From 2b0db6d2b61d07f78f2e7d9fe20ccdd48f04f9c1 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Fri, 7 Jan 2022 22:21:20 +0000 Subject: [PATCH] import kernel-4.18.0-358.el8 --- .gitignore | 6 +- .kernel.metadata | 6 +- SOURCES/kernel-aarch64-debug.config | 34 +- SOURCES/kernel-aarch64.config | 30 +- SOURCES/kernel-ppc64le-debug.config | 30 +- SOURCES/kernel-ppc64le.config | 26 +- SOURCES/kernel-s390x-debug.config | 29 +- SOURCES/kernel-s390x-zfcpdump.config | 25 +- SOURCES/kernel-s390x.config | 25 +- SOURCES/kernel-x86_64-debug.config | 23 +- SOURCES/kernel-x86_64.config | 20 +- SOURCES/redhatsecureboot003.cer | Bin 0 -> 829 bytes SOURCES/redhatsecureboot301.cer | Bin 899 -> 0 bytes SOURCES/redhatsecureboot401.cer | Bin 0 -> 978 bytes SOURCES/redhatsecureboot501.cer | Bin 964 -> 0 bytes SOURCES/redhatsecurebootca2.cer | Bin 0 -> 872 bytes SOURCES/redhatsecurebootca3.cer | Bin 977 -> 0 bytes SOURCES/redhatsecurebootca4.cer | Bin 0 -> 934 bytes SOURCES/redhatsecurebootca5.cer | Bin 920 -> 0 bytes SOURCES/secureboot_ppc.cer | Bin 899 -> 0 bytes SOURCES/secureboot_s390.cer | Bin 899 -> 0 bytes SPECS/kernel.spec | 6447 +++++++++++++++++++++++++- 22 files changed, 6644 insertions(+), 57 deletions(-) create mode 100644 SOURCES/redhatsecureboot003.cer delete mode 100644 SOURCES/redhatsecureboot301.cer create mode 100644 SOURCES/redhatsecureboot401.cer delete mode 100644 SOURCES/redhatsecureboot501.cer create mode 100644 SOURCES/redhatsecurebootca2.cer delete mode 100644 SOURCES/redhatsecurebootca3.cer create mode 100644 SOURCES/redhatsecurebootca4.cer delete mode 100644 SOURCES/redhatsecurebootca5.cer delete mode 100644 SOURCES/secureboot_ppc.cer delete mode 100644 SOURCES/secureboot_s390.cer diff --git a/.gitignore b/.gitignore index 575eaf5..f0b36dc 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-348.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-348.tar.bz2 -SOURCES/linux-4.18.0-348.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-358.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-358.tar.bz2 +SOURCES/linux-4.18.0-358.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index 91bc8e4..ad5f718 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -2d622b532a9ac503406373ef5fa5bea1192086d1 SOURCES/kernel-abi-stablelists-4.18.0-348.tar.bz2 -109f15ce9699bfa93bd9dc4f8e88013ce341e0e7 SOURCES/kernel-kabi-dw-4.18.0-348.tar.bz2 -4606b8a56f6595b60be39ba78c1e3029aa82667c SOURCES/linux-4.18.0-348.el8.tar.xz +ce144764104807260ae2c5be14a1dd3aefbf2a33 SOURCES/kernel-abi-stablelists-4.18.0-358.tar.bz2 +1d8055fcb56cdc70cef69daf3f4438702eb8946b SOURCES/kernel-kabi-dw-4.18.0-358.tar.bz2 +40c444d0bf91c0bebe6aaec50089f0145e1bfaee SOURCES/linux-4.18.0-358.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 88e0f62..a73f959 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -378,6 +378,8 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set +# CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set # CONFIG_CRYPTO_ZSTD is not set @@ -801,7 +803,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -837,7 +838,6 @@ # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_JOYDEV is not set # CONFIG_INPUT_JOYSTICK is not set -# CONFIG_INPUT_KEYBOARD is not set # CONFIG_INPUT_KXTJ9 is not set # CONFIG_INPUT_MATRIXKMAP is not set # CONFIG_INPUT_MISC is not set @@ -1883,7 +1883,6 @@ # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2495,6 +2494,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y +CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_MHU=m CONFIG_ARM_PMU=y CONFIG_ARM_SBSA_WATCHDOG=m @@ -2577,6 +2577,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2621,6 +2622,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BQL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2909,8 +2911,6 @@ CONFIG_CRYPTO_SHA256_ARM64=m CONFIG_CRYPTO_SHA2_ARM64_CE=m CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SM4=m -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -2938,7 +2938,8 @@ CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MUTEXES=y @@ -3199,6 +3200,7 @@ CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_FB=y CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_SIMPLE=y @@ -3206,6 +3208,7 @@ CONFIG_FB_SSD1307=m CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3312,6 +3315,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3426,6 +3430,15 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_TESTING=y +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3499,6 +3512,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3531,6 +3545,7 @@ CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y @@ -3553,6 +3568,7 @@ CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_GP2A=m CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_LEDS=y CONFIG_INPUT_MOUSE=y @@ -4383,6 +4399,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4472,6 +4489,7 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4653,6 +4671,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_CORE=m @@ -4916,6 +4935,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y @@ -5167,6 +5187,7 @@ CONFIG_THUNDER_NIC_VF=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -5205,6 +5226,7 @@ CONFIG_UHID=m CONFIG_UIO=m CONFIG_UIO_AEC=m CONFIG_UIO_CIF=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UIO_SERCOS3=m diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 2ff5c8a..00024ba 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -390,6 +390,8 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set +# CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set # CONFIG_CRYPTO_ZSTD is not set @@ -851,7 +853,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -887,7 +888,6 @@ # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_JOYDEV is not set # CONFIG_INPUT_JOYSTICK is not set -# CONFIG_INPUT_KEYBOARD is not set # CONFIG_INPUT_KXTJ9 is not set # CONFIG_INPUT_MATRIXKMAP is not set # CONFIG_INPUT_MISC is not set @@ -1952,7 +1952,6 @@ # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2566,6 +2565,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y +CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_MHU=m CONFIG_ARM_PMU=y CONFIG_ARM_SBSA_WATCHDOG=m @@ -2645,6 +2645,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2689,6 +2690,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BQL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2972,8 +2974,6 @@ CONFIG_CRYPTO_SHA256_ARM64=m CONFIG_CRYPTO_SHA2_ARM64_CE=m CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SM4=m -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -3221,6 +3221,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FB=y CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_SIMPLE=y @@ -3228,6 +3229,7 @@ CONFIG_FB_SSD1307=m CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3332,6 +3334,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3446,6 +3449,14 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3518,6 +3529,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3550,6 +3562,7 @@ CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y @@ -3572,6 +3585,7 @@ CONFIG_INPUT_EVDEV=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_GP2A=m CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_LEDS=y CONFIG_INPUT_MOUSE=y @@ -4388,6 +4402,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4475,6 +4490,7 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4645,6 +4661,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y @@ -4906,6 +4923,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y @@ -5150,6 +5168,7 @@ CONFIG_THUNDER_NIC_VF=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -5186,6 +5205,7 @@ CONFIG_UHID=m CONFIG_UIO=m CONFIG_UIO_AEC=m CONFIG_UIO_CIF=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UIO_SERCOS3=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index a3c7cf8..dcbcae7 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -308,6 +308,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -717,7 +718,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EFA is not set @@ -1650,7 +1650,6 @@ # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2156,6 +2155,7 @@ # CONFIG_ZPA2326 is not set # CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set +# PPC_QUEUED_SPINLOCKS is not set CONFIG_64BIT=y CONFIG_6LOWPAN=m CONFIG_8139CP=m @@ -2271,6 +2271,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2316,6 +2317,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2581,7 +2583,6 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -2613,7 +2614,8 @@ CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MUTEXES=y @@ -2866,6 +2868,7 @@ CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_FA_DUMP=y CONFIG_FB=y CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_IBM_GXT4500=y CONFIG_FB_MATROX=y CONFIG_FB_MATROX_G=y @@ -2879,6 +2882,7 @@ CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FB_VGA16=m CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -2970,6 +2974,7 @@ CONFIG_HID_GENERIC=y CONFIG_HID_GREENASIA=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3076,6 +3081,15 @@ CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_TESTING=y +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3147,6 +3161,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3178,6 +3193,7 @@ CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y @@ -4051,6 +4067,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4143,6 +4160,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y CONFIG_OSF_PARTITION=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4319,6 +4337,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_CORE=m @@ -4652,6 +4671,7 @@ CONFIG_SGI_PARTITION=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y @@ -4900,6 +4920,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -4938,6 +4959,7 @@ CONFIG_UHID=m CONFIG_UIO=m CONFIG_UIO_AEC=m CONFIG_UIO_CIF=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UIO_SERCOS3=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index ed0685c..b0fb1b0 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -323,6 +323,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -769,7 +770,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EFA is not set @@ -1721,7 +1721,6 @@ # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2233,6 +2232,7 @@ # CONFIG_ZPA2326 is not set # CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set +# PPC_QUEUED_SPINLOCKS is not set CONFIG_64BIT=y CONFIG_6LOWPAN=m CONFIG_8139CP=m @@ -2338,6 +2338,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2383,6 +2384,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2642,7 +2644,6 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -2887,6 +2888,7 @@ CONFIG_FAT_FS=m CONFIG_FA_DUMP=y CONFIG_FB=y CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_IBM_GXT4500=y CONFIG_FB_MATROX=y CONFIG_FB_MATROX_G=y @@ -2900,6 +2902,7 @@ CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FB_VGA16=m CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -2989,6 +2992,7 @@ CONFIG_HID_GENERIC=y CONFIG_HID_GREENASIA=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3095,6 +3099,14 @@ CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3165,6 +3177,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3196,6 +3209,7 @@ CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y @@ -4054,6 +4068,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4144,6 +4159,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y CONFIG_OSF_PARTITION=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4311,6 +4327,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y @@ -4642,6 +4659,7 @@ CONFIG_SGI_PARTITION=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y @@ -4884,6 +4902,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -4920,6 +4939,7 @@ CONFIG_UHID=m CONFIG_UIO=m CONFIG_UIO_AEC=m CONFIG_UIO_CIF=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UIO_SERCOS3=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 5cf8a53..81eebfc 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -317,6 +317,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -756,7 +757,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_BNXT_RE is not set @@ -1762,7 +1762,6 @@ # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2403,6 +2402,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2446,6 +2446,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2711,7 +2712,6 @@ CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_S390=m -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -2745,7 +2745,8 @@ CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MUTEXES=y @@ -2973,11 +2974,13 @@ CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_FB=m CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3070,6 +3073,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3167,6 +3171,15 @@ CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_HISI=y CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_TESTING=y +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3213,6 +3226,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3242,6 +3256,7 @@ CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_QEDR=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_INFINIBAND_USER_ACCESS=m @@ -4044,6 +4059,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4127,6 +4143,7 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4267,6 +4284,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_F03=y @@ -4577,6 +4595,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4807,6 +4826,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -4848,6 +4868,7 @@ CONFIG_UBSAN_SANITIZE_ALL=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m CONFIG_UHID=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 1609a0a..c01ba4d 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -372,6 +372,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -876,7 +877,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -1985,7 +1985,6 @@ # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2642,6 +2641,7 @@ CONFIG_BIG_KEYS=y CONFIG_BINFMT_ELF=y CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2678,6 +2678,7 @@ CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2918,7 +2919,6 @@ CONFIG_CRYPTO_SHA256_S390=y CONFIG_CRYPTO_SHA3=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_S390=y -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=y CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=y @@ -3133,11 +3133,13 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FB=m CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3223,6 +3225,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3317,6 +3320,14 @@ CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_HISI=y CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3358,6 +3369,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3386,6 +3398,7 @@ CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_QEDR=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_INFINIBAND_USER_ACCESS=m @@ -4139,6 +4152,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS_ASCII=y CONFIG_NLS_CODEPAGE_1250=m @@ -4213,6 +4227,7 @@ CONFIG_OF_PMEM=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y +CONFIG_OSNOISE_TRACER=y CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y CONFIG_PAGE_POISONING=y @@ -4327,6 +4342,7 @@ CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y @@ -4624,6 +4640,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHMEM=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4844,6 +4861,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -4879,6 +4897,7 @@ CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UHID=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=m diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 0ea04f6..540722b 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -331,6 +331,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -807,7 +808,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_BNXT_RE is not set @@ -1833,7 +1833,6 @@ # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2469,6 +2468,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2512,6 +2512,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2772,7 +2773,6 @@ CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_S390=m -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -2994,11 +2994,13 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FB=m CONFIG_FB_EFI=y +CONFIG_FB_HYPERV=m CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3089,6 +3091,7 @@ CONFIG_HID_GREENASIA=m CONFIG_HID_GT683R=m CONFIG_HID_GYRATION=m CONFIG_HID_HOLTEK=m +CONFIG_HID_HYPERV_MOUSE=m CONFIG_HID_ICADE=m CONFIG_HID_ITE=m CONFIG_HID_JABRA=m @@ -3186,6 +3189,14 @@ CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_HISI=y CONFIG_HW_RANDOM_S390=y CONFIG_HW_RANDOM_VIRTIO=y +CONFIG_HYPERV=m +CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y +CONFIG_HYPERV_KEYBOARD=m +CONFIG_HYPERV_NET=m +CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_UTILS=m +CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m CONFIG_HYSDN_CAPI=y CONFIG_HZ_100=y @@ -3231,6 +3242,7 @@ CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3260,6 +3272,7 @@ CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_QEDR=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_INFINIBAND_USER_ACCESS=m @@ -4046,6 +4059,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4127,6 +4141,7 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPROFILE=m CONFIG_OPTIMIZE_INLINING=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4257,6 +4272,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y @@ -4565,6 +4581,7 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4790,6 +4807,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -4829,6 +4847,7 @@ CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m CONFIG_UHID=m +CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 842c502..de17c57 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -319,6 +319,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -726,7 +727,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -1226,7 +1226,6 @@ # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB_IDT is not set -# CONFIG_NTB_INTEL is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set @@ -1641,7 +1640,6 @@ # CONFIG_SI7020 is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2327,6 +2325,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2372,6 +2371,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2537,6 +2537,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +CONFIG_COUNTER=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_FREQ=y @@ -2664,7 +2665,6 @@ CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_MB=m CONFIG_CRYPTO_SHA512_SSSE3=y -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -2698,7 +2698,8 @@ CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_DEBUG_MUTEXES=y @@ -3008,6 +3009,7 @@ CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -3334,6 +3336,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3367,6 +3370,7 @@ CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y @@ -3436,6 +3440,7 @@ CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CRASHLOG=m CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m +CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m CONFIG_INTEL_SPEED_SELECT_INTERFACE=m @@ -4368,6 +4373,9 @@ CONFIG_NO_HZ_FULL=y CONFIG_NR_CPUS=8192 CONFIG_NTB=m CONFIG_NTB_AMD=m +CONFIG_NTB_INTEL=m +CONFIG_NTB_MSI=y +CONFIG_NTB_NETDEV=m CONFIG_NTB_PERF=m CONFIG_NTB_PINGPONG=m CONFIG_NTB_TOOL=m @@ -4403,6 +4411,7 @@ CONFIG_OPROFILE=m CONFIG_OPROFILE_EVENT_MULTIPLEX=y CONFIG_OPTIMIZE_INLINING=y CONFIG_OSF_PARTITION=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4586,6 +4595,7 @@ CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_CORE=m @@ -4917,6 +4927,7 @@ CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y @@ -5265,6 +5276,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -5695,6 +5707,7 @@ CONFIG_X86_P4_CLOCKMOD=m CONFIG_X86_PAT=y CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y +CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PM_TIMER=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index bdc813d..d213590 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -333,6 +333,7 @@ # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CXD2880_SPI_DRV is not set @@ -776,7 +777,6 @@ # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -# CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -1285,7 +1285,6 @@ # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB_IDT is not set -# CONFIG_NTB_INTEL is not set # CONFIG_NTB_SWITCHTEC is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set @@ -1708,7 +1707,6 @@ # CONFIG_SI7020 is not set # CONFIG_SIOX is not set # CONFIG_SLAB is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set @@ -2393,6 +2391,7 @@ CONFIG_BINFMT_ELF=y CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y CONFIG_BLK_CGROUP=y +CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV=y @@ -2438,6 +2437,7 @@ CONFIG_BPF_LSM=y CONFIG_BPF_PROG_TYPE_LSM=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y +CONFIG_BPF_UNPRIV_DEFAULT_OFF=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2599,6 +2599,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +CONFIG_COUNTER=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_FREQ=y @@ -2725,7 +2726,6 @@ CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA512_MB=m CONFIG_CRYPTO_SHA512_SSSE3=y -CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -3029,6 +3029,7 @@ CONFIG_FB_RADEON_BACKLIGHT=y CONFIG_FB_TILEBLITTING=y CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m +CONFIG_FC_APPID=y CONFIG_FHANDLE=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -3351,6 +3352,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y +CONFIG_IMA_WRITE_POLICY=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3384,6 +3386,7 @@ CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y CONFIG_INFINIBAND_IPOIB_DEBUG=y +CONFIG_INFINIBAND_IRDMA=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y @@ -3452,6 +3455,7 @@ CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_PMT_CRASHLOG=m CONFIG_INTEL_PMT_TELEMETRY=m CONFIG_INTEL_POWERCLAMP=m +CONFIG_INTEL_QEP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m CONFIG_INTEL_SPEED_SELECT_INTERFACE=m @@ -4367,6 +4371,9 @@ CONFIG_NO_HZ_FULL=y CONFIG_NR_CPUS=8192 CONFIG_NTB=m CONFIG_NTB_AMD=m +CONFIG_NTB_INTEL=m +CONFIG_NTB_MSI=y +CONFIG_NTB_NETDEV=m CONFIG_NTB_PERF=m CONFIG_NTB_PINGPONG=m CONFIG_NTB_TOOL=m @@ -4402,6 +4409,7 @@ CONFIG_OPROFILE=m CONFIG_OPROFILE_EVENT_MULTIPLEX=y CONFIG_OPTIMIZE_INLINING=y CONFIG_OSF_PARTITION=y +CONFIG_OSNOISE_TRACER=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m @@ -4576,6 +4584,7 @@ CONFIG_RESET_CONTROLLER=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RHEL_DIFFERENCES=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y @@ -4905,6 +4914,7 @@ CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y @@ -5243,6 +5253,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y +CONFIG_TIMERLAT_TRACER=y CONFIG_TIPC=m CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m @@ -5668,6 +5679,7 @@ CONFIG_X86_P4_CLOCKMOD=m CONFIG_X86_PAT=y CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y +CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PM_TIMER=y diff --git a/SOURCES/redhatsecureboot003.cer b/SOURCES/redhatsecureboot003.cer new file mode 100644 index 0000000000000000000000000000000000000000..439b75bf3ae770d62b82116e68f58758e21f2444 GIT binary patch literal 829 zcmXqLVzxABVp3ed%*4pV#K~~)o6?a_AKRD=c-c6$+C196^D;7WvoaWH8EP1)u`!3T zFbm5ErKTu&B$g-yrzV#cr7Ae(=a(orJ1Q6{Xe6bUBx)MSiSrto7#bKG0!d3F<0x@n zV{=0TBU32XK;KZ;KpSF~3O2KXGt=`j^U@WJVForaDj~avk(GhDiIJbdpox)-sfm%1 zVehSlZ+rVhV}3A}dw3;G`>Fox(Z)>vK*^xGBPM+hXU|!(G3Hw1jEa9NpK>$onv+s@ z{7litVsAnApbrYux@TJ6yZy`7_0f!K9>*sZmlqSV`9Eg&JYLjbGwmbSwzLD@iQh}kUaszo zv%ED^!FclJ5A|zJUv~7)*`NB+o#|)ITlILaRGahhd>vCu?){#pH*vPB`H9y5j~xsC zU475jq{Ok^+Qsfpbp5XV&m!hB<(2Lacyr!<=|rwakvfN;vogQ9we>IB4HrbAkz5boqLSk+u!Gww(PsU?)K%{ zl+9Ym5dcgOzzASuNRzXb4K}{#cl^kg`?n+{yH@^xl&rn)Q)2R?Z*SeD3Yp$$z3(i4 z{I@Ohqdo7>yr0%<)!es#;$5q}INkbm?mTAxJ(Oo5L--``k_#5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(3=Iv;4Gj!U4NRlNd5z71To3|r4T21H474EDDPy&+I5Ryj zGcTPKJDV7lkbT9-%D~*j$j@NV#K^_e#K_37NxkdnB-fbdAp)7dSWBPZtXrYb5w*C@ z@r&`BZ02)^7x}9-F_f-vdj9zHex2s374i`=>Kunka%XeJpYTcWnYOXcua#Nzv{P2r z{{KfRpNsxBUvPxw_cT2h+pJ?Ab^$YP&OhK@vBdbb{HgCD zgVUK-5>__PZZU-1nmGUR*MJSDB-cbvx6RHHnXKVwU9@H2#x6FkEt|?~dgtD8aoSb6 z`P$`cNzxNN-!l}2zMhj&w=>05mb+)gq|2XQRV^~E`;)lfwmuUxBLm~&Sc7N-9$?7J z3NtePXJIm6FyIF9_*qz(nb;c)WI-H07BLo)aL4})TlQq;>8I$gIMsYUAgZGz$Uq(> zt;`}}Al4w_Al4%0a?Yxeg@ctn?ZuBpb5eiAAV&Z&Spg$}kwNnVx9_f&sUPlII<6Po zwsYpDLfs|_*M8fGuUk4-m%YAz`?d3h%8P~vysm29RsQ!WK%@63*E zY;yV?ieH$Xp0GJ~>}cV)`v*$4n0`ogx_k24UDm?Lu%T{WiSI>r}MgeY{-MAm@j(GO|_ezzhSNC%m_dopoSNWyMX47EzS*y|} z3cr~?y=&H&a;tfp6V=Ai&7Pw^7Bg+oE;TR6f}}jOA<8= zl?)W%hH^5B2^Xg(C+4IUl{gforeq|R=q2ap8pw(B8W|Xv8CV)vnphf`Mv3zpTNoG` zT0pr5xj5aSZ=efthZ;6_1ZSq_W#*+Tm>3w6;+!T%CFGD`WMyD(V&rEqXkz4IYGPz$ zxOt*a|83fydKaaIGdS`br5@fAZP+Qzhyhu3D3pAj_6ey;znb{1R6v4^w+YXL^=W*1wx;c%gl2n z1FI|#IrMK@dh+)3Dy_pm4PSCc-c336;PO0|bXSpc@wT}&yhZEe7doGJIluRemQY-9 z>E+g+U6&MhD5wO+U$`n1=jY89x6d-@+KLkPxuzSYG+ba}OM5Z%&o9=)K~BwwzgNf@ z?|XA@5|7W9YXQG)ztu6hNUoStUgPrO!NOjPf_>YfwIX+Yp4-s>Y6hRL>nC>Ihc{eL zNJV`YIy|vh?I{y8BLm~&3WG8O9$?_h3NtePXJIm6FyI66_(41tW+wIq12GU^6~yN; z;9}#@W@BV!WoKqKkOhhJv52vVtlRiS%*4?Aw^#j3C(#A_R_+YqRyL3aNh`BR7>G59 z1Wi1hdvwOJ&`V2yy=HB`b+~*(y9#pL08=S2ZWtM)xWBlB1V2CJm>yx(W50l_T%xJE zCXwZujDe@ZqA*V`(3(J z@20n#N4B8^kKT-br`H-MU0~ZMbynoh<=21S#%+z?wUl31=l&i(^)1OW<^}fcTD-~7 zDQ4p0@DnVzpKmM=+SVKs*Ss`W>dP9@3awRV-L9}QnXY(Wu&^Zan((Z*Oj{=ZQR1_G s?puCAQ}bw)-tXvbpZ&fEs8-Dt*!|uI6Eqs8Y&qmz)j<1 z6ca8^O-{^7Eh=#+N=?Z~EYVBO&oz(}=QT1gFf*_;ur#$aF^m%DHMTG?G_-(n4bpHr zK*K-{;sAMU4hYUn&&$k9S1<({MvOa}7?qIy&dAEZ+{DPwV9>?_b=fyaz_nMgbCq_4}%h&s@!! ze1+-H$r$aU3#Wbib#?#k&uh{GYUM6Zj@vtn;gxywxjzdyRhQhFw_E3gr&3h2=~R{1 zj&**wnV1`gIDK=C)Q=HpH6<5w#musUBRX5*FRT%+S?q^ zlC!X|$Tr`#TvsL{aXYvlkoIbiCkx z5_D~Q*@8!%rFvVIJk+SN&YvaV#ohSi!kzD4u!L^;lrQW*W7-1#!tQ%Ev()B&_RmzfDxh^SOyp9_ zQ{CMgMRQYpd7N(ray<%vF*_r`|Ig1qJ?keW%w>8X>p8K%ckRW_k5{=r91h)XDEdQO n!11a&33Qa z+%s9Zc=s~y8qpg(i!y`$cU^MUOcduWDY<;6Y08`RDssi2V>H&cGrfyWlDxyS_leN^ z>+#ICm5X=Z;E8&1s(tIDdtX#F9)8|!T{!hfpd!;Oqa=373Qy1yo*h@ zea8xcL&whC7h?Z^xM>;@1>t? zGu0NFpDlU)nEkYplL5oM;>%t~j%XRUoZBF>Pe;c6R?Ef78}}F=+iK0k%*epFxUt8e zvC}{n7(cRnEMhDojX&PG$Jo97eQs&XzU%95U#?BrtYr`dl2&F3HVACMs$iks5*Z5Mz9^I)@fAQ%22Td8dJF?m{>Wls{ZQj$kTehHK z%NHA-;K^Gbgf|7p9bLv(XRxd0x%KP^ds-)G2LFsXwet?=tn>Zdi=Q!zy_Y??<*8xY zqT7FD-?<)DIh*fh7@KOtl`Iq+&^g(|st-i4JEXQ8}?2KZ0 literal 0 HcmV?d00001 diff --git a/SOURCES/redhatsecurebootca3.cer b/SOURCES/redhatsecurebootca3.cer deleted file mode 100644 index b2354007b9668258683b99a68fa5bdd3067c31b1..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 977 zcmXqLVm@oo#I$t*GZP~d6DPykKFO2}lmD>>ylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(42%qc(8R>VG)kP;*xbO#zzoWzwslR6O2{5!WMyD(V&rEq zXkz4IYGPz$nC+~vi6EDouC4!V-;tv&JA zN}nf->iaHo2tM8rAb&8=Njdj{a^${=Z?aE)&k<1VH{Q3Wx7jKD-_5CYum4K4d~JV` z`ccOE*<7!m22LI4&u3g0F3h!NN?ysm?c*7~^lIfF3D-Xhnr_&uU!bJ$?ZS8WW+A0- zr9raw{Iep~On)hDAUrqc*pZy>@YoE^;z#ABPp))utMY{K9XOZuN+87Vv97^}gccFK z6&c%&T=rzVyKuJ1S>c?Rq?77kYS zv==`X%}MC|0a-81!fL?G$oL;QPJxLO7^jR3 zp{b9(0{X(lQ;+K%h_CKtxc%nd+9kH!CBia&JkgcqO9LvF9(I1~^2+p(_fBqs&+@+g zjZG)^b(y8?lr#NV`RkoR|I-BpaSiJiPBV7drX0Bbe!0fPB95K&)ygj1YM5%bK;(6L z=7Y@r2hM%A`uyr;o|A^(c{icYtu_B=WuE^MZ_<i|1QMhsQHT z4}wg*#%C!d<*ePQAKPyWoS|9R;jPUx*P-5Ksuo_~6c3tyKHzf+y+r*{_;vOAw> zmv4Wk&h*1hGe;ze)#t#BH;PsH)$e|FOmna8+@9jW!^ymRMf{q+C84h)mppfN*sxn6 NnfI|Q%N6m!6aeL$dME$@ diff --git a/SOURCES/redhatsecurebootca4.cer b/SOURCES/redhatsecurebootca4.cer new file mode 100644 index 0000000000000000000000000000000000000000..8cb32e68cb5e279e06ed153d983a12a48ee83e69 GIT binary patch literal 934 zcmXqLVqRp>#MHHbnTe5!iIZWneUz&}74u&MUN%mxHjlRNyo`+8tPBQehGGUHY|No7 zTs*u%sVNE`i6uG;o_Wc7h8hNHAaQ0Md8oKTaB6aCQL2JdetwC9v!jBEf<{tmNus8q zl7Rx;P)4E1mup%v~LqI?UCcc=F1xU9(Qz*dH3< z;xHxUlIxTQ{ygpVd=rH~FFnQb>+-oruP@!dBke7{vF-ZPlZB2e=dUgcxmJJ2;N4?8 z-4nZd($*cB6K~mXozc)fJJ!w-XH*toh{boDbz&qrFC*iJ6gsadEIgpn)tf z_GS54#8^avCZ5hcI^$UArKP`Kvo_y4T)v@Q#Xue;t;`}}Al86g0Y6BAFeBrC7FGjh zAcY+4z?26Jc18wq-K|VFZ)9&jCOzfw)7xIR|DN6(sveoyrSIwy=(VDStyZGkXW7Fq zr_9$_Z@9k4ed2_x{W_)og{Q=)pY3}+!LMso!6M!M-Q9jw8TYCf<^Eht`Q75PCTnt0 z*Q2#+LDel=ch-yl=v`JcOZ)1ad_8fi1V1O;hle&Zd2X7NQLoakC6snm@X>{EmWfUA z4Dy<@Z#+>cbuE_Dn*TCUYt1``-D%CcL#4~iy)P|zsULOCx7+O#FT3*{VR1*Uv?rTC z*xBjEo{m_t@p+n=VCDI^1(Tv5uIKeW@7Kw#{qOjp;Ez2YXSNrgV=Q^}NFg-*#+^-p ZB8NQ%Pc6IJ;<0bymc(4{X&?Uo0s!(NaBctq literal 0 HcmV?d00001 diff --git a/SOURCES/redhatsecurebootca5.cer b/SOURCES/redhatsecurebootca5.cer deleted file mode 100644 index dfb0284954861282d1a0ce16c8c5cdc71c27659f..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 920 zcmXqLVxD5q#8k6@nTe5!iIbtZm{+@~;bN2lFB_*;n@8JsUPeZ4RtAH3LoovpHs(+k zE*{>X)D#7e#1b6^&%9(kLq!95kT^4s1XNrhI5oMnC{@8JKfgr5*-^pNP{}|6ZW6NxP$#b?ru1p1aqn$3D)YB{Qqo zjCvjz?|=HkE#3AN-xTZpws*U~)f@DZ{t~uwMZy8<;F%jD%$u6!n#qYzp^Sryh{C;x9qf@!N=T4ui@b#({ zSD&^p3kNZ=9lAQ9%xdfP9doNToV+k2^LHOFD{5oE&78StJa^8n7$i2k94PWc<&xr*# z`sciS&XK#@>h!OC8{=mczNLHbADCJ+pE=-CsaDOF#s}?5Q)1qq&%R~#cz>QmiAiVx zk5XXYstAL9d+iK-w@u$FESybMIPOFY~9lmn~9nUf%vMc88@((p0B(#qL+!COmt7`j5IhPVzo{cRPw} Pd!}BnFF!b8N6JS4>O*3Z diff --git a/SOURCES/secureboot_ppc.cer b/SOURCES/secureboot_ppc.cer deleted file mode 100644 index 2c0087dbc5da376aef641bb23833401857c34940..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&GoTylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)Z4a^Ko3@l8IOe~_rd5tX$3=NE+T!SD(9Rn?}bv(*gtt-w< z&&$k92is{(oSjXKO31!qWMyD(V&rEqXkz4IYGPz$II>2G|M$FqPFt5GY@Z}j_wdcG z>qlNkR*SLi2#vh>#O(I_Wno7c`4SC2=y=Zd`<9;a@{@2)?V*sz8{HTFd-E&#gtt#; zUgHuWz1pJ-y#K9{o_n?Q@4oA|9nu>-nGU?#lm1zM!m(4+W^!G6o63L4^zhgAs4rhs zUmj^WrxfJ3J}dJeuq`Lta*xk?}tZlL3PPH;Bj2!otkN-e4dL;_$JEv50IdKm9LW&^Yn$5_R6=HKv!R z$vZ?D$b+PnStJa^8bln#TEtw=Sv9h7u(GGU__1hC>W>)Y2mmH4U<5ES#PkO5sC<9x z!JKt`$32eKDcv>kntnv_@NIu_U*Q=Xk1EvP<=w1`yP>!G=8u`mTv|szZevQCch1^& z!q2ncK3iyARETApaF1br*%L8#fw_eaRczCW1C=8SIyp9OHWxSD>F|+J;%msh6TGS4 z7i9eW_V~}UtyNmb|NVAU_`StO+3?O0&CipWay2jh-RRBjrY}Bi{e-UnA#J9g_4+s? zD*o^EabCXQ^?4Wm+_igF-`xN2a7LS$!jkBBmcGB8+wcBUs^a;5FNJd^r+L3*+)39L zjQ8{>JTSZxpz7w(F!4!Co|pZnnG+e$u$S(t-F5BW&3P{?riLzZE|e}c7rGqT{#S2( H=YvQ9de&%$ diff --git a/SOURCES/secureboot_s390.cer b/SOURCES/secureboot_s390.cer deleted file mode 100644 index 137d3858f1fc667fe1f26383e25824a936fa91e8..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&C4-ylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(3=Iv;4Gj!Ujm)FOd5z71To3|r4T21H474EDDPy&+I5Ryj zGcO%%rx9^>HZdw8`-+j3fw_s1pTVGsk&CH`k&)rL)%R`Z9d8Pni%j#8nS5%xYuMhN z*~K4aw_VNiPW<+5c6{qxhcog<1%{!S%d1ve-?lt7@nEG`YSGWvdwIjVs*?E~j91q@gA4wBC`{mJtw`VzCYgeqDVESaG#pR6C zD+_e;md#nK!lbi9HpX;|mup7)t%bLrv;0ijE!1(@RqEN^EVt?5S>I0f?Fz_Dl1n{T z^z+T$sVnC#^t>}W@P-&!eqc;zzyQ@v#>BTu{RjVf;fCEVk{yJS7%(mk@0@j`<)rVUNbje_vBsq z%s?I_t;`}}Al4w_Al4%0a?Yxeg@ctn?ZuBpb5eiAAV&Z&Spg$}k-=C)`p4YsaxQY) znmLm5HopJ0{@@0W?)meWA3sQ0m@vJ5ZDDBpic4A?YeHZ0AKo)b@@#NiYNxhBPO?|Z zj+x2TUhfsY&YgU?ch9%qOBZdLDm?RTXuILP;&s!`a+Rviyx?}3X~8eCHC%Nrw`X(k zwLX2Exk22ZP<5y0<;^BD{~tYgZ|#J5`{ws**O-mn0nHp^XSjT>;?@T$(mP)t Ho!JKfe5PxE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index bc3d1e9..2c0eaae 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -14,9 +14,9 @@ # For a kernel released for public testing, released_kernel should be 1. # For internal testing builds during development, it should be 0. -%global released_kernel 1 +%global released_kernel 0 -%global distro_build 348 +%global distro_build 358 # Sign the x86_64 kernel for secure boot authentication %ifarch x86_64 aarch64 s390x ppc64le @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 348.el8 +%define pkgrelease 358.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 348%{?dist} +%define specrelease 358%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -358,6 +358,9 @@ BuildRequires: kmod, patch, bash, coreutils, tar, git, which BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, python3-devel BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel, dwarves +%ifnarch %nobuildarches noarch +BuildRequires: bpftool +%endif %if %{with_doc} BuildRequires: xmlto, asciidoc, python3-sphinx %endif @@ -1733,6 +1736,9 @@ BuildKernel() { # the F17 UsrMove feature. ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + # Generate vmlinux.h and put it to kernel-devel path + bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h + # prune junk from kernel-devel find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -exec rm -f {} \; @@ -1858,8 +1864,12 @@ pushd tools/vm/ popd %endif +if [ -f $DevelDir/vmlinux.h ]; then + RPM_VMLINUX_H=$DevelDir/vmlinux.h +fi + %global bpftool_make \ - make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT V=1 + make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT VMLINUX_H="${RPM_VMLINUX_H}" V=1 %if %{with_bpftool} pushd tools/bpf/bpftool %{bpftool_make} @@ -1879,7 +1889,7 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. @@ -2117,11 +2127,20 @@ install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort popd %endif +if [ -f $DevelDir/vmlinux.h ]; then + RPM_VMLINUX_H=$DevelDir/vmlinux.h +fi + %if !%{with_realtime} %if %{with_bpftool} pushd tools/bpf/bpftool %{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install popd +# bpf-helpers.7 manpage has been moved under samples +# a01d935b2e09 ("tools/bpf: Remove bpf-helpers from bpftool docs") +pushd tools/testing/selftests/bpf +make -f Makefile.docs DESTDIR=$RPM_BUILD_ROOT mandir=%{_mandir} docs-install +popd %endif %endif @@ -2508,6 +2527,7 @@ fi %{_mandir}/man8/bpftool-struct_ops.8.gz %{_mandir}/man8/bpftool-iter.8.gz %{_mandir}/man8/bpftool-link.8.gz +%{_mandir}/man2/bpf-syscall.2.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2628,18 +2648,6212 @@ fi # # %changelog -* Mon Oct 04 2021 Bruno Meneguele [4.18.0-348.el8] +* Tue Dec 28 2021 Augusto Caringi [4.18.0-358.el8] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Corinna Vinschen) [1970663] +- igbvf: convert to strongly typed descriptors (Corinna Vinschen) [1970663] +- intel: call csum functions with well formatted arguments (Corinna Vinschen) [1970663] +- igb: handle vlan types with checker enabled (Corinna Vinschen) [1970663] +- igb: fix netpoll exit with traffic (Corinna Vinschen) [1970662] +- igb: unbreak I2C bit-banging on i350 (Corinna Vinschen) [1970662] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Corinna Vinschen) [1970662] +- igb: Avoid memcpy() over-reading of ETH_SS_STATS (Corinna Vinschen) [1970662] +- igb: Add counter to i21x doublecheck (Corinna Vinschen) [1970662] +- igb: Fix position of assignment to *ring (Corinna Vinschen) [1970662] +- igb: Check if num of q_vectors is smaller than max before array access (Corinna Vinschen) [1970662] +- igb: Fix an error handling path in 'igb_probe()' (Corinna Vinschen) [1970662] +- igb: Fix use-after-free error during reset (Corinna Vinschen) [1970662] +- intel: Remove rcu_read_lock() around XDP program invocation (Corinna Vinschen) [1970662] +- igb: add correct exception tracing for XDP (Corinna Vinschen) [1970662] +- igb: Fix XDP with PTP enabled (Corinna Vinschen) [1970662] +- igb: Fix -Wunused-const-variable warning (Corinna Vinschen) [1970662] +- igb: override two checker warnings (Corinna Vinschen) [1970662] +- igb: fix assignment on big endian machines (Corinna Vinschen) [1970662] +- igb: handle vlan types with checker enabled (Corinna Vinschen) [1970662] +- igb/igc: use strongly typed pointer (Corinna Vinschen) [1970662] +- intel: remove checker warning (Corinna Vinschen) [1970662] +- i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc (Stefan Assmann) [1970651] +- i40e: Fix pre-set max number of queues for VF (Stefan Assmann) [1970651] +- i40e: Fix failed opcode appearing if handling messages from VF (Stefan Assmann) [1970651] +- i40e: Fix display error code in dmesg (Stefan Assmann) [1970651] +- i40e: Fix creation of first queue by omitting it if is not power of two (Stefan Assmann) [1970651] +- i40e: Fix warning message and call stack during rmmod i40e driver (Stefan Assmann) [1970651] +- i40e: Fix ping is lost after configuring ADq on VF (Stefan Assmann) [1970651] +- i40e: Fix changing previously set num_queue_pairs for PFs (Stefan Assmann) [1970651] +- i40e: Fix NULL ptr dereference on VSI filter sync (Stefan Assmann) [1970651] +- i40e: Fix correct max_pkt_size on VF RX queue (Stefan Assmann) [1970651] +- ethernet: constify references to netdev->dev_addr in drivers (Stefan Assmann) [1970651] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Stefan Assmann) [1970651] +- i40e: Fix ATR queue selection (Stefan Assmann) [1970651] +- i40e: Fix spelling mistake "dissable" -> "disable" (Stefan Assmann) [1970651] +- iavf: do not override the adapter state in the watchdog task (again) (Stefan Assmann) [1970650] +- iavf: missing unlocks in iavf_watchdog_task() (Stefan Assmann) [1970650] +- iavf: Fix reporting when setting descriptor count (Stefan Assmann) [1970650] +- iavf: restore MSI state on reset (Stefan Assmann) [1970650] +- iavf: Fix displaying queue statistics shown by ethtool (Stefan Assmann) [1970650] +- iavf: Refactor string format to avoid static analysis warnings (Stefan Assmann) [1970650] +- iavf: Refactor text of informational message (Stefan Assmann) [1970650] +- iavf: Fix static code analysis warning (Stefan Assmann) [1970650] +- iavf: Refactor iavf_mac_filter struct memory usage (Stefan Assmann) [1970650] +- iavf: Enable setting RSS hash key (Stefan Assmann) [1970650] +- iavf: Add trace while removing device (Stefan Assmann) [1970650] +- iavf: return errno code instead of status code (Stefan Assmann) [1970650] +- iavf: Log info when VF is entering and leaving Allmulti mode (Stefan Assmann) [1970650] +- iavf: Add change MTU message (Stefan Assmann) [1970650] +- iavf: Fix VLAN feature flags after VFR (Stefan Assmann) [1970650] +- iavf: Fix refreshing iavf adapter stats on ethtool request (Stefan Assmann) [1970650] +- iavf: Fix deadlock occurrence during resetting VF interface (Stefan Assmann) [1970650] +- iavf: Prevent changing static ITR values if adaptive moderation is on (Stefan Assmann) [1970650] +- iavf: Restore VLAN filters after link down (Stefan Assmann) [1970650] +- iavf: Fix for setting queues to 0 (Stefan Assmann) [1970650] +- iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset (Stefan Assmann) [1970650] +- iavf: validate pointers (Stefan Assmann) [1970650] +- iavf: prevent accidental free of filter structure (Stefan Assmann) [1970650] +- iavf: Fix failure to exit out from last all-multicast mode (Stefan Assmann) [1970650] +- iavf: don't clear a lock we don't hold (Stefan Assmann) [1970650] +- iavf: free q_vectors before queues in iavf_disable_vf (Stefan Assmann) [1970650] +- iavf: check for null in iavf_fix_features (Stefan Assmann) [1970650] +- iavf: Fix return of set the new channel count (Stefan Assmann) [1970650] +- iavf: Fix kernel BUG in free_msi_irqs (Stefan Assmann) [1970650] +- iavf: Add helper function to go from pci_dev to adapter (Stefan Assmann) [1970650] +- iavf: Combine init and watchdog state machines (Stefan Assmann) [1970650] +- iavf: Add __IAVF_INIT_FAILED state (Stefan Assmann) [1970650] +- iavf: Refactor iavf state machine tracking (Stefan Assmann) [1970650] +- iavf: fix double unlock of crit_lock (Stefan Assmann) [1970650] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Stefan Assmann) [1970650] +- iavf: Fix ping is lost after untrusted VF had tried to change MAC (Stefan Assmann) [1970650] +- iavf: use mutexes for locking of critical sections (Stefan Assmann) [1970650] +- qed: rdma - don't wait for resources under hw error recovery flow (Manish Chopra) [1998195] +- qed: Handle management FW error (Manish Chopra) [1998195] +- qede: Fix memset corruption (Manish Chopra) [1998195] +- qed: Enable automatic recovery on error condition. (Manish Chopra) [1998195] +- qed: Fix the VF msix vectors flow (Manish Chopra) [1998195] +- qed: Fix null-pointer dereference in qed_rdma_create_qp() (Manish Chopra) [1998195] +- qed: qed ll2 race condition fixes (Manish Chopra) [1998195] +- qed: Remove duplicated include of kernel.h (Manish Chopra) [1998195] +- qed: Remove redundant prints from the iWARP SYN handling (Manish Chopra) [1998195] +- qed: Skip DORQ attention handling during recovery (Manish Chopra) [1998195] +- qed: Avoid db_recovery during recovery (Manish Chopra) [1998195] +- qede: fix crash in rmmod qede while automatic debug collection (Manish Chopra) [1998195] +- RDMA/qedr: Improve error logs for rdma_alloc_tid error return (Manish Chopra) [1998195] +- RDMA/qed: Use accurate error num in qed_cxt_dynamic_ilt_alloc (Manish Chopra) [1998195] +- net: qed: remove unneeded return variables (Manish Chopra) [1998195] +- net: qede: Fix end of loop tests for list_for_each_entry (Manish Chopra) [1998195] +- qede: Remove rcu_read_lock() around XDP program invocation (Manish Chopra) [1998195] +- net: qed: Fix memcpy() overflow of qed_dcbx_params() (Manish Chopra) [1998195] +- net: qede: Use list_for_each_entry() to simplify code (Manish Chopra) [1998195] +- qed: Fix duplicate included linux/kernel.h (Manish Chopra) [1998195] +- qed: Add IP services APIs support (Manish Chopra) [1998195] +- qed: Add NVMeTCP Offload IO Level FW Initializations (Manish Chopra) [1998195] +- qed: Add NVMeTCP Offload IO Level FW and HW HSI (Manish Chopra) [1998195] +- qed: Add support of HW filter block (Manish Chopra) [1998195] +- qed: Add NVMeTCP Offload Connection Level FW and HW HSI (Manish Chopra) [1998195] +- qed: Add NVMeTCP Offload PF Level FW and HW HSI (Manish Chopra) [1998195] +- qed: Add TCP_ULP FW resource layout (Manish Chopra) [1998195] +- net: qed: remove redundant initialization of variable rc (Manish Chopra) [1998195] +- net: qed: remove unused including (Manish Chopra) [1998195] +- qede: remove unused including (Manish Chopra) [1998195] +- linux/qed: Mundane spelling fixes throughout the file (Manish Chopra) [1998195] +- qed: Fix fall-through warnings for Clang (Manish Chopra) [1998195] +- RDMA/qedr: Use true and false for bool variable (Manish Chopra) [1998195] +- qede: preserve per queue stats across up/down of interface (Manish Chopra) [1998195] +- qede: add per queue coalesce support for qede driver (Manish Chopra) [1998195] +- qede: add netpoll support for qede driver (Manish Chopra) [1998195] +- RDMA/qedr: Remove in_irq() usage from debug output (Manish Chopra) [1998195] +- linux/qed: fix spelling typo in qed_chain.h (Manish Chopra) [1998195] +- qed: select CONFIG_CRC32 (Manish Chopra) [1998195] +- IB/qedr: Fix fall-through warnings for Clang (Manish Chopra) [1998195] +- RDMA/qedr: Endianness warnings cleanup (Manish Chopra) [1998195] +- qed/qed_ll2: Replace one-element array with flexible-array member (Manish Chopra) [1998195] +- net: qed: use true,false for bool variables (Manish Chopra) [1998195] +- RDMA/qedr: Fix reported max_pkeys (Manish Chopra) [1998195] +- qed: align adjacent indent (Manish Chopra) [1998195] +- qed: fix kconfig help entries (Manish Chopra) [1998195] +- sched/cputime: Fix getrusage(RUSAGE_THREAD) with nohz_full (Phil Auld) [1992387] +- net: tg3: fix obsolete check of !err (Ken Cox) [1987082] +- net: broadcom: switch from 'pci_' to 'dma_' API (Ken Cox) [1987082] +- tg3: Remove unused PHY_BRCM flags (Ken Cox) [1987082] +- net: check skb sec_path when re-initializing slow_gro in gro_list_prepare (Xin Long) [2030476] +- e1000e: Fix the max snoop/no-snoop latency for 10M (Ken Cox) [1970665] +- net/e1000e: Fix spelling mistake "The" -> "This" (Ken Cox) [1970665] +- e1000e: Add space to the debug print (Ken Cox) [1970665] +- e1000e: Additional PHY power saving in S0ix (Ken Cox) [1970665] +- e1000e: Add polling mechanism to indicate CSME DPG exit (Ken Cox) [1970665] +- e1000e: Add handshake with the CSME to support S0ix (Ken Cox) [1970665] +- e1000e: Fix an error handling path in 'e1000_probe()' (Ken Cox) [1970665] +- e1000e: Check the PCIm state (Ken Cox) [1970665] +- net: e1000e: fix misspell word "retreived" (Ken Cox) [1970665] +- net: e1000e: remove repeated word "slot" for netdev.c (Ken Cox) [1970665] +- net: e1000e: remove repeated word "the" for ich8lan.c (Ken Cox) [1970665] +- ppc64: Fix incorrect qrwlock use in debug kernel (Waiman Long) [2027200] +- locking: Remove spin_lock_flags() etc (Waiman Long) [2027200] +- Bluetooth: btusb: Add one more Bluetooth part for WCN6855 (Gopal Tiwari) [2007903] +- Bluetooth: btusb: Add the new support IDs for WCN6855 (Gopal Tiwari) [2007903] +- Bluetooth: btusb: re-definition for board_id in struct qca_version (Gopal Tiwari) [2007903] +- Bluetooth: btusb: Add support using different nvm for variant WCN6855 controller (Gopal Tiwari) [2007903] +- bpf/selftests: enable atomic_bounds test (Viktor Malik) [2030572] +- Revert "bpf: Remove atomics tests from test_progs" (Viktor Malik) [2030572] +- bpf/selftests: disable tests failing on RHEL 8.6 (Viktor Malik) [2025797 2025801 2025810 2025812 2025813] +- bpf/selftests: allow disabling prog_tests (Viktor Malik) [2030572] +- xfs: drop experimental warnings for bigtime and inobtcount (Bill O'Donnell) [2022903] +- libxfs: expose inobtcount in xfs geometry (Bill O'Donnell) [2022903] +- xfs: enable new inode btree counters feature (Bill O'Donnell) [2022903] +- xfs: enable big timestamps (Bill O'Donnell) [2022903] +- selftests: net: bridge: fix typo in vlan_filtering dependency test (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for vlan_filtering dependency (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast_router tests (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast query and query response interval tests (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast_querier_interval tests (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast_membership_interval test (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast_startup_query_count/interval tests (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast_last_member_count/interval tests (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast igmp/mld version tests (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast querier test (Ivan Vecera) [2019055] +- selftests: net: bridge: add vlan mcast snooping control test (Ivan Vecera) [2019055] +- selftests: net: bridge: update IGMP/MLD membership interval value (Ivan Vecera) [2019055] +- net: bridge: mcast: use multicast_membership_interval for IGMPv3 (Ivan Vecera) [2019055] +- net: bridge: fix under estimation in br_get_linkxstats_size() (Ivan Vecera) [2019055] +- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (Ivan Vecera) [2019055] +- net: bridge: mcast: Associate the seqcount with its protecting lock. (Ivan Vecera) [2019055] +- net: bridge: mcast: fix vlan port router deadlock (Ivan Vecera) [2019055] +- net: bridge: use mld2r_ngrec instead of icmpv6_dataun (Ivan Vecera) [2019055] +- net: bridge: change return type of br_handle_ingress_vlan_tunnel (Ivan Vecera) [2019055] +- net: bridge: vlan: convert mcast router global option to per-vlan entry (Ivan Vecera) [2019055] +- net: bridge: mcast: br_multicast_set_port_router takes multicast context as argument (Ivan Vecera) [2019055] +- net: bridge: mcast: toggle also host vlan state in br_multicast_toggle_vlan (Ivan Vecera) [2019055] +- net: bridge: mcast: use the correct vlan group helper (Ivan Vecera) [2019055] +- net: bridge: vlan: account for router port lists when notifying (Ivan Vecera) [2019055] +- net: bridge: vlan: enable mcast snooping for existing master vlans (Ivan Vecera) [2019055] +- net: bridge: mcast: account for ipv6 size when dumping querier state (Ivan Vecera) [2019055] +- net: bridge: mcast: drop sizeof for nest attribute's zero size (Ivan Vecera) [2019055] +- net: bridge: mcast: don't dump querier state if snooping is disabled (Ivan Vecera) [2019055] +- net: bridge: vlan: dump mcast ctx querier state (Ivan Vecera) [2019055] +- net: bridge: mcast: dump ipv6 querier state (Ivan Vecera) [2019055] +- net: bridge: mcast: dump ipv4 querier state (Ivan Vecera) [2019055] +- net: bridge: mcast: consolidate querier selection for ipv4 and ipv6 (Ivan Vecera) [2019055] +- net: bridge: mcast: make sure querier port/address updates are consistent (Ivan Vecera) [2019055] +- net: bridge: mcast: record querier port device ifindex instead of pointer (Ivan Vecera) [2019055] +- net: bridge: vlan: use br_rports_fill_info() to export mcast router ports (Ivan Vecera) [2019055] +- net: bridge: mcast: use the proper multicast context when dumping router ports (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast router global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast querier global option (Ivan Vecera) [2019055] +- net: bridge: mcast: querier and query state affect only current context type (Ivan Vecera) [2019055] +- net: bridge: mcast: move querier state to the multicast context (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast startup query interval global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast query response interval global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast query interval global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast querier interval global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast membership interval global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast last member interval global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast startup query count global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast last member count global option (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for mcast igmp/mld version global options (Ivan Vecera) [2019055] +- net: switchdev: zero-initialize struct switchdev_notifier_fdb_info emitted by drivers towards the bridge (Ivan Vecera) [2019055] +- net: bridge: fix flags interpretation for extern learn fdb entries (Ivan Vecera) [2019055] +- net: bridge: vlan: fix global vlan option range dumping (Ivan Vecera) [2019055] +- net: bridge: fix memleak in br_add_if() (Ivan Vecera) [2019055] +- net: make switchdev_bridge_port_{,unoffload} loosely coupled with the bridge (Ivan Vecera) [2019055] +- net: bridge: switchdev: fix incorrect use of FDB flags when picking the dst device (Ivan Vecera) [2019055] +- net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB entry (Ivan Vecera) [2019055] +- net: bridge: switchdev: treat local FDBs the same as entries towards the bridge (Ivan Vecera) [2019055] +- net: bridge: switchdev: replay the entire FDB for each port (Ivan Vecera) [2019055] +- net: bridge: add a helper for retrieving port VLANs from the data path (Ivan Vecera) [2019055] +- net: bridge: update BROPT_VLAN_ENABLED before notifying switchdev in br_vlan_filter_toggle (Ivan Vecera) [2019055] +- net: bridge: fix build when setting skb->offload_fwd_mark with CONFIG_NET_SWITCHDEV=n (Ivan Vecera) [2019055] +- net: bridge: switchdev: allow the TX data plane forwarding to be offloaded (Ivan Vecera) [2019055] +- net: switchdev: fix FDB entries towards foreign ports not getting propagated to us (Ivan Vecera) [2019055] +- net: bridge: move the switchdev object replay helpers to "push" mode (Ivan Vecera) [2019055] +- net: bridge: guard the switchdev replay helpers against a NULL notifier block (Ivan Vecera) [2019055] +- net: bridge: switchdev: let drivers inform which bridge ports are offloaded (Ivan Vecera) [2019055] +- net: bridge: switchdev: recycle unused hwdoms (Ivan Vecera) [2019055] +- net: bridge: disambiguate offload_fwd_mark (Ivan Vecera) [2019055] +- net: bridge: multicast: add context support for host-joined groups (Ivan Vecera) [2019055] +- net: bridge: multicast: add mdb context support (Ivan Vecera) [2019055] +- net: bridge: multicast: fix igmp/mld port context null pointer dereferences (Ivan Vecera) [2019055] +- net: switchdev: recurse into __switchdev_handle_fdb_del_to_device (Ivan Vecera) [2019055] +- net: switchdev: remove stray semicolon in switchdev_handle_fdb_del_to_device shim (Ivan Vecera) [2019055] +- net: bridge: vlan: add mcast snooping control (Ivan Vecera) [2019055] +- net: bridge: vlan: notify when global options change (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for dumping global vlan options (Ivan Vecera) [2019055] +- net: bridge: vlan: add support for global options (Ivan Vecera) [2019055] +- net: bridge: multicast: include router port vlan id in notifications (Ivan Vecera) [2019055] +- net: bridge: multicast: add vlan querier and query support (Ivan Vecera) [2019055] +- net: bridge: multicast: check if should use vlan mcast ctx (Ivan Vecera) [2019055] +- net: bridge: multicast: use the port group to port context helper (Ivan Vecera) [2019055] +- net: bridge: multicast: add helper to get port mcast context from port group (Ivan Vecera) [2019055] +- net: bridge: add vlan mcast snooping knob (Ivan Vecera) [2019055] +- net: bridge: multicast: add vlan state initialization and control (Ivan Vecera) [2019055] +- net: bridge: vlan: add global and per-port multicast context (Ivan Vecera) [2019055] +- net: bridge: multicast: use multicast contexts instead of bridge or port (Ivan Vecera) [2019055] +- net: bridge: multicast: factor out bridge multicast context (Ivan Vecera) [2019055] +- net: bridge: multicast: factor out port multicast context (Ivan Vecera) [2019055] +- net: switchdev: introduce a fanout helper for SWITCHDEV_FDB_{ADD,DEL}_TO_DEVICE (Ivan Vecera) [2019055] +- net: switchdev: introduce helper for checking dynamically learned FDB entries (Ivan Vecera) [2019055] +- net: bridge: do not replay fdb entries pointing towards the bridge twice (Ivan Vecera) [2019055] +- net: bridge: multicast: fix MRD advertisement router port marking race (Ivan Vecera) [2019055] +- net: bridge: multicast: fix PIM hello router port marking race (Ivan Vecera) [2019055] +- net: bridge: sync fdb to new unicast-filtering ports (Ivan Vecera) [2019055] +- net: bridge: allow br_fdb_replay to be called for the bridge device (Ivan Vecera) [2019055] +- net: bridge: switchdev: send FDB notifications for host addresses (Ivan Vecera) [2019055] +- net: bridge: use READ_ONCE() and WRITE_ONCE() compiler barriers for fdb->dst (Ivan Vecera) [2019055] +- net: bridge: allow the switchdev replay functions to be called for deletion (Ivan Vecera) [2019055] +- net: bridge: constify variables in the replay helpers (Ivan Vecera) [2019055] +- net: bridge: ignore switchdev events for LAG ports which didn't request replay (Ivan Vecera) [2019055] +- net: switchdev: add a context void pointer to struct switchdev_notifier_info (Ivan Vecera) [2019055] +- net: bridge: include the is_local bit in br_fdb_replay (Ivan Vecera) [2019055] +- net: bridge: mrp: Update the Test frames for MRA (Ivan Vecera) [2019055] +- bridge: cfm: remove redundant return (Ivan Vecera) [2019055] +- net: bridge: remove redundant continue statement (Ivan Vecera) [2019055] +- net: bridge: fix vlan tunnel dst refcnt when egressing (Ivan Vecera) [2019055] +- net: bridge: fix vlan tunnel dst null pointer dereference (Ivan Vecera) [2019055] +- net: bridge: mrp: Update ring transitions. (Ivan Vecera) [2019055] +- net: bridge: remove redundant assignment (Ivan Vecera) [2019055] +- net: bridge: fix br_multicast_is_router stub when igmp is disabled (Ivan Vecera) [2019055] +- net: bridge: fix build when IPv6 is disabled (Ivan Vecera) [2019055] +- net: bridge: mcast: export multicast router presence adjacent to a port (Ivan Vecera) [2019055] +- net: bridge: mcast: add ip4+ip6 mcast router timers to mdb netlink (Ivan Vecera) [2019055] +- net: bridge: mcast: split multicast router state for IPv4 and IPv6 (Ivan Vecera) [2019055] +- net: bridge: mcast: split router port del+notify for mcast router split (Ivan Vecera) [2019055] +- net: bridge: mcast: prepare add-router function for mcast router split (Ivan Vecera) [2019055] +- net: bridge: mcast: prepare expiry functions for mcast router split (Ivan Vecera) [2019055] +- net: bridge: mcast: prepare is-router function for mcast router split (Ivan Vecera) [2019055] +- net: bridge: mcast: prepare query reception for mcast router split (Ivan Vecera) [2019055] +- net: bridge: mcast: prepare mdb netlink for mcast router split (Ivan Vecera) [2019055] +- net: bridge: mcast: add wrappers for router node retrieval (Ivan Vecera) [2019055] +- net: bridge: mcast: rename multicast router lists and timers (Ivan Vecera) [2019055] +- bridge: Fix possible races between assigning rx_handler_data and setting IFF_BRIDGE_PORT bit (Ivan Vecera) [2019055] +- net: bridge: mcast: fix broken length + header check for MRDv6 Adv. (Ivan Vecera) [2019055] +- net: bridge: fix error in br_multicast_add_port when CONFIG_NET_SWITCHDEV=n (Ivan Vecera) [2019055] +- net: bridge: propagate error code and extack from br_mc_disabled_update (Ivan Vecera) [2019055] +- net: bridge: Fix missing return assignment from br_vlan_replay_one call (Ivan Vecera) [2019055] +- bridge: mrp: Disable roles before deleting the MRP instance (Ivan Vecera) [2019055] +- net: bridge: add helper to replay VLANs installed on port (Ivan Vecera) [2019055] +- net: bridge: add helper to replay port and local fdb entries (Ivan Vecera) [2019055] +- net: bridge: add helper to replay port and host-joined mdb entries (Ivan Vecera) [2019055] +- net: bridge: add helper to retrieve the current ageing time (Ivan Vecera) [2019055] +- net: bridge: add helper for retrieving the current bridge port STP state (Ivan Vecera) [2019055] +- net: bridge: when suppression is enabled exclude RARP packets (Ivan Vecera) [2019055] +- net: bridge: declare br_vlan_tunnel_lookup argument tunnel_id as __be64 (Ivan Vecera) [2019055] +- Documentation: networking: switchdev: add missing "and" word (Ivan Vecera) [2019055] +- Documentation: networking: switchdev: separate bulleted items with new line (Ivan Vecera) [2019055] +- Documentation: networking: switchdev: fix command for static FDB entries (Ivan Vecera) [2019055] +- Documentation: networking: switchdev: clarify device driver behavior (Ivan Vecera) [2019055] +- net: bridge: mcast: factor out common allow/block EHT handling (Ivan Vecera) [2019055] +- net: bridge: mcast: remove unreachable EHT code (Ivan Vecera) [2019055] +- net: bridge: Fix fall-through warnings for Clang (Ivan Vecera) [2019055] +- bridge: mrp: Update br_mrp to use new return values of br_mrp_switchdev (Ivan Vecera) [2019055] +- bridge: mrp: Extend br_mrp_switchdev to detect better the errors (Ivan Vecera) [2019055] +- bridge: mrp: Add 'enum br_mrp_hw_support' (Ivan Vecera) [2019055] +- switchdev: mrp: Extend ring_role_mrp and in_role_mrp (Ivan Vecera) [2019055] +- switchdev: mrp: Remove CONFIG_BRIDGE_MRP (Ivan Vecera) [2019055] +- net: bridge: fix br_vlan_filter_toggle stub when CONFIG_BRIDGE_VLAN_FILTERING=n (Ivan Vecera) [2019055] +- net: bridge: fix switchdev_port_attr_set stub when CONFIG_SWITCHDEV=n (Ivan Vecera) [2019055] +- net: bridge: propagate extack through switchdev_port_attr_set (Ivan Vecera) [2019055] +- net: bridge: propagate extack through store_bridge_parm (Ivan Vecera) [2019055] +- net: bridge: remove __br_vlan_filter_toggle (Ivan Vecera) [2019055] +- net: switchdev: pass flags and mask to both {PRE_,}BRIDGE_FLAGS attributes (Ivan Vecera) [2019055] +- net: bridge: don't print in br_switchdev_set_port_flag (Ivan Vecera) [2019055] +- net: bridge: offload all port flags at once in br_setport (Ivan Vecera) [2019055] +- net: switchdev: propagate extack to port attributes (Ivan Vecera) [2019055] +- switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT (Ivan Vecera) [2019055] +- bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state (Ivan Vecera) [2019055] +- net: bridge: mcast: Use ERR_CAST instead of ERR_PTR(PTR_ERR()) (Ivan Vecera) [2019055] +- net: bridge: add warning comments to avoid extending sysfs (Ivan Vecera) [2019055] +- net: bridge: mcast: drop hosts limit sysfs support (Ivan Vecera) [2019055] +- net: bridge: multicast: make tracked EHT hosts limit configurable (Ivan Vecera) [2019055] +- net: bridge: multicast: add per-port EHT hosts limit (Ivan Vecera) [2019055] +- net: switchdev: use obj-$(CONFIG_NET_SWITCHDEV) form in net/Makefile (Ivan Vecera) [2019055] +- net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP (Ivan Vecera) [2019055] +- net: bridge: multicast: fix br_multicast_eht_set_entry_lookup indentation (Ivan Vecera) [2019055] +- bridge: Use PTR_ERR_OR_ZERO instead if(IS_ERR(...)) + PTR_ERR (Ivan Vecera) [2019055] +- net: mrp: move struct definitions out of uapi (Ivan Vecera) [2019055] +- net: mrp: fix definitions of MRP test packets (Ivan Vecera) [2019055] +- net: bridge: multicast: mark IGMPv3/MLDv2 fast-leave deletes (Ivan Vecera) [2019055] +- net: bridge: multicast: handle block pg delete for all cases (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT host filter_mode handling (Ivan Vecera) [2019055] +- net: bridge: multicast: optimize TO_INCLUDE EHT timeouts (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT include and exclude handling (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT allow/block handling (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT host delete function (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT source set handling functions (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT host handling functions (Ivan Vecera) [2019055] +- net: bridge: multicast: add EHT structures and definitions (Ivan Vecera) [2019055] +- net: bridge: multicast: calculate idx position without changing ptr (Ivan Vecera) [2019055] +- net: bridge: multicast: __grp_src_block_incl can modify pg (Ivan Vecera) [2019055] +- net: bridge: multicast: pass host src address to IGMPv3/MLDv2 functions (Ivan Vecera) [2019055] +- net: bridge: multicast: rename src_size to addr_size (Ivan Vecera) [2019055] +- net: bridge: check vlan with eth_type_vlan() method (Ivan Vecera) [2019055] +- net: switchdev: delete the transaction object (Ivan Vecera) [2019055] +- mlxsw: spectrum_switchdev: remove transactional logic for VLAN objects (Ivan Vecera) [2019055] +- net: switchdev: remove the transaction structure from port attributes (Ivan Vecera) [2019055] +- net: switchdev: delete switchdev_port_obj_add_now (Ivan Vecera) [2019055] +- net: switchdev: remove the transaction structure from port object notifiers (Ivan Vecera) [2019055] +- net: switchdev: remove vid_begin -> vid_end range from VLAN objects (Ivan Vecera) [2019055] +- net: bridge: fix misspellings using codespell tool (Ivan Vecera) [2019055] +- net: bridge: notify switchdev of disappearance of old FDB entry upon migration (Ivan Vecera) [2019055] +- bridge: Fix a deadlock when enabling multicast snooping (Ivan Vecera) [2019055] +- bridge: mrp: Implement LC mode for MRP (Ivan Vecera) [2019055] +- net: bridge: switch to net core statistics counters handling (Ivan Vecera) [2019055] +- net: bridge: replace struct br_vlan_stats with pcpu_sw_netstats (Ivan Vecera) [2019055] +- bridge: mrp: Use hlist_head instead of list_head for mrp (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 *,g auto-add (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 exclude timeout (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 exc -> block report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 inc -> block report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 exc -> to_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 exc -> is_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 exc -> is_include report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 exc -> allow report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 inc -> to_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 inc -> is_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 inc -> is_include report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for mldv2 inc -> allow report (Ivan Vecera) [2019055] +- selftests: net: bridge: add initial MLDv2 include test (Ivan Vecera) [2019055] +- selftests: net: bridge: factor out and rename sg state functions (Ivan Vecera) [2019055] +- selftests: net: lib: add support for IPv6 mcast packet test (Ivan Vecera) [2019055] +- selftests: net: bridge: factor out mcast_packet_test (Ivan Vecera) [2019055] +- net: bridge: mcast: fix stub definition of br_multicast_querier_exists (Ivan Vecera) [2019055] +- net: bridge: explicitly convert between mdb entry state and port group flags (Ivan Vecera) [2019055] +- net: bridge: mcast: add support for raw L2 multicast groups (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 *,g auto-add (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 exclude timeout (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 exc -> block report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 inc -> block report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 exc -> to_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 exc -> is_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 exc -> is_include report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 exc -> allow report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 inc -> to_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 inc -> is_exclude report (Ivan Vecera) [2019055] +- selftests: net: bridge: add test for igmpv3 inc -> is_include report (Ivan Vecera) [2019055] +- selftests: net: bridge: add tests for igmpv3 is_include and inc -> allow reports (Ivan Vecera) [2019055] +- selftests: net: bridge: igmp: add IGMPv3 entries' state helpers (Ivan Vecera) [2019055] +- selftests: net: bridge: igmp: check for specific udp ip protocol (Ivan Vecera) [2019055] +- selftests: net: bridge: igmp: add support for packet source address (Ivan Vecera) [2019055] +- selftests: net: bridge: rename current igmp tests to igmpv2 (Ivan Vecera) [2019055] +- net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled (Ivan Vecera) [2019055] +- bridge: cfm: Netlink Notifications. (Ivan Vecera) [2019055] +- bridge: cfm: Netlink GET status Interface. (Ivan Vecera) [2019055] +- bridge: cfm: Netlink GET configuration Interface. (Ivan Vecera) [2019055] +- bridge: cfm: Netlink SET configuration Interface. (Ivan Vecera) [2019055] +- bridge: cfm: Kernel space implementation of CFM. CCM frame RX added. (Ivan Vecera) [2019055] +- bridge: cfm: Kernel space implementation of CFM. CCM frame TX added. (Ivan Vecera) [2019055] +- bridge: cfm: Kernel space implementation of CFM. MEP create/delete. (Ivan Vecera) [2019055] +- bridge: uapi: cfm: Added EtherType used by the CFM protocol. (Ivan Vecera) [2019055] +- bridge: cfm: Add BRIDGE_CFM to Kconfig. (Ivan Vecera) [2019055] +- net: bridge: extend the process of special frames (Ivan Vecera) [2019055] +- bridge: Netlink interface fix. (Ivan Vecera) [2019055] +- net: bridge: mcast: remove only S,G port groups from sg_port hash (Ivan Vecera) [2019055] +- net: switchdev: Fixed kerneldoc warning (Ivan Vecera) [2019055] +- net: bridge: mcast: when forwarding handle filter mode and blocked flag (Ivan Vecera) [2019055] +- net: bridge: mcast: handle host state (Ivan Vecera) [2019055] +- net: bridge: mcast: add support for blocked port groups (Ivan Vecera) [2019055] +- net: bridge: mcast: handle port group filter modes (Ivan Vecera) [2019055] +- net: bridge: mcast: install S,G entries automatically based on reports (Ivan Vecera) [2019055] +- net: bridge: mcast: add sg_port rhashtable (Ivan Vecera) [2019055] +- net: bridge: mcast: add rt_protocol field to the port group struct (Ivan Vecera) [2019055] +- net: bridge: mcast: when igmpv3/mldv2 are enabled lookup (S,G) first, then (*,G) (Ivan Vecera) [2019055] +- net: bridge: mdb: add support for add/del/dump of entries with source (Ivan Vecera) [2019055] +- net: bridge: mdb: add support to extend add/del commands (Ivan Vecera) [2019055] +- net: bridge: mcast: rename br_ip's u member to dst (Ivan Vecera) [2019055] +- net: bridge: mcast: use br_ip's src for src groups and querier address (Ivan Vecera) [2019055] +- net: bridge: add src field to br_ip (Ivan Vecera) [2019055] +- net: bridge: mdb: use extack in br_mdb_add() and br_mdb_add_group() (Ivan Vecera) [2019055] +- net: bridge: mdb: move all port and bridge checks to br_mdb_add (Ivan Vecera) [2019055] +- net: bridge: mdb: use extack in br_mdb_parse() (Ivan Vecera) [2019055] +- net: bridge: delete duplicated words (Ivan Vecera) [2019055] +- net: bridge: mcast: don't ignore return value of __grp_src_toex_excl (Ivan Vecera) [2019055] +- __netif_receive_skb_core: don't untag vlan from skb on DSA master (Ivan Vecera) [2019055] +- bridge: mcast: Fix incomplete MDB dump (Ivan Vecera) [2019055] +- net: bridge: mcast: fix unused br var when lockdep isn't defined (Ivan Vecera) [2019055] +- net: bridge: mcast: destroy all entries via gc (Ivan Vecera) [2019055] +- net: bridge: mcast: improve IGMPv3/MLDv2 query processing (Ivan Vecera) [2019055] +- net: bridge: mcast: support for IGMPV3/MLDv2 BLOCK_OLD_SOURCES report (Ivan Vecera) [2019055] +- net: bridge: mcast: support