243] +- net: stmmac: use interrupt mode INTM=1 for multi-MSI (Mark Salter) [1905243] +- stmmac: intel: add support for multi-vector msi and msi-x (Mark Salter) [1905243] +- net: stmmac: introduce MSI Interrupt routines for mac, safety, RX & TX (Mark Salter) [1905243] +- net: stmmac: make stmmac_interrupt() function more friendly to MSI (Mark Salter) [1905243] +- net: stmmac: introduce DMA interrupt status masking per traffic direction (Mark Salter) [1905243] +- net: phy: marvell10g: Add PHY loopback support (Mark Salter) [1905243] +- net: phy: add genphy_c45_loopback (Mark Salter) [1905243] +- net: phylink: Fix phylink_err() function name error in phylink_major_config (Mark Salter) [1905243] +- net: stmmac: support FPE link partner hand-shaking procedure (Mark Salter) [1905243] +- net: stmmac: Add hardware supported cross-timestamp (Mark Salter) [1905243] +- net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP (Mark Salter) [1905243] +- stmmac: intel: Add PSE and PCH PTP clock source selection (Mark Salter) [1905243] +- net: stmmac: Add EST errors into ethtool statistic (Mark Salter) [1905243] +- net: stmmac: EST interrupts handling and error reporting (Mark Salter) [1905243] +- net: stmmac: add RX frame steering based on VLAN priority in tc flower (Mark Salter) [1905243] +- net: stmmac: restructure tc implementation for RX VLAN Priority steering (Mark Salter) [1905243] +- net: stmmac: add per-queue TX & RX coalesce ethtool support (Mark Salter) [1905243] +- net: stmmac: Use hrtimer for TX coalescing (Mark Salter) [1905243] +- net: stmmac: add timestamp correction to rid CDC sync error (Mark Salter) [1905243] +- net: stmmac: add platform level clocks management (Mark Salter) [1905243] +- net: stmmac: add clocks management for gmac driver (Mark Salter) [1905243] +- stmmac: intel: add pcs-xpcs for Intel mGbE controller (Mark Salter) [1905243] +- net: stmmac: ensure phydev is attached to phylink for C37 AN (Mark Salter) [1905243] +- net: stmmac: make in-band AN mode parsing is supported for non-DT (Mark Salter) [1905243] +- net: phylink: make phylink_parse_mode() support non-DT platform (Mark Salter) [1905243] +- net: pcs: add C37 SGMII AN support for intel mGbE controller (Mark Salter) [1905243] +- net: pcs: rearrange C73 functions to prepare for C37 support later (Mark Salter) [1905243] +- net: phy: leds: Deduplicate link LED trigger registration (Mark Salter) [1905243] +- net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII (Mark Salter) [1905243] +- net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10 (Mark Salter) [1905243] +- net: stmmac: fix CBS idleslope and sendslope calculation (Mark Salter) [1905243] +- net: stmmac: set TxQ mode back to DCB after disabling CBS (Mark Salter) [1905243] +- net: stmmac: allow stmmac to probe for C45 PHY devices (Mark Salter) [1905243] +- net: stmmac: Enable EEE HW LPI timer with auto SW/HW switching (Mark Salter) [1905243] +- net: pcs-xpcs: depend on MDIO_BUS instead of selecting it (Mark Salter) [1905243] +- net: pcs: Move XPCS into new PCS subdirectory (Mark Salter) [1905243] +- net: stmmac: Add XLGMII support (Mark Salter) [1905243] +- net: phy: xpcs: Add XLGMII support (Mark Salter) [1905243] +- net: phy: xpcs: Restart AutoNeg if outcome was invalid (Mark Salter) [1905243] +- net: phy: xpcs: Set Link down if AutoNeg is enabled and did not finish (Mark Salter) [1905243] +- net: phy: xpcs: Reset XPCS upon probe (Mark Salter) [1905243] +- net: phy: xpcs: Return error when 10GKR link errors are found (Mark Salter) [1905243] +- stmmac/intel: mark driver as tech preview (Mark Salter) [1905243] +- redhat/configs: Add CONFIG_DWMAC_INTEL (Mark Salter) [1905243] +- stmmac: intel: Fixes clock registration error seen for multiple interfaces (Mark Salter) [1905243] +- stmmac: intel: Fix mdio bus registration issue for TGL-H/ADL-S (Mark Salter) [1905243] +- net: stmmac: Add PCI bus info to ethtool driver query output (Mark Salter) [1905243] +- stmmac: intel: Add ADL-S 1Gbps PCI IDs (Mark Salter) [1905243] +- stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing (Mark Salter) [1905243] +- stmmac: intel: Add PCI IDs for TGL-H platform (Mark Salter) [1905243] +- stmmac: intel: change all EHL/TGL to auto detect phy addr (Mark Salter) [1905243] +- net: stmmac: overwrite the dma_cap.addr64 according to HW design (Mark Salter) [1905243] +- stmmac: intel: Fix kernel panic on pci probe (Mark Salter) [1905243] +- stmmac: intel: Adding ref clock 1us tic for LPI cntr (Mark Salter) [1905243] +- net: stmmac: Add option for VLAN filter fail queue enable (Mark Salter) [1905243] +- net: stmmac: Fix clock handling on remove path (Mark Salter) [1905243] +- stmmac: intel: Place object in the Makefile according to the order (Mark Salter) [1905243] +- stmmac: intel: Fix indentation to put on one line affected code (Mark Salter) [1905243] +- stmmac: intel: Eliminate useless conditions and variables (Mark