for IGMPV3/MLDv2 CHANGE_TO_INCLUDE/EXCLUDE report (Ivan Vecera) [2019055] +- net: bridge: mcast: support for IGMPV3/MLDv2 MODE_IS_INCLUDE/EXCLUDE report (Ivan Vecera) [2019055] +- net: bridge: mcast: support for IGMPv3/MLDv2 ALLOW_NEW_SOURCES report (Ivan Vecera) [2019055] +- net: bridge: mcast: delete expired port groups without srcs (Ivan Vecera) [2019055] +- net: bridge: mdb: use mdb and port entries in notifications (Ivan Vecera) [2019055] +- net: bridge: mdb: push notifications in __br_mdb_add/del (Ivan Vecera) [2019055] +- net: bridge: mcast: add support for group query retransmit (Ivan Vecera) [2019055] +- net: bridge: mcast: add support for group-and-source specific queries (Ivan Vecera) [2019055] +- net: bridge: mcast: add support for src list and filter mode dumping (Ivan Vecera) [2019055] +- net: bridge: mcast: add support for group source list (Ivan Vecera) [2019055] +- net: bridge: mcast: factor out port group del (Ivan Vecera) [2019055] +- net: bridge: mdb: arrange internal structs so fast-path fields are close (Ivan Vecera) [2019055] +- netlink: consistently use NLA_POLICY_EXACT_LEN() (Ivan Vecera) [2019055] +- net: bridge: Add port attribute IFLA_BRPORT_MRP_IN_OPEN (Ivan Vecera) [2019055] +- bridge: mrp: Extend br_mrp_fill_info (Ivan Vecera) [2019055] +- bridge: uapi: mrp: Extend MRP_INFO attributes for interconnect status (Ivan Vecera) [2019055] +- bridge: mrp: Extend MRP netlink interface for configuring MRP interconnect (Ivan Vecera) [2019055] +- bridge: mrp: Implement the MRP Interconnect API (Ivan Vecera) [2019055] +- bridge: switchdev: mrp: Extend MRP API for switchdev for MRP Interconnect (Ivan Vecera) [2019055] +- bridge: mrp: Add br_mrp_in_port_open function (Ivan Vecera) [2019055] +- bridge: mrp: Rename br_mrp_port_open to br_mrp_ring_port_open (Ivan Vecera) [2019055] +- bridge: mrp: Extend br_mrp for MRP interconnect (Ivan Vecera) [2019055] +- bridge: mrp: Extend bridge interface (Ivan Vecera) [2019055] +- bridge: uapi: mrp: Extend MRP attributes for MRP interconnect (Ivan Vecera) [2019055] +- switchdev: mrp: Extend switchdev API for MRP Interconnect (Ivan Vecera) [2019055] +- net: bridge: fix undefined br_vlan_can_enter_range in tunnel code (Ivan Vecera) [2019055] +- net: switchdev: kerneldoc fixes (Ivan Vecera) [2019055] +- net: bridge: notify on vlan tunnel changes done via the old api (Ivan Vecera) [2019055] +- bridge: Extend br_fill_ifinfo to return MPR status (Ivan Vecera) [2019055] +- bridge: mrp: Add br_mrp_fill_info (Ivan Vecera) [2019055] +- bridge: uapi: mrp: Extend MRP attributes to get the status (Ivan Vecera) [2019055] +- bridge: mrp: Fix endian conversion and some other warnings (Ivan Vecera) [2019055] +- net: bridge: add a flag to avoid refreshing fdb when changing/adding (Ivan Vecera) [2019055] +- net: bridge: add option to allow activity notifications for any fdb entries (Ivan Vecera) [2019055] +- net: neighbor: add fdb extended attribute (Ivan Vecera) [2019055] +- net: bridge: fdb_add_entry takes ndm as argument (Ivan Vecera) [2019055] +- bridge: mrp: Validate when setting the port role (Ivan Vecera) [2019055] +- bridge: uapi: mrp: Fix MRP_PORT_ROLE (Ivan Vecera) [2019055] +- bridge: mrp: Add support for role MRA (Ivan Vecera) [2019055] +- bridge: mrp: Set the priority of MRP instance (Ivan Vecera) [2019055] +- bridge: mrp: Update MRP frame type (Ivan Vecera) [2019055] +- bridge: multicast: work around clang bug (Ivan Vecera) [2019055] +- bridge: mrp: Rework the MRP netlink interface (Ivan Vecera) [2019055] +- bridge: mrp: Fix out-of-bounds read in br_mrp_parse (Ivan Vecera) [2019055] +- bridge: mrp: Restore port state when deleting MRP instance (Ivan Vecera) [2019055] +- switchdev: mrp: Remove the variable mrp_ring_state (Ivan Vecera) [2019055] +- bridge: mrp: Add br_mrp_unique_ifindex function (Ivan Vecera) [2019055] +- net: bridge: allow enslaving some DSA master network devices (Ivan Vecera) [2019055] +- net: remove newlines in NL_SET_ERR_MSG_MOD (Ivan Vecera) [2019055] +- net: bridge: return false in br_mrp_enabled() (Ivan Vecera) [2019055] +- docs: networking: convert switchdev.txt to ReST (Ivan Vecera) [2019055] +- net: bridge: Add checks for enabling the STP. (Ivan Vecera) [2019055] +- bridge: mrp: Integrate MRP into the bridge (Ivan Vecera) [2019055] +- bridge: mrp: Implement netlink interface to configure MRP (Ivan Vecera) [2019055] +- bridge: mrp: Connect MRP API with the switchdev API (Ivan Vecera) [2019055] +- bridge: switchdev: mrp: Implement MRP API for switchdev (Ivan Vecera) [2019055] +- switchdev: mrp: Extend switchdev API to offload MRP (Ivan Vecera) [2019055] +- bridge: mrp: Add MRP interface. (Ivan Vecera) [2019055] +- net: bridge: Add port attribute IFLA_BRPORT_MRP_RING_OPEN (Ivan Vecera) [2019055] +- bridge: mrp: Extend bridge interface (Ivan Vecera) [2019055] +- bridge: mrp: Update Kconfig (Ivan Vecera) [2019055] +- bridge: uapi: mrp: Add mrp attributes. (Ivan Vecera) [2019055] +- net: bridge: vlan options: move the tunnel command to the nested attribute (Ivan Vecera) [2019055] +- net: bridge: vlan options: nest the tunnel id into a tunnel info attribute (Ivan Vecera) [2019055] +- net: bridge: vlan: include stats in dumps if requested (Ivan Vecera) [2019055] +- net: bridge: vlan options: add support for tunnel mapping set/del (Ivan Vecera) [2019055] +- net: bridge: vlan options: add support for tunnel id dumping (Ivan Vecera) [2019055] +- net: bridge: vlan tunnel: constify bridge and port arguments (Ivan Vecera) [2019055] +- net: bridge: vlan options: rename br_vlan_opts_eq to br_vlan_opts_eq_range (Ivan Vecera) [2019055] +- net: switchdev: do not propagate bridge updates across bridges (Ivan Vecera) [2019055] +- bridge: br_stp: Use built-in RCU list checking (Ivan Vecera) [2019055] +- net: switchdev: Replace zero-length array with flexible-array member (Ivan Vecera) [2019055] +- net: bridge: vlan: add per-vlan state (Ivan Vecera) [2019055] +- net: bridge: vlan: add basic option setting support (Ivan Vecera) [2019055] +- net: bridge: vlan: add basic option dumping support (Ivan Vecera) [2019055] +- net: bridge: check port state before br_allowed_egress (Ivan Vecera) [2019055] +- net: bridge: vlan: notify on vlan add/delete/change flags (Ivan Vecera) [2019055] +- net: bridge: vlan: add rtnetlink group and notify support (Ivan Vecera) [2019055] +- net: bridge: vlan: add rtm range support (Ivan Vecera) [2019055] +- net: bridge: vlan: add del rtm message support (Ivan Vecera) [2019055] +- net: bridge: vlan: add new rtm message support (Ivan Vecera) [2019055] +- net: bridge: vlan: add rtm definitions and dump support (Ivan Vecera) [2019055] +- net: bridge: netlink: add extack error messages when processing vlans (Ivan Vecera) [2019055] +- net: bridge: vlan: add helpers to check for vlan id/range validity (Ivan Vecera) [2019055] +- net: bridge: add STP xstats (Ivan Vecera) [2019055] +- treewide: Use sizeof_field() macro (Ivan Vecera) [2019055] +- bridge: implement get_link_ksettings ethtool method (Ivan Vecera) [2019055] +- net: bridge: fdb: eliminate extra port state tests from fast-path (Ivan Vecera) [2019055] +- net: bridge: fdb: restore unlikely() when taking over externally added entries (Ivan Vecera) [2019055] +- net: bridge: fdb: avoid two atomic bitops in br_fdb_external_learn_add() (Ivan Vecera) [2019055] +- net: bridge: fdb: br_fdb_update can take flags directly (Ivan Vecera) [2019055] +- net: bridge: Populate the pvid flag in br_vlan_get_info (Ivan Vecera) [2019055] +- net: fix __ip_mc_inc_group usage (Ivan Vecera) [2019055] +- net: bridge: mdb: allow add/delete for host-joined groups (Ivan Vecera) [2019055] +- net: bridge: mdb: dump host-joined entries as well (Ivan Vecera) [2019055] +- net: bridge: mdb: factor out mdb filling (Ivan Vecera) [2019055] +- net: bridge: mdb: move vlan comments (Ivan Vecera) [2019055] +- net: bridge: mcast: add delete due to fast-leave mdb flag (Ivan Vecera) [2019055] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Ivan Vecera) [2019055] +- treewide: Add SPDX license identifier for missed files (Ivan Vecera) [2019055] +- treewide: Add SPDX license identifier - Makefile/Kconfig (Ivan Vecera) [2019055] +- bridge: Fix error path for kobject_init_and_add() (Ivan Vecera) [2019055] +- bridge: only include nf_queue.h if needed (Ivan Vecera) [2019055] +- bridge: broute: make broute a real ebtables table (Ivan Vecera) [2019055] +- bridge: netfilter: unroll NF_HOOK helper in bridge input path (Ivan Vecera) [2019055] +- bridge: reduce size of input cb to 16 bytes (Ivan Vecera) [2019055] +- net: bridge: update multicast stats from maybe_deliver() (Ivan Vecera) [2019055] +- net: bridge: mcast: remove unused br_ip_equal function (Ivan Vecera) [2019055] +- net: bridge: optimize backup_port fdb convergence (Ivan Vecera) [2019055] +- net: bridge: use netif_is_bridge_port() (Ivan Vecera) [2019055] +- net: bridge: use eth_broadcast_addr() to assign broadcast address (Ivan Vecera) [2019055] +- tools headers uapi: Update linux/in.h copy (Ivan Vecera) [2019055] +- switchdev: Remove unused transaction item queue (Ivan Vecera) [2019055] +- bridge: remove redundant check on err in br_multicast_ipv4_rcv (Ivan Vecera) [2019055] +- net: Fix ip_mc_{dec,inc}_group allocation context (Ivan Vecera) [2019055] +- bridge: remove duplicated include from br_multicast.c (Ivan Vecera) [2019055] +- bridge: Snoop Multicast Router Advertisements (Ivan Vecera) [2019055] +- bridge: join all-snoopers multicast address (Ivan Vecera) [2019055] +- bridge: simplify ip_mc_check_igmp() and ipv6_mc_check_mld() internals (Ivan Vecera) [2019055] +- tools include uapi: Sync linux/if_link.h copy with the kernel sources (Ivan Vecera) [2019055] +- net: bridge: fix a bug on using a neighbour cache entry without checking its state (Ivan Vecera) [2019055] +- net: bridge: remove unneeded variable 'err' (Ivan Vecera) [2019055] +- net: bridge: remove redundant checks for null p->dev and p->br (Ivan Vecera) [2019055] +- net: bridge: export supported boolopts (Ivan Vecera) [2019055] +- net: bridge: add no_linklocal_learn bool option (Ivan Vecera) [2019055] +- net: bridge: add support for user-controlled bool options (Ivan Vecera) [2019055] +- bridge: use __vlan_hwaccel helpers (Ivan Vecera) [2019055] +- netfilter: bridge: define INT_MIN & INT_MAX in userspace (Ivan Vecera) [2019055] +- docs: fix some broken documentation references (Ivan Vecera) [2019055] +- bridge: Switch to bitmap_zalloc() (Ivan Vecera) [2019055] +- netfilter: bridge: Expose nf_tables bridge hook priorities through uapi (Ivan Vecera) [2019055] +- net: bridge: add support for backup port (Ivan Vecera) [2019055] +- net: bridge: add support for raw sysfs port options (Ivan Vecera) [2019055] +- docs: networking: Convert bridge.txt to rst (Ivan Vecera) [2019055] +- net: switchdev: consolidate RH_KABI macros usage (Ivan Vecera) [2019055] +- kcov: Remove kcov include from sched.h and move it to its users. (Josef Oskera) [2026467] +- tasklets: Provide tasklet_disable_in_atomic() (Ivan Vecera) [2026475] +- tasklets: Use static inlines for stub implementations (Ivan Vecera) [2026475] +- net: sock: introduce sk_error_report (Ivan Vecera) [2026469] +- redhat: Add CONFIG_RHEL_DIFFERENCES (Prarit Bhargava) [2021571] + +* Wed Dec 22 2021 Augusto Caringi [4.18.0-357.el8] +- serial: 8520_port: Fix function param documentation (Waiman Long) [1970241] +- serial: 8250: Optimize irq enable after console write (Waiman Long) [1970241] +- serial: 8250: Fix rs485 delay after console write (Waiman Long) [1970241] +- serial: 8250: Support console on software emulated rs485 ports (Waiman Long) [1970241] +- serial: 8250: Generalize rs485 software emulation (Waiman Long) [1970241] +- serial: 8250: Deduplicate rs485 active_timer assignment (Waiman Long) [1970241] +- serial: 8250: Sanitize rs485 config harder (Waiman Long) [1970241] +- serial: 8250: Deduplicate ->rs485_config() callback (Waiman Long) [1970241] +- serial: 8250: Support rs485 devicetree properties (Waiman Long) [1970241] +- serial: 8250_port: Don't use power management for kernel console (Waiman Long) [1970241] +- console: Introduce ->exit() callback (Waiman Long) [1970241] +- console: Don't notify user space when unregister non-listed console (Waiman Long) [1970241] +- tty: 8250_of: Use software emulated RS485 direction control (Waiman Long) [1970241] +- serial: 8250: Add MSR/MCR TIOCM conversion wrapper functions (Waiman Long) [1970241] +- serial: 8250_of: Use of_device_get_match_data() (Waiman Long) [1970241] +- serial: 8250_of: Fix for lack of interrupt support (Waiman Long) [1970241] +- serial: 8250: of: Defer probe on missing IRQ (Waiman Long) [1970241] +- serial: 8250: of: Correct of_platform_serial_setup() error handling (Waiman Long) [1970241] +- mm/vmstat: protect per cpu variables with preempt disable on RT (Scott Wood) [2011667] +- mm, slub: convert kmem_cpu_slab protection to local_lock (Scott Wood) [2011667] +- mm, slub: use migrate_disable() on PREEMPT_RT (Scott Wood) [2011667] +- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Scott Wood) [2011667] +- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Scott Wood) [2011667] +- mm: slub: make object_map_lock a raw_spinlock_t (Scott Wood) [2011667] +- mm: slub: move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Scott Wood) [2011667] +- mm, slab: split out the cpu offline variant of flush_slab() (Scott Wood) [2011667] +- mm, slub: don't disable irqs in slub_cpu_dead() (Scott Wood) [2011667] +- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Scott Wood) [2011667] +- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Scott Wood) [2011667] +- mm, slub: detach whole partial list at once in unfreeze_partials() (Scott Wood) [2011667] +- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Scott Wood) [2011667] +- mm, slub: move irq control into unfreeze_partials() (Scott Wood) [2011667] +- mm, slub: call deactivate_slab() without disabling irqs (Scott Wood) [2011667] +- mm, slub: make locking in deactivate_slab() irq-safe (Scott Wood) [2011667] +- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Scott Wood) [2011667] +- mm, slub: stop disabling irqs around get_partial() (Scott Wood) [2011667] +- mm, slub: check new pages with restored irqs (Scott Wood) [2011667] +- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Scott Wood) [2011667] +- mm, slub: restore irqs around calling new_slab() (Scott Wood) [2011667] +- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Scott Wood) [2011667] +- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Scott Wood) [2011667] +- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Scott Wood) [2011667] +- mm, slub: simplify kmem_cache_cpu and tid setup (Scott Wood) [2011667] +- mm, slub: restructure new page checks in ___slab_alloc() (Scott Wood) [2011667] +- mm, slub: return slab page from get_partial() and set c->page afterwards (Scott Wood) [2011667] +- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Scott Wood) [2011667] +- mm, slub: extract get_partial() from new_slab_objects() (Scott Wood) [2011667] +- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Scott Wood) [2011667] +- mm, slub: don't disable irq for debug_check_no_locks_freed() (Scott Wood) [2011667] +- mm, slub: allocate private object map for validate_slab_cache() (Scott Wood) [2011667] +- mm, slub: allocate private object map for debugfs listings (Scott Wood) [2011667] +- mm, slub: don't call flush_all() from slab_debug_trace_open() (Scott Wood) [2011667] +- mm/slub.c: drop lockdep_assert_held() from put_map() (Scott Wood) [2011667] +- mm/slub.c: replace cpu_slab->partial with wrapped APIs (Scott Wood) [2011667] +- mm/slub.c: replace kmem_cache->cpu_partial with wrapped APIs (Scott Wood) [2011667] +- sched/rt, mm: Use CONFIG_PREEMPTION (Scott Wood) [2011667] +- tcp: fix page frag corruption on page fault (Paolo Abeni) [1996074] +- net: fix sk_page_frag() recursion from memory reclaim (Paolo Abeni) [1996074] +- net: udp6: replace __UDP_INC_STATS() with __UDP6_INC_STATS() (Xin Long) [2020407] +- net: udp: annotate data race around udp_sk(sk)->corkflag (Xin Long) [2020407] +- net/ipv4/udp_tunnel_core.c: remove superfluous header files from udp_tunnel_core.c (Xin Long) [2020407] +- udp_tunnel: Fix udp_tunnel_nic work-queue type (Xin Long) [2020407] +- net, gro: Set inner transport header offset in tcp/udp GRO hook (Xin Long) [2020407] +- bareudp: Add extack support to bareudp_configure() (Guillaume Nault) [1946040] +- bareudp: Move definition of struct bareudp_conf to bareudp.c (Guillaume Nault) [1946040] +- bareudp: Remove bareudp_dev_create() (Guillaume Nault) [1946040] +- net: bareudp: simplify error paths calling dellink (Guillaume Nault) [1946040] +- mptcp: re-arm retransmit timer if data is pending (Paolo Abeni) [2019493] +- mptcp: remove tx_pending_data (Paolo Abeni) [2019493] +- mptcp: do not shrink snd_nxt when recovering (Paolo Abeni) [2019493] +- mptcp: drop unused sk in mptcp_push_release (Paolo Abeni) [2019493] +- selftests: mptcp: fix proto type in link_failure tests (Paolo Abeni) [2019493] +- selftests: mptcp: add testcase for active-back (Paolo Abeni) [2019493] +- mptcp: backup flag from incoming MPJ ack option (Paolo Abeni) [2019493] +- mptcp: add mibs for stale subflows processing (Paolo Abeni) [2019493] +- mptcp: faster active backup recovery (Paolo Abeni) [2019493] +- mptcp: cleanup sysctl data and helpers (Paolo Abeni) [2019493] +- mptcp: handle pending data on closed subflow (Paolo Abeni) [2019493] +- mptcp: less aggressive retransmission strategy (Paolo Abeni) [2019493] +- mptcp: more accurate timeout (Paolo Abeni) [2019493] +- mptcp: stop relying on tcp_tx_skb_cache (Paolo Abeni) [2019493] +- tcp: expose the tcp_mark_push() and tcp_skb_entail() helpers (Paolo Abeni) [2019493] +- selftests: KVM: avoid failures due to reserved HyperTransport region (Vitaly Kuznetsov) [2009340] +- KVM: X86: Fix when shadow_root_level=5 && guest root_level<4 (Vitaly Kuznetsov) [2009340] +- KVM: x86: inhibit APICv when KVM_GUESTDBG_BLOCKIRQ active (Vitaly Kuznetsov) [2009340] +- KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO (Vitaly Kuznetsov) [2009340] +- KVM: x86: Use rw_semaphore for APICv lock to allow vCPU parallelism (Vitaly Kuznetsov) [2009340] +- KVM: selftests: test KVM_GUESTDBG_BLOCKIRQ (Vitaly Kuznetsov) [2009340] +- x86/sgx/virt: implement SGX_IOC_VEPC_REMOVE ioctl (Vitaly Kuznetsov) [2009340] +- x86/sgx/virt: extract sgx_vepc_remove_page (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Complete prefetch for trailing SPTEs for direct, legacy MMU (Vitaly Kuznetsov) [2009340] +- KVM: x86: Do not mark all registers as avail/dirty during RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: x86: SVM: don't set VMLOAD/VMSAVE intercepts on vCPU reset (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup (Vitaly Kuznetsov) [2009340] +- Revert "x86/kvm: fix vcpu-id indexed array sizes" (Vitaly Kuznetsov) [2009340] +- KVM: X86: Cache CR3 in prev_roots when PCID is disabled (Vitaly Kuznetsov) [2009340] +- KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() (Vitaly Kuznetsov) [2009340] +- KVM: X86: Don't reset mmu context when toggling X86_CR4_PGE (Vitaly Kuznetsov) [2009340] +- KVM: X86: Don't reset mmu context when X86_CR4_PCIDE 1->0 (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned (Vitaly Kuznetsov) [2009340] +- KVM: x86: Take srcu lock in post_kvm_run_save() (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: fix another issue with string I/O VMGEXITs (Vitaly Kuznetsov) [2009340] +- KVM: x86/xen: Fix kvm_xen_has_interrupt() sleeping in kvm_vcpu_block() (Vitaly Kuznetsov) [2009340] +- KVM: x86: switch pvclock_gtod_sync_lock to a raw spinlock (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Refactor help message for -s backing_src (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Change backing_src flag to -s in demand_paging_test (Vitaly Kuznetsov) [2009340] +- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: keep INS functions together (Vitaly Kuznetsov) [2009340] +- KVM: x86: remove unnecessary arguments from complete_emulator_pio_in (Vitaly Kuznetsov) [2009340] +- KVM: x86: split the two parts of emulator_pio_in (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: clean up kvm_sev_es_ins/outs (Vitaly Kuznetsov) [2009340] +- KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: rename guest_ins_data to sev_pio_data (Vitaly Kuznetsov) [2009340] +- KVM: SEV: Flush cache on non-coherent systems before RECEIVE_UPDATE_DATA (Vitaly Kuznetsov) [2009340] +- KVM: MMU: Reset mmu->pkru_mask to avoid stale data (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: promptly process interrupts delivered while in guest mode (Vitaly Kuznetsov) [2009340] +- KVM: x86: check for interrupts before deciding whether to exit the fast path (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: reduce ghcb_sa_len to 32 bits (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove redundant handling of bus lock vmexit (Vitaly Kuznetsov) [2009340] +- KVM: x86: WARN if APIC HW/SW disable static keys are non-zero on unload (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: fix length of string I/O (Vitaly Kuznetsov) [2009340] +- KVM: SEV-ES: Set guest_state_protected after VMSA update (Vitaly Kuznetsov) [2009340] +- KVM: kvm_stat: do not show halt_wait_ns (Vitaly Kuznetsov) [2009340] +- Revert "KVM: x86: Open code necessary bits of kvm_lapic_set_base() at vCPU RESET" (Vitaly Kuznetsov) [2009340] +- KVM: s390: restore old debugfs names (Vitaly Kuznetsov) [2009340] +- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2009340] +- tools headers UAPI: Synch KVM's svm.h header with the kernel (Vitaly Kuznetsov) [2009340] +- KVM: selftests: introduce P44V64 for z196 and EC12 (Vitaly Kuznetsov) [2009340] +- KVM: selftests: introduce P47V64 for s390x (Vitaly Kuznetsov) [2009340] +- x86/sev: Use "SEV: " prefix for messages from sev.c (Vitaly Kuznetsov) [2009340] +- KVM: stats: remove dead stores (Vitaly Kuznetsov) [2009340] +- kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[] (Vitaly Kuznetsov) [2009340] +- kvm: fix objtool relocation warning (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Ensure all migrations are performed when test is affined (Vitaly Kuznetsov) [2009340] +- KVM: x86: Swap order of CPUID entry "index" vs. "significant flag" checks (Vitaly Kuznetsov) [2009340] +- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (Vitaly Kuznetsov) [2009340] +- selftests: KVM: Don't clobber XMM register when read (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Fix a TSX_CTRL_CPUID_CLEAR field mask issue (Vitaly Kuznetsov) [2009340] +- selftests: KVM: Explicitly use movq to read xmm registers (Vitaly Kuznetsov) [2009340] +- selftests: KVM: Call ucall_init when setting up in rseq_test (Vitaly Kuznetsov) [2009340] +- KVM: X86: Synchronize the shadow pagetable before link it (Vitaly Kuznetsov) [2009340] +- KVM: X86: Fix missed remote tlb flush in rmap_write_protect() (Vitaly Kuznetsov) [2009340] +- KVM: x86: nSVM: don't copy virt_ext from vmcb12 (Vitaly Kuznetsov) [2009340] +- KVM: x86: nSVM: test eax for 4K alignment for GP errata workaround (Vitaly Kuznetsov) [2009340] +- KVM: x86: selftests: test simultaneous uses of V_IRQ from L1 and L0 (Vitaly Kuznetsov) [2009340] +- KVM: x86: nSVM: restore int_vector in svm_clear_vintr (Vitaly Kuznetsov) [2009340] +- KVM: x86: nVMX: re-evaluate emulation_required on nested VM exit (Vitaly Kuznetsov) [2009340] +- KVM: x86: nVMX: don't fail nested VM entry on invalid guest state if !from_vmentry (Vitaly Kuznetsov) [2009340] +- KVM: x86: VMX: synthesize invalid VM exit when emulating invalid guest state (Vitaly Kuznetsov) [2009340] +- KVM: x86: nSVM: refactor svm_leave_smm and smm_enter_smm (Vitaly Kuznetsov) [2009340] +- KVM: x86: SVM: call KVM_REQ_GET_NESTED_STATE_PAGES on exit from SMM mode (Vitaly Kuznetsov) [2009340] +- KVM: x86: reset pdptrs_from_userspace when exiting smm (Vitaly Kuznetsov) [2009340] +- KVM: x86: nSVM: restore the L1 host state prior to resuming nested guest on SMM exit (Vitaly Kuznetsov) [2009340] +- KVM: KVM: Use cpumask_available() to check for NULL cpumask when kicking vCPUs (Vitaly Kuznetsov) [2009340] +- KVM: Clean up benign vcpu->cpu data races when kicking vCPUs (Vitaly Kuznetsov) [2009340] +- KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect() (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Create a separate dirty bitmap per slot (Vitaly Kuznetsov) [2009340] +- KVM: SEV: Allow some commands for mirror VM (Vitaly Kuznetsov) [2009340] +- KVM: SEV: Update svm_vm_copy_asid_from for SEV-ES (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Fix nested bus lock VM exit (Vitaly Kuznetsov) [2009340] +- KVM: x86: Identify vCPU0 by its vcpu_idx instead of its vCPUs array entry (Vitaly Kuznetsov) [2009340] +- KVM: x86: Query vcpu->vcpu_idx directly and drop its accessor (Vitaly Kuznetsov) [2009340] +- kvm: fix wrong exception emulation in check_rdtsc (Vitaly Kuznetsov) [2009340] +- KVM: SEV: Pin guest memory for write for RECEIVE_UPDATE_DATA (Vitaly Kuznetsov) [2009340] +- KVM: SVM: fix missing sev_decommission in sev_receive_start (Vitaly Kuznetsov) [2009340] +- KVM: SEV: Acquire vcpu mutex when updating VMSA (Vitaly Kuznetsov) [2009340] +- KVM: do not shrink halt_poll_ns below grow_start (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: fix comments of handle_vmon() (Vitaly Kuznetsov) [2009340] +- KVM: x86: Handle SRCU initialization failure during page track init (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove defunct "nr_active_uret_msrs" field (Vitaly Kuznetsov) [2009340] +- selftests: KVM: Align SMCCC call with the spec in steal_time (Vitaly Kuznetsov) [2009340] +- selftests: KVM: Fix check for !POLLIN in demand_paging_test (Vitaly Kuznetsov) [2009340] +- KVM: x86: Clear KVM's cached guest CR3 at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: x86: Mark all registers as avail/dirty at vCPU creation (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add a test for KVM_RUN+rseq to detect task migration bugs (Vitaly Kuznetsov) [2009340] +- tools: Move x86 syscall number fallbacks to .../uapi/ (Vitaly Kuznetsov) [2009340] +- selftests: kvm: fix get_run_delay() ignoring fscanf() return warn (Vitaly Kuznetsov) [2009340] +- selftests: kvm: move get_run_delay() into lib/test_util (Vitaly Kuznetsov) [2009340] +- selftests:kvm: fix get_trans_hugepagesz() ignoring fscanf() return warn (Vitaly Kuznetsov) [2009340] +- selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn (Vitaly Kuznetsov) [2009340] +- tools: rename bitmap_alloc() to bitmap_zalloc() (Vitaly Kuznetsov) [2009340] +- KVM: Drop unused kvm_dirty_gfn_invalid() (Vitaly Kuznetsov) [2009340] +- KVM: MMU: mark role_regs and role accessors as maybe unused (Vitaly Kuznetsov) [2009340] +- x86/kvm: Don't enable IRQ when IRQ enabled in kvm_wait (Vitaly Kuznetsov) [2009340] +- KVM: stats: Add VM stat for remote tlb flush requests (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Move lpage_disallowed_link further "down" in kvm_mmu_page (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Relocate kvm_mmu_page.tdp_mmu_page for better cache locality (Vitaly Kuznetsov) [2009340] +- Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()" (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Remove unused field mmio_cached in struct kvm_mmu_page (Vitaly Kuznetsov) [2009340] +- KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Don't freak out if pml5_root is NULL on 4-level host (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Add 5-level page table support for SVM (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Support shadowing NPT when 5-level paging is enabled in host (Vitaly Kuznetsov) [2009340] +- KVM: x86: Allow CPU to force vendor-specific TDP level (Vitaly Kuznetsov) [2009340] +- KVM: x86: clamp host mapping level to max_level in kvm_mmu_max_mapping_level (Vitaly Kuznetsov) [2009340] +- KVM: x86: implement KVM_GUESTDBG_BLOCKIRQ (Vitaly Kuznetsov) [2009340] +- KVM: SVM: split svm_handle_invalid_exit (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Avoid collision with !PRESENT SPTEs in TDP MMU lpage stats (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Remove redundant spte present check in mmu_set_spte (Vitaly Kuznetsov) [2009340] +- KVM: stats: Add halt polling related histogram stats (Vitaly Kuznetsov) [2009340] +- KVM: stats: Add halt_wait_ns stats for all architectures (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add checks for histogram stats bucket_size field (Vitaly Kuznetsov) [2009340] +- KVM: stats: Update doc for histogram statistics (Vitaly Kuznetsov) [2009340] +- KVM: stats: Support linear and logarithmic histogram statistics (Vitaly Kuznetsov) [2009340] +- KVM: SVM: AVIC: drop unsupported AVIC base relocation code (Vitaly Kuznetsov) [2009340] +- KVM: SVM: call avic_vcpu_load/avic_vcpu_put when enabling/disabling AVIC (Vitaly Kuznetsov) [2009340] +- KVM: SVM: move check for kvm_vcpu_apicv_active outside of avic_vcpu_{put|load} (Vitaly Kuznetsov) [2009340] +- KVM: SVM: avoid refreshing avic if its state didn't change (Vitaly Kuznetsov) [2009340] +- KVM: SVM: remove svm_toggle_avic_for_irq_window (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Deactivate APICv only when AutoEOI feature is in use (Vitaly Kuznetsov) [2009340] +- KVM: SVM: add warning for mistmatch between AVIC vcpu state and AVIC inhibition (Vitaly Kuznetsov) [2009340] +- KVM: x86: APICv: fix race in kvm_request_apicv_update on SVM (Vitaly Kuznetsov) [2009340] +- KVM: x86: don't disable APICv memslot when inhibited (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: allow APICv memslot to be enabled but invisible (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: allow kvm_faultin_pfn to return page fault handling code (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: rename try_async_pf to kvm_faultin_pfn (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: add comment explaining arguments to kvm_zap_gfn_range (Vitaly Kuznetsov) [2009340] +- KVM: Allow to have arch-specific per-vm debugfs files (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter (Vitaly Kuznetsov) [2009340] +- KVM: x86: Clean up redundant ROL16(val, n) macro definition (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move declaration of kvm_spurious_fault() to x86.h (Vitaly Kuznetsov) [2009340] +- KVM: x86: Kill off __ex() and __kvm_handle_fault_on_reboot() (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Hide VMCS control calculators in vmx.c (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Drop caching of KVM's desired sec exec controls for vmcs01 (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Pull KVM L0's desired controls directly from vmcs01 (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Reset DR6 only when KVM_DEBUGREG_WONT_EXIT (Vitaly Kuznetsov) [2009340] +- KVM: X86: Set host DR6 only on VMX and for KVM_DEBUGREG_WONT_EXIT (Vitaly Kuznetsov) [2009340] +- KVM: X86: Remove unneeded KVM_DEBUGREG_RELOAD (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF (Vitaly Kuznetsov) [2009340] +- kvm: vmx: Sync all matching EPTPs when injecting nested EPT fault (Vitaly Kuznetsov) [2009340] +- KVM: x86: remove dead initialization (Vitaly Kuznetsov) [2009340] +- KVM: x86: Allow guest to set EFER.NX=1 on non-PAE 32-bit kernels (Vitaly Kuznetsov) [2009340] +- x86: Fix typo s/ECLR/ELCR/ for the PIC register (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Move vcpu_args_set into perf_test_util (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Support multiple slots in dirty_log_perf_test (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Leverage vcpu->last_used_slot for rmap_add and rmap_recycle (Vitaly Kuznetsov) [2009340] +- KVM: Cache the last used slot index per vCPU (Vitaly Kuznetsov) [2009340] +- KVM: Move last_used_slot logic out of search_memslots (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds (Vitaly Kuznetsov) [2009340] +- KVM: xen: do not use struct gfn_to_hva_cache (Vitaly Kuznetsov) [2009340] +- KVM: selftests: fix hyperv_clock test (Vitaly Kuznetsov) [2009340] +- KVM: SVM: improve the code readability for ASID management (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB (Vitaly Kuznetsov) [2009340] +- KVM: Do not leak memory for duplicate debugfs directories (Vitaly Kuznetsov) [2009340] +- KVM: x86/pmu: Introduce pmc->is_paused to reduce the call time of perf interfaces (Vitaly Kuznetsov) [2009340] +- KVM: X86: Optimize zapping rmap (Vitaly Kuznetsov) [2009340] +- KVM: X86: Optimize pte_list_desc with per-array counter (Vitaly Kuznetsov) [2009340] +- KVM: X86: MMU: Tune PTE_LIST_EXT to be bigger (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Test access to XMM fast hypercalls (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Check if guest is allowed to use XMM registers for hypercall input (Vitaly Kuznetsov) [2009340] +- KVM: x86: Introduce trace_kvm_hv_hypercall_done() (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Check access to hypercall before reading XMM registers (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: remove useless kvm_clear_*_queue (Vitaly Kuznetsov) [2009340] +- KVM: x86: Preserve guest's CR0.CD/NW on INIT (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Drop redundant clearing of vcpu->arch.hflags at INIT/RESET (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Emulate #INIT in response to triple fault shutdown (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Move RESET-only VMWRITE sequences to init_vmcs() (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove redundant write to set vCPU as active at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Smush x2APIC MSR bitmap adjustments into single function (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove unnecessary initialization of msr_bitmap_mode (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Don't redo x2APIC MSR bitmaps when userspace filter is changed (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Remove obsolete MSR bitmap refresh at nested transitions (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove obsolete MSR bitmap refresh at vCPU RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move setting of sregs during vCPU RESET/INIT to common x86 (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Don't _explicitly_ reconfigure user return MSRs on vCPU INIT (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Refresh list of user return MSRs after setting guest CPUID (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Skip pointless MSR bitmap update when setting EFER (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Stuff save->dr6 at during VMSA sync, not at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Drop redundant writes to vmcb->save.cr4 at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Tweak order of cr0/cr4/efer writes at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Don't evaluate "emulation required" on nested VM-Exit (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Skip emulation required checks during pmode/rmode transitions (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Process CR0.PG side effects after setting CR0 assets (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Skip the permission_fault() check on MMIO if CR0.PG=0 (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Pull GUEST_CR3 from the VMCS iff CR3 load exiting is disabled (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Do not clear CR3 load/store exiting bits if L1 wants 'em (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Fold ept_update_paging_mode_cr0() back into vmx_set_cr0() (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove direct write to vcpu->arch.cr0 during vCPU RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Invert handling of CR0.WP for EPT without unrestricted guest (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Don't bother writing vmcb->save.rip at vCPU RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move EDX initialization at vCPU RESET to common code (Vitaly Kuznetsov) [2009340] +- KVM: x86: Consolidate APIC base RESET initialization code (Vitaly Kuznetsov) [2009340] +- KVM: x86: Open code necessary bits of kvm_lapic_set_base() at vCPU RESET (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Stuff vcpu->arch.apic_base directly at vCPU RESET (Vitaly Kuznetsov) [2009340] +- KVM: x86: Set BSP bit in reset BSP vCPU's APIC base by default (Vitaly Kuznetsov) [2009340] +- KVM: x86: Don't force set BSP bit when local APIC is managed by userspace (Vitaly Kuznetsov) [2009340] +- KVM: x86: Migrate the PIT only if vcpu0 is migrated, not any BSP (Vitaly Kuznetsov) [2009340] +- KVM: x86: Remove defunct BSP "update" in local APIC reset (Vitaly Kuznetsov) [2009340] +- KVM: x86: WARN if the APIC map is dirty without an in-kernel local APIC (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Drop explicit MMU reset at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Remove explicit MMU reset in enter_rmode() (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Fall back to KVM's hardcoded value for EDX at RESET/INIT (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Require exact CPUID.0x1 match when stuffing EDX at INIT (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Set EDX at INIT with CPUID.0x1, Family-Model-Stepping (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Zero out GDTR.base and IDTR.base on INIT (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Set LDTR to its architecturally defined value on nested VM-Exit (Vitaly Kuznetsov) [2009340] +- KVM: x86: Flush the guest's TLB on INIT (Vitaly Kuznetsov) [2009340] +- KVM: x86: APICv: drop immediate APICv disablement on current vCPU (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: fast_page_fault support for the TDP MMU (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Make walk_shadow_page_lockless_{begin,end} interoperate with the TDP MMU (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix use of enums in trace_fast_page_fault (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Rename cr2_or_gpa to gpa in fast_page_fault (Vitaly Kuznetsov) [2009340] +- KVM: Introduce kvm_get_kvm_safe() (Vitaly Kuznetsov) [2009340] +- x86/kvm: remove non-x86 stuff from arch/x86/kvm/ioapic.h (Vitaly Kuznetsov) [2009340] +- KVM: X86: Add per-vm stat for max rmap list size (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Return old SPTE from mmu_spte_clear_track_bits() (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Refactor shadow walk in __direct_map() to reduce indentation (Vitaly Kuznetsov) [2009340] +- KVM: x86: Hoist kvm_dirty_regs check out of sync_regs() (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Mark VM as bugged if page fault returns RET_PF_INVALID (Vitaly Kuznetsov) [2009340] +- KVM: x86: Use KVM_BUG/KVM_BUG_ON to handle bugs that are fatal to the VM (Vitaly Kuznetsov) [2009340] +- KVM: Export kvm_make_all_cpus_request() for use in marking VMs as bugged (Vitaly Kuznetsov) [2009340] +- KVM: Add infrastructure and macro to mark VM as bugged (Vitaly Kuznetsov) [2009340] +- KVM: Get rid of kvm_get_pfn() (Vitaly Kuznetsov) [2009340] +- KVM: arm64: Use get_page() instead of kvm_get_pfn() (Vitaly Kuznetsov) [2009340] +- KVM: x86: accept userspace interrupt only if no event is injected (Vitaly Kuznetsov) [2009340] +- KVM: add missing compat KVM_CLEAR_DIRTY_LOG (Vitaly Kuznetsov) [2009340] +- KVM: use cpu_relax when halt polling (Vitaly Kuznetsov) [2009340] +- KVM: SVM: use vmcb01 in svm_refresh_apicv_exec_ctrl (Vitaly Kuznetsov) [2009340] +- KVM: SVM: tweak warning about enabled AVIC on nested entry (Vitaly Kuznetsov) [2009340] +- KVM: SVM: svm_set_vintr don't warn if AVIC is active but is about to be deactivated (Vitaly Kuznetsov) [2009340] +- KVM: SVM: delay svm_vcpu_init_msrpm after svm->vmcb is initialized (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Introduce access_tracking_perf_test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Fix missing break in dirty_log_perf_test arg parsing (Vitaly Kuznetsov) [2009340] +- x86/kvm: fix vcpu-id indexed array sizes (Vitaly Kuznetsov) [2009340] +- KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access (Vitaly Kuznetsov) [2009340] +- KVM: Documentation: Fix KVM_CAP_ENFORCE_PV_FEATURE_CPUID name (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: Swap the parameter order for svm_copy_vmrun_state()/svm_copy_vmloadsave_state() (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: Rename nested_svm_vmloadsave() to svm_copy_vmloadsave_state() (Vitaly Kuznetsov) [2009340] +- docs: virt: kvm: api.rst: replace some characters (Vitaly Kuznetsov) [2009340] +- docs: kvm: properly format code blocks and lists (Vitaly Kuznetsov) [2009340] +- docs: kvm: fix build warnings (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Address extra memslot parameters in vm_vaddr_alloc (Vitaly Kuznetsov) [2009340] +- kvm: debugfs: fix memory leak in kvm_create_vm_debugfs (Vitaly Kuznetsov) [2009340] +- Revert "KVM: x86: WARN and reject loading KVM if NX is supported but not enabled" (Vitaly Kuznetsov) [2009340] +- KVM: selftests: x86: Address missing vm_install_exception_handler conversions (Vitaly Kuznetsov) [2009340] +- KVM: selftests: change pthread_yield to sched_yield (Vitaly Kuznetsov) [2009340] +- KVM: x86: rename apic_access_page_done to apic_access_memslot_enabled (Vitaly Kuznetsov) [2009340] +- kvm: x86: disable the narrow guest module parameter on unload (Vitaly Kuznetsov) [2009340] +- selftests: kvm: Allows userspace to handle emulation errors. (Vitaly Kuznetsov) [2009340] +- kvm: x86: Allow userspace to handle emulation errors (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Let guest use GBPAGES if supported in hardware and TDP is on (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Get CR4.SMEP from MMU, not vCPU, in shadow page fault (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Get CR0.WP from MMU, not vCPU, in shadow page fault (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Drop redundant rsvd bits reset for nested NPT (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Optimize and clean up so called "last nonleaf level" logic (Vitaly Kuznetsov) [2009340] +- KVM: x86: Enhance comments for MMU roles and nested transition trickiness (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: WARN on any reserved SPTE value when making a valid SPTE (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Add helpers to do full reserved SPTE checks w/ generic MMU (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role to determine PTTYPE (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Collapse 32-bit PAE and 64-bit statements for helpers (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Add a helper to calculate root from role_regs (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Add helper to update paging metadata (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Don't update nested guest's paging bitmasks if CR0.PG=0 (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Consolidate reset_rsvds_bits_mask() calls (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU role_regs to get LA57, and drop vCPU LA57 helper (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Get nested MMU's root level from the MMU's role (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Drop "nx" from MMU context now that there are no readers (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role to get EFER.NX during MMU configuration (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role/role_regs to compute context's metadata (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role to detect EFER.NX in guest page walk (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's roles to compute last non-leaf level (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role to compute PKRU bitmask (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role to compute permission bitmask (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Drop vCPU param from reserved bits calculator (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role to get CR4.PSE for computing rsvd bits (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Don't grab CR4.PSE for calculating shadow reserved bits (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Always set new mmu_role immediately after checking old role (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Set CR4.PKE/LA57 in MMU role iff long mode is active (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Do not set paging-related bits in MMU role if CR0.PG=0 (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Add accessors to query mmu_role bits (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Rename "nxe" role bit to "efer_nx" for macro shenanigans (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU's role_regs, not vCPU state, to compute mmu_role (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Ignore CR0 and CR4 bits in nested EPT MMU role (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Consolidate misc updates into shadow_mmu_init_context() (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Add struct and helpers to retrieve MMU role bits from regs (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Grab shadow root level from mmu_role for shadow MMUs (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Move nested NPT reserved bit calculation into MMU proper (Vitaly Kuznetsov) [2009340] +- KVM: x86: Read and pass all CR0/CR4 role bits to shadow MMU helper (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Drop smep_andnot_wp check from "uses NX" for shadow MMUs (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: Add a comment to document why nNPT uses vmcb01, not vCPU state (Vitaly Kuznetsov) [2009340] +- KVM: x86: Fix sizes used to pass around CR0, CR4, and EFER (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Rename unsync helper and update related comments (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Drop the intermediate "transient" __kvm_sync_page() (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: comment on kvm_mmu_get_page's syncing of pages (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: WARN and zap SP when sync'ing if MMU role mismatches (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Use MMU role to check for matching guest page sizes (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Unconditionally zap unsync SPs when creating >4k SP at GFN (Vitaly Kuznetsov) [2009340] +- Revert "KVM: MMU: record maximum physical address width in kvm_mmu_extended_role" (Vitaly Kuznetsov) [2009340] +- KVM: x86: Alert userspace that KVM_SET_CPUID{,2} after KVM_RUN is broken (Vitaly Kuznetsov) [2009340] +- KVM: debugfs: Reuse binary stats descriptors (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add selftest for KVM statistics data binary interface (Vitaly Kuznetsov) [2009340] +- KVM: stats: Add documentation for binary statistics interface (Vitaly Kuznetsov) [2009340] +- KVM: stats: Support binary stats retrieval for a VCPU (Vitaly Kuznetsov) [2009340] +- KVM: stats: Support binary stats retrieval for a VM (Vitaly Kuznetsov) [2009340] +- KVM: stats: Add fd-based API to read binary stats data (Vitaly Kuznetsov) [2009340] +- KVM: stats: Separate generic stats from architecture specific ones (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Don't WARN on a NULL shadow page in TDP MMU check (Vitaly Kuznetsov) [2009340] +- KVM: sefltests: Add x86-64 test to verify MMU reacts to CPUID updates (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add hugepage support for x86-64 (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Genericize upper level page table entry struct (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add PTE helper for x86-64 in preparation for hugepages (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Rename x86's page table "address" to "pfn" (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add wrapper to allocate page table page (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Unconditionally allocate EPT tables in memslot 0 (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Unconditionally use memslot '0' for page table allocations (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Unconditionally use memslot 0 for vaddr allocations (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Use "standard" min virtual address for CPUID test alloc (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Use alloc page helper for xAPIC IPI test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Use alloc_page helper for x86-64's GDT/IDT/TSS allocations (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Lower the min virtual address for misc page allocations (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add helpers to allocate N pages of virtual memory (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Use "standard" min virtual address for Hyper-V pages (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Unconditionally use memslot 0 for x86's GDT/TSS setup (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Unconditionally use memslot 0 when loading elf binary (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Zero out the correct page in the Hyper-V features test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Remove errant asm/barrier.h include to fix arm64 build (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix uninitialized boolean variable flush (Vitaly Kuznetsov) [2009340] +- KVM: selftests: fix triple fault if ept=0 in dirty_log_test (Vitaly Kuznetsov) [2009340] +- KVM: x86: Print CPU of last attempted VM-entry when dumping VMCS/VMCB (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Dynamically compute max VMCS index for vmcs12 (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Skip #PF(RSVD) intercepts when emulating smaller maxphyaddr (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Remove redundant root_hpa checks (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Refactor is_tdp_mmu_root into is_tdp_mmu (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Remove redundant is_tdp_mmu_enabled check (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Remove redundant is_tdp_mmu_root check (Vitaly Kuznetsov) [2009340] +- KVM: x86: Stub out is_tdp_mmu_root on 32-bit hosts (Vitaly Kuznetsov) [2009340] +- KVM: x86: WARN and reject loading KVM if NX is supported but not enabled (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Refuse to load kvm_amd if NX support is not available (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Refuse to load kvm_intel if EPT and NX are disabled (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix TDP MMU page table level (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix pf_fixed count in tdp_mmu_map_handle_target_level() (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level() (Vitaly Kuznetsov) [2009340] +- KVM: LAPIC: Keep stored TMCCT register value 0 after KVM_SET_LAPIC (Vitaly Kuznetsov) [2009340] +- KVM: X86: Introduce KVM_HC_MAP_GPA_RANGE hypercall (Vitaly Kuznetsov) [2009340] +- KVM: switch per-VM stats to u64 (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Grab nx_lpage_splits as an unsigned long before division (Vitaly Kuznetsov) [2009340] +- KVM: x86: Check for pending interrupts when APICv is getting disabled (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Drop redundant checks on vmcs12 in EPTP switching emulation (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: WARN if subtly-impossible VMFUNC conditions occur (Vitaly Kuznetsov) [2009340] +- KVM: x86: Drop pointless @reset_roots from kvm_init_mmu() (Vitaly Kuznetsov) [2009340] +- KVM: x86: Defer MMU sync on PCID invalidation (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Use fast PGD switch when emulating VMFUNC[EPTP_SWITCH] (Vitaly Kuznetsov) [2009340] +- KVM: x86: Use KVM_REQ_TLB_FLUSH_GUEST to handle INVPCID(ALL) emulation (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Free only guest_mode (L2) roots on INVVPID w/o EPT (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Consolidate VM-Enter/VM-Exit TLB flush and MMU sync logic (Vitaly Kuznetsov) [2009340] +- KVM: x86: Drop skip MMU sync and TLB flush params from "new PGD" helpers (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: Move TLB flushing logic (or lack thereof) to dedicated helper (Vitaly Kuznetsov) [2009340] +- KVM: x86: Uncondtionally skip MMU sync/TLB flush in MOV CR3's PGD switch (Vitaly Kuznetsov) [2009340] +- KVM: x86: Invalidate all PGDs for the current PCID on MOV CR3 w/ flush (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Sync all PGDs on nested transition with shadow paging (Vitaly Kuznetsov) [2009340] +- KVM: x86: avoid loading PDPTRs after migration when possible (Vitaly Kuznetsov) [2009340] +- KVM: x86: Introduce KVM_GET_SREGS2 / KVM_SET_SREGS2 (Vitaly Kuznetsov) [2009340] +- KVM: x86: introduce kvm_register_clear_available (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: delay loading of PDPTRs to KVM_REQ_GET_NESTED_STATE_PAGES (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: refactor the CR3 reload on migration (Vitaly Kuznetsov) [2009340] +- KVM: x86: Always load PDPTRs on CR3 load for SVM w/o NPT and a PAE guest (Vitaly Kuznetsov) [2009340] +- KVM: nSVM: Drop pointless pdptrs_changed() check on nested transition (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Drop obsolete (and pointless) pdptrs_changed() check (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Introduce hyperv_features test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Move evmcs.h to x86_64/ (Vitaly Kuznetsov) [2009340] +- KVM: selftests: move Hyper-V MSR definitions to hyperv.h (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_X64_EX_PROCESSOR_MASKS_RECOMMENDED bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_X64_CLUSTER_IPI_RECOMMENDED bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_X64_REMOTE_TLB_FLUSH_RECOMMENDED bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_DEBUGGING privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_SIGNAL_EVENTS privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_POST_MESSAGES privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Check access to HVCALL_NOTIFY_LONG_SPIN_WAIT hypercall (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Prepare to check access to Hyper-V hypercalls (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_STIMER_DIRECT_MODE_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Inverse the default in hv_check_msr_access() (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_FEATURE_DEBUG_MSRS_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_FEATURE_GUEST_CRASH_MSR_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_ACCESS_REENLIGHTENMENT privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_ACCESS_FREQUENCY_MSRS privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_APIC_ACCESS_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_SYNTIMER_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_SYNIC_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_REFERENCE_TSC_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_RESET_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_VP_INDEX_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_TIME_REF_COUNT_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_VP_RUNTIME_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Honor HV_MSR_HYPERCALL_AVAILABLE privilege bit (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Prepare to check access to Hyper-V MSRs (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Cache guest CPUID leaves determining features availability (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Introduce KVM_CAP_HYPERV_ENFORCE_CPUID (Vitaly Kuznetsov) [2009340] +- asm-generic/hyperv: add HV_STATUS_ACCESS_DENIED definition (Vitaly Kuznetsov) [2009340] +- KVM: SVM: hyper-v: Direct Virtual Flush support (Vitaly Kuznetsov) [2009340] +- KVM: SVM: hyper-v: Enlightened MSR-Bitmap support (Vitaly Kuznetsov) [2009340] +- KVM: SVM: hyper-v: Remote TLB flush for SVM (Vitaly Kuznetsov) [2009340] +- KVM: SVM: Software reserved fields (Vitaly Kuznetsov) [2009340] +- KVM: x86: hyper-v: Move the remote TLB flush logic out of vmx (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: nSVM: Add a new VCPU statistic to show if VCPU is in guest mode (Vitaly Kuznetsov) [2009340] +- KVM: x86: Drop "pre_" from enter/leave_smm() helpers (Vitaly Kuznetsov) [2009340] +- KVM: x86: Drop .post_leave_smm(), i.e. the manual post-RSM MMU reset (Vitaly Kuznetsov) [2009340] +- KVM: x86: Rename SMM tracepoint to make it reflect reality (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move "entering SMM" tracepoint into kvm_smm_changed() (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move (most) SMM hflags modifications into kvm_smm_changed() (Vitaly Kuznetsov) [2009340] +- KVM: x86: Invoke kvm_smm_changed() immediately after clearing SMM flag (Vitaly Kuznetsov) [2009340] +- KVM: x86: Replace .set_hflags() with dedicated .exiting_smm() helper (Vitaly Kuznetsov) [2009340] +- KVM: x86: Emulate triple fault shutdown if RSM emulation fails (Vitaly Kuznetsov) [2009340] +- KVM: x86: Drop vendor specific functions for APICv/AVIC enablement (Vitaly Kuznetsov) [2009340] +- KVM: x86: Use common 'enable_apicv' variable for both APICv and AVIC (Vitaly Kuznetsov) [2009340] +- kvm: x86: implement KVM PM-notifier (Vitaly Kuznetsov) [2009340] +- kvm: add PM-notifier (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Introduce x2APIC register manipulation functions (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Hoist APIC functions out of individual tests (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Move APIC definitions into a separate file (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Disable vmcs02 posted interrupts if vmcs12 PID isn't mappable (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Fail on MMIO completion for nested posted interrupts (Vitaly Kuznetsov) [2009340] +- KVM: x86: Add a return code to kvm_apic_accept_events (Vitaly Kuznetsov) [2009340] +- KVM: x86: Add a return code to inject_pending_event (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Add a return code to vmx_complete_nested_posted_interrupt (Vitaly Kuznetsov) [2009340] +- KVM: x86: Remove guest mode check from kvm_check_nested_events (Vitaly Kuznetsov) [2009340] +- KVM: selftests: x86: Add vmx_nested_tsc_scaling_test (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Enable nested TSC scaling (Vitaly Kuznetsov) [2009340] +- KVM: X86: Add vendor callbacks for writing the TSC multiplier (Vitaly Kuznetsov) [2009340] +- KVM: X86: Move write_l1_tsc_offset() logic to common code and rename it (Vitaly Kuznetsov) [2009340] +- KVM: X86: Add functions that calculate the nested TSC fields (Vitaly Kuznetsov) [2009340] +- KVM: X86: Add functions for retrieving L2 TSC fields from common code (Vitaly Kuznetsov) [2009340] +- KVM: nVMX: Add a TSC multiplier field in VMCS12 (Vitaly Kuznetsov) [2009340] +- KVM: X86: Add a ratio parameter to kvm_scale_tsc() (Vitaly Kuznetsov) [2009340] +- KVM: X86: Rename kvm_compute_tsc_offset() to kvm_compute_l1_tsc_offset() (Vitaly Kuznetsov) [2009340] +- KVM: X86: Store L1's TSC scaling ratio in 'struct kvm_vcpu_arch' (Vitaly Kuznetsov) [2009340] +- math64.h: Add mul_s64_u64_shr() (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Add a field to control memslot rmap allocation (Vitaly Kuznetsov) [2009340] +- KVM: mmu: Add slots_arch_lock for memslot arch fields (Vitaly Kuznetsov) [2009340] +- KVM: mmu: Refactor memslot copy (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Factor out allocating memslot rmap (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Deduplicate rmap freeing (Vitaly Kuznetsov) [2009340] +- KVM: x86: Do not write protect huge page in initially-all-set mode (Vitaly Kuznetsov) [2009340] +- KVM: x86: Support write protecting only large pages (Vitaly Kuznetsov) [2009340] +- KVM: hyper-v: Advertise support for fast XMM hypercalls (Vitaly Kuznetsov) [2009340] +- KVM: x86: kvm_hv_flush_tlb use inputs from XMM registers (Vitaly Kuznetsov) [2009340] +- KVM: hyper-v: Collect hypercall params into struct (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move FPU register accessors into fpu.h (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Make is_nx_huge_page_enabled an inline function (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Fix kvm_check_cap() assertion (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add aarch64/debug-exceptions test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Add exception handling support for aarch64 (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Move GUEST_ASSERT_EQ to utils header (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Introduce UCALL_UNHANDLED for unhandled vector reporting (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Complete x86_64/sync_regs_test ucall (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Rename vm_handle_exception (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Fix compiling errors when initializing the static structure (Vitaly Kuznetsov) [2009340] +- selftests: kvm: Add support for customized slot0 memory size (Vitaly Kuznetsov) [2009340] +- selftests: kvm: fix overlapping addresses in memslot_perf_test (Vitaly Kuznetsov) [2009340] +- selftests: kvm: do only 1 memslot_perf_test run by default (Vitaly Kuznetsov) [2009340] +- KVM: X86: Use _BITUL() macro in UAPI headers (Vitaly Kuznetsov) [2009340] +- KVM: selftests: create alias mappings when using shared memory (Vitaly Kuznetsov) [2009340] +- KVM: selftests: add shmem backing source type (Vitaly Kuznetsov) [2009340] +- KVM: selftests: refactor vm_mem_backing_src_type flags (Vitaly Kuznetsov) [2009340] +- KVM: selftests: allow different backing source types (Vitaly Kuznetsov) [2009340] +- KVM: selftests: compute correct demand paging size (Vitaly Kuznetsov) [2009340] +- KVM: selftests: simplify setup_demand_paging error handling (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Print a message if /dev/kvm is missing (Vitaly Kuznetsov) [2009340] +- KVM: selftests: trivial comment/logging fixes (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Fix hang in hardware_disable_test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Ignore CPUID.0DH.1H in get_cpuid_test (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Fix 32-bit truncation of vm_get_max_gfn() (Vitaly Kuznetsov) [2009340] +- KVM: selftests: add a memslot-related performance benchmark (Vitaly Kuznetsov) [2009340] +- KVM: selftests: Keep track of memslots more efficiently (Vitaly Kuznetsov) [2009340] +- selftests: kvm: fix potential issue with ELF loading (Vitaly Kuznetsov) [2009340] +- selftests: kvm: make allocation of extra memory take effect (Vitaly Kuznetsov) [2009340] +- docs: virt: api.rst: fix a pointer to SGX documentation (Vitaly Kuznetsov) [2009340] +- docs: vcpu-requests.rst: fix reference for atomic ops (Vitaly Kuznetsov) [2009340] +- x86/msr: Rename MSR_K8_SYSCFG to MSR_AMD64_SYSCFG (Vitaly Kuznetsov) [2009340] +- x86/sev: Move GHCB MSR protocol and NAE definitions in a common header (Vitaly Kuznetsov) [2009340] +- x86/sev-es: Rename sev-es.{ch} to sev.