Salter) [1905243] +- stmmac: intel: Convert to use pci_alloc_irq_vectors() API (Mark Salter) [1905243] +- stmmac: intel: Remove unnecessary loop for PCI BARs (Mark Salter) [1905243] +- stmmac: intel: Fix clock handling on error and remove paths (Mark Salter) [1905243] +- net: stmmac: Enable SERDES power up/down sequence (Mark Salter) [1905243] +- net: stmmac: add EHL 2.5Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: add EHL PSE0 & PSE1 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: create dwmac-intel.c to contain all Intel platform (Mark Salter) [1905243] +- net: stmmac: Get rid of custom STMMAC_DEVICE() macro (Mark Salter) [1905243] +- net: stmmac: update pci platform data to use phy_interface (Mark Salter) [1905243] +- net: stmmac: pci: Enable TBS on GMAC5 IPK PCI entry (Mark Salter) [1905243] +- net: stmmac: pci: remove the duplicate code of set phy_mask (Mark Salter) [1905243] +- PCI: Add PCI_STD_NUM_BARS for the number of standard BARs (Mark Salter) [1905243] +- net: stmmac: pci: Add HAPS support using GMAC5 (Mark Salter) [1905243] +- net: stmmac: setup higher frequency clk support for EHL & TGL (Mark Salter) [1905243] +- net: stmmac: add EHL RGMII 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: add TGL SGMII 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: add EHL SGMII 1Gbps PCI info and PCI ID (Mark Salter) [1905243] +- net: stmmac: Make MDIO bus reset optional (Mark Salter) [1905243] +- stmmac: pci: Use pci_dev_id() helper (Mark Salter) [1905243] +- stmmac: pci: Fix typo in IOT2000 comment (Mark Salter) [1905243] +- stmmac: pci: Adjust IOT2000 matching (Mark Salter) [1905243] +- net: stmmac: Fix PCI module removal leak (Mark Salter) [1905243] +- net: stmmac: mark PM functions as __maybe_unused (Mark Salter) [1905243] +- ibmveth: Set CHECKSUM_PARTIAL if NULL TCP CSUM. (Diego Domingos) [1939996] +- IB/core: Add missing pin_user_pages*() usage (Waiman Long) [1972078] +- mm/gup/writeback: Fix incorrect inaccessible pages handling (Waiman Long) [1972078] +- netfilter: nf_tables: bogus EBUSY when deleting flowtable after flush (Phil Sutter) [1983245] +- ipv4: Fix device used for dst_alloc with local routes (Antoine Tenart) [1976789] +- vrf: fix a comment about loopback device (Antoine Tenart) [1976789] +- net: vrf: Fix operation not supported when set vrf mac (Antoine Tenart) [1976789] +- vrf: prevent adding upper devices (Antoine Tenart) [1976789] +- vrf: fix maximum MTU (Antoine Tenart) [1976789] +- net: vrf: Fix ping failed when vrf mtu is set to 0 (Antoine Tenart) [1976789] +- net: vrf: remove MTU limits for vrf device (Antoine Tenart) [1976789] + +* Fri Jul 30 2021 Augusto Caringi [4.18.0-327.el8] +- block: fix discard request merge (Ming Lei) [1970316] +- blk-mq: update hctx->dispatch_busy in case of real scheduler (Ming Lei) [1976679] +- block: Do not pull requests from the scheduler when we cannot dispatch them (Ming Lei) [1976679] +- powerpc/pseries/mobility: handle premature return from H_JOIN (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: use struct for shared state (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: refactor node lookup during DT update (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: remove rtas_ibm_suspend_me_unsafe() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: dispatch partition migration requests to pseries (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: retry partition suspend after error (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: signal suspend cancellation to platform (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: use stop_machine for join/suspend (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: extract VASI session polling logic (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: use rtas_activate_firmware() on resume (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: error message improvements (Desnes A. Nunes do Rosario) [1979798] +- powerpc/hvcall: add token and codes for H_VASI_SIGNAL (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: add rtas_activate_firmware() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: add rtas_ibm_suspend_me() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: rtas_ibm_suspend_me -> rtas_ibm_suspend_me_unsafe (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: complete ibm,suspend-me status codes (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: Add pr_debug() for device tree changes (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries/mobility: Set pr_fmt() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove obsolete memory hotplug DT notifier code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove dlpar_cpu_readd() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove memory "re-add" implementation (Desnes A. Nunes do Rosario) [1979798] +- powerpc/pseries: remove prrn special case from DT update path (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove arch_update_cpu_topology (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove prrn_is_enabled() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtasd: simplify handle_rtas_event(), emit message on events (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove start/stop_topology_update() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove timed_topology_update() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: Handle extra hcall_vphn error cases (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: Suppress "VPHN is not supported" messages (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: stub out numa_update_cpu_topology() (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove vphn_enabled and prrn_enabled internal flags (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove unreachable topology workqueue code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove unreachable topology timer code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: make vphn_enabled, prrn_enabled flags const (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove unreachable topology update code (Desnes A. Nunes do Rosario) [1979798] +- powerpc/numa: remove ability to enable topology updates (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: don't online CPUs for partition suspend (Desnes A. Nunes do Rosario) [1979798] +- powerpc/rtas: Unexport rtas_online_cpus_mask, rtas_offline_cpus_mask (Desnes A. Nunes do Rosario) [1979798] +- mm/page_alloc: bail out on fatal signal during reclaim/compaction retry attempt (Aaron Tomlin) [1919765] +- RHEL: Revert "powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled" (Paolo Bonzini) [1956950] +- KVM: selftests: smm_test: Test SMM enter from L2 (Paolo Bonzini) [1956950] +- KVM: nSVM: Restore nested control upon leaving SMM (Paolo Bonzini) [1956950] +- KVM: nSVM: Fix L1 state corruption upon return from SMM (Paolo Bonzini) [1956950] +- KVM: nSVM: Introduce svm_copy_vmrun_state() (Paolo Bonzini) [1956950] +- KVM: nSVM: Check that VM_HSAVE_PA MSR was set before VMRUN (Paolo Bonzini) [1956950] +- KVM: nVMX: nSVM: 'nested_run' should count guest-entry attempts that make it to guest code (Paolo Bonzini) [1956950] +- KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA (Paolo Bonzini) [1956950] +- KVM: SVM: Fix sev_pin_memory() error checks in SEV migration utilities (Paolo Bonzini) [1956950] +- KVM: SVM: Return -EFAULT if copy_to_user() for SEV mig packet header fails (Paolo Bonzini) [1956950] +- KVM: SVM: add module param to control the #SMI interception (Paolo Bonzini) [1956950] +- KVM: SVM: remove INIT intercept handler (Paolo Bonzini) [1956950] +- KVM: SVM: #SMI interception must not skip the instruction (Paolo Bonzini) [1956950] +- KVM: VMX: Remove vmx_msr_index from vmx.h (Paolo Bonzini) [1956950] +- KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run() (Paolo Bonzini) [1956950] +- KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on the SVM (Paolo Bonzini) [1956950] +- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (Paolo Bonzini) [1956950] +- KVM: SVM: Revert clearing of C-bit on GPA in #NPF handler (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs (Paolo Bonzini) [1956950] +- KVM: x86: Use kernel's x86_phys_bits to handle reduced MAXPHYADDR (Paolo Bonzini) [1956950] +- KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled (Paolo Bonzini) [1956950] +- KVM: selftests: do not require 64GB in set_memory_region_test (Paolo Bonzini) [1956950] +- KVM: selftests: Fix mapping length truncation in m{,un}map() (Paolo Bonzini) [1956950] +- KVM: x86: Force all MMUs to reinitialize if guest CPUID is modified (Paolo Bonzini) [1956950] +- Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack" (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk (Paolo Bonzini) [1956950] +- KVM: x86: Properly reset MMU context at vCPU RESET/INIT (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Remove broken WARN that fires on 32-bit KVM w/ nested EPT (Paolo Bonzini) [1956950] +- KVM: nVMX: Handle split-lock #AC exceptions that happen in L2 (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU (Paolo Bonzini) [1956950] +- KVM: X86: Fix x86_emulator slab cache leak (Paolo Bonzini) [1956950] +- KVM: SVM: Call SEV Guest Decommission if ASID binding fails (Paolo Bonzini) [1956950] +- KVM: x86: Immediately reset the MMU context when the SMM flag is cleared (Paolo Bonzini) [1956950] +- KVM: x86: Fix fall-through warnings for Clang (Paolo Bonzini) [1956950] +- KVM: SVM: fix doc warnings (Paolo Bonzini) [1956950] +- kvm: LAPIC: Restore guard to prevent illegal APIC register access (Paolo Bonzini) [1956950] +- kvm: fix previous commit for 32-bit builds (Paolo Bonzini) [1956950] +- kvm: avoid speculation-based attacks from out-of-range memslot accesses (Paolo Bonzini) [1956950] +- KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message (Paolo Bonzini) [1956950] +- KVM: x86: Ensure PV TLB flush tracepoint reflects KVM behavior (Paolo Bonzini) [1956950] +- KVM: X86: MMU: Use the correct inherited permissions to get shadow page (Paolo Bonzini) [1956950] +- KVM: LAPIC: Write 0 to TMICT should also cancel vmx-preemption timer (Paolo Bonzini) [1956950] +- KVM: SVM: Fix SEV SEND_START session length & SEND_UPDATE_DATA query length after commit 238eca821cee (Paolo Bonzini) [1956950] +- KVM: X86: Kill off ctxt->ud (Paolo Bonzini) [1956950] +- KVM: X86: Fix warning caused by stale emulation context (Paolo Bonzini) [1956950] +- KVM: X86: Use kvm_get_linear_rip() in single-step and #DB/#BP interception (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Fix comment mentioning skip_4k (Paolo Bonzini) [1956950] +- KVM: VMX: update vcpu posted-interrupt descriptor when assigning device (Paolo Bonzini) [1956950] +- KVM: rename KVM_REQ_PENDING_TIMER to KVM_REQ_UNBLOCK (Paolo Bonzini) [1956950] +- KVM: x86: add start_assignment hook to kvm_x86_ops (Paolo Bonzini) [1956950] +- KVM: LAPIC: Narrow the timer latency between wait_lapic_expire and world switch (Paolo Bonzini) [1956950] +- KVM: X86: Fix vCPU preempted state from guest's point of view (Paolo Bonzini) [1956950] +- KVM: X86: Bail out of direct yield in case of under-committed scenarios (Paolo Bonzini) [1956950] +- KVM: SVM: make the avic parameter a bool (Paolo Bonzini) [1956950] +- KVM: VMX: Drop unneeded CONFIG_X86_LOCAL_APIC check (Paolo Bonzini) [1956950] +- KVM: SVM: Drop unneeded CONFIG_X86_LOCAL_APIC check (Paolo Bonzini) [1956950] +- KVM: SVM: Move GHCB unmapping to fix RCU warning (Paolo Bonzini) [1956950] +- KVM: SVM: Invert user pointer casting in SEV {en,de}crypt helpers (Paolo Bonzini) [1956950] +- kvm: Cap halt polling at kvm->max_halt_poll_ns (Paolo Bonzini) [1956950] +- KVM: x86: Prevent deadlock against tk_core.seq (Paolo Bonzini) [1956950] +- KVM: x86: Cancel pvclock_gtod_work on module removal (Paolo Bonzini) [1956950] +- KVM: x86: Prevent KVM SVM from loading on kernels with 5-level paging (Paolo Bonzini) [1956950] +- KVM: SVM: Probe and load MSR_TSC_AUX regardless of RDTSCP support in host (Paolo Bonzini) [1956950] +- KVM: VMX: Disable preemption when probing user return MSRs (Paolo Bonzini) [1956950] +- KVM: x86: Move RDPID emulation intercept to its own enum (Paolo Bonzini) [1956950] +- KVM: SVM: Inject #UD on RDTSCP when it should be disabled in the guest (Paolo Bonzini) [1956950] +- KVM: x86: Emulate RDPID only if RDTSCP is supported (Paolo Bonzini) [1956950] +- KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported (Paolo Bonzini) [1956950] +- KVM: nSVM: always restore the L1's GIF on migration (Paolo Bonzini) [1956950] +- KVM: x86: Hoist input checks in kvm_add_msr_filter() (Paolo Bonzini) [1956950] +- KVM: nVMX: Properly pad 'struct kvm_vmx_nested_state_hdr' (Paolo Bonzini) [1956950] +- KVM/VMX: Invoke NMI non-IST entry instead of IST entry (Paolo Bonzini) [1956950] +- KVM: x86: Fix potential fput on a null source_kvm_file (Paolo Bonzini) [1956950] +- KVM: nSVM: leave the guest mode prior to loading a nested state (Paolo Bonzini) [1956950] +- KVM: nSVM: fix few bugs in the vmcb02 caching logic (Paolo Bonzini) [1956950] +- KVM: nSVM: fix a typo in svm_leave_nested (Paolo Bonzini) [1956950] +- KVM: PPC: exit halt polling on need_resched() (Paolo Bonzini) [1956950] +- kvm: exit halt polling on need_resched() as well (Paolo Bonzini) [1956950] +- KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using hv_timer (Paolo Bonzini) [1956950] +- kvm/x86: Fix 'lpages' kvm stat for TDM MMU (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Avoid unnecessary page table allocation in kvm_tdp_mmu_map() (Paolo Bonzini) [1956950] +- KVM: selftests: Speed up set_memory_region_test (Paolo Bonzini) [1956950] +- selftests: kvm: Fix the check of return value (Paolo Bonzini) [1956950] +- KVM: x86: Take advantage of kvm_arch_dy_has_pending_interrupt() (Paolo Bonzini) [1956950] +- KVM: SVM: Skip SEV cache flush if no ASIDs have been used (Paolo Bonzini) [1956950] +- KVM: SVM: Remove an unnecessary prototype declaration of sev_flush_asids() (Paolo Bonzini) [1956950] +- KVM: SVM: Drop redundant svm_sev_enabled() helper (Paolo Bonzini) [1956950] +- KVM: SVM: Move SEV VMCB tracking allocation to sev.c (Paolo Bonzini) [1956950] +- KVM: SVM: Explicitly check max SEV ASID during sev_hardware_setup() (Paolo Bonzini) [1956950] +- KVM: SVM: Unconditionally invoke sev_hardware_teardown() (Paolo Bonzini) [1956950] +- KVM: SVM: Enable SEV/SEV-ES functionality by default (when supported) (Paolo Bonzini) [1956950] +- KVM: SVM: Condition sev_enabled and sev_es_enabled on CONFIG_KVM_AMD_SEV=y (Paolo Bonzini) [1956950] +- KVM: SVM: Append "_enabled" to module-scoped SEV/SEV-ES control variables (Paolo Bonzini) [1956950] +- KVM: SEV: Mask CPUID[0x8000001F].eax according to supported features (Paolo Bonzini) [1956950] +- KVM: SVM: Move SEV module params/variables to sev.c (Paolo Bonzini) [1956950] +- svm/sev: Register SEV and SEV-ES ASIDs to the misc controller (Paolo Bonzini) [1956950] +- KVM: SVM: Disable SEV/SEV-ES if NPT is disabled (Paolo Bonzini) [1956950] +- KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails (Paolo Bonzini) [1956950] +- KVM: SVM: Zero out the VMCB array used to track SEV ASID association (Paolo Bonzini) [1956950] +- KVM: x86: Move reverse CPUID helpers to separate header file (Paolo Bonzini) [1956950] +- KVM: x86: Rename GPR accessors to make mode-aware variants the defaults (Paolo Bonzini) [1956950] +- KVM: SVM: Use default rAX size for INVLPGA emulation (Paolo Bonzini) [1956950] +- KVM: x86/xen: Drop RAX[63:32] when processing hypercall (Paolo Bonzini) [1956950] +- KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit (Paolo Bonzini) [1956950] +- KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit (Paolo Bonzini) [1956950] +- KVM: VMX: Truncate GPR value for DR and CR reads in !64-bit mode (Paolo Bonzini) [1956950] +- KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode (Paolo Bonzini) [1956950] +- KVM: x86: Check CR3 GPA for validity regardless of vCPU mode (Paolo Bonzini) [1956950] +- KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads (Paolo Bonzini) [1956950] +- KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM (Paolo Bonzini) [1956950] +- KVM: SVM: Delay restoration of host MSR_TSC_AUX until return to userspace (Paolo Bonzini) [1956950] +- KVM: SVM: Clear MSR_TSC_AUX[63:32] on write (Paolo Bonzini) [1956950] +- KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported (Paolo Bonzini) [1956950] +- KVM: VMX: Invert the inlining of MSR interception helpers (Paolo Bonzini) [1956950] +- KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests (Paolo Bonzini) [1956950] +- KVM: x86: Properly handle APF vs disabled LAPIC situation (Paolo Bonzini) [1956950] +- KVM: VMX: use EPT_VIOLATION_GVA_TRANSLATED instead of 0x100 (Paolo Bonzini) [1956950] +- KVM: x86: Support KVM VMs sharing SEV context (Paolo Bonzini) [1956950] +- KVM: x86: Remove unused function declaration (Paolo Bonzini) [1956950] +- KVM: x86/mmu: Drop trace_kvm_age_page() tracepoint (Paolo Bonzini) [1956950] +- KVM: Move prototypes for MMU notifier callbacks to generic code (Paolo Bonzini) [1956950] +- KVM: Pass MMU notifier range flags to kvm_unmap_hva_range() (Paolo Bonzini) [1956950] +- KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp (Paolo Bonzini) [1956950] +- KVM: x86: disable interrupts while pvclock_gtod_sync_lock is taken (Paolo Bonzini) [1956950] +- KVM: x86: reduce pvclock_gtod_sync_lock critical sections (Paolo Bonzini) [1956950] +- kvm: x86: annotate RCU pointers (Paolo Bonzini) [1956950] +- KVM: x86: remove misplaced comment on active_mmu_pages (Paolo Bonzini) [1956950] +- x86/sev: Drop redundant and potentially misleading 'sev_enabled' (Paolo Bonzini) [1956950] +- x86/cpufeatures: Assign dedicated feature word for CPUID_0x8000001F[EAX] (Paolo Bonzini) [1956950] +- cgroup: Add misc cgroup controller (Paolo Bonzini) [1956950] +- x86: Remove duplicate TSC DEADLINE MSR definitions (Paolo Bonzini) [1956950] +- KVM: s390: allow facility 192 (vector-packed-decimal-enhancement facility 2) (Thomas Huth) [1977289] +- KVM: s390: gen_facilities: allow facilities 165, 193, 194 and 196 (Thomas Huth) [1977289] +- mpi3mr: mark as tech preview (Tomas Henzl) [1858804] +- add the mpi3mr config (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix W=1 compilation warnings (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix warnings reported by smatch (Tomas Henzl) [1858804] +- scsi: mpi3mr: Make some symbols static (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix error return code in mpi3mr_init_ioc() (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix missing unlock on error (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix error handling in mpi3mr_setup_isr() (Tomas Henzl) [1858804] +- scsi: mpi3mr: Delete unnecessary NULL check (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix a double free (Tomas Henzl) [1858804] +- scsi: mpi3mr: Fix fall-through warning for Clang (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add event handling debug prints (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add EEDP DIF DIX support (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for DSN secure firmware check (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for PM suspend and resume (Tomas Henzl) [1858804] +- scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O timeout (Tomas Henzl) [1858804] +- scsi: mpi3mr: Print pending host I/Os for debugging (Tomas Henzl) [1858804] +- scsi: mpi3mr: Complete support for soft reset (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for threaded ISR (Tomas Henzl) [1858804] +- scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives (Tomas Henzl) [1858804] +- scsi: mpi3mr: Allow certain commands during pci-remove hook (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add change queue depth support (Tomas Henzl) [1858804] +- scsi: mpi3mr: Implement SCSI error handler hooks (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add bios_param SCSI host template hook (Tomas Henzl) [1858804] +- scsi: mpi3mr: Print IOC info for debugging (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for timestamp sync with firmware (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for recovering controller (Tomas Henzl) [1858804] +- scsi: mpi3mr: Additional event handling (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for PCIe device event handling (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for device add/remove event handling (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for internal watchdog thread (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add support for queue command processing (Tomas Henzl) [1858804] +- scsi: mpi3mr: Create operational request and reply queue pair (Tomas Henzl) [1858804] +- scsi: mpi3mr: Base driver code (Tomas Henzl) [1858804] +- scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig (Tomas Henzl) [1858804] +- e1000e: Fix prototype warning (Ken Cox) [1920290] +- e1000e: Mark e1000e_pm_prepare() as __maybe_unused (Ken Cox) [1920290] +- e1000e: Fix duplicate include guard (Ken Cox) [1920290] +- e1000e: Remove the runtime suspend restriction on CNP+ (Ken Cox) [1920290] +- e1000e: Leverage direct_complete to speed up s2ram (Ken Cox) [1920290] +- e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 (Ken Cox) [1920290] +- e1000e: add rtnl_lock() to e1000_reset_task (Ken Cox) [1920290] +- e1000e: remove the redundant value assignment in e1000_update_nvm_checksum_spt (Ken Cox) [1920290] +- e1000e: Export S0ix flags to ethtool (Ken Cox) [1920290] +- e1000e: bump up timeout to wait when ME un-configures ULP mode (Ken Cox) [1920290] +- e1000e: Only run S0ix flows if shutdown succeeded (Ken Cox) [1920290] +- scsi: ipr: System crashes when seeing type 20 error (Desnes A. Nunes do Rosario) [1977532] +- scsi: ipr: Use scnprintf() for avoiding potential buffer overflow (Desnes A. Nunes do Rosario) [1977532] +- tipc: do not write skb_shinfo frags when doing decrytion (Xin Long) [1974627] +- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (Jonathan Toppins) [1921449] +- bnxt_en: Fix TQM fastpath ring backing store computation (Jonathan Toppins) [1921449] +- bnxt_en: Rediscover PHY capabilities after firmware reset (Jonathan Toppins) [1921449] +- bnxt_en: Fix context memory setup for 64K page size. (Jonathan Toppins) [1921449] +- bnxt_en: Include new P5 HV definition in VF check. (Jonathan Toppins) [1921449] +- bnxt_en: Add PCI IDs for Hyper-V VF devices. (Jonathan Toppins) [1921449] +- bnxt_en: Fix RX consumer index logic in the error path. (Jonathan Toppins) [1921449] +- bnxt_en: fix ternary sign extension bug in bnxt_show_temp() (Jonathan Toppins) [1921449] +- bnxt_en: reliably allocate IRQ table on reset to avoid crash (Jonathan Toppins) [1921449] +- bnxt_en: Fix race between firmware reset and driver remove. (Jonathan Toppins) [1921449] +- bnxt_en: Improve logging of error recovery settings information. (Jonathan Toppins) [1921449] +- bnxt_en: Reply to firmware's echo request async message. (Jonathan Toppins) [1921449] +- bnxt_en: Initialize "context kind" field for context memory blocks. (Jonathan Toppins) [1921449] +- bnxt_en: Add context memory initialization infrastructure. (Jonathan Toppins) [1921449] +- bnxt_en: Implement faster recovery for firmware fatal error. (Jonathan Toppins) [1921449] +- bnxt_en: selectively allocate context memories (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface spec to 1.10.2.16. (Jonathan Toppins) [1921449] +- bnxt_en: Fix devlink info's stored fw.psid version format. (Jonathan Toppins) [1921449] +- bnxt_en: reverse order of TX disable and carrier off (Jonathan Toppins) [1921449] +- bnxt_en: Convert to use netif_level() helpers. (Jonathan Toppins) [1921449] +- bnxt_en: Do not process completion entries after fatal condition detected. (Jonathan Toppins) [1921449] +- bnxt_en: Consolidate firmware reset event logging. (Jonathan Toppins) [1921449] +- bnxt_en: Improve firmware fatal error shutdown sequence. (Jonathan Toppins) [1921449] +- bnxt_en: Modify bnxt_disable_int_sync() to be called more than once. (Jonathan Toppins) [1921449] +- bnxt_en: Add a new BNXT_STATE_NAPI_DISABLED flag to keep track of NAPI state. (Jonathan Toppins) [1921449] +- bnxt_en: Add bnxt_fw_reset_timeout() helper. (Jonathan Toppins) [1921449] +- bnxt_en: Retry open if firmware is in reset. (Jonathan Toppins) [1921449] +- bnxt_en: attempt to reinitialize after aborted reset (Jonathan Toppins) [1921449] +- bnxt_en: log firmware debug notifications (Jonathan Toppins) [1921449] +- bnxt_en: Add an upper