{ch} (Vitaly Kuznetsov) [2009340] +- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (Vitaly Kuznetsov) [2009340] +- tools/kvm_stat: Fix documentation typo (Vitaly Kuznetsov) [2009340] +- KVM: x86: Hide RDTSCP and RDPID if MSR_TSC_AUX probing failed (Vitaly Kuznetsov) [2009340] +- KVM: x86: Tie Intel and AMD behavior for MSR_TSC_AUX to guest CPU model (Vitaly Kuznetsov) [2009340] +- KVM: x86: Move uret MSR slot management to common x86 (Vitaly Kuznetsov) [2009340] +- KVM: x86: Export the number of uret MSRs to vendor modules (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Disable loading of TSX_CTRL MSR the more conventional way (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Use common x86's uret MSR list as the one true list (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Use flag to indicate "active" uret MSRs instead of sorting list (Vitaly Kuznetsov) [2009340] +- KVM: VMX: Configure list of user return MSRs at module init (Vitaly Kuznetsov) [2009340] +- KVM: x86: Add support for RDPID without RDTSCP (Vitaly Kuznetsov) [2009340] +- selftests: kvm: remove reassignment of non-absolute variables (Vitaly Kuznetsov) [2009340] +- doc/kvm: Fix wrong entry for KVM_CAP_X86_MSR_FILTER (Vitaly Kuznetsov) [2009340] +- KVM: x86/mmu: Fix kdoc of __handle_changed_spte (Vitaly Kuznetsov) [2009340] +- KVM: documentation: fix sphinx warnings (Vitaly Kuznetsov) [2009340] +- KVM: x86: document behavior of measurement ioctls with len==0 (Vitaly Kuznetsov) [2009340] +- documentation/kvm: additional explanations on KVM_SET_BOOT_CPU_ID (Vitaly Kuznetsov) [2009340] +- docs: kvm: Fix a typo ("althought") (Vitaly Kuznetsov) [2009340] +- KVM: move EXIT_FASTPATH_REENTER_GUEST to common code (Vitaly Kuznetsov) [2009340] +- mm, kvm: account kvm_vcpu_mmap to kmemcg (Vitaly Kuznetsov) [2009340] +- x86/kvm: Use msi_msg shadow structs (Vitaly Kuznetsov) [2009340] +- ceph: fix up non-directory creation in SGID directories (Jeffrey Layton) [2017796] +- ceph: initialize pathlen variable in reconnect_caps_cb (Jeffrey Layton) [2017796] +- ceph: initialize i_size variable in ceph_sync_read (Jeffrey Layton) [2017796] +- ceph: fix duplicate increment of opened_inodes metric (Jeffrey Layton) [2017796] +- ceph: add a new metric to keep track of remote object copies (Jeffrey Layton) [2017796] +- libceph, ceph: move ceph_osdc_copy_from() into cephfs code (Jeffrey Layton) [2017796] +- ceph: clean-up metrics data structures to reduce code duplication (Jeffrey Layton) [2017796] +- ceph: split 'metric' debugfs file into several files (Jeffrey Layton) [2017796] +- ceph: return the real size read when it hits EOF (Jeffrey Layton) [2017796] +- ceph: properly handle statfs on multifs setups (Jeffrey Layton) [2017796] +- ceph: shut down mount on bad mdsmap or fsmap decode (Jeffrey Layton) [2017796] +- ceph: fix mdsmap decode when there are MDS's beyond max_mds (Jeffrey Layton) [2017796] +- ceph: ignore the truncate when size won't change with Fx caps issued (Jeffrey Layton) [2017796] +- ceph: don't rely on error_string to validate blocklisted session. (Jeffrey Layton) [2017796] +- ceph: just use ci->i_version for fscache aux info (Jeffrey Layton) [2017796] +- ceph: shut down access to inode when async create fails (Jeffrey Layton) [2017796] +- ceph: refactor remove_session_caps_cb (Jeffrey Layton) [2017796] +- ceph: fix auth cap handling logic in remove_session_caps_cb (Jeffrey Layton) [2017796] +- ceph: drop private list from remove_session_caps_cb (Jeffrey Layton) [2017796] +- ceph: don't use -ESTALE as special return code in try_get_cap_refs (Jeffrey Layton) [2017796] +- ceph: print inode numbers instead of pointer values (Jeffrey Layton) [2017796] +- ceph: enable async dirops by default (Jeffrey Layton) [2017796] +- libceph: drop ->monmap and err initialization (Jeffrey Layton) [2017796] +- ceph: convert to noop_direct_IO (Jeffrey Layton) [2017796] +- ceph: fix off by one bugs in unsafe_request_wait() (Jeffrey Layton) [2017796] +- ceph: fix handling of "meta" errors (Jeffrey Layton) [2017796] +- ceph: drop the mdsc_get_session/put_session dout messages (Jeffrey Layton) [2017796] +- ceph: lockdep annotations for try_nonblocking_invalidate (Jeffrey Layton) [2017796] +- ceph: don't WARN if we're forcibly removing the session caps (Jeffrey Layton) [2017796] +- ceph: don't WARN if we're force umounting (Jeffrey Layton) [2017796] +- ceph: remove the capsnaps when removing caps (Jeffrey Layton) [2017796] +- ceph: request Fw caps before updating the mtime in ceph_write_iter (Jeffrey Layton) [2017796] +- ceph: reconnect to the export targets on new mdsmaps (Jeffrey Layton) [2017796] +- ceph: print more information when we can't find snaprealm (Jeffrey Layton) [2017796] +- ceph: add ceph_change_snap_realm() helper (Jeffrey Layton) [2017796] +- ceph: remove redundant initializations from mdsc and session (Jeffrey Layton) [2017796] +- ceph: cancel delayed work instead of flushing on mdsc teardown (Jeffrey Layton) [2017796] +- ceph: add a new vxattr to return auth mds for an inode (Jeffrey Layton) [2017796] +- ceph: flush the mdlog before waiting on unsafe reqs (Jeffrey Layton) [2017796] +- ceph: flush mdlog before umounting (Jeffrey Layton) [2017796] +- ceph: make iterate_sessions a global symbol (Jeffrey Layton) [2017796] +- ceph: make ceph_create_session_msg a global symbol (Jeffrey Layton) [2017796] +- ceph: fix comment about short copies in ceph_write_end (Jeffrey Layton) [2017796] +- ceph: fix memory leak on decode error in ceph_handle_caps (Jeffrey Layton) [2017796] +- RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' (Kamal Heib) [1970672] +- RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ (Kamal Heib) [1970672] +- RDMA/irdma: Fix a user-after-free in add_pble_prm (Kamal Heib) [1970672] +- RDMA/irdma: Report correct WC errors (Kamal Heib) [1970672] +- RDMA/irdma: Do not hold qos mutex twice on QP resume (Kamal Heib) [1970672] +- RDMA/irdma: Set VLAN in UD work completion correctly (Kamal Heib) [1970672] +- RDMA/irdma: Process extended CQ entries correctly (Kamal Heib) [1970672] +- RDMA/irdma: Report correct WC error when there are MW bind errors (Kamal Heib) [1970672] +- RDMA/irdma: Report correct WC error when transport retry counter is exceeded (Kamal Heib) [1970672] +- RDMA/irdma: Validate number of CQ entries on create CQ (Kamal Heib) [1970672] +- RDMA/irdma: Skip CQP ring during a reset (Kamal Heib) [1970672] +- RDMA/irdma: Remove the repeated declaration (Kamal Heib) [1970672] +- RDMA/irdma: Use correct kconfig symbol for AUXILIARY_BUS (Kamal Heib) [1970672] +- RDMA/irdma: Change returned type of irdma_setup_virt_qp to void (Kamal Heib) [1970672] +- RDMA/irdma: Change the returned type of irdma_set_hw_rsrc to void (Kamal Heib) [1970672] +- RDMA/irdma: change the returned type of irdma_sc_repost_aeq_entries to void (Kamal Heib) [1970672] +- RDMA/irdma: Check vsi pointer before using it (Kamal Heib) [1970672] +- RDMA/irdma: Change the returned type to void (Kamal Heib) [1970672] +- RDMA/irdma: Make spdxcheck.py happy (Kamal Heib) [1970672] +- RDMA/irdma: Fix unused variable total_size warning (Kamal Heib) [1970672] +- RDMA/irdma: Fix potential overflow expression in irdma_prm_get_pbles (Kamal Heib) [1970672] +- RDMA/irdma: Check contents of user-space irdma_mem_reg_req object (Kamal Heib) [1970672] +- RDMA/irdma: Remove use of kmap() (Kamal Heib) [1970672] +- RDMA/irdma: Use the queried port attributes (Kamal Heib) [1970672] +- RDMA/irdma: Check return value from ib_umem_find_best_pgsz (Kamal Heib) [1970672] +- RDMA: Split the alloc_hw_stats() ops to port and device variants (Kamal Heib) [1970672] +- RDMA/irdma: Store PBL info address a pointer type (Kamal Heib) [1970672] +- RDMA/irdma: Use list_last_entry/list_first_entry (Kamal Heib) [1970672] +- RDMA/irdma: Use list_move instead of list_del/list_add (Kamal Heib) [1970672] +- RDMA/irdma: Fix return error sign from irdma_modify_qp (Kamal Heib) [1970672] +- RDMA/irdma: Fix spelling mistake "Allocal" -> "Allocate" (Kamal Heib) [1970672] +- RDMA/irdma: remove redundant initialization of variable val (Kamal Heib) [1970672] +- RDMA/irdma: remove extraneous indentation on a statement (Kamal Heib) [1970672] +- RDMA/irdma: Fix issues with u8 left shift operation (Kamal Heib) [1970672] +- RDMA/irdma: Add irdma Kconfig/Makefile and remove i40iw (Kamal Heib) [1970672] +- RDMA/irdma: Add ABI definitions (Kamal Heib) [1970672] +- RDMA/irdma: Add dynamic tracing for CM (Kamal Heib) [1970672] +- RDMA/irdma: Add miscellaneous utility definitions (Kamal Heib) [1970672] +- RDMA/irdma: Add user/kernel shared libraries (Kamal Heib) [1970672] +- RDMA/irdma: Add RoCEv2 UD OP support (Kamal Heib) [1970672] +- RDMA/irdma: Implement device supported verb APIs (Kamal Heib) [1970672] +- RDMA/irdma: Add PBLE resource manager (Kamal Heib) [1970672] +- RDMA/irdma: Add connection manager (Kamal Heib) [1970672] +- RDMA/irdma: Add QoS definitions (Kamal Heib) [1970672] +- RDMA/irdma: Add privileged UDA queue implementation (Kamal Heib) [1970672] +- RDMA/irdma: Add HMC backing store setup functions (Kamal Heib) [1970672] +- RDMA/irdma: Implement HW Admin Queue OPs (Kamal Heib) [1970672] +- RDMA/irdma: Implement device initialization definitions (Kamal Heib) [1970672] +- RDMA/irdma: Register auxiliary driver and implement private channel OPs (Kamal Heib) [1970672] +- i40e: Register auxiliary devices to provide RDMA (Kamal Heib) [1970672] +- i40e: Prep i40e header for aux bus conversion (Kamal Heib) [1970672] +- i40e: Replace one-element array with flexible-array member (Kamal Heib) [1970672] +- ibmvnic: drop bad optimization in reuse_tx_pools() (Gustavo Walbon) [2028722] +- ibmvnic: drop bad optimization in reuse_rx_pools() (Gustavo Walbon) [2028722] +- /proc//cmdline: add back the setproctitle() special case (Ian Kent) [1979446] +- /proc//cmdline: remove all the special cases (Ian Kent) [1979446] +- perf tests vmlinux-kallsyms: Ignore hidden symbols (Michael Petlan) [1903157] +- net/sched: sch_ets: don't remove idle classes from the round-robin list (Davide Caratti) [2013073] +- net/sched: sch_ets: don't peek at classes beyond 'nbands' (Davide Caratti) [2013073] +- net/sched: sch_ets: properly init all active DRR list handles (Davide Caratti) [2013073] +- serial: 8250: fix racy uartclk update (Puneet Sethi) [1784121] +- serial: 8250: Skip uninitialized TTY port baud rate update (Puneet Sethi) [1784121] +- serial: 8250: Discard RTS/DTS setting from clock update method (Puneet Sethi) [1784121] +- serial: 8250: Add 8250 port clock update method (Puneet Sethi) [1784121] +- serial: 8250_dw: drop bogus uartclk optimisation (Puneet Sethi) [1784121] +- serial: 8250_lpss: Enable PSE UART Auto Flow Control (Puneet Sethi) [1784121] +- serial: 8250_lpss: Extract dw8250_do_set_termios() for common use (Puneet Sethi) [1784121] +- serial: 8250_dw: Fix the trivial typo in the comment (Puneet Sethi) [1784121] +- serial: 8250_dw: Re-use temporary variable for of_node (Puneet Sethi) [1784121] +- serial: 8250_dw: Drop wrong use of ACPI_PTR() (Puneet Sethi) [1784121] +- serial: 8250_lpss: Enable DMA on Intel Elkhart Lake (Puneet Sethi) [1784121] +- serial: 8250_dw: Add device HID for new AMD UART controller (Puneet Sethi) [1784121] +- serial: 8250_dw: Fix clk-notifier/port suspend deadlock (Puneet Sethi) [1784121] +- serial: 8250_dw: Fix common clocks usage race condition (Puneet Sethi) [1784121] +- serial: 8250_dw: Pass the same rate to the clk round and set rate methods (Puneet Sethi) [1784121] +- serial: 8250_dw: Simplify the ref clock rate setting procedure (Puneet Sethi) [1784121] +- serial: 8250_dw: Use devm_clk_get_optional() to get the input clock (Puneet Sethi) [1784121] +- serial: 8250_dw: Avoid double error messaging when IRQ absent (Puneet Sethi) [1784121] +- serial: 8250_dw: switch to use 8250_dwlib library (Puneet Sethi) [1784121] +- serial: 8250_dw: use pointer to uart local variable (Puneet Sethi) [1784121] +- serial: 8250_dw: Use a unified new dev variable in remove (Puneet Sethi) [1784121] +- serial: 8250_dw: always set baud rate in dw8250_set_termios (Puneet Sethi) [1784121] +- serial: 8250_dw: add fractional divisor support (Puneet Sethi) [1784121] +- serial: 8250_dw: Introduce IO accessors to extended registers (Puneet Sethi) [1784121] +- dmaengine: dw: Program xBAR hardware for Elkhart Lake (Puneet Sethi) [1784121] +- dmaengine: dw: Make it dependent to HAS_IOMEM (Puneet Sethi) [1784121] +- dmaengine dw: Revert "dmaengine: dw: Enable runtime PM" (Puneet Sethi) [1784121] +- dmaengine: dw: Enable runtime PM (Puneet Sethi) [1784121] +- dmaengine: dw: Add DMA-channels mask cell support (Puneet Sethi) [1784121] +- dmaengine: dw: Ignore burst setting for memory peripherals (Puneet Sethi) [1784121] +- dmaengine: dw: Discard dlen from the dev-to-mem xfer width calculation (Puneet Sethi) [1784121] +- dmaengine: dw: Activate FIFO-mode for memory peripherals only (Puneet Sethi) [1784121] +- dmaengine: dw: Initialize max_sg_burst capability (Puneet Sethi) [1784121] +- dmaengine: dw: Introduce max burst length hw config (Puneet Sethi) [1784121] +- dmaengine: dw: Initialize min and max burst DMA device capability (Puneet Sethi) [1784121] +- dmaengine: dw: Set DMA device max segment size parameter (Puneet Sethi) [1784121] +- dmaengine: dw: Take HC_LLP flag into account for noLLP auto-config (Puneet Sethi) [1784121] +- dmaengine: Introduce DMA-device device_caps callback (Puneet Sethi) [1784121] +- dmaengine: Introduce max SG burst capability (Puneet Sethi) [1784121] +- dmaengine: Introduce min burst length capability (Puneet Sethi) [1784121] +- dmaengine: dw: Initialize channel before each transfer (Puneet Sethi) [1784121] +- dmaengine: dw: Replace 'objs' by 'y' (Puneet Sethi) [1784121] +- dmaengine: dw: Register ACPI DMA controller for PCI that has companion (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Mark 'hclk' clock optional (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Split OF helpers to separate module (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Split ACPI helpers to separate module (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Move handle check to dw_dma_acpi_controller_register() (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Switch to acpi_dma_controller_register() (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Use devm_platform_ioremap_resource() (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Enable iDMA 32-bit on Intel Elkhart Lake (Puneet Sethi) [1784121] +- dmaengine: dw: platform: Use struct dw_dma_chip_pdata (Puneet Sethi) [1784121] +- dmaengine: dw: Export struct dw_dma_chip_pdata for wider use (Puneet Sethi) [1784121] +- dmaengine: dw: Update Intel Elkhart Lake Service Engine acronym (Puneet Sethi) [1784121] +- dmaengine: dw: Enable iDMA 32-bit on Intel Elkhart Lake (Puneet Sethi) [1784121] +- dmaengine: dw: Distinguish ->remove() between DW and iDMA 32-bit (Puneet Sethi) [1784121] +- dmaengine: dw: convert to SPDX identifiers (Puneet Sethi) [1784121] +- dmaengine: dw: Don't pollute CTL_LO on iDMA 32-bit (Puneet Sethi) [1784121] +- dmaengine: dw: Reset DRAIN bit when resume the channel (Puneet Sethi) [1784121] +- dmaengine: dw: Split DW and iDMA 32-bit operations (Puneet Sethi) [1784121] +- dmaengine: dw: Remove unused internal property (Puneet Sethi) [1784121] +- dmaengine: dw: Add missed multi-block support for iDMA 32-bit (Puneet Sethi) [1784121] +- dmaengine: dw: drop useless LIST_HEAD (Puneet Sethi) [1784121] +- dmaengine: dw: Fix FIFO size for Intel Merrifield (Puneet Sethi) [1784121] +- dmaengine: dw-dmac: implement dma protection control setting (Puneet Sethi) [1784121] +- dmaengine: dw: remove dma_slave_config direction usage (Puneet Sethi) [1784121] +- dmaengine: dw: Add alternative ACPI HIDs for Cherry Trail DMA controllers (Puneet Sethi) [1784121] +- perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same IRQ number (Mark Langsdorf) [1997732] +- drivers/perf: Simplify EVENT ATTR macro in SMMU PMU driver (Mark Langsdorf) [1997732] +- perf/smmuv3: Don't trample existing events with global filter (Mark Langsdorf) [1997732] +- perf: qcom: Remove redundant dev_err call in qcom_l3_cache_pmu_probe() (Mark Langsdorf) [1997732] +- perf: arm_spe: use DEVICE_ATTR_RO macro (Mark Langsdorf) [1997732] +- perf: xgene_pmu: use DEVICE_ATTR_RO macro (Mark Langsdorf) [1997732] +- perf: qcom: use DEVICE_ATTR_RO macro (Mark Langsdorf) [1997732] +- perf: arm_pmu: use DEVICE_ATTR_RO macro (Mark Langsdorf) [1997732] +- drivers/perf: arm-cci: Fix checkpatch spacing error (Mark Langsdorf) [1997732] +- drivers/perf: arm-cmn: Add space after ',' (Mark Langsdorf) [1997732] +- drivers/perf: arm_pmu: Fix some coding style issues (Mark Langsdorf) [1997732] +- drivers/perf: arm_spe_pmu: Fix some coding style issues (Mark Langsdorf) [1997732] +- drivers/perf: Remove redundant dev_err call in tx2_uncore_pmu_init_dev() (Mark Langsdorf) [1997732] +- perf/arm-smmuv3: Use irq_set_affinity() (Mark Langsdorf) [1997732] +- perf/arm-dsu: Use irq_set_affinity() (Mark Langsdorf) [1997732] +- perf/arm-dmc620: Use irq_set_affinity() (Mark Langsdorf) [1997732] +- perf/arm-cmn: Use irq_set_affinity() (Mark Langsdorf) [1997732] +- perf/arm-ccn: Use irq_set_affinity() (Mark Langsdorf) [1997732] +- perf/arm-ccn: Clean up CPU hotplug handling (Mark Langsdorf) [1997732] +- perf/arm-cci: Remove broken race mitigation (Mark Langsdorf) [1997732] +- genirq: Export affinity setter for modules (Mark Langsdorf) [1997732] +- perf/arm_pmu_platform: Clean up with dev_printk (Mark Langsdorf) [1997732] +- perf/arm_pmu_platform: Fix error handling (Mark Langsdorf) [1997732] +- perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors (Mark Langsdorf) [1997732] +- drivers/perf: Simplify the SMMUv3 PMU event attributes (Mark Langsdorf) [1997732] +- perf: Constify static struct attribute_group (Mark Langsdorf) [1997732] +- perf: qcom: Constify static struct attribute_group (Mark Langsdorf) [1997732] +- drivers/perf: Add support for ARMv8.3-SPE (Mark Langsdorf) [1997732] +- driver/perf: Remove ARM_SMMU_V3_PMU dependency on ARM_SMMU_V3 (Mark Langsdorf) [1997732] +- perf/smmuv3: Support sysfs identifier file (Mark Langsdorf) [1997732] +- perf: remove duplicate check on fwnode (Mark Langsdorf) [1997732] +- redhat/configs: enable ARM_DMC620_PMU memory controller perf counters (Mark Langsdorf) [1997732] +- perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe() (Mark Langsdorf) [1997732] +- drivers/perf: Prevent forced unbinding of ARM_DMC620_PMU drivers (Mark Langsdorf) [1997732] +- driver/perf: Add PMU driver for the ARM DMC-620 memory controller (Mark Langsdorf) [1997732] +- drivers/perf: thunderx2_pmu: Fix memory resource error handling (Mark Langsdorf) [1997732] +- drivers/perf: xgene_pmu: Fix uninitialized resource struct (Mark Langsdorf) [1997732] +- perf: arm_dsu: Support DSU ACPI devices (Mark Langsdorf) [1997732] +- perf/smmuv3: To simplify code for ioremap page in pmcg (Mark Langsdorf) [1997732] +- drivers/perf: Prevent forced unbinding of PMU drivers (Mark Langsdorf) [1997732] +- drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling (Mark Langsdorf) [1997732] +- pmu/smmuv3: Clear IRQ affinity hint on device removal (Mark Langsdorf) [1997732] +- drivers/perf: arm_spe_pmu: Avoid duplicate printouts (Mark Langsdorf) [1997732] +- drivers/perf: arm_dsu_pmu: Avoid duplicate printouts (Mark Langsdorf) [1997732] +- drivers/perf: Open access for CAP_PERFMON privileged process (Mark Langsdorf) [1997732] +- perf/smmuv3: Remove the leftover put_cpu() in error path (Mark Langsdorf) [1997732] +- perf: arm-ccn: Enable stats for CCN-512 interconnect (Mark Langsdorf) [1997732] +- perf/smmuv3: use devm_platform_ioremap_resource() to simplify code (Mark Langsdorf) [1997732] +- perf/arm-cci: use devm_platform_ioremap_resource() to simplify code (Mark Langsdorf) [1997732] +- perf/arm-ccn: use devm_platform_ioremap_resource() to simplify code (Mark Langsdorf) [1997732] +- perf: xgene: use devm_platform_ioremap_resource() to simplify code (Mark Langsdorf) [1997732] +- perf/smmuv3: Validate groups for global filtering (Mark Langsdorf) [1997732] +- perf/smmuv3: Validate group size (Mark Langsdorf) [1997732] +- perf/smmuv3: Enable HiSilicon Erratum 162001800 quirk (Mark Langsdorf) [1997732] +- perf/smmuv3: Add MSI irq support (Mark Langsdorf) [1997732] +- perf/smmuv3: Add arm64 smmuv3 pmu driver (Mark Langsdorf) [1997732] +- perf: xgene: Remove set but not used variable 'config' (Mark Langsdorf) [1997732] +- perf/drivers: Strengthen exclusion checks with PERF_PMU_CAP_NO_EXCLUDE (Mark Langsdorf) [1997732] +- For drivers that do not support context exclusion let's advertise the PERF_PMU_CAP_NO_EXCLUDE capability. This ensures that perf will prevent us from handling events where any exclusion flags are set. Let's also remove the now unnecessary check for exclusion flags. (Mark Langsdorf) [1997732] +- perf/core, arch/arm: Use PERF_PMU_CAP_NO_EXCLUDE conditionally (Mark Langsdorf) [1997732] +- drivers/perf: arm-ccn: Use devm_ioremap_resource() to map memory (Mark Langsdorf) [1997732] +- drivers/perf: Initialise return value in armpmu_request_irqs() (Mark Langsdorf) [1997732] +- perf/arm-cci: Remove VLA usage (Mark Langsdorf) [1997732] +- tools/power turbostat: version 2021.05.04 (Prarit Bhargava) [2030472] +- tools/power turbostat: Support "turbostat --hide idle" (Prarit Bhargava) [2030472] +- tools/power turbostat: elevate priority of interval mode (Prarit Bhargava) [2030472] +- tools/power turbostat: formatting (Prarit Bhargava) [2030472] +- tools/power turbostat: rename tcc variables (Prarit Bhargava) [2030472] +- tools/power turbostat: save original CPU model (Prarit Bhargava) [2030472] +- tools/power turbostat: add TCC Offset support (Prarit Bhargava) [2030472] +- tools/power turbostat: Fix Core C6 residency on Atom CPUs (Prarit Bhargava) [2030472] +- tools/power turbostat: Print the C-state Pre-wake settings (Prarit Bhargava) [2030472] +- tools/power turbostat: unmark non-kernel-doc comment (Prarit Bhargava) [2030472] +- tools/power/turbostat: Remove Package C6 Retention on Ice Lake Server (Prarit Bhargava) [2030472] +- tools/power turbostat: Fix offset overflow issue in index converting (Prarit Bhargava) [2030472] +- tools/power/turbostat: Fix turbostat for AMD Zen CPUs (Prarit Bhargava) [2030472] +- Revert "tools/power turbostat: adjust for temperature offset" (Prarit Bhargava) [2030472] +- tools/power turbostat: Fix DRAM Energy Unit on SKX (Prarit Bhargava) [2030472] +- tools/power turbostat: print microcode patch level (Prarit Bhargava) [2030472] +- tools/power turbostat: add built-in-counter for IPC -- Instructions per Cycle (Prarit Bhargava) [2030472] + +* Wed Dec 15 2021 Augusto Caringi [4.18.0-356.el8] +- [s390] virtio: write back F_VERSION_1 before validate (Claudio Imbrenda) [2026234] +- cpufreq: powernv: Fix init_chip_info initialization in numa=off (Steve Best) [2017665] +- tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() (Guillaume Nault) [2016210] +- tipc: fix size validations for the MSG_CRYPTO type (Xin Long) [2020507] {CVE-2021-43267} +- tipc: increase timeout in tipc_sk_enqueue() (Xin Long) [2020401] +- Revert "tipc: Return the correct errno code" (Xin Long) [2020401] +- tipc: fix an use-after-free issue in tipc_recvmsg (Xin Long) [2020401] +- tipc: keep the skb in rcv queue until the whole data is read (Xin Long) [2020401] +- powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10 (Steve Best) [2025400] +- PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI (Myron Stowe) [2028298] +- media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors (Dean Nelson) [1921871] {CVE-2020-0404} +- sctp: fix transport encap_port update in sctp_vtag_verify (Xin Long) [2020393] +- sctp: account stream padding length for reconf chunk (Xin Long) [2020393] +- sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb (Xin Long) [2020393] +- net: cipso: fix warnings in netlbl_cipsov4_add_std (Balazs Nemeth) [2026691] +- net/sched: act_ct: fix err check for nf_conntrack_confirm (Davide Caratti) [2018109] +- net/sched: act_ct: Fix byte count on fragmented packets (Davide Caratti) [2018109] +- mqprio: Correct stats in mqprio_dump_class_stats(). (Davide Caratti) [2018109] +- net_sched: fix NULL deref in fifo_set_limit() (Davide Caratti) [2018109] +- net: sched: flower: protect fl_walk() with rcu (Davide Caratti) [2018109] +- fq_codel: reject silly quantum parameters (Davide Caratti) [2018109] +- net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed (Davide Caratti) [2018109] +- sch_htb: Fix inconsistency when leaf qdisc creation fails (Davide Caratti) [2018109] +- net: sched: fix lockdep_set_class() typo error for sch->seqlock (Davide Caratti) [2018109] +- net: sched: cls_api: Fix the the wrong parameter (Davide Caratti) [2018109] +- net/sched: act_vlan: Fix modify to allow 0 (Davide Caratti) [2018109] +- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Xin Long) [1979820] +- net: fix sysfs permssions when device changes network namespace (Xin Long) [1979820] +- net-sysfs: add queue_change_owner() (Xin Long) [1979820] +- net-sysfs: add netdev_change_owner() (Xin Long) [1979820] +- drivers/base/power: add dpm_sysfs_change_owner() (Xin Long) [1979820] +- device: add device_change_owner() (Xin Long) [1979820] +- sysfs: Fix regression when adding a file to an existing group (Xin Long) [1979820] +- bridge: make sure objects belong to container's owner (Xin Long) [1979820] +- net: create reusable function for getting ownership info of sysfs inodes (Xin Long) [1979820] +- net-sysfs: make sure objects belong to container's owner (Xin Long) [1979820] +- net-sysfs: require net admin in the init ns for setting tx_maxrate (Xin Long) [1979820] +- driver core: set up ownership of class devices in sysfs (Xin Long) [1979820] +- kobject: kset_create_and_add() - fetch ownership info from parent (Xin Long) [1979820] +- sysfs, kobject: allow creating kobject belonging to arbitrary users (Xin Long) [1979820] +- NFSv42: Fix pagecache invalidation after COPY/CLONE (Benjamin Coddington) [2017166] +- SUNRPC: fix sign error causing rpcsec_gss drops (Benjamin Coddington) [2017166] +- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Benjamin Coddington) [2017166] +- nfsd: fix error handling of register_pernet_subsys() in init_nfsd() (Benjamin Coddington) [2017166] +- SUNRPC: Simplify socket shutdown when not reusing TCP ports (Benjamin Coddington) [2017166] +- nfsd4: Fix forced-expiry locking (Benjamin Coddington) [2017166] +- SUNRPC/xprtrdma: Fix reconnection locking (Benjamin Coddington) [2017166] +- NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid (Benjamin Coddington) [2017166] +- NFSv4/pNFS: Always allow update of a zero valued layout barrier (Benjamin Coddington) [2017166] +- NFSv4/pNFS: Fix a layoutget livelock loop (Benjamin Coddington) [2017166] +- xprtrdma: Put rpcrdma_reps before waking the tear-down completion (Benjamin Coddington) [2017166] +- NFSD: Fix TP_printk() format specifier in nfsd_clid_class (Benjamin Coddington) [2017166] +- NFSv42: Copy offload should update the file size when appropriate (Benjamin Coddington) [2017166] +- SUNRPC: Fix XPT_BUSY flag leakage in svc_handle_xprt()... (Benjamin Coddington) [2017166] +- NFSv4/pNFS: Return an error if _nfs4_pnfs_v3_ds_connect can't load NFSv3 (Benjamin Coddington) [2017166] +- NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times (Benjamin Coddington) [2017166] +- NFSv4/pnfs: Clean up layout get on open (Benjamin Coddington) [2017166] +- NFSv4/pnfs: Fix layoutget behaviour after invalidation (Benjamin Coddington) [2017166] +- NFSv4/pnfs: Fix the layout barrier update (Benjamin Coddington) [2017166] +- NFSD: Prevent a possible oops in the nfs_dirent() tracepoint (Benjamin Coddington) [2017166] +- nfsd: remove redundant assignment to pointer 'this' (Benjamin Coddington) [2017166] +- nfs_common: fix doc warning (Benjamin Coddington) [2017166] +- nfsd4: Expose the callback address and state of each NFS4 client (Benjamin Coddington) [2017166] +- xprtrdma: Fix spelling mistakes (Benjamin Coddington) [2017166] +- NFS: nfs_find_open_context() may only select open files (Benjamin Coddington) [2017166] +- SUNRPC: Should wake up the privileged task firstly. (Benjamin Coddington) [2017166] +- SUNRPC: Fix the batch tasks count wraparound. (Benjamin Coddington) [2017166] +- nfs: update has_sec_mnt_opts after cloning lsm options from parent (Benjamin Coddington) [2017166] +- nfs: fix acl memory leak of posix_acl_create() (Benjamin Coddington) [2017166] +- rpc: remove redundant initialization of variable status (Benjamin Coddington) [2017166] +- NFSv4: Initialise connection to the server in nfs4_alloc_client() (Benjamin Coddington) [2017166] +- nfsd: Prevent truncation of an unlinked inode from blocking access to its directory (Benjamin Coddington) [2017166] +- xprtrdma: Fix a maybe-uninitialized compiler warning (Benjamin Coddington) [2017166] +- NFSv4: Fix second deadlock in nfs4_evict_inode() (Benjamin Coddington) [2017166] +- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (Benjamin Coddington) [2017166] +- NFS: FMODE_READ and friends are C macros, not enum types (Benjamin Coddington) [2017166] +- NFS: Fix a potential NULL dereference in nfs_get_client() (Benjamin Coddington) [2017166] +- NFS: Fix use-after-free in nfs4_init_client() (Benjamin Coddington) [2017166] +- NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error. (Benjamin Coddington) [2017166] +- nfs: Remove trailing semicolon in macros (Benjamin Coddington) [2017166] +- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (Benjamin Coddington) [2017166] +- NFS: Clean up reset of the mirror accounting variables (Benjamin Coddington) [2017166] +- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() (Benjamin Coddington) [2017166] +- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (Benjamin Coddington) [2017166] +- SUNRPC: More fixes for backlog congestion (Benjamin Coddington) [2017166] +- SUNRPC: Fix Oops in xs_tcp_send_request() when transport is disconnected (Benjamin Coddington) [2017166] +- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (Benjamin Coddington) [2017166] +- SUNRPC in case of backlog, hand free slots directly to waiting task (Benjamin Coddington) [2017166] +- pNFS/NFSv4: Remove redundant initialization of 'rd_size' (Benjamin Coddington) [2017166] +- NFS: fix an incorrect limit in filelayout_decode_layout() (Benjamin Coddington) [2017166] +- fs/nfs: Use fatal_signal_pending instead of signal_pending (Benjamin Coddington) [2017166] +- xprtrdma: Fix a NULL dereference in frwr_unmap_sync() (Benjamin Coddington) [2017166] +- sunrpc: Fix misplaced barrier in call_decode (Benjamin Coddington) [2017166] +- SUNRPC: set rq_page_end differently (Benjamin Coddington) [2017166] +- xprtrdma: Move fr_mr field to struct rpcrdma_mr (Benjamin Coddington) [2017166] +- xprtrdma: Move the Work Request union to struct rpcrdma_mr (Benjamin Coddington) [2017166] +- xprtrdma: Move fr_linv_done field to struct rpcrdma_mr (Benjamin Coddington) [2017166] +- xprtrdma: Move cqe to struct rpcrdma_mr (Benjamin Coddington) [2017166] +- xprtrdma: Move fr_cid to struct rpcrdma_mr (Benjamin Coddington) [2017166] +- xprtrdma: Remove the RPC/RDMA QP event handler (Benjamin Coddington) [2017166] +- xprtrdma: Add tracepoints showing FastReg WRs and remote invalidation (Benjamin Coddington) [2017166] +- xprtrdma: Avoid Send Queue wrapping (Benjamin Coddington) [2017166] +- xprtrdma: Do not wake RPC consumer on a failed LocalInv (Benjamin Coddington) [2017166] +- xprtrdma: Do not recycle MR after FastReg/LocalInv flushes (Benjamin Coddington) [2017166] +- xprtrdma: Clarify use of barrier in frwr_wc_localinv_done() (Benjamin Coddington) [2017166] +- xprtrdma: Rename frwr_release_mr() (Benjamin Coddington) [2017166] +- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (Benjamin Coddington) [2017166] +- xprtrdma: Delete rpcrdma_recv_buffer_put() (Benjamin Coddington) [2017166] +- xprtrdma: Fix cwnd update ordering (Benjamin Coddington) [2017166] +- xprtrdma: Improve locking around rpcrdma_rep creation (Benjamin Coddington) [2017166] +- xprtrdma: Improve commentary around rpcrdma_reps_unmap() (Benjamin Coddington) [2017166] +- xprtrdma: Improve locking around rpcrdma_rep destruction (Benjamin Coddington) [2017166] +- xprtrdma: Put flushed Receives on free list instead of destroying them (Benjamin Coddington) [2017166] +- xprtrdma: Do not refresh Receive Queue while it is draining (Benjamin Coddington) [2017166] +- xprtrdma: Avoid Receive Queue wrapping (Benjamin Coddington) [2017166] +- SUNRPC: fix ternary sign expansion bug in tracing (Benjamin Coddington) [2017166] +- nfsd: Fix fall-through warnings for Clang (Benjamin Coddington) [2017166] +- nfsd: reshuffle some code (Benjamin Coddington) [2017166] +- nfsd: track filehandle aliasing in nfs4_files (Benjamin Coddington) [2017166] +- nfsd: hash nfs4_files by inode number (Benjamin Coddington) [2017166] +- NFSv4.1: Simplify layout return in pnfs_layout_process() (Benjamin Coddington) [2017166] +- NFSv4: Don't discard segments marked for return in _pnfs_return_layout() (Benjamin Coddington) [2017166] +- nfsd: ensure new clients break delegations (Benjamin Coddington) [2017166] +- NFS: Don't discard pNFS layout segments that are marked for return (Benjamin Coddington) [2017166] +- NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting (Benjamin Coddington) [2017166] +- nfsd: remove unused function (Benjamin Coddington) [2017166] +- svcrdma: Pass a useful error code to the send_err tracepoint (Benjamin Coddington) [2017166] +- svcrdma: Rename goto labels in svc_rdma_sendto() (Benjamin Coddington) [2017166] +- svcrdma: Don't leak send_ctxt on Send errors (Benjamin Coddington) [2017166] +- SUNRPC: Remove trace_xprt_transmit_queued (Benjamin Coddington) [2017166] +- SUNRPC: Add tracepoint that fires when an RPC is retransmitted (Benjamin Coddington) [2017166] +- SUNRPC: Move fault injection call sites (Benjamin Coddington) [2017166] +- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (Benjamin Coddington) [2017166] +- NFSv4: Catch and trace server filehandle encoding errors (Benjamin Coddington) [2017166] +- NFSv4: Convert nfs_xdr_status tracepoint to an event class (Benjamin Coddington) [2017166] +- NFSv4: Add tracing for COMPOUND errors (Benjamin Coddington) [2017166] +- NFSv4: Don't modify the change attribute cached in the inode (Benjamin Coddington) [2017166] +- NFSv4: Fix value of decode_fsinfo_maxsz (Benjamin Coddington) [2017166] +- NFS: Fix up revalidation of space used (Benjamin Coddington) [2017166] +- NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid (Benjamin Coddington) [2017166] +- NFS: Mask out unsupported attributes in nfs_getattr() (Benjamin Coddington) [2017166] +- NFS: Fix up inode cache tracing (Benjamin Coddington) [2017166] +- NFS: Deal correctly with attribute generation counter overflow (Benjamin Coddington) [2017166] +- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (Benjamin Coddington) [2017166] +- NFS: Fix attribute bitmask in _nfs42_proc_fallocate() (Benjamin Coddington) [2017166] +- NFS: nfs4_bitmask_adjust() must not change the server global bitmasks (Benjamin Coddington) [2017166] +- NFSD: Use DEFINE_SPINLOCK() for spinlock (Benjamin Coddington) [2017166] +- sunrpc: Remove unused function ip_map_lookup (Benjamin Coddington) [2017166] +- NFS: Fix fscache invalidation in nfs_set_cache_invalid() (Benjamin Coddington) [2017166] +- SUNRPC: Ensure the transport backchannel association (Benjamin Coddington) [2017166] +- nfs: hornor timeo and retrans option when mounting NFSv3 (Benjamin Coddington) [2017166] +- sunrpc: honor rpc_task's timeout value in rpcb_create() (Benjamin Coddington) [2017166] +- nfs: Fix a typo in the file nfs42xattr.c (Benjamin Coddington) [2017166] +- NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds (Benjamin Coddington) [2017166] +- NFS: Fix up incorrect documentation (Benjamin Coddington) [2017166] +- NFSv4: Simplify nfs4_retry_setlk() (Benjamin Coddington) [2017166] +- UAPI: nfsfh.h: Replace one-element array with flexible-array member (Benjamin Coddington) [2017166] +- svcrdma: Clean up dto_q critical section in svc_rdma_recvfrom() (Benjamin Coddington) [2017166] +- svcrdma: Remove svc_rdma_recv_ctxt::rc_pages and ::rc_arg (Benjamin Coddington) [2017166] +- svcrdma: Remove sc_read_complete_q (Benjamin Coddington) [2017166] +- svcrdma: Single-stage RDMA Read (Benjamin Coddington) [2017166] +- SUNRPC: Move svc_xprt_received() call sites (Benjamin Coddington) [2017166] +- SUNRPC: Export svc_xprt_received() (Benjamin Coddington) [2017166] +- svcrdma: Retain the page backing rq_res.head[0].iov_base (Benjamin Coddington) [2017166] +- svcrdma: Remove unused sc_pages field (Benjamin Coddington) [2017166] +- svcrdma: Normalize Send page handling (Benjamin Coddington) [2017166] +- svcrdma: Add a "deferred close" helper (Benjamin Coddington) [2017166] +- svcrdma: Maintain a Receive water mark (Benjamin Coddington) [2017166] +- svcrdma: Use svc_rdma_refresh_recvs() in wc_receive (Benjamin Coddington) [2017166] +- svcrdma: Add a batch Receive posting mechanism (Benjamin Coddington) [2017166] +- svcrdma: Remove stale comment for svc_rdma_wc_receive() (Benjamin Coddington) [2017166] +- svcrdma: Provide an explanatory comment in CMA event handler (Benjamin Coddington) [2017166] +- svcrdma: RPCDBG_FACILITY is no longer used (Benjamin Coddington) [2017166] +- nfsd: don't ignore high bits of copy count (Benjamin Coddington) [2017166] +- nfsd: COPY with length 0 should copy to end of file (Benjamin Coddington) [2017166] +- nfsd: Fix typo "accesible" (Benjamin Coddington) [2017166] +- nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted (Benjamin Coddington) [2017166] +- nfsd: Log client tracking type log message as info instead of warning (Benjamin Coddington) [2017166] +- nfsd: helper for laundromat expiry calculations (Benjamin Coddington) [2017166] +- NFSD: Clean up NFSDDBG_FACILITY macro (Benjamin Coddington) [2017166] +- NFSD: Add a tracepoint to record directory entry encoding (Benjamin Coddington) [2017166] +- rpc: fix NULL dereference on kmalloc failure (Benjamin Coddington) [2017166] +- sunrpc: fix refcount leak for rpc auth modules (Benjamin Coddington) [2017166] +- NFSD: Repair misuse of sv_lock in 5.10.16-rt30. (Benjamin Coddington) [2017166] +- svcrdma: disable timeouts on rdma backchannel (Benjamin Coddington) [2017166] +- svcrdma: Hold private mutex while invoking rdma_accept() (Benjamin Coddington) [2017166] +- NFS: Don't set NFS_INO_INVALID_XATTR if there is no xattr cache (Benjamin Coddington) [2017166] +- NFS: Always clear an invalid mapping when attempting a buffered write (Benjamin Coddington) [2017166] +- NFS: Optimise sparse writes past the end of file (Benjamin Coddington) [2017166] +- NFS: Fix documenting comment for nfs_revalidate_file_size() (Benjamin Coddington) [2017166] +- rpcrdma: Fix comments about reverse-direction operation (Benjamin Coddington) [2017166] +- xprtrdma: Refactor invocations of offset_in_page() (Benjamin Coddington) [2017166] +- xprtrdma: Simplify rpcrdma_convert_kvec() and frwr_map() (Benjamin Coddington) [2017166] +- xprtrdma: Remove FMR support in rpcrdma_convert_iovs() (Benjamin Coddington) [2017166] +- NFS: Fix fscache read from NFS after cache error (Benjamin Coddington) [2017166] +- NFS: Ensure nfs_readpage returns promptly when internal error occurs (Benjamin Coddington) [2017166] +- NFS: Remove unnecessary inode parameter from nfs_pageio_complete_read() (Benjamin Coddington) [2017166] +- NFS: Add nfs_pageio_complete_read() and remove nfs_readpage_async() (Benjamin Coddington) [2017166] +- NFS: Call readpage_async_filler() from nfs_readpage_async() (Benjamin Coddington) [2017166] +- NFS: Refactor nfs_readpage() and nfs_readpage_async() to use nfs_readdesc (Benjamin Coddington) [2017166] +- NFS: In nfs_readpage() only increment NFSIOS_READPAGES when read succeeds (Benjamin Coddington) [2017166] +- NFS: Clean up nfs_readpage() and nfs_readpages() (Benjamin Coddington) [2017166] +- nfs: Fix fall-through warnings for Clang (Benjamin Coddington) [2017166] +- SUNRPC: Fix fall-through warnings for Clang (Benjamin Coddington) [2017166] +- net: sunrpc: xprtsock.c: Corrected few spellings ,in comments (Benjamin Coddington) [2017166] +- SUNRPC: correct error code comment in xs_tcp_setup_socket() (Benjamin Coddington) [2017166] +- nfsd: cstate->session->se_client -> cstate->clp (Benjamin Coddington) [2017166] +- nfsd: simplify nfsd4_check_open_reclaim (Benjamin Coddington) [2017166] +- nfsd: remove unused set_client argument (Benjamin Coddington) [2017166] +- nfs/blocklayout: remove cruft in bl_alloc_init_bio (Benjamin Coddington) [2017166] +- nfsd: refactor set_client (Benjamin Coddington) [2017166] +- nfsd: rename lookup_clientid->set_client (Benjamin Coddington) [2017166] +- nfsd: simplify nfsd_renew (Benjamin Coddington) [2017166] +- nfsd: simplify process_lock (Benjamin Coddington) [2017166] +- nfsd4: simplify process_lookup1 (Benjamin Coddington) [2017166] +- SUNRPC: Correct a comment (Benjamin Coddington) [2017166] +- svcrdma: DMA-sync the receive buffer in svc_rdma_recvfrom() (Benjamin Coddington) [2017166] +- svcrdma: Restore read and write stats (Benjamin Coddington) [2017166] +- svcrdma: Convert rdma_stat_sq_starve to a per-CPU counter (Benjamin Coddington) [2017166] +- svcrdma: Convert rdma_stat_recv to a per-CPU counter (Benjamin Coddington) [2017166] +- svcrdma: Refactor svc_rdma_init() and svc_rdma_clean_up() (Benjamin Coddington) [2017166] +- nfsd: remove fault injection code (Benjamin Coddington) [2017166] +- SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency() (Benjamin Coddington) [2017166] +- SUNRPC: Display RPC procedure names instead of proc numbers (Benjamin Coddington) [2017166] +- SUNRPC: Make trace_svc_process() display the RPC procedure symbolically (Benjamin Coddington) [2017166] +- EDAC/mce_amd: Do not load edac_mce_amd module on guests (Aristeu Rozanski) [2000776] +- tracing: Map all PIDs to command lines (Jerome Marchand) [1913211] +- mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() (Rafael Aquini) [2016441] +- mm: mark the OOM reaper thread as freezable (Rafael Aquini) [2016441] +- mm/page_isolation: guard against possible putback unisolated page (Rafael Aquini) [2016441] +- mm/page_isolation: fix potential missing call to unset_migratetype_isolate() (Rafael Aquini) [2016441] +- mm/page_alloc: use accumulated load when building node fallback list (Rafael Aquini) [2016441] +- mm/vmalloc: do not adjust the search size for alignment overhead (Rafael Aquini) [2016441] +- mm/vmalloc: make sure to dump unpurged areas in /proc/vmallocinfo (Rafael Aquini) [2016441] +- Revert "mm, slub: consider rest of partial list if acquire_slab() fails" (Rafael Aquini) [2016441] +- mm, slub: consider rest of partial list if acquire_slab() fails (Rafael Aquini) [2016441] +- mm, slub: fix incorrect memcg slab count for bulk free (Rafael Aquini) [2016441] +- mm, slub: fix mismatch between reconstructed freelist depth and cnt (Rafael Aquini) [2016441] +- slub: add back check for free nonslab objects (Rafael Aquini) [2016441] +- slub: fix kmalloc_pagealloc_invalid_free unit test (Rafael Aquini) [2016441] +- slub: fix unreclaimable slab stat for bulk free (Rafael Aquini) [2016441] +- mm/slub: add taint after the errors are printed (Rafael Aquini) [2016441] +- mm/slab.c: remove useless lines in enable_cpucache() (Rafael Aquini) [2016441] +- kasan: fix tag for large allocations when using CONFIG_SLAB (Rafael Aquini) [2016441] +- mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled (Rafael Aquini) [2016441] +- mm: memcontrol: set the correct memcg swappiness restriction (Rafael Aquini) [2016441] +- memcg: replace in_interrupt() by !in_task() in active_memcg() (Rafael Aquini) [2016441] +- huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE (Rafael Aquini) [2016441] +- huge tmpfs: fix fallocate(vanilla) advance over huge pages (Rafael Aquini) [2016441] +- huge tmpfs: revert shmem's use of transhuge_vma_enabled() (Rafael Aquini) [2016441] +- mm/huge_memory.c: remove unnecessary tlb_remove_page_size() for huge zero pmd (Rafael Aquini) [2016441] +- mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled() (Rafael Aquini) [2016441] +- mm/huge_memory.c: use page->deferred_list (Rafael Aquini) [2016441] +- mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK (Rafael Aquini) [2016441] +- mm/thp: decrease nr_thps in file's mapping on THP split (Rafael Aquini) [2016441] +- mm/thp: fix page_address_in_vma() on file THP tails (Rafael Aquini) [2016441] +- mm/thp: try_to_unmap() use TTU_SYNC for safe splitting (Rafael Aquini) [2016441] +- mm/thp: make is_huge_zero_pmd() safe and quicker (Rafael Aquini) [2016441] +- mm/thp: fix __split_huge_pmd_locked() on shmem migration entry (Rafael Aquini) [2016441] +- mm/truncate: fix truncation for pages of arbitrary size (Rafael Aquini) [2016441] +- mm/rmap: fix potential pte_unmap on an not mapped pte (Rafael Aquini) [2016441] +- mm/rmap: correct obsolete comment of page_get_anon_vma() (Rafael Aquini) [2016441] +- mm/rmap: use page_not_mapped in try_to_unmap() (Rafael Aquini) [2016441] +- mm/rmap: fix obsolete comment in __page_check_anon_rmap() (Rafael Aquini) [2016441] +- mm/rmap: remove unneeded semicolon in page_not_mapped() (Rafael Aquini) [2016441] +- mm/rmap: correct some obsolete comments of anon_vma (Rafael Aquini) [2016441] +- mm/pgtable-generic.c: optimize the VM_BUG_ON condition in pmdp_huge_clear_flush() (Rafael Aquini) [2016441] +- mm/pgtable-generic.c: simplify the VM_BUG_ON condition in pmdp_huge_clear_flush() (Rafael Aquini) [2016441] +- mm: prevent a warning when casting void* -> enum (Rafael Aquini) [2016441] +- mm/hugeltb: simplify the return code of __vma_reservation_common() (Rafael Aquini) [2016441] +- mm,thp,shmem: make khugepaged obey tmpfs mount flags (Rafael Aquini) [2016441] +- mm/vma: make is_vma_temporary_stack() available for general use (Rafael Aquini) [2016441] +- mm/vma: make vma_is_foreign() available for general use (Rafael Aquini) [2016441] +- hugetlb: fix copy_huge_page_from_user contig page struct assumption (Rafael Aquini) [2016441] +- mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM (Rafael Aquini) [2016441] +- mm/sparse.c: use __nr_to_section(section_nr) to get mem_section (Rafael Aquini) [2016441] +- mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD alignment (Rafael Aquini) [2016441] +- mm/huge_memory.c: make __thp_get_unmapped_area static (Rafael Aquini) [2016441] +- mm/mempolicy.c: fix checking unmapped holes for mbind (Rafael Aquini) [2016441] +- s390/mm: fix VMA and page table handling code in storage key handling functions (Rafael Aquini) [2016441] +- s390/mm: validate VMA in PGSTE manipulation functions (Rafael Aquini) [2016441] +- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (Rafael Aquini) [2016441] +- s390/gmap: validate VMA in __gmap_zap() (Rafael Aquini) [2016441] +- s390: mm: Fix secure storage access exception handling (Rafael Aquini) [2016441] +- powerpc/numa: Consider the max NUMA node for migratable LPAR (Rafael Aquini) [2016441] +- powerpc/64s: Fix pte update for kernel memory on radix (Rafael Aquini) [2016441] +- powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S (Rafael Aquini) [2016441] +- powerpc/book3s64/pkeys: Use PVR check instead of cpu feature (Rafael Aquini) [2016441] +- powerpc/mm: Fix reporting of kernel execute faults on the 8xx (Rafael Aquini) [2016441] +- powerpc/mm/hash: Handle user access of kernel address gracefully (Rafael Aquini) [2016441] +- powerpc/mm: Add missing tracepoint for tlbie (Rafael Aquini) [2016441] +- arm64: hugetlb: avoid potential NULL dereference (Rafael Aquini) [2016441] +- arm64/numa: Report correct memblock range for the dummy node (Rafael Aquini) [2016441] +- x86/pat: Pass valid address to sanitize_phys() (Rafael Aquini) [2016441] +- x86/mm: Check for pfn instead of page in vmalloc_sync_one() (Rafael Aquini) [2016441] +- x86/mm/tlb: Revert "x86/mm: Align TLB invalidation info" (Rafael Aquini) [2016441] +- x86/mm: Report which part of kernel image is freed (Rafael Aquini) [2016441] +- mm: make free_reserved_area() return "const char *" (Rafael Aquini) [2016441] +- x86/mm/init: Remove freed kernel image areas from alias mapping (Rafael Aquini) [2016441] +- x86/mm/init: Add helper for freeing kernel image pages (Rafael Aquini) [2016441] +- x86/mm/init: Pass unconverted symbol addresses to free_init_pages() (Rafael Aquini) [2016441] +- x86/mm: Add TLB purge to free pmd/pte page interfaces (Rafael Aquini) [2016441] +- mm/mmu_notifier: Make drm-backport/linux/mmu_notifier.h use RH_MMU_NOTIFIER_V2 (Waiman Long) [1946746] +- mm/migrate: fix migrate_pgmap_owner w/o CONFIG_MMU_NOTIFIER (Waiman Long) [1946746] +- mm/notifier: add migration invalidation type (Waiman Long) [1946746] +- mm/migrate: add a flags parameter to migrate_vma (Waiman Long) [1946746] +- mm/mmu_notifiers: ensure range_end() is paired with range_start() (Waiman Long) [1946746] +- mm: track mmu notifiers in fs_reclaim_acquire/release (Waiman Long) [1946746] +- mm: mmu_notifier: fix and extend kerneldoc (Waiman Long) [1946746] +- mm/mmu_notifier: silence PROVE_RCU_LIST warnings (Waiman Long) [1946746] +- mm/mmu_notifiers: Use 'interval_sub' as the variable for mmu_interval_notifier (Waiman Long) [1946746] +- mm/mmu_notifiers: Use 'subscription' as the variable name for mmu_notifier (Waiman Long) [1946746] +- mm/mmu_notifier: Rename struct mmu_notifier_mm to mmu_notifier_subscriptions (Waiman Long) [1946746] +- mm, notifier: Catch sleeping/blocking for !blockable (Waiman Long) [1946746] +- mm/mmu_notifiers: use the right return code for WARN_ON (Waiman Long) [1946746] +- mm/mmu_notifiers: check if mmu notifier callbacks are allowed to fail (Waiman Long) [1946746] +- mm/mmu_notifier: mmu_notifier_range_update_to_read_only() helper (Waiman Long) [1946746] +- mm/mmu_notifier: pass down vma and reasons why mmu notifier is happening (Waiman Long) [1946746] +- mm/mmu_notifier: use structure for invalidate_range_start/end callback (Waiman Long) [1946746] +- Revert "mm, mmu_notifier: annotate mmu notifiers with blockable invalidate callbacks" (Waiman Long) [1946746] +- mm, mmu_notifier: be explicit about range invalition non-blocking mode (Waiman Long) [1946746] +- mm/oom_kill.c: clean up oom_reap_task_mm() (Waiman Long) [1946746] +- mm, oom: distinguish blockable mode for mmu notifiers (Waiman Long) [1946746] +- mm/mmu_notifier: helper to test if a range invalidation is blockable (Waiman Long) [1946746] +- mm/mmu_notifier: Relocate mmu_notifier_put() (Waiman Long) [1946746] +- mm/mmu_notifier: Add mmu_notifier versioning mechanism (Waiman Long) [1946746] +- af_unix: Return errno instead of NULL in unix_create1(). (Balazs Nemeth) [2026690] +- netfilter: nf_tables: fix audit memory leak in nf_tables_commit (Phil Sutter) [2028926] +- ethtool: Validate module EEPROM offset as part of policy (Ivan Vecera) [2019090] +- ethtool: Validate module EEPROM length as part of policy (Ivan Vecera) [2019090] +- ethtool: Use kernel data types for internal EEPROM struct (Ivan Vecera) [2019090] +- ethtool: Document behavior when module EEPROM bank attribute is omitted (Ivan Vecera) [2019090] +- ethtool: Decrease size of module EEPROM get policy array (Ivan Vecera) [2019090] +- ethtool: Document correct attribute type (Ivan Vecera) [2019090] +- ethtool: Use correct command name in title (Ivan Vecera) [2019090] +- net: fix mistake path for netdev_features_strings (Ivan Vecera) [2019089 2019090 2019092] +- ethtool: add a stricter length check (Ivan Vecera) [2019089 2019090 2019092] +- ethtool: Fix a typo (Ivan Vecera) [2019089 2019090 2019092] +- net: ethtool: clear heap allocations for ethtool function (Ivan Vecera) [2019090] +- ethtool: Fix NULL pointer dereference during module EEPROM dump (Ivan Vecera) [2019090] +- ethtool: stats: Fix a copy-paste error (Ivan Vecera) [2019092] +- ethtool: add missing EEPROM to list of messages (Ivan Vecera) [2019090] +- ethtool: stats: clarify the initialization to ETHTOOL_STAT_NOT_SET (Ivan Vecera) [2019092] +- ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() (Ivan Vecera) [2019092] +- ethtool: add interface to read RMON stats (Ivan Vecera) [2019092] +- ethtool: add interface to read standard MAC Ctrl stats (Ivan Vecera) [2019092] +- ethtool: add interface to read standard MAC stats (Ivan Vecera) [2019092] +- ethtool: add a new command for reading standard stats (Ivan Vecera) [2019092] +- docs: ethtool: document standard statistics (Ivan Vecera) [2019092] +- docs: networking: extend the statistics documentation (Ivan Vecera) [2019092] +- ethtool: add FEC statistics (Ivan Vecera) [2019089] +- docs: net: statistics.rst: remove a duplicated kernel-doc (Ivan Vecera) [2019089] +- ethtool: fec_prepare_data() - jump to error handling (Ivan Vecera) [2019089] +- ethtool: move ethtool_stats_init (Ivan Vecera) [2019089] +- ethtool: wire in generic SFP module access (Ivan Vecera) [2019090] +- phy: sfp: add netlink SFP support to generic SFP code (Ivan Vecera) [2019090] +- ethtool: Add fallback to get_module_eeprom from netlink command (Ivan Vecera) [2019090] +- net: ethtool: Export helpers for getting EEPROM info (Ivan Vecera) [2019090] +- ethtool: Allow network drivers to dump arbitrary EEPROM data (Ivan Vecera) [2019090] +- docs: ethtool: correct quotes (Ivan Vecera) [2019090] +- selftests: ethtool: add a netdevsim FEC test (Ivan Vecera) [2019089] +- netdevsim: add FEC settings support (Ivan Vecera) [2019089] +- ethtool: support FEC settings over netlink (Ivan Vecera) [2019089] +- ethtool: document the enum values not defines (Ivan Vecera) [2019089] +- ethtool: fec: fix FEC_NONE check (Ivan Vecera) [2019089] +- ethtool: fec: add note about reuse of reserved (Ivan Vecera) [2019089] +- ethtool: clarify the ethtool FEC interface (Ivan Vecera) [2019089] +- ethtool: fec: sanitize ethtool_fecparam->fec (Ivan Vecera) [2019089] +- ethtool: fec: sanitize ethtool_fecparam->active_fec (Ivan Vecera) [2019089] +- ethtool: fec: sanitize ethtool_fecparam->reserved (Ivan Vecera) [2019089] +- ethtool: fec: remove long structure description (Ivan Vecera) [2019089] +- ethtool: fec: fix typo in kdoc (Ivan Vecera) [2019089] +- net: Remove redundant if statements (Petr Oros) [2026472] +- netdevice: add the case if dev is NULL (Petr Oros) [2026472] +- nvmet: use IOCB_NOWAIT only if the filesystem supports it (Chris Leech) [2015563] +- nvmet-tcp: fix incomplete data digest send (Chris Leech) [2015563] +- nvmet-tcp: fix memory leak when performing a controller reset (Chris Leech) [2015563] +- nvmet-tcp: add an helper to free the cmd buffers (Chris Leech) [2015563] +- nvmet-tcp: fix a race condition between release_queue and io_work (Chris Leech) [2015563] +- nvmet-tcp: fix use-after-free when a port is removed (Chris Leech) [2015563] +- nvmet-rdma: fix use-after-free when a port is removed (Chris Leech) [2015563] +- nvmet: fix use-after-free when a port is removed (Chris Leech) [2015563] +- nvmet-tcp: fix header digest verification (Chris Leech) [2015563] +- nvmet-tcp: fix data digest pointer calculation (Chris Leech) [2015563] +- nvmet-tcp: fix a memory leak when releasing a queue (Chris Leech) [2015563] +- nvmet: fix a width vs precision bug in nvmet_subsys_attr_serial_show() (Chris Leech) [2015563] +- nvmet: fixup buffer overrun in nvmet_subsys_attr_serial() (Chris Leech) [2015563] +- nvmet: return bool from nvmet_passthru_ctrl and nvmet_is_passthru_req (Chris Leech) [2015563] +- nvmet: looks at the passthrough controller when initializing CAP (Chris Leech) [2015563] +- nvmet: check that host sqsize does not exceed ctrl MQES (Chris Leech) [2015563] +- nvmet: avoid duplicate qid in connect cmd (Chris Leech) [2015563] +- nvmet: pass back cntlid on successful completion (Chris Leech) [2015563] +- nvmet: remove redundant assignments of variable status (Chris Leech) [2015563] +- nvme-fabrics: ignore invalid fast_io_fail_tmo values (Chris Leech) [2015563] +- nvme-tcp: fix memory leak when freeing a queue (Chris Leech) [2015563] +- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (Chris Leech) [2015563] +- nvme-tcp: fix data digest pointer calculation (Chris Leech) [2015563] +- nvme-tcp: fix possible req->offset corruption (Chris Leech) [2015563] +- nvme-tcp: fix H2CData PDU send accounting (again) (Chris Leech) [2015563] +- nvme: keep ctrl->namespaces ordered (Chris Leech) [2015563] +- nvme-tcp: fix incorrect h2cdata pdu offset accounting (Chris Leech) [2015563] +- nvme-tcp: fix io_work priority inversion (Chris Leech) [2015563] +- nvme-multipath: fix ANA state updates when a namespace is not present (Chris Leech) [2015563] +- nvme: avoid race in shutdown namespace removal (Chris Leech) [2015563] +- nvme: update keep alive interval when kato is modified (Chris Leech) [2015563] +- nvme: use return value from blk_execute_rq() (Chris Leech) [2015563] +- nvme-tcp: Do not reset transport on data digest errors (Chris Leech) [2015563] +- nvme-rdma: don't update queue count when failing to set io queues (Chris Leech) [2015563] +- nvme-tcp: don't update queue count when failing to set io queues (Chris Leech) [2015563] +- nvme-tcp: pair send_mutex init with destroy (Chris Leech) [2015563] +- nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data (Chris Leech) [2015563] +- RDMA/rxe: Bump up default maximum values used via uverbs (Kamal Heib) [2029675] + +* Mon Dec 13 2021 Augusto Caringi [4.18.0-355.el8] +- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (Nilesh Javali) [1983905] +- scsi: qedi: Add support for fastpath doorbell recovery (Nilesh Javali) [1983905] +- scsi: qedi: Use DEVICE_ATTR_RO() macro (Nilesh Javali) [1983905] +- scsi: qedi: Fix host removal with running sessions (Nilesh Javali) [1983905] +- scsi: qedi: Wake up if cmd_cleanup_req is set (Nilesh Javali) [1983905] +- scsi: qedi: Complete TMF works before disconnect (Nilesh Javali) [1983905] +- scsi: qedi: Pass send_iscsi_tmf task to abort (Nilesh Javali) [1983905] +- scsi: qedi: Fix cleanup session block/unblock use (Nilesh Javali) [1983905] +- scsi: qedi: Fix TMF session block/unblock use (Nilesh Javali) [1983905] +- scsi: qedi: Use GFP_NOIO for TMF allocation (Nilesh Javali) [1983905] +- scsi: qedi: Fix TMF tid allocation (Nilesh Javali) [1983905] +- scsi: qedi: Fix use after free during abort cleanup (Nilesh Javali) [1983905] +- scsi: qedi: Fix race during abort timeouts (Nilesh Javali) [1983905] +- scsi: qedi: Fix null ref during abort handling (Nilesh Javali) [1983905] +- vrf: Fix fast path output packet handling with async Netfilter rules (Antoine Tenart) [2019333] +- ipv6: do not drop vrf udp multicast packets (Antoine Tenart) [2019333] +- ipv6: handling of multicast packets received in VRF (Antoine Tenart) [2019333] +- vrf: Do not attempt to create IPv6 mcast rule if IPv6 is disabled (Antoine Tenart) [2019333] +- ipv6: add vrf table handling code for ipv6 mcast (Antoine Tenart) [2019333] +- ipv4: Allow sending multicast packets on specific i/f using VRF socket (Antoine Tenart) [2019333] +- xfs: fix I_DONTCACHE (Carlos Maiolino) [2024969] +- kernfs: don't create a negative dentry if inactive node exists (Ian Kent) [2001597] +- kernfs: also call kernfs_set_rev() for positive dentry (Ian Kent) [2001597] +- ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct xfrmdev_ops (Ken Cox) [1970656] +- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (Ken Cox) [1970653] +- ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path (Ken Cox) [1970653] +- powerpc/perf: Fix missing is_sier_aviable() during build (Gustavo Walbon) [2011687] +- perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support (Michael Petlan) [2026390] +- RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg() (Kamal Heib) [2025496] +- RDMA: Use the sg_table directly and remove the opencoded version from umem (Kamal Heib) [2025496] +- ovs: clear skb->tstamp in forwarding path (Antoine Tenart) [2020160] +- net: openvswitch: fix kernel-doc warnings in flow.c (Antoine Tenart) [2020160] +- openvswitch: Optimize operation for key comparison (Antoine Tenart) [2020160] +- net: openvswitch: Remove unnecessary skb_nfct() (Antoine Tenart) [2020160] +- openvswitch: meter: fix race when getting now_ms. (Antoine Tenart) [2020160] +- net: openvswitch: Use 'skb_push_rcsum()' instead of hand coding it (Antoine Tenart) [2020160] +- openvswitch: Fix a typo (Antoine Tenart) [2020160] +- openvswitch: Warn over-mtu packets only if iface is UP. (Antoine Tenart) [2020160] +- openvswitch: meter: remove rate from the bucket size calculation (Antoine Tenart) [2020160] +- net: openvswitch: use core API to update/provide stats (Antoine Tenart) [2020160] +- net: openvswitch: use new function dev_fetch_sw_netstats (Antoine Tenart) [2020160] +- net: openvswitch: use dev_sw_netstats_rx_add() (Antoine Tenart) [2020160] +- net: openvswitch: Constify static struct genl_small_ops (Antoine Tenart) [2020160] +- selftests: add a test case for mirred egress to ingress (Xin Long) [1983894] +- net: sched: act_mirred: drop dst for the direction from egress to ingress (Xin Long) [1983894] +- usb: hso: fix error handling code of hso_create_net_device (José Ignacio Tornos Martínez) [1986489] {CVE-2021-37159} +- i40e: Fix freeing of uninitialized misc IRQ vector (Stefan Assmann) [1990683] +- x86/topology: Make __max_die_per_package available unconditionally (Aristeu Rozanski) [1949284] +- x86/cpu/amd: Set __max_die_per_package on AMD (Aristeu Rozanski) [1949284] +- x86/topology: Set cpu_die_id only if DIE_TYPE found (Aristeu Rozanski) [1949284] +- x86/mce: Drop AMD-specific "DEFERRED" case from Intel severity rule list (Aristeu Rozanski) [1949284] +- EDAC/mce_amd: Add new error descriptions for existing types (Aristeu Rozanski) [1949284] +- x86/mce/amd, edac: Remove report_gart_errors (Aristeu Rozanski) [1949284] +- x86/mce/amd: Make threshold bank setting hotplug robust (Aristeu Rozanski) [1949284] +- x86/mce/amd: Cleanup threshold device remove path (Aristeu Rozanski) [1949284] +- x86/mce/amd: Straighten CPU hotplug path (Aristeu Rozanski) [1949284] +- x86/mce/amd: Sanitize thresholding device creation hotplug path (Aristeu Rozanski) [1949284] +- x86/mce/amd: Protect a not-fully initialized bank from the thresholding interrupt (Aristeu Rozanski) [1949284] +- x86/mce/amd: Init thresholding machinery only on relevant vendors (Aristeu Rozanski) [1949284] +- x86/mce/amd: Do proper cleanup on error paths (Aristeu Rozanski) [1949284] +- x86/mce/amd: Fix kobject lifetime (Aristeu Rozanski) [1949284] +- x86/mce/amd: Publish the bank pointer only after setup has succeeded (Aristeu Rozanski) [1949284] +- x86/mce/amd: Make disable_err_thresholding() static (Aristeu Rozanski) [1949284] +- x86/MCE: Determine MCA banks' init state properly (Aristeu Rozanski) [1949284] +- x86/MCE: Group AMD function prototypes in (Aristeu Rozanski) [1949284] +- x86/MCE: Switch to use the new generic UUID API (Aristeu Rozanski) [1949284] +- ipv4: fix endianness issue in inet_rtm_getroute_build_skb() (Guillaume Nault) [2022057] +- net: igmp: fix data-race in igmp_ifc_timer_expire() (Guillaume Nault) [2022057] +- net/ipv4: swap flow ports when validating source (Guillaume Nault) [2022057] +- tools headers UAPI: Sync linux/in.h copy with the kernel sources (Guillaume Nault) [2022057] +- icmp: don't send out ICMP messages with a source address of 0.0.0.0 (Guillaume Nault) [2022057] +- cipso: correct comments of cipso_v4_cache_invalidate() (Guillaume Nault) [2022057] +- crypto: ccp - Make use of the helper macro kthread_run() (Vladis Dronov) [1997593] +- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (Vladis Dronov) [1997593] +- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Vladis Dronov) [1997593] +- crypto: jitter - consider 32 LSB for APT (Herbert Xu) [1994390] +- rcu: Tighten rcu_advance_cbs_nowake() checks (Daniel Vacek) [2013408] +- cxgb3: Remove seeprom_write and use VPD API (Myron Stowe) [2019086] +- cxgb3: Use VPD API in t3_seeprom_wp() (Myron Stowe) [2019086] +- cxgb3: Remove t3_seeprom_read and use VPD API (Myron Stowe) [2019086] +- PCI/VPD: Use pci_read_vpd_any() in pci_vpd_size() (Myron Stowe) [2019086] +- PCI/VPD: Add pci_read/write_vpd_any() (Myron Stowe) [2019086] +- PCI/VPD: Defer VPD sizing until first access (Myron Stowe) [2019086] +- PCI/VPD: Use unaligned access helpers (Myron Stowe) [2019086] +- PCI/VPD: Clean up public VPD defines and inline functions (Myron Stowe) [2019086] +- cxgb4: Use pci_vpd_find_id_string() to find VPD ID string (Myron Stowe) [2019086] +- PCI/VPD: Add pci_vpd_find_id_string() (Myron Stowe) [2019086] +- PCI/VPD: Include post-processing in pci_vpd_find_tag() (Myron Stowe) [2019086] +- PCI/VPD: Stop exporting pci_vpd_find_info_keyword() (Myron Stowe) [2019086] +- PCI/VPD: Stop exporting pci_vpd_find_tag() (Myron Stowe) [2019086] +- scsi: cxlflash: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- cxgb4: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- cxgb4: Remove unused vpd_param member ec (Myron Stowe) [2019086] +- cxgb4: Validate VPD checksum with pci_vpd_check_csum() (Myron Stowe) [2019086] +- bnxt: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- bnxt: Read VPD with pci_vpd_alloc() (Myron Stowe) [2019086] +- bnx2x: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- bnx2x: Read VPD with pci_vpd_alloc() (Myron Stowe) [2019086] +- bnx2: Replace open-coded byte swapping with swab32s() (Myron Stowe) [2019086] +- bnx2: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- sfc: falcon: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- sfc: falcon: Read VPD with pci_vpd_alloc() (Myron Stowe) [2019086] +- tg3: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- tg3: Validate VPD checksum with pci_vpd_check_csum() (Myron Stowe) [2019086] +- tg3: Read VPD with pci_vpd_alloc() (Myron Stowe) [2019086] +- sfc: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- sfc: Read VPD with pci_vpd_alloc() (Myron Stowe) [2019086] +- PCI/VPD: Add pci_vpd_check_csum() (Myron Stowe) [2019086] +- PCI/VPD: Add pci_vpd_find_ro_info_keyword() (Myron Stowe) [2019086] +- PCI/VPD: Add pci_vpd_alloc() (Myron Stowe) [2019086] +- PCI/VPD: Treat invalid VPD like missing VPD capability (Myron Stowe) [2019086] +- PCI/VPD: Determine VPD size in pci_vpd_init() (Myron Stowe) [2019086] +- PCI/VPD: Embed struct pci_vpd in struct pci_dev (Myron Stowe) [2019086] +- PCI/VPD: Remove struct pci_vpd.valid member (Myron Stowe) [2019086] +- PCI/VPD: Remove struct pci_vpd_ops (Myron Stowe) [2019086] +- PCI/VPD: Reorder pci_read_vpd(), pci_write_vpd() (Myron Stowe) [2019086] +- PCI/VPD: Remove struct pci_vpd.flag (Myron Stowe) [2019086] +- PCI/VPD: Make pci_vpd_wait() uninterruptible (Myron Stowe) [2019086] +- PCI/VPD: Remove pci_vpd_size() old_size argument (Myron Stowe) [2019086] +- PCI/VPD: Allow access to valid parts of VPD if some is invalid (Myron Stowe) [2019086] +- PCI/VPD: Don't check Large Resource Item Names for validity (Myron Stowe) [2019086] +- PCI/VPD: Reject resource tags with invalid size (Myron Stowe) [2019086] +- PCI/VPD: Treat initial 0xff as missing EEPROM (Myron Stowe) [2019086] +- PCI/VPD: Check Resource Item Names against those valid for type (Myron Stowe) [2019086] +- PCI/VPD: Correct diagnostic for VPD read failure (Myron Stowe) [2019086] +- net: create netdev->dev_addr assignment helpers (Josef Oskera) [2016478] +- scsi: ibmvfc: Fix up duplicate response detection (Steve Best) [2015732] +- scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run (Ewan D. Milne) [2011330] +- libbpf: Add support for new llvm bpf relocations (Yauheni Kaliuta) [1944799] +- libbpf: Fix memory leak in strset (Yauheni Kaliuta) [1944799] +- selftests: bpf: skip test_doc_build.sh (Yauheni Kaliuta) [1944799] +- bpf: Stop caching subprog index in the bpf_pseudo_func insn (Yauheni Kaliuta) [1944799] +- redhat/configs: enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Yauheni Kaliuta) [1944799] +- kbuild: Quote OBJCOPY var to avoid a pahole call break the build (Yauheni Kaliuta) [1944799] +- bpf: Fix BPF_JIT kconfig symbol dependency (Yauheni Kaliuta) [1944799] +- bpf: Add kconfig knob for disabling unpriv bpf by default (Yauheni Kaliuta) [1944799] +- bpf, kconfig: Add consolidated menu entry for bpf with core options (Yauheni Kaliuta) [1944799] +- tools/resolve_btfids: Fix warnings (Yauheni Kaliuta) [1944799] +- tools/runqslower: Allow substituting custom vmlinux.h for the build (Yauheni Kaliuta) [1944799] +- lib/string.c: allow searching for NUL with strnchr (Yauheni Kaliuta) [1944799] +- rpmspec: update manpages installation after 5.13 rebase (bpf-helpers, bpf-syscall) (Yauheni Kaliuta) [1944799] +- libbpf: Fix segfault in static linker for objects without BTF (Yauheni Kaliuta) [1944799] +- bpf: Avoid using ARRAY_SIZE on an uninitialized pointer (Yauheni Kaliuta) [1944799] +- bpf: Remove superfluous aux sanitation on subprog rejection (Yauheni Kaliuta) [1944799] +- bpf: Clarify a bpf_bprintf_prepare macro (Yauheni Kaliuta) [1944799] +- bpf: Fix nested bpf_bprintf_prepare with more per-cpu buffers (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix the snprintf test (Yauheni Kaliuta) [1944799] +- bpf: Implement formatted output helpers with bstr_printf (Yauheni Kaliuta) [1944799] +- seq_file: Add a seq_bprintf function (Yauheni Kaliuta) [1944799] +- bpf: Notify user if we ever hit a bpf_snprintf verifier bug (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add a series of tests for bpf_snprintf (Yauheni Kaliuta) [1944799] +- bpf: Lock bpf_trace_printk's tmp buf before it is written to (Yauheni Kaliuta) [1944799] +- bpf: Add a bpf_snprintf helper (Yauheni Kaliuta) [1944799] +- bpf: Factorize bpf_trace_printk and bpf_seq_printf (Yauheni Kaliuta) [1944799] +- Stop the ad-hoc games with -Wno-maybe-initialized (Yauheni Kaliuta) [1944799] +- kbuild: compute false-positive -Wmaybe-uninitialized cases in Kconfig (Yauheni Kaliuta) [1944799] +- bpf: Fix potentially incorrect results with bpf_get_local_storage() (Yauheni Kaliuta) [1944799] +- bpf, samples: Fix xdpsock with '-M' parameter missing unload process (Yauheni Kaliuta) [1944799] +- libbpf: Don't crash on object files with no symbol tables (Yauheni Kaliuta) [1944799] +- libbpf: Fix ELF symbol visibility update logic (Yauheni Kaliuta) [1944799] +- bpf, selftests: Adjust few selftest outcomes wrt unreachable code (Yauheni Kaliuta) [1944799] +- bpf: Do not mark insn as seen under speculative path verification (Yauheni Kaliuta) [1944799] +- bpf: Inherit expanded/patched seen count from old aux data (Yauheni Kaliuta) [1944799] +- bpf, selftests: Adjust few selftest result_unpriv outcomes (Yauheni Kaliuta) [1944799] +- bpf: Fix BPF_LSM kconfig symbol dependency (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add test for l3 use of bpf_redirect_peer (Yauheni Kaliuta) [1944799] +- bpftool: Add sock_release help info for cgroup attach/prog load command (Yauheni Kaliuta) [1944799] +- bpf, offload: Reorder offload callback 'prepare' in verifier (Yauheni Kaliuta) [1944799] +- selftests/bpf: Test ringbuf mmap read-only and read-write restrictions (Yauheni Kaliuta) [1944799] +- selftests/bpf: Convert static to global in tc_redirect progs (Yauheni Kaliuta) [1944799] +- selftests/bpf: Rewrite test_tc_redirect.sh as prog_tests/tc_redirect.c (Yauheni Kaliuta) [1944799] +- libbpf: Provide GELF_ST_VISIBILITY() define for older libelf (Yauheni Kaliuta) [1944799] +- bpf: Add deny list of btf ids check for tracing programs (Yauheni Kaliuta) [1944799] +- bpf: Forbid trampoline attach for functions with variable arguments (Yauheni Kaliuta) [1944799] +- samples/bpf: Consider frame size in tx_only of xdpsock sample (Yauheni Kaliuta) [1944799] +- libbpf: Add NULL check to add_dummy_ksym_var (Yauheni Kaliuta) [1944799] +- libbpf: Fix signed overflow in ringbuf_process_ring (Yauheni Kaliuta) [1944799] +- bpf, selftests: Update array map tests for per-cpu batched ops (Yauheni Kaliuta) [1944799] +- bpf: Add batched ops support for percpu array (Yauheni Kaliuta) [1944799] +- bpf, docs: Fix literal block for example code (Yauheni Kaliuta) [1944799] +- bpf, cpumap: Bulk skb using netif_receive_skb_list (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix field existence CO-RE reloc tests (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro (Yauheni Kaliuta) [1944799] +- selftests/bpf: Use ASSERT macros in lsm test (Yauheni Kaliuta) [1944799] +- selftests/bpf: Test that module can't be unloaded with attached trampoline (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add re-attach test to lsm test (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add re-attach test to fexit_test (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add re-attach test to fentry_test (Yauheni Kaliuta) [1944799] +- bpf: Allow trampoline re-attach for tracing and lsm programs (Yauheni Kaliuta) [1944799] +- bpf: Document the pahole release info related to libbpf in bpf_devel_QA.rst (Yauheni Kaliuta) [1944799] +- selftests/bpf: Document latest Clang fix expectations for linking tests (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add map linking selftest (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add global variables linking selftest (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add function linking selftest (Yauheni Kaliuta) [1944799] +- selftests/bpf: Omit skeleton generation for multi-linked BPF object files (Yauheni Kaliuta) [1944799] +- selftests/bpf: Use -O0 instead of -Og in selftests builds (Yauheni Kaliuta) [1944799] +- libbpf: Support extern resolution for BTF-defined maps in .maps section (Yauheni Kaliuta) [1944799] +- libbpf: Add linker extern resolution support for functions and global variables (Yauheni Kaliuta) [1944799] +- libbpf: Tighten BTF type ID rewriting with error checking (Yauheni Kaliuta) [1944799] +- libbpf: Extend sanity checking ELF symbols with externs validation (Yauheni Kaliuta) [1944799] +- libbpf: Make few internal helpers available outside of libbpf.c (Yauheni Kaliuta) [1944799] +- libbpf: Factor out symtab and relos sanity checks (Yauheni Kaliuta) [1944799] +- libbpf: Refactor BTF map definition parsing (Yauheni Kaliuta) [1944799] +- libbpf: Allow gaps in BPF program sections to support overriden weak functions (Yauheni Kaliuta) [1944799] +- libbpf: Mark BPF subprogs with hidden visibility as static for BPF verifier (Yauheni Kaliuta) [1944799] +- libbpf: Suppress compiler warning when using SEC() macro with externs (Yauheni Kaliuta) [1944799] +- bpftool: Dump more info about DATASEC members (Yauheni Kaliuta) [1944799] +- bpftool: Support dumping BTF VAR's "extern" linkage (Yauheni Kaliuta) [1944799] +- bpf: Remove unnecessary map checks for ARG_PTR_TO_CONST_STR (Yauheni Kaliuta) [1944799] +- xsk: Align XDP socket batch size with DPDK (Yauheni Kaliuta) [1944799] +- bpf, doc: Fix some invalid links in bpf_devel_QA.rst (Yauheni Kaliuta) [1944799] +- net, xdp: Update pkt_type if generic XDP changes unicast MAC (Yauheni Kaliuta) [1944799] +- powerpc/ebpf32: Use standard function call for functions within 32M distance (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add docs target as all dependency (Yauheni Kaliuta) [1944799] +- bpf/selftests: Add bpf_get_task_stack retval bounds test_prog (Yauheni Kaliuta) [1944799] +- bpf/selftests: Add bpf_get_task_stack retval bounds verifier test (Yauheni Kaliuta) [1944799] +- bpf: Refine retval for bpf_get_task_stack helper (Yauheni Kaliuta) [1944799] +- samples/bpf: Fix broken tracex1 due to kprobe argument change (Yauheni Kaliuta) [1944799] +- libbpf: Introduce a BPF_SNPRINTF helper macro (Yauheni Kaliuta) [1944799] +- libbpf: Initialize the bpf_seq_printf parameters array field by field (Yauheni Kaliuta) [1944799] +- bpf: Add a ARG_PTR_TO_CONST_STR argument type (Yauheni Kaliuta) [1944799] +- bpftool: Fix a clang compilation warning (Yauheni Kaliuta) [1944799] +- selftests/bpf: Silence clang compilation warnings (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix test_cpp compilation failure with clang (Yauheni Kaliuta) [1944799] +- selftests: Set CC to clang in lib.mk if LLVM is set (Yauheni Kaliuta) [1944799] +- libbpf: Remove unused field. (Yauheni Kaliuta) [1944799] +- tools/testing: Remove unused variable (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix the ASSERT_ERR_PTR macro (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add tests for target information in bpf_link info queries (Yauheni Kaliuta) [1944799] +- bpf: Return target info when a tracing bpf_link is queried (Yauheni Kaliuta) [1944799] +- libbpf: Clarify flags in ringbuf helpers (Yauheni Kaliuta) [1944799] +- bpf: Sync bpf headers in tooling infrastucture (Yauheni Kaliuta) [1944799] +- bpf: Document PROG_TEST_RUN limitations (Yauheni Kaliuta) [1944799] +- bpf, inode: Remove second initialization of the bpf_preload_lock (Yauheni Kaliuta) [1944799] +- libbpf: Fix KERNEL_VERSION macro (Yauheni Kaliuta) [1944799] +- bpf: selftests: Specify CONFIG_DYNAMIC_FTRACE in the testing config (Yauheni Kaliuta) [1944799] +- powerpc/bpf: Reallocate BPF registers to volatile registers when possible on PPC32 (Yauheni Kaliuta) [1944799] +- powerpc/bpf: Change values of SEEN_ flags (Yauheni Kaliuta) [1944799] +- powerpc/bpf: Move common functions into bpf_jit_comp.c (Yauheni Kaliuta) [1944799] +- powerpc/bpf: Remove classical BPF support for PPC32 (Yauheni Kaliuta) [1944799] +- powerpc/bpf: Move common helpers into bpf_jit.h (Yauheni Kaliuta) [1944799] +- powerpc/bpf: Change register numbering for bpf_set/is_seen_register() (Yauheni Kaliuta) [1944799] +- libbpf: Remove redundant semi-colon (Yauheni Kaliuta) [1944799] +- bpf: Remove repeated struct btf_type declaration (Yauheni Kaliuta) [1944799] +- bpf, cgroup: Delete repeated struct bpf_prog declaration (Yauheni Kaliuta) [1944799] +- bpf: Remove unused parameter from ___bpf_prog_run (Yauheni Kaliuta) [1944799] +- bpf, selftests: test_maps generating unrecognized data section (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add an option for a debug shell in vmtest.sh (Yauheni Kaliuta) [1944799] +- bpf: Remove redundant assignment of variable id (Yauheni Kaliuta) [1944799] +- bpf: Remove unused bpf_load_pointer (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove unused defines (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove mutex and condition variable (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove thread attribute (Yauheni Kaliuta) [1944799] +- selftests: xsk: Implement bpf_link test (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove sync_mutex_tx and atomic var (Yauheni Kaliuta) [1944799] +- selftests: xsk: Refactor teardown/bidi test cases and testapp_validate (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove Tx synchronization resources (Yauheni Kaliuta) [1944799] +- selftests: xsk: Split worker thread (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove thread for netns switch (Yauheni Kaliuta) [1944799] +- samples: bpf: Do not unload prog within xdpsock (Yauheni Kaliuta) [1944799] +- libbpf: xsk: Use bpf_link (Yauheni Kaliuta) [1944799] +- selftests: xsk: Simplify frame traversal in dumping thread (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove inline keyword from source file (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove unused function (Yauheni Kaliuta) [1944799] +- selftests: xsk: Remove struct ifaceconfigobj (Yauheni Kaliuta) [1944799] +- selftests: xsk: Don't call worker_pkt_dump() for stats test (Yauheni Kaliuta) [1944799] +- libbpf: Fix memory leak when emitting final btf_ext (Yauheni Kaliuta) [1944799] +- bpf: selftests: Update clang requirement in README.rst for testing kfunc call (Yauheni Kaliuta) [1944799] +- bpf: Update bpf_design_QA.rst to clarify the kfunc call is not ABI (Yauheni Kaliuta) [1944799] +- bpf: selftests: Add kfunc_call test (Yauheni Kaliuta) [1944799] +- bpf: selftests: Bpf_cubic and bpf_dctcp calling kernel functions (Yauheni Kaliuta) [1944799] +- bpf: selftests: Rename bictcp to bpf_cubic (Yauheni Kaliuta) [1944799] +- libbpf: Support extern kernel function (Yauheni Kaliuta) [1944799] +- libbpf: Record extern sym relocation first (Yauheni Kaliuta) [1944799] +- libbpf: Rename RELO_EXTERN to RELO_EXTERN_VAR (Yauheni Kaliuta) [1944799] +- libbpf: Refactor codes for finding btf id of a kernel symbol (Yauheni Kaliuta) [1944799] +- libbpf: Refactor bpf_object__resolve_ksyms_btf_id (Yauheni Kaliuta) [1944799] +- bpf: Support bpf program calling kernel function (Yauheni Kaliuta) [1944799] +- bpf: Refactor btf_check_func_arg_match (Yauheni Kaliuta) [1944799] +- bpf: Simplify freeing logic in linfo and jited_linfo (Yauheni Kaliuta) [1944799] +- libbpf: Preserve empty DATASEC BTFs during static linking (Yauheni Kaliuta) [1944799] +- bpf: struct sock is declared twice in bpf_sk_storage header (Yauheni Kaliuta) [1944799] +- bpf: Remove unused headers (Yauheni Kaliuta) [1944799] +- libbpf: Add bpf object kern_version attribute setter (Yauheni Kaliuta) [1944799] +- bpf: selftests: Add tests for batched ops in LPM trie maps (Yauheni Kaliuta) [1944799] +- bpf: Add support for batched ops in LPM trie maps (Yauheni Kaliuta) [1944799] +- selftests/bpf: Better error messages for ima_setup.sh failures (Yauheni Kaliuta) [1944799] +- bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper (Yauheni Kaliuta) [1944799] +- libbpf: Constify few bpf_program getters (Yauheni Kaliuta) [1944799] +- bpf: Fix typo 'accesible' into 'accessible' (Yauheni Kaliuta) [1944799] +- tracing: Fix various typos in comments (Yauheni Kaliuta) [1944799] +- libbpf: Skip BTF fixup if object file has no BTF (Yauheni Kaliuta) [1944799] +- bpf: Remove insn_buf[] declaration in inner block (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add multi-file statically linked BPF object file test (Yauheni Kaliuta) [1944799] +- selftests/bpf: Pass all BPF .o's through BPF static linker (Yauheni Kaliuta) [1944799] +- selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed (Yauheni Kaliuta) [1944799] +- bpftool: Add `gen object` command to perform BPF static linking (Yauheni Kaliuta) [1944799] +- bpftool: Add ability to specify custom skeleton object name (Yauheni Kaliuta) [1944799] +- libbpf: Add BPF static linker BTF and BTF.ext support (Yauheni Kaliuta) [1944799] +- libbpf: Add BPF static linker APIs (Yauheni Kaliuta) [1944799] +- libbpf: Add generic BTF type shallow copy API (Yauheni Kaliuta) [1944799] +- libbpf: Extract internal set-of-strings datastructure APIs (Yauheni Kaliuta) [1944799] +- libbpf: Rename internal memory-management helpers (Yauheni Kaliuta) [1944799] +- libbpf: Generalize BTF and BTF.ext type ID and strings iteration (Yauheni Kaliuta) [1944799] +- libbpf: Expose btf_type_by_id() internally (Yauheni Kaliuta) [1944799] +- x86: Fix various typos in comments (Yauheni Kaliuta) [1944799] +- selftests/bpf: drop custom NULL #define in skb_pkt_end selftest (Yauheni Kaliuta) [1944799] +- libbpf: provide NULL and KERNEL_VERSION macros in bpf_helpers.h (Yauheni Kaliuta) [1944799] +- bpf: net: Emit anonymous enum with BPF_TCP_CLOSE value explicitly (Yauheni Kaliuta) [1944799] +- selftests/bpf: Use nanosleep() syscall instead of sleep() in get_cgroup_id (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix warning comparing pointer to 0 (Yauheni Kaliuta) [1944799] +- selftests/bpf: Build everything in debug mode (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix maybe-uninitialized warning in xdpxceiver test (Yauheni Kaliuta) [1944799] +- bpftool: Fix maybe-uninitialized warnings (Yauheni Kaliuta) [1944799] +- libbpf: Add explicit padding to bpf_xdp_set_link_opts (Yauheni Kaliuta) [1944799] +- kernel/bpf/: Fix misspellings using codespell tool (Yauheni Kaliuta) [1944799] +- s390/bpf: Implement new atomic ops (Yauheni Kaliuta) [1944799] +- bpf: selftests: Remove unused 'nospace_err' in tests for batched ops in array maps (Yauheni Kaliuta) [1944799] +- samples: bpf: Fix a spelling typo in do_hbm_test.sh (Yauheni Kaliuta) [1944799] +- libbpf: Avoid inline hint definition from 'linux/stddef.h' (Yauheni Kaliuta) [1944799] +- libbpf: xsk: Move barriers from libbpf_util.h to xsk.h (Yauheni Kaliuta) [1944799] +- libbpf: xsk: Remove linux/compiler.h header (Yauheni Kaliuta) [1944799] +- bpf: Fix warning comparing pointer to 0 (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix warning comparing pointer to 0 (Yauheni Kaliuta) [1944799] +- bpf, xdp: Restructure redirect actions (Yauheni Kaliuta) [1944799] +- bpf, xdp: Make bpf_redirect_map() a map operation (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix compiler warning in BPF_KPROBE definition in loop6.c (Yauheni Kaliuta) [1944799] +- selftests/bpf: Fix typo in Makefile (Yauheni Kaliuta) [1944799] +- libbpf: Fix arm64 build (Yauheni Kaliuta) [1944799] +- libbpf, xsk: Add libbpf_smp_store_release libbpf_smp_load_acquire (Yauheni Kaliuta) [1944799] +- selftests, bpf: Extend test_tc_tunnel test with vxlan (Yauheni Kaliuta) [1944799] +- bpf: Add bpf_skb_adjust_room flag BPF_F_ADJ_ROOM_ENCAP_L2_ETH (Yauheni Kaliuta) [1944799] +- selftests/bpf: Simplify the calculation of variables (Yauheni Kaliuta) [1944799] +- bpf: Simplify the calculation of variables (Yauheni Kaliuta) [1944799] +- selftests: bpf: Don't run sk_lookup in verifier tests (Yauheni Kaliuta) [1944799] +- selftests: bpf: Check that PROG_TEST_RUN repeats as requested (Yauheni Kaliuta) [1944799] +- selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN (Yauheni Kaliuta) [1944799] +- bpf: Add PROG_TEST_RUN support for sk_lookup programs (Yauheni Kaliuta) [1944799] +- bpf: Consolidate shared test timing code (Yauheni Kaliuta) [1944799] +- docs/bpf: Add bpf() syscall command reference (Yauheni Kaliuta) [1944799] +- selftests/bpf: Test syscall command parsing (Yauheni Kaliuta) [1944799] +- selftests/bpf: Templatize man page generation (Yauheni Kaliuta) [1944799] +- tools/bpf: Remove bpf-helpers from bpftool docs (Yauheni Kaliuta) [1944799] +- scripts/bpf: Add syscall commands printer (Yauheni Kaliuta) [1944799] +- tools: Sync uapi bpf.h header with latest changes (Yauheni Kaliuta) [1944799] +- scripts/bpf: Abstract eBPF API target parameter (Yauheni Kaliuta) [1944799] +- bpf: Document BPF_MAP_*_BATCH syscall commands (Yauheni Kaliuta) [1944799] +- bpf: Document BPF_PROG_QUERY syscall command (Yauheni Kaliuta) [1944799] +- bpf: Document BPF_PROG_TEST_RUN syscall command (Yauheni Kaliuta) [1944799] +- bpf: Document BPF_PROG_ATTACH syscall command (Yauheni Kaliuta) [1944799] +- bpf: Document BPF_PROG_PIN syscall command (Yauheni Kaliuta) [1944799] +- bpf: Document BPF_F_LOCK in syscall commands (Yauheni Kaliuta) [1944799] +- bpf: Add minimal bpf() command documentation (Yauheni Kaliuta) [1944799] +- bpf: Import syscall arg documentation (Yauheni Kaliuta) [1944799] +- libbpf: Fix whitespace in btf_add_composite() comment (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add a verifier scale test with unknown bounded loop (Yauheni Kaliuta) [1944799] +- tools, bpf_asm: Exit non-zero on errors (Yauheni Kaliuta) [1944799] +- tools, bpf_asm: Hard error on out of range jumps (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add arraymap test for bpf_for_each_map_elem() helper (Yauheni Kaliuta) [1944799] +- selftests/bpf: Add hashmap test for bpf_for_each_map_elem() helper (Yauheni Kaliuta) [1944799] +- bpftool: Print subprog address properly (Yauheni Kaliuta) [1944799] +- libbpf: Support subprog address relocation (Yauheni Kaliuta) [1944799] +- libbpf: Move function is_ldimm64() earlier in libbpf.c (Yauheni Kaliuta) [1944799] +- bpf: Add arraymap support for bpf_for_each_map_elem() helper (Yauheni Kaliuta) [1944799] +- bpf: Add hashtab support for bpf_for_each_map_elem() helper (Yauheni Kaliuta) [1944799] +- bpf: Add bpf_for_each_map_elem() helper (Yauheni Kaliuta) [1944799] +- bpf: Change return value of verifier function add_subprog() (Yauheni Kaliuta) [1944799] +- bpf: Refactor check_func_call() to allow callback function (Yauheni Kaliuta) [1944799] +- bpf: Factor out verbose_invalid_scalar() (Yauheni Kaliuta) [1944799] +- bpf: Factor out visit_func_call_insn() in check_cfg() (Yauheni Kaliuta) [1944799] +- selftests/bpf: Copy extras in out-of-srctree builds (Yauheni Kaliuta) [1944799] +- selftests/bpf: Propagate error code of the command to vmtest.sh (Yauheni Kaliuta) [1944799] +- selftests/bpf: Introduce xsk statistics tests (Yauheni Kaliuta) [1944799] +- selftests/bpf: Restructure xsk selftests (Yauheni Kaliuta) [1944799] +- selftests/bpf: Expose and rename debug argument (Yauheni Kaliuta) [1944799] +- selftest/bpf: Make xsk tests less verbose (Yauheni Kaliuta) [1944799] +- bpf: Rename fixup_bpf_calls and add some comments (Yauheni Kaliuta) [1944799] +- bpf: Use MAX_BPF_FUNC_REG_ARGS macro (Yauheni Kaliuta) [1944799] +- bpf: runqslower: Prefer using local vmlimux to generate vmlinux.h (Yauheni Kaliuta) [1944799] +- bpf: Add kernel/modules BTF presence checks to bpftool feature command (Yauheni Kaliuta) [1944799] + +* Mon Dec 06 2021 Augusto Caringi [4.18.0-354.el8] +- netfilter: log: work around missing softdep backend module (Florian Westphal) [2017794] +- netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex (Florian Westphal) [2017794] +- netfilter: Fix fall-through warnings for Clang (Florian Westphal) [2017794] +- netfilter: nft_nat: allow to specify layer 4 protocol NAT only (Florian Westphal) [2017794] +- netfilter: conntrack: adjust stop timestamp to real expiry value (Florian Westphal) [2017794] +- netfilter: ipvs: make global sysctl readonly in non-init netns (Florian Westphal) [2017794] +- ipvs: fix possible memory leak in ip_vs_control_net_init (Florian Westphal) [2017794] +- ipvs: fix the connection sync failed in some cases (Florian Westphal) [2017794] +- net: Fix offloading indirect devices dependency on qdisc order creation (Davide Caratti) [1997381] +- net/core: Remove unused field from struct flow_indr_dev (Davide Caratti) [1997381] +- Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size (Vitaly Kuznetsov) [2019101] +- hv_balloon: Remove redundant assignment to region_start (Vitaly Kuznetsov) [2019101] +- hv_balloon: disable warning when floor reached (Vitaly Kuznetsov) [2019101] +- net/tls: Fix flipped sign in async_wait.err assignment (Sabrina Dubroca) [2019176] +- net/tls: Fix flipped sign in tls_err_abort() calls (Sabrina Dubroca) [2019176] +- tls: prevent oversized sendfile() hangs by ignoring MSG_MORE (Sabrina Dubroca) [2019176] +- tls splice: remove inappropriate flags checking for MSG_PEEK (Sabrina Dubroca) [2019176] +- net/tls: Fix use-after-free after the TLS device goes down and up (Sabrina Dubroca) [2019176] +- net/tls: Replace TLS_RX_SYNC_RUNNING with RCU (Sabrina Dubroca) [2019176] +- tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT (Sabrina Dubroca) [2019176] +- net/tls: Remove redundant initialization of record (Sabrina Dubroca) [2019176] +- ibmvnic: don't stop queue in xmit (Diego Domingos) [2011995] +- selftests: net: switch to socat in the GSO GRE test (Hangbin Liu) [2018059] +- selftests: net: properly support IPv6 in GSO GRE test (Hangbin Liu) [2018059] +- kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile (Hangbin Liu) [2018059] +- selftests: add simple GSO GRE test (Hangbin Liu) [2018059] +- selftests/net: allow GRO coalesce test on veth (Hangbin Liu) [2018059] +- selftests/net: GRO coalesce test (Hangbin Liu) [2018059] +- perf/x86: Reset destroy callback on event init failure (Michael Petlan) [2003982] +- x86/msr: Define new bits in TSX_FORCE_ABORT MSR (Michael Petlan) [2003982] +- perf script: Fix --list-dlfilters documentation (Michael Petlan) [2003982] +- perf/x86/intel/uncore: Fix IIO cleanup mapping procedure for SNR/ICX (Michael Petlan) [2003982] +- Revert "perf map: Fix dso->nsinfo refcounting" (Michael Petlan) [2003982] +- perf pmu: Fix alias matching (Michael Petlan) [2003982] +- perf cs-etm: Split --dump-raw-trace by AUX records (Michael Petlan) [2003982] +- perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set (Michael Petlan) [2003982] +- perf probe: Fix add event failure when running 32-bit perf in a 64-bit kernel (Michael Petlan) [2003982] +- perf data: Close all files in close_dir() (Michael Petlan) [2003982] +- perf probe-file: Delete namelist in del_events() on the error path (Michael Petlan) [2003982] +- perf test bpf: Free obj_buf (Michael Petlan) [2003982] +- perf trace: Free strings in trace__parse_events_option() (Michael Petlan) [2003982] +- perf trace: Free syscall tp fields in evsel->priv (Michael Petlan) [2003982] +- perf trace: Free syscall->arg_fmt (Michael Petlan) [2003982] +- perf trace: Free malloc'd trace fields on exit (Michael Petlan) [2003982] +- perf lzma: Close lzma stream on exit (Michael Petlan) [2003982] +- perf script: Fix memory 'threads' and 'cpus' leaks on exit (Michael Petlan) [2003982] +- perf script: Release zstd data (Michael Petlan) [2003982] +- perf session: Cleanup trace_event (Michael Petlan) [2003982] +- perf inject: Close inject.output on exit (Michael Petlan) [2003982] +- perf report: Free generated help strings for sort option (Michael Petlan) [2003982] +- perf env: Fix memory leak of cpu_pmu_caps (Michael Petlan) [2003982] +- perf test maps__merge_in: Fix memory leak of maps (Michael Petlan) [2003982] +- perf dso: Fix memory leak in dso__new_map() (Michael Petlan) [2003982] +- perf test event_update: Fix memory leak of unit (Michael Petlan) [2003982] +- perf test event_update: Fix memory leak of evlist (Michael Petlan) [2003982] +- perf test session_topology: Delete session->evlist (Michael Petlan) [2003982] +- perf env: Fix sibling_dies memory leak (Michael Petlan) [2003982] +- perf probe: Fix dso->nsinfo refcounting (Michael Petlan) [2003982] +- perf map: Fix dso->nsinfo refcounting (Michael Petlan) [2003982] +- perf inject: Fix dso->nsinfo refcounting (Michael Petlan) [2003982] +- perf cs-etm: Split Coresight decode by aux records (Michael Petlan) [2003982] +- perf sched: Cast PTHREAD_STACK_MIN to int as it may turn into sysconf(__SC_THREAD_STACK_MIN_VALUE) (Michael Petlan) [2003982] +- libperf: Fix build error with LIBPFM4=1 (Michael Petlan) [2003982] +- perf stat: Merge uncore events by default for hybrid platform (Michael Petlan) [2003982] +- perf tests: Fix 'Convert perf time to TSC' on core-only system (Michael Petlan) [2003982] +- perf tests: Fix 'Roundtrip evsel->name' on core-only system (Michael Petlan) [2003982] +- perf tests: Fix 'Parse event definition strings' on core-only system (Michael Petlan) [2003982] +- perf pmu: Skip invalid hybrid pmu (Michael Petlan) [2003982] +- perf test: Add free() calls for scandir() returned dirent entries (Michael Petlan) [2003982] +- libperf: Add tests for perf_evlist__set_leader() (Michael Petlan) [2003982] +- libperf: Remove BUG_ON() from library code in get_group_fd() (Michael Petlan) [2003982] +- libperf: Add group support to perf_evsel__open() (Michael Petlan) [2003982] +- perf tools: Fix pattern matching for same substring in different PMU type (Michael Petlan) [2003982] +- perf record: Add a dummy event on hybrid systems to collect metadata records (Michael Petlan) [2003982] +- perf stat: Add Topdown metrics L2 events as default events (Michael Petlan) [2003982] +- libperf: Adopt evlist__set_leader() from tools/perf as perf_evlist__set_leader() (Michael Petlan) [2003982] +- libperf: Move 'nr_groups' from tools/perf to evlist::nr_groups (Michael Petlan) [2003982] +- libperf: Move 'leader' from tools/perf to perf_evsel::leader (Michael Petlan) [2003982] +- libperf: Move 'idx' from tools/perf to perf_evsel::idx (Michael Petlan) [2003982] +- libperf: Change tests to single static and shared binaries (Michael Petlan) [2003982] +- perf intel-pt: Add a config for max loops without consuming a packet (Michael Petlan) [2003982] +- perf stat: Disable the NMI watchdog message on hybrid (Michael Petlan) [2003982] +- perf trace: Fix the perf trace link location (Michael Petlan) [2003982] +- perf top: Fix overflow in elf_sec__is_text() (Michael Petlan) [2003982] +- perf annotate: Fix 's' on source line when disasm is empty (Michael Petlan) [2003982] +- perf probe: Do not show @plt function by default (Michael Petlan) [2003982] +- perf symbol-elf: Decode dynsym even if symtab exists (Michael Petlan) [2003982] +- perf probe: Fix debuginfo__new() to enable build-id based debuginfo (Michael Petlan) [2003982] +- perf stat: Enable BPF counter with --for-each-cgroup (Michael Petlan) [2003982] +- perf report: Fix --task and --stat with pipe input (Michael Petlan) [2003982] +- perf session: Add missing evlist__delete when deleting a session (Michael Petlan) [2003982] +- perf annotate: Allow 's' on source code lines (Michael Petlan) [2003982] +- perf dlfilter: Add object_code() to perf_dlfilter_fns (Michael Petlan) [2003982] +- perf dlfilter: Add attr() to perf_dlfilter_fns (Michael Petlan) [2003982] +- perf dlfilter: Add srcline() to perf_dlfilter_fns (Michael Petlan) [2003982] +- perf dlfilter: Add insn() to perf_dlfilter_fns (Michael Petlan) [2003982] +- perf dlfilter: Add resolve_address() to perf_dlfilter_fns (Michael Petlan) [2003982] +- perf build: Install perf_dlfilter.h (Michael Petlan) [2003982] +- perf script: Add option to pass arguments to dlfilters (Michael Petlan) [2003982] +- perf script: Add option to list dlfilters (Michael Petlan) [2003982] +- perf script: Add dlfilter__filter_event_early() (Michael Petlan) [2003982] +- perf script: Add API for filtering via dynamically loaded shared object (Michael Petlan) [2003982] +- perf llvm: Return -ENOMEM when asprintf() fails (Michael Petlan) [2003982] +- perf cs-etm: Delay decode of non-timeless data until cs_etm__flush_events() (Michael Petlan) [2003982] +- perf arm-spe: Don't wait for PERF_RECORD_EXIT event (Michael Petlan) [2003982] +- perf arm-spe: Bail out if the trace is later than perf event (Michael Petlan) [2003982] +- perf arm-spe: Assign kernel time to synthesized event (Michael Petlan) [2003982] +- perf arm-spe: Convert event kernel time to counter value (Michael Petlan) [2003982] +- perf arm-spe: Save clock parameters from TIME_CONV event (Michael Petlan) [2003982] +- perf cs-etm: Remove callback cs_etm_find_snapshot() (Michael Petlan) [2003982] +- perf bpf_counter: Move common functions to bpf_counter.h (Michael Petlan) [2003982] +- perf tools: Add cgroup_is_v2() helper (Michael Petlan) [2003982] +- perf tools: Add read_cgroup_id() function (Michael Petlan) [2003982] +- tools lib: Adopt bitmap_intersects() operation from the kernel sources (Michael Petlan) [2003982] +- perf top: Add cgroup support for perf top (-G) (Michael Petlan) [2003982] +- perf script: Share addr_al between functions (Michael Petlan) [2003982] +- perf script: Move filtering before scripting (Michael Petlan) [2003982] +- perf script: Move filter_cpu() earlier (Michael Petlan) [2003982] +- perf test: Pass the verbose option to shell tests (Michael Petlan) [2003982] +- perf probe: Add --bootconfig to output definition in bootconfig format (Michael Petlan) [2003982] +- perf probe: Cleanup synthesize_probe_trace_command() (Michael Petlan) [2003982] +- perf probe: Support probes on init functions for offline kernel (Michael Petlan) [2003982] +- perf test: Make stat bpf counters test more robust (Michael Petlan) [2003982] +- perf test: Add verbose skip output for bpf counters (Michael Petlan) [2003982] +- perf annotate: Add itrace options support (Michael Petlan) [2003982] +- perf mem-events: Remove duplicate #undef (Michael Petlan) [2003982] +- perf evsel: Adjust hybrid event and global event mixed group (Michael Petlan) [2003982] +- perf probe: Provide clearer message permission error for tracefs access (Michael Petlan) [2003982] +- perf auxtrace: Change to use SMP memory barriers (Michael Petlan) [2003982] +- perf srccode: Use list_move() instead of equivalent list_del() + list_add() sequence (Michael Petlan) [2003982] +- perf probe: Report possible permission error for map__load() failure (Michael Petlan) [2003982] +- perf probe: Add permission and sysctl notice to man page (Michael Petlan) [2003982] +- perf c2c: Support record for hybrid platform (Michael Petlan) [2003982] +- perf mem: Disable 'mem-loads-aux' group before reporting (Michael Petlan) [2003982] +- perf mem: Fix wrong verbose output for recording events (Michael Petlan) [2003982] +- perf mem: Support record for hybrid platform (Michael Petlan) [2003982] +- perf tools: Check if mem_events is supported for hybrid platform (Michael Petlan) [2003982] +- perf tools: Support pmu prefix for mem-store event (Michael Petlan) [2003982] +- perf tools: Support pmu prefix for mem-load event (Michael Petlan) [2003982] +- perf tools: Check mem-loads auxiliary event (Michael Petlan) [2003982] +- perf scripting python: intel-pt-events.py: Add --insn-trace and --src-trace (Michael Petlan) [2003982] +- perf scripting python: exported-sql-viewer.py: Factor out libxed.py (Michael Petlan) [2003982] +- perf scripting python: Update documentation for srcline etc (Michael Petlan) [2003982] +- perf scripting python: Add perf_sample_srcline() and perf_sample_srccode() (Michael Petlan) [2003982] +- perf scripting python: Add perf_set_itrace_options() (Michael Petlan) [2003982] +- perf auxtrace: Factor out itrace_do_parse_synth_opts() (Michael Petlan) [2003982] +- perf scripting python: Add perf_sample_insn() (Michael Petlan) [2003982] +- perf script: Factor out script_fetch_insn() (Michael Petlan) [2003982] +- perf scripting python: Assign perf_script_context (Michael Petlan) [2003982] +- perf scripting: Add perf_session to scripting_context (Michael Petlan) [2003982] +- perf scripting: Add scripting_context__update() (Michael Petlan) [2003982] +- perf scripting python: Simplify perf-trace-context module functions (Michael Petlan) [2003982] +- perf scripting python: Remove unnecessary 'static' (Michael Petlan) [2003982] +- perf test: Test 2 libpfm4 error cases (Michael Petlan) [2003982] +- perf test: Iterate over shell tests in alphabetical order (Michael Petlan) [2003982] +- perf probe: Provide more detail with relocation warning (Michael Petlan) [2003982] +- perf parse-events: Add bison --file-prefix-map option (Michael Petlan) [2003982] +- perf inject: Do not inject BUILD_ID record if MMAP2 has it (Michael Petlan) [2003982] +- perf inject: Call dso__put() even if dso->hit is set (Michael Petlan) [2003982] +- perf scripts python: intel-pt-events.py: Add branches to script (Michael Petlan) [2003982] +- perf scripting python: Add auxtrace error (Michael Petlan) [2003982] +- perf scripting python: Add context switch (Michael Petlan) [2003982] +- perf scripting python: Add cpumode (Michael Petlan) [2003982] +- perf scripting python: Add IPC (Michael Petlan) [2003982] +- perf scripting python: Add sample flags (Michael Petlan) [2003982] +- perf script: Factor out perf_sample__sprintf_flags() (Michael Petlan) [2003982] +- perf scripting python: Add 'addr_location' for 'addr' (Michael Petlan) [2003982] +- perf scripting python: Factor out set_sym_in_dict() (Michael Petlan) [2003982] +- perf scripting python: Fix tuple_set_u64() (Michael Petlan) [2003982] +- perf auxtrace: Make perf_event__process_auxtrace*() callable (Michael Petlan) [2003982] +- perf script: Find script file relative to exec path (Michael Petlan) [2003982] +- perf arm-spe: Remove redundant checking for "full_auxtrace" (Michael Petlan) [2003982] +- perf arm-spe: Enable timestamp for per-cpu mode (Michael Petlan) [2003982] +- perf arm-spe: Correct sample flags for dummy event (Michael Petlan) [2003982] +- perf arm-spe: Correct sample flags for SPE event (Michael Petlan) [2003982] +- perf vendor events intel: Update event list for Icelake Client (Michael Petlan) [2003982] +- perf vendor events intel: Add uncore event list for Icelake Server (Michael Petlan) [2003982] +- perf vendor events intel: Add core event list for Icelake Server (Michael Petlan) [2003982] +- perf tests: Drop __maybe_unused on x86 test declarations (Michael Petlan) [2003982] +- perf tests: Consolidate test__arch_unwind_sample declaration (Michael Petlan) [2003982] +- perf build: Improve error message for old/missing clang (Michael Petlan) [2003982] +- perf tools: Test build with libbpf/LIBBPF_DYNAMIC=1 (Michael Petlan) [2003982] +- perf tools: Test build with libopencsd/CORESIGHT=1 (Michael Petlan) [2003982] +- perf cs-etm: Prevent and warn on underflows during timestamp calculation. (Michael Petlan) [2003982] +- perf cs-etm: Start reading 'Z' --itrace option (Michael Petlan) [2003982] +- perf cs-etm: Move synth_opts initialisation (Michael Petlan) [2003982] +- perf header: Support HYBRID_CPU_PMU_CAPS feature (Michael Petlan) [2003982] +- perf header: Support HYBRID_TOPOLOGY feature (Michael Petlan) [2003982] +- perf cs-etm: Set time on synthesised samples to preserve ordering (Michael Petlan) [2003982] +- perf cs-etm: Refactor timestamp variable names (Michael Petlan) [2003982] +- perf x86 kvm-stat: Support to analyze kvm MSR (Michael Petlan) [2003982] +- perf stat: Use aggregated counts directly (Michael Petlan) [2003982] +- perf record: Set timestamp boundary for AUX area events (Michael Petlan) [2003982] +- perf intel-pt: Parse VM Time Correlation options and set up decoding (Michael Petlan) [2003982] +- perf intel-pt: Add VM Time Correlation to decoder (Michael Petlan) [2003982] +- perf intel-pt: Better 7-byte timestamp wraparound logic (Michael Petlan) [2003982] +- perf intel-pt: Pass the first timestamp to the decoder (Michael Petlan) [2003982] +- perf intel-pt: Add a tree for VMCS information (Michael Petlan) [2003982] +- perf intel-pt: Let overlap detection handle VM timestamps (Michael Petlan) [2003982] +- perf auxtrace: Allow buffers to be mapped read / write (Michael Petlan) [2003982] +- perf inject: Add --vm-time-correlation option (Michael Petlan) [2003982] +- perf inject: Add facility to do in place update (Michael Petlan) [2003982] +- perf intel-pt: Support Z itrace option for timeless decoding (Michael Petlan) [2003982] +- perf intel-pt: Move synth_opts initialization earlier (Michael Petlan) [2003982] +- perf auxtrace: Add Z itrace option for timeless decoding (Michael Petlan) [2003982] +- perf/x86/amd/power: Assign pmu.module (Michael Petlan) [2003982] +- perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op (Michael Petlan) [2003982] +- perf/x86/amd/ibs: Work around erratum #1197 (Michael Petlan) [2003982] +- perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 (Michael Petlan) [2003982] +- perf/x86/intel/pt: Fix mask of num_address_ranges (Michael Petlan) [2003982] +- perf/x86: Fix out of bound MSR access (Michael Petlan) [2003982] +- perf/x86/cstate: Add ICELAKE_X and ICELAKE_D support (Michael Petlan) [2003982] +- perf: MAP_EXECUTABLE does not indicate VM_MAYEXEC (Michael Petlan) [2003982] +- arm64: perf: Simplify EVENT ATTR macro in perf_event.c (Michael Petlan) [2003982] +- arm64: perf: Simplify the ARMv8 PMUv3 event attributes (Michael Petlan) [2003982] +- arm64: perf: Remove unused macro (Michael Petlan) [2003982] +- drivers/perf: Simplify EVENT ATTR macro in qcom_l2_pmu.c (Michael Petlan) [2003982] +- drivers/perf: Simplify EVENT ATTR macro in qcom_l3_pmu.c (Michael Petlan) [2003982] +- drivers/perf: Simplify EVENT ATTR macro in xgene_pmu.c (Michael Petlan) [2003982] +- drivers/perf: convert sysfs sprintf family to sysfs_emit (Michael Petlan) [2003982] +- drivers/perf: convert sysfs scnprintf family to sysfs_emit_at() and sysfs_emit() (Michael Petlan) [2003982] +- perf: arm-ccn: Use scnprintf() for robustness (Michael Petlan) [2003982] +- drivers/perf: convert sysfs snprintf family to sysfs_emit (Michael Petlan) [2003982] +- perf: Add EVENT_ATTR_ID to simplify event attributes (Michael Petlan) [2003982] +- perf/x86/intel: Fix instructions:ppp support in Sapphire Rapids (Michael Petlan) [2003982] +- perf/x86/intel: Add more events requires FRONTEND MSR on Sapphire Rapids (Michael Petlan) [2003982] +- perf/x86: Reset the dirty counter to prevent the leak for an RDPMC task (Michael Petlan) [2003982] +- uprobes: Update uprobe_write_opcode() kernel-doc comment (Michael Petlan) [2003982] +- perf/hw_breakpoint: Fix DocBook warnings in perf hw_breakpoint (Michael Petlan) [2003982] +- perf/core: Fix DocBook warnings (Michael Petlan) [2003982] +- perf/core: Make local function perf_pmu_snapshot_aux() static (Michael Petlan) [2003982] +- perf/x86/intel/uncore: Enable I/O stacks to IIO PMON mapping on ICX (Michael Petlan) [2003982] +- perf/x86/intel/uncore: Enable I/O stacks to IIO PMON mapping on SNR (Michael Petlan) [2003982] +- perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure (Michael Petlan) [2003982] +- perf/x86/intel/uncore: Drop unnecessary NULL checks after container_of() (Michael Petlan) [2003982] +- x86/events/intel: Do not deploy TSX force abort workaround when TSX is deprecated (Michael Petlan) [2003982] +- netpoll: don't require irqs disabled in rt kernels (Wander Lairson Costa) [1905440] +- net/netif_receive_skb_core: Use migrate_disable() (Luis Claudio R. Goncalves) [2024168] +- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (Kamal Heib) [2006260 1984280] +- RDMA/core: Always release restrack object (Kamal Heib) [2006260] +- RDMA/core: Fix incorrect print format specifier (Kamal Heib) [2006260] +- RDMA: Remove rdma_set_device_sysfs_group() (Kamal Heib) [2006260] +- RDMA/core: Allow port_groups to be used with namespaces (Kamal Heib) [2006260] +- RDMA: Change ops->init_port to ops->port_groups (Kamal Heib) [2006260] +- RDMA/hfi1: Use attributes for the port sysfs (Kamal Heib) [2006260 1989164] +- RDMA/cm: Use an attribute_group on the ib_port_attribute intead of kobj's (Kamal Heib) [2006260] +- RDMA/core: Expose the ib port sysfs attribute machinery (Kamal Heib) [2006260] +- RDMA/core: Remove the kobject_uevent() NOP (Kamal Heib) [2006260] +- RDMA/core: Create the device hw_counters through the normal groups mechanism (Kamal Heib) [2006260] +- RDMA/core: Simplify how the port sysfs is created (Kamal Heib) [2006260] +- RDMA/core: Simplify how the gid_attrs sysfs is created (Kamal Heib) [2006260] +- RDMA/core: Split gid_attrs related sysfs from add_port() (Kamal Heib) [2006260] +- RDMA/core: Split port and device counter sysfs attributes (Kamal Heib) [2006260] +- RDMA/core: Replace the ib_port_data hw_stats pointers with a ib_port pointer (Kamal Heib) [2006260] +- RDMA: Split the alloc_hw_stats() ops to port and device variants (Kamal Heib) [2006260] +- RDMA/rxe: Zero out index member of struct rxe_queue (Kamal Heib) [2006260] +- RDMA/efa: Free IRQ vectors on error flow (Kamal Heib) [2006260] +- RDMA/rxe: Fix memory allocation while in a spin lock (Kamal Heib) [2006260] +- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (Kamal Heib) [2006260 1989164] +- RDMA/rxe: Restore setting tot_len in the IPv4 header (Kamal Heib) [2006260] +- RDMA/rxe: Use the correct size of wqe when processing SRQ (Kamal Heib) [2006260] +- RDMA/cma: Revert INIT-INIT patch (Kamal Heib) [2006260] +- RDMA/rxe: Fix memory leak in error path code (Kamal Heib) [2006260] +- RDMA/rxe: Missing unlock on error in get_srq_wqe() (Kamal Heib) [2006260] +- RDMA/cma: Fix rdma_resolve_route() memory leak (Kamal Heib) [2006260] +- RDMA/core/sa_query: Remove unused argument (Kamal Heib) [2006260] +- RDMA/cma: Fix incorrect Packet Lifetime calculation (Kamal Heib) [2006260] +- RDMA/cma: Protect RMW with qp_mutex (Kamal Heib) [2006260] +- RDMA/cma: Remove unnecessary INIT->INIT transition (Kamal Heib) [2006260] +- RDMA/rxe: Fix redundant skb_put_zero (Kamal Heib) [2006260] +- RDMA/rxe: Fix extra copy in prepare_ack_packet (Kamal Heib) [2006260] +- RDMA/rxe: Fix over copying in get_srq_wqe (Kamal Heib) [2006260] +- RDMA/rxe: Fix extra copies in build_rdma_network_hdr (Kamal Heib) [2006260] +- RDMA/rxe: Fix redundant call to ip_send_check (Kamal Heib) [2006260] +- RDMA/rxe: Fix useless copy in send_atomic_ack (Kamal Heib) [2006260] +- RDMA/core: Use flexible array for mad data (Kamal Heib) [2006260] +- RDMA/rxe: Don't overwrite errno from ib_umem_get() (Kamal Heib) [2006260] +- IB/core: Shuffle locks in ib_port_data to save memory (Kamal Heib) [2006260] +- IB/core: Removed port validity check from ib_get_cached_subnet_prefix (Kamal Heib) [2006260] +- RDMA: Fix kernel-doc warnings about wrong comment (Kamal Heib) [2006260] +- RDMA/rxe: Disallow MR dereg and invalidate when bound (Kamal Heib) [2006260] +- RDMA/rxe: Implement memory access through MWs (Kamal Heib) [2006260] +- RDMA/rxe: Implement invalidate MW operations (Kamal Heib) [2006260] +- RDMA/rxe: Add support for bind MW work requests (Kamal Heib) [2006260] +- RDMA/rxe: Move local ops to subroutine (Kamal Heib) [2006260] +- RDMA/rxe: Replace WR_REG_MASK by WR_LOCAL_OP_MASK (Kamal Heib) [2006260] +- RDMA/rxe: Add ib_alloc_mw and ib_dealloc_mw verbs (Kamal Heib) [2006260] +- RDMA/rxe: Enable MW object pool (Kamal Heib) [2006260] +- RDMA/rxe: Return errors for add index and key (Kamal Heib) [2006260] +- RDMA/rxe: Add bind MW fields to rxe_send_wr (Kamal Heib) [2006260] +- RDMA/rxe: Fix qp reference counting for atomic ops (Kamal Heib) [2006260] +- IB/cm: Remove dgid from the cm_id_priv av (Kamal Heib) [2006260] +- RDMA/core: Use refcount_t instead of atomic_t on refcount of ib_uverbs_device (Kamal Heib) [2006260] +- RDMA/ipoib: Use refcount_t instead of atomic_t for reference counting (Kamal Heib) [2006260] +- RDMA/core: Use refcount_t instead of atomic_t on refcount of mcast_port (Kamal Heib) [2006260] +- RDMA/core: Use refcount_t instead of atomic_t on refcount of mcast_member (Kamal Heib) [2006260] +- RDMA/core: Remove refcount from struct ib_mad_snoop_private (Kamal Heib) [2006260] +- RDMA/core: Use refcount_t instead of atomic_t on refcount of iwpm_admin_data (Kamal Heib) [2006260] +- RDMA/core: Use refcount_t instead of atomic_t on refcount of iwcm_id_private (Kamal Heib) [2006260] +- RDMA/rxe: Protext kernel index from user space (Kamal Heib) [2006260] +- RDMA/rxe: Protect user space index loads/stores (Kamal Heib) [2006260] +- RDMA/rxe: Add a type flag to rxe_queue structs (Kamal Heib) [2006260] +- IB/cm: Protect cm_dev, cm_ports and mad_agent with kref and lock (Kamal Heib) [2006260] +- IB/cm: Improve the calling of cm_init_av_for_lap and cm_init_av_by_path (Kamal Heib) [2006260] +- IB/cm: Simplify ib_cancel_mad() and ib_modify_mad() calls (Kamal Heib) [2006260] +- Revert "IB/cm: Mark stale CM id's whenever the mad agent was unregistered" (Kamal Heib) [2006260] +- IB/cm: Tidy remaining cm_msg free paths (Kamal Heib) [2006260] +- IB/cm: Call the correct message free functions in cm_send_handler() (Kamal Heib) [2006260] +- IB/cm: Split cm_alloc_msg() (Kamal Heib) [2006260] +- IB/cm: Pair cm_alloc_response_msg() with a cm_free_response_msg() (Kamal Heib) [2006260] +- RDMA/core: Sanitize WQ state received from the userspace (Kamal Heib) [2006260] +- RDMA/srp: Use DEVICE_ATTR_*() macros (Kamal Heib) [2006260] +- RDMA/core: Use the DEVICE_ATTR_RO macro (Kamal Heib) [2006260] +- IB/ipoib: Use DEVICE_ATTR_*() macros (Kamal Heib) [2006260] +- IB/core: Only update PKEY and GID caches on respective events (Kamal Heib) [2006260] +- RDMA/srp: Fix a recently introduced memory leak (Kamal Heib) [2006260] +- RDMA/srp: Add more structure size checks (Kamal Heib) [2006260] +- IB/hfi1: Move a function from a header file into a .c file (Kamal Heib) [2006260 1989164] +- IB/hfi1: Remove the repeated declaration (Kamal Heib) [2006260 1989164] +- IB/hfi1: Delete an unneeded bool conversion (Kamal Heib) [2006260 1989164] +- RDMA: Remove unnecessary struct declaration (Kamal Heib) [2006260] +- RDMA/core: Remove never used ib_modify_wq function call (Kamal Heib) [2006260] +- IB/srpt: Remove redundant assignment to ret (Kamal Heib) [2006260] +- RDMA/ucma: Cleanup to reduce duplicate code (Kamal Heib) [2006260] +- RDMA/umem: batch page unpin in __ib_umem_release() (Kamal Heib) [2006259] +- RDMA/rxe: Return CQE error if invalid lkey was supplied (Kamal Heib) [2006259] +- RDMA/nldev: Add copy-on-fork attribute to get sys command (Kamal Heib) [2006259] +- IB/hfi1: Remove redundant variable rcd (Kamal Heib) [2006259 1989164] +- RDMA/nldev: Add QP numbers to SRQ information (Kamal Heib) [2006259] +- RDMA/nldev: Return SRQ information (Kamal Heib) [2006259] +- RDMA/restrack: Add support to get resource tracking for SRQ (Kamal Heib) [2006259] +- RDMA/nldev: Return context information (Kamal Heib) [2006259] +- RDMA/cma: Skip device which doesn't support CM (Kamal Heib) [2006259 1957239] +- IB/ipoib: Remove unnecessary struct declaration (Kamal Heib) [2006259] +- IB/ipoib: Improve latency in ipoib/cm connection formation (Kamal Heib) [2006259] +- RDMA/ipoib: Print a message if only child interface is UP (Kamal Heib) [2006259] +- RDMA/uverbs: Make UVERBS_OBJECT_METHODS to consider line number (Kamal Heib) [2006259] +- IB/hfi1: Rework AIP and VNIC dummy netdev usage (Kamal Heib) [2006259 1989164] +- IB/cma: Introduce rdma_set_min_rnr_timer() (Kamal Heib) [2006259] +- RDMA/core: Correct format of block comments (Kamal Heib) [2006259] +- RDMA/core: Correct format of braces (Kamal Heib) [2006259] +- RDMA/core: Remove redundant spaces (Kamal Heib) [2006259] +- RDMA/core: Add necessary spaces (Kamal Heib) [2006259] +- RDMA/core: Remove the redundant return statements (Kamal Heib) [2006259] +- RDMA/core: Print the function name by __func__ instead of an fixed string (Kamal Heib) [2006259] +- RDMA/rxe: Fix missing acks from responder (Kamal Heib) [2006259] +- RDMA/core: Make the wc status prompt message clearer (Kamal Heib) [2006259] +- IB/hfi1: Remove indirect call to hfi1_ipoib_send_dma() (Kamal Heib) [2006259 1989164] +- IB/hfi1: Use napi_schedule_irqoff() for tx napi (Kamal Heib) [2006259 1989164] +- IB/hfi1: Correct oversized ring allocation (Kamal Heib) [2006259 1989164] +- IB/{ipoib,hfi1}: Add a timeout handler for rdma_netdev (Kamal Heib) [2006259 1989164] +- IB/hfi1: Add AIP tx traces (Kamal Heib) [2006259 1989164] +- RDMA/uverbs: Fix -Wunused-function warning (Kamal Heib) [2006259] +- RDMA/iser: struct iscsi_iser_task is declared twice (Kamal Heib) [2006259] +- RDMA/rxe: Split MEM into MR and MW (Kamal Heib) [2006259] +- RDMA/efa: Use strscpy instead of strlcpy (Kamal Heib) [2006259] +- RDMA: Fix a typo (Kamal Heib) [2006259] +- IB/hfi1: Fix a typo (Kamal Heib) [2006259 1989164] +- RDMA/core: Correct misspellings of two words in comments (Kamal Heib) [2006259] +- RDMA/uverbs: Refactor rdma_counter_set_auto_mode and __counter_set_mode (Kamal Heib) [2006259] +- RDMA: Support more than 255 rdma ports (Kamal Heib) [2006259 1957239] +- RDMA/include: Mundane typo fixes throughout the file (Kamal Heib) [2006259] +- RDMA/cma: Remove unused leftovers in cma code (Kamal Heib) [2006259] +- RDMA: Fix kernel-doc compilation warnings (Kamal Heib) [2006259] +- RDMA/hw/i40iw/i40iw_virtchnl: Fix a bunch of kernel-doc issues (Kamal Heib) [2006259] +- RDMA/hw/i40iw/i40iw_utils: Fix some misspellings and missing param descriptions (Kamal Heib) [2006259] +- IB/core: Split uverbs_get_const/default to consider target type (Kamal Heib) [2006259] +- IB/core: Drop WARN_ON() from ib_umem_find_best_pgsz() (Kamal Heib) [2006259] +- RDMA/core: Remove unused req_ncomp_notif device operation (Kamal Heib) [2006259] +- RDMA/iwcm: Allow AFONLY binding for IPv6 addresses (Kamal Heib) [2006259] +- IB/hfi1: switch to core handling of rx/tx byte/packet counters (Kamal Heib) [2006259 1989164] +- RDMA: Convert various random sprintf sysfs _show uses to sysfs_emit (Kamal Heib) [2006259] +- RDMA: Manual changes for sysfs_emit and neatening (Kamal Heib) [2006259] +- RDMA: Convert sysfs device * show functions to use sysfs_emit() (Kamal Heib) [2006259] +- IB/hfi1: use new function dev_fetch_sw_netstats (Kamal Heib) [2006259 1989164] +- RDMA/ipoib: Convert to use DEFINE_SEQ_ATTRIBUTE macro (Kamal Heib) [2006259] +- include/linux/seq_file.h: introduce DEFINE_SEQ_ATTRIBUTE() helper macro (Kamal Heib) [2006259] +- ibmvnic: delay complete() (Diego Domingos) [2019210] +- ibmvnic: Process crqs after enabling interrupts (Diego Domingos) [2019210] +- Documentation: sysrq: update description about sysrq crash (Chris von Recklinghausen) [2019943] +- sysrq: Use panic() to force a crash (Chris von Recklinghausen) [2019943] +- ethtool: extend coalesce setting uAPI with CQE mode (Ivan Vecera) [2006829] +- ethtool: add two coalesce attributes for CQE mode (Ivan Vecera) [2006829] +- ice: Add support for VF rate limiting (Jonathan Toppins) [1973187] +- net: Prevent infinite while loop in skb_tx_hash() (Paolo Abeni) [2018437] +- napi: fix race inside napi_enable (Paolo Abeni) [2018437] +- net/af_unix: fix a data-race in unix_dgram_poll (Paolo Abeni) [2018437] +- devlink: Clear whole devlink_flash_notify struct (Paolo Abeni) [2018437] +- net: linkwatch: fix failure to restore device state across suspend/resume (Paolo Abeni) [2018437] +- gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check (Paolo Abeni) [2018437] +- gro: ensure frag0 meets IP header alignment (Paolo Abeni) [2018437] +- net: core: allow fast GRO for skbs with Ethernet header in head (Paolo Abeni) [2018437] +- udp: fix skb_copy_and_csum_datagram with odd segment sizes (Paolo Abeni) [2018437] +- skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too (Paolo Abeni) [2018437] +- selftests/net: remove min gso test in packet_snd (Paolo Abeni) [2018437] +- net: be more gentle about silly gso requests coming from user (Paolo Abeni) [2018437] +- virtio_net: Do not pull payload in skb->head (Paolo Abeni) [2018437] +- net: check untrusted gso_size at kernel entry (Paolo Abeni) [2018437] +- net: stricter validation of untrusted gso packets$ (Paolo Abeni) [2018437] +- net: avoid 32 x truesize under-estimation for tiny skbs (Paolo Abeni) [2018437] +- ionic: no devlink_unregister if not registered (Jonathan Toppins) [2016705] +- ionic: tame the filter no space message (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: allow adminq requests to override default error message (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: handle vlan id overflow (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: generic filter delete (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: generic filter add (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: add generic filter search (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: remove mac overflow flags (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: move lif mac address functions (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: add filterlist to debugfs (Jonathan Toppins) [2016705 1959512 2002943] +- ionic: don't remove netdev->dev_addr when syncing uc list (Jonathan Toppins) [2016705 2012030] +- ionic: move filter sync_needed bit set (Jonathan Toppins) [2016705] +- ionic: add lif param to ionic_qcq_disable (Jonathan Toppins) [2016705] +- ionic: have ionic_qcq_disable decide on sending to hardware (Jonathan Toppins) [2016705] +- ionic: add polling to adminq wait (Jonathan Toppins) [2016705] +- ionic: widen queue_lock use around lif init and deinit (Jonathan Toppins) [2016705] +- ionic: move lif mutex setup and delete (Jonathan Toppins) [2016705] +- ionic: check for binary values in FW ver string (Jonathan Toppins) [2016705] +- ionic: remove debug stats (Jonathan Toppins) [2016705] +- ionic: fix gathering of debug stats (Jonathan Toppins) [2016705] +- ionic: fix a sleeping in atomic bug (Jonathan Toppins) [2016705] +- ionic: fix double use of queue-lock (Jonathan Toppins) [2016705] +- ionic: recreate hwstamp queues on ifup (Jonathan Toppins) [2016705 1981590] +- ionic: pull hwstamp queue_lock up a level (Jonathan Toppins) [2016705 1981590] +- ionic: add queue lock around open and stop (Jonathan Toppins) [2016705 1981590] +- ionic: fill mac addr earlier in add_addr (Jonathan Toppins) [2016705 1981590] +- ionic: squelch unnecessary fw halted message (Jonathan Toppins) [2016705 1981590] +- ionic: fire watchdog again after fw_down (Jonathan Toppins) [2016705 1981590] +- ionic: handle mac filter overflow (Jonathan Toppins) [2016705 1981590] +- ionic: refactor ionic_lif_addr to remove a layer (Jonathan Toppins) [2016705 1981590] +- ionic: sync the filters in the work task (Jonathan Toppins) [2016705 1981590] +- ionic: flatten calls to set-rx-mode (Jonathan Toppins) [2016705 1981590] +- ionic: remove old work task types (Jonathan Toppins) [2016705 1981590] +- ionic: add function tag to debug string (Jonathan Toppins) [2016705] +- ionic: enable rxhash only with multiple queues (Jonathan Toppins) [2016705] +- ionic: block some ethtool operations when fw in reset (Jonathan Toppins) [2016705] +- ionic: remove unneeded comp union fields (Jonathan Toppins) [2016705] +- ionic: increment num-vfs before configure (Jonathan Toppins) [2016705] +- ionic: use fewer inits on the buf_info struct (Jonathan Toppins) [2016705] +- ionic: init reconfig err to 0 (Jonathan Toppins) [2016705] +- ionic: print firmware version on identify (Jonathan Toppins) [2016705] +- ionic: monitor fw status generation (Jonathan Toppins) [2016705] +- ionic: minimize resources when under kdump (Jonathan Toppins) [2016705] +- ionic: cleanly release devlink instance (Jonathan Toppins) [2016705] +- ionic: drop useless check of PCI driver data validity (Jonathan Toppins) [2016705] +- ionic: Remove unused function pointer typedef ionic_reset_cb (Jonathan Toppins) [2016705] +- ACPI: Use fwnode_init() to set up fwnode (Mark Langsdorf) [1982374] +- device property: Add missed header in fwnode.h (Mark Langsdorf) [1982374] +- regmap: set debugfs_name to NULL after it is freed (Mark Langsdorf) [1982374] +- mfd: cpcap: Fix interrupt regression with regmap clear_ack (Mark Langsdorf) [1982374] +- driver core: Fix device link device name collision (Mark Langsdorf) [1982374] +- driver core: Extend device_is_dependent() (Mark Langsdorf) [1982374] +- device property: add description of fwnode cases (Mark Langsdorf) [1982374] +- Revert "device property: Keep secondary firmware node secondary by type" (Mark Langsdorf) [1982374] +- regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() (Mark Langsdorf) [1982374] +- regmap: debugfs: Fix a memory leak when calling regmap_attach_dev (Mark Langsdorf) [1982374] +- driver core: platform: Add extra error check in devm_platform_get_irqs_affinity() (Mark Langsdorf) [1982374] +- driver core: platform: don't oops in platform_shutdown() on unbound devices (Mark Langsdorf) [1982374] +- PM: domains: create debugfs nodes when adding power domains (Mark Langsdorf) [1982374] +- driver core: platform: Add devm_platform_get_irqs_affinity() (Mark Langsdorf) [1982374] +- platform-msi: Track shared domain allocation (Mark Langsdorf) [1982374] +- driver core: platform: Introduce platform_get_mem_or_io() (Mark Langsdorf) [1982374] +- soc: fix comment for freeing soc_dev_attr (Mark Langsdorf) [1982374] +- driver core: platform: use bus_type functions (Mark Langsdorf) [1982374] +- driver core: platform: change logic implementing platform_driver_probe (Mark Langsdorf) [1982374] +- driver core: platform: reorder functions (Mark Langsdorf) [1982374] +- driver core: make driver_probe_device() static (Mark Langsdorf) [1982374] +- driver core: Fix a couple of typos (Mark Langsdorf) [1982374] +- driver core: Refactor fw_devlink feature (Mark Langsdorf) [1982374] +- efi: Update implementation of add_links() to create fwnode links (Mark Langsdorf) [1982374] +- of: property: Update implementation of add_links() to create fwnode links (Mark Langsdorf) [1982374] +- driver core: Use device's fwnode to check if it is waiting for suppliers (Mark Langsdorf) [1982374] +- driver core: Add fw_devlink_parse_fwtree() (Mark Langsdorf) [1982374] +- driver core: Redefine the meaning of fwnode_operations.add_links() (Mark Langsdorf) [1982374] +- device property: Add fwnode_is_ancestor_of() and fwnode_get_next_parent_dev() (Mark Langsdorf) [1982374] +- driver core: Allow only unprobed consumers for SYNC_STATE_ONLY device links (Mark Langsdorf) [1982374] +- driver core: Add fwnode link support (Mark Langsdorf) [1982374] +- driver core: Add fwnode_init() (Mark Langsdorf) [1982374] +- Revert "[base] driver core: fw_devlink: Add support for batching fwnode parsing" (Mark Langsdorf) [1982374] +- Revert "[base] driver core: Remove check in driver_deferred_probe_force_trigger()" (Mark Langsdorf) [1982374] +- Revert "[base] driver core: Don't do deferred probe in parallel with kernel_init thread" (Mark Langsdorf) [1982374] +- Revert "[base] driver core: Rename dev_links_info.defer_sync to defer_hook" (Mark Langsdorf) [1982374] +- Revert "[base] driver core: Avoid deferred probe due to fw_devlink_pause/resume()" (Mark Langsdorf) [1982374] +- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (Mark Langsdorf) [1982374] +- PM: sleep: Add dev_wakeup_path() helper (Mark Langsdorf) [1982374] +- regmap: Fix order of regmap write log (Mark Langsdorf) [1982374] +- regmap: use less #ifdef for LOG_DEVICE (Mark Langsdorf) [1982374] +- PM: domains: Enable dev_pm_genpd_suspend|resume() for suspend-to-idle (Mark Langsdorf) [1982374] +- PM: domains: Rename pm_genpd_syscore_poweroff|poweron() (Mark Langsdorf) [1982374] +- PM: sleep: Print driver flags for all devices during suspend/resume (Mark Langsdorf) [1982374] +- driver core: Fix lockdep warning on wfs_lock (Mark Langsdorf) [1982374] +- regmap: irq: Convert to use irq_domain_create_legacy() (Mark Langsdorf) [1982374] +- irqdomain: Introduce irq_domain_create_legacy() API (Mark Langsdorf) [1982374] +- irqdomain: Replace open coded of_node_to_fwnode() (Mark Langsdorf) [1982374] +- irqdomain: Add forward declaration of fwnode_handle (Mark Langsdorf) [1982374] +- irqdomain: Remove unused of_device_id forward declaration (Mark Langsdorf) [1982374] +- regmap-irq: use fwnode instead of device node in add_irq_chip() (Mark Langsdorf) [1982374] +- regmap: mmio: add config option to allow relaxed MMIO accesses (Mark Langsdorf) [1982374] +- PM: sleep: remove unreachable break (Mark Langsdorf) [1982374] +- PM: domains: enable domain idle state accounting (Mark Langsdorf) [1982374] +- PM: domains: Add curly braces to delimit comment + statement block (Mark Langsdorf) [1982374] +- PM: domains: Add support for PM domain on/off notifiers for genpd (Mark Langsdorf) [1982374] +- PM / Domains: Simplify genpd_lookup_dev() (Mark Langsdorf) [1982374] +- regmap: irq: Add support to clear ack registers (Mark Langsdorf) [1982374] +- PM: domains: Allow to abort power off when no ->power_off() callback (Mark Langsdorf) [1982374] +- PM: domains: Rename power state enums for genpd (Mark Langsdorf) [1982374] +- regmap: debugfs: use semicolons rather than commas to separate statements (Mark Langsdorf) [1982374] +- drivers core: node: Use a more typical macro definition style for ACCESS_ATTR (Mark Langsdorf) [1982374] +- drivers core: Use sysfs_emit for shared_cpu_map_show and shared_cpu_list_show (Mark Langsdorf) [1982374] +- efi: Rename arm-init to efi-init common for all arch (Mark Langsdorf) [1982374] +- efi/arm: Defer probe of PCIe backed efifb on DT systems (Mark Langsdorf) [1982374] +- net/smc: improved fix wait on already cleared link (Sumanth Korikkar) [1984991] +- net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work (Sumanth Korikkar) [1984991] +- net/smc: add missing error check in smc_clc_prfx_set() (Sumanth Korikkar) [1984991] +- net/smc: Correct smc link connection counter in case of smc client (Sumanth Korikkar) [1984991] +- net/smc: fix wait on already cleared link (Sumanth Korikkar) [1984991] +- KVM: s390: Fix handle_sske page fault handling (Thomas Huth) [2022731] +- KVM: s390: Simplify SIGP Set Arch handling (Thomas Huth) [2022731] +- KVM: s390: pv: avoid stalls when making pages secure (Thomas Huth) [2022731] +- KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm (Thomas Huth) [2022731] +- KVM: s390: pv: avoid double free of sida page (Thomas Huth) [2022731] +- KVM: s390: pv: add macros for UVC CC values (Thomas Huth) [2022731] +- s390/uv: fully validate the VMA before calling follow_page() (Thomas Huth) [2022731] +- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (Thomas Huth) [2022731] +- s390/gmap: validate VMA in __gmap_zap() (Thomas Huth) [2022731] +- KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (Thomas Huth) [2022731] +- KVM: s390: clear kicked_mask before sleeping again (Thomas Huth) [2022731] +- KVM: s390: Function documentation fixes (Thomas Huth) [2022731] +- s390/mm: fix kernel doc comments (Thomas Huth) [2022731] +- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (Thomas Huth) [2022731] +- KVM: s390: generate kvm hypercall functions (Thomas Huth) [2022731] +- KVM: Rename lru_slot to last_used_slot (Thomas Huth) [2022731] +- s390: mm: Fix secure storage access exception handling (Thomas Huth) [2022731] +- virtio/s390: get rid of open-coded kvm hypercall (Thomas Huth) [2022731] +- KVM: s390: get rid of register asm usage (Thomas Huth) [2022731] +- powerpc/vas: Fix potential NULL pointer dereference (Steve Best) [1907522] +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() as static (Steve Best) [1907522] +- crypto/nx: Register and unregister VAS interface on PowerVM (Steve Best) [1907522] +- crypto/nx: Add sysfs interface to export NX capabilities (Steve Best) [1907522] +- crypto/nx: Get NX capabilities for GZIP coprocessor type (Steve Best) [1907522] +- crypto/nx: Rename nx-842-pseries file name to nx-common-pseries (Steve Best) [1907522] +- powerpc/pseries/vas: Setup IRQ and fault handling (Steve Best) [1907522] +- powerpc/pseries/vas: Integrate API with open/close windows (Steve Best) [1907522] +- powerpc/pseries/vas: Implement getting capabilities from hypervisor (Steve Best) [1907522] +- powerpc/pseries/vas: Add hcall wrappers for VAS handling (Steve Best) [1907522] +- powerpc/vas: Define QoS credit flag to allocate window (Steve Best) [1907522] +- powerpc/pseries/vas: Define VAS/NXGZIP hcalls and structs (Steve Best) [1907522] +- powerpc/vas: Define and use common vas_window struct (Steve Best) [1907522] +- powerpc/powernv: no need to check return value of debugfs_create functions (Steve Best) [1907522] +- powerpc/vas: Move update_csb/dump_crb to common book3s platform (Steve Best) [1907522] +- powerpc/vas: Create take/drop pid and mm reference functions (Steve Best) [1907522] +- powerpc/vas: Add platform specific user window operations (Steve Best) [1907522] +- powerpc/powernv/vas: Rename register/unregister functions (Steve Best) [1907522] +- powerpc/vas: Move VAS API to book3s common platform (Steve Best) [1907522] +- powerpc/powernv/vas: Release reference to tgid during window close (Steve Best) [1907522] +- powerpc/pseries: Prevent free CPU ids being reused on another node (Desnes A. Nunes do Rosario) [2004808] +- powerpc/numa: Consider the max NUMA node for migratable LPAR (Desnes A. Nunes do Rosario) [2004808] + +* Thu Nov 25 2021 Jan Stancek [4.18.0-353.el8] +- zram: replace fsync_bdev with sync_blockdev (Ming Lei) [2015755] +- zram: avoid race between zram_remove and disksize_store (Ming Lei) [2015755] +- zram: don't fail to remove zram during unloading module (Ming Lei) [2015755] +- zram: fix race between zram_reset_device() and disksize_store() (Ming Lei) [2015755] +- zram: register default groups with device_add_disk() (Ming Lei) [2015755] +- hyperv/vmbus: include linux/bitops.h (Mohammed Gamal) [2008565] +- hv: vmbus: Avoid -Werror=maybe-uninitialized error (Mohammed Gamal) [2008565] +- Drivers: hv: vmbus: Fix kernel crash upon unbinding a device from uio_hv_generic driver (Mohammed Gamal) [2008565] +- Drivers: hv: vmbus: Fix duplicate CPU assignments within a device (Mohammed Gamal) [2008565] +- drivers: hv: Fix missing error code in vmbus_connect() (Mohammed Gamal) [2008565] +- hv_utils: Fix passing zero to 'PTR_ERR' warning (Mohammed Gamal) [2008565] +- ice: Fix VF true promiscuous mode (Jonathan Toppins) [1970643] +- ice: Remove toggling of antispoof for VF trusted promiscuous mode (Jonathan Toppins) [1970643] +- ice: Fix replacing VF hardware MAC to existing MAC filter (Jonathan Toppins) [1970643] +- ice: Fix not stopping Tx queues for VFs (Jonathan Toppins) [1970643] +- ice: Fix race conditions between virtchnl handling and VF ndo ops (Jonathan Toppins) [1970643] +- ice: move ice_container_type onto ice_ring_container (Jonathan Toppins) [1970643] +- ice: remove ring_active from ice_ring (Jonathan Toppins) [1970643] +- ice: Print the api_patch as part of the fw.mgmt.api (Jonathan Toppins) [1970643] +- ice: Avoid crash from unnecessary IDA free (Jonathan Toppins) [1970643] +- ice: Fix failure to re-add LAN/RDMA Tx queues (Jonathan Toppins) [1970643] +- ice: Add missing E810 device ids (Jonathan Toppins) [1970643] +- ice: fix locking for Tx timestamp tracking flush (Jonathan Toppins) [1970643] +- ice: Delete always true check of PF pointer (Jonathan Toppins) [1970643] +- ice: Correctly deal with PFs that do not support RDMA (Jonathan Toppins) [1970643] +- ice: add lock around Tx timestamp tracker flush (Jonathan Toppins) [1970643] +- ice: remove dead code for allocating pin_config (Jonathan Toppins) [1970643] +- ice: do not abort devlink info if board identifier can't be found (Jonathan Toppins) [1970643] +- ice: Fix a memory leak in an error handling path in 'ice_pf_dcb_cfg()' (Jonathan Toppins) [1970643] +- ice: remove unnecessary VSI assignment (Jonathan Toppins) [1970643] +- ice: remove the VSI info from previous agg (Jonathan Toppins) [1970643] +- ice: add tracepoints (Jonathan Toppins) [1970643] +- ice: report hash type such as L2/L3/L4 (Jonathan Toppins) [1970643] +- ice: remove redundant continue statement in a for-loop (Jonathan Toppins) [1970643] +- net: ice: ptp: fix compilation warning if PTP_1588_CLOCK is disabled (Jonathan Toppins) [1970643] +- ice: remove unnecessary NULL checks before ptp_read_system_* (Jonathan Toppins) [1970643] +- ice: Remove the repeated declaration (Jonathan Toppins) [1970643] +- ice: remove local variable (Jonathan Toppins) [1970643] +- ice: reduce scope of variables (Jonathan Toppins) [1970643] +- ice: mark PTYPE 2 as reserved (Jonathan Toppins) [1970643] +- ice: fix incorrect payload indicator on PTYPE (Jonathan Toppins) [1970643] +- ice: parameterize functions responsible for Tx ring management (Jonathan Toppins) [1970643] +- ice: add ndo_bpf callback for safe mode netdev ops (Jonathan Toppins) [1970643] +- ice: fix clang warning regarding deadcode.DeadStores (Jonathan Toppins) [1970643] +- ice: downgrade error print to debug print (Jonathan Toppins) [1970643] +- ice: Detect and report unsupported module power levels (Jonathan Toppins) [1970643] +- ice: (re)initialize NVM fields when rebuilding (Jonathan Toppins) [1970643] +- ice: wait for reset before reporting devlink info (Jonathan Toppins) [1970643] +- ice: add error message when pldmfw_flash_image fails (Jonathan Toppins) [1970643] +- ice: add extack when unable to read device caps (Jonathan Toppins) [1970643] +- ice: use static inline for dummy functions (Jonathan Toppins) [1970643] +- ice: Re-organizes reqstd/avail {R, T}XQ check/code for efficiency (Jonathan Toppins) [1970643] +- ice: set the value of global config lock timeout longer (Jonathan Toppins) [1970643] +- ice: Refactor VIRTCHNL_OP_CONFIG_VSI_QUEUES handling (Jonathan Toppins) [1970643] +- ice: Refactor ice_setup_rx_ctx (Jonathan Toppins) [1970643] +- ice: Save VF's MAC across reboot (Jonathan Toppins) [1970643] +- ice: Manage VF's MAC address for both legacy and new cases (Jonathan Toppins) [1970643] +- ice: Register auxiliary device to provide RDMA (Jonathan Toppins) [1970643] +- ice: Implement iidc operations (Jonathan Toppins) [1970643] +- virtchnl: Use pad byte in virtchnl_ether_addr to specify MAC type (Jonathan Toppins) [1970643] +- iidc: Introduce iidc.h (Jonathan Toppins) [1970643] +- ice: Initialize RDMA support (Jonathan Toppins) [1970643] +- ice: Respond to a NETDEV_UNREGISTER event for LAG (Jonathan Toppins) [1970643] +- Revert "Revert "ice: Add initial support framework for LAG"" (Jonathan Toppins) [1970643] +- ice: reduce scope of variable (Jonathan Toppins) [1970643] +- ice: remove return variable (Jonathan Toppins) [1970643] +- ice: suppress false cppcheck issues (Jonathan Toppins) [1970643] +- ice: Set vsi->vf_id as ICE_INVAL_VFID for non VF VSI types (Jonathan Toppins) [1970643] +- ice: remove unused struct member (Jonathan Toppins) [1970643] +- ice: use local for consistency (Jonathan Toppins) [1970643] +- ice: print name in /proc/iomem (Jonathan Toppins) [1970643] +- ice: Reimplement module reads used by ethtool (Jonathan Toppins) [1970643] +- ice: refactor ITR data structures (Jonathan Toppins) [1970643] +- ice: manage interrupts during poll exit (Jonathan Toppins) [1970643] +- ice: replace custom AIM algorithm with kernel's DIM library (Jonathan Toppins) [1970643] +- ice: refactor interrupt moderation writes (Jonathan Toppins) [1970643] +- ice: Add new VSI states to track netdev alloc/registration (Jonathan Toppins) [1970643] +- ice: Drop leading underscores in enum ice_pf_state (Jonathan Toppins) [1970643] +- ice: use kernel definitions for IANA protocol ports and ether-types (Jonathan Toppins) [1970643] +- ice: Remove unnecessary blank line (Jonathan Toppins) [1970643] +- ice: Remove unnecessary checks in add/kill_vid ndo ops (Jonathan Toppins) [1970643] +- ice: Remove rx_gro_dropped stat (Jonathan Toppins) [1970643] +- ice: Use local variable instead of pointer derefs (Jonathan Toppins) [1970643] +- ice: Remove unnecessary variable (Jonathan Toppins) [1970643] +- ice: Limit forced overrides based on FW version (Jonathan Toppins) [1970643] +- ice: Use default configuration mode for PHY configuration (Jonathan Toppins) [1970643] +- ice: Replace some memsets and memcpys with assignment (Jonathan Toppins) [1970643] +- ice: Fix error return codes in ice_set_link_ksettings (Jonathan Toppins) [1970643] +- ice: Rename a couple of variables (Jonathan Toppins) [1970643] +- ice: Remove unnecessary checker loop (Jonathan Toppins) [1970643] +- ice: Ignore EMODE return for opcode 0x0605 (Jonathan Toppins) [1970643] +- ice: Align macro names to the specification (Jonathan Toppins) [1970643] +- ice: Modify recursive way of adding nodes (Jonathan Toppins) [1970643] +- ice: Re-send some AQ commands, as result of EBUSY AQ error (Jonathan Toppins) [1970643] +- ice: Correct comment block style (Jonathan Toppins) [1970643] +- ice: cleanup style issues (Jonathan Toppins) [1970643] +- ice: rename ptype bitmap (Jonathan Toppins) [1970643] +- ice: correct memory allocation call (Jonathan Toppins) [1970643] +- ice: Check for bail out condition early (Jonathan Toppins) [1970643] +- ice: remove unnecessary duplicated AQ command flag setting (Jonathan Toppins) [1970643] +- ice: change link misconfiguration message (Jonathan Toppins) [1970643] +- ice: Update to use package info from ice segment (Jonathan Toppins) [1970643] +- ice: Delay netdev registration (Jonathan Toppins) [1970643] +- ice: Add Support for XPS (Jonathan Toppins) [1970643] +- ice: Fix fall-through warnings for Clang (Jonathan Toppins) [1970643] +- ice: Fix prototype warnings (Jonathan