bound for all firmware command timeouts. (Jonathan Toppins) [1921449] +- bnxt_en: Move reading VPD info after successful handshake with fw. (Jonathan Toppins) [1921449] +- bnxt_en: Retry sending the first message to firmware if it is under reset. (Jonathan Toppins) [1921449] +- bnxt_en: handle CRASH_NO_MASTER during bnxt_open() (Jonathan Toppins) [1921449] +- bnxt_en: Define macros for the various health register states. (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface to 1.10.2.11. (Jonathan Toppins) [1921449] +- bnxt_en: Clear DEFRAG flag in firmware message when retry flashing. (Jonathan Toppins) [1921449] +- bnxt_en: Improve stats context resource accounting with RDMA driver loaded. (Jonathan Toppins) [1921449] +- bnxt_en: Use kzalloc for allocating only one thing (Jonathan Toppins) [1921449] +- bnxt_en: Check TQM rings for maximum supported value. (Jonathan Toppins) [1921449] +- bnxt_en: Fix AER recovery. (Jonathan Toppins) [1921449] +- bnxt_en: Enable batch mode when using HWRM_NVM_MODIFY to flash packages. (Jonathan Toppins) [1921449] +- bnxt_en: Retry installing FW package under NO_SPACE error condition. (Jonathan Toppins) [1921449] +- bnxt_en: Restructure bnxt_flash_package_from_fw_obj() to execute in a loop. (Jonathan Toppins) [1921449] +- bnxt_en: Rearrange the logic in bnxt_flash_package_from_fw_obj(). (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_flash_nvram. (Jonathan Toppins) [1921449] +- bnxt_en: Release PCI regions when DMA mask setup fails during probe. (Jonathan Toppins) [1921449] +- bnxt_en: fix error return code in bnxt_init_board() (Jonathan Toppins) [1921449] +- bnxt_en: fix error return code in bnxt_init_one() (Jonathan Toppins) [1921449] +- bnxt_en: Avoid unnecessary NVM_GET_DEV_INFO cmd error log on VFs. (Jonathan Toppins) [1921449] +- bnxt_en: Fix counter overflow logic. (Jonathan Toppins) [1921449] +- bnxt_en: Free port stats during firmware reset. (Jonathan Toppins) [1921449] +- bnxt_en: read EEPROM A2h address using page 0 (Jonathan Toppins) [1921449] +- bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally. (Jonathan Toppins) [1921449] +- bnxt_en: Check abort error state in bnxt_open_nic(). (Jonathan Toppins) [1921449] +- bnxt_en: Re-write PCI BARs after PCI fatal error. (Jonathan Toppins) [1921449] +- bnxt_en: Invoke cancel_delayed_work_sync() for PFs also. (Jonathan Toppins) [1921449] +- bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one(). (Jonathan Toppins) [1921449] +- bnxt_en: Add stored FW version info to devlink info_get cb. (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_dl_info_get(). (Jonathan Toppins) [1921449] +- bnxt_en: Add bnxt_hwrm_nvm_get_dev_info() to query NVM info. (Jonathan Toppins) [1921449] +- bnxt_en: Log unknown link speed appropriately. (Jonathan Toppins) [1921449] +- bnxt_en: Log event_data1 and event_data2 when handling RESET_NOTIFY event. (Jonathan Toppins) [1921449] +- bnxt_en: Simplify bnxt_async_event_process(). (Jonathan Toppins) [1921449] +- bnxt_en: Set driver default message level. (Jonathan Toppins) [1921449] +- bnxt_en: Enable online self tests for multi-host/NPAR mode. (Jonathan Toppins) [1921449] +- bnxt_en: Return -EROFS to user space, if NVM writes are not permitted. (Jonathan Toppins) [1921449] +- bnxt_en: Eliminate unnecessary RX resets. (Jonathan Toppins) [1921449] +- bnxt_en: Reduce unnecessary message log during RX errors. (Jonathan Toppins) [1921449] +- bnxt_en: Add a software counter for RX ring reset. (Jonathan Toppins) [1921449] +- bnxt_en: Implement RX ring reset in response to buffer errors. (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_init_one_rx_ring(). (Jonathan Toppins) [1921449] +- bnxt_en: Refactor bnxt_free_rx_skbs(). (Jonathan Toppins) [1921449] +- bnxt_en: Log FW health status info, if reset is aborted. (Jonathan Toppins) [1921449] +- bnxt_en: perform no master recovery during startup (Jonathan Toppins) [1921449] +- bnxt_en: log firmware status on firmware init failure (Jonathan Toppins) [1921449] +- bnxt_en: refactor bnxt_alloc_fw_health() (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface spec to 1.10.1.68. (Jonathan Toppins) [1921449] +- bnxt_en: Improve preset max value for ethtool -l. (Jonathan Toppins) [1921449] +- bnxt_en: Implement ethtool set_fec_param() method. (Jonathan Toppins) [1921449] +- bnxt_en: Report Active FEC encoding during link up. (Jonathan Toppins) [1921449] +- bnxt_en: Report FEC settings to ethtool. (Jonathan Toppins) [1921449] +- bnxt_en: avoid link reset if speed is not changed (Jonathan Toppins) [1921449] +- bnxt_en: Handle ethernet link being disabled by firmware. (Jonathan Toppins) [1921449] +- bnxt_en: ethtool: support PAM4 link speeds up to 200G (Jonathan Toppins) [1921449] +- bnxt_en: add basic infrastructure to support PAM4 link speeds (Jonathan Toppins) [1921449] +- bnxt_en: refactor bnxt_get_fw_speed() (Jonathan Toppins) [1921449] +- bnxt_en: refactor code to limit speed advertising (Jonathan Toppins) [1921449] +- bnxt_en: Update firmware interface spec to 1.10.1.65. (Jonathan Toppins) [1921449] +- bnxt: add pause frame stats (Jonathan Toppins) [1921449] +- xfrm: Fix xfrm offload fallback fail case (Andrea Claudi) [1976424] +- sctp: trim optlen when it's a huge value in sctp_setsockopt (Xin Long) [1983864] +- netfilter: flowtable: Set offload timeouts according to proto values (Phil Sutter) [1979184] +- netfilter: conntrack: Introduce udp offload timeout configuration (Phil Sutter) [1979184] +- netfilter: conntrack: Introduce tcp offload timeout configuration (Phil Sutter) [1979184] +- veth: check for NAPI instead of xdp_prog before xmit of XDP frame (Paolo Abeni) [1952835] +- self-tests: add veth tests (Paolo Abeni) [1952835] +- veth: refine napi usage (Paolo Abeni) [1952835] +- veth: allow enabling NAPI even without XDP (Paolo Abeni) [1952835] +- veth: use skb_orphan_partial instead of skb_orphan (Paolo Abeni) [1952835] +- net: really orphan skbs tied to closing sk (Paolo Abeni) [1952835] +- net: let skb_orphan_partial wake-up waiters. (Paolo Abeni) [1952835] +- veth: Store queue_mapping independently of XDP prog presence (Paolo Abeni) [1952835] +- net/xfrm: Add inner_ipproto into sec_path (Petr Oros) [1981429] +- net, xdp: Introduce xdp_prepare_buff utility routine (Jiri Benc) [1983730] +- net, xdp: Introduce xdp_init_buff utility routine (Jiri Benc) [1983730] +- bridge: switchdev: Notify about VLAN protocol changes (Ivan Vecera) [1981461] +- net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU (Ivan Vecera) [1981461] +- bridge: add br_vlan_get_proto() (Ivan Vecera) [1981461] +- bridge: add br_vlan_get_pvid_rcu() (Ivan Vecera) [1981461] +- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Get rid of custom module reference counting (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Create direct symbol link between bnxt modules (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Depend on bnxt ethernet driver and not blindly select it (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix Kconfig indentation (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Move device to error state upon device crash (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Allow bigger MR creation (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Code refactor while populating user MRs (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix max_qp_wrs reported (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix entry size during SRQ create (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (Selvin Xavier) [1921454 1923026] +- RDMA/bnxt_re: Use rdma_umem_for_each_dma_block() (Selvin Xavier) [1921454 1923026] +- [s390] tools/kvm_stat: Exempt time-based counters (Claudio Imbrenda) [1981802] +- Documentation/admin-guide: intel_pstate: drop doubled word (David Arcari) [1973225] +- Documentation: fix multiple typos found in the admin-guide subdirectory (David Arcari) [1973225] +- cpufreq: intel_pstate: Fix active mode setting from command line (David Arcari) [1973225] +- cpufreq: intel_pstate: Use passive mode by default without HWP (David Arcari) [1973225] +- cpufreq: intel_pstate: Use HWP if enabled by platform firmware (David Arcari) [1973225] +- cpufreq: intel_pstate: Simplify intel_pstate_update_perf_limits() (David Arcari) [1973225] +- cpufreq: intel_pstate: Clean up frequency computations (David Arcari) [1973225] +- cpufreq/intel_pstate: Fix wrong macro conversion (David Arcari) [1973225] +- cpufreq: Convert to new X86 CPU match macros (David Arcari) [1973225] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (David Arcari) [1973225] +- selftests/fpu: Fix debugfs_simple_attr.cocci warning (Vitaly Kuznetsov) [1919182] +- selftest/fpu: avoid clang warning (Vitaly Kuznetsov) [1919182] +- redhat/configs: Add Enable CONFIG_TEST_FPU (Vitaly Kuznetsov) [1919182] +- selftests/fpu: Add an FPU selftest (Vitaly Kuznetsov) [1919182] +- x86/fpu/64: Don't FNINIT in kernel_fpu_begin() (Vitaly Kuznetsov) [1919182] +- x86/fpu: Make the EFI FPU calling convention explicit (Vitaly Kuznetsov) [1919182] +- x86/mmx: Use KFPU_387 for MMX string operations (Vitaly Kuznetsov) [1919182] +- x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state (Vitaly Kuznetsov) [1919182] +- x86/fpu: Simplify kernel_fpu_begin() (Vitaly Kuznetsov) [1919182] +- x86/fpu: Simplify kernel_fpu_end() (Vitaly Kuznetsov) [1919182] +- x86/fpu: Don't use current->mm to check for a kthread (Vitaly Kuznetsov) [1919182] +- x86/fpu: Don't export __kernel_fpu_{begin,end}() (Vitaly Kuznetsov) [1919182] +- intel_th: pci: Add Alder Lake-P support (Tony Camuso) [1929493 1929494] + * Tue Jul 27 2021 Augusto Caringi [4.18.0-326.el8] - can: bcm: delay release of struct bcm_op after synchronize_rcu() (Hangbin Liu) [1975059] {CVE-2021-3609} - seq_file: Disallow extremely large seq buffer allocations (Ian Kent) [1975182]