Toppins) [1970643] +- ice: move headroom initialization to ice_setup_rx_ctx (Jonathan Toppins) [1970643] +- ice: store the result of ice_rx_offset() onto ice_ring (Jonathan Toppins) [1970643] +- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (Phil Auld) [2011436] +- sched/fair: Prevent dead task groups from regaining cfs_rq's (Phil Auld) [2011436] +- sched/fair: Removed useless update of p->recent_used_cpu (Phil Auld) [2011436] +- sched: Always inline is_percpu_thread() (Phil Auld) [2011436] +- sched/fair: Add ancestors of unthrottled undecayed cfs_rq (Phil Auld) [2011436] +- sched: Remove unused inline function __rq_clock_broken() (Phil Auld) [2011436] +- sched: Prevent balance_push() on remote runqueues (Phil Auld) [2011436] +- cpumask/hotplug: Fix cpu_dying() state tracking (Phil Auld) [2011436] +- sched: Use cpu_dying() to fix balance_push vs hotplug-rollback (Phil Auld) [2011436] +- cpumask: Introduce DYING mask (Phil Auld) [2011436] +- cpumask: Make cpu_{online,possible,present,active}() inline (Phil Auld) [2011436] +- cpu/hotplug: Cache number of online CPUs (Phil Auld) [2011436] +- sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD (Phil Auld) [2011436] +- psi: Fix race between psi_trigger_create/destroy (Phil Auld) [2011436] +- sctp: add vtag check in sctp_sf_ootb (Xin Long) [2001767] +- sctp: add vtag check in sctp_sf_do_8_5_1_E_sa (Xin Long) [2001767] +- sctp: add vtag check in sctp_sf_violation (Xin Long) [2001767] +- sctp: fix the processing for COOKIE_ECHO chunk (Xin Long) [2001767] +- sctp: fix the processing for INIT_ACK chunk (Xin Long) [2001767] +- sctp: fix the processing for INIT chunk (Xin Long) [2001767] +- sctp: use init_tag from inithdr for ABORT chunk (Xin Long) [2001767] + +* Mon Nov 22 2021 Jan Stancek [4.18.0-352.el8] +- KVM: arm64: Extract ESR_ELx.EC only (Gavin Shan) [2008070] +- KVM: arm64: vgic-v3: Align emulated cpuif LPI state machine with the pseudocode (Gavin Shan) [2008070] +- KVM: arm64: vgic-v3: Don't advertise ICC_CTLR_EL1.SEIS (Gavin Shan) [2008070] +- KVM: arm64: Fix reporting of endianess when the access originates at EL0 (Gavin Shan) [2008070] +- KVM: arm64: Trim guest debug exception handling (Gavin Shan) [2008070] +- KVM: arm64: Upgrade VMID accesses to {READ,WRITE}_ONCE (Gavin Shan) [2008070] +- KVM: arm64: vgic: Drop WARN from vgic_get_irq (Gavin Shan) [2008070] +- KVM: arm64: Enforce reserved bits for PSCI target affinities (Gavin Shan) [2008070] +- KVM: arm64: Handle PSCI resets before userspace touches vCPU state (Gavin Shan) [2008070] +- KVM: arm64: Fix read-side race on updates to vcpu reset state (Gavin Shan) [2008070] +- KVM: arm64: Restore PMU configuration on first run (Gavin Shan) [2008070] +- KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set (Gavin Shan) [2008070] +- KVM: arm64: Prevent mixed-width VM creation (Gavin Shan) [2008070] +- KVM: arm64: Fix debug register indexing (Gavin Shan) [2008070] +- KVM: arm64: Reject VM creation when the default IPA size is unsupported (Gavin Shan) [2008070] +- KVM: arm64: Limit the debug architecture to ARMv8.0 (Gavin Shan) [2008070] +- KVM: arm64: Handle SCXTNUM_ELx traps (Gavin Shan) [2008070] +- arm64: kvm: mte: Hide the MTE CPUID information from the guests (Gavin Shan) [2008070] +- arm64: mte: Fix typo in macro definition (Gavin Shan) [2008070] +- arm64/cpufeature: Add remaining feature bits in ID_AA64PFR1 register (Gavin Shan) [2008070] +- arm64: mte: system register definitions (Gavin Shan) [2008070] +- arm64: sysreg: Clean up instructions for modifying PSTATE fields (Gavin Shan) [2008070] +- KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set (Gavin Shan) [2008070] +- arm64: kvm: Fix IDMAP overlap with HYP VA (Gavin Shan) [2008070] +- packet: rework packet_pick_tx_queue() to use common code selection (Petr Oros) [2016477] +- net: dev: rename queue selection helpers. (Petr Oros) [2016477] +- Revert "cpuset: Make cpuset hotplug synchronous" (Waiman Long) [2023783] +- tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN (Paolo Abeni) [2018546] +- net: Only allow init netns to set default tcp cong to a restricted algo (Paolo Abeni) [2018546] +- ipv6: tcp: drop silly ICMPv6 packet too big messages (Paolo Abeni) [2018546] +- tcp: annotate data races around tp->mtu_info (Paolo Abeni) [2018546] +- net: send SYNACK packet with accepted fwmark (Paolo Abeni) [2018546] +- tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path (Paolo Abeni) [2018546] +- net/tcp_fastopen: fix data races around tfo_active_disable_stamp (Paolo Abeni) [2018546] +- net/tcp_fastopen: remove obsolete extern (Paolo Abeni) [2018546] +- net, gro: Set inner transport header offset in tcp/udp GRO hook (Paolo Abeni) [2018546] +- tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets (Paolo Abeni) [2018546] +- tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos (Paolo Abeni) [2018546] +- tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() (Paolo Abeni) [2018546] +- evm: mark evm_fixmode as __ro_after_init (Bruno Meneguele) [2017155] +- IMA: remove -Wmissing-prototypes warning (Bruno Meneguele) [2017155] +- ima: Set correct casting types (Bruno Meneguele) [2017155] +- evm: Don't return an error in evm_write_xattrs() if audit is not enabled (Bruno Meneguele) [2017155] +- evm: fix writing /evm overflow (Bruno Meneguele) [2017155] +- ima: Fix function name error in comment. (Bruno Meneguele) [2017155] +- ima: Fix the error code for restoring the PCR value (Bruno Meneguele) [2017155] +- integrity: double check iint_cache was initialized (Bruno Meneguele) [2017155] +- certs: Fix blacklist flag type confusion (Bruno Meneguele) [2017155] +- integrity: Make function integrity_add_key() static (Bruno Meneguele) [2017155] +- ima: Free IMA measurement buffer after kexec syscall (Bruno Meneguele) [2017155] +- ima: Free IMA measurement buffer on error (Bruno Meneguele) [2017155] +- evm: Fix memleak in init_desc (Bruno Meneguele) [2017155] +- crypto: shash - remove shash_desc::flags (Bruno Meneguele) [2017155] +- ima: Don't modify file descriptor mode on the fly (Bruno Meneguele) [2017155] +- evm: Check size of security.evm before using it (Bruno Meneguele) [2017155] +- ima: Remove semicolon at the end of ima_get_binary_runtime_size() (Bruno Meneguele) [2017155] +- ima: Don't ignore errors from crypto_shash_update() (Bruno Meneguele) [2017155] +- integrity: remove redundant initialization of variable ret (Bruno Meneguele) [2017155] +- ima: Fail rule parsing when appraise_flag=blacklist is unsupportable (Bruno Meneguele) [2017155] +- ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined with an invalid cond (Bruno Meneguele) [2017155] +- ima: Fail rule parsing when buffer hook functions have an invalid action (Bruno Meneguele) [2017155] +- ima: Free the entire rule if it fails to parse (Bruno Meneguele) [2017155] +- ima: Free the entire rule when deleting a list of rules (Bruno Meneguele) [2017155] +- evm: Fix possible memory leak in evm_calc_hmac_or_hash() (Bruno Meneguele) [2017155] +- ima: Fix ima digest hash table key calculation (Bruno Meneguele) [2017155] +- ima: Fix return value of ima_write_policy() (Bruno Meneguele) [2017155] +- evm: Fix a small race in init_desc() (Bruno Meneguele) [2017155] +- crypto: drop mask=CRYPTO_ALG_ASYNC from 'shash' tfm allocations (Bruno Meneguele) [2017155] +- evm: Don't deadlock if a crypto algorithm is unavailable (Bruno Meneguele) [2017155] +- evm: Check also if *tfm is an error pointer in init_desc() (Bruno Meneguele) [2017155] +- ima: avoid appraise error for hash calc interrupt (Bruno Meneguele) [2017155] +- integrity: remove pointless subdir-$(CONFIG_...) (Bruno Meneguele) [2017155] +- integrity: remove unneeded, broken attempt to add -fshort-wchar (Bruno Meneguele) [2017155] +- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL (Vitaly Kuznetsov) [2016961] +- fs/xfs: convert comma to semicolon (Bill O'Donnell) [2009521] +- xfs: remove xfs_buf_t typedef (Bill O'Donnell) [2009521] +- xfs: open code updating i_mode in xfs_set_acl (Bill O'Donnell) [2009521] +- xfs: remove xfs_vn_setattr_nonsize (Bill O'Donnell) [2009521] +- xfs: remove unneeded return value check for *init_cursor() (Bill O'Donnell) [2009521] +- xfs: introduce xfs_validate_stripe_geometry() (Bill O'Donnell) [2009521] +- xfs: show the proper user quota options (Bill O'Donnell) [2009521] +- xfs: remove the unused XFS_B_FSB_OFFSET macro (Bill O'Donnell) [2009521] +- xfs: remove unnecessary null check in xfs_generic_create (Bill O'Donnell) [2009521] +- xfs: directly return if the delta equal to zero (Bill O'Donnell) [2009521] +- xfs: delete duplicated tp->t_dqinfo null check and allocation (Bill O'Donnell) [2009521] +- xfs: rename xfs_fc_* back to xfs_fs_* (Bill O'Donnell) [2009521] +- xfs: refactor file range validation (Bill O'Donnell) [2009521] +- xfs: refactor realtime volume extent validation (Bill O'Donnell) [2009521] +- xfs: refactor data device extent validation (Bill O'Donnell) [2009521] +- xfs: scrub should mark a directory corrupt if any entries cannot be iget'd (Bill O'Donnell) [2009521] +- xfs: detect overflows in bmbt records (Bill O'Donnell) [2009521] +- xfs: trace log intent item recovery failures (Bill O'Donnell) [2009521] +- xfs: validate feature support when recovering rmap/refcount intents (Bill O'Donnell) [2009521] +- xfs: improve the code that checks recovered extent-free intent items (Bill O'Donnell) [2009521] +- xfs: hoist recovered extent-free intent checks out of xfs_efi_item_recover (Bill O'Donnell) [2009521] +- xfs: improve the code that checks recovered refcount intent items (Bill O'Donnell) [2009521] +- xfs: hoist recovered refcount intent checks out of xfs_cui_item_recover (Bill O'Donnell) [2009521] +- xfs: improve the code that checks recovered rmap intent items (Bill O'Donnell) [2009521] +- xfs: hoist recovered rmap intent checks out of xfs_rui_item_recover (Bill O'Donnell) [2009521] +- xfs: improve the code that checks recovered bmap intent items (Bill O'Donnell) [2009521] +- xfs: hoist recovered bmap intent checks out of xfs_bui_item_recover (Bill O'Donnell) [2009521] +- xfs: move kernel-specific superblock validation out of libxfs (Bill O'Donnell) [2009521] +- platform/x86: amd-pmc: Increase the response register timeout (David Arcari) [2005064] +- ARM: 9093/1: drivers: firmwapsci: Register with kernel restart handler (Mark Salter) [1996748] +- arm64/kernel: Remove needless Call Frame Information annotations (Mark Salter) [1996748] +- arm64: smccc: Add support for SMCCCv1.2 extended input/output registers (Mark Salter) [1996748] +- psci: Remove unneeded semicolon (Mark Salter) [1996748] +- firmware: smccc: Add SMCCC TRNG function call IDs (Mark Salter) [1996748] +- arm64: Add support for SMCCC TRNG entropy source (Mark Salter) [1996748] +- firmware: smccc: Introduce SMCCC TRNG framework (Mark Salter) [1996748] +- arm64: random: Remove no longer needed prototypes (Mark Salter) [1996748] +- arm64: kaslr: Use standard early random function (Mark Salter) [1996748] +- random: random.h should include archrandom.h, not the other way around (Mark Salter) [1996748] +- arm64: add credited/trusted RNG support (Mark Salter) [1996748] +- arm64: Use v8.5-RNG entropy for KASLR seed (Mark Salter) [1996748] +- arm64: kaslr: Check command line before looking for a seed (Mark Salter) [1996748] +- arm64: kaslr: Announce KASLR status on boot (Mark Salter) [1996748] +- psci: Add accessor for psci_0_1_function_ids (Mark Salter) [1996748] +- psci: Replace psci_function_id array with a struct (Mark Salter) [1996748] +- psci: Split functions to v0.1 and v0.2+ variants (Mark Salter) [1996748] +- psci: Support psci_ops.get_version for v0.1 (Mark Salter) [1996748] +- arm64: psci: Avoid printing in cpu_psci_cpu_die() (Mark Salter) [1996748] +- firmware: psci: Extend psci_set_osi_mode() to allow reset to PC mode (Mark Salter) [1996748] +- smccc: Use separate variables for args and results (Mark Salter) [1996748] +- smccc: Define vendor hyp owned service call region (Mark Salter) [1996748] +- firmware: smccc: Export both smccc functions (Mark Salter) [1996748] +- sched,psci: Convert to sched_set_fifo*() (Mark Salter) [1996748] +- firmware: smccc: Add ARCH_SOC_ID support (Mark Salter) [1996748] +- base: soc: Add serial_number attribute to soc (Mark Salter) [1996748] +- drivers/firmware/psci: Assign @err directly in hotplug_tests() (Mark Salter) [1996748] +- drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups() (Mark Salter) [1996748] +- firmware: smccc: Fix missing prototype warning for arm_smccc_version_init (Mark Salter) [1996748] +- firmware: smccc: Add function to fetch SMCCC version (Mark Salter) [1996748] +- firmware: smccc: Refactor SMCCC specific bits into separate file (Mark Salter) [1996748] +- firmware: smccc: Drop smccc_version enum and use ARM_SMCCC_VERSION_1_x instead (Mark Salter) [1996748] +- firmware: smccc: Add HAVE_ARM_SMCCC_DISCOVERY to identify SMCCC v1.1 and above (Mark Salter) [1996748] +- firmware: psci: Replace cpu_up/down() with add/remove_cpu() (Mark Salter) [1996748] +- firmware: psci: Export functions to manage the OSI mode (Mark Salter) [1996748] +- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (Mark Salter) [1996748] +- firmware/psci: use common SMCCC_CONDUIT_* (Mark Salter) [1996748] +- arm64: smp: disable hotplug on trusted OS resident CPU (Mark Salter) [1996748] +- PSCI: cpuidle: Refactor CPU suspend power_state parameter handling (Mark Salter) [1996748] +- ARM: psci: cpuidle: Enable PSCI CPUidle driver (Mark Salter) [1996748] +- drivers: firmware: psci: Decouple checker from generic ARM CPUidle (Mark Salter) [1996748] +- firmware/psci: psci_checker: Park kthreads before stopping them (Mark Salter) [1996748] +- firmware/psci: add support for SYSTEM_RESET2 (Mark Salter) [1996748] +- drivers: firmware: psci: Announce support for OS initiated suspend mode (Mark Salter) [1996748] +- drivers: firmware: psci: Simplify error path of psci_dt_init() (Mark Salter) [1996748] +- drivers: firmware: psci: Split psci_dt_cpu_init_idle() (Mark Salter) [1996748] +- drivers: firmware: psci: Move psci to separate directory (Mark Salter) [1996748] +- arm64: remove unused asm/compiler.h header file (Mark Salter) [1996748] +- ppc64: Adding read_lock definition to nvme (Gopal Tiwari) [1990475] +- nvme: fix per-namespace chardev deletion (Gopal Tiwari) [1990475] +- nvme: set the PRACT bit when using Write Zeroes with T10 PI (Gopal Tiwari) [1990475] +- nvme: fix nvme_setup_command metadata trace event (Gopal Tiwari) [1990475] +- nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING (Gopal Tiwari) [1990475] +- nvme: fix refcounting imbalance when all paths are down (Gopal Tiwari) [1990475] +- nvme-pci: do not call nvme_dev_remove_admin from nvme_remove (Gopal Tiwari) [1990475] +- nvme-pci: fix multiple races in nvme_setup_io_queues (Gopal Tiwari) [1990475] +- nvme-tcp: use __dev_get_by_name instead dev_get_by_name for OPT_HOST_IFACE (Gopal Tiwari) [1990475] +- nvme-tcp: can't set sk_user_data without write_lock (Gopal Tiwari) [1990475] +- nvme: use blk_execute_rq() for passthrough commands (Gopal Tiwari) [1990475] +- nvmet: use NVMET_MAX_NAMESPACES to set nn value (Gopal Tiwari) [1990475] +- nvme-pci: remove zeroout memset call for struct (Gopal Tiwari) [1990475] +- nvme: remove zeroout memset call for struct (Gopal Tiwari) [1990475] +- nvmet: add ZBD over ZNS backend support (Gopal Tiwari) [1990475] +- nvmet: remove zeroout memset call for struct (Gopal Tiwari) [1990475] +- nvmet: use req->cmd directly in file-ns fast path (Gopal Tiwari) [1990475] +- nvmet: add Command Set Identifier support (Gopal Tiwari) [1990475] +- nvmet: add nvmet_req_bio put helper for backends (Gopal Tiwari) [1990475] +- nvmet: use nvme status value directly (Gopal Tiwari) [1990475] +- nvmet: use u32 for nvmet_subsys max_nsid (Gopal Tiwari) [1990475] +- nvmet: remove local variable (Gopal Tiwari) [1990475] +- nvmet: add req cns error complete helper (Gopal Tiwari) [1990475] +- nvmet: use req->cmd directly in bdev-ns fast path (Gopal Tiwari) [1990475] +- nvmet: use u32 type for the local variable nsid (Gopal Tiwari) [1990475] +- nvme-fabrics: remove memset in connect io q (Gopal Tiwari) [1990475] +- nvme-fabrics: remove memset in nvmf_reg_write32() (Gopal Tiwari) [1990475] +- nvme-fabrics: remove memset in connect admin q (Gopal Tiwari) [1990475] +- nvmet: make ver stable once connection established (Gopal Tiwari) [1990475] +- nvmet: make sn stable once connection was established (Gopal Tiwari) [1990475] +- nvmet: change sn size and check validity (Gopal Tiwari) [1990475] +- nvme-tcp: use ctrl sgl check helper (Gopal Tiwari) [1990475] +- nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst() (Gopal Tiwari) [1990475] +- nvme-fabrics: remove memset in nvmf_reg_read64() (Gopal Tiwari) [1990475] +- nvmet: allow mn change if subsys not discovered (Gopal Tiwari) [1990475] +- nvme-fc: use ctrl sgl check helper (Gopal Tiwari) [1990475] +- nvme-pci: fix var. type for increasing cq_head (Gopal Tiwari) [1990475] +- nvme: add a helper to check ctrl sgl support (Gopal Tiwari) [1990475] +- nvme: factor out a nvme_validate_passthru_nsid helper (Gopal Tiwari) [1990475] +- nvme-tcp: fix error codes in nvme_tcp_setup_ctrl() (Gopal Tiwari) [1990475] +- nvme: fix grammar in the CONFIG_NVME_MULTIPATH kconfig help text (Gopal Tiwari) [1990475] +- nvme: verify MNAN value if ANA is enabled (Gopal Tiwari) [1990475] +- ACPI: Check StorageD3Enable _DSD property in ACPI code (Gopal Tiwari) [1990475] +- nvmet: move ka_work initialization to nvmet_alloc_ctrl (Gopal Tiwari) [1990475] +- nvme: remove nvme_{get,put}_ns_from_disk (Gopal Tiwari) [1990475] +- nvme: split nvme_report_zones (Gopal Tiwari) [1990475] +- nvmet: remove a superfluous variable (Gopal Tiwari) [1990475] +- nvme: open code nvme_put_ns_from_disk in nvme_ns_head_chr_ioctl (Gopal Tiwari) [1990475] +- nvme: move the CSI sanity check into nvme_ns_report_zones (Gopal Tiwari) [1990475] +- nvme-fabrics: remove extra braces (Gopal Tiwari) [1990475] +- nvme: open code nvme_{get,put}_ns_from_disk in nvme_ns_head_ioctl (Gopal Tiwari) [1990475] +- nvme: add a sparse annotation to nvme_ns_head_ctrl_ioctl (Gopal Tiwari) [1990475] +- nvme-fabrics: remove an extra comment (Gopal Tiwari) [1990475] +- nvme-fabrics: remove extra new lines in the switch (Gopal Tiwari) [1990475] +- nvme: open code nvme_put_ns_from_disk in nvme_ns_head_ctrl_ioctl (Gopal Tiwari) [1990475] +- nvme: extend and modify the APST configuration algorithm (Gopal Tiwari) [1990475] +- nvme-tcp: allow selecting the network interface for connections (Gopal Tiwari) [1990475] +- nvme-fabrics: fix the kerneldco comment for nvmf_log_connect_error() (Gopal Tiwari) [1990475] +- nvme: remove redundant initialization of variable ret (Gopal Tiwari) [1990475] +- nvmet: fix freeing unallocated p2pmem (Gopal Tiwari) [1990475] +- nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues() (Gopal Tiwari) [1990475] +- nvme-loop: do not warn for deleted controllers during reset (Gopal Tiwari) [1990475] +- nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue() (Gopal Tiwari) [1990475] +- nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue() fails (Gopal Tiwari) [1990475] +- nvme-rdma: fix in-casule data send for chained sgls (Gopal Tiwari) [1990475] +- nvmet: fix false keep-alive timeout when a controller is torn down (Gopal Tiwari) [1990475] +- nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response (Gopal Tiwari) [1990475] +- nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME (Gopal Tiwari) [1990475] +- nvme-fabrics: decode host pathing error for connect (Gopal Tiwari) [1990475] +- nvme-fc: short-circuit reconnect retries (Gopal Tiwari) [1990475] +- nvme: fix potential memory leaks in nvme_cdev_add (Gopal Tiwari) [1990475] +- nvme-fc: clear q_live at beginning of association teardown (Gopal Tiwari) [1990475] +- nvme-tcp: rerun io_work if req_list is not empty (Gopal Tiwari) [1990475] +- nvme-tcp: fix possible use-after-completion (Gopal Tiwari) [1990475] +- nvme-loop: fix memory leak in nvme_loop_create_ctrl() (Gopal Tiwari) [1990475] +- nvmet: fix memory leak in nvmet_alloc_ctrl() (Gopal Tiwari) [1990475] +- nvmet: seset ns->file when open fails (Gopal Tiwari) [1990475] +- nvmet: demote fabrics cmd parse err msg to debug (Gopal Tiwari) [1990475] +- nvmet: fix inline bio check for passthru (Gopal Tiwari) [1990475] +- nvmet: fix inline bio check for bdev-ns (Gopal Tiwari) [1990475] +- nvmet: use helper to remove the duplicate code (Gopal Tiwari) [1990475] +- nvmet: demote discovery cmd parse err msg to debug (Gopal Tiwari) [1990475] +- nvmet: remove unsupported command noise (Gopal Tiwari) [1990475] +- nvme-pci: fix controller reset hang when racing with nvme_timeout (Gopal Tiwari) [1990475] +- nvme: move the fabrics queue ready check routines to core (Gopal Tiwari) [1990475] +- nvme: avoid memset for passthrough requests (Gopal Tiwari) [1990475] +- nvme: add nvme_get_ns helper (Gopal Tiwari) [1990475] +- nvme: fix controller ioctl through ns_head (Gopal Tiwari) [1990475] +- nvme: introduce generic per-namespace chardev (Gopal Tiwari) [1990475] +- nvme: cleanup nvme_configure_apst (Gopal Tiwari) [1990475] +- nvme: do not try to reconfigure APST when the controller is not live (Gopal Tiwari) [1990475] +- nvme: sanitize KATO setting (Gopal Tiwari) [1990475] +- nvmet: avoid queuing keep-alive timer if it is disabled (Gopal Tiwari) [1990475] +- nvme: fix NULL derefence in nvme_ctrl_fast_io_fail_tmo_show/store (Gopal Tiwari) [1990475] +- nvme: let namespace probing continue for unsupported features (Gopal Tiwari) [1990475] +- nvme: factor out nvme_ns_open and nvme_ns_release helpers (Gopal Tiwari) [1990475] +- nvme: move nvme_ns_head_ops to multipath.c (Gopal Tiwari) [1990475] +- nvme: factor out a nvme_tryget_ns_head helper (Gopal Tiwari) [1990475] +- nvme: move the ioctl code to a separate file (Gopal Tiwari) [1990475] +- nvme: don't bother to look up a namespace for controller ioctls (Gopal Tiwari) [1990475] +- nvme: simplify block device ioctl handling for the !multipath case (Gopal Tiwari) [1990475] +- nvme: simplify the compat ioctl handling (Gopal Tiwari) [1990475] +- nvme-multipath: remove single trailing whitespace (Gopal Tiwari) [1990475] +- nvme: pass a user pointer to nvme_nvm_ioctl (Gopal Tiwari) [1990475] +- nvme: factor out a nvme_ns_ioctl helper (Gopal Tiwari) [1990475] +- nvme: cleanup setting the disk name (Gopal Tiwari) [1990475] +- nvme: remove single trailing whitespace (Gopal Tiwari) [1990475] +- nvme-pci: remove single trailing whitespace (Gopal Tiwari) [1990475] +- nvme: add a nvme_ns_head_multipath helper (Gopal Tiwari) [1990475] +- nvmet: fix a spelling mistake "nubmer" -> "number" (Gopal Tiwari) [1990475] +- nvmet-fc: simplify nvmet_fc_alloc_hostport (Gopal Tiwari) [1990475] +- nvmet-tcp: fix a segmentation fault during io parsing error (Gopal Tiwari) [1990475] +- lightnvm: use kobj_to_dev() (Gopal Tiwari) [1990475] +- nvme: fix handling of large MDTS values (Gopal Tiwari) [1990475] +- nvme: implement non-mdts command limits (Gopal Tiwari) [1990475] +- nvme: disallow passthru cmd from targeting a nsid != nsid of the block dev (Gopal Tiwari) [1990475] +- nvme: use sysfs_emit instead of sprintf (Gopal Tiwari) [1990475] +- nvme-fc: check sgl supported by target (Gopal Tiwari) [1990475] +- nvme: remove superfluous else in nvme_ctrl_loss_tmo_store (Gopal Tiwari) [1990475] +- nvme: warn of unhandled effects only once (Gopal Tiwari) [1990475] +- nvmet-tcp: enable optional queue idle period tracking (Gopal Tiwari) [1990475] +- nvmet-tcp: fix incorrect locking in state_change sk callback (Gopal Tiwari) [1990475] +- nvme-tcp: block BH in sk state_change sk callback (Gopal Tiwari) [1990475] +- nvmet: return proper error code from discovery ctrl (Gopal Tiwari) [1990475] +- nvme-tcp: check sgl supported by target (Gopal Tiwari) [1990475] +- nvme: use driver pdu command for passthrough (Gopal Tiwari) [1990475] +- nvmet: remove unnecessary ctrl parameter (Gopal Tiwari) [1990475] +- nvmet-fc: update function documentation (Gopal Tiwari) [1990475] +- nvme-pci: allocate nvme_command within driver pdu (Gopal Tiwari) [1990475] +- nvmet: do not allow model_number exceed 40 bytes (Gopal Tiwari) [1990475] +- nvme-fc: fix the function documentation comment (Gopal Tiwari) [1990475] +- nvme: add new line after variable declatation (Gopal Tiwari) [1990475] +- nvme: don't check nvme_req flags for new req (Gopal Tiwari) [1990475] +- nvme: mark nvme_setup_passsthru() inline (Gopal Tiwari) [1990475] +- nvme: split init identify into helper (Gopal Tiwari) [1990475] +- nvme: rename nvme_init_identify() (Gopal Tiwari) [1990475] +- nvme: reduce checks for zero command effects (Gopal Tiwari) [1990475] +- nvmet: update error log page in nvmet_alloc_ctrl() (Gopal Tiwari) [1990475] +- nvmet: remove an unnecessary function parameter to nvmet_check_ctrl_status (Gopal Tiwari) [1990475] +- nvmet: remove a duplicate status assignment in nvmet_alloc_ctrl (Gopal Tiwari) [1990475] +- nvmet: replace white spaces with tabs (Gopal Tiwari) [1990475] +- nvme: use NVME_CTRL_CMIC_ANA macro (Gopal Tiwari) [1990475] +- nvme-pci: cleanup nvme_irq() (Gopal Tiwari) [1990475] +- nvme-pci: remove the barriers in nvme_irq() (Gopal Tiwari) [1990475] +- nvmet-tcp: fix kmap leak when data digest in use (Gopal Tiwari) [1990475] +- nvmet: don't check iosqes,iocqes for discovery controllers (Gopal Tiwari) [1990475] +- nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU (Gopal Tiwari) [1990475] +- nvme-rdma: fix possible hang when failing to set io queues (Gopal Tiwari) [1990475] +- nvme-tcp: fix possible hang when failing to set io queues (Gopal Tiwari) [1990475] +- nvme-fabrics: only reserve a single tag (Gopal Tiwari) [1990475] +- nvme: allocate the keep alive request using BLK_MQ_REQ_NOWAIT (Gopal Tiwari) [1990475] +- nvme: merge nvme_keep_alive into nvme_keep_alive_work (Gopal Tiwari) [1990475] +- nvme-hwmon: Return error code when registration fails (Gopal Tiwari) [1990475] +- nvme: update enumerations for status codes (Gopal Tiwari) [1990475] + +* Sat Nov 20 2021 Bruno Meneguele [4.18.0-351.el8] +- scsi: mpt3sas: Fix incorrectly assigned error return and check (Tomas Henzl) [1990535] +- scsi: mpt3sas: Introduce sas_ncq_prio_supported sysfs sttribute (Tomas Henzl) [1990535] +- scsi: mpt3sas: Update driver version to 39.100.00.00 (Tomas Henzl) [1990535] +- scsi: mpt3sas: Use firmware recommended queue depth (Tomas Henzl) [1990535] +- scsi: mpt3sas: Bump driver version to 38.100.00.00 (Tomas Henzl) [1990535] +- scsi: mpt3sas: Transition IOC to Ready state during shutdown (Tomas Henzl) [1990535] +- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (Tomas Henzl) [1990535] +- scsi: mpt3sas: Fix Coverity reported issue (Tomas Henzl) [1990535] +- scsi: mpt3sas: Fix fall-through warnings for Clang (Tomas Henzl) [1990535] +- scsi: mpt3sas: Handle firmware faults during second half of IOC init (Tomas Henzl) [1990535] +- scsi: mpt3sas: Handle firmware faults during first half of IOC init (Tomas Henzl) [1990535] +- scsi: mpt3sas: Fix deadlock while cancelling the running firmware event (Tomas Henzl) [1990535] +- scsi: mpt3sas: Documentation cleanup (Tomas Henzl) [1990535] +- scsi: mpt3sas: Fix two kernel-doc headers (Tomas Henzl) [1990535] +- scsi: mpt3sas: Fix out-of-bounds warnings in _ctl_addnl_diag_query (Tomas Henzl) [1990535] +- scsi: megaraid_sas: Driver version update to 07.719.03.00-rc1 (Tomas Henzl) [1989643] +- scsi: megaraid_sas: Add helper functions for irq_context (Tomas Henzl) [1989643] +- scsi: megaraid: Clean up some inconsistent indenting (Tomas Henzl) [1989643] +- scsi: megaraid: Fix Coccinelle warning (Tomas Henzl) [1989643] +- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (Kamal Heib) [2007269] +- hv_netvsc: Add comment of netvsc_xdp_xmit() (Mohammed Gamal) [2008560] +- hv_netvsc: use netif_is_bond_master() instead of open code (Mohammed Gamal) [2008560] +- hv_netvsc: Avoid field-overflowing memcpy() (Mohammed Gamal) [2008560] +- hv_netvsc: Set needed_headroom according to VF (Mohammed Gamal) [2008560] +- netfilter: conntrack: fix error path in nf_conntrack_pernet_init() (Florian Westphal) [1922568] +- netfilter: nf_conntrack: provide modparam to always register conntrack hooks (Florian Westphal) [1922568] +- sctp: return true only for pathmtu update in sctp_transport_pl_toobig (Xin Long) [1890383] +- sctp: subtract sctphdr len in sctp_transport_pl_hlen (Xin Long) [1890383] +- sctp: reset probe_timer in sctp_transport_pl_update (Xin Long) [1890383] +- sctp: allow IP fragmentation when PLPMTUD enters Error state (Xin Long) [1890383] +- sctp: send pmtu probe only if packet loss in Search Complete state (Xin Long) [1890383] +- sctp: improve the code for pmtu probe send and recv update (Xin Long) [1890383] +- sctp: prevent info leak in sctp_make_heartbeat() (Xin Long) [1890383] +- sctp: check pl.raise_count separately from its increment (Xin Long) [1890383] +- sctp: send the next probe immediately once the last one is acked (Xin Long) [1890383] +- sctp: do black hole detection in search complete state (Xin Long) [1890383] +- sctp: process sctp over udp icmp err on sctp side (Xin Long) [1890383] +- sctp: extract sctp_v4_err_handle function from sctp_v4_err (Xin Long) [1890383] +- sctp: extract sctp_v6_err_handle function from sctp_v6_err (Xin Long) [1890383] +- sctp: remove the unessessary hold for idev in sctp_v6_err (Xin Long) [1890383] +- sctp: enable PLPMTUD when the transport is ready (Xin Long) [1890383] +- sctp: do state transition when receiving an icmp TOOBIG packet (Xin Long) [1890383] +- sctp: do state transition when a probe succeeds on HB ACK recv path (Xin Long) [1890383] +- sctp: do state transition when PROBE_COUNT == MAX_PROBES on HB send path (Xin Long) [1890383] +- sctp: do the basic send and recv for PLPMTUD probe (Xin Long) [1890383] +- sctp: add the probe timer in transport for PLPMTUD (Xin Long) [1890383] +- sctp: add the constants/variables and states and some APIs for transport (Xin Long) [1890383] +- sctp: add SCTP_PLPMTUD_PROBE_INTERVAL sockopt for sock/asoc/transport (Xin Long) [1890383] +- sctp: add probe_interval in sysctl and sock/asoc/transport (Xin Long) [1890383] +- sctp: add pad chunk and its make function and event table (Xin Long) [1890383] +- blk-mq: still set q->make_request_fn for blk-mq (Ming Lei) [1999728] +- PCI: Add AMD RS690 quirk to enable 64-bit DMA (Myron Stowe) [1993279] +- PCI: Add ACS quirk for Broadcom BCM57414 NIC (Myron Stowe) [1993279] +- PCI: Mark some NVIDIA GPUs to avoid bus reset (Myron Stowe) [1993279] +- PCI: of: Clear 64-bit flag for non-prefetchable memory below 4GB (Myron Stowe) [1993279] +- x86/PCI: Remove unused alloc_pci_root_info() return value (Myron Stowe) [1993279] +- PCI: Delay after FLR of Intel DC P4510 NVMe (Myron Stowe) [1993279] +- PCI: Delay after FLR of Intel DC P3700 NVMe (Myron Stowe) [1993279] +- PCI: Disable Samsung SM961/PM961 NVMe before FLR (Myron Stowe) [1993279] +- PCI/sysfs: Use sysfs_emit() and sysfs_emit_at() in "show" functions (Myron Stowe) [1993279] +- PCI/sysfs: Rearrange smbios_attr_group and acpi_attr_group (Myron Stowe) [1993279] +- PCI/sysfs: Tidy SMBIOS & ACPI label attributes (Myron Stowe) [1993279] +- PCI/sysfs: Convert "index", "acpi_index", "label" to static attributes (Myron Stowe) [1993279] +- PCI/sysfs: Define SMBIOS label attributes with DEVICE_ATTR*() (Myron Stowe) [1993279] +- PCI/sysfs: Define ACPI label attributes with DEVICE_ATTR*() (Myron Stowe) [1993279] +- PCI/sysfs: Rename device_has_dsm() to device_has_acpi_name() (Myron Stowe) [1993279] +- PCI/sysfs: Convert "vpd" to static attribute (Myron Stowe) [1993279] +- PCI/sysfs: Rename "vpd" attribute accessors (Myron Stowe) [1993279] +- PCI/sysfs: Convert "reset" to static attribute (Myron Stowe) [1993279] +- PCI/sysfs: Convert "rom" to static attribute (Myron Stowe) [1993279] +- PCI/sysfs: Convert "config" to static attribute (Myron Stowe) [1993279] +- PCI: Allow VPD access for QLogic ISP2722 (Myron Stowe) [1993279] +- PCI/VPD: Add helper pci_get_func0_dev() (Myron Stowe) [1993279] +- PCI/VPD: Remove pci_vpd_find_tag() SRDT handling (Myron Stowe) [1993279] +- PCI/VPD: Remove pci_vpd_find_tag() 'offset' argument (Myron Stowe) [1993279] +- PCI/VPD: Change pci_vpd_init() return type to void (Myron Stowe) [1993279] +- PCI/VPD: Make missing VPD message less alarming (Myron Stowe) [1993279] +- PCI/VPD: Remove pci_set_vpd_size() (Myron Stowe) [1993279] +- PCI/VPD: Remove sysfs accessor size checking dead code (Myron Stowe) [1993279] +- PCI/VPD: Remove obsolete Broadcom NIC quirk (Myron Stowe) [1993279] +- PCI/ACPI: Fix acpi_pci_set_power_state() debug message (Myron Stowe) [1993279] +- PCI: acpiphp: Fix whitespace issue (Myron Stowe) [1993279] +- PCI: shpchp: Remove unused shpc_writeb() (Myron Stowe) [1993279] +- PCI: cpqphp: Use DEFINE_SPINLOCK() for int15_lock (Myron Stowe) [1993279] +- ACPI / hotplug / PCI: Fix reference count leak in enable_slot() (Myron Stowe) [1993279] +- PCI: Add pci_disable_parity() (Myron Stowe) [1993279] +- PCI: Release OF node in pci_scan_device()'s error path (Myron Stowe) [1993279] +- fs: dlm: fix check for multi-homed hosts (Alexander Aring) [1889887] +- iommu: remove iommu_domain_{get,set}_attr (Jerry Snitselaar) [2004349] +- iommu/fsl_pamu: enable the liodn when attaching a device (Jerry Snitselaar) [2004349] +- iommu/fsl_pamu: replace DOMAIN_ATTR_FSL_PAMU_STASH with a direct call (Jerry Snitselaar) [2004349] +- iommu/fsl_pamu: remove ->domain_window_enable (Jerry Snitselaar) [2004349] +- iommu/fsl_pamu: remove support for multiple windows (Jerry Snitselaar) [2004349] +- iommu/fsl_pamu: remove fsl_pamu_get_domain_attr (Jerry Snitselaar) [2004349] +- iommu: remove the unused domain_window_disable method (Jerry Snitselaar) [2004349] +- iommu: Remove .domain_{get,set}_windows (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Decrease the queue size of evtq and priq (Jerry Snitselaar) [2004349] +- iommu/vt-d: Use pasid_pte_is_present() helper function (Jerry Snitselaar) [2004349] +- iommu/vt-d: Update the virtual command related registers (Jerry Snitselaar) [2004349] +- ACPI: IORT: Handle device properties with software node API (Jerry Snitselaar) [2004349] +- iommu: Update "iommu.strict" documentation (Jerry Snitselaar) [2004349] +- iommu/dma: Remove redundant "!dev" checks (Jerry Snitselaar) [2004349] +- iommu/virtio: Drop IOVA cookie management (Jerry Snitselaar) [2004349] +- iommu/vt-d: Drop IOVA cookie management (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Drop IOVA cookie management (Jerry Snitselaar) [2004349] +- iommu/amd: Drop IOVA cookie management (Jerry Snitselaar) [2004349] +- iommu: Pull IOVA cookie management into the core (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Stop pre-zeroing batch commands (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Extract reusable function __arm_smmu_cmdq_skip_err() (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_get_cmdq() (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Remove some unneeded init in arm_smmu_cmdq_issue_cmdlist() (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_cmdq_issue_cmd_with_sync() (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Use command queue batching helpers to improve performance (Jerry Snitselaar) [2004349] +- iommu/amd: Use only natural aligned flushes in a VM (Jerry Snitselaar) [2004349] +- iommu/amd: Sync once for scatter-gather operations (Jerry Snitselaar) [2004349] +- iommu/amd: Tailored gather logic for AMD (Jerry Snitselaar) [2004349] +- iommu: Factor iommu_iotlb_gather_is_disjoint() out (Jerry Snitselaar) [2004349] +- iommu: Improve iommu_iotlb_gather helpers (Jerry Snitselaar) [2004349] +- iommu/amd: Do not use flush-queue when NpCache is on (Jerry Snitselaar) [2004349] +- iommu/amd: Selective flush on unmap (Jerry Snitselaar) [2004349] +- iommu/amd: Convert from atomic_t to refcount_t on pasid_state->count (Jerry Snitselaar) [2004349] +- iommu: Streamline iommu_iova_to_phys() (Jerry Snitselaar) [2004349] +- iommu/vt-d: Allow devices to have more than 32 outstanding PRs (Jerry Snitselaar) [1920744] +- iommu/vt-d: Drop "0x" prefix from PCI bus & device addresses (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix a deadlock in intel_svm_drain_prq() (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm() (Jerry Snitselaar) [2004349] +- iommu/amd: Fix printing of IOMMU events when rate limiting kicks in (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Fix missing unlock on error in arm_smmu_device_group() (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Fix race condition during iommu_group creation (Jerry Snitselaar) [2004349] +- iommu: Fix race condition during default domain allocation (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971977] +- iommu/arm-smmu-v3: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971977] +- iommu/vt-d: Move clflush'es from iotlb_sync_map() to map_pages() (Jerry Snitselaar) [1971977] +- iommu/vt-d: Implement map/unmap_pages() iommu_ops callback (Jerry Snitselaar) [1971977] +- iommu/vt-d: Report real pgsize bitmap to iommu core (Jerry Snitselaar) [1971977] +- iommu/arm-smmu: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971977] +- iommu/arm-smmu: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971977] +- iommu/io-pgtable-arm: Implement arm_lpae_map_pages() (Jerry Snitselaar) [1971977] +- iommu/io-pgtable-arm: Implement arm_lpae_unmap_pages() (Jerry Snitselaar) [1971977] +- iommu/io-pgtable-arm: Prepare PTE methods for handling multiple entries (Jerry Snitselaar) [1971977] +- iommu: Add support for the map_pages() callback (Jerry Snitselaar) [1971977] +- iommu: Hook up '->unmap_pages' driver callback (Jerry Snitselaar) [1971977] +- iommu: Split 'addr_merge' argument to iommu_pgsize() into separate parts (Jerry Snitselaar) [1971977] +- iommu: Use bitmap to calculate page size in iommu_pgsize() (Jerry Snitselaar) [1971977] +- iommu: Add a map_pages() op for IOMMU drivers (Jerry Snitselaar) [1971977] +- iommu/io-pgtable: Introduce map_pages() as a page table op (Jerry Snitselaar) [1971977] +- iommu: Add an unmap_pages() op for IOMMU drivers (Jerry Snitselaar) [1971977] +- iommu/io-pgtable: Introduce unmap_pages() as a page table op (Jerry Snitselaar) [1971977] +- iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry() (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix PASID reference leak (Jerry Snitselaar) [2004349] +- iommu: Check if group is NULL before remove device (Jerry Snitselaar) [2004349] +- iommu/dma: Fix leak in non-contiguous API (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Fix fall-through warning for Clang (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix clearing real DMA device's scalable-mode context entries (Jerry Snitselaar) [2004349] +- iommu/vt-d: Global devTLB flush when present context entry changed (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Use Tegra implementation on Tegra186 (Jerry Snitselaar) [2004349] +- iommu: Delete a duplicate check in iommu_change_dev_def_domain() (Jerry Snitselaar) [2004349] +- iommu/dma: Fix compile warning in 32-bit builds (Jerry Snitselaar) [2004349] +- iommu: Drop unnecessary of_iommu.h includes (Jerry Snitselaar) [2004349] +- iommu: Remove unused of_get_dma_window() (Jerry Snitselaar) [2004349] +- iommu/iova: Put free_iova_mem() outside of spinlock iova_rbtree_lock (Jerry Snitselaar) [2004349] +- iommu/dma: Fix IOVA reserve dma ranges (Jerry Snitselaar) [2004349] +- iommu/virtio: Enable x86 support (Jerry Snitselaar) [2004349] +- iommu/dma: Pass address limit rather than size to iommu_setup_dma_ops() (Jerry Snitselaar) [2004349] +- iommu/amd: Fix section mismatch warning for detect_ivrs() (Jerry Snitselaar) [2004349] +- iommu/amd: Add amd_iommu=force_enable option (Jerry Snitselaar) [2004349] +- iommu/amd: Fix extended features logging (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix dereference of pointer info before it is null checked (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix linker error on 32-bit (Jerry Snitselaar) [2004349] +- iommu/vt-d: No need to typecast (Jerry Snitselaar) [2004349] +- iommu/vt-d: Define counter explicitly as unsigned int (Jerry Snitselaar) [2004349] +- iommu/vt-d: Remove unnecessary braces (Jerry Snitselaar) [2004349] +- iommu/vt-d: Removed unused iommu_count in dmar domain (Jerry Snitselaar) [2004349] +- iommu/vt-d: Use bitfields for DMAR capabilities (Jerry Snitselaar) [2004349] +- iommu/vt-d: Use DEVICE_ATTR_RO macro (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix out-bounds-warning in intel/svm.c (Jerry Snitselaar) [2004349] +- iommu/vt-d: Add PRQ handling latency sampling (Jerry Snitselaar) [1971935] +- iommu/vt-d: Add cache invalidation latency sampling (Jerry Snitselaar) [1971935] +- iommu/vt-d: Expose latency monitor data through debugfs (Jerry Snitselaar) [1971935] +- iommu/vt-d: Add common code for dmar latency performance monitors (Jerry Snitselaar) [1971935] +- iommu/vt-d: Add prq_report trace event (Jerry Snitselaar) [1971973] +- iommu/vt-d: Report prq to io-pgfault framework (Jerry Snitselaar) [1971971] +- iommu/vt-d: Allocate/register iopf queue for sva devices (Jerry Snitselaar) [1971971] +- iommu/vt-d: Refactor prq_event_thread() (Jerry Snitselaar) [1971971] +- iommu/vt-d: Use common helper to lookup svm devices (Jerry Snitselaar) [1971971] +- iommu/vt-d: Use iommu_sva_alloc(free)_pasid() helpers (Jerry Snitselaar) [1971971] +- iommu/vt-d: Add pasid private data helpers (Jerry Snitselaar) [1971971] +- iommu/vt-d: Support asynchronous IOMMU nested capabilities (Jerry Snitselaar) [2004349] +- iommu/vt-d: Select PCI_ATS explicitly (Jerry Snitselaar) [2004349] +- iommu/vt-d: Tweak the description of a DMA fault (Jerry Snitselaar) [1971975] +- iommu/vt-d: Fix kernel-doc syntax in file header (Jerry Snitselaar) [2004349] +- iommu/vt-d: Remove redundant assignment to variable agaw (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Check smmu->impl pointer before dereferencing (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Implement ->probe_finalize() (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Remove unnecessary oom message (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get fails (Jerry Snitselaar) [2004349] +- PM: runtime: Add documentation for pm_runtime_resume_and_get() (Jerry Snitselaar) [2004349] +- PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter (Jerry Snitselaar) [2004349] +- iommu/arm: Cleanup resources in case of probe error path (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Ratelimit event dump (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Add stall support for platform devices (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Change *array into *const array (Jerry Snitselaar) [2004349] +- iommu/amd: Remove redundant assignment of err (Jerry Snitselaar) [2004349] +- iommu/amd: Tidy up DMA ops init (Jerry Snitselaar) [2004349] +- iommu/arm-smmu: Add support for driver IOMMU fault handlers (Jerry Snitselaar) [2004349] +- iommu/virtio: Add missing MODULE_DEVICE_TABLE (Jerry Snitselaar) [2004349] +- iommu/amd: Fix wrong parentheses on page-specific invalidations (Jerry Snitselaar) [2004349] +- iommu: Streamline registration interface (Jerry Snitselaar) [2004349] +- iommu: Statically set module owner (Jerry Snitselaar) [2004349] +- iommu: remove DOMAIN_ATTR_IO_PGTABLE_CFG (Jerry Snitselaar) [2004349] +- iommu: remove DOMAIN_ATTR_DMA_USE_FLUSH_QUEUE (Jerry Snitselaar) [2004349] +- iommu: remove iommu_set_cmd_line_dma_api and iommu_cmd_line_dma_api (Jerry Snitselaar) [2004349] +- iommu: remove DOMAIN_ATTR_NESTING (Jerry Snitselaar) [2004349] +- iommu: remove DOMAIN_ATTR_GEOMETRY (Jerry Snitselaar) [2004349] +- iommu: remove DOMAIN_ATTR_PAGING (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Maintain a SID->device structure (Jerry Snitselaar) [2004349] +- iommu: Add a page fault handler (Jerry Snitselaar) [2004349] +- iommu/vt-d: Support IOMMU_DEV_FEAT_IOPF (Jerry Snitselaar) [2004349] +- iommu: Separate IOMMU_DEV_FEAT_IOPF from IOMMU_DEV_FEAT_SVA (Jerry Snitselaar) [2004349] +- iommu/arm-smmu-v3: Use device properties for pasid-num-bits (Jerry Snitselaar) [2004349] +- of/device: Add input id to of_dma_configure() (Jerry Snitselaar) [2004349] +- of/iommu: Make of_map_rid() PCI agnostic (Jerry Snitselaar) [2004349] +- iommu: Fix comment for struct iommu_fwspec (Jerry Snitselaar) [2004349] +- iommu/amd: Remove duplicate check of devid (Jerry Snitselaar) [2004349] +- iommu/amd: Page-specific invalidations for more than one page (Jerry Snitselaar) [2004349] +- iommu/amd: Move a few prototypes to include/linux/amd-iommu.h (Jerry Snitselaar) [2004349] +- iommu/amd: Remove a few unused exports (Jerry Snitselaar) [2004349] +- iommu/amd: Remove the unused amd_iommu_get_v2_domain function (Jerry Snitselaar) [2004349] +- iommu/amd: Remove the unused device errata code (Jerry Snitselaar) [2004349] +- iommu/amd: Remove duplicate check of pasids (Jerry Snitselaar) [2004349] +- iommu/vt-d: Fix lockdep splat in intel_pasid_get_entry() (Jerry Snitselaar) [2004349] +- iommu/amd: Remove iommu_init_ga() (Jerry Snitselaar) [1998265] +- iommu/amd: Relocate GAMSup check to early_enable_iommus (Jerry Snitselaar) [1998265] +- x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically (Prarit Bhargava) [2021219] +- hyper-v: Replace uuid.h with types.h (Mohammed Gamal) [2008563] +- x86/hyperv: Avoid erroneously sending IPI to 'self' (Mohammed Gamal) [2008563] +- asm-generic/hyperv: provide cpumask_to_vpset_noself (Mohammed Gamal) [2008563] +- asm-generic/hyperv: Add missing function prototypes per -W1 warnings (Mohammed Gamal) [2008563] +- hv: hyperv.h: Remove unused inline functions (Mohammed Gamal) [2008563] +- hv: hyperv.h: a few mundane typo fixes (Mohammed Gamal) [2008563] +- hv: hyperv.h: Replace one-element array with flexible-array in struct icmsg_negotiate (Mohammed Gamal) [2008563] +- x86/hyperv: add comment describing TSC_INVARIANT_CONTROL MSR setting bit 0 (Mohammed Gamal) [2008563] +- x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked unstable (Mohammed Gamal) [2008563] +- hyperv: Detect Nested virtualization support for SVM (Mohammed Gamal) [2008563] +- hyperv: SVM enlightened TLB flush support flag (Mohammed Gamal) [2008563] +- x86/hyperv: remove on-stack cpumask from hv_send_ipi_mask_allbutself (Mohammed Gamal) [2008563] +- drivers: hv: Create a consistent pattern for checking Hyper-V hypercall status (Mohammed Gamal) [2008563] +- x86/hyperv: remove unused linux/version.h header (Mohammed Gamal) [2008563] +- x86/hyperv: Fix unused variable 'hi' warning in hv_apic_read (Mohammed Gamal) [2008563] +- x86/hyperv: Fix unused variable 'msr_val' warning in hv_qlock_wait (Mohammed Gamal) [2008563] +- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (Mohammed Gamal) [2008562] +- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (Mohammed Gamal) [2008562] +- PCI: hv: Drop msi_controller structure (Mohammed Gamal) [2008562] +- PCI/IOV: Add sysfs MSI-X vector assignment interface (Myron Stowe) [2019087] +- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (David Arcari) [1998529] +- Bluetooth: Move shutdown callback before flushing tx and rx queue (Gopal Tiwari) [1990477] +- Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS (Gopal Tiwari) [1990477] +- Bluetooth: Fix VIRTIO_ID_BT assigned number (Gopal Tiwari) [1990477] +- Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd (Gopal Tiwari) [1990477] +- Bluetooth: defer cleanup of resources in hci_unregister_dev() (Gopal Tiwari) [1990477] +- Bluetooth: Increment management interface revision (Gopal Tiwari) [1990477] +- Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event (Gopal Tiwari) [1990477] +- Bluetooth: Fix Set Extended (Scan Response) Data (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language when filtering devices (Gopal Tiwari) [1990477] +- Bluetooth: smp: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language in HCI role comments (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language when tracking connections (Gopal Tiwari) [1990477] +- Bluetooth: sco: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: a2mp: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: 6lowpan: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: amp: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: cmtp: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: bnep: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: hidp: Use the correct print format (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language in comments (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language in SMP (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language in HCI LE features (Gopal Tiwari) [1990477] +- Bluetooth: use inclusive language to describe CPB (Gopal Tiwari) [1990477] +- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (Gopal Tiwari) [1990477] +- Bluetooth: disable filter dup when scan for adv monitor (Gopal Tiwari) [1990477] +- Bluetooth: mgmt: Fix the command returns garbage parameter value (Gopal Tiwari) [1990477] +- Bluetooth: RFCOMM: Use DEVICE_ATTR_RO macro (Gopal Tiwari) [1990477] +- Bluetooth: Translate additional address type during le_conn_comp (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Fix invalid access on ECRED Connection response (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails (Gopal Tiwari) [1990477] +- Bluetooth: Remove spurious error message (Gopal Tiwari) [1990477] +- Bluetooth: Shutdown controller after workqueues are flushed or cancelled (Gopal Tiwari) [1990477] +- Bluetooth: Add ncmd=0 recovery handling (Gopal Tiwari) [1990477] +- Bluetooth: 6lowpan: remove unused function (Gopal Tiwari) [1990477] +- Bluetooth: Fix alt settings for incoming SCO with transparent coding format (Gopal Tiwari) [1990477] +- Bluetooth: Fix the HCI to MGMT status conversion table (Gopal Tiwari) [1990477] +- Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails (Gopal Tiwari) [1990477] +- Bluetooth: 6lowpan: delete unneeded variable initialization (Gopal Tiwari) [1990477] +- Bluetooth: Return whether a connection is outbound (Gopal Tiwari) [1990477] +- Bluetooth: SMP: Fix crash when receiving new connection when debug is enabled (Gopal Tiwari) [1990477] +- Bluetooth: Fix spelling mistakes (Gopal Tiwari) [1990477] +- Bluetooth: Set defaults for le_scan_{int,window}_adv_monitor (Gopal Tiwari) [1990477] +- Bluetooth: Allow Microsoft extension to indicate curve validation (Gopal Tiwari) [1990477] +- Bluetooth: Add support for reading AOSP vendor capabilities (Gopal Tiwari) [1990477] +- Bluetooth: LL privacy allow RPA (Gopal Tiwari) [1990477] +- Bluetooth: Handle own address type change with HCI_ENABLE_LL_PRIVACY (Gopal Tiwari) [1990477] +- Bluetooth: Do not set cur_adv_instance in adv param MGMT request (Gopal Tiwari) [1990477] +- Bluetooth: Use ext adv handle from requests in CCs (Gopal Tiwari) [1990477] +- Bluetooth: use the correct print format for L2CAP debug statements (Gopal Tiwari) [1990477] +- Bluetooth: SMP: Fix variable dereferenced before check 'conn' (Gopal Tiwari) [1990477] +- Bluetooth: Check inquiry status before sending one (Gopal Tiwari) [1990477] +- Bluetooth: Coding style fix (Gopal Tiwari) [1990477] +- Bluetooth: Remove 'return' in void function (Gopal Tiwari) [1990477] +- Bluetooth: Increment management interface revision (Gopal Tiwari) [1990477] +- Bluetooth: Move the advertisement monitor events to correct list (Gopal Tiwari) [1990477] +- Bluetooth: Add missing entries for PHY configuration commands (Gopal Tiwari) [1990477] +- Bluetooth: Fix mgmt status for LL Privacy experimental feature (Gopal Tiwari) [1990477] +- Bluetooth: Fix wrong opcode error for read advertising features (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Rudimentary typo fixes (Gopal Tiwari) [1990477] +- Bluetooth: Remove trailing semicolon in macros (Gopal Tiwari) [1990477] +- Bluetooth: check for zapped sk before connecting (Gopal Tiwari) [1990477] +- Bluetooth: fix set_ecdh_privkey() prototype (Gopal Tiwari) [1990477] +- Bluetooth: initialize skb_queue_head at l2cap_chan_create() (Gopal Tiwari) [1990477] +- Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default (Gopal Tiwari) [1990477] +- Bluetooth: Fix incorrect status handling in LE PHY UPDATE event (Gopal Tiwari) [1990477] +- Bluetooth: avoid deadlock between hci_dev->lock and socket lock (Gopal Tiwari) [1990477] +- Bluetooth: SMP: Convert BT_ERR/BT_DBG to bt_dev_err/bt_dev_dbg (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Fix not checking for maximum number of DCID (Gopal Tiwari) [1990477] +- Bluetooth: Cancel le_scan_restart work when stopping discovery (Gopal Tiwari) [1990477] +- Bluetooth: SMP: Fail if remote and local public keys are identical (Gopal Tiwari) [1990477] +- Bluetooth: Allow scannable adv with extended MGMT APIs (Gopal Tiwari) [1990477] +- Bluetooth: Remove unneeded commands for suspend (Gopal Tiwari) [1990477] +- Bluetooth: Notify suspend on le conn failed (Gopal Tiwari) [1990477] +- Bluetooth: hci_uart: Remove redundant assignment to fw_ptr (Gopal Tiwari) [1990477] +- Bluetooth: btmrvl: remove redundant continue statement (Gopal Tiwari) [1990477] +- Bluetooth: btusb: use default nvm if boardID is 0 for wcn6855. (Gopal Tiwari) [1990477] +- Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc. (Gopal Tiwari) [1990477] +- Bluetooth: btmtkuart: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Gopal Tiwari) [1990477] +- Bluetooth: btrtl: rename USB fw for RTL8761 (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Add 0x0b05:0x190e Realtek 8761BU (ASUS BT500) device. (Gopal Tiwari) [1990477] +- Bluetooth: hci_h5: Add RTL8822CS capabilities (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Add support USB ALT 3 for WBS (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500) (Gopal Tiwari) [1990477] +- Bluetooth: btqca: Don't modify firmware contents in-place (Gopal Tiwari) [1990477] +- Bluetooth: btbcm: Add entry for BCM43430B0 UART Bluetooth (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: fix potential GPF (Gopal Tiwari) [1990477] +- Bluetooth: btusb: fix memory leak (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip. (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Add support for Lite-On Mediatek Chip (Gopal Tiwari) [1990477] +- Bluetooth: virtio_bt: add missing null pointer check on alloc_skb call return (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Fix failing to init controllers with operation firmware (Gopal Tiwari) [1990477] +- Bluetooth: Add a new USB ID for RTL8822CE (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Revert Fix the autosuspend enable and disable (Gopal Tiwari) [1990477] +- Bluetooth: Add support for virtio transport driver (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip. (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Skip reading firmware file version while in bootloader mode (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Collect tlv based active firmware build info in FW mode (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Reorganized bootloader mode tlv checks in intel_version_tlv parsing (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Consolidate code for waiting firmware to boot (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Consolidate code for waiting firmware download (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Consolidate intel_version parsing (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Consolidate intel_version_tlv parsing (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Move operational checks after version check (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Check firmware version before download (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: Mundane typo fix (Gopal Tiwari) [1990477] +- Bluetooth: btbcm: Add BCM4330 and BCM4334 compatibles (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: Add device_may_wakeup support (Gopal Tiwari) [1990477] +- Bluetooth: btintel: Fix offset calculation boot address parameter (Gopal Tiwari) [1990477] +- Bluetooth: btusb: print firmware file name on error loading firmware (Gopal Tiwari) [1990477] +- Bluetooth: btbcm: Obtain and handle reset GPIO (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Fix incorrect type in assignment and uninitialized symbol (Gopal Tiwari) [1990477] +- Bluetooth: btusb: support 0cb5:c547 Realtek 8822CE device (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: Fixed issue during suspend (Gopal Tiwari) [1990477] +- Bluetooth: btusb: fix excessive stack usage (Gopal Tiwari) [1990477] +- Bluetooth: btusb: remove set but not used variable in btusb_mtk_setup_firmware_79xx (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Fix typo and correct the log print (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Add protocol support for MediaTek MT7921U USB devices (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Fine-tune mt7663 mechanism. (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: check for SSR triggered flag while suspend (Gopal Tiwari) [1990477] +- Bluetooth: btrtl: Enable WBS for the specific Realtek devices (Gopal Tiwari) [1990477] +- Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: Wait for SSR completion during suspend (Gopal Tiwari) [1990477] +- Bluetooth: hci_qca: Fix memleak in qca_controller_memdump (Gopal Tiwari) [1990477] +- Bluetooth: hci_h5: Add support for binding RTL8723DS with device tree (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Add support for GarfieldPeak controller (Gopal Tiwari) [1990477] +- Bluetooth: btrtl: Add null check in setup (Gopal Tiwari) [1990477] +- Bluetooth: btrtl: Enable central-peripheral role (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Remove duplicate newlines from logging (Gopal Tiwari) [1990477] +- Bluetooth: btmtksdio: Fixed switch and case should be at the same indent (Gopal Tiwari) [1990477] +- Revert "Bluetooth: btintel: Fix endianness issue for TLV version information" (Gopal Tiwari) [1990477] +- Bluetooth: hci_bcm: Add support for ISO packets (Gopal Tiwari) [1990477] +- Bluetooth: btusb: add shutdown function for wcn6855 (Gopal Tiwari) [1990477] +- Bluetooth: hci_uart: Fix a race for write_work scheduling (Gopal Tiwari) [1990477] +- Bluetooth: btqca: Add support to read FW build version for WCN3991 BTSoC (Gopal Tiwari) [1990477] +- Bluetooth: btusb: Always fallback to alt 1 for WBS (Gopal Tiwari) [1990477] +- Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the probe function (Gopal Tiwari) [1990477] +- Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data (Gopal Tiwari) [1990477] +- Bluetooth: Skip eSCO 2M params when not supported (Gopal Tiwari) [1990477] +- Bluetooth: fix indentation and alignment reported by checkpatch (Gopal Tiwari) [1990477] +- Bluetooth: fix coccicheck warnings debugfs (Gopal Tiwari) [1990477] +- Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Try harder to accept device not knowing options (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Fix handling fragmented length (Gopal Tiwari) [1990477] +- Bluetooth: btusb: fix memory leak on suspend and resume (Gopal Tiwari) [1990477] +- Bluetooth: Put HCI device if inquiry procedure interrupts (Gopal Tiwari) [1990477] +- Bluetooth: drop HCI device reference before return (Gopal Tiwari) [1990477] +- Bluetooth: avoid u128_xor() on potentially misaligned inputs (Gopal Tiwari) [1990477] +- Bluetooth: Fix initializing response id after clearing struct (Gopal Tiwari) [1990477] +- Bluetooth: Cancel Inquiry before Create Connection (Gopal Tiwari) [1990477] +- Bluetooth: Pause service discovery for suspend (Gopal Tiwari) [1990477] +- Bluetooth: Remove hci_req_le_suspend_config (Gopal Tiwari) [1990477] +- Bluetooth: Increment management interface revision (Gopal Tiwari) [1990477] +- Bluetooth: Set missing suspend task bits (Gopal Tiwari) [1990477] +- Bluetooth: Change MGMT security info CMD to be more generic (Gopal Tiwari) [1990477] +- Bluetooth: Query LE tx power on startup (Gopal Tiwari) [1990477] +- Bluetooth: Use intervals and tx power from mgmt cmds (Gopal Tiwari) [1990477] +- Bluetooth: Break add adv into two mgmt commands (Gopal Tiwari) [1990477] +- Bluetooth: Add helper to set adv data (Gopal Tiwari) [1990477] +- Bluetooth: Add toggle to switch off interleave scan (Gopal Tiwari) [1990477] +- Bluetooth: Refactor read default sys config for various types (Gopal Tiwari) [1990477] +- Bluetooth: Handle active scan case (Gopal Tiwari) [1990477] +- Bluetooth: Handle system suspend resume case (Gopal Tiwari) [1990477] +- Bluetooth: Interleave with allowlist scan (Gopal Tiwari) [1990477] +- Bluetooth: Fix attempting to set RPA timeout when unsupported (Gopal Tiwari) [1990477] +- Bluetooth: Rename get_adv_instance_scan_rsp (Gopal Tiwari) [1990477] +- Bluetooth: Fix not sending Set Extended Scan Response (Gopal Tiwari) [1990477] +- Bluetooth: Fix for Bluetooth SIG test L2CAP/COS/CFD/BV-14-C (Gopal Tiwari) [1990477] +- Bluetooth: sco: Fix crash when using BT_SNDMTU/BT_RCVMTU option (Gopal Tiwari) [1990477] +- Bluetooth: Replace BT_DBG with bt_dev_dbg in HCI request (Gopal Tiwari) [1990477] +- Bluetooth: consolidate error paths in hci_phy_link_complete_evt() (Gopal Tiwari) [1990477] +- Bluetooth: Enforce key size of 16 bytes on FIPS level (Gopal Tiwari) [1990477] +- Bluetooth: hidp: use correct wait queue when removing ctrl_wait (Gopal Tiwari) [1990477] +- Bluetooth: Move force_bredr_smp debugfs into hci_debugfs_create_bredr (Gopal Tiwari) [1990477] +- Bluetooth: Fix: LL PRivacy BLE device fails to connect (Gopal Tiwari) [1990477] +- Bluetooth: Resume advertising after LE connection (Gopal Tiwari) [1990477] +- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (Gopal Tiwari) [1990477] +- Bluetooth: Replace zero-length array with flexible-array member (Gopal Tiwari) [1990477] +- Bluetooth: MGMT: Fix not checking if BT_HS is enabled (Gopal Tiwari) [1990477] +- Bluetooth: Disable High Speed by default (Gopal Tiwari) [1990477] +- Bluetooth: Fix update of own_addr_type if ll_privacy supported (Gopal Tiwari) [1990477] +- Bluetooth: Fix auto-creation of hci_conn at Conn Complete event (Gopal Tiwari) [1990477] +- Bluetooth: Set scan parameters for ADV Monitor (Gopal Tiwari) [1990477] +- Bluetooth: Update Adv monitor count upon removal (Gopal Tiwari) [1990477] +- net: bluetooth: delete duplicated words (Gopal Tiwari) [1990477] +- Bluetooth: pause/resume advertising around suspend (Gopal Tiwari) [1990477] +- Bluetooth: Emit controller suspend and resume events (Gopal Tiwari) [1990477] +- Bluetooth: Add suspend reason for device disconnect (Gopal Tiwari) [1990477] +- Bluetooth: Add mgmt suspend and resume events (Gopal Tiwari) [1990477] +- Bluetooth: Set ext scan response only when it exists (Gopal Tiwari) [1990477] +- Bluetooth: Only mark socket zapped after unlocking (Gopal Tiwari) [1990477] +- Bluetooth: Add MGMT capability flags for tx power and ext advertising (Gopal Tiwari) [1990477] +- Bluetooth: Report num supported adv instances for hw offloading (Gopal Tiwari) [1990477] +- Bluetooth: sco: new getsockopt options BT_SNDMTU/BT_RCVMTU (Gopal Tiwari) [1990477] +- Bluetooth: Re-order clearing suspend tasks (Gopal Tiwari) [1990477] +- Bluetooth: Fix memory leak in read_adv_mon_features() (Gopal Tiwari) [1990477] +- Bluetooth: Clear suspend tasks on unregister (Gopal Tiwari) [1990477] +- Bluetooth: Remove CRYPTO_ALG_INTERNAL flag (Gopal Tiwari) [1990477] +- Bluetooth: Increment management interface revision (Gopal Tiwari) [1990477] +- Bluetooth: use the proper scan params when conn is pending (Gopal Tiwari) [1990477] +- Bluetooth: Enable controller RPA resolution using Experimental feature (Gopal Tiwari) [1990477] +- Bluetooth: Let controller creates RPA during le create conn (Gopal Tiwari) [1990477] +- Bluetooth: Translate additional address type during le_conn (Gopal Tiwari) [1990477] +- Bluetooth: Enable RPA Timeout (Gopal Tiwari) [1990477] +- Bluetooth: Enable/Disable address resolution during le create conn (Gopal Tiwari) [1990477] +- Bluetooth: Configure controller address resolution if available (Gopal Tiwari) [1990477] +- Bluetooth: Translate additional address type correctly (Gopal Tiwari) [1990477] +- Bluetooth: Update resolving list when updating whitelist (Gopal Tiwari) [1990477] +- Bluetooth: Fix suspend notifier race (Gopal Tiwari) [1990477] +- Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier (Gopal Tiwari) [1990477] +- Bluetooth: Add per-instance adv disable/remove (Gopal Tiwari) [1990477] +- Replace HTTP links with HTTPS ones: BLUETOOTH SUBSYSTEM (Gopal Tiwari) [1990477] +- Bluetooth: RFCOMM: Use fallthrough pseudo-keyword (Gopal Tiwari) [1990477] +- Bluetooth: core: Use fallthrough pseudo-keyword (Gopal Tiwari) [1990477] +- Bluetooth: Use whitelist for scan policy when suspending (Gopal Tiwari) [1990477] +- Bluetooth: le_simult_central_peripheral experimental feature (Gopal Tiwari) [1990477] +- Bluetooth: Fix kernel oops triggered by hci_adv_monitors_clear() (Gopal Tiwari) [1990477] +- Bluetooth: use configured default params for active scans (Gopal Tiwari) [1990477] +- Bluetooth: Adding a configurable autoconnect timeout (Gopal Tiwari) [1990477] +- Bluetooth: Don't restart scanning if paused (Gopal Tiwari) [1990477] +- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (Gopal Tiwari) [1990477] +- Bluetooth: use configured params for ext adv (Gopal Tiwari) [1990477] +- Bluetooth: Add hci_dev_lock to get/set device flags (Gopal Tiwari) [1990477] +- Bluetooth: mgmt: Use command complete on success for set system config (Gopal Tiwari) [1990477] +- Bluetooth: Terminate the link if pairing is cancelled (Gopal Tiwari) [1990477] +- Bluetooth: Update background scan and report device based on advertisement monitors (Gopal Tiwari) [1990477] +- Bluetooth: Notify adv monitor removed event (Gopal Tiwari) [1990477] +- Bluetooth: Notify adv monitor added event (Gopal Tiwari) [1990477] +- Bluetooth: Add handler of MGMT_OP_REMOVE_ADV_MONITOR (Gopal Tiwari) [1990477] +- Bluetooth: Add handler of MGMT_OP_ADD_ADV_PATTERNS_MONITOR (Gopal Tiwari) [1990477] +- Bluetooth: Add handler of MGMT_OP_READ_ADV_MONITOR_FEATURES (Gopal Tiwari) [1990477] +- Bluetooth: Add definitions for advertisement monitor features (Gopal Tiwari) [1990477] +- Bluetooth: Add get/set device flags mgmt op (Gopal Tiwari) [1990477] +- Bluetooth: Replace wakeable in hci_conn_params (Gopal Tiwari) [1990477] +- Bluetooth: Replace wakeable list with flag (Gopal Tiwari) [1990477] +- Bluetooth: Add bdaddr_list_with_flags for classic whitelist (Gopal Tiwari) [1990477] +- Bluetooth: mgmt: Add commands for runtime configuration (Gopal Tiwari) [1990477] +- Bluetooth: implement read/set default system parameters mgmt (Gopal Tiwari) [1990477] +- Bluetooth: mgmt: read/set system parameter definitions (Gopal Tiwari) [1990477] +- Bluetooth: centralize default value initialization. (Gopal Tiwari) [1990477] +- Bluetooth: Use only 8 bits for the HCI CMSG state flags (Gopal Tiwari) [1990477] +- Bluetooth: Add support for BT_PKT_STATUS CMSG data for SCO connections (Gopal Tiwari) [1990477] +- Bluetooth: Removing noisy dbg message (Gopal Tiwari) [1990477] +- Bluetooth: Fix update of connection state in `hci_encrypt_cfm` (Gopal Tiwari) [1990477] +- Bluetooth: Fix assuming EIR flags can result in SSP authentication (Gopal Tiwari) [1990477] +- Bluetooth: Consolidate encryption handling in hci_encrypt_cfm (Gopal Tiwari) [1990477] +- Bluetooth: Add SCO fallback for invalid LMP parameters error (Gopal Tiwari) [1990477] +- Bluetooth: Fix for GAP/SEC/SEM/BI-10-C (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: add support for waiting disconnection resp (Gopal Tiwari) [1990477] +- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (Gopal Tiwari) [1990477] +- Bluetooth: Rename BT_SUSPEND_COMPLETE (Gopal Tiwari) [1990477] +- Bluetooth: Introduce debug feature when dynamic debug is disabled (Gopal Tiwari) [1990477] +- Bluetooth: Fix advertising handle is set to 0 (Gopal Tiwari) [1990477] +- Bluetooth: Introduce HCI_MGMT_HDEV_OPTIONAL option (Gopal Tiwari) [1990477] +- Bluetooth: Add support for experimental features configuration (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Fix errors during L2CAP_CREDIT_BASED_CONNECTION_REQ (0x17) (Gopal Tiwari) [1990477] +- Bluetooth: Add MGMT_EV_PHY_CONFIGURATION_CHANGED to supported list (Gopal Tiwari) [1990477] +- Bluetooth: use crypto_shash_tfm_digest() (Gopal Tiwari) [1990477] +- Bluetooth: allow scatternet connections if supported. (Gopal Tiwari) [1990477] +- Bluetooth: Enhanced Connection Complete event belongs to LL Privacy (Gopal Tiwari) [1990477] +- Bluetooth: Enable LE Enhanced Connection Complete event. (Gopal Tiwari) [1990477] +- Bluetooth: Use extra variable to make code more readable (Gopal Tiwari) [1990477] +- Bluetooth: log advertisement packet length if it gets corrected (Gopal Tiwari) [1990477] +- Bluetooth: Always request for user confirmation for Just Works (LE SC) (Gopal Tiwari) [1990477] +- Bluetooth: Simplify / fix return values from tk_request (Gopal Tiwari) [1990477] +- Bluetooth: debugfs option to unset MITM flag (Gopal Tiwari) [1990477] +- Bluetooth: Increment management interface revision (Gopal Tiwari) [1990477] +- Bluetooth: replace zero-length array with flexible-array member (Gopal Tiwari) [1990477] +- Bluetooth: Add support for reading security information (Gopal Tiwari) [1990477] +- Bluetooth: Add support for Read Local Simple Pairing Options (Gopal Tiwari) [1990477] +- Bluetooth: Add framework for Microsoft vendor extension (Gopal Tiwari) [1990477] +- Bluetooth: Move debugfs configuration above the selftests (Gopal Tiwari) [1990477] +- Bluetooth: fixing minor typo in comment (Gopal Tiwari) [1990477] +- Bluetooth: Prioritize SCO traffic (Gopal Tiwari) [1990477] +- Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS (Gopal Tiwari) [1990477] +- Bluetooth: Always request for user confirmation for Just Works (Gopal Tiwari) [1990477] +- Bluetooth: Add BT_MODE socket option (Gopal Tiwari) [1990477] +- crypto: shash - remove shash_desc::flags (Gopal Tiwari) [1990477] +- cifs: On cifs_reconnect, resolve the hostname again. (Ronnie Sahlberg) [2018046] +- cifs: Handle witness client move notification (Ronnie Sahlberg) [2018046] +- cifs: Send witness register messages to userspace daemon in echo task (Ronnie Sahlberg) [2018046] +- cifs: Add witness information to debug data dump (Ronnie Sahlberg) [2018046] +- cifs: Set witness notification handler for messages from userspace daemon (Ronnie Sahlberg) [2018046] +- cifs: Send witness register and unregister commands to userspace daemon (Ronnie Sahlberg) [2018046] +- cifs: Register generic netlink family (Ronnie Sahlberg) [2018046] +- cifs: add witness mount option and data structs (Ronnie Sahlberg) [2018046] +- cifs: Simplify reconnect code when dfs upcall is enabled (Ronnie Sahlberg) [2018046] +- file: fix close_range() for unshare+cloexec (Pavel Reichl) [1950248] +- scsi: lpfc: Update lpfc version to 14.0.0.3 (Dick Kennedy) [1989265] +- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (Dick Kennedy) [1989265] +- scsi: lpfc: Fix link down processing to address NULL pointer dereference (Dick Kennedy) [1989265] +- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (Dick Kennedy) [1989265] +- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (Dick Kennedy) [1989265] +- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (Dick Kennedy) [1989265] +- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (Dick Kennedy) [1989265] +- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (Dick Kennedy) [1989265] +- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (Dick Kennedy) [1989265] +- scsi: lpfc: Add support for optional PLDV handling (Dick Kennedy) [1989265] +- scsi: lpfc: Return NULL rather than a plain 0 integer (Dick Kennedy) [1989265] +- scsi: lpfc: Fix a function name in comments (Dick Kennedy) [1989265] +- scsi: lpfc: Fix mailbox command failure during driver initialization (Dick Kennedy) [1989265] +- scsi: lpfc: Fix gcc -Wstringop-overread warning, again (Dick Kennedy) [1989265] +- scsi: lpfc: Use correct scnprintf() limit (Dick Kennedy) [1989265] +- scsi: lpfc: Fix sprintf() overflow in lpfc_display_fpin_wwpn() (Dick Kennedy) [1989265] +- scsi: lpfc: Update lpfc version to 14.0.0.2 (Dick Kennedy) [1989265] +- scsi: lpfc: Improve PBDE checks during SGL processing (Dick Kennedy) [1989265] +- scsi: lpfc: Zero CGN stats only during initial driver load and stat reset (Dick Kennedy) [1989265] +- scsi: lpfc: Fix I/O block after enabling managed congestion mode (Dick Kennedy) [1989265] +- scsi: lpfc: Adjust bytes received vales during cmf timer interval (Dick Kennedy) [1989265] +- scsi: fc: Add EDC ELS definition (Dick Kennedy) [1989265] +- scsi: lpfc: Fix EEH support for NVMe I/O (Dick Kennedy) [1989265] +- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines (Dick Kennedy) [1989265] +- scsi: lpfc: Fix NVMe I/O failover to non-optimized path (Dick Kennedy) [1989265] +- scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode (Dick Kennedy) [1989265] +- scsi: lpfc: Fix rediscovery of tape device after LIP (Dick Kennedy) [1989265] +- scsi: lpfc: Fix hang on unload due to stuck fport node (Dick Kennedy) [1989265] +- scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT (Dick Kennedy) [1989265] +- scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding (Dick Kennedy) [1989265] +- scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() (Dick Kennedy) [1989265] +- scsi: lpfc: Remove unneeded variable (Dick Kennedy) [1989265] +- scsi: lpfc: Fix compilation errors on kernels with no CONFIG_DEBUG_FS (Dick Kennedy) [1989265] +- scsi: lpfc: Fix CPU to/from endian warnings introduced by ELS processing (Dick Kennedy) [1989265] +- scsi: lpfc: Copyright updates for 14.0.0.1 patches (Dick Kennedy) [1989265] +- scsi: lpfc: Update lpfc version to 14.0.0.1 (Dick Kennedy) [1989265] +- scsi: lpfc: Add bsg support for retrieving adapter cmf data (Dick Kennedy) [1989265] +- scsi: lpfc: Add cmf_info sysfs entry (Dick Kennedy) [1989265] +- scsi: lpfc: Add debugfs support for cm framework buffers (Dick Kennedy) [1989265] +- scsi: lpfc: Add support for maintaining the cm statistics buffer (Dick Kennedy) [1989265] +- scsi: lpfc: Add rx monitoring statistics (Dick Kennedy) [1989265] +- scsi: lpfc: Add support for the CM framework (Dick Kennedy) [1989265] +- scsi: lpfc: Add cmfsync WQE support (Dick Kennedy) [1989265] +- scsi: lpfc: Add support for cm enablement buffer (Dick Kennedy) [1989265] +- scsi: lpfc: Add cm statistics buffer support (Dick Kennedy) [1989265] +- scsi: lpfc: Add EDC ELS support (Dick Kennedy) [1989265] +- scsi: lpfc: Expand FPIN and RDF receive logging (Dick Kennedy) [1989265] +- scsi: lpfc: Add MIB feature enablement support (Dick Kennedy) [1989265] +- scsi: lpfc: Add SET_HOST_DATA mbox cmd to pass date/time info to firmware (Dick Kennedy) [1989265] +- scsi: lpfc: Fix possible ABBA deadlock in nvmet_xri_aborted() (Dick Kennedy) [1989265] +- scsi: lpfc: Remove redundant assignment to pointer pcmd (Dick Kennedy) [1989265] +- scsi: lpfc: Copyright updates for 14.0.0.0 patches (Dick Kennedy) [1989265] +- scsi: lpfc: Update lpfc version to 14.0.0.0 (Dick Kennedy) [1989265] +- scsi: lpfc: Add 256 Gb link speed support (Dick Kennedy) [1989265] +- scsi: lpfc: Revise Topology and RAS support checks for new adapters (Dick Kennedy) [1989265] +- scsi: lpfc: Fix cq_id truncation in rq create (Dick Kennedy) [1989265] +- scsi: lpfc: Add PCI ID support for LPe37000/LPe38000 series adapters (Dick Kennedy) [1989265] +- scsi: lpfc: Copyright updates for 12.8.0.11 patches (Dick Kennedy) [1989265] +- scsi: lpfc: Update lpfc version to 12.8.0.11 (Dick Kennedy) [1989265] +- scsi: lpfc: Skip issuing ADISC when node is in NPR state (Dick Kennedy) [1989265] +- scsi: lpfc: Skip reg_vpi when link is down for SLI3 in ADISC cmpl path (Dick Kennedy) [1989265] +- scsi: lpfc: Call discovery state machine when handling PLOGI/ADISC completions (Dick Kennedy) [1989265] +- scsi: lpfc: Delay unregistering from transport until GIDFT or ADISC completes (Dick Kennedy) [1989265] +- scsi: lpfc: Enable adisc discovery after RSCN by default (Dick Kennedy) [1989265] +- scsi: lpfc: Use PBDE feature enabled bit to determine PBDE support (Dick Kennedy) [1989265] +- scsi: lpfc: Clear outstanding active mailbox during PCI function reset (Dick Kennedy) [1989265] +- scsi: lpfc: Fix KASAN slab-out-of-bounds in lpfc_unreg_rpi() routine (Dick Kennedy) [1989265] +- scsi: lpfc: Remove REG_LOGIN check requirement to issue an ELS RDF (Dick Kennedy) [1989265] +- scsi: lpfc: Fix NULL ptr dereference with NPIV ports for RDF handling (Dick Kennedy) [1989265] +- scsi: lpfc: Fix target reset handler from falsely returning FAILURE (Dick Kennedy) [1989265] +- scsi: lpfc: Discovery state machine fixes for LOGO handling (Dick Kennedy) [1989265] +- scsi: lpfc: Fix function description comments for vmid routines (Dick Kennedy) [1989265] +- scsi: lpfc: Improve firmware download logging (Dick Kennedy) [1989265] +- scsi: lpfc: Remove use of kmalloc() in trace event logging (Dick Kennedy) [1989265] +- scsi: lpfc: Fix NVMe support reporting in log message (Dick Kennedy) [1989265] +- scsi: lpfc: Fix build error in lpfc_scsi.c (Dick Kennedy) [1989265] +- scsi: lpfc: Use list_move_tail() instead of list_del()/list_add_tail() (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Introduce VMID in I/O path (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Add QFPA and VMID timeout check in worker thread (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Timeout implementation for VMID (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Append the VMID to the wqe before sending (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Implement CT commands for appid (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Functions to manage VMIDs (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Implement ELS commands for appid (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Add support for VMID in mailbox command (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: VMID parameter initialization (Dick Kennedy) [1989265] +- scsi: lpfc: vmid: Add datastructure for supporting VMID in lpfc (Dick Kennedy) [1989265] +- redhat/config: Rename CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE to CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Waiman Long) [2018425] +- kasan, kmemleak: reset tags when scanning block (Waiman Long) [2018425] +- mm/kmemleak: rely on rcu for task stack scanning (Waiman Long) [2018425] +- mm/kmemleak: silence KCSAN splats in checksum (Waiman Long) [2018425] +- mm/kmemleak: turn kmemleak_lock and object->lock to raw_spinlock_t (Waiman Long) [2018425] +- kmemleak: Do not corrupt the object_list during clean-up (Waiman Long) [2018425] +- mm: kmemleak: use the memory pool for early allocations (Waiman Long) [2018425] +- mm: kmemleak: simple memory allocation pool for kmemleak objects (Waiman Long) [2018425] +- mm: kmemleak: make the tool tolerant to struct scan_area allocation failures (Waiman Long) [2018425] +- kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K (Waiman Long) [2018425] +- mm: kmemleak: disable early logging in case of error (Waiman Long) [2018425] +- mm/kmemleak.c: fix unused-function warning (Waiman Long) [2018425] +- kmemleak: powerpc: skip scanning holes in the .bss section (Waiman Long) [2018425] +- mm: kmemleak: no need to check return value of debugfs_create functions (Waiman Long) [2018425] + +* Wed Nov 17 2021 Bruno Meneguele [4.18.0-350.el8] +- powerpc/smp: Use existing L2 cache_map cpumask to find L3 cache siblings (Desnes A. Nunes do Rosario) [2013537] +- powerpc/cacheinfo: Remove the redundant get_shared_cpu_map() (Desnes A. Nunes do Rosario) [2013537] +- powerpc/cacheinfo: Lookup cache by dt node and thread-group id (Desnes A. Nunes do Rosario) [2013537] +- Revert "thunderbolt: Hide authorized attribute if router does not support PCIe tunnels" (Torez Smith) [1969444] +- thunderbolt: Add quirk for Intel Goshen Ridge DP credits (Torez Smith) [1969444] +- thunderbolt: Update port credits after bonding is enabled/disabled (Torez Smith) [1969444] +- thunderbolt: Wait for the lanes to actually bond (Torez Smith) [1969444] +- thunderbolt: Read router preferred credit allocation information (Torez Smith) [1969444] +- thunderbolt: Make tb_port_type() take const parameter (Torez Smith) [1969444] +- thunderbolt: Move nfc_credits field to struct tb_path_hop (Torez Smith) [1969444] +- thunderbolt: Align USB4 router wakes configuration with the CM guide (Torez Smith) [1969444] +- thunderbolt: Add wake from DisplayPort (Torez Smith) [1969444] +- thunderbolt: Use generic tb_nvm_[read|write]_data() for Thunderbolt 2/3 devices (Torez Smith) [1969444] +- thunderbolt: Split NVM read/write generic functions out from usb4.c (Torez Smith) [1969444] +- thunderbolt: Add self-authenticate support for new dock (Torez Smith) [1969444] +- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (Torez Smith) [1969444] +- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue (Torez Smith) [1969444] +- thunderbolt: Hide authorized attribute if router does not support PCIe tunnels (Torez Smith) [1969444] +- x86/mce: Avoid infinite loop for copy from user recovery (Prarit Bhargava) [1999550] +- x86/mce: Rename kill_it to kill_current_task (Prarit Bhargava) [1999550] +- x86/mce: Recover from poison found while copying from user space (Prarit Bhargava) [1999550] +- x86/mce: Delay clearing IA32_MCG_STATUS to the end of do_machine_check() (Prarit Bhargava) [1999550] +- x86/mce: Send #MC singal from task work (Prarit Bhargava) [1999550] +- redhat/config: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) [2001581] +- nitro_enclaves: Add fixes for checkpatch match open parenthesis reports (Vitaly Kuznetsov) [2001581] +- nitro_enclaves: Update copyright statement to include 2021 (Vitaly Kuznetsov) [2001581] +- nitro_enclaves: Add fix for the kernel-doc report (Vitaly Kuznetsov) [2001581] +- nitro_enclaves: Enable Arm64 support (Vitaly Kuznetsov) [2001581] +- nitro_enclaves: Set Bus Master for the NE PCI device (Vitaly Kuznetsov) [2001581] +- nitro_enclaves: Fixup type and simplify logic of the poll mask setup (Vitaly Kuznetsov) [2001581] +- mptcp: Make mptcp_pm_nl_mp_prio_send_ack() static (Davide Caratti) [2020198] +- mptcp: fix possible stall on recvmsg() (Davide Caratti) [2020198] +- mptcp: don't clear MPTCP_DATA_READY in sk_wait_event() (Davide Caratti) [2020198] +- net: introduce and use lock_sock_fast_nested() (Davide Caratti) [2020198] +- net: add annotation for sock_{lock,unlock}_fast (Davide Caratti) [2020198] +- mptcp: allow changing the 'backup' bit when no sockets are open (Davide Caratti) [2020198] +- mptcp: don't return sockets in foreign netns (Davide Caratti) [2020198] +- mptcp: ensure tx skbs always have the MPTCP ext (Davide Caratti) [2020198] +- mptcp: full fully established support after ADD_ADDR (Davide Caratti) [2020198] +- redhat/configs: Move Hyper-V configs to 'generic' (Vitaly Kuznetsov) [1949614] +- redhat/configs: enable CONFIG_INPUT_KEYBOARD on Aarch64 (Vitaly Kuznetsov) [1949614] +- efi/libstub/random: Align allocate size to EFI_ALLOC_ALIGN (Vitaly Kuznetsov) [1949614] +- efi/libstub: arm64: Double check image alignment at entry (Vitaly Kuznetsov) [1949614] +- efi/arm64: Update debug prints to reflect other entropy sources (Vitaly Kuznetsov) [1949614] +- efi/arm64: libstub: Deal gracefully with EFI_RNG_PROTOCOL failure (Vitaly Kuznetsov) [1949614] +- Drivers: hv: Enable Hyper-V code to be built on ARM64 (Vitaly Kuznetsov) [1949614] +- x86/Kconfig: Add new X86_HV_CALLBACK_VECTOR config symbol (Vitaly Kuznetsov) [1949614] +- arm64: efi: Export screen_info (Vitaly Kuznetsov) [1949614] +- arm64: hyperv: Initialize hypervisor on boot (Vitaly Kuznetsov) [1949614] +- arm64: hyperv: Add panic handler (Vitaly Kuznetsov) [1949614] +- arm64: hyperv: Add Hyper-V hypercall and register access utilities (Vitaly Kuznetsov) [1949614] +- arm64: add arch/arm64/Kbuild (Vitaly Kuznetsov) [1949614] +- PCI: hv: Turn on the host bridge probing on ARM64 (Vitaly Kuznetsov) [1949614] +- PCI: hv: Set up MSI domain at bridge probing time (Vitaly Kuznetsov) [1949614] +- PCI: hv: Set ->domain_nr of pci_host_bridge at probing time (Vitaly Kuznetsov) [1949614] +- PCI: hv: Generify PCI probing (Vitaly Kuznetsov) [1949614] +- arm64: PCI: Support root bridge preparation for Hyper-V (Vitaly Kuznetsov) [1949614] +- arm64: PCI: Restructure pcibios_root_bridge_prepare() (Vitaly Kuznetsov) [1949614] +- PCI: Support populating MSI domains of root buses via bridges (Vitaly Kuznetsov) [1949614] +- PCI: Introduce domain_nr in pci_host_bridge (Vitaly Kuznetsov) [1949614] +- drivers: hv: Decouple Hyper-V clock/timer code from VMbus drivers (Vitaly Kuznetsov) [1949614] +- Drivers: hv: Move Hyper-V misc functionality to arch-neutral code (Vitaly Kuznetsov) [1949614] +- x86/hyperv: handling hypercall page setup for root (Vitaly Kuznetsov) [1949614] +- Drivers: hv: Add arch independent default functions for some Hyper-V handlers (Vitaly Kuznetsov) [1949614] +- Drivers: hv: Make portions of Hyper-V init code be arch neutral (Vitaly Kuznetsov) [1949614] +- asm-generic/hyperv: Add missing #include of nmi.h (Vitaly Kuznetsov) [1949614] +- PCI: hv: Support for create interrupt v3 (Vitaly Kuznetsov) [1949614] +- Drivers: hv: Move Hyper-V extended capability check to arch neutral code (Vitaly Kuznetsov) [1949614] +- clocksource/drivers/hyper-v: Re-enable VDSO_CLOCKMODE_HVCLOCK on X86 (Vitaly Kuznetsov) [1949614] +- clocksource/drivers/hyper-v: Handle vDSO differences inline (Vitaly Kuznetsov) [1949614] +- arm64: smccc: Add support for SMCCCv1.2 extended input/output registers (Vitaly Kuznetsov) [1949614] +- smccc: Define vendor hyp owned service call region (Vitaly Kuznetsov) [1949614] +- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [2018317] +- scsi: smartpqi: Add 3252-8i PCI id (Don Brace) [2018317] +- scsi: smartpqi: Fix duplicate device nodes for tape changers (Don Brace) [2018317] +- scsi: smartpqi: Fix boot failure during LUN rebuild (Don Brace) [2018317] +- scsi: smartpqi: Add extended report physical LUNs (Don Brace) [2018317] +- scsi: smartpqi: Avoid failing I/Os for offline devices (Don Brace) [2018317] +- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [2018317] +- scsi: smartpqi: Update LUN reset handler (Don Brace) [2018317] +- scsi: smartpqi: Capture controller reason codes (Don Brace) [2018317] +- scsi: smartpqi: Add controller handshake during kdump (Don Brace) [2018317] +- scsi: smartpqi: Update device removal management (Don Brace) [2018317] +- KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling (Laurent Vivier) [2009312] +- vhost_net: fix OoB on sendmsg() failure. (Paolo Abeni) [1922828] +- scsi: qla2xxx: Update version to 10.02.06.200-k (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Fix returnvar.cocci warnings (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix NVMe session down detection (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix NVMe retry (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix hang on NVMe command timeouts (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix NVMe | FCP personality change (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add N2N support for EDIF (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix hang during NVMe session tear down (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Fix EDIF enable flag (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Reject AUTH ELS on session down (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Fix stale session (Nilesh Javali) [1983874] +- scsi: qla2xxx: Update version to 10.02.06.100-k (Nilesh Javali) [1983874] +- scsi: qla2xxx: Sync queue idx with queue_pair_map idx (Nilesh Javali) [1983874] +- scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (Nilesh Javali) [1983874] +- scsi: qla2xxx: Changes to support kdump kernel (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix NPIV create erroneous error (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix unsafe removal from linked list (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix port type info (Nilesh Javali) [1983874] +- scsi: qla2xxx: Add debug print of 64G link speed (Nilesh Javali) [1983874] +- scsi: qla2xxx: Show OS name and version in FDMI-1 (Nilesh Javali) [1983874] +- scsi: qla2xxx: Changes to support FCP2 Target (Nilesh Javali) [1983874] +- scsi: qla2xxx: Adjust request/response queue size for 28xx (Nilesh Javali) [1983874] +- scsi: qla2xxx: Add host attribute to trigger MPI hang (Nilesh Javali) [1983874] +- scsi: qla2xxx: Remove redundant initialization of variable num_cnt (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix use after free in debug code (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix spelling mistakes "allloc" -> "alloc" (Nilesh Javali) [1983874] +- scsi: qla2xxx: Update version to 10.02.00.107-k (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Increment command and completion counts (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add encryption to I/O path (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add doorbell notification for app (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add detection of secure device (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add authentication pass + fail bsgs (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add key update (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add extraction of auth_els from the wire (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add send, receive, and accept for auth_els (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add getfcinfo and statistic bsgs (Nilesh Javali) [1983874] +- scsi: qla2xxx: edif: Add start + stop bsgs (Nilesh Javali) [1983874] +- scsi: qla2xxx: Remove unused variable 'status' (Nilesh Javali) [1983874] +- scsi: qla2xxx: Remove redundant continue statement in a for-loop (Nilesh Javali) [1983874] +- scsi: qla2xxx: Add heartbeat check (Nilesh Javali) [1983874] +- scsi: qla2xxx: Use list_move_tail() instead of list_del()/list_add_tail() (Nilesh Javali) [1983874] +- scsi: qla2xxx: Remove duplicate declarations (Nilesh Javali) [1983874] +- scsi: qla2xxx: Log PCI address in qla_nvme_unregister_remote_port() (Nilesh Javali) [1983874] +- scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal (Nilesh Javali) [1983874] +- scsi: qla2xxx: Remove redundant assignment to rval (Nilesh Javali) [1983874] +- scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() (Nilesh Javali) [1983874] +- scsi: qla2xxx: Prevent PRLI in target mode (Nilesh Javali) [1983874] +- scsi: qla2xxx: Reuse existing error handling path (Nilesh Javali) [1983874] +- scsi: qla2xxx: Remove unneeded if-null-free check (Nilesh Javali) [1983874] +- thermal/drivers/int340x: Do not set a wrong tcc offset on resume (David Arcari) [1997757] +- thermal: core: Add new event for sending keep alive notifications (David Arcari) [1997757] +- thermal/drivers/int340x/processor_thermal: Fix tcc setting (David Arcari) [1997757] +- thermal/drivers/int340x/processor_thermal: Fix warning for return value (David Arcari) [1997757] +- thermal/drivers/int340x/processor_thermal: Add PCI MMIO based thermal driver (David Arcari) [1997757] +- thermal/drivers/int340x/processor_thermal: Split enumeration and processing part (David Arcari) [1997757] +- thermal/drivers/int340x: processor_thermal: Export additional attributes (David Arcari) [1997757] +- thermal/drivers/int340x: processor_thermal: Export mailbox interface (David Arcari) [1997757] +- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (David Arcari) [1997757] +- thermal: int340x: Fix unexpected shutdown at critical temperature (David Arcari) [1997757] +- thermal: int340x: Support Alder Lake (David Arcari) [1997757] +- thermal: int340x: processor_thermal: Correct workload type name (David Arcari) [1997757] +- thermal: int340x: processor_thermal: Add mailbox driver (David Arcari) [1997757] +- thermal: int340x: processor_thermal: Add RFIM driver (David Arcari) [1997757] +- thermal: int340x: processor_thermal: Add AlderLake PCI device id (David Arcari) [1997757] +- thermal: int340x: processor_thermal: Refactor MMIO interface (David Arcari) [1997757] +- thermal: int340x: Add keep alive response method (David Arcari) [1997757] +- thermal: int340x: Provide notification for OEM variable change (David Arcari) [1997757] +- treewide: Add SPDX license identifier - Makefile/Kconfig (David Arcari) [1997757] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (David Arcari) [1997757] +- intel_idle: Adjust the SKX C6 parameters if PC6 is disabled (David Arcari) [2003731] +- intel_idle: update ICX C6 data (David Arcari) [2003731] +- nbd: provide a way for userspace processes to identify device backends (Ming Lei) [1997338] +- Revert "block, bfq: honor already-setup queue merges" (Ming Lei) [1997338] +- blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd (Ming Lei) [1997338] +- blkcg: fix memory leak in blk_iolatency_init (Ming Lei) [1997338] +- blk-mq: avoid to iterate over stale request (Ming Lei) [1997338] +- blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues (Ming Lei) [1997338] +- block, bfq: honor already-setup queue merges (Ming Lei) [1997338] +- block/mq-deadline: Move dd_queued() to fix defined but not used warning (Ming Lei) [1997338] +- cryptoloop: add a deprecation warning (Ming Lei) [1997338] +- Revert "block/mq-deadline: Prioritize high-priority requests" (Ming Lei) [1997338] +- mq-deadline: Fix request accounting (Ming Lei) [1997338] +- nbd: Aovid double completion of a request (Ming Lei) [1997338] +- blk-mq: clear active_queues before clearing BLK_MQ_F_TAG_QUEUE_SHARED (Ming Lei) [1997338] +- Revert "block/mq-deadline: Add cgroup support" (Ming Lei) [1997338] +- kyber: make trace_block_rq call consistent with documentation (Ming Lei) [1997338] +- blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit() (Ming Lei) [1997338] +- blk-mq-sched: Fix blk_mq_sched_alloc_tags() error handling (Ming Lei) [1997338] +- loop: reintroduce global lock for safe loop_validate_file() traversal (Ming Lei) [1997338] +- blk-cgroup: prevent rcu_sched detected stalls warnings while iterating blkgs (Ming Lei) [1997338] +- block: fix the problem of io_ticks becoming smaller (Ming Lei) [1997338] +- block: return errors from blk_execute_rq() (Ming Lei) [1997338] +- block: support polling through blk_execute_rq (Ming Lei) [1997338] +- loop: rewrite loop_exit using idr_for_each_entry (Ming Lei) [1997338] +- loop: split loop_lookup (Ming Lei) [1997338] +- loop: don't allow deleting an unspecified loop device (Ming Lei) [1997338] +- loop: move loop_ctl_mutex locking into loop_add (Ming Lei) [1997338] +- loop: split loop_control_ioctl (Ming Lei) [1997338] +- loop: don't call loop_lookup before adding a loop device (Ming Lei) [1997338] +- loop: remove the l argument to loop_add (Ming Lei) [1997338] +- loop: reduce loop_ctl_mutex coverage in loop_exit (Ming Lei) [1997338] +- loop: reorder loop_exit (Ming Lei) [1997338] +- loop: Fix missing discard support when using LOOP_CONFIGURE (Ming Lei) [1997338] +- block: export blk_next_bio() (Ming Lei) [1997338] +- rsxx: Use struct_size() in vmalloc() (Ming Lei) [1997338] +- block/mq-deadline: Remove a WARN_ON_ONCE() call (Ming Lei) [1997338] +- blk: Fix lock inversion between ioc lock and bfqd lock (Ming Lei) [1997338] +- bfq: Remove merged request already in bfq_requests_merged() (Ming Lei) [1997338] +- block: fix trace completion for chained bio (Ming Lei) [1997338] +- block/partitions/msdos: Fix typo inidicator -> indicator (Ming Lei) [1997338] +- block, bfq: reset waker pointer with shared queues (Ming Lei) [1997338] +- block, bfq: check waker only for queues with no in-flight I/O (Ming Lei) [1997338] +- block, bfq: avoid delayed merge of async queues (Ming Lei) [1997338] +- block, bfq: boost throughput by extending queue-merging times (Ming Lei) [1997338] +- block, bfq: consider also creation time in delayed stable merge (Ming Lei) [1997338] +- block, bfq: fix delayed stable merge check (Ming Lei) [1997338] +- block, bfq: let also stably merged queues enjoy weight raising (Ming Lei) [1997338] +- blk-wbt: make sure throttle is enabled properly (Ming Lei) [1997338] +- blk-wbt: introduce a new disable state to prevent false positive by rwb_enabled() (Ming Lei) [1997338] +- block/mq-deadline: Prioritize high-priority requests (Ming Lei) [1997338] +- block/mq-deadline: Add cgroup support (Ming Lei) [1997338] +- block/mq-deadline: Track I/O statistics (Ming Lei) [1997338] +- block/mq-deadline: Add I/O priority support (Ming Lei) [1997338] +- block/mq-deadline: Micro-optimize the batching algorithm (Ming Lei) [1997338] +- block/mq-deadline: Reserve 25 of scheduler tags for synchronous requests (Ming Lei) [1997338] +- block/mq-deadline: Improve the sysfs show and store macros (Ming Lei) [1997338] +- block/mq-deadline: Improve compile-time argument checking (Ming Lei) [1997338] +- block: mq-deadline: Fix queue restart handling (Ming Lei) [1997338] +- block/mq-deadline: Rename dd_init_queue() and dd_exit_queue() (Ming Lei) [1997338] +- block/mq-deadline: Remove two local variables (Ming Lei) [1997338] +- block/mq-deadline: Add two lockdep_assert_held() statements (Ming Lei) [1997338] +- block/mq-deadline: Add several comments (Ming Lei) [1997338] +- block: Introduce the ioprio rq-qos policy (Ming Lei) [1997338] +- block/blk-rq-qos: Move a function from a header file into a C file (Ming Lei) [1997338] +- block/blk-cgroup: Swap the blk_throtl_init() and blk_iolatency_init() calls (Ming Lei) [1997338] +- blkcg: fix memleak for iolatency (Ming Lei) [1997338] +- blk-wbt: remove outdated comment (Ming Lei) [1997338] +- block: Remove unnecessary elevator operation checks (Ming Lei) [1997338] +- blk-mq: factor out a blk_mq_alloc_sq_tag_set helper (Ming Lei) [1997338] +- block: Update blk_update_request() documentation (Ming Lei) [1997338] +- blkcg: drop CLONE_IO check in blkcg_can_attach() (Ming Lei) [1997338] +- aoe: remove unnecessary mutex_init() (Ming Lei) [1997338] +- block: loop: fix deadlock between open and remove (Ming Lei) [1997338] +- loop: scale loop device by introducing per device lock (Ming Lei) [1997338] +- block/partitions/efi.c: Fix the efi_partition() kernel-doc header (Ming Lei) [1997338] +- nbd: share nbd_put and return by goto put_nbd (Ming Lei) [1997338] +- nbd: Fix NULL pointer in flush_workqueue (Ming Lei) [1997338] +- blkdev.h: remove unused codes blk_account_rq (Ming Lei) [1997338] +- block, bfq: avoid circular stable merges (Ming Lei) [1997338] +- block: uapi: fix comment about block device ioctl (Ming Lei) [1997338] +- block: reexpand iov_iter after read/write (Ming Lei) [1997338] +- bfq/mq-deadline: remove redundant check for passthrough request (Ming Lei) [1997338] +- blk-mq: bypass IO scheduler's limit_depth for passthrough request (Ming Lei) [1997338] +- block: Fix sys_ioprio_set(.which=IOPRIO_WHO_PGRP) task iteration (Ming Lei) [1997338] +- blk-mq: Always use blk_mq_is_sbitmap_shared (Ming Lei) [1997338] +- block: add sysfs entry for virt boundary mask (Ming Lei) [1997338] +- block, bfq: merge bursts of newly-created queues (Ming Lei) [1997338] +- block, bfq: keep shared queues out of the waker mechanism (Ming Lei) [1997338] +- block, bfq: fix weight-raising resume with !low_latency (Ming Lei) [1997338] +- block, bfq: make shared queues inherit wakers (Ming Lei) [1997338] +- block, bfq: put reqs of waker and woken in dispatch list (Ming Lei) [1997338] +- block, bfq: always inject I/O of queues blocked by wakers (Ming Lei) [1997338] +- blk-mq: Sentence reconstruct for better readability (Ming Lei) [1997338] +- block: update a few comments in uapi/linux/blkpg.h (Ming Lei) [1997338] +- block: don't ignore REQ_NOWAIT for direct IO (Ming Lei) [1997338] +- block: clear GD_NEED_PART_SCAN later in bdev_disk_changed (Ming Lei) [1997338] +- block: Discard page cache of zone reset target range (Ming Lei) [1997338] +- block: Suppress uevent for hidden device when removed (Ming Lei) [1997338] +- block: rsxx: fix error return code of rsxx_pci_probe() (Ming Lei) [1997338] +- block: Fix REQ_OP_ZONE_RESET_ALL handling (Ming Lei) [1997338] +- blk-cgroup: Fix the recursive blkg rwstat (Ming Lei) [1997338] +- rsxx: Return -EFAULT if copy_to_user() fails (Ming Lei) [1997338] +- block/bfq: update comments and default value in docs for fifo_expire (Ming Lei) [1997338] +- block: Drop leftover references to RQF_SORTED (Ming Lei) [1997338] +- blktrace: fix documentation for blk_fill_rw() (Ming Lei) [1997338] +- blktrace: remove debugfs file dentries from struct blk_trace (Ming Lei) [1997338] +- block: get rid of the trace rq insert wrapper (Ming Lei) [1997338] +- blktrace: fix blk_rq_merge documentation (Ming Lei) [1997338] +- blktrace: fix blk_rq_issue documentation (Ming Lei) [1997338] +- blktrace: add blk_fill_rwbs documentation comment (Ming Lei) [1997338] +- block: remove superfluous param in blk_fill_rwbs() (Ming Lei) [1997338] +- block: Remove unused blk_pm_*() function definitions (Ming Lei) [1997338] +- blk-mq: Use llist_head for blk_cpu_done (Ming Lei) [1997338] +- blk-mq: Always complete remote completions requests in softirq (Ming Lei) [1997338] +- block: use bi_max_vecs to find the bvec pool (Ming Lei) [1997338] +- md/raid10: remove dead code in reshape_request (Ming Lei) [1997338] +- block: remove the 1 and 4 vec bvec_slabs entries (Ming Lei) [1997338] +- block: streamline bvec_alloc (Ming Lei) [1997338] +- block: factor out a bvec_alloc_gfp helper (Ming Lei) [1997338] +- block: move struct biovec_slab to bio.c (Ming Lei) [1997338] +- block: reuse BIO_INLINE_VECS for integrity bvecs (Ming Lei) [1997338] +- block: move three bvec helpers declaration into private helper (Ming Lei) [1997338] +- blk-cgroup: Remove obsolete macro (Ming Lei) [1997338] +- block: use an on-stack bio in blkdev_issue_flush (Ming Lei) [1997338] +- blkcg: delete redundant get/put operations for queue (Ming Lei) [1997338] +- block: unexport truncate_bdev_range (Ming Lei) [1997338] +- blk: wbt: remove unused parameter from wbt_should_throttle (Ming Lei) [1997338] +- bdev: Do not return EBUSY if bdev discard races with write (Ming Lei) [1997338] +- bfq: don't duplicate code for different paths (Ming Lei) [1997338] +- block: remove the request_queue to argument request based tracepoints (Ming Lei) [1997338] +- virtio_net: disable cb aggressively (Stefan Hajnoczi) [1965914] +- virtio: fix up virtio_disable_cb (Stefan Hajnoczi) [1965914] +- virtio_net: move txq wakeups under tx q lock (Stefan Hajnoczi) [1965914] +- virtio_net: move tx vq operation under tx queue lock (Stefan Hajnoczi) [1965914] +- virtio_net: bulk free tx skbs (Stefan Hajnoczi) [1965914] +- [s390] s390/qdio: propagate error when cancelling a ccw fails (Mete Durlu) [1984989] +- [s390] s390/qdio: improve roll-back after error on ESTABLISH ccw (Mete Durlu) [1984989] +- [s390] s390/qdio: cancel the ESTABLISH ccw after timeout (Mete Durlu) [1984989] +- [s390] scsi: zfcp: Lift Request Queue tasklet & timer from qdio (Mete Durlu) [1984989] +- [s390] scsi: zfcp: Move the position of put_device() (Mete Durlu) [1984989] +- [s390] scsi: zfcp: Clean up sysfs code for SFP diagnostics (Mete Durlu) [1984989] +- [s390] scsi: zfcp: Fix sysfs roll-back on error in zfcp_adapter_enqueue() (Mete Durlu) [1984989] +- [s390] scsi: zfcp: Fix indentation coding style issue (Mete Durlu) [1984989] +- [s390] scsi: zfcp: Remove unneeded INIT_LIST_HEAD() for FSF requests (Mete Durlu) [1984989] +- x86/fpu/xstate: Clear xstate header in copy_xstate_to_uabi_buf() again (Prarit Bhargava) [1981448] +- x86/fpu/signal: Let xrstor handle the features to init (Prarit Bhargava) [1981448] +- x86/fpu/signal: Handle #PF in the direct restore path (Prarit Bhargava) [1981448] +- x86/fpu: Return proper error codes from user access functions (Prarit Bhargava) [1981448] +- x86/fpu/signal: Split out the direct restore code (Prarit Bhargava) [1981448] +- x86/fpu/signal: Sanitize copy_user_to_fpregs_zeroing() (Prarit Bhargava) [1981448] +- x86/fpu/signal: Sanitize the xstate check on sigframe (Prarit Bhargava) [1981448] +- x86/fpu/signal: Remove the legacy alignment check (Prarit Bhargava) [1981448] +- x86/fpu/signal: Move initial checks into fpu__restore_sig() (Prarit Bhargava) [1981448] +- x86/fpu: Mark init_fpstate __ro_after_init (Prarit Bhargava) [1981448] +- x86/pkru: Remove xstate fiddling from write_pkru() (Prarit Bhargava) [1981448] +- x86/fpu: Don't store PKRU in xstate in fpu_reset_fpstate() (Prarit Bhargava) [1981448] +- x86/fpu: Remove PKRU handling from switch_fpu_finish() (Prarit Bhargava) [1981448] +- x86/fpu: Mask PKRU from kernel XRSTOR[S] operations (Prarit Bhargava) [1981448] +- x86/fpu: Hook up PKRU into ptrace() (Prarit Bhargava) [1981448] +- x86/fpu: Add PKRU storage outside of task XSAVE buffer (Prarit Bhargava) [1981448] +- x86/fpu: Dont restore PKRU in fpregs_restore_userspace() (Prarit Bhargava) [1981448] +- x86/fpu: Rename xfeatures_mask_user() to xfeatures_mask_uabi() (Prarit Bhargava) [1981448] +- x86/fpu: Move FXSAVE_LEAK quirk info __copy_kernel_to_fpregs() (Prarit Bhargava) [1981448] +- x86/fpu: Rename copy_kernel_to_fpregs() to restore_fpregs_from_fpstate() (Prarit Bhargava) [1981448] +- x86/fpu: Rename __fpregs_load_activate() to fpregs_restore_userregs() (Prarit Bhargava) [1981448] +- x86/fpu: Clean up the fpu__clear() variants (Prarit Bhargava) [1981448] +- x86/fpu: Rename fpu__clear_all() to fpu_flush_thread() (Prarit Bhargava) [1981448] +- x86/fpu: Use pkru_write_default() in copy_init_fpstate_to_fpregs() (Prarit Bhargava) [1981448] +- x86/cpu: Write the default PKRU value when enabling PKE (Prarit Bhargava) [1981448] +- x86/pkru: Provide pkru_write_default() (Prarit Bhargava) [1981448] +- x86/pkru: Provide pkru_get_init_value() (Prarit Bhargava) [1981448] +- x86/cpu: Sanitize X86_FEATURE_OSPKE (Prarit Bhargava) [1981448] +- x86/pkeys: Move read_pkru() and write_pkru() (Prarit Bhargava) [1981448] +- x86/fpu: Rename and sanitize fpu__save/copy() (Prarit Bhargava) [1981448] +- x86/fpu/xstate: Sanitize handling of independent features (Prarit Bhargava) [1981448] +- x86/fpu: Rename "dynamic" XSTATEs to "independent" (Prarit Bhargava) [1981448] +- x86/fpu: Rename initstate copy functions (Prarit Bhargava) [1981448] +- x86/fpu: Get rid of the FNSAVE optimization (Prarit Bhargava) [1981448] +- x86/fpu: Rename copy_fpregs_to_fpstate() to save_fpregs_to_fpstate() (Prarit Bhargava) [1981448] +- x86/fpu: Deduplicate copy_uabi_from_user/kernel_to_xstate() (Prarit Bhargava) [1981448] +- x86/fpu: Rename xstate copy functions which are related to UABI (Prarit Bhargava) [1981448] +- x86/fpu: Rename fregs-related copy functions (Prarit Bhargava) [1981448] +- x86/math-emu: Rename frstor() (Prarit Bhargava) [1981448] +- x86/fpu: Rename fxregs-related copy functions (Prarit Bhargava) [1981448] +- x86/fpu: Get rid of CONFIG_AS_FXSAVEQ (Prarit Bhargava) [1981448] +- x86/fpu: Rename copy_user_to_xregs() and copy_xregs_to_user() (Prarit Bhargava) [1981448] +- x86/fpu: Rename copy_xregs_to_kernel() and copy_kernel_to_xregs() (Prarit Bhargava) [1981448] +- x86/fpu: Get rid of copy_supervisor_to_kernel() (Prarit Bhargava) [1981448] +- x86/fpu: Cleanup arch_set_user_pkey_access() (Prarit Bhargava) [1981448] +- x86/kvm: Avoid looking up PKRU in XSAVE buffer (Prarit Bhargava) [1981448] +- x86/fpu: Get rid of using_compacted_format() (Prarit Bhargava) [1981448] +- x86/fpu: Move fpu__write_begin() to regset (Prarit Bhargava) [1981448] +- x86/fpu/regset: Move fpu__read_begin() into regset (Prarit Bhargava) [1981448] +- x86/fpu: Remove fpstate_sanitize_xstate() (Prarit Bhargava) [1981448] +- x86/fpu: Use copy_xstate_to_uabi_buf() in fpregs_get() (Prarit Bhargava) [1981448] +- x86/fpu: Use copy_xstate_to_uabi_buf() in xfpregs_get() (Prarit Bhargava) [1981448] +- x86/fpu: Make copy_xstate_to_kernel() usable for [x]fpregs_get() (Prarit Bhargava) [1981448] +- x86/fpu: Clean up fpregs_set() (Prarit Bhargava) [1981448] +- x86/fpu: Fail ptrace() requests that try to set invalid MXCSR values (Prarit Bhargava) [1981448] +- x86/fpu: Rewrite xfpregs_set() (Prarit Bhargava) [1981448] +- x86/fpu: Simplify PTRACE_GETREGS code (Prarit Bhargava) [1981448] +- x86/fpu: Reject invalid MXCSR values in copy_kernel_to_xstate() (Prarit Bhargava) [1981448] +- x86/fpu: Sanitize xstateregs_set() (Prarit Bhargava) [1981448] +- x86/fpu: Move inlines where they belong (Prarit Bhargava) [1981448] +- x86/fpu: Get rid of fpu__get_supported_xfeatures_mask() (Prarit Bhargava) [1981448] +- x86/fpu: Make xfeatures_mask_all __ro_after_init (Prarit Bhargava) [1981448] +- x86/fpu: Mark various FPU state variables __ro_after_init (Prarit Bhargava) [1981448] +- x86/pkeys: Revert a5eff7259790 ("x86/pkeys: Add PKRU value to init_fpstate") (Prarit Bhargava) [1981448] +- x86/fpu: Fix copy_xstate_to_kernel() gap handling (Prarit Bhargava) [1981448] +- x86/fpu: Limit xstate copy size in xstateregs_set() (Prarit Bhargava) [1981448] +- x86/fpu: Make init_fpstate correct with optimized XSAVE (Prarit Bhargava) [1981448] +- x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate() (Prarit Bhargava) [1981448] +- x86/fpu: Reset state for all signal restore failures (Prarit Bhargava) [1981448] +- x86/signal: Introduce helpers to get the maximum signal frame size (Prarit Bhargava) [1981448] +- x86/fpu: Fix various typos in comments (Prarit Bhargava) [1981448] +- x86/fpu/xstate: Use sizeof() instead of a constant (Prarit Bhargava) [1981448] +- x86/fpu: Handle FPU-related and clearcpuid command line arguments earlier (Prarit Bhargava) [1981448] +- x86/fpu: Allow multiple bits in clearcpuid= parameter (Prarit Bhargava) [1981448] +- x86: switch to ->regset_get() (Prarit Bhargava) [1981448] +- regset: new method and helpers for it (Prarit Bhargava) [1981448] +- copy_regset_to_user(): do all copyout at once. (Prarit Bhargava) [1981448] +- introduction of regset ->get() wrappers, switching ELF coredumps to those (Prarit Bhargava) [1981448] +- user_regset_copyout_zero(): use clear_user() (Prarit Bhargava) [1981448] +- x86: kill dump_fpu() (Prarit Bhargava) [1981448] +- x86: copy_fpstate_to_sigframe(): have fpregs_soft_get() use kernel buffer (Prarit Bhargava) [1981448] +- x86/pkeys: Add check for pkey "overflow" (Prarit Bhargava) [1981448] +- x86/fpu: Deactivate FPU state after failure during state load (Prarit Bhargava) [1981448] +- x86/fpu: Use sizeof_field() macro (Prarit Bhargava) [1981448] +- x86/fpu: Inline fpu__xstate_clear_all_cpu_caps() (Prarit Bhargava) [1981448] +- x86/fpu: Make 'no387' and 'nofxsr' command line options useful (Prarit Bhargava) [1981448] +- x86/fpu: Remove the fpu__save() export (Prarit Bhargava) [1981448] +- x86/process: Add AVX-512 usage elapsed time to /proc/pid/arch_status (Prarit Bhargava) [1981448] +- x86/fpu: Add SPDX license identifier - Makefile/Kconfig (Prarit Bhargava) [1981448] +- x86/fpu: Add SPDX license identifier for missed files (Prarit Bhargava) [1981448] +- x86/fpu: Fix __user annotations (Prarit Bhargava) [1981448] +- x86/fpu: Move init_xstate_size() to __init section (Prarit Bhargava) [1981448] +- x86/fpu: Update comment for __raw_xsave_addr() (Prarit Bhargava) [1981448] +- scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (Nilesh Javali) [1981433] +- scsi: core: Put LLD module refcnt after SCSI device is released (Ming Lei) [1996509] +- scsi: iscsi: Fix set_param() handling (Chris Leech) [2011470] +- scsi: iscsi: Fix iscsi_task use after free (Chris Leech) [2011470] +- scsi: iscsi: Adjust iface sysfs attr detection (Chris Leech) [2011470] +- scsi: iscsi: Fix iface sysfs attr detection (Chris Leech) [2011470] +- scsi: iscsi: Move pool freeing (Chris Leech) [2011470] +- scsi: iscsi: Hold task ref during TMF timeout handling (Chris Leech) [2011470] +- scsi: iscsi: Flush block work before unblock (Chris Leech) [2011470] +- scsi: iscsi: Fix completion check during abort races (Chris Leech) [2011470] +- scsi: iscsi: Fix shost->max_id use (Chris Leech) [2011470] +- scsi: iscsi: Fix conn use after free during resets (Chris Leech) [2011470] +- scsi: iscsi: Get ref to conn during reset handling (Chris Leech) [2011470] +- scsi: iscsi: Have abort handler get ref to conn (Chris Leech) [2011470] +- scsi: iscsi: Add iscsi_cls_conn refcount helpers (Chris Leech) [2011470] +- scsi: iscsi: iscsi_tcp: Start socket shutdown during conn stop (Chris Leech) [2011470] +- scsi: iscsi: iscsi_tcp: Set no linger (Chris Leech) [2011470] +- scsi: iscsi: Fix in-kernel conn failure handling (Chris Leech) [2011470] +- scsi: iscsi: Rel ref after iscsi_lookup_endpoint() (Chris Leech) [2011470] +- scsi: iscsi: Use system_unbound_wq for destroy_work (Chris Leech) [2011470] +- scsi: iscsi: Force immediate failure during shutdown (Chris Leech) [2011470] +- scsi: iscsi: Drop suspend calls from ep_disconnect (Chris Leech) [2011470] +- scsi: iscsi: Stop queueing during ep_disconnect (Chris Leech) [2011470] +- scsi: iscsi: Add task completion helper (Chris Leech) [2011470] +- scsi: iscsi: Fix iSCSI cls conn state (Chris Leech) [2011470] +- scsi: iscsi: Fix race condition between login and sync thread (Chris Leech) [2011470] +- scsi: iscsi: Drop session lock in iscsi_session_chkready() (Chris Leech) [2011470] +- scsi: libiscsi: Reset max/exp cmdsn during recovery (Chris Leech) [2011470] +- scsi: iscsi_tcp: Fix shost can_queue initialization (Chris Leech) [2011470] +- scsi: libiscsi: Add helper to calculate max SCSI cmds per session (Chris Leech) [2011470] +- scsi: libiscsi: Fix iSCSI host workq destruction (Chris Leech) [2011470] +- scsi: libiscsi: Fix iscsi_task use after free() (Chris Leech) [2011470] +- scsi: libiscsi: Drop taskqueuelock (Chris Leech) [2011470] +- scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling (Chris Leech) [2011470] +- scsi: iscsi: Fix inappropriate use of put_device() (Chris Leech) [2011470] +- scsi: iscsi: Fail session and connection on transport registration failure (Chris Leech) [2011470] +- scsi: drivers: base: Propagate errors through the transport component (Chris Leech) [2011470] +- scsi: drivers: base: Support atomic version of attribute_container_device_trigger (Chris Leech) [2011470] +- scsi: libiscsi: Fix NOP race condition (Chris Leech) [2011470] +- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map() (Chris Leech) [2011470] +- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (Chris Leech) [2011470] +- scsi: iscsi: Do not put host in iscsi_set_flashnode_param() (Chris Leech) [2011470] +- scsi: iscsi: Register sysfs for workqueue iscsi_destroy (Chris Leech) [2011470] +- scsi: iscsi: Remove sessdestroylist (Chris Leech) [2011470] +- scsi: iscsi: Optimize work queue flush use (Chris Leech) [2011470] +- scsi: iscsi: Delay freeing target_id (Chris Leech) [2011470] +- scsi: iscsi: Change iSCSI workqueue max_active back to 1 (Chris Leech) [2011470] +- scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj (Chris Leech) [2011470] + +* Fri Nov 12 2021 Augusto Caringi [4.18.0-349.el8] +- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (Nilesh Javali) [1983908] +- scsi: qedf: Add check to synchronize abort and flush (Nilesh Javali) [1983908] +- scsi: qedf: Use DEVICE_ATTR_RO() macro (Nilesh Javali) [1983908] +- scsi: qedf: Use vzalloc() instead of vmalloc()/memset(0) (Nilesh Javali) [1983908] +- scsi: qedf: Drop unnecessary NULL checks after container_of() (Nilesh Javali) [1983908] +- scsi: qedf: Use devlink to report errors and recovery (Nilesh Javali) [1983908] +- scsi: qedf: Enable devlink support (Nilesh Javali) [1983908] +- scsi: qedf: Remove unused include of linux/version.h (Nilesh Javali) [1983908] +- qed: implement devlink dump (Nilesh Javali) [1983908] +- qed*: make use of devlink recovery infrastructure (Nilesh Javali) [1983908] +- qed: use devlink logic to report errors (Nilesh Javali) [1983908] +- qed: health reporter init deinit seq (Nilesh Javali) [1983908] +- qed: implement devlink info request (Nilesh Javali) [1983908] +- qed/qede: make devlink survive recovery (Nilesh Javali) [1983908] +- qed: move out devlink logic into a new file (Nilesh Javali) [1983908] +- i40e: fix endless loop under rtnl (Stefan Assmann) [1903921] +- ovl: fix missing negative dentry check in ovl_rename() (Miklos Szeredi) [2010887] {CVE-2021-20321} +- [RHEL8.6 BZ 1849234] cifs: report error instead of invalid when revalidating a dentry fails (Ronnie Sahlberg) [1849234] +- mei: me: emmitsburg workstation DID (David Arcari) [2014195] +- redhat/configs: Add CONFIG_INTEL_QEP (Prarit Bhargava) [1783559] +- redhat/configs: Add CONFIG_COUNTER (Prarit Bhargava) [1783559] +- counter: Rename counter_count_function to counter_function (Prarit Bhargava) [1783559] +- counter: Rename counter_signal_value to counter_signal_level (Prarit Bhargava) [1783559] +- counter: Standardize to ERANGE for limit exceeded errors (Prarit Bhargava) [1783559] +- counter: intel-qep: Remove linux/bitops.h include (Prarit Bhargava) [1783559] +- counter: intel-qep: Use to_pci_dev() helper (Prarit Bhargava) [1783559] +- counter: intel-qep: Mark PM callbacks with __maybe_unused (Prarit Bhargava) [1783559] +- counter: Add support for Intel Quadrature Encoder Peripheral (Prarit Bhargava) [1783559] +- counter: Simplify the count_read and count_write callbacks (Prarit Bhargava) [1783559] +- drivers/counter: Add SPDX license identifier - Makefile/Kconfig (Prarit Bhargava) [1783559] +- counter: Introduce the Generic Counter interface (Prarit Bhargava) [1783559] +- bpf: Fix integer overflow in prealloc_elems_and_freelist() (Yauheni Kaliuta) [2010492] {CVE-2021-41864} +- audit: move put_tree() to avoid trim_trees refcount underflow and UAF (Richard Guy Briggs) [1978123] +- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (Štěpán Horáček) [1981473] +- efi/tpm: Differentiate missing and invalid final event log table. (Štěpán Horáček) [1981473] +- tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status() (Štěpán Horáček) [1981473] +- tpm_tis: Use DEFINE_RES_MEM() to simplify code (Štěpán Horáček) [1981473] +- tpm: fix some doc warnings in tpm1-cmd.c (Štěpán Horáček) [1981473] +- tpm_tis_spi: add missing SPI device ID entries (Štěpán Horáček) [1981473] +- tpm: add longer timeout for TPM2_CC_VERIFY_SIGNATURE (Štěpán Horáček) [1981473] +- tpm_tis_spi: set default probe function if device id not match (Štěpán Horáček) [1981473] +- tpm_crb: Use IOMEM_ERR_PTR when function returns iomem (Štěpán Horáček) [1981473] +- tools/testing/scatterlist: Fix overflow of max segment size (Rafael Aquini) [2016426] +- drm: Remove SCATTERLIST_MAX_SEGMENT (Rafael Aquini) [2016426] +- lib/scatterlist: Fix wrong update of orig_nents (Rafael Aquini) [2016426] +- lib/scatterlist: Provide a dedicated function to support table append (Rafael Aquini) [2016426] +- tools/testing/scatterlist: Test dynamic __sg_alloc_table_from_pages (Rafael Aquini) [2016426] +- tools/testing/scatterlist: Fix test to compile and run (Rafael Aquini) [2016426] +- tools/testing/scatterlist: Show errors in human readable form (Rafael Aquini) [2016426] +- tools/testing/scatterlist: Rejuvenate bit-rotten test (Rafael Aquini) [2016426] +- Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH (Rafael Aquini) [2016426] +- buildid: only consider GNU notes for build ID parsing (Rafael Aquini) [2016426] +- lib/decompressors: remove set but not used variabled 'level' (Rafael Aquini) [2016426] +- lib/math/rational.c: fix divide by zero (Rafael Aquini) [2016426] +- lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING (Rafael Aquini) [2016426] +- kunit: Fix result propagation for parameterised tests (Rafael Aquini) [2016426] +- bug: Remove redundant condition check in report_bug (Rafael Aquini) [2016426] +- zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of dfltcc_syms.c (Rafael Aquini) [2016426] +- zlib: export S390 symbols for zlib modules (Rafael Aquini) [2016426] +- lib/crc32test: remove extra local_irq_disable/enable (Rafael Aquini) [2016426] +- random32: add a selftest for the prandom32 code (Rafael Aquini) [2016426] +- random32: add noise from network and scheduling activity (Rafael Aquini) [2016426] +- random32: make prandom_u32() output unpredictable (Rafael Aquini) [2016426] +- lib: Correct comment of prandom_seed (Rafael Aquini) [2016426] +- lib/crc32.c: fix trivial typo in preprocessor condition (Rafael Aquini) [2016426] +- lib/crc: Use consistent naming for CRC-32 polynomials (Rafael Aquini) [2016426] +- lib/crc: Move polynomial definition to separate header (Rafael Aquini) [2016426] +- kstrto*: do not describe simple_strto*() as obsolete/replaced (Rafael Aquini) [2016426] +- kstrto*: correct documentation references to simple_strto*() (Rafael Aquini) [2016426] +- kernel.h: update comment about simple_strto() functions (Rafael Aquini) [2016426] +- lib/bitmap.c: fix bitmap_cut() for partial overlapping case (Rafael Aquini) [2016426] +- devres: keep both device name and resource name in pretty name (Rafael Aquini) [2016426] +- crc-t10dif: Fix potential crypto notify dead-lock (Rafael Aquini) [2016426] +- vsprintf: don't obfuscate NULL and error pointers (Rafael Aquini) [2016426] +- lib/stackdepot.c: fix global out-of-bounds in stack_slabs (Rafael Aquini) [2016426] +- lib/scatterlist.c: adjust indentation in __sg_alloc_table (Rafael Aquini) [2016426] +- lib/stackdepot: Fix outdated comments (Rafael Aquini) [2016426] +- lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() (Rafael Aquini) [2016426] +- lib: Remove select of inexistant GENERIC_IO (Rafael Aquini) [2016426] +- lib: test_user_copy: style cleanup (Rafael Aquini) [2016426] +- usercopy: Add parentheses around assignment in test_copy_struct_from_user (Rafael Aquini) [2016426] +- lib: textsearch: fix escapes in example code (Rafael Aquini) [2016426] +- Partially revert "kfifo: fix kfifo_alloc() and kfifo_init()" (Rafael Aquini) [2016426] +- lib: logic_pio: Fix RCU usage (Rafael Aquini) [2016426] +- lib/test_overflow.c: avoid tainting the kernel and fix wrap size (Rafael Aquini) [2016426] +- lib/test_string.c: avoid masking memset16/32/64 failures (Rafael Aquini) [2016426] +- lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE (Rafael Aquini) [2016426] +- lib/mpi: Fix karactx leak in mpi_powm (Rafael Aquini) [2016426] +- sbitmap: fix improper use of smp_mb__before_atomic() (Rafael Aquini) [2016426] +- kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice. (Rafael Aquini) [2016426] +- lib/div64.c: off by one in shift (Rafael Aquini) [2016426] +- assoc_array: Fix shortcut creation (Rafael Aquini) [2016426] +- lib/test_kmod.c: potential double free in error handling (Rafael Aquini) [2016426] +- devres: always use dev_name() in devm_ioremap_resource() (Rafael Aquini) [2016426] +- lib: fix build failure in CONFIG_DEBUG_VIRTUAL test (Rafael Aquini) [2016426] +- test_firmware: fix error return getting clobbered (Rafael Aquini) [2016426] +- lib: Fix ia64 bootloader linkage (Rafael Aquini) [2016426] +- lib/test_hexdump.c: fix failure on big endian cpu (Rafael Aquini) [2016426] +- hv_utils: Set the maximum packet size for VSS driver to the length of the receive buffer (Cathy Avery) [2012842] +- scsi: storvsc: Log TEST_UNIT_READY errors as warnings (Cathy Avery) [2012842] +- scsi: storvsc: Correctly handle multiple flags in srb_status (Cathy Avery) [2012842] +- scsi: storvsc: Update error logging (Cathy Avery) [2012842] +- scsi: storvsc: Miscellaneous code cleanups (Cathy Avery) [2012842] +- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (Cathy Avery) [2012842] +- Drivers: hv: vmbus: Copy packets sent by Hyper-V out of the ring buffer (Cathy Avery) [2012842] +- scsi: core: Fix hang of freezing queue between blocking and running device (Ewan D. Milne) [2012323] +- scsi: core: Fix capacity set to zero after offlinining device (Ewan D. Milne) [2012323] +- scsi: sr: Return correct event when media event code is 3 (Ewan D. Milne) [2012323] +- scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (Ewan D. Milne) [2012323] +- scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() (Ewan D. Milne) [2012323] +- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (Ewan D. Milne) [2012323] +- scsi: core: Fix the documentation of the scsi_execute() time parameter (Ewan D. Milne) [2012323] +- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (Ewan D. Milne) [2012323] +- scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART) (Ewan D. Milne) [2012323] +- scsi: core: Inline scsi_mq_alloc_queue() (Ewan D. Milne) [2012323] +- scsi: sr: Return appropriate error code when disk is ejected (Ewan D. Milne) [2012323] +- scsi: core: Only put parent device if host state differs from SHOST_CREATED (Ewan D. Milne) [2012323] +- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (Ewan D. Milne) [2012323] +- scsi: core: Fix failure handling of scsi_add_host_with_dma() (Ewan D. Milne) [2012323] +- scsi: core: Fix error handling of scsi_host_alloc() (Ewan D. Milne) [2012323] +- scsi: st: Return error code in st_scsi_execute() (Ewan D. Milne) [2012323] +- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (Ewan D. Milne) [2012323] +- scsi: scsi_transport_fc: Remove double FC_FPORT_DELETED in mask creation (Ewan D. Milne) [2012323] +- scsi: core: Fix a comment in function scsi_host_dev_release() (Ewan D. Milne) [2012323] +- scsi: scsi_debug: Drop if with an always false condition (Ewan D. Milne) [2012323] +- scsi: scsi_debug: Fix cmd_per_lun, set to max_queue (Ewan D. Milne) [2012323] +- scsi: sd: Introduce a new local variable in sd_check_events() (Ewan D. Milne) [2012323] +- scsi: core: Modify the scsi_send_eh_cmnd() return value for the SDEV_BLOCK case (Ewan D. Milne) [2012323] +- scsi: core: Rename scsi_softirq_done() into scsi_complete() (Ewan D. Milne) [2012323] +- scsi: core: Remove an incorrect comment (Ewan D. Milne) [2012323] +- scsi: core: Make the scsi_alloc_sgtables() documentation more accurate (Ewan D. Milne) [2012323] +- scsi: scsi_dh_alua: Prevent duplicate pg info print in alua_rtpg() (Ewan D. Milne) [2012323] +- scsi: core: scsi_host_cmd_pool is declared twice (Ewan D. Milne) [2012323] +- scsi: core: Remove duplicate declarations (Ewan D. Milne) [2012323] +- scsi: core: Fix comment typo (Ewan D. Milne) [2012323] +- scsi: scsi_dh: Fix a typo (Ewan D. Milne) [2012323] +- scsi: sd: Fix function name in header (Ewan D. Milne) [2012323] +- scsi: sd_zbc: Place function name into header (Ewan D. Milne) [2012323] +- scsi: sd_zbc: Update write pointer offset cache (Ewan D. Milne) [2012323] +- scsi: st: Fix a use after free in st_open() (Ewan D. Milne) [2012323] +- scsi: scsi_debug: Fix cmd duration calculation (Ewan D. Milne) [2012323] +- scsi: core: Set shost as hctx driver_data (Ewan D. Milne) [2012323] +- scsi: scsi_debug: Add new defer type for mq_poll (Ewan D. Milne) [2012323] +- scsi: scsi_debug: mq_poll support (Ewan D. Milne) [2012323] +- scsi: core: Add mq_poll support to SCSI layer (Ewan D. Milne) [2012323] +- scsi: sd: Remove obsolete variable in sd_remove() (Ewan D. Milne) [2012323] +- scsi: handle zone resources errors (Ewan D. Milne) [2012323] +- scsi: scsi_debug: Fix scp is NULL errors (Ewan D. Milne) [2012323] +- scsi: scsi_debug: Improve command duration calculation (Ewan D. Milne) [2012323] +- x86/platform: Increase maximum GPIO number for X86_64 (David Arcari) [2016796] +- pinctrl: pinconf-generic: Add function parameter description 'pctldev' (David Arcari) [2016796] +- pinctrl: core: Remove duplicated word from devm_pinctrl_unregister() (David Arcari) [2016796] +- pinctrl: tigerlake: Fix GPIO mapping for newer version of software (David Arcari) [2016796] +- pinctrl: tigerlake: Add Alder Lake-M ACPI ID (David Arcari) [2016796] +- docs: update pin-control.rst references (David Arcari) [2016796] +- pinctrl: Keep enum pin_config_param ordered by name (part 2) (David Arcari) [2016796] +- pinctrl: core: Show pin numbers for the controllers with base = 0 (David Arcari) [2016796] +- pinctrl: Add PIN_CONFIG_MODE_PWM to enum pin_config_param (David Arcari) [2016796] +- pinctrl: Introduce MODE group in enum pin_config_param (David Arcari) [2016796] +- pinctrl: Keep enum pin_config_param ordered by name (David Arcari) [2016796] +- pinctrl: core: Fix kernel doc string for pin_get_name() (David Arcari) [2016796] +- pinctrl: intel: check REVID register value for device presence (David Arcari) [2016796] +- pinctrl: intel: No need to disable IRQs in the handler (David Arcari) [2016796] +- pinctrl: core: Set ret to 0 when group is skipped (David Arcari) [2016796] +- pinctrl: core: Handling pinmux and pinconf separately (David Arcari) [2016796] +- Documentation: rename pinctl to pin-control (David Arcari) [2016796] +- pinctrl: pinmux: Add pinmux-select debugfs file (David Arcari) [2016796] +- pinctrl: use to octal permissions for debugfs files (David Arcari) [2016796] +- pinctrl: intel: Show the GPIO base calculation explicitly (David Arcari) [2016796] +- pinctrl: pinmux: add function selector to pinmux-functions (David Arcari) [2016796] +- pinctrl: intel: Convert capability list to features (David Arcari) [2016796] +- pinctrl: intel: Drop unnecessary check for predefined features (David Arcari) [2016796] +- pinctrl: intel: Split intel_pinctrl_add_padgroups() for better maintenance (David Arcari) [2016796] +- pinctrl: remove empty lines in pinctrl subsystem (David Arcari) [2016796] +- pinctrl: intel: Actually disable Tx and Rx buffers on GPIO request (David Arcari) [2016796] +- pinctrl: Remove hole in pinctrl_gpio_range (David Arcari) [2016796] +- pinctrl: core: Add missing #ifdef CONFIG_GPIOLIB (David Arcari) [2016796] +- pinctrl: intel: Set default bias in case no particular value given (David Arcari) [2016796] +- pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm (David Arcari) [2016796] +- pinctrl: core: print gpio in pins debugfs file (David Arcari) [2016796] +- pinctrl: pinmux: Add some missing parameter descriptions (David Arcari) [2016796] +- pinctrl: core: Fix a bunch of kerneldoc issues (David Arcari) [2016796] +- pinctrl: Define of_pinctrl_get() dummy for !PINCTRL (David Arcari) [2016796] +- pinctrl: core: Remove extra kref_get which blocks hogs being freed (David Arcari) [2016796] +- pinctrl: Export some needed symbols at module load time (David Arcari) [2016796] +- pinctrl: core: Add pinctrl_select_default_state() and export it (David Arcari) [2016796] +- pinctrl: make pinconf.h self-contained (David Arcari) [2016796] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 194 (David Arcari) [2016796] +- pinctrl: remove pinctrl/machine.h inclusion from pinctrl/pinconf.h (David Arcari) [2016796] +- pinctrl: Document pin_config_group_get() return codes like pin_config_get() (David Arcari) [2016796] +- pinctrl: intel: Convert to use SPDX identifier (David Arcari) [2016796] +- mm/swapfile: fix an integer overflow in swap_show() (Rafael Aquini) [2008812] +- mm: swapfile: fix /proc/swaps heading and Size/Used/Priority alignment (Rafael Aquini) [2008812] +- Makefile: update early devel phase flag (Augusto Caringi) [2000679] +- KVM: s390: Enable specification exception interpretation (Thomas Huth) [1984894] +- KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (Marcelo Tosatti) [2007928] +- ibmvnic: Remove the proper scrq flush (Desnes A. Nunes do Rosario) [2014097] +- selftests/net/ipsec: Add test for xfrm_spdattr_type_t (Hangbin Liu) [2018056] +- selftest/net/ipsec.c: Remove unneeded semicolon (Hangbin Liu) [2018056] +- selftest/net/xfrm: Add test for ipsec tunnel (Hangbin Liu) [2018056] +- ipv6: add ip6_sock_set_v6only (Josef Oskera) [2008908] +- ipv6: When forwarding count rx stats on the orig netdev (Hangbin Liu) [2017704] +- ipv6: make exception cache less predictible (Hangbin Liu) [2017704] +- ipv6: use siphash in rt6_exception_hash() (Hangbin Liu) [2017704] +- ipv6: use jhash2() in rt6_exception_hash() (Hangbin Liu) [2017704] +- net/l2tp: Fix reference count leak in l2tp_udp_recv_core (Guillaume Nault) [2020380] +- netfilter: nft_flow_offload: fix underflow in flowtable reference counter (Phil Sutter) [2008551] +- net: xfrm: Fix end of loop tests for list_for_each_entry (Sabrina Dubroca) [2019168] +- xfrm: Fix error reporting in xfrm_state_construct. (Sabrina Dubroca) [2019168] + +* Fri Nov 05 2021 Augusto Caringi [4.18.0-348.6.el8] +- nvme-mpath: replace direct_make_request with generic_make_request (Gopal Tiwari) [2013505] +- net-sysfs: try not to restart the syscall if it will fail eventually (Antoine Tenart) [2016005] +- net: mana: Fix error handling in mana_create_rxq() (Mohammed Gamal) [2011886] +- net: mana: Prefer struct_size over open coded arithmetic (Mohammed Gamal) [2011886] +- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (Mohammed Gamal) [2011886] +- net: mana: Add support for EQ sharing (Mohammed Gamal) [2011886] +- net: mana: Move NAPI from EQ to CQ (Mohammed Gamal) [2011886] +- net: mana: Fix a memory leak in an error handling path in 'mana_create_txq()' (Mohammed Gamal) [2011886] +- net: mana: Use struct_size() in kzalloc() (Mohammed Gamal) [2011886] +- vmxnet3: switch from 'pci_' to 'dma_' API (Kamal Heib) [2013202] +- vmxnet3: update to version 6 (Kamal Heib) [2013202] +- vmxnet3: increase maximum configurable mtu to 9190 (Kamal Heib) [2013202] +- vmxnet3: set correct hash type based on rss information (Kamal Heib) [2013202] +- vmxnet3: add support for ESP IPv6 RSS (Kamal Heib) [2013202] +- vmxnet3: remove power of 2 limitation on the queues (Kamal Heib) [2013202] +- vmxnet3: add support for 32 Tx/Rx queues (Kamal Heib) [2013202] +- vmxnet3: prepare for version 6 changes (Kamal Heib) [2013202] +- vmxnet3: fix cksum offload issues for tunnels with non-default udp ports (Kamal Heib) [2013202] +- treewide: Use fallthrough pseudo-keyword (Kamal Heib) [2013202] +- net: Use skb_frag_off accessors (Kamal Heib) [2013202] +- net: Use skb accessors in network drivers (Kamal Heib) [2013202] +- vmxnet3: Remove call to memset after dma_alloc_coherent (Kamal Heib) [2013202] +- cgroup/debug: Fix lockdep splat with "pK" format specifier (Waiman Long) [2007919] +- configs: Enable FC_APPID (Ewan D. Milne) [1643346] +- configs: Enable BLK_CGROUP_FC_APPID (Ewan D. Milne) [1643346] +- scsi: nvme: Added a new sysfs attribute appid_store (Ewan D. Milne) [1643346] +- scsi: blkcg: Add app identifier support for blkcg (Ewan D. Milne) [1643346] +- scsi: cgroup: Add cgroup_get_from_id() (Ewan D. Milne) [1643346] +- perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *' (Michael Petlan) [2003981] +- perf iostat: Use system-wide mode if the target cpu_list is unspecified (Michael Petlan) [2003981] +- perf beauty: Update copy of linux/socket.h with the kernel sources (Michael Petlan) [2003981] +- perf test: Fix non-bash issue with stat bpf counters (Michael Petlan) [2003981] +- perf machine: Fix refcount usage when processing PERF_RECORD_KSYMBOL (Michael Petlan) [2003981] +- perf metricgroup: Return error code from metricgroup__add_metric_sys_event_iter() (Michael Petlan) [2003981] +- perf metricgroup: Fix find_evsel_group() event selector (Michael Petlan) [2003981] +- perf session: Correct buffer copying when peeking events (Michael Petlan) [2003981] +- perf env: Fix memory leak of bpf_prog_info_linear member (Michael Petlan) [2003981] +- perf symbol-elf: Fix memory leak by freeing sdt_note.args (Michael Petlan) [2003981] +- perf stat: Honor event config name on --no-merge (Michael Petlan) [2003981] +- perf test: Test 17 fails with make LIBPFM4=1 on s390 z/VM (Michael Petlan) [2003981] +- perf stat: Fix error return code in bperf__load() (Michael Petlan) [2003981] +- perf record: Move probing cgroup sampling support (Michael Petlan) [2003981] +- perf probe: Fix NULL pointer dereference in convert_variable_location() (Michael Petlan) [2003981] +- perf tools: Copy uapi/asm/perf_regs.h from the kernel for MIPS (Michael Petlan) [2003981] +- perf stat: Fix error check for bpf_program__attach (Michael Petlan) [2003981] +- perf jevents: Fix getting maximum number of fds (Michael Petlan) [2003981] +- perf stat: Skip evlist__[enable|disable] when all events uses BPF (Michael Petlan) [2003981] +- perf script: Add missing PERF_IP_FLAG_CHARS for VM-Entry and VM-Exit (Michael Petlan) [2003981] +- perf scripts python: exported-sql-viewer.py: Fix warning display (Michael Petlan) [2003981] +- perf scripts python: exported-sql-viewer.py: Fix Array TypeError (Michael Petlan) [2003981] +- perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top Calls by elapsed Time report (Michael Petlan) [2003981] +- perf parse-events: Check if the software events array slots are populated (Michael Petlan) [2003981] +- perf tools: Add 'cgroup-switches' software event (Michael Petlan) [2003981] +- perf intel-pt: Remove redundant setting of ptq->insn_len (Michael Petlan) [2003981] +- perf intel-pt: Fix sample instruction bytes (Michael Petlan) [2003981] +- perf intel-pt: Fix transaction abort handling (Michael Petlan) [2003981] +- perf test: Fix libpfm4 support (63) test error for nested event groups (Michael Petlan) [2003981] +- perf buildid-list: Initialize zstd_data (Michael Petlan) [2003981] +- tools build: Fix quiet cmd indentation (Michael Petlan) [2003981] +- perf tools: Fix a build error on arm64 with clang (Michael Petlan) [2003981] +- perf tools: Fix dynamic libbpf link (Michael Petlan) [2003981] +- perf session: Fix swapping of cpu_map and stat_config records (Michael Petlan) [2003981] +- perf jevents: Silence warning for ArchStd files (Michael Petlan) [2003981] +- perf build: Defer printing detected features to the end of all feature checks (Michael Petlan) [2003981] +- tools build: Allow deferring printing the results of feature detection (Michael Petlan) [2003981] +- perf build: Regenerate the FEATURE_DUMP file after extra feature checks (Michael Petlan) [2003981] +- perf session: Dump PERF_RECORD_TIME_CONV event (Michael Petlan) [2003981] +- perf session: Add swap operation for event TIME_CONV (Michael Petlan) [2003981] +- perf jit: Let convert_timestamp() to be backwards-compatible (Michael Petlan) [2003981] +- perf tools: Change fields type in perf_record_time_conv (Michael Petlan) [2003981] +- perf tools: Enable libtraceevent dynamic linking (Michael Petlan) [2003981] +- perf report: Print percentage of each event statistics (Michael Petlan) [2003981] +- perf report: Make --skip-empty as default (Michael Petlan) [2003981] +- perf report: Add --skip-empty option to suppress 0 event stat (Michael Petlan) [2003981] +- perf report: Show event sample counts in --stat output (Michael Petlan) [2003981] +- perf hists: Split hists_stats from events_stats (Michael Petlan) [2003981] +- perf top: Use evlist->events_stat to count events (Michael Petlan) [2003981] +- perf data: Add JSON export (Michael Petlan) [2003981] +- perf stat: Introduce bpf_counter_ops->disable() (Michael Petlan) [2003981] +- perf stat: Introduce ':b' modifier (Michael Petlan) [2003981] +- perf stat: Introduce config stat.bpf-counter-events (Michael Petlan) [2003981] +- perf bpf: check perf_attr_map is compatible with the perf binary (Michael Petlan) [2003981] +- perf util: Move bpf_perf definitions to a libperf header (Michael Petlan) [2003981] +- perf tools: Update topdown documentation to permit rdpmc calls (Michael Petlan) [2003981] +- perf tools: Add a build-test variant to use in builds from a tarball (Michael Petlan) [2003981] +- perf arm64: Fix off-by-one directory paths. (Michael Petlan) [2003981] +- perf: Update .gitignore file (Michael Petlan) [2003981] +- perf stat: Enable iostat mode for x86 platforms (Michael Petlan) [2003981] +- perf stat: Helper functions for PCIe root ports list in iostat mode (Michael Petlan) [2003981] +- perf stat: Basic support for iostat in perf (Michael Petlan) [2003981] +- libperf xyarray: Add bounds checks to xyarray__entry() (Michael Petlan) [2003981] +- libperf: Add support for user space counter access (Michael Petlan) [2003981] +- libperf tests: Add support for verbose printing (Michael Petlan) [2003981] +- libperf: Add evsel mmap support (Michael Petlan) [2003981] +- tools include: Add an initial math64.h (Michael Petlan) [2003981] +- perf beauty: Fix fsconfig generator (Michael Petlan) [2003981] +- perf record: Improve 'Workload failed' message printing events + what was exec'ed (Michael Petlan) [2003981] +- perf evlist: Add a method to return the list of evsels as a string (Michael Petlan) [2003981] +- perf annotate: Fix sample events lost in stdio mode (Michael Petlan) [2003981] +- perf vendor events amd: Add Zen3 events (Michael Petlan) [2003981] +- perf vendor events amd: Use 0x02x format for event code and umask (Michael Petlan) [2003981] +- perf vendor events amd: Use lowercases for all the eventcodes and umasks (Michael Petlan) [2003981] +- perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric (Michael Petlan) [2003981] +- perf vendor events arm64: Add Hisi hip08 L3 metrics (Michael Petlan) [2003981] +- perf vendor events arm64: Add Hisi hip08 L2 metrics (Michael Petlan) [2003981] +- perf vendor events arm64: Add Hisi hip08 L1 metrics (Michael Petlan) [2003981] +- perf pmu: Add pmu_events_map__find() function to find the common PMU map for the system (Michael Petlan) [2003981] +- perf test: Handle metric reuse in pmu-events parsing test (Michael Petlan) [2003981] +- perf metricgroup: Make find_metric() public with name change (Michael Petlan) [2003981] +- perf mem-events: Remove unnecessary 'struct mem_info' forward declaration (Michael Petlan) [2003981] +- perf evsel: Remove duplicate 'struct target' forward declaration (Michael Petlan) [2003981] +- perf annotate: Add --demangle and --demangle-kernel (Michael Petlan) [2003981] +- perf tools: Preserve identifier id in OCaml demangler (Michael Petlan) [2003981] +- perf daemon: Remove duplicate includes (Michael Petlan) [2003981] +- perf tools: Remove duplicate struct forward declarations (Michael Petlan) [2003981] +- perf test: Add CSV summary test (Michael Petlan) [2003981] +- perf stat: Align CSV output for summary mode (Michael Petlan) [2003981] +- perf test: Add a shell test for 'perf stat --bpf-counters' new option (Michael Petlan) [2003981] +- perf stat: Measure 't0' and 'ref_time' after enable_counters() (Michael Petlan) [2003981] +- perf stat: Introduce 'bperf' to share hardware PMCs with BPF (Michael Petlan) [2003981] +- perf tools: Fix various typos in comments (Michael Petlan) [2003981] +- perf test: Add 30s timeout for wait for daemon start. (Michael Petlan) [2003981] +- perf test: Cleanup daemon if test is interrupted. (Michael Petlan) [2003981] +- perf test: Remove unused argument (Michael Petlan) [2003981] +- perf stat: Improve readability of shadow stats (Michael Petlan) [2003981] +- perf stat: Elaborate use cases for the -n/--null command line option (Michael Petlan) [2003981] +- perf evlist: Change the COMM when preparing the workload (Michael Petlan) [2003981] +- perf machine: Assign boolean values to a bool variable (Michael Petlan) [2003981] +- perf tools: use ARRAY_SIZE (Michael Petlan) [2003981] +- perf stat: Fixup __perf_stat_evsel__is() prefix (Michael Petlan) [2003981] +- perf script: Fixup 'struct evsel_script' method prefix (Michael Petlan) [2003981] +- perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of printed chars (Michael Petlan) [2003981] +- tools include: Add __sum16 and __wsum definitions. (Michael Petlan) [2003981] +- perf annotate: Show full source location with 'l' hotkey (Michael Petlan) [2003981] +- perf bench: Fix misspellings using codespell (Michael Petlan) [2003981] +- perf config: Add annotate.demangle{,_kernel} (Michael Petlan) [2003981] +- perf bpf: Minor whitespace cleanup. (Michael Petlan) [2003981] +- perf tools: Enable warnings when compiling BPF programs (Michael Petlan) [2003981] +- perf skel: Remove some unused variables. (Michael Petlan) [2003981] +- perf report: Create option to disable raw event ordering (Michael Petlan) [2003981] +- perf metric: Remove unneeded semicolon (Michael Petlan) [2003981] +- perf cs-etm: Detect pid in VMID for kernel running at EL2 (Michael Petlan) [2003981] +- perf cs-etm: Add helper cs_etm__get_pid_fmt() (Michael Petlan) [2003981] +- perf cs-etm: Support PID tracing in config (Michael Petlan) [2003981] +- perf cs-etm: Fix bitmap for option (Michael Petlan) [2003981] +- perf cs-etm: Update ETM metadata format (Michael Petlan) [2003981] +- perf vendor events power9: Remove unsupported metrics (Michael Petlan) [2003981] +- perf buildid-cache: Add test for PE executable (Michael Petlan) [2003981] +- perf docs: Add man pages to see also (Michael Petlan) [2003981] +- perf tools: Generate mips syscalls_n64.c syscall table (Michael Petlan) [2003981] +- perf s390: Move syscall.tbl check into check-headers.sh (Michael Petlan) [2003981] +- perf tools: Support MIPS unwinding and dwarf-regs (Michael Petlan) [2003981] +- tools: do not include scripts/Kbuild.include (Michael Petlan) [2003981] +- tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include (Michael Petlan) [2003981] +- perf intel-pt: Use aux_watermark (Michael Petlan) [2003981] +- perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server (Michael Petlan) [2003981] +- perf/x86/intel/uncore: Fix a kernel WARNING triggered by maxcpus=1 (Michael Petlan) [2003981] +- perf: Fix data race between pin_count increment/decrement (Michael Petlan) [2003981] +- perf/x86: Avoid touching LBR_TOS MSR for Arch LBR (Michael Petlan) [2003981] +- perf/x86: Allow for 8running into P4 specific code (Michael Petlan) [2003981] +- perf: Add support for event removal on exec (Michael Petlan) [2003981] +- perf: Support only inheriting events if cloned with CLONE_THREAD (Michael Petlan) [2003981] +- perf: Apply PERF_EVENT_IOC_MODIFY_ATTRIBUTES to children (Michael Petlan) [2003981] +- perf: Rework perf_event_exit_event() (Michael Petlan) [2003981] +- perf: Cap allocation order at aux_watermark (Michael Petlan) [2003981] +- perf/x86/intel/uncore: Enable IIO stacks to PMON mapping for multi-segment SKX (Michael Petlan) [2003981] +- perf core: Allocate perf_event in the target node memory (Michael Petlan) [2003981] +- perf core: Add a kmem_cache for struct perf_event (Michael Petlan) [2003981] +- perf core: Allocate perf_buffer in the target node memory (Michael Petlan) [2003981] +- x86: Remove unusual Unicode characters from comments (Michael Petlan) [2003981] +- redhat/configs: Add CONFIG_TIMERLAT_TRACER (Jerome Marchand) [1979382] +- redhat/configs: Add CONFIG_OSNOISE_TRACER (Jerome Marchand) [1979382] +- tracing/osnoise: Fix missed cpus_read_unlock() in start_per_cpu_kthreads() (Jerome Marchand) [1979382] +- tracing: Replace deprecated CPU-hotplug functions. (Jerome Marchand) [1979382] +- trace/osnoise: Print a stop tracing message (Jerome Marchand) [1979382] +- trace/timerlat: Add a header with PREEMPT_RT additional fields (Jerome Marchand) [1979382] +- trace/osnoise: Add a header with PREEMPT_RT additional fields (Jerome Marchand) [1979382] +- tracing: Quiet smp_processor_id() use in preemptable warning in hwlat (Jerome Marchand) [1979382] +- trace/timerlat: Fix indentation on timerlat_main() (Jerome Marchand) [1979382] +- trace/osnoise: Make 'noise' variable s64 in run_osnoise() (Jerome Marchand) [1979382] +- tracing: Fix spelling in osnoise tracer "interferences" -> "interference" (Jerome Marchand) [1979382] +- Documentation: Fix a typo on trace/osnoise-tracer (Jerome Marchand) [1979382] +- trace/osnoise: Fix return value on osnoise_init_hotplug_support (Jerome Marchand) [1979382] +- trace/osnoise: Make interval u64 on osnoise_main (Jerome Marchand) [1979382] +- trace/osnoise: Fix 'no previous prototype' warnings (Jerome Marchand) [1979382] +- tracing: Have osnoise_main() add a quiescent state for task rcu (Jerome Marchand) [1979382] +- trace/osnoise: Support hotplug operations (Jerome Marchand) [1979382] +- trace/hwlat: Support hotplug operations (Jerome Marchand) [1979382] +- trace/hwlat: Protect kdata->kthread with get/put_online_cpus (Jerome Marchand) [1979382] +- trace: Add timerlat tracer (Jerome Marchand) [1979382] +- trace: Add osnoise tracer (Jerome Marchand) [1979382] +- trace: Add __print_ns_to_secs() and __print_ns_without_secs() helpers (Jerome Marchand) [1979382] +- trace/hwlat: Remove printk from sampling loop (Jerome Marchand) [1979382] +- trace/hwlat: Use trace_min_max_param for width and window params (Jerome Marchand) [1979382] +- trace: Add a generic function to read/write u64 values from tracefs (Jerome Marchand) [1979382] +- trace/hwlat: Implement the per-cpu mode (Jerome Marchand) [1979382] +- trace/hwlat: Switch disable_migrate to mode none (Jerome Marchand) [1979382] +- trace/hwlat: Implement the mode config option (Jerome Marchand) [1979382] +- uio_hv_generic: Fix another memory leak in error handling paths (Mohammed Gamal) [2008561] +- uio_hv_generic: Fix a memory leak in error handling paths (Mohammed Gamal) [2008561] +- mfd: intel-lpss: Add Intel Alder Lake-M PCI IDs (David Arcari) [1929498] +- xfs: fix up non-directory creation in SGID directories (Brian Foster) [2004810] +- xfs: kill ialloced in xfs_dialloc() (Brian Foster) [2004810] +- xfs: spilt xfs_dialloc() into 2 functions (Brian Foster) [2004810] +- xfs: move xfs_dialloc_roll() into xfs_dialloc() (Brian Foster) [2004810] +- xfs: move on-disk inode allocation out of xfs_ialloc() (Brian Foster) [2004810] +- xfs: introduce xfs_dialloc_roll() (Brian Foster) [2004810] +- xfs: convert noroom, okalloc in xfs_dialloc() to bool (Brian Foster) [2004810] +- xfs: check tp->t_dqinfo value instead of the XFS_TRANS_DQ_DIRTY flag (Brian Foster) [2004810] +- scsi: vmw_pvscsi: Set correct residual data length (Cathy Avery) [2012237] +- scsi: vmw_pvscsi: MAINTAINERS: Update maintainer (Cathy Avery) [2012237] +- treewide: Use fallthrough pseudo-keyword (Cathy Avery) [2012237] +- scsi: be2iscsi: Fix use-after-free during IP updates (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix some missing space in some messages (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Remove redundant initialization (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Demote incomplete/non-conformant kernel-doc header (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Ensure function follows directly after its header (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix beiscsi_phys_port()'s name in header (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Provide missing function name in header (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix incorrect naming of beiscsi_iface_config_vlan() (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Mark beiscsi_attrs with static keyword (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()" (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Correct misdocumentation of function param 'ep' (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Add missing function parameter description (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix misdocumentation of 'pcontext' (Maurizio Lombardi) [1984347] +- scsi: be2iscsi: Fix API/documentation slip (Maurizio Lombardi) [1984347] +- powerpc/spinlock: Properly define pv_spinlocks_init() (Waiman Long) [2014363] +- ACPI: Pass the same capabilities to the _OSC regardless of the query flag (Mark Langsdorf) [1982319] +- Revert "[acpi] ACPI: sleep: Put the FACS table after using it" (Mark Langsdorf) [1982319] +- ACPICA: Clean up context mutex during object deletion (Mark Langsdorf) [1982319] +- ACPI: power: Refine turning off unused power resources (Mark Langsdorf) [1982319] +- ACPI: NFIT: Fix support for variable 'SPA' structure size (Mark Langsdorf) [1982319] +- ACPI: custom_method: fix a possible memory leak (Mark Langsdorf) [1982319] +- ACPI: custom_method: fix potential use-after-free issue (Mark Langsdorf) [1982319] +- ACPI: irq: Prevent unregistering of GIC SGIs (Mark Langsdorf) [1982319] +- ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure (Mark Langsdorf) [1982319] +- ACPI: video: use native backlight for GA401/GA502/GA503 (Mark Langsdorf) [1982319] +- ACPI: APEI: remove redundant assignment to variable rc (Mark Langsdorf) [1982319] +- ACPI: utils: Capitalize abbreviations in the comments (Mark Langsdorf) [1982319] +- ACPI: utils: Document for_each_acpi_dev_match() macro (Mark Langsdorf) [1982319] +- ACPI: bus: Introduce acpi_dev_get() and reuse it in ACPI code (Mark Langsdorf) [1982319] +- ACPI: scan: Utilize match_string() API (Mark Langsdorf) [1982319] +- ACPI: CPPC: Replace cppc_attr with kobj_attribute (Mark Langsdorf) [1982319] +- ACPI: scan: Call acpi_get_object_info() from acpi_set_pnp_ids() (Mark Langsdorf) [1982319] +- ACPI: scan: Drop sta argument from acpi_init_device_object() (Mark Langsdorf) [1982319] +- ACPI: scan: Drop sta argument from acpi_add_single_object() (Mark Langsdorf) [1982319] +- ACPI: scan: Rearrange checks in acpi_bus_check_add() (Mark Langsdorf) [1982319] +- ACPI: scan: Fold acpi_bus_type_and_status() into its caller (Mark Langsdorf) [1982319] +- ACPI: video: Check LCD flag on ACPI-reduced-hardware devices (Hans de Goede) [1982319] +- ACPI: utils: Add acpi_reduced_hardware() helper (Mark Langsdorf) [1982319] +- ACPI: dock: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPI: sysfs: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPI: PM: add a missed blank line after declarations (Mark Langsdorf) [1982319] +- ACPI: custom_method: fix a coding style issue (Mark Langsdorf) [1982319] +- ACPI: CPPC: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPI: button: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPI: battery: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPI: acpi_pad: add a missed blank line after declarations (Mark Langsdorf) [1982319] +- ACPI: LPSS: add a missed blank line after declarations (Mark Langsdorf) [1982319] +- ACPI: ipmi: remove useless return statement for void function (Mark Langsdorf) [1982319] +- ACPI: processor: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPI: APD: fix a block comment align issue (Mark Langsdorf) [1982319] +- ACPI: AC: fix some coding style issues (Mark Langsdorf) [1982319] +- ACPICA: Update version to 20210331 (Mark Langsdorf) [1982319] +- ACPICA: IORT: Updates for revision E.b (Mark Langsdorf) [1982319] +- ACPICA: iASL: Decode subtable type field for VIOT (Mark Langsdorf) [1982319] +- ACPICA: iASL: Add support for CEDT table (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: add support for PHAT table (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: add CSI2Bus resource template (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: PMTT: add new fields/structures (Mark Langsdorf) [1982319] +- ACPICA: CXL 2.0: CEDT: Add new CEDT table (Mark Langsdorf) [1982319] +- ACPICA: acpisrc: Add missing conversion for VIOT support (Mark Langsdorf) [1982319] +- ACPICA: iASL: Add definitions for the VIOT table (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: add SDEV secure access components (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: Add new flags in SRAT (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: HMAT: add new fields/flags (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: NFIT: add Location Cookie field (Mark Langsdorf) [1982319] +- ACPICA: Tree-wide: fix various typos and spelling mistakes (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: PPTT: add new version of subtable type 1 (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: PCCT: add support for subtable type 5 (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: MADT: add Multiprocessor Wakeup Structure (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: add CXL ACPI device ID and _CBR object (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: add USB4 capabilities UUID (Mark Langsdorf) [1982319] +- ACPICA: ACPI 6.4: Add new predefined objects _BPC, _BPS, and _BPT (Mark Langsdorf) [1982319] +- ACPICA: Add parsing for IVRS IVHD 40h and device entry F0h (Mark Langsdorf) [1982319] +- ACPI: CPPC: Add emtpy stubs of functions for CONFIG_ACPI_CPPC_LIB unset (Mark Langsdorf) [1982319] +- ACPI: scan: Turn off unused power resources during initialization (Mark Langsdorf) [1982319] +- ACPI: power: Turn off unused power resources unconditionally (Mark Langsdorf) [1982319] +- ACPI: fix various typos in comments (Mark Langsdorf) [1982319] +- ACPI: utils: Introduce acpi_evaluation_failure_warn() (Mark Langsdorf) [1982319] +- ACPI: processor: perflib: Eliminate redundant status check (Mark Langsdorf) [1982319] +- ACPI: Drop unused ACPI_*_COMPONENT definitions and update documentation (Mark Langsdorf) [1982319] +- ACPI: sysfs: Get rid of ACPICA message printing (Mark Langsdorf) [1982319] +- ACPI: HED: Drop unused ACPI_MODULE_NAME() definition (Mark Langsdorf) [1982319] +- ACPI: processor: Get rid of ACPICA message printing (Mark Langsdorf) [1982319] +- ACPI: processor: idle: Drop extra prefix from pr_notice() (Mark Langsdorf) [1982319] +- ACPI: processor: Remove initialization of static variable (Mark Langsdorf) [1982319] +- ACPI: PCI: Replace direct printk() invocations in pci_link.c (Mark Langsdorf) [1982319] +- ACPI: PCI: Drop ACPI_PCI_COMPONENT that is not used any more (Mark Langsdorf) [1982319] +- ACPI: PCI: Replace ACPI_DEBUG_PRINT() and ACPI_EXCEPTION() (Mark Langsdorf) [1982319] +- ACPI: PCI: IRQ: Consolidate printing diagnostic messages (Mark Langsdorf) [1982319] +- arm64: compat: Poison the compat sigpage (C. Erastus Toe) [1983849] {CVE-2021-21781} +- ARM: ensure the signal page contains defined contents (C. Erastus Toe) [1983849] {CVE-2021-21781} +- powerpc/pseries: Fix update of LPAR security flavor after LPM (Steve Best) [1997294] +- s390/qeth: Update MACs of LEARNING_SYNC device (Robin Dapp) [1919227] +- s390/qeth: Switchdev event handler (Robin Dapp) [1919227] +- s390/qeth: Register switchdev event handler (Robin Dapp) [1919227] +- PCI: Add pcie_ptm_enabled() (Petr Oros) [2006834] +- Revert "PCI: Make pci_enable_ptm() private" (Petr Oros) [2006834] +- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (Jerry Snitselaar) [2004577] +- s390: report more CPU capabilities (Robin Dapp) [1984839] +- s390/disassembler: add instructions (Robin Dapp) [1984839] +- s390/opcodes: rename selhhhr to selfhr (Robin Dapp) [1984839] +- s390/disassembler: update opcode table (Robin Dapp) [1984839] +- s390/opcodes: add missing instructions to the disassembler (Robin Dapp) [1984839] +- CI: Add template for baseline gcov build (Israel Santana Aleman) +- futex: Remove unused variable 'vpid' in futex_proxy_trylock_atomic() (Waiman Long) [2000293] +- futex: Prevent inconsistent state and exit race (Waiman Long) [2000293] +- locking/ww_mutex: Initialize waiter.ww_ctx properly (Waiman Long) [2000293] +- futex: Return error code instead of assigning it without effect (Waiman Long) [2000293] +- Documentation: seqlock: s/LOCKTYPE/LOCKNAME/g (Waiman Long) [2000293] +- lib/test_lockup.c: fix return value of test_lockup_init() (Waiman Long) [2000293] +- locking/rwbase: Take care of ordering guarantee for fastpath reader (Waiman Long) [2000293] +- locking/rwbase: Extract __rwbase_write_trylock() (Waiman Long) [2000293] +- locking/rwbase: Properly match set_and_save_state() to restore_state() (Waiman Long) [2000293] +- locking/rtmutex: Fix ww_mutex deadlock check (Waiman Long) [2000293] +- locking/rwsem: Add missing __init_rwsem() for PREEMPT_RT (Waiman Long) [2000293] +- locking/rtmutex: Return success on deadlock for ww_mutex waiters (Waiman Long) [2000293] +- locking/rtmutex: Prevent spurious EDEADLK return caused by ww_mutexes (Waiman Long) [2000293] +- locking/rtmutex: Dequeue waiter on ww_mutex deadlock (Waiman Long) [2000293] +- locking/rtmutex: Dont dereference waiter lockless (Waiman Long) [2000293] +- locking/local_lock: Add PREEMPT_RT support (Waiman Long) [2000293] +- locking/spinlock/rt: Prepare for RT local_lock (Waiman Long) [2000293] +- locking/rtmutex: Add adaptive spinwait mechanism (Waiman Long) [2000293] +- locking/rtmutex: Implement equal priority lock stealing (Waiman Long) [2000293] +- preempt: Adjust PREEMPT_LOCK_OFFSET for RT (Waiman Long) [2000293] +- locking/rtmutex: Prevent lockdep false positive with PI futexes (Waiman Long) [2000293] +- futex: Prevent requeue_pi() lock nesting issue on RT (Waiman Long) [2000293] +- futex: Simplify handle_early_requeue_pi_wakeup() (Waiman Long) [2000293] +- futex: Reorder sanity checks in futex_requeue() (Waiman Long) [2000293] +- futex: Clarify comment in futex_requeue() (Waiman Long) [2000293] +- futex: Restructure futex_requeue() (Waiman Long) [2000293] +- futex: Correct the number of requeued waiters for PI (Waiman Long) [2000293] +- futex: Remove bogus condition for requeue PI (Waiman Long) [2000293] +- futex: Clarify futex_requeue() PI handling (Waiman Long) [2000293] +- futex: Clean up stale comments (Waiman Long) [2000293] +- futex: Validate waiter correctly in futex_proxy_trylock_atomic() (Waiman Long) [2000293] +- lib/test_lockup: Adapt to changed variables (Waiman Long) [2000293] +- locking/rtmutex: Add mutex variant for RT (Waiman Long) [2000293] +- locking/ww_mutex: Implement rtmutex based ww_mutex API functions (Waiman Long) [2000293] +- locking/rtmutex: Extend the rtmutex core to support ww_mutex (Waiman Long) [2000293] +- locking/ww_mutex: Add rt_mutex based lock type and accessors (Waiman Long) [2000293] +- locking/ww_mutex: Add RT priority to W/W order (Waiman Long) [2000293] +- locking/ww_mutex: Implement rt_mutex accessors (Waiman Long) [2000293] +- locking/ww_mutex: Abstract out internal lock accesses (Waiman Long) [2000293] +- locking/ww_mutex: Abstract out mutex types (Waiman Long) [2000293] +- locking/ww_mutex: Abstract out mutex accessors (Waiman Long) [2000293] +- locking/ww_mutex: Abstract out waiter enqueueing (Waiman Long) [2000293] +- locking/ww_mutex: Abstract out the waiter iteration (Waiman Long) [2000293] +- locking/ww_mutex: Remove the __sched annotation from ww_mutex APIs (Waiman Long) [2000293] +- locking/ww_mutex: Split out the W/W implementation logic into kernel/locking/ww_mutex.h (Waiman Long) [2000293] +- locking/ww_mutex: Split up ww_mutex_unlock() (Waiman Long) [2000293] +- locking/ww_mutex: Gather mutex_waiter initialization (Waiman Long) [2000293] +- locking/ww_mutex: Simplify lockdep annotations (Waiman Long) [2000293] +- locking/mutex: Make mutex::wait_lock raw (Waiman Long) [2000293] +- locking/ww_mutex: Move the ww_mutex definitions from into (Waiman Long) [2000293] +- locking/mutex: Move the 'struct mutex_waiter' definition from to the internal header (Waiman Long) [2000293] +- locking/mutex: Consolidate core headers, remove kernel/locking/mutex-debug.h (Waiman Long) [2000293] +- locking/rtmutex: Squash !RT tasks to DEFAULT_PRIO (Waiman Long) [2000293] +- locking/rwlock: Provide RT variant (Waiman Long) [2000293] +- locking/spinlock: Provide RT variant (Waiman Long) [2000293] +- locking/rtmutex: Provide the spin/rwlock core lock function (Waiman Long) [2000293] +- locking/spinlock: Provide RT variant header: (Waiman Long) [2000293] +- locking/spinlock: Provide RT specific spinlock_t (Waiman Long) [2000293] +- locking/rtmutex: Reduce header dependencies, only include (Waiman Long) [2000293] +- rbtree: Split out the rbtree type definitions into (Waiman Long) [2000293] +- locking/lockdep: Reduce header dependencies in (Waiman Long) [2000293] +- locking/rtmutex: Prevent future include recursion hell (Waiman Long) [2000293] +- locking/spinlock: Split the lock types header, and move the raw types into (Waiman Long) [2000293] +- locking/rtmutex: Guard regular sleeping locks specific functions (Waiman Long) [2000293] +- locking/rtmutex: Prepare RT rt_mutex_wake_q for RT locks (Waiman Long) [2000293] +- locking/rtmutex: Use rt_mutex_wake_q_head (Waiman Long) [2000293] +- locking/rtmutex: Provide rt_wake_q_head and helpers (Waiman Long) [2000293] +- locking/rtmutex: Add wake_state to rt_mutex_waiter (Waiman Long) [2000293] +- locking/rwsem: Add rtmutex based R/W semaphore implementation (Waiman Long) [2000293] +- locking/rt: Add base code for RT rw_semaphore and rwlock (Waiman Long) [2000293] +- locking/rtmutex: Provide rt_mutex_base_is_locked() (Waiman Long) [2000293] +- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Waiman Long) [2000293] +- locking/rtmutex: Split out the inner parts of 'struct rtmutex' (Waiman Long) [2000293] +- locking/rtmutex: Split API from implementation (Waiman Long) [2000293] +- locking/rtmutex: Convert macros to inlines (Waiman Long) [2000293] +- locking/rtmutex: Remove rt_mutex_is_locked() (Waiman Long) [2000293] +- sched/wake_q: Provide WAKE_Q_HEAD_INITIALIZER() (Waiman Long) [2000293] +- sched/core: Provide a scheduling point for RT locks (Waiman Long) [2000293] +- sched/core: Rework the __schedule() preempt argument (Waiman Long) [2000293] +- sched/wakeup: Prepare for RT sleeping spin/rwlocks (Waiman Long) [2000293] +- sched/wakeup: Reorganize the current::__state helpers (Waiman Long) [2000293] +- sched/wakeup: Introduce the TASK_RTLOCK_WAIT state bit (Waiman Long) [2000293] +- sched/wakeup: Split out the wakeup ->__state check (Waiman Long) [2000293] +- locking/rtmutex: Set proper wait context for lockdep (Waiman Long) [2000293] +- locking/local_lock: Add missing owner initialization (Waiman Long) [2000293] +- locking/rtmutex: Use the correct rtmutex debugging config option (Waiman Long) [2000293] +- tools/runqslower: Use __state instead of state (Waiman Long) [2000293] +- locking/rwsem: Remove an unused parameter of rwsem_wake() (Waiman Long) [2000293] +- locking/mutex: Add MUTEX_WARN_ON (Waiman Long) [2000293] +- locking/mutex: Introduce __mutex_trylock_or_handoff() (Waiman Long) [2000293] +- locking/mutex: Fix HANDOFF condition (Waiman Long) [2000293] +- locking/mutex: Use try_cmpxchg() (Waiman Long) [2000293] +- sched: Change task_struct::state (Waiman Long) [2000293] +- isdn/hisax: Use get_current_state() (Waiman Long) [2000293] +- sched,timer: Use __set_current_state() (Waiman Long) [2000293] +- sched: Add get_current_state() (Waiman Long) [2000293] +- sched,perf,kvm: Fix preemption condition (Waiman Long) [2000293] +- sched: Introduce task_is_running() (Waiman Long) [2000293] +- sched: Unbreak wakeups (Waiman Long) [2000293] +- seqlock: Remove trailing semicolon in macros (Waiman Long) [2000293] +- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (Waiman Long) [2000293] +- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly (Waiman Long) [2000293] +- sched: Rename sched_info_{queued,dequeued} (Waiman Long) [2000293] +- locking/rwsem: Fix comment typo (Waiman Long) [2000293] +- bpf: runqslower: Use task local storage (Waiman Long) [2000293] +- lib/test_lockup.c: minimum fix to get it compiled on PREEMPT_RT (Waiman Long) [2000293] +- seqlock: kernel-doc: Specify when preemption is automatically altered (Waiman Long) [2000293] +- seqlock: Prefix internal seqcount_t-only macros with a "do_" (Waiman Long) [2000293] +- rcu: Check and report missed fqs timer wakeup on RCU stall (Waiman Long) [2000293] +- softirq: Move related code into one section (Waiman Long) [2000293] +- seqlock: Rename __seqprop() users (Waiman Long) [2000293] +- seqlock: avoid -Wshadow warnings (Waiman Long) [2000293] +- locking/seqlocks: Fix kernel-doc warnings (Waiman Long) [2000293] +- locking/seqlock: Tweak DEFINE_SEQLOCK() kernel doc (Waiman Long) [2000293] +- seqlock: Unbreak lockdep (Waiman Long) [2000293] +- seqlock: PREEMPT_RT: Do not starve seqlock_t writers (Waiman Long) [2000293] +- seqlock: seqcount_LOCKNAME_t: Introduce PREEMPT_RT support (Waiman Long) [2000293] +- seqlock: seqcount_t: Implement all read APIs as statement expressions (Waiman Long) [2000293] +- seqlock: Use unique prefix for seqcount_t property accessors (Waiman Long) [2000293] +- seqlock: seqcount_LOCKNAME_t: Standardize naming convention (Waiman Long) [2000293] +- seqlock: seqcount latch APIs: Only allow seqcount_latch_t (Waiman Long) [2000293] +- rbtree_latch: Use seqcount_latch_t (Waiman Long) [2000293] +- x86/tsc: Use seqcount_latch_t (Waiman Long) [2000293] +- timekeeping: Use seqcount_latch_t (Waiman Long) [2000293] +- time/sched_clock: Mark sched_clock_read_begin/retry() as notrace (Waiman Long) [2000293] +- time/sched_clock: Use raw_read_seqcount_latch() (Waiman Long) [2000293] +- time/sched_clock: Use raw_read_seqcount_latch() during suspend (Waiman Long) [2000293] +- time/sched_clock: Use seqcount_latch_t (Waiman Long) [2000293] +- sched_clock: Expose struct clock_read_data (Waiman Long) [2000293] +- timers/sched_clock: Include local timekeeping.h for missing declarations (Waiman Long) [2000293] +- sched/clock: Move sched clock initialization and merge with generic clock (Waiman Long) [2000293] +- userfaultfd: simplify fault handling (Waiman Long) [2000293] +- rwsem: fix commas in initialisation (Waiman Long) [2000293] +- lib/test_lockup.c: make test_inode static (Waiman Long) [2000293] +- genirq: Provide irq_enter/exit_rcu() (Waiman Long) [2000293] +- lib/test_lockup.c: add parameters for locking generic vfs locks (Waiman Long) [2000293] +- lib/test_lockup.c: fix spelling mistake "iteraions" -> "iterations" (Waiman Long) [2000293] +- lib/test_lockup: test module to generate lockups (Waiman Long) [2000293] +- x86/tsc: Move inline keyword to the beginning of function declarations (Waiman Long) [2000293] +- softirq: Don't skip softirq execution when softirq thread is parking (Waiman Long) [2000293] +- sched/core: Convert task_struct.stack_refcount to refcount_t (Waiman Long) [2000293] +- kernel/hung_task.c: break RCU locks based on jiffies (Waiman Long) [2000293] +- x86/process: Avoid unnecessary NULL check in get_wchan() (Waiman Long) [2000293] +- kernel/rwsem: Remove ifdef __init_rwsem code from rwsem.c (Waiman Long) [2000293] +- misc: hpilo: map iLO shared memory by PCI revision id (Joseph Szczypek) [1985076] +- misc: hpilo: MAINTAINERS: add entry for hpilo (Joseph Szczypek) [1985076] +- misc: hpilo: avoid a useless memset (Joseph Szczypek) [1985076] +- misc: hpilo: switch from 'pci_' to 'dma_' API (Joseph Szczypek) [1985076] +- hpilo: Replace one-element array with flexible-array member (Joseph Szczypek) [1985076] +- perf flamegraph: flamegraph.py script improvements (Michael Petlan) [2010269] + +* Wed Nov 03 2021 Augusto Caringi [4.18.0-348.5.el8] +- ceph: skip existing superblocks that are blocklisted or shut down when mounting (Jeffrey Layton) [2011462] +- cpufreq: intel_pstate: Combine ->stop_cpu() and ->offline() (David Arcari) [2003695] +- cpufreq: intel_pstate: Add Cometlake support in no-HWP mode (David Arcari) [2003695] +- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (David Arcari) [2003695] +- i2c: i801: Add support for Intel Alder Lake PCH-M (David Arcari) [1929497] +- i2c: i801: Add Block Write-Block Read Process Call support (David Arcari) [1929497] +- pinctrl: tigerlake: Add Alder Lake-M ACPI ID (David Arcari) [1929501] +- x86/microcode: Check for offline CPUs before requesting new microcode (Puneet Sethi) [1971878] +- x86/resctrl: Fix a maybe-uninitialized build warning treated as error (Terry Bowman) [1994090] +- x86/resctrl: Fix default monitoring groups reporting (Terry Bowman) [1994090] +- PCI: Remove WARN_ON(in_interrupt()) (Myron Stowe) [1993262] +- PCI: Apply CONFIG_PCI_DEBUG to entire drivers/pci hierarchy (Myron Stowe) [1993262] +- PCI: Add Silicom Denmark vendor ID (Myron Stowe) [1993262] +- PCI: Align checking of syscall user config accessors (Myron Stowe) [1993262] +- PCI: Decline to resize resources if boot config must be preserved (Myron Stowe) [1993262] +- PCI/LINK: Remove bandwidth notification (Myron Stowe) [1993262] +- PCI: acpiphp: Remove unused acpiphp_callback typedef (Myron Stowe) [1993262] +- PCI: Fix pci_register_io_range() memory leak (Myron Stowe) [1993262] +- EDAC/amd64: Add AMD family 17h model 60h PCI IDs (Aristeu Rozanski) [1930489] +- EDAC/amd64: Add PCI device IDs for family 17h, model 70h (Aristeu Rozanski) [1930489] +- scsi: bnx2fc: Remove meaningless bnx2fc_abts_cleanup() return value assignment (Nilesh Javali) [1983956] +- scsi: bnx2fc: Return failure if io_req is already in ABTS processing (Nilesh Javali) [1983956] +- scsi: target: ibmvscsi_tgt: Convert to new submission API (Maurizio Lombardi) [2004470] +- scsi: target: Fix sense key for invalid EXTENDED COPY request (Maurizio Lombardi) [2004470] +- scsi: target: Allows backend drivers to fail with specific sense codes (Maurizio Lombardi) [2004470] +- scsi: target: pscsi: Fix possible null-pointer dereference in pscsi_complete_cmd() (Maurizio Lombardi) [2004470] +- scsi: target: core: Drop unnecessary se_cmd ASC/ASCQ members (Maurizio Lombardi) [2004470] +- scsi: target: sbp: Drop incorrect ASC/ASCQ usage (Maurizio Lombardi) [2004470] +- scsi: target: core: Avoid using lun_tg_pt_gp after unlock (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Add new feature KEEP_BUF (Maurizio Lombardi) [2004470] +- scsi: target: Remove redundant assignment to variable ret (Maurizio Lombardi) [2004470] +- scsi: target: Fix NULL dereference on XCOPY completion (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Remove redundant continue statement (Maurizio Lombardi) [2004470] +- scsi: target: Use standard SAM status types (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Fix boolreturn.cocci warnings (Maurizio Lombardi) [2004470] +- scsi: target: core: Add the VERSION DESCRIPTOR fields to the INQUIRY data (Maurizio Lombardi) [2004470] +- scsi: target: core: Bump INQUIRY VERSION to SPC-4 (Maurizio Lombardi) [2004470] +- scsi: target: core: Add configurable IEEE Company ID attribute (Maurizio Lombardi) [2004470] +- scsi: target: core: Unify NAA identifier generation (Maurizio Lombardi) [2004470] +- scsi: target: sbp_target: Remove redundant assignment to pg_size (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Rename TCM_DEV_BIT_PLUGGED to TCMU_DEV_BIT_PLUGGED (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Drop unnecessary container_of() (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Switch to kmemdup_nul() (Maurizio Lombardi) [2004470] +- scsi: target: iblock: Fix smp_processor_id() BUG messages (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Fix xarray RCU warning (Maurizio Lombardi) [2004470] +- scsi: target: core: Avoid smp_processor_id() in preemptible code (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found (Maurizio Lombardi) [2004470] +- scsi: target: tcm_fc: Fix a kernel-doc header (Maurizio Lombardi) [2004470] +- scsi: target: Shorten ALUA error messages (Maurizio Lombardi) [2004470] +- scsi: target: Fix two format specifiers (Maurizio Lombardi) [2004470] +- scsi: target: Compare explicitly with SAM_STAT_GOOD (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Make data_pages_per_blk changeable via configfs (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Replace block size definitions with new udev members (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Remove function tcmu_get_block_page() (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Support DATA_BLOCK_SIZE = N * PAGE_SIZE (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Prepare for PAGE_SIZE != DATA_BLOCK_SIZE (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Adjust names of variables and definitions (Maurizio Lombardi) [2004470] +- scsi: target: Make the virtual LUN 0 device (Maurizio Lombardi) [2004470] +- scsi: target: Add the DUMMY flag to rd_mcp (Maurizio Lombardi) [2004470] +- scsi: target: Fix htmldocs warning in target_submit_prep() (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Adjust parameter in call to tcmu_blocks_release() (Maurizio Lombardi) [2004470] +- scsi: target: core: file: Don't duplicate memset(0xff) (Maurizio Lombardi) [2004470] +- scsi: target: core: pr: Initialize arrays at declaration time (Maurizio Lombardi) [2004470] +- scsi: target: configfs: Initialize arrays at declaration time (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Initialize arrays at declaration time (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Remove unused macro PRINT_BUF (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Remove unused macro TEXT_LEN (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Remove unused macro ISCSI_INST_LAST_FAILURE_TYPE (Maurizio Lombardi) [2004470] +- scsi: target: core: Remove unused macros NONE and ISPRINT (Maurizio Lombardi) [2004470] +- scsi: target: core: Get rid of warning in compare_and_write_do_cmp() (Maurizio Lombardi) [2004470] +- scsi: target: pscsi: Remove unused macro ISPRINT (Maurizio Lombardi) [2004470] +- scsi: target: pscsi: Fix warning in pscsi_complete_cmd() (Maurizio Lombardi) [2004470] +- scsi: target: iblock: Fix type of logs_per_phys (Maurizio Lombardi) [2004470] +- scsi: target: iblock: Trim line longer than 80 characters (Maurizio Lombardi) [2004470] +- scsi: target: iblock: Remove an extra argument (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Use GFP_NOIO while handling cmds or holding cmdr_lock (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Replace radix_tree with XArray (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Replace IDR by XArray (Maurizio Lombardi) [2004470] +- scsi: target: core: Make completion affinity configurable (Maurizio Lombardi) [2004470] +- scsi: target: core: Flush submission work during TMR processing (Maurizio Lombardi) [2004470] +- scsi: target: tcmu: Add backend plug/unplug callouts (Maurizio Lombardi) [2004470] +- scsi: target: iblock: Add backend plug/unplug callouts (Maurizio Lombardi) [2004470] +- scsi: target: core: Fix backend plugging (Maurizio Lombardi) [2004470] +- scsi: target: tcm_loop: Use LIO wq cmd submission helper (Maurizio Lombardi) [2004470] +- scsi: target: tcm_loop: Use block cmd allocator for se_cmds (Maurizio Lombardi) [2004470] +- scsi: target: core: Add workqueue based cmd submission (Maurizio Lombardi) [2004470] +- scsi: target: core: Add gfp_t arg to target_cmd_init_cdb() (Maurizio Lombardi) [2004470] +- scsi: target: core: Remove target_submit_cmd_map_sgls() (Maurizio Lombardi) [2004470] +- scsi: target: srpt: Convert to new submission API (Maurizio Lombardi) [2004470] +- scsi: target: qla2xxx: Convert to new submission API (Maurizio Lombardi) [2004470] +- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (Maurizio Lombardi) [2004470] +- scsi: qla2xxx: Move sess cmd list/lock to driver (Maurizio Lombardi) [2004470] +- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (Maurizio Lombardi) [2004470] +- scsi: target: tcm_fc: Convert to new submission API (Maurizio Lombardi) [2004470] +- scsi: target: sbp_target: Convert to new submission API (Maurizio Lombardi) [2004470] +- scsi: target: tcm_loop: Convert to new submission API (Maurizio Lombardi) [2004470] +- scsi: target: core: Break up target_submit_cmd_map_sgls() (Maurizio Lombardi) [2004470] +- scsi: target: core: Rename transport_init_se_cmd() (Maurizio Lombardi) [2004470] +- scsi: target: core: Drop kref_get_unless_zero() in target_get_sess_cmd() (Maurizio Lombardi) [2004470] +- scsi: target: core: Move t_task_cdb initialization (Maurizio Lombardi) [2004470] +- scsi: target: iscsi: Fix zero tag inside a trace event (Maurizio Lombardi) [2004470] +- nfsd: move fsnotify on client creation outside spinlock (Steve Dickson) [1719330] +- nfsd: report client confirmation status in "info" file (Steve Dickson) [1719330] +- nfsd: fsnotify on rmdir under nfsd/clients/ (Steve Dickson) [1719330] + +* Mon Oct 25 2021 Augusto Caringi [4.18.0-348.4.el8] +- mm: gup: fix potential pgmap refcnt leak in __gup_device_huge() (Waiman Long) [2009258] +- mm/gup: check for isolation errors (Waiman Long) [2009258] +- mm/gup: return an error on migration failure (Waiman Long) [2009258] +- mm/gup: check every subpage of a compound page during isolation (Waiman Long) [2009258] +- mm/gup: don't pin migrated cma pages in movable zone (Waiman Long) [2009258] +- mm/gup: add a range variant of unpin_user_pages_dirty_lock() (Waiman Long) [2009258] +- mm/gup: decrement head page once for group of subpages (Waiman Long) [2009258] +- mm/gup: add compound page list iterator (Waiman Long) [2009258] +- mm/gup: protect unpin_user_pages() against npages==-ERRNO (Waiman Long) [2009258] +- mm, memcg: remove unused functions (Waiman Long) [2008341] +- mm,vmscan: fix divide by zero in get_scan_count (Waiman Long) [2008341] +- mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim (Waiman Long) [2008341] +- mm/memcg: fix incorrect flushing of lruvec data in obj_stock (Waiman Long) [2008341] +- mm/memcg: fix NULL pointer dereference in memcg_slab_free_hook() (Waiman Long) [2008341] +- mm: memcontrol: fix blocking rstat function called from atomic cgroup1 thresholding code (Waiman Long) [2008341] +- cgroup: rstat: fix A-A deadlock on 32bit around u64_stats_sync (Waiman Long) [2008341] +- percpu: flush tlb in pcpu_reclaim_populated() (Waiman Long) [2008341] +- mm/memcontrol.c: fix kerneldoc comment for mem_cgroup_calculate_protection (Waiman Long) [2008341] +- memcontrol: use flexible-array member (Waiman Long) [2008341] +- mm: vmscan: remove noinline_for_stack (Waiman Long) [2008341] +- mm: memcontrol: move obj_cgroup_uncharge_pages() out of css_set_lock (Waiman Long) [2008341] +- mm: memcontrol: simplify the logic of objcg pinning memcg (Waiman Long) [2008341] +- mm: memcontrol: rename lruvec_holds_page_lru_lock to page_matches_lruvec (Waiman Long) [2008341] +- mm: memcontrol: simplify lruvec_holds_page_lru_lock (Waiman Long) [2008341] +- mm: memcontrol: remove the pgdata parameter of mem_cgroup_page_lruvec (Waiman Long) [2008341] +- mm: memcontrol: bail out early when !mm in get_mem_cgroup_from_mm (Waiman Long) [2008341] +- mm: memcontrol: fix page charging in page replacement (Waiman Long) [2008341] +- percpu: optimize locking in pcpu_balance_workfn() (Waiman Long) [2008341] +- percpu: initialize best_upa variable (Waiman Long) [2008341] +- percpu: rework memcg accounting (Waiman Long) [2008341] +- mm, memcg: introduce mem_cgroup_kmem_disabled() (Waiman Long) [2008341] +- mm, memcg: mark cgroup_memory_nosocket, nokmem and noswap as __ro_after_init (Waiman Long) [2008341] +- mm: vmscan: shrink deferred objects proportional to priority (Waiman Long) [2008341] +- mm: memcontrol: reparent nr_deferred when memcg offline (Waiman Long) [2008341] +- mm: vmscan: don't need allocate shrinker->nr_deferred for memcg aware shrinkers (Waiman Long) [2008341] +- mm: vmscan: use per memcg nr_deferred of shrinker (Waiman Long) [2008341] +- mm: vmscan: add per memcg shrinker nr_deferred (Waiman Long) [2008341] +- mm: vmscan: use a new flag to indicate shrinker is registered (Waiman Long) [2008341] +- mm: vmscan: add shrinker_info_protected() helper (Waiman Long) [2008341] +- mm: memcontrol: rename shrinker_map to shrinker_info (Waiman Long) [2008341] +- mm: vmscan: use kvfree_rcu instead of call_rcu (Waiman Long) [2008341] +- mm: vmscan: remove memcg_shrinker_map_size (Waiman Long) [2008341] +- mm: vmscan: use shrinker_rwsem to protect shrinker_maps allocation (Waiman Long) [2008341] +- mm: vmscan: consolidate shrinker_maps handling code (Waiman Long) [2008341] +- mm: vmscan: use nid from shrink_control for tracepoint (Waiman Long) [2008341] +- linux/memcontrol.h: remove duplicate struct declaration (Waiman Long) [2008341] +- memcg: charge before adding to swapcache on swapin (Waiman Long) [2008341] +- kselftests: cgroup: update kmem test for new vmstat implementation (Waiman Long) [2008341] +- mm: memcontrol: consolidate lruvec stat flushing (Waiman Long) [2008341] +- mm: memcontrol: switch to rstat (Waiman Long) [2008341] +- cgroup: rstat: punt root-level optimization to individual controllers (Waiman Long) [2008341] +- cgroup: rstat: support cgroup1 (Waiman Long) [2008341] +- mm: memcontrol: privatize memcg_page_state query functions (Waiman Long) [2008341] +- mm: memcontrol: kill mem_cgroup_nodeinfo() (Waiman Long) [2008341] +- memcg: enable memcg oom-kill for __GFP_NOFAIL (Waiman Long) [2008341] +- memcg: cleanup root memcg checks (Waiman Long) [2008341] +- mm: memcontrol: fix kernel stack account (Waiman Long) [2008341] +- mm: page-writeback: simplify memcg handling in test_clear_page_writeback() (Waiman Long) [2008341] +- percpu: implement partial chunk depopulation (Waiman Long) [2008341] +- percpu: use pcpu_free_slot instead of pcpu_nr_slots - 1 (Waiman Long) [2008341] +- percpu: factor out pcpu_check_block_hint() (Waiman Long) [2008341] +- percpu: split __pcpu_balance_workfn() (Waiman Long) [2008341] +- percpu: fix a comment about the chunks ordering (Waiman Long) [2008341] +- mm/compaction: remove rcu_read_lock during page compaction (Waiman Long) [2008341] +- mm/vmscan.c: make lruvec_lru_size() static (Waiman Long) [2008341] +- include/linux/mm_inline.h: fold __update_lru_size() into its sole caller (Waiman Long) [2008341] +- include/linux/mm_inline.h: fold page_lru_base_type() into its sole caller (Waiman Long) [2008341] +- mm: VM_BUG_ON lru page flags (Waiman Long) [2008341] +- mm: add __clear_page_lru_flags() to replace page_off_lru() (Waiman Long) [2008341] +- mm/swap.c: don't pass "enum lru_list" to del_page_from_lru_list() (Waiman Long) [2008341] +- mm/swap.c: don't pass "enum lru_list" to trace_mm_lru_insertion() (Waiman Long) [2008341] +- mm: don't pass "enum lru_list" to lru list addition functions (Waiman Long) [2008341] +- include/linux/mm_inline.h: shuffle lru list addition and deletion functions (Waiman Long) [2008341] +- mm/vmscan.c: use add_page_to_lru_list() (Waiman Long) [2008341] +- mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) (Waiman Long) [2008341] +- mm: remove superfluous __ClearPageActive() (Waiman Long) [2008341] +- mm, memcg: decouple e{low,min} state mutations from protection checks (Waiman Long) [2008341] +- Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window" (Waiman Long) [2008341] +- mm/memcontrol.c: allocate shrinker_map on appropriate NUMA node (Waiman Long) [2008341] +- include/bitmap.h: add new functions to documentation (Waiman Long) [2008341] +- include/bitmap.h: add missing parameter in docs (Waiman Long) [2008341] +- bitmap: genericize percpu bitmap region iterators (Waiman Long) [2008341] +- cgroup, rstat: Don't flush subtree root unless necessary (Waiman Long) [2008341] +- mm/memcg: Move mem_cgroup kABI compatibility structure into rh_kabi_memcg.h (Waiman Long) [2008341] +- mm/swap: consider max pages in iomap_swapfile_add_extent (Brian Foster) [1969326] +- mm/slub: Fix backtrace of objects to handle redzone adjustment (Waiman Long) [2008340] +- powerpc/powernv: Fix CPU idle to be called with IRQs disabled (Waiman Long) [2008340] +- torture: Fix grace-period rate output (Waiman Long) [2008340] +- rcu: Fix kfree_rcu() docbook errors (Waiman Long) [2008340] +- rcu/nocb: Perform deferred wake up before last idle's need_resched() check (Waiman Long) [2008340] +- rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers (Waiman Long) [2008340] +- idle: Prevent late-arriving interrupts from disrupting offline (Waiman Long) [2008340] +- torture: Maintain torture-specific set of CPUs-online books (Waiman Long) [2008340] +- torture: Clean up after torture-test CPU hotplugging (Waiman Long) [2008340] +- rcutorture: Make object_debug also double call_rcu() heap object (Waiman Long) [2008340] +- torture: Throttle VERBOSE_TOROUT_*() output (Waiman Long) [2008340] +- torture: Make refscale throttle high-rate printk()s (Waiman Long) [2008340] +- rcutorture: Use hrtimers for reader and writer delays (Waiman Long) [2008340] +- torture: Make stutter use torture_hrtimeout_*() functions (Waiman Long) [2008340] +- rcutorture: Use torture_hrtimeout_jiffies() to avoid busy-waits (Waiman Long) [2008340] +- torture: Add fuzzed hrtimer-based sleep functions (Waiman Long) [2008340] +- rcutorture: Make rcu_torture_fakewriter() use blocking wait primitives (Waiman Long) [2008340] +- rcutorture: Make synctype[] and nsynctype be static global (Waiman Long) [2008340] +- rcutorture: Require entire stutter period be post-boot (Waiman Long) [2008340] +- refscale: Allow summarization of verbose output (Waiman Long) [2008340] +- torture: Allow standalone kvm-recheck.sh run detect --trust-make (Waiman Long) [2008340] +- torture: Simplify exit-code plumbing for kvm-recheck.sh and kvm-find-errors.sh (Waiman Long) [2008340] +- torture: s/STOP/STOP.1/ to avoid scenario collision (Waiman Long) [2008340] +- torture: Add --dryrun batches to help schedule a distributed run (Waiman Long) [2008340] +- torture: Stop hanging on panic (Waiman Long) [2008340] +- torture: Add kvm.sh test summary to end of log file (Waiman Long) [2008340] +- torture: Make kvm.sh include --kconfig arguments in CPU calculation (Waiman Long) [2008340] +- torture: Make kvm.sh return failure upon build failure (Waiman Long) [2008340] +- torture: Print run duration at end of kvm.sh execution (Waiman Long) [2008340] +- torture: Make kvm.sh arguments accumulate (Waiman Long) [2008340] +- torture: Make kvm.sh "Test Summary" date be end of test (Waiman Long) [2008340] +- tools/rcutorture: Make identify_qemu_vcpus() independent of local language (Waiman Long) [2008340] +- torture: Add config2csv.sh script to compare torture scenarios (Waiman Long) [2008340] +- torture: Prepare for splitting qemu execution from kvm-test-1-run.sh (Waiman Long) [2008340] +- torture: Allow kvm.sh --datestamp to specify subdirectories (Waiman Long) [2008340] +- torture: Make kvm.sh "--dryrun sched" summarize number of builds (Waiman Long) [2008340] +- torture: Make kvm.sh "--dryrun sched" summarize number of batches (Waiman Long) [2008340] +- torture: Make --kcsan specify lockdep (Waiman Long) [2008340] +- rcu: Do not NMI offline CPUs (Waiman Long) [2008340] +- rcu: For RCU grace-period kthread starvation, dump last CPU it ran on (Waiman Long) [2008340] +- rcu: Mark obtuse portion of stall warning as internal debug (Waiman Long) [2008340] +- scftorture: Add debug output for wrong-CPU warning (Waiman Long) [2008340] +- rcutorture: Add testing for RCU's global memory ordering (Waiman Long) [2008340] +- rcutorture: Add reader-side tests of polling grace-period API (Waiman Long) [2008340] +- rcutorture: Add writer-side tests of polling grace-period API (Waiman Long) [2008340] +- rcutorture: Prepare for ->start_gp_poll and ->poll_gp_state (Waiman Long) [2008340] +- srcu: Add comment explaining cookie overflow/wrap (Waiman Long) [2008340] +- srcu: Document polling interfaces for Tree SRCU grace periods (Waiman Long) [2008340] +- srcu: Provide polling interfaces for Tree SRCU grace periods (Waiman Long) [2008340] +- srcu: Provide polling interfaces for Tiny SRCU grace periods (Waiman Long) [2008340] +- srcu: Provide internal interface to start a Tree SRCU grace period (Waiman Long) [2008340] +- srcu: Provide internal interface to start a Tiny SRCU grace period (Waiman Long) [2008340] +- srcu: Make Tiny SRCU use multi-bit grace-period counter (Waiman Long) [2008340] +- rcu: Enable rcu_normal_after_boot unconditionally for RT (Waiman Long) [2008340] +- rcu: Unconditionally use rcuc threads on PREEMPT_RT (Waiman Long) [2008340] +- rcu: Make RCU_BOOST default on CONFIG_PREEMPT_RT (Waiman Long) [2008340] +- rcu: Eliminate the __kvfree_rcu() macro (Waiman Long) [2008340] +- rcu: Introduce kfree_rcu() single-argument macro (Waiman Long) [2008340] +- rcu: Record kvfree_call_rcu() call stack for KASAN (Waiman Long) [2008340] +- rcu: Do any deferred nocb wakeups at CPU offline time (Waiman Long) [2008340] +- rcu/nocb: Code-style nits in callback-offloading toggling (Waiman Long) [2008340] +- rcu/nocb: Add nocb CB kthread list to show_rcu_nocb_state() output (Waiman Long) [2008340] +- rcu/nocb: Add grace period and task state to show_rcu_nocb_state() output (Waiman Long) [2008340] +- tools/rcutorture: Support nocb toggle in TREE01 (Waiman Long) [2008340] +- rcutorture: Test runtime toggling of CPUs' callback offloading (Waiman Long) [2008340] +- cpu/hotplug: Add lockdep_is_cpus_held() (Waiman Long) [2008340] +- rcu/nocb: Locally accelerate callbacks as long as offloading isn't complete (Waiman Long) [2008340] +- rcu/nocb: Process batch locally as long as offloading isn't complete (Waiman Long) [2008340] +- rcu/nocb: Only cond_resched() from actual offloaded batch processing (Waiman Long) [2008340] +- rcu/nocb: Set SEGCBLIST_SOFTIRQ_ONLY at the very last stage of de-offloading (Waiman Long) [2008340] +- rcu/nocb: Flush bypass before setting SEGCBLIST_SOFTIRQ_ONLY (Waiman Long) [2008340] +- rcu/nocb: Shutdown nocb timer on de-offloading (Waiman Long) [2008340] +- rcu/nocb: Re-offload support (Waiman Long) [2008340] +- rcu/nocb: De-offloading GP kthread (Waiman Long) [2008340] +- rcu/nocb: Don't deoffload an offline CPU with pending work (Waiman Long) [2008340] +- rcu/nocb: De-offloading CB kthread (Waiman Long) [2008340] +- rcu/nocb: Always init segcblist on CPU up (Waiman Long) [2008340] +- rcu/nocb: Provide basic callback offloading state machine bits (Waiman Long) [2008340] +- rcu/nocb: Turn enabled/offload states into a common flag (Waiman Long) [2008340] +- rcu/segcblist: Add debug checks for segment lengths (Waiman Long) [2008340] +- rcu/trace: Add tracing for how segcb list changes (Waiman Long) [2008340] +- rcu/tree: segcblist: Remove redundant smp_mb()s (Waiman Long) [2008340] +- rcu/segcblist: Add counters to segcblist datastructure (Waiman Long) [2008340] +- rcu/segcblist: Add additional comments to explain smp_mb() (Waiman Long) [2008340] +- rcu/tree: Make rcu_do_batch count how many callbacks were executed (Waiman Long) [2008340] +- rcu: Make call_rcu() print mem_dump_obj() info for double-freed callback (Waiman Long) [2008340] +- mm: Make mem_obj_dump() vmalloc() dumps include start and length (Waiman Long) [2008340] +- mm: Make mem_dump_obj() handle vmalloc() memory (Waiman Long) [2008340] +- mm: Make mem_dump_obj() handle NULL and zero-sized pointers (Waiman Long) [2008340] +- mm: Add mem_dump_obj() to print source of memory block (Waiman Long) [2008340] +- rcu: Make TASKS_TRACE_RCU select IRQ_WORK (Waiman Long) [2008340] +- rcu-tasks: Add RCU-tasks self tests (Waiman Long) [2008340] +- rcu-tasks: Move RCU-tasks initialization to before early_initcall() (Waiman Long) [2008340] +- rcu: Add lockdep_assert_irqs_disabled() to raw_spin_unlock_rcu_node() macros (Waiman Long) [2008340] +- rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees (Waiman Long) [2008340] +- rcutorture: Don't do need_resched() testing if ->sync is NULL (Waiman Long) [2008340] +- scftorture: Add full-test stutter capability (Waiman Long) [2008340] +- torture: Allow alternative forms of kvm.sh command-line arguments (Waiman Long) [2008340] +- rcutorture: Small code cleanups (Waiman Long) [2008340] +- torture: Accept time units on kvm.sh --duration argument (Waiman Long) [2008340] +- rcutorture: Make stutter_wait() caller restore priority (Waiman Long) [2008340] +- torture: Force weak-hashed pointers on console log (Waiman Long) [2008340] +- rcutorture: Prevent hangs for invalid arguments (Waiman Long) [2008340] +- torture: Prevent jitter processes from delaying failed run (Waiman Long) [2008340] +- rcutorture: Adjust scenarios SRCU-t and SRCU-u to make kconfig happy (Waiman Long) [2008340] +- refscale: Prevent hangs for invalid arguments (Waiman Long) [2008340] +- rcuscale: Prevent hangs for invalid arguments (Waiman Long) [2008340] +- torture: Exclude "NOHZ tick-stop error" from fatal errors (Waiman Long) [2008340] +- rcuscale: Avoid divide by zero (Waiman Long) [2008340] +- rcuscale: Add RCU Tasks Trace (Waiman Long) [2008340] +- scftorture: Add an alternative IPI vector (Waiman Long) [2008340] +- torture: Make torture_stutter() use hrtimer (Waiman Long) [2008340] +- torture: Periodically pause in stutter_wait() (Waiman Long) [2008340] +- torture: Don't kill gdb sessions (Waiman Long) [2008340] +- refscale: Bounds-check module parameters (Waiman Long) [2008340] +- rcu-tasks: Make the units of ->init_fract be jiffies (Waiman Long) [2008340] +- rcutorture: Make grace-period kthread report match RCU flavor being tested (Waiman Long) [2008340] +- rcu-tasks: Convert rcu_tasks_wait_gp() for-loop to while-loop (Waiman Long) [2008340] +- rcutorture: Make preemptible TRACE02 enable lockdep (Waiman Long) [2008340] +- srcu: Use a more appropriate lockdep helper (Waiman Long) [2008340] +- srcu: Take early exit on memory-allocation failure (Waiman Long) [2008340] +- rcu: Fix a typo in rcu_blocking_is_gp() header comment (Waiman Long) [2008340] +- rcu: Prevent lockdep-RCU splats on lock acquisition/release (Waiman Long) [2008340] +- rcu/tree: nocb: Avoid raising softirq for offloaded ready-to-execute CBs (Waiman Long) [2008340] +- rcu/tree: Make struct kernel_param_ops definitions const (Waiman Long) [2008340] +- rcu/tree: Add a warning if CPU being onlined did not report QS already (Waiman Long) [2008340] +- rcu: Clarify nocb kthreads naming in RCU_NOCB_CPU config (Waiman Long) [2008340] +- rcu: Fix single-CPU check in rcu_blocking_is_gp() (Waiman Long) [2008340] +- rcu: Implement rcu_segcblist_is_offloaded() config dependent (Waiman Long) [2008340] +- list.h: Update comment to explicitly note circular lists (Waiman Long) [2008340] +- rcu: Panic after fixed number of stalls (Waiman Long) [2008340] +- x86/smpboot: Move rcu_cpu_starting() earlier (Waiman Long) [2008340] +- torture: Replace cpu_up/down() with add/remove_cpu() (Waiman Long) [2008340] +- PCI/PTM: Remove error message at boot (Myron Stowe) [1993252] +- PCI: Mark AMD Navi14 GPU ATS as broken (Myron Stowe) [1993252] +- PCI: vmd: Update type of the __iomem pointers (Myron Stowe) [1993252] +- PCI: Unify ECAM constants in native PCI Express drivers (Myron Stowe) [1993252] +- PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller (Myron Stowe) [1993252] +- PCI: Mark AMD Raven iGPU ATS as broken in some platforms (Myron Stowe) [1993252] +- PCI: Disable PTM during suspend to save power (Myron Stowe) [1993252] +- PCI/PTM: Save/restore Precision Time Measurement Capability for suspend/resume (Myron Stowe) [1993252] +- PCI: Add sysfs attribute for device power state (Myron Stowe) [1993252] +- PCI/MSI: Set device flag indicating only 32-bit MSI support (Myron Stowe) [1993252] +- PCI/MSI: Move MSI/MSI-X flags updaters to msi.c (Myron Stowe) [1993252] +- PCI/MSI: Move MSI/MSI-X init to msi.c (Myron Stowe) [1993252] +- PCI: Use predefined Pericom Vendor ID (Myron Stowe) [1993252] +- PCI: Disable MSI for Pericom PCIe-USB adapter (Myron Stowe) [1993252] +- PCI: Reduce pci_set_cacheline_size() message to debug level (Myron Stowe) [1993252] +- PCI: Remove unused HAVE_PCI_SET_MWI (Myron Stowe) [1993252] +- PCI: Fix overflow in command-line resource alignment requests (Myron Stowe) [1993252] +- PCI: Bounds-check command-line resource alignment requests (Myron Stowe) [1993252] +- PCI: Fix kernel-doc markup (Myron Stowe) [1993252] +- PCI: ibmphp: Remove unneeded break (Myron Stowe) [1993252] +- PCI/ACPI: Fix companion lookup for device 0 on the root bus (Myron Stowe) [1993252] +- PCI: Keep both device and resource name for config space remaps (Myron Stowe) [1993252] +- PCI: Return u16 from pci_find_ext_capability() and similar (Myron Stowe) [1993252] +- PCI: Return u8 from pci_find_capability() and similar (Myron Stowe) [1993252] +- PCI: Avoid duplicate IDs in driver dynamic IDs list (Myron Stowe) [1993252] +- PCI: Move pci_match_device() ahead of new_id_store() (Myron Stowe) [1993252] +- PCI: Decode PCIe 64 GT/s link speed (Myron Stowe) [1993252] +- PCI: host-generic: Support building as modules (Myron Stowe) [1993252] +- ata: sata_nv: Fix retrieving of active qcs (Tomas Henzl) [1921465] +- ata: pata_ns87415.c: Document support on parisc with superio chip (Tomas Henzl) [1921465] +- ata: fix some kernel-doc markups (Tomas Henzl) [1921465] +- sata, highbank: simplify the return expression of ahci_highbank_suspend (Tomas Henzl) [1921465] +- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (Tomas Henzl) [1921465] +- ata: ahci: use ata_link_info() instead of ata_link_printk() (Tomas Henzl) [1921465] +- libata: Use per port sync for detach (Tomas Henzl) [1921465] +- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (Tomas Henzl) [1921465] +- sata_rcar: handle pm_runtime_get_sync failure cases (Tomas Henzl) [1921465] +- ata: sata_inic162x fix a spelling issue (Tomas Henzl) [1921465] +- ata: libata-core: fix a doc warning (Tomas Henzl) [1921465] +- ata: ahci: Add sysfs attribute to show remapped NVMe device count (Tomas Henzl) [1921465] +- ata: ahci-imx: remove redundant assignment to ret (Tomas Henzl) [1921465] +- libata: Return correct status in sata_pmp_eh_recover_pm() when ATA_DFLAG_DETACH is set (Tomas Henzl) [1921465] +- ata: move ata_eh_analyze_ncq_error() & co. to libata-sata.c (Tomas Henzl) [1921465] +- ata: start separating SATA specific code from libata-eh.c (Tomas Henzl) [1921465] +- ata: move ata_sas_*() to libata-sata.c (Tomas Henzl) [1921465] +- ata: start separating SATA specific code from libata-scsi.c (Tomas Henzl) [1921465] +- ata: move sata_deb_timing_*() to libata-sata.c (Tomas Henzl) [1921465] +- ata: move ata_qc_complete_multiple() to libata-sata.c (Tomas Henzl) [1921465] +- ata: move sata_link_hardreset() to libata-sata.c (Tomas Henzl) [1921465] +- ata: move sata_link_{debounce,resume}() to libata-sata.c (Tomas Henzl) [1921465] +- ata: move *sata_set_spd*() to libata-sata.c (Tomas Henzl) [1921465] +- ata: move sata_scr_*() to libata-sata.c (Tomas Henzl) [1921465] +- ata: start separating SATA specific code from libata-core.c (Tomas Henzl) [1921465] +- ata: fix CodingStyle issues in PATA timings code (Tomas Henzl) [1921465] +- ata: remove EXPORT_SYMBOL_GPL()s not used by modules (Tomas Henzl) [1921465] +- ata: move EXPORT_SYMBOL_GPL()s close to exported code (Tomas Henzl) [1921465] +- ata: optimize ata_scsi_rbuf[] size (Tomas Henzl) [1921465] +- ata: optimize struct ata_force_param size (Tomas Henzl) [1921465] +- ata: use COMMAND_LINE_SIZE for ata_force_param_buf[] size (Tomas Henzl) [1921465] +- ata: simplify ata_scsiop_inq_89() (Tomas Henzl) [1921465] +- sata_promise: use ata_cable_sata() (Tomas Henzl) [1921465] +- ata: make SATA_PMP option selectable only if any SATA host driver is enabled (Tomas Henzl) [1921465] +- ata: expose ncq_enable_prio sysfs attribute only on NCQ capable hosts (Tomas Henzl) [1921465] +- ata: remove stale maintainership information from core code (Tomas Henzl) [1921465] +- libata: Assign OF node to the SCSI device (Tomas Henzl) [1921465] +- libata: Remove extra scsi_host_put() in ata_scsi_add_hosts() (Tomas Henzl) [1921465] +- libata: transport: Use scnprintf() for avoiding potential buffer overflow (Tomas Henzl) [1921465] +- ata/acard_ahci: remove unused variable n_elem (Tomas Henzl) [1921465] +- ata: ahci_brcm: BCM7216 reset is self de-asserting (Tomas Henzl) [1921465] +- ata: ahci_brcm: Perform reset after obtaining resources (Tomas Henzl) [1921465] +- ata: brcm: fix reset controller API usage (Tomas Henzl) [1921465] +- ata: brcm: mark PM functions as __maybe_unused (Tomas Henzl) [1921465] +- ata: ahci_brcm: Support BCM7216 reset controller name (Tomas Henzl) [1921465] +- ata: ahci_brcm: Add a shutdown callback (Tomas Henzl) [1921465] +- ata: ahci_brcm: Manage reset line during suspend/resume (Tomas Henzl) [1921465] +- ata: ahci_brcm: Add missing clock management during recovery (Tomas Henzl) [1921465] +- ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE (Tomas Henzl) [1921465] +- ata: ahci_brcm: Fix AHCI resources management (Tomas Henzl) [1921465] +- ata: libahci_platform: Export again ahci_platform_able_phys() (Tomas Henzl) [1921465] +- libata: Fix retrieving of active qcs (Tomas Henzl) [1921465] +- ata: pata_artop: make arrays static const, makes object smaller (Tomas Henzl) [1921465] +- ata_piix: remove open-coded dmi_match(DMI_OEM_STRING) (Tomas Henzl) [1921465] +- ata: sata_mv, avoid trigerrable BUG_ON (Tomas Henzl) [1921465] +- ata: make qc_prep return ata_completion_errors (Tomas Henzl) [1921465] +- ata: define AC_ERR_OK (Tomas Henzl) [1921465] +- libata: Ensure ata_port probe has completed before detach (Tomas Henzl) [1921465] +- ahci: tegra: use regulator_bulk_set_supply_names() (Tomas Henzl) [1921465] +- ahci: Add support for Amazon's Annapurna Labs SATA controller (Tomas Henzl) [1921465] +- ata: libahci_platform: Fix regulator_get_optional() misuse (Tomas Henzl) [1921465] +- ata: ahci-imx: Covert to use GPIO descriptor (Tomas Henzl) [1921465] +- libata/ahci: Fix PCS quirk application (Tomas Henzl) [1921465] +- libata/ahci: Drop PCS quirk for Denverton and beyond (Tomas Henzl) [1921465] +- libata: switch remaining drivers to use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- sata_sil24: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- sata_qstor: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- sata_nv: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- sata_mv: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- pdc_adma: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- ahci: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- acard_ahci: use dma_set_mask_and_coherent (Tomas Henzl) [1921465] +- libata: add SG safety checks in SFF pio transfers (Tomas Henzl) [1921465] +- libata: have ata_scsi_rw_xlat() fail invalid passthrough requests (Tomas Henzl) [1921465] +- ata: rb532_cf: Fix unused variable warning in rb532_pata_driver_probe (Tomas Henzl) [1921465] +- ata: libahci: do not complain in case of deferred probe (Tomas Henzl) [1921465] +- libata: zpodd: Fix small read overflow in zpodd_get_mech_type() (Tomas Henzl) [1921465] +- ata: libahci_platform: remove redundant dev_err message (Tomas Henzl) [1921465] +- drivers: ata: ahci_sunxi: Increased SATA/AHCI DMA TX/RX FIFOs (Tomas Henzl) [1921465] +- libata: Drop firmware version check from the ST1000LM024 quirk (Tomas Henzl) [1921465] +- ata: sata_sil24: Remove call to memset after dmam_alloc_coherent (Tomas Henzl) [1921465] +- ata:sata_qstor: Remove call to memset after dmam_alloc_coherent (Tomas Henzl) [1921465] +- ata: sata_nv: Remove call to memset after dmam_alloc_coherent (Tomas Henzl) [1921465] +- ata: pdc_adma: Remove call to memset after dmam_alloc_coherent (Tomas Henzl) [1921465] +- ata: libahci: Remove call to memset after dmam_alloc_coherent (Tomas Henzl) [1921465] +- ata: acard-ahci: Remove call to memset after dmam_alloc_coherent (Tomas Henzl) [1921465] +- libata: don't request sense data on !ZAC ATA devices (Tomas Henzl) [1921465] +- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (Tomas Henzl) [1921465] +- sata_rcar: Remove ata_host_alloc() error printing (Tomas Henzl) [1921465] +- libata: fix using DMA buffers on stack (Tomas Henzl) [1921465] +- ata: libahci: Only warn for AHCI_HFLAG_MULTI_MSI set when genuine custom irq handler implemented (Tomas Henzl) [1921465] +- libata: fix a typo in comment (Tomas Henzl) [1921465] +- sata_rcar: fix deferred probing (Tomas Henzl) [1921465] +- ata: sata_highbank: Convert to use GPIO descriptors (Tomas Henzl) [1921465] +- sata_rcar: convert to SPDX identifiers (Tomas Henzl) [1921465] +- ata: ep93xx: Use proper enums for directions (Tomas Henzl) [1921465] +- ata: ahci_brcm: Allow using driver or DSL SoCs (Tomas Henzl) [1921465] +- ata: ahci_brcm: Match BCM63138 compatible strings (Tomas Henzl) [1921465] +- ata: ahci_brcm: Allow optional reset controller to be used (Tomas Henzl) [1921465] +- libata: mask swap internal and hardware tag (Tomas Henzl) [1921465] +- pata_atiixp: Remove unnecessary parentheses (Tomas Henzl) [1921465] +- ata: ahci_sunxi: add support for r40 (Tomas Henzl) [1921465] +- ata: ahci_platform: add support for PHY controller regulator (Tomas Henzl) [1921465] +- ata: ahci_platform: add support for AHCI controller regulator (Tomas Henzl) [1921465] +- libata: Use SMART LBAM/LBAH password defines (Tomas Henzl) [1921465] +- ata: ahci: Convert to using pOFn instead of device_node.name (Tomas Henzl) [1921465] +- ata: ftide010: Add a quirk for SQ201 (Tomas Henzl) [1921465] +- ata: ahci_platform: enable to get and control reset (Tomas Henzl) [1921465] +- ata: libahci_platform: add reset control support (Tomas Henzl) [1921465] +- ata: add an extra argument to ahci_platform_get_resources() (Tomas Henzl) [1921465] +- ata: sata_rcar: exclude setting of PHY registers in Gen3 (Tomas Henzl) [1921465] +- ata: sata_rcar: really mask all interrupts on Gen2 and later (Tomas Henzl) [1921465] +- ata: libahci: Allow reconfigure of DEVSLP register (Tomas Henzl) [1921465] +- ata: libahci: Correct setting of DEVSLP register (Tomas Henzl) [1921465] +- ata: ahci: Enable DEVSLP by default on x86 with SLP_S0 (Tomas Henzl) [1921465] +- ata: ahci: Support state with min power but Partial low power state (Tomas Henzl) [1921465] +- Revert "ata: ahci_platform: convert kcalloc to devm_kcalloc" (Tomas Henzl) [1921465] +- ata: sata_rcar: Add rudimentary Runtime PM support (Tomas Henzl) [1921465] +- ata: sata_rcar: Provide a short-hand for &pdev->dev (Tomas Henzl) [1921465] +- ata: Only output sg element mapped number in verbose debug (Tomas Henzl) [1921465] +- ata: Guard ata_scsi_dump_cdb() by ATA_VERBOSE_DEBUG (Tomas Henzl) [1921465] +- ata: ahci_platform: convert kcalloc to devm_kcalloc (Tomas Henzl) [1921465] +- ata: ahci_platform: convert kzallloc to kcalloc (Tomas Henzl) [1921465] +- ata: ahci_platform: correct parameter documentation for ahci_platform_shutdown (Tomas Henzl) [1921465] +- libata: remove ata_sff_data_xfer_noirq() (Tomas Henzl) [1921465] +- scsi: target: Fix the pgr/alua_support_store functions (Maurizio Lombardi) [1995935] +- sched/deadline: Fix missing clock update in migrate_task_rq_dl() (Phil Auld) [1992254] +- sched/fair: Avoid a second scan of target in select_idle_cpu (Phil Auld) [1992254] +- sched/fair: Use prev instead of new target as recent_used_cpu (Phil Auld) [1992254] +- sched: Replace deprecated CPU-hotplug functions. (Phil Auld) [1992254] +- sched/deadline: Fix reset_on_fork reporting of DL tasks (Phil Auld) [1992254] +- sched/numa: Fix is_core_idle() (Phil Auld) [1992254] +- sched/fair: Sync load_sum with load_avg after dequeue (Phil Auld) [1992254] +- sched/fair: Fix CFS bandwidth hrtimer expiry type (Phil Auld) [1992254] +- sched/fair: Ensure _sum and _avg values stay consistent (Phil Auld) [1992254] +- sched/fair: Ensure that the CFS parent is added after unthrottling (Phil Auld) [1992254] +- sched/rt: Fix Deadline utilization tracking during policy change (Phil Auld) [1992254] +- sched/rt: Fix RT utilization tracking during policy change (Phil Auld) [1992254] +- sched/fair: Age the average idle time (Phil Auld) [1992254] +- wait: use LIST_HEAD_INIT() to initialize wait_queue_head (Phil Auld) [1992254] +- sched: Optimize housekeeping_cpumask() in for_each_cpu_and() (Phil Auld) [1992254] +- sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling (Phil Auld) [1992254] +- sched/pelt: Check that *_avg are null when *_sum are (Phil Auld) [1992254] +- sched/fair: Correctly insert cfs_rq's to list on unthrottle (Phil Auld) [1992254] +- sched/pelt: Ensure that *_sum is always synced with *_avg (Phil Auld) [1992254] +- sched/fair: Return early from update_tg_cfs_load() if delta == 0 (Phil Auld) [1992254] +- sched/fair: Make sure to update tg contrib for blocked load (Phil Auld) [1992254] +- sched/fair: Keep load_avg and load_sum synced (Phil Auld) [1992254] +- sched: Stop PF_NO_SETAFFINITY from being inherited by various init system threads (Phil Auld) [1992254] +- sched: Fix a stale comment in pick_next_task() (Phil Auld) [1992254] +- sched/fair: Fix ascii art by relpacing tabs (Phil Auld) [1992254] +- tick/nohz: Call tick_nohz_task_switch() with interrupts disabled (Phil Auld) [1992254] +- sched/fair: Fix clearing of has_idle_cores flag in select_idle_cpu() (Phil Auld) [1992254] +- sched/core: Remove the pointless BUG_ON(!task) from wake_up_q() (Phil Auld) [1992254] +- sched: Make the idle task quack like a per-CPU kthread (Phil Auld) [1992254] +- sched/fair: Fix unfairness caused by missing load decay (Phil Auld) [1992254] +- sched: Make nr_iowait_cpu() return 32-bit value (Phil Auld) [1992254] +- sched: Make nr_iowait() return 32-bit value (Phil Auld) [1992254] +- sched: Make nr_running() return 32-bit value (Phil Auld) [1992254] +- sched/isolation: Reconcile rcu_nocbs= and nohz_full= (Phil Auld) [1992254] +- sched/fair: Introduce a CPU capacity comparison helper (Phil Auld) [1992254] +- sched/fair: Clean up active balance nr_balance_failed trickery (Phil Auld) [1992254] +- sched/fair: Move update_nohz_stats() to the CONFIG_NO_HZ_COMMON block to simplify the code & fix an unused function warning (Phil Auld) [1992254] +- sched/fair: Bring back select_idle_smt(), but differently (Phil Auld) [1992254] +- sched,fair: Alternative sched_slice() (Phil Auld) [1992254] +- sched/topology: Remove redundant cpumask_and() in init_overlap_sched_group() (Phil Auld) [1992254] +- sched/numa: Allow runtime enabling/disabling of NUMA balance without SCHED_DEBUG (Phil Auld) [1992254] +- sched/fair: Optimize test_idle_cores() for !SMT (Phil Auld) [1992254] +- sched: Fix various typos (Phil Auld) [1992254] +- sched: Remove unnecessary variable from schedule_tail() (Phil Auld) [1992254] +- sched: Optimize __calc_delta() (Phil Auld) [1992254] +- sched: Provide raw_spin_rq_*lock*() helpers (Phil Auld) [1992254] +- sched/pelt: Fix task util_est update filtering (Phil Auld) [1992254] +- sched/fair: use lsub_positive in cpu_util_next() (Phil Auld) [1992254] +- sched/fair: Reduce the window for duplicated update (Phil Auld) [1992254] +- sched/fair: Reorder newidle_balance pulled_task tests (Phil Auld) [1992254] +- sched/fair: Remove unused parameter of update_nohz_stats (Phil Auld) [1992254] +- sched/fair: Remove unused return of _nohz_idle_balance (Phil Auld) [1992254] +- sched/fair: Remove update of blocked load from newidle_balance (Phil Auld) [1992254] +- sched/topology: fix the issue groups don't span domain->span for NUMA diameter > 2 (Phil Auld) [1992254] +- sched/fair: Merge select_idle_core/cpu() (Phil Auld) [1992254] +- sched/fair: Remove select_idle_smt() (Phil Auld) [1992254] +- sched/fair: Move avg_scan_cost calculations under SIS_PROP (Phil Auld) [1992254] +- sched/fair: Remove SIS_AVG_CPU (Phil Auld) [1992254] +- sched/eas: Don't update misfit status if the task is pinned (Phil Auld) [1992254] +- sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue (Phil Auld) [1992254] +- sched/fair: Add a few assertions (Phil Auld) [1992254] +- cpufreq: schedutil: Simplify sugov_update_next_freq() (Phil Auld) [1992254] +- sched/topology: Warn when NUMA diameter > 2 (Phil Auld) [1992254] +- sched: Use task_current() instead of 'rq->curr == p' (Phil Auld) [1992254] +- sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled (Phil Auld) [1992254] +- sched/fair: Exclude the current CPU from find_new_ilb() (Phil Auld) [1992254] +- rbtree, sched/deadline: Use rb_add_cached() (Phil Auld) [1992254] +- rbtree, sched/fair: Use rb_add_cached() (Phil Auld) [1992254] +- sched/isolation: Prefer housekeeping CPU in local node (Phil Auld) [1992254] +- sched: Fix various typos in comments (Phil Auld) [1992254] +- s390/qeth: fix deadlock during failing recovery (Sumanth Korikkar) [1984990] +- s390/qeth: Fix deadlock in remove_discipline (Sumanth Korikkar) [1984990] +- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (Sumanth Korikkar) [1984990] +- s390/qdio: fix roll-back after timeout on ESTABLISH ccw (Sumanth Korikkar) [1984990] +- s390/qdio: get rid of register asm (Sumanth Korikkar) [1984990] +- s390/netiuvc: get rid of forward declarations (Sumanth Korikkar) [1984990] +- s390/qeth: Consider dependency on SWITCHDEV module (Sumanth Korikkar) [1984990] +- s390/qeth: shrink TX buffer struct (Sumanth Korikkar) [1984990] +- s390/qeth: remove TX buffer's pointer to its queue (Sumanth Korikkar) [1984990] +- s390/qeth: remove QAOB's pointer to its TX buffer (Sumanth Korikkar) [1984990] +- s390/qeth: consolidate completion of pending TX buffers (Sumanth Korikkar) [1984990] +- s390/qeth: use ethtool_sprintf() (Sumanth Korikkar) [1984990] +- s390/qeth: unify the tracking of active cmds on ccw device (Sumanth Korikkar) [1984990] +- s390/qeth: also use TX NAPI for non-IQD devices (Sumanth Korikkar) [1984990] +- s390/qeth: count TX completion interrupts (Sumanth Korikkar) [1984990] +- powerpc/stacktrace: Include linux/delay.h (Steve Best) [2010674] +- powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi() (Steve Best) [2010674] +- powerpc/xmon: Reset RCU and soft lockup watchdogs (Steve Best) [2010674] +- bpf, sockmap: Fix sk->prot unhash op reset (Jiri Benc) [1947006] +- xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model (Jiri Benc) [1947006] +- selftests/bpf: Tests using bpf_check_mtu BPF-helper input mtu_len param (Jiri Benc) [1947006] +- bpf: BPF-helper for MTU checking add length input (Jiri Benc) [1947006] +- xsk: Remove dangling function declaration from header file (Jiri Benc) [1947006] +- bpf: Remove blank line in bpf helper description comment (Jiri Benc) [1947006] +- libbpf: Use AF_LOCAL instead of AF_INET in xsk.c (Jiri Benc) [1947006] +- selftests/bpf: Tests using bpf_check_mtu BPF-helper (Jiri Benc) [1947006] +- selftests/bpf: Use bpf_check_mtu in selftest test_cls_redirect (Jiri Benc) [1947006] +- bpf: Drop MTU check when doing TC-BPF redirect to ingress (Jiri Benc) [1947006] +- bpf: Add BPF-helper for MTU checking (Jiri Benc) [1947006] +- bpf: bpf_fib_lookup return MTU value as output when looked up (Jiri Benc) [1947006] +- bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx (Jiri Benc) [1947006] +- bpf: Remove MTU check in __bpf_skb_max_len (Jiri Benc) [1947006] +- net, veth: Alloc skb in bulk for ndo_xdp_xmit (Jiri Benc) [1947006] +- bpf: Enable bpf_{g,s}etsockopt in BPF_CGROUP_UDP{4,6}_RECVMSG (Jiri Benc) [1947006] +- selftests/bpf: Rewrite recvmsg{4,6} asm progs to c in test_sock_addr (Jiri Benc) [1947006] +- bpf: Enable bpf_{g,s}etsockopt in BPF_CGROUP_INET{4,6}_GET{PEER,SOCK}NAME (Jiri Benc) [1947006] +- bpf: Enable bpf_{g,s}etsockopt in BPF_CGROUP_UDP{4,6}_SENDMSG (Jiri Benc) [1947006] +- selftests/bpf: Verify that rebinding to port < 1024 from BPF works (Jiri Benc) [1947006] +- bpf: Allow rewriting to ports under ip_unprivileged_port_start (Jiri Benc) [1947006] +- net: port < inet_prot_sock(net) --> inet_port_requires_bind_service(net, port) (Jiri Benc) [1947006] +- net: inet_is_local_reserved_port() should return bool not int (Jiri Benc) [1947006] +- libbpf, xsk: Select AF_XDP BPF program based on kernel version (Jiri Benc) [1947006] +- xsk: Fold xp_assign_dev and __xp_assign_dev (Jiri Benc) [1947006] +- xsk: Remove explicit_free parameter from __xsk_rcv() (Jiri Benc) [1947006] +- bpf: Split cgroup_bpf_enabled per attach type (Jiri Benc) [1947006] +- bpf: Remove extra lock_sock for TCP_ZEROCOPY_RECEIVE (Jiri Benc) [1947006] +- net, xdp: Introduce xdp_build_skb_from_frame utility routine (Jiri Benc) [1947006] +- net, xdp: Introduce __xdp_build_skb_from_frame utility routine (Jiri Benc) [1947006] +- bpf: Extend bind v4/v6 selftests for mark/prio/bindtoifindex (Jiri Benc) [1947006] +- bpf: Allow to retrieve sol_socket opts from sock_addr progs (Jiri Benc) [1947006] +- bpf: Replace fput with sockfd_put in sock map (Jiri Benc) [1947006] +- tools: bpf: add SO_BINDTOIFINDEX to socket.h in tools (Jiri Benc) [1947006] +- media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt() (Lucas Zampieri) [1956472] {CVE-2021-3542} + +* Mon Oct 18 2021 Augusto Caringi [4.18.0-348.3.el8] +- mm/hmm: make HMM_MIRROR an implicit option (Rafael Aquini) [1998534] +- mm/hmm: allow HMM_MIRROR on all architectures with MMU (Rafael Aquini) [1998534] +- mm: don't select MIGRATE_VMA_HELPER from HMM_MIRROR (Rafael Aquini) [1998534] +- mm: sort out the DEVICE_PRIVATE Kconfig mess (Rafael Aquini) [1998534] +- s390/ap/zcrypt: notify userspace with online, config and mode info (Stefan Schulze Frielinghaus) [1984895] +- docs: livepatch: Fix a typo and remove the unnecessary gaps in a sentence (C. Erastus Toe) [1995447] +- Documentation: livepatch: document reliable stacktrace (C. Erastus Toe) [1995447] +- Documentation: livepatch: Convert to automatically generated contents (C. Erastus Toe) [1995447] +- scsi: ibmvfc: Reinitialize sub-CRQs and perform channel enquiry after LPM (Desnes A. Nunes do Rosario) [1932217] +- scsi: ibmvfc: Store return code of H_FREE_SUB_CRQ during cleanup (Desnes A. Nunes do Rosario) [1932217] +- scsi: ibmvfc: Treat H_CLOSED as success during sub-CRQ registration (Desnes A. Nunes do Rosario) [1932217] +- scsi: ibmvfc: Fix invalid sub-CRQ handles after hard reset (Desnes A. Nunes do Rosario) [1932217] +- scsi: ibmvfc: Simplify handling of sub-CRQ initialization (Desnes A. Nunes do Rosario) [1932217] +- exec: Transform exec_update_mutex into a rw_semaphore (Chris von Recklinghausen) [1993665] +- perf: Break deadlock involving exec_update_mutex (Chris von Recklinghausen) [1993665] +- pidfd: Add missing sock updates for pidfd_getfd() (Chris von Recklinghausen) [1993665] +- exec: Move the call of prepare_binprm into search_binary_handler (Chris von Recklinghausen) [1993665] +- exec: Allow load_misc_binary to call prepare_binprm unconditionally (Chris von Recklinghausen) [1993665] +- exec: Convert security_bprm_set_creds into security_bprm_repopulate_creds (Chris von Recklinghausen) [1993665] +- exec: Factor security_bprm_creds_for_exec out of security_bprm_set_creds (Chris von Recklinghausen) [1993665] +- exec: Move would_dump into flush_old_exec (Chris von Recklinghausen) [1993665] +- exec: Rename flush_old_exec begin_new_exec (Chris von Recklinghausen) [1993665] +- exec: Move most of setup_new_exec into flush_old_exec (Chris von Recklinghausen) [1993665] +- exec: In setup_new_exec cache current in the local variable me (Chris von Recklinghausen) [1993665] +- exec: Merge install_exec_creds into setup_new_exec (Chris von Recklinghausen) [1993665] +- exec: Rename the flag called_exec_mmap point_of_no_return (Chris von Recklinghausen) [1993665] +- exec: Make unlocking exec_update_mutex explict (Chris von Recklinghausen) [1993665] +- binfmt: Move install_exec_creds after setup_new_exec to match binfmt_elf (Chris von Recklinghausen) [1993665] +- pidfd: Use new infrastructure to fix deadlocks in execve (Chris von Recklinghausen) [1993665] +- perf: Use new infrastructure to fix deadlocks in execve (Chris von Recklinghausen) [1993665] +- proc: io_accounting: Use new infrastructure to fix deadlocks in execve (Chris von Recklinghausen) [1993665] +- proc: Use new infrastructure to fix deadlocks in execve (Chris von Recklinghausen) [1993665] +- kernel/kcmp.c: Use new infrastructure to fix deadlocks in execve (Chris von Recklinghausen) [1993665] +- kernel: doc: remove outdated comment cred.c (Chris von Recklinghausen) [1993665] +- mm: docs: Fix a comment in process_vm_rw_core (Chris von Recklinghausen) [1993665] +- selftests/ptrace: add test cases for dead-locks (Chris von Recklinghausen) [1993665] +- exec: Fix a deadlock in strace (Chris von Recklinghausen) [1993665] +- exec: Add exec_update_mutex to replace cred_guard_mutex (Chris von Recklinghausen) [1993665] +- exec: Move exec_mmap right after de_thread in flush_old_exec (Chris von Recklinghausen) [1993665] +- exec: Move cleanup of posix timers on exec out of de_thread (Chris von Recklinghausen) [1993665] +- exec: Factor unshare_sighand out of de_thread and call it separately (Chris von Recklinghausen) [1993665] +- exec: Only compute current once in flush_old_exec (Chris von Recklinghausen) [1993665] +- pid: Implement pidfd_getfd syscall (Chris von Recklinghausen) [1993665] +- pidfd: add P_PIDFD to waitid() (Chris von Recklinghausen) [1993665] +- fork: return proper negative error code (Chris von Recklinghausen) [1993665] +- copy_process(): don't use ksys_close() on cleanups (Chris von Recklinghausen) [1993665] +- fork: don't check parent_tidptr with CLONE_PIDFD (Chris von Recklinghausen) [1993665] +- fs/exec.c: move ->recursion_depth out of critical sections (Chris von Recklinghausen) [1993665] +- clone: add CLONE_PIDFD (Chris von Recklinghausen) [1993665] +- signal: support CLONE_PIDFD with pidfd_send_signal (Chris von Recklinghausen) [1993665] +- arch: add pidfd and io_uring syscalls everywhere (Chris von Recklinghausen) [1993665] +- signal: don't silently convert SI_USER signals to non-current pidfd (Chris von Recklinghausen) [1993665] +- signal: add pidfd_send_signal() syscall (Chris von Recklinghausen) [1993665] +- sched/core: Convert signal_struct.sigcnt to refcount_t (Chris von Recklinghausen) [1993665] +- sched/core: Convert sighand_struct.count to refcount_t (Chris von Recklinghausen) [1993665] +- exec: make prepare_bprm_creds static (Chris von Recklinghausen) [1993665] +- fork: don't copy inconsistent signal handler state to child (Chris von Recklinghausen) [1993665] +- Revert "perf: Break deadlock involving exec_update_mutex" (Chris von Recklinghausen) [1993665] +- powerpc/mm/highmem: use __set_pte_at() for kmap_local() (Nico Pache) [2001854] +- mm: extract might_alloc() debug check (Nico Pache) [2001854] +- mm/mempolicy: use vma_lookup() in __access_remote_vm() (Nico Pache) [2001854] +- mm/memory.c: use vma_lookup() in __access_remote_vm() (Nico Pache) [2001854] +- mm/mremap: use vma_lookup() in vma_to_resize() (Nico Pache) [2001854] +- mm/migrate: use vma_lookup() in do_pages_stat_array() (Nico Pache) [2001854] +- mm/ksm: use vma_lookup() in find_mergeable_vma() (Nico Pache) [2001854] +- kernel/events/uprobes: use vma_lookup() in find_active_uprobe() (Nico Pache) [2001854] +- misc/sgi-gru/grufault: use vma_lookup() in gru_find_vma() (Nico Pache) [2001854] +- media: videobuf2: use vma_lookup() in get_vaddr_frames() (Nico Pache) [2001854] +- drm/amdgpu: use vma_lookup() in amdgpu_ttm_tt_get_user_pages() (Nico Pache) [2001854] +- net/ipv5/tcp: use vma_lookup() in tcp_zerocopy_receive() (Nico Pache) [2001854] +- vfio: use vma_lookup() instead of find_vma_intersection() (Nico Pache) [2001854] +- virt/kvm: use vma_lookup() instead of find_vma_intersection() (Nico Pache) [2001854] +- x86/sgx: use vma_lookup() in sgx_encl_find() (Nico Pache) [2001854] +- arch/powerpc/kvm/book3s: use vma_lookup() in kvmppc_hv_setup_htab_rma() (Nico Pache) [2001854] +- arch/powerpc/kvm/book3s_hv_uvmem: use vma_lookup() instead of find_vma_intersection() (Nico Pache) [2001854] +- arch/arm64/kvm: use vma_lookup() instead of find_vma_intersection() (Nico Pache) [2001854] +- drm/i915/selftests: use vma_lookup() in __igt_mmap() (Nico Pache) [2001854] +- mm: add vma_lookup(), update find_vma_intersection() comments (Nico Pache) [2001854] +- i915_vma: Rename vma_lookup to i915_vma_lookup (Nico Pache) [2001854] +- media: videobuf2: Move frame_vector into media subsystem (Nico Pache) [2001854] +- mm/frame-vector: Use FOLL_LONGTERM (Nico Pache) [2001854] +- vhost: convert get_user_pages() --> pin_user_pages() (Nico Pache) [2001854] +- docs: mm/gup: pin_user_pages.rst: add a "case 5" (Nico Pache) [2001854] +- mm/gup: documentation fix for pin_user_pages*() APIs (Nico Pache) [2001854] +- mm/gup: frame_vector: convert get_user_pages() --> pin_user_pages() (Nico Pache) [2001854] +- mm/gup: update pin_user_pages.rst for "case 3" (mmu notifiers) (Nico Pache) [2001854] +- mm: untag user pointers in get_vaddr_frames (Nico Pache) [2001854] +- media: videobuf2-vmalloc: get_userptr: buffers are always writable (Nico Pache) [2001854] +- net: expand textsearch ts_state to fit skb_seq_state (Nico Pache) [2001854] +- esp: avoid unneeded kmap_atomic call (Nico Pache) [2001854] +- net: compound page support in skb_seq_read (Nico Pache) [2001854] +- net: support kmap_local forced debugging in skb_frag_foreach (Nico Pache) [2001854] +- mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP (Nico Pache) [2001854] +- x86/crashdump/32: Simplify copy_oldmem_page() (Nico Pache) [2001854] +- io-mapping: Provide iomap_local variant (Nico Pache) [2001854] +- mm/highmem: Provide kmap_local* (Nico Pache) [2001854] +- sched: highmem: Store local kmaps in task struct (Nico Pache) [2001854] +- x86: Support kmap_local() forced debugging (Nico Pache) [2001854] +- mm/highmem: Provide CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP (Nico Pache) [2001854] +- mm/highmem: Provide and use CONFIG_DEBUG_KMAP_LOCAL (Nico Pache) [2001854] +- mm/highmem: Take kmap_high_get() properly into account (Nico Pache) [2001854] +- highmem: High implementation details and document API (Nico Pache) [2001854] +- Documentation/io-mapping: Remove outdated blurb (Nico Pache) [2001854] +- io-mapping: Cleanup atomic iomap (Nico Pache) [2001854] +- mm/highmem: Remove the old kmap_atomic cruft (Nico Pache) [2001854] +- highmem: Get rid of kmap_types.h (Nico Pache) [2001854] +- powerpc/mm/highmem: Switch to generic kmap atomic (Nico Pache) [2001854] +- x86/mm/highmem: Use generic kmap atomic implementation (Nico Pache) [2001854] +- highmem: Make DEBUG_HIGHMEM functional (Nico Pache) [2001854] +- highmem: Provide generic variant of kmap_atomic* (Nico Pache) [2001854] +- asm-generic: Provide kmap_size.h (Nico Pache) [2001854] +- fs: Remove asm/kmap_types.h includes (Nico Pache) [2001854] +- highmem: Remove unused functions (Nico Pache) [2001854] +- mm/highmem: Un-EXPORT __kmap_atomic_idx() (Nico Pache) [2001854] +- kmap: consolidate kmap_prot definitions (Nico Pache) [2001854] +- parisc/kmap: remove duplicate kmap code (Nico Pache) [2001854] +- arch/kmap: define kmap_atomic_prot() for all arch's (Nico Pache) [2001854] +- arch/kmap: ensure kmap_prot visibility (Nico Pache) [2001854] +- arch/kunmap_atomic: consolidate duplicate code (Nico Pache) [2001854] +- arch/kmap_atomic: consolidate duplicate code (Nico Pache) [2001854] +- {x86,powerpc,microblaze}/kmap: move preempt disable (Nico Pache) [2001854] +- arch/kunmap: remove duplicate kunmap implementations (Nico Pache) [2001854] +- arch/kmap: remove redundant arch specific kmaps (Nico Pache) [2001854] +- arch/kmap: remove BUG_ON() (Nico Pache) [2001854] +- ipc: remove memcg accounting for sops objects in do_semtimedop() (Rafael Aquini) [1999705] {CVE-2021-3759} +- memcg: enable accounting of ipc resources (Rafael Aquini) [1999705] {CVE-2021-3759} +- ipc: use kmalloc for msg_queue and shmid_kernel (Rafael Aquini) [1999705] {CVE-2021-3759} +- ipc sem: use kvmalloc for sem_undo allocation (Rafael Aquini) [1999705] {CVE-2021-3759} +- ipc/sem.c: replace kvmalloc/memset with kvzalloc and use struct_size (Rafael Aquini) [1999705] {CVE-2021-3759} +- x86: sev-es: Restore SEV-ES-specific version of copy_from_kernel_nofault() (Vitaly Kuznetsov) [2010082] +- perf machine: Initialize srcline string member in add_location struct (Michael Petlan) [1981880] +- ipmi: kcs_bmc_aspeed: Fix less than zero comparison of a unsigned int (Tony Camuso) [2003186] +- ipmi: kcs_bmc_aspeed: Optionally apply status address (Tony Camuso) [2003186] +- ipmi: kcs_bmc_aspeed: Fix IBFIE typo from datasheet (Tony Camuso) [2003186] +- ipmi: kcs_bmc_aspeed: Implement KCS SerIRQ configuration (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Add serio adaptor (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Enable IBF on open (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Allow clients to control KCS IRQ state (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Decouple the IPMI chardev from the core (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Strip private client data from struct kcs_bmc (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Split headers into device and client (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Turn the driver data-structures inside-out (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Split out kcs_bmc_cdev_ipmi (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Rename {read,write}_{status,data}() functions (Tony Camuso) [2003186] +- ipmi: kcs_bmc: Make status update atomic (Tony Camuso) [2003186] +- ipmi: kcs_bmc_aspeed: Use of match data to extract KCS properties (Tony Camuso) [2003186] +- ipmi/watchdog: Stop watchdog timer when the current action is 'none' (Tony Camuso) [2003186] +- ipmi: kcs: aspeed: Adapt to new LPC DTS layout (Tony Camuso) [2003186] +- ipmi_si: Join string literals back (Tony Camuso) [2003186] +- ipmi_si: Drop redundant check before calling put_device() (Tony Camuso) [2003186] +- ipmi_si: Use strstrip() to remove surrounding spaces (Tony Camuso) [2003186] +- ipmi_si: Get rid of ->addr_source_cleanup() (Tony Camuso) [2003186] +- ipmi_si: Reuse si_to_str[] array in ipmi_hardcode_init_one() (Tony Camuso) [2003186] +- ipmi_si: Introduce ipmi_panic_event_str[] array (Tony Camuso) [2003186] +- ipmi_si: Use proper ACPI macros to check error code for failures (Tony Camuso) [2003186] +- ipmi_si: Utilize temporary variable to hold device pointer (Tony Camuso) [2003186] +- ipmi_si: Remove bogus err_free label (Tony Camuso) [2003186] +- ipmi: Handle device properties with software node API (Tony Camuso) [2003186] +- ipmi:ssif: make ssif_i2c_send() void (Tony Camuso) [2003186] +- ipmi: Refine retry conditions for getting device id (Tony Camuso) [2003186] +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) [2010530] +- Disable CONFIG_CRYPTO_SM4 on aarch64 (Vladis Dronov) [2008943] +- powerpc/iommu: Report the correct most efficient DMA mask for PCI devices (Steve Best) [2007425] +- powerpc/dma: Fix dma_map_ops::get_required_mask (Steve Best) [2007425] +- ibmvnic: Reuse tx pools when possible (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Reuse rx pools when possible (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Reuse LTB when possible (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Use bitmap for LTB map_ids (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: init_tx_pools move loop-invariant code (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Use/rename local vars in init_tx_pools (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Use/rename local vars in init_rx_pools (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Fix up some comments and messages (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Consolidate code in replenish_rx_pool() (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: check failover_pending in login response (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: retry reset if there are no other resets (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: parenthesize a check (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: free tx_pool if tso_pool alloc fails (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: set ltb->buff to NULL after freeing (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: account for bufs already saved in indir_buf (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: clean pending indirect buffs during reset (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Use strscpy() instead of strncpy() (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: fix send_request_map incompatible argument (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: fix kernel build warning (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: fix kernel build warning in strncpy (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Allow device probe if the device is not ready at boot (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (Desnes A. Nunes do Rosario) [1998677] +- ibmvnic: remove default label from to_string switch (Desnes A. Nunes do Rosario) [1998677] +- intel_th: pci: Add Alder Lake-M support (Jiri Olsa) [1929502] +- i2c: designware: Fix indentation in the header (David Arcari) [2004468] +- i2c: designware: Use DIV_ROUND_CLOSEST() macro (David Arcari) [2004468] +- math64: New DIV_S64_ROUND_CLOSEST helper (David Arcari) [2004468] +- units: Add SI metric prefix definitions (David Arcari) [2004468] +- i2c: busses: i2c-designware-master: Fix misnaming of 'i2c_dw_init_master()' (David Arcari) [2004468] +- MAINTAINERS: adjust to removing i2c designware platform data (David Arcari) [2004468] +- i2c: designware: Get rid of legacy platform data (David Arcari) [2004468] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (David Arcari) [2004468] +- i2c: designware: Switch over to i2c_freq_mode_string() (David Arcari) [2004468] +- i2c: core: add api to provide frequency mode strings (David Arcari) [2004468] +- i2c: designware: Fix return value check in navi_amd_register_client() (David Arcari) [2004468] +- i2c: drivers: Use generic definitions for bus frequencies (part 2) (David Arcari) [2004468] +- i2c: designware: Add driver support for AMD NAVI GPU (David Arcari) [2004468] +- i2c: designware: Adjust bus_freq_hz when refuse high speed mode set (David Arcari) [2004468] +- i2c: designware: Get right data length (David Arcari) [2004468] +- i2c: designware: Make register offsets all of the same width (David Arcari) [2004468] +- i2c: designware: Switch header to use BIT() and GENMASK() (David Arcari) [2004468] +- i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED (David Arcari) [2004468] +- i2c: designware: call i2c_dw_read_clear_intrbits_slave() once (David Arcari) [2004468] +- i2c: busses: Use fallthrough pseudo-keyword (David Arcari) [2004468] +- i2c: designware: platdrv: Set class based on DMI (David Arcari) [2004468] +- i2c: designware: Adjust bus speed independently of ACPI (David Arcari) [2004468] +- i2c: designware: Add Baikal-T1 System I2C support (David Arcari) [2004468] +- i2c: designware: Move reg-space remapping into a dedicated function (David Arcari) [2004468] +- i2c: designware: Retrieve quirk flags as early as possible (David Arcari) [2004468] +- i2c: designware: Convert driver to using regmap API (David Arcari) [2004468] +- i2c: designware: Discard Cherry Trail model flag (David Arcari) [2004468] +- i2c: designware: Drop hard coded FIFO depth assignment (David Arcari) [2004468] +- i2c: designware: Read counters from ACPI for PCI driver (David Arcari) [2004468] +- i2c: designware: Move ACPI parts into common module (David Arcari) [2004468] +- i2c: designware: Drop unneeded condition in i2c_dw_validate_speed() (David Arcari) [2004468] +- i2c: designware: Move i2c_dw_validate_speed() helper to a common code (David Arcari) [2004468] +- i2c: designware: Include proper headers in i2c-desingware-core.h (David Arcari) [2004468] +- i2c: designware: Get rid of PCI driver specifics in common code (David Arcari) [2004468] +- i2c: designware: Allow slave mode for PCI enumerated devices (David Arcari) [2004468] +- i2c: designware: Rename i2c_dw_probe() to i2c_dw_probe_master() (David Arcari) [2004468] +- i2c: designware: Switch PCI driver to use i2c_dw_configure_master() (David Arcari) [2004468] +- i2c: designware: Move configuration routines to respective modules (David Arcari) [2004468] +- i2c: designware: Use devm_platform_ioremap_resource() to simplify code (David Arcari) [2004468] +- i2c: designware: Calculate SCL timing parameter for High Speed Mode (David Arcari) [2004468] +- i2c: designware: Calculate SCL timing parameter for Fast Mode Plus (David Arcari) [2004468] +- i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT (David Arcari) [2004468] +- i2c: drivers: Use generic definitions for bus frequencies (David Arcari) [2004468] +- i2c: core: Provide generic definitions for bus frequencies (David Arcari) [2004468] +- i2c: designware: Fix spelling typos in the comments (David Arcari) [2004468] +- i2c: designware: Discard i2c_dw_read_comp_param() function (David Arcari) [2004468] +- i2c: designware: Detect the FIFO size in the common code (David Arcari) [2004468] +- i2c: designware: Add ACPI HID for Hisilicon Hip08-Lite I2C controller (David Arcari) [2004468] +- i2c: designware: Fix optional reset error handling (David Arcari) [2004468] +- i2c: designware: assert reset when error happen at ->probe() (David Arcari) [2004468] +- i2c: designware: Synchronize IRQs when unregistering slave client (David Arcari) [2004468] +- i2c: designware: Fix unused variable warning (David Arcari) [2004468] +- i2c: designware: make use of devm_gpiod_get_optional (David Arcari) [2004468] +- i2c: busses: Use dev_get_drvdata where possible (David Arcari) [2004468] +- i2c: designware: ratelimit 'transfer when suspended' errors (David Arcari) [2004468] +- i2c: designware: Add support for an interface clock (David Arcari) [2004468] +- i2c: i2c-designware-platdrv: Always use a dynamic adapter number (David Arcari) [2004468] +- i2c: i2c-designware-platdrv: Cleanup setting of the adapter number (David Arcari) [2004468] +- i2c: designware: Do not allow i2c_dw_xfer() calls while suspended (David Arcari) [2004468] +- i2c: designware: Cleanup bus lock handling (David Arcari) [2004468] +- i2c: designware: Set IRQF_NO_SUSPEND flag for all BYT and CHT controllers (David Arcari) [2004468] +- i2c: designware: Call i2c_dw_clk_rate() only when calculating timings (David Arcari) [2004468] +- i2c: designware: Remove Cherry Trail PMIC I2C bus pm_disabled workaround (David Arcari) [2004468] +- i2c: designware: add MSCC Ocelot support (David Arcari) [2004468] +- i2c: designware: allow IP specific sda_hold_time (David Arcari) [2004468] +- i2c: designware: move #ifdef CONFIG_OF to the top (David Arcari) [2004468] +- i2c: designware: use generic table matching (David Arcari) [2004468] +- i2c: designware: Add SPDX license tag (David Arcari) [2004468] +- i2c: designware: Convert to use struct i2c_timings (David Arcari) [2004468] +- i2c: designware-pcidrv: Mark expected switch fall-through (David Arcari) [2004468] +- i2c: designware-master: use core to detect 'no zero length' quirk (David Arcari) [2004468] +- i2c: designware: Add debug print for bus speed (David Arcari) [2004468] +- i2c: designware: Add debug print for SDA hold time value (David Arcari) [2004468] +- i2c: designware: Separate timing parameter setting from HW initalization (David Arcari) [2004468] +- i2c: designware: Move SDA hold time configuration to common code (David Arcari) [2004468] +- i2c: designware: Call i2c_dw_clk_rate() only once in i2c_dw_init_master() (David Arcari) [2004468] +- i2c: designware: Don't use internal ___constant_swab32 (David Arcari) [2004468] +- i2c: designware: Move register access detection to common code (David Arcari) [2004468] +- i2c: designware: Remove needless variable from i2c_dw_init_slave() (David Arcari) [2004468] + +* Wed Oct 13 2021 Augusto Caringi [4.18.0-348.2.el8] +- x86/amd_nb: Add AMD family 17h model 60h PCI IDs (David Arcari) [1987067] +- x86/amd_nb: Check vendor in AMD-only functions (David Arcari) [1987067] +- hwmon: (k10temp) Add support for yellow carp (David Arcari) [1987067] +- x86/amd_nb: Add AMD family 19h model 50h PCI ids (David Arcari) [1987067] +- x86: Fix various typos in comments, take #2 (David Arcari) [1987067] +- x86/amd_nb, char/amd64-agp: Use amd_nb_num() accessor (David Arcari) [1987067] +- x86/amd_nb: Add PCI device IDs for family 17h, model 70h (David Arcari) [1987067] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 477 (David Arcari) [1987067] +- x86/amd_nb: Make hygon_nb_misc_ids static (David Arcari) [1987067] +- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (David Arcari) [1987067] +- x86/cpu: Create Hygon Dhyana architecture support file (David Arcari) [1987067] +- hwmon: (k10temp) Rework the temperature offset calculation (David Arcari) [1987067] +- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU (David Arcari) [1987067] +- hwmon: (k10temp) Add additional missing Zen2 and Zen3 APUs (David Arcari) [1987067] +- hwmon: (k10temp) support Zen3 APUs (David Arcari) [1987067] +- CI: Fix RT branch name (Veronika Kabatova) +- platform/x86/intel: pmc/core: Add GBE Package C10 fix for Alder Lake PCH (David Arcari) [1962965] +- platform/x86/intel: pmc/core: Add Alder Lake low power mode support for pmc core (David Arcari) [1962965] +- platform/x86/intel: pmc/core: Add Latency Tolerance Reporting (LTR) support to Alder Lake (David Arcari) [1962965] +- platform/x86/intel: pmc/core: Add Alderlake support to pmc core driver (David Arcari) [1962965] +- redhat/configs: Add CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) [1962965] +- platform/x86: intel_pmc_core: Move to intel sub-directory (David Arcari) [1962965] +- platform/x86: intel_skl_int3472: Move to intel/ subfolder (David Arcari) [1962965] +- platform/x86: intel_pmc_core: Prevent possibile overflow (David Arcari) [1962965] +- ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 (Andrea Claudi) [1816769] +- KVM: nVMX: Filter out all unsupported controls when eVMCS was activated (Vitaly Kuznetsov) [2001915] +- pinctrl: amd: Handle wake-up interrupt (David Arcari) [2000228] +- pinctrl: amd: Add irq field data (David Arcari) [2000228] +- pinctrl: amd: Fix an issue with shutdown when system set to s0ix (David Arcari) [2000228] +- pinctrl/amd: Add device HID for new AMD GPIO controller (David Arcari) [2000228] +- pinctrl: amd: Implement irq_set_wake (David Arcari) [2000228] +- genirq/PM: Introduce IRQCHIP_ENABLE_WAKEUP_ON_SUSPEND flag (David Arcari) [2000228] +- pinctrl: amd: remove debounce filter setting in IRQ type setting (David Arcari) [2000228] +- pinctrl: amd: print debounce filter info in debugfs (David Arcari) [2000228] +- pinctrl: amd: use higher precision for 512 RtcClk (David Arcari) [2000228] +- pinctrl: amd: fix incorrect way to disable debounce filter (David Arcari) [2000228] +- pinctrl: amd: Use irqchip template (David Arcari) [2000228] +- pinctrl: pinctrl-amd: Do not define 'struct acpi_device_id' when !CONFIG_ACPI (David Arcari) [2000228] +- pinctrl: amd: Honor IRQ trigger type requested by the caller (David Arcari) [2000228] +- pinctrl: Use new GPIO_LINE_DIRECTION (David Arcari) [2000228] +- remove ioremap_nocache and devm_ioremap_nocache (David Arcari) [2000228] +- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (David Arcari) [2000228] +- pinctrl: amd: disable spurious-firing GPIO IRQs (David Arcari) [2000228] +- pinctrl: Remove dev_err() usage after platform_get_irq() (David Arcari) [2000228] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 422 (David Arcari) [2000228] +- pinctrl/amd: fix typo (David Arcari) [2000228] +- pinctrl: pinctrl-amd: simplify getting .driver_data (David Arcari) [2000228] +- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (David Arcari) [2000228] +- pinctrl: Include nothing else (David Arcari) [2000228] +- pinctrl/amd: only handle irq if it is pending and unmasked (David Arcari) [2000228] +- pinctrl/amd: fix gpio irq level in debugfs (David Arcari) [2000228] +- smartpqi: Update version to 2.1.10-025 (Don Brace) [1980106] +- scsi: smartpqi: Replace one-element array with flexible-array member (Don Brace) [1980106] +- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (Don Brace) [1980106] +- scsi: smartpqi: Update version to 2.1.10-020 (Don Brace) [1980106] +- scsi: smartpqi: Fix ISR accessing uninitialized data (Don Brace) [1980106] +- scsi: smartpqi: Add PCI IDs for new ZTE controllers (Don Brace) [1980106] +- scsi: smartpqi: Add PCI ID for new ntcom controller (Don Brace) [1980106] +- scsi: smartpqi: Add SCSI cmd info for resets (Don Brace) [1980106] +- scsi: smartpqi: Change Kconfig menu entry to Microchip (Don Brace) [1980106] +- scsi: smartpqi: Change driver module macros to Microchip (Don Brace) [1980106] +- scsi: smartpqi: Update copyright notices (Don Brace) [1980106] +- scsi: smartpqi: Add PCI IDs for H3C P4408 controllers (Don Brace) [1980106] + +* Wed Oct 06 2021 Augusto Caringi [4.18.0-348.1.el8] +- lib/linear_ranges: fix repeated words & one typo (Nico Pache) [2006475] +- lib: linear_ranges: Add missing MODULE_LICENSE() (Nico Pache) [2006475] +- bpf: Fix regression on BPF_OBJ_GET with non-O_RDWR flags (Jiri Olsa) [1944798] +- bpf, x86: Fix extable offset calculation (Jiri Olsa) [1944798] +- bpftool: Add Makefile target bootstrap (Jiri Olsa) [1944798] +- bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args (Jiri Olsa) [1944798] +- docs, bpf: Add minimal markup to address doc warning (Jiri Olsa) [1944798] +- test_bpf: Remove EXPECTED_FAIL flag from bpf_fill_maxinsns11 (Jiri Olsa) [1944798] +- trace: bpf: Allow bpf to attach to bare tracepoints (Jiri Olsa) [1944798] +- docs: bpf: Clarify -mcpu=v3 requirement for atomic ops (Jiri Olsa) [1944798] +- tools, headers: Sync struct bpf_perf_event_data (Jiri Olsa) [1944798] +- selftests/bpf: Add missing cleanup in atomic_bounds test (Jiri Olsa) [1944798] +- docs: bpf: Clarify BPF_CMPXCHG wording (Jiri Olsa) [1944798] +- docs: bpf: Fixup atomics markup (Jiri Olsa) [1944798] +- bpf: Document new atomic instructions (Jiri Olsa) [1944798] +- kbuild: Do not clean resolve_btfids if the output does not exist (Jiri Olsa) [1944798] +- kbuild: Add resolve_btfids clean to root clean target (Jiri Olsa) [1944798] +- bpf: Introduce task_vma bpf_iter (Jiri Olsa) [1944798] +- bpf: Allow bpf_d_path in bpf_iter program (Jiri Olsa) [1944798] +- selftests/bpf: Add test for bpf_iter_task_vma (Jiri Olsa) [1944798] +- bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs (Jiri Olsa) [1944798] +- libbpf: Use SOCK_CLOEXEC when opening the netlink socket (Jiri Olsa) [1944798] +- bpf: Update selftests to reflect new error states (Jiri Olsa) [1944798] +- bpf, x86: Validate computation of branch displacements for x86-32 (Jiri Olsa) [1944798] +- bpf, x86: Validate computation of branch displacements for x86-64 (Jiri Olsa) [1944798] +- bpf: program: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1944798] +- bpf: Take module reference for trampoline in module (Jiri Olsa) [1944798] +- bpf/selftests: Test that kernel rejects a TCP CC with an invalid license (Jiri Olsa) [1944798] +- bpf: Enforce that struct_ops programs be GPL-only (Jiri Olsa) [1944798] +- libbpf: Fix bail out from 'ringbuf_process_ring()' on error (Jiri Olsa) [1944798] +- selftests/bpf: Add selftest for pointer-to-array-of-struct BTF dump (Jiri Olsa) [1944798] +- libbpf: Fix BTF dump of pointer-to-array-of-struct (Jiri Olsa) [1944798] +- bpf, selftests: Fix up some test_verifier cases for unprivileged (Jiri Olsa) [1944798] +- bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp (Jiri Olsa) [1944798] +- libbpf: Fix INSTALL flag order (Jiri Olsa) [1944798] +- libbpf: Clear map_info before each bpf_obj_get_info_by_fd (Jiri Olsa) [1944798] +- samples, bpf: Add missing munmap in xdpsock (Jiri Olsa) [1944798] +- tools/resolve_btfids: Fix build error with older host toolchains (Jiri Olsa) [1944798] +- selftests/bpf: Fix a compiler warning in global func test (Jiri Olsa) [1944798] +- bpf: Drop imprecise log message (Jiri Olsa) [1944798] +- bpf: Clear percpu pointers in bpf_prog_clone_free() (Jiri Olsa) [1944798] +- bpf: Fix a warning message in mark_ptr_not_null_reg() (Jiri Olsa) [1944798] +- selftests/bpf: Add unit tests for pointers in global functions (Jiri Olsa) [1944798] +- bpf: Support pointers in global func args (Jiri Olsa) [1944798] +- bpf: Extract nullable reg type conversion into a helper function (Jiri Olsa) [1944798] +- bpf: Rename bpf_reg_state variables (Jiri Olsa) [1944798] +- tools/resolve_btfids: Add /libbpf to .gitignore (Jiri Olsa) [1944798] +- bpf: selftests: Add non function pointer test to struct_ops (Jiri Olsa) [1944798] +- libbpf: Ignore non function pointer member in struct_ops (Jiri Olsa) [1944798] +- bpf: Clear per_cpu pointers during bpf_prog_realloc (Jiri Olsa) [1944798] +- selftests/bpf: Add a selftest for the tracing bpf_get_socket_cookie (Jiri Olsa) [1944798] +- selftests/bpf: Use vmlinux.h in socket_cookie_prog.c (Jiri Olsa) [1944798] +- selftests/bpf: Integrate the socket_cookie test to test_progs (Jiri Olsa) [1944798] +- bpf: Expose bpf_get_socket_cookie to tracing programs (Jiri Olsa) [1944798] +- selftests/bpf: Convert test_xdp_redirect.sh to bash (Jiri Olsa) [1944798] +- selftests/bpf: Add a test for map-in-map and per-cpu maps in sleepable progs (Jiri Olsa) [1944798] +- bpf: Allows per-cpu maps and map-in-map in sleepable programs (Jiri Olsa) [1944798] +- selftests/bpf: Improve recursion selftest (Jiri Olsa) [1944798] +- selftest/bpf: Add a recursion test (Jiri Olsa) [1944798] +- bpf: Count the number of times recursion was prevented (Jiri Olsa) [1944798] +- bpf: Add per-program recursion prevention mechanism (Jiri Olsa) [1944798] +- bpf: Compute program stats for sleepable programs (Jiri Olsa) [1944798] +- bpf: Run sleepable programs with migration disabled (Jiri Olsa) [1944798] +- bpf: Optimize program stats (Jiri Olsa) [1944798] +- selftests/bpf: Simplify the calculation of variables (Jiri Olsa) [1944798] +- selftest/bpf: Add test for var-offset stack access (Jiri Olsa) [1944798] +- tools/resolve_btfids: Set srctree variable unconditionally (Jiri Olsa) [1944798] +- tools/resolve_btfids: Check objects before removing (Jiri Olsa) [1944798] +- tools/resolve_btfids: Build libbpf and libsubcmd in separate directories (Jiri Olsa) [1944798] +- bpf: Simplify bool comparison (Jiri Olsa) [1944798] +- selftests/bpf: Remove unneeded semicolon (Jiri Olsa) [1944798] +- bpf/benchs/bench_ringbufs: Remove unneeded semicolon (Jiri Olsa) [1944798] +- bpf: Refactor BPF_PSEUDO_CALL checking as a helper function (Jiri Olsa) [1944798] +- bpf/selftests: Update the IMA test to use BPF ring buffer (Jiri Olsa) [1944798] +- bpf: Allow usage of BPF ringbuffer in sleepable programs (Jiri Olsa) [1944798] +- bpf/selftests: Add a short note about vmtest.sh in README.rst (Jiri Olsa) [1944798] +- bpf: Helper script for running BPF presubmit tests (Jiri Olsa) [1944798] +- bpf: Emit explicit NULL pointer checks for PROBE_LDX instructions. (Jiri Olsa) [1944798] +- libbpf: Stop using feature-detection Makefiles (Jiri Olsa) [1944798] +- selftest/bpf: Testing for multiple logs on REJECT (Jiri Olsa) [1944798] +- samples: bpf: Remove unneeded semicolon (Jiri Olsa) [1944798] +- bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH (Jiri Olsa) [1944798] +- samples/bpf: Add include dir for MIPS Loongson64 to fix build errors (Jiri Olsa) [1944798] +- bpf: Simplify cases in bpf_base_func_proto (Jiri Olsa) [1944798] +- samples/bpf: Set flag __SANE_USERSPACE_TYPES__ for MIPS to fix build warnings (Jiri Olsa) [1944798] +- selftests/bpf: Avoid useless void *-casts (Jiri Olsa) [1944798] +- selftests/bpf: Consistent malloc/calloc usage (Jiri Olsa) [1944798] +- selftests/bpf: Avoid heap allocation (Jiri Olsa) [1944798] +- selftests/bpf: Define local variables at the beginning of a block (Jiri Olsa) [1944798] +- selftests/bpf: Change type from void * to struct generic_data * (Jiri Olsa) [1944798] +- selftests/bpf: Change type from void * to struct ifaceconfigobj * (Jiri Olsa) [1944798] +- selftests/bpf: Remove casting by introduce local variable (Jiri Olsa) [1944798] +- selftests/bpf: Improve readability of xdpxceiver/worker_pkt_validate() (Jiri Olsa) [1944798] +- selftests/bpf: Remove memory leak (Jiri Olsa) [1944798] +- selftests/bpf: Fix style warnings (Jiri Olsa) [1944798] +- selftests/bpf: Remove unused enums (Jiri Olsa) [1944798] +- selftests/bpf: Remove a lot of ifobject casting (Jiri Olsa) [1944798] +- samples/bpf: Add xdp program on egress for xdp_redirect_map (Jiri Olsa) [1944798] +- bpf: Fix typo in scalar{,32}_min_max_rsh comments (Jiri Olsa) [1944798] +- bpf, docs: Update build procedure for manually compiling LLVM and Clang (Jiri Olsa) [1944798] +- selftest/bpf: Fix typo (Jiri Olsa) [1944798] +- libbpf: Use string table index from index table if needed (Jiri Olsa) [1944798] +- bpf: Try to avoid kzalloc in cgroup/{s,g}etsockopt (Jiri Olsa) [1944798] +- bpf: Permit size-0 datasec (Jiri Olsa) [1944798] +- selftests: bpf: Add a new test for bare tracepoints (Jiri Olsa) [1944798] +- selftests/bpf: Add verifier tests for x64 jit jump padding (Jiri Olsa) [1944798] +- bpf,x64: Pad NOPs to make images converge more easily (Jiri Olsa) [1944798] +- tools/bpftool: Add -Wall when building BPF programs (Jiri Olsa) [1944798] +- bpf: Declare __bpf_free_used_maps() unconditionally (Jiri Olsa) [1944798] +- bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h (Jiri Olsa) [1944798] +- kernel.spec: Add support to use vmlinux.h (Jiri Olsa) [1989087] +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) [1989087] +- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [1985062] +- printk/console: Check consistent sequence number when handling race in console_unlock() (Chris von Recklinghausen) [1985062] +- printk: fix cpu lock ordering (Chris von Recklinghausen) [1985062] +- lib/dump_stack: move cpu lock to printk.c (Chris von Recklinghausen) [1985062] +- random32: Fix implicit truncation warning in prandom_seed_state() (Chris von Recklinghausen) [1985062] +- lib: test_scanf: Remove pointless use of type_min() with unsigned types (Chris von Recklinghausen) [1985062] +- selftests: lib: Add wrapper script for test_scanf (Chris von Recklinghausen) [1985062] +- lib: test_scanf: Add tests for sscanf number conversion (Chris von Recklinghausen) [1985062] +- lib: vsprintf: Fix handling of number field widths in vsscanf (Chris von Recklinghausen) [1985062] +- lib: vsprintf: scanf: Negative number must have field width > 1 (Chris von Recklinghausen) [1985062] +- usb: host: xhci-tegra: Switch to use ptTs (Chris von Recklinghausen) [1985062] +- nilfs2: Switch to use ptTs (Chris von Recklinghausen) [1985062] +- kdb: Switch to use ptTs (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Allow to override ISO 8601 date and time separator (Chris von Recklinghausen) [1985062] +- printk: Remove trailing semicolon in macros (Chris von Recklinghausen) [1985062] +- printk: Move EXPORT_SYMBOL() closer to vprintk definition (Chris von Recklinghausen) [1985062] +- kernel/printk.c: Fixed mundane typos (Chris von Recklinghausen) [1985062] +- printk: rename vprintk_func to vprintk (Chris von Recklinghausen) [1985062] +- printk: console: remove unnecessary safe buffer usage (Chris von Recklinghausen) [1985062] +- printk: kmsg_dump: remove _nolock() variants (Chris von Recklinghausen) [1985062] +- printk: remove logbuf_lock (Chris von Recklinghausen) [1985062] +- printk: introduce a kmsg_dump iterator (Chris von Recklinghausen) [1985062] +- printk: kmsg_dumper: remove @active field (Chris von Recklinghausen) [1985062] +- printk: add syslog_lock (Chris von Recklinghausen) [1985062] +- printk: use atomic64_t for devkmsg_user.seq (Chris von Recklinghausen) [1985062] +- printk: use seqcount_latch for clear_seq (Chris von Recklinghausen) [1985062] +- printk: introduce CONSOLE_LOG_MAX (Chris von Recklinghausen) [1985062] +- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (Chris von Recklinghausen) [1985062] +- printk: refactor kmsg_dump_get_buffer() (Chris von Recklinghausen) [1985062] +- printk: kmsg_dump: remove unused fields (Chris von Recklinghausen) [1985062] +- printk: limit second loop of syslog_print_all (Chris von Recklinghausen) [1985062] +- mtd: mtdoops: synchronize kmsg_dumper (Chris von Recklinghausen) [1985062] +- vsprintf: dump full information of page flags in pGp (Chris von Recklinghausen) [1985062] +- mm, slub: don't combine pr_err with INFO (Chris von Recklinghausen) [1985062] +- mm, slub: use pGp to print page flags (Chris von Recklinghausen) [1985062] +- lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf() (Chris von Recklinghausen) [1985062] +- printk: clarify the documentation for plain pointer printing (Chris von Recklinghausen) [1985062] +- lib/vsprintf: do not show no_hash_pointers message multiple times (Chris von Recklinghausen) [1985062] +- kdb: Refactor env variables get/set code (Chris von Recklinghausen) [1985062] +- kernel: debug: Ordinary typo fixes in the file gdbstub.c (Chris von Recklinghausen) [1985062] +- kdb: Simplify kdb commands registration (Chris von Recklinghausen) [1985062] +- seqlock,lockdep: Fix seqcount_latch_init() (Chris von Recklinghausen) [1985062] +- printk: avoid prb_first_valid_seq() where possible (Chris von Recklinghausen) [1985062] +- printk: rectify kernel-doc for prb_rec_init_wr() (Chris von Recklinghausen) [1985062] +- lib/vsprintf: no_hash_pointers prints all addresses as unhashed (Chris von Recklinghausen) [1985062] +- kselftest: add support for skipped tests (Chris von Recklinghausen) [1985062] +- lib: use KSTM_MODULE_GLOBALS macro in kselftest drivers (Chris von Recklinghausen) [1985062] +- printk: fix deadlock when kernel panic (Chris von Recklinghausen) [1985062] +- torture: Remove "Failed to add ttynull console" false positive (Chris von Recklinghausen) [1985062] +- printk: fix string termination for record_print_text() (Chris von Recklinghausen) [1985062] +- printk: fix buffer overflow potential for print_text() (Chris von Recklinghausen) [1985062] +- printk: fix kmsg_dump_get_buffer length calulations (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: fix line counting (Chris von Recklinghausen) [1985062] +- Revert "init/console: Use ttynull as a fallback when there is no console" (Chris von Recklinghausen) [1985062] +- printk: remove obsolete dead assignment (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: Reference text_data_ring directly in callees. (Chris von Recklinghausen) [1985062] +- printk/console: Allow to disable console output by using console="" or console=null (Chris von Recklinghausen) [1985062] +- init/console: Use ttynull as a fallback when there is no console (Chris von Recklinghausen) [1985062] +- printk: remove logbuf_lock writer-protection of ringbuffer (Chris von Recklinghausen) [1985062] +- printk: inline log_output(),log_store() in vprintk_store() (Chris von Recklinghausen) [1985062] +- printk: remove unneeded dead-store assignment (Chris von Recklinghausen) [1985062] +- printk: finalize records with trailing newlines (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: Wrong data pointer when appending small string (Chris von Recklinghausen) [1985062] +- printk: reduce setup_text_buf size to LOG_LINE_MAX (Chris von Recklinghausen) [1985062] +- printk: avoid and/or handle record truncation (Chris von Recklinghausen) [1985062] +- printk: remove dict ring (Chris von Recklinghausen) [1985062] +- printk: move dictionary keys to dev_printk_info (Chris von Recklinghausen) [1985062] +- printk: move printk_info into separate array (Chris von Recklinghausen) [1985062] +- printk: reimplement log_cont using record extension (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: add finalization/extension support (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: change representation of states (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: clear initial reserved fields (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: add BLK_DATALESS() macro (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: relocate get_data() (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: avoid memcpy() on state_var (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: fix setting state in desc_read() (Chris von Recklinghausen) [1985062] +- seqlock: Introduce seqcount_latch_t (Chris von Recklinghausen) [1985062] +- scripts/gdb: update for lockless printk ringbuffer (Chris von Recklinghausen) [1985062] +- scripts/gdb: add utils.read_ulong() (Chris von Recklinghausen) [1985062] +- printk: reduce LOG_BUF_SHIFT range for H8300 (Chris von Recklinghausen) [1985062] +- printk: ringbuffer: support dataless records (Chris von Recklinghausen) [1985062] +- MAINTAIERS: Add John Ogness as printk reviewer (Chris von Recklinghausen) [1985062] +- printk: use the lockless ringbuffer (Chris von Recklinghausen) [1985062] +- Revert "printk: lock/unlock console only for new logbuf entries" (Chris von Recklinghausen) [1985062] +- printk: add lockless ringbuffer (Chris von Recklinghausen) [1985062] +- crash: add VMCOREINFO macro to define offset in a struct declared by typedef (Chris von Recklinghausen) [1985062] +- printk: Use fallthrough pseudo-keyword (Chris von Recklinghausen) [1985062] +- kernel.h: Move oops_in_progress to printk.h (Chris von Recklinghausen) [1985062] +- serial: 8250: change lock order in serial8250_do_startup() (Chris von Recklinghausen) [1985062] +- kernel: printk: delete repeated words in comments (Chris von Recklinghausen) [1985062] +- random32: Restore __latent_entropy attribute on net_rand_state (Chris von Recklinghausen) [1985062] +- random32: add a tracepoint for prandom_u32() (Chris von Recklinghausen) [1985062] +- init: open code setting up stdin/stdout/stderr (Chris von Recklinghausen) [1985062] +- hvc: unify console setup naming (Chris von Recklinghausen) [1985062] +- console: Fix trivia typo 'change' -> 'chance' (Chris von Recklinghausen) [1985062] +- console: Propagate error code from console ->setup() (Chris von Recklinghausen) [1985062] +- tty: hvc: Return proper error code from console ->setup() hook (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Force type of flags value for gfp_t (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Replace custom spec to print decimals with generic one (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Replace hidden BUILD_BUG_ON() with static_assert() (Chris von Recklinghausen) [1985062] +- printk: Make linux/printk.h self-contained (Chris von Recklinghausen) [1985062] +- doc:kmsg: explicitly state the return value in case of SEEK_CUR (Chris von Recklinghausen) [1985062] +- Replace HTTP links with HTTPS ones: vsprintf (Chris von Recklinghausen) [1985062] +- Revert "kernel/printk: add kmsg SEEK_CUR handling" (Chris von Recklinghausen) [1985062] +- random32: move the pseudo-random 32-bit definitions to prandom.h (Chris von Recklinghausen) [1985062] +- printk/kdb: Redirect printk messages into kdb in any context (Chris von Recklinghausen) [1985062] +- usb: pulse8-cec: Switch to use ptT (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Print time64_t in human readable format (Chris von Recklinghausen) [1985062] +- printk: Remove pr_cont_once() (Chris von Recklinghausen) [1985062] +- printk: handle blank console arguments passed in. (Chris von Recklinghausen) [1985062] +- kernel/printk: add kmsg SEEK_CUR handling (Chris von Recklinghausen) [1985062] +- printk: Fix a typo in comment "interator"->"iterator" (Chris von Recklinghausen) [1985062] +- printk: Correctly set CON_CONSDEV even when preferred console was not registered (Chris von Recklinghausen) [1985062] +- printk: Fix preferred console selection with multiple matches (Chris von Recklinghausen) [1985062] +- printk: Move console matching logic into a separate function (Chris von Recklinghausen) [1985062] +- lib/vsprintf: update comment about simple_strto() functions (Chris von Recklinghausen) [1985062] +- printk: Convert a use of sprintf to snprintf in console_unlock (Chris von Recklinghausen) [1985062] +- lib/dynamic_debug.c: use address-of operator on section symbols (Chris von Recklinghausen) [1985062] +- printk: fix exclusive_console replaying (Chris von Recklinghausen) [1985062] +- Revert "fs: remove ksys_dup()" (Chris von Recklinghausen) [1985062] +- early init: fix error handling when opening /dev/console (Chris von Recklinghausen) [1985062] +- device.h: move dev_printk()-like functions to dev_printk.h (Chris von Recklinghausen) [1985062] +- docs: printk-formats: add ptrdiff_t type to printk-formats (Chris von Recklinghausen) [1985062] +- fs: remove ksys_dup() (Chris von Recklinghausen) [1985062] +- MAINTAINERS: Add VSPRINTF (Chris von Recklinghausen) [1985062] +- tools lib api: Renaming pr_warning to pr_warn (Chris von Recklinghausen) [1985062] +- lib: cpu_rmap: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- trace: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- vgacon: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- scsi: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- platform/x86: intel_oaktrail: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- platform/x86: asus-laptop: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- platform/x86: eeepc-laptop: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- oprofile: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- of: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- macintosh: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- idsn: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- ide: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- crypto: n2: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- clocksource: samsung_pwm_timer: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- gdrom: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- drbd: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- x86: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- arm64: Use pr_warn instead of pr_warning (Chris von Recklinghausen) [1985062] +- dump_stack: avoid the livelock of the dump_lock (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Add pfw conversion specifier for printing fwnode names (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Make use of fwnode API to obtain node names and separators (Chris von Recklinghausen) [1985062] +- ABI: Update dev-kmsg documentation to match current kernel behaviour (Chris von Recklinghausen) [1985062] +- printk: Replace strncmp() with str_has_prefix() (Chris von Recklinghausen) [1985062] +- lib/test_printf: Remove obvious comments from pd and pD tests (Chris von Recklinghausen) [1985062] +- lib/test_printf: Add test of null/invalid pointer dereference for dentry (Chris von Recklinghausen) [1985062] +- vsprintf: Prevent crash when dereferencing invalid pointers for pD (Chris von Recklinghausen) [1985062] +- printk: Do not lose last line in kmsg buffer dump (Chris von Recklinghausen) [1985062] +- scripts/gdb: fix lx-dmesg when CONFIG_PRINTK_CALLER is set (Chris von Recklinghausen) [1985062] +- lib/vsprintf: Remove support for pF and pf in favour of pS and ps (Chris von Recklinghausen) [1985062] +- tracing: kdb: Allow ftdump to skip all but the last few entries (Chris von Recklinghausen) [1985062] +- tracing: kdb: The skip_lines parameter should have been skip_entries (Chris von Recklinghausen) [1985062] +- tracing: Add trace_total_entries() / trace_total_entries_cpu() (Chris von Recklinghausen) [1985062] +- tty: Add NULL TTY driver (Chris von Recklinghausen) [1985062] +- treewide: Switch printk users from pf and pF to ps and pS, respectively (Chris von Recklinghausen) [1985062] +- iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver (Chris von Recklinghausen) [1985062] +- device.h: Add __cold to dev_ logging functions (Chris von Recklinghausen) [1985062] +- dynamic_debug: move pr_err from module.c to ddebug_add_module (Chris von Recklinghausen) [1985062] +- dynamic_debug: don't duplicate modname in ddebug_add_module (Chris von Recklinghausen) [1985062] +- kdb: use bool for binary state indicators (Chris von Recklinghausen) [1985062] +- panic: avoid deadlocks in re-entrant console drivers (Chris von Recklinghausen) [1985062] +- x86/apic: Trivial coding style fixes (Chris von Recklinghausen) [1985062] +- video/console/vgacon: Print big fat warning with nomodeset (Chris von Recklinghausen) [1985062] +- device: Add #define dev_fmt similar to #define pr_fmt (Chris von Recklinghausen) [1985062] +- bcache: replace 'pF' by 'pS' in seq_printf() (Chris von Recklinghausen) [1985062] +- Revert "Merge: redhat: switch secureboot kernel image signing to release keys" (Augusto Caringi) - drm/nouveau/fifo/ga102: initialise chid on return from channel creation (Ben Skeggs) [1997878] - drm/nouveau/ga102-: support ttm buffer moves via copy engine (Ben Skeggs) [1997878] - drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows (Ben Skeggs) [1997878] - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences (Ben Skeggs) [1997878] - drm/nouveau/disp: power down unused DP links during init (Ben Skeggs) [1997878] - drm/nouveau: recognise GA107 (Ben Skeggs) [1997878] - -* Sat Oct 02 2021 Bruno Meneguele [4.18.0-347.el8] - PCI: Mark TI C667X to avoid bus reset (Alex Williamson) [1975768] - -* Fri Oct 01 2021 Bruno Meneguele [4.18.0-346.el8] - redhat: switch secureboot kernel image signing to release keys (Bruno Meneguele) - CI: handle RT branches in a single config (Veronika Kabatova) - CI: Fix RT check branch name (Veronika Kabatova) @@ -2693,7 +8907,40 @@ fi - x86/MCE/AMD, EDAC/mce_amd: Remove struct smca_hwid.xec_bitmap (Aristeu Rozanski) [1965331] - EDAC, mce_amd: Print ExtErrorCode and description on a single line (Aristeu Rozanski) [1965331] -* Thu Sep 23 2021 Bruno Meneguele [4.18.0-345.el8] +* Mon Sep 27 2021 Augusto Caringi [4.18.0-345.1.el8] +- scsi: ibmvfc: Fix command state accounting and stale response detection (Steve Best) [1988157] +- tasklist_lock, ppc64: Convert tasklist_lock to use qrwlock for ppc64 (Waiman Long) [1978377] +- tasklist_lock, ppc64: Provide infrastructure to support specific use of qrwlock (Waiman Long) [1978377] +- redhat/configs: Disable CONFIG_PPC_QUEUED_SPINLOCKS (Waiman Long) [1978377] +- qspinlock: use signed temporaries for cmpxchg (Waiman Long) [1978377] +- powerpc/qspinlock: Optimised atomic_try_cmpxchg_lock() that adds the lock hint (Waiman Long) [1978377] +- powerpc/pseries: Implement paravirt qspinlocks for SPLPAR (Waiman Long) [1978377] +- powerpc/64s: Implement queued spinlocks and rwlocks (Waiman Long) [1978377] +- powerpc: Move spinlock implementation to simple_spinlock (Waiman Long) [1978377] +- locking/spinlocks: Remove an instruction from spin and write locks (Waiman Long) [1978377] +- net: Fix skb->csum update in inet_proto_csum_replace16(). (Balazs Nemeth) [1975193] +- [s390] s390/dasd: fix use after free in dasd path handling (Claudio Imbrenda) [1996764] +- powerpc/bpf: Fix detecting BPF atomic instructions (Viktor Malik) [1931483] +- selftests/bpf: ringbuf_multi: Test bpf_map__set_inner_map_fd (Viktor Malik) [1931483] +- selftests/bpf: ringbuf_multi: Use runtime page size (Viktor Malik) [1931483] +- libbpf: Add bpf_map__inner_map API (Viktor Malik) [1931483] +- selftests/bpf: ringbuf: Use runtime page size (Viktor Malik) [1931483] +- selftests/bpf: mmap: Use runtime page size (Viktor Malik) [1931483] +- selftests/bpf: Pass page size from userspace in map_ptr (Viktor Malik) [1931483] +- selftests/bpf: Pass page size from userspace in sockopt_sk (Viktor Malik) [1931483] +- selftests/bpf: test_progs/sockopt_sk: Convert to use BPF skeleton (Viktor Malik) [1931483] +- selftests/bpf: test_progs/sockopt_sk: Remove version (Viktor Malik) [1931483] +- powerpc/64s: Fix crashes when toggling entry flush barrier (Diego Domingos) [1894804] +- powerpc/64s: flush L1D after user accesses (Diego Domingos) [1894804] +- powerpc/uaccess: Evaluate macro arguments once, before user access is allowed (Diego Domingos) [1894804] +- powerpc: Fix __clear_user() with KUAP enabled (Diego Domingos) [1894804] +- powerpc: Implement user_access_begin and friends (Diego Domingos) [1894804] +- powerpc: Add a framework for user access tracking (Diego Domingos) [1894804] +- powerpc/64s: flush L1D on kernel entry (Diego Domingos) [1894804] +- redhat: enable CONFIG_SLAB_FREELIST_HARDENED (Rafael Aquini) [1862283] +- include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for swap (Rafael Aquini) [1862283] +- uapi: rename ext2_swab() to swab() and share globally in swab.h (Rafael Aquini) [1862283] +- lib/timerqueue: Rely on rbtree semantics for next timer (Phil Auld) [1984798] - e1000e: Do not take care about recovery NVM checksum (Ken Cox) [1984558] - qrtr: disable CONFIG_QRTR for non x86_64 archs (Íñigo Huguet) [1999642] - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode() (Jeff Layton) [1989999] @@ -2773,8 +9020,6 @@ fi - kabi: Adding symbol pci_free_irq_vectors (drivers/pci/msi.c) (Čestmír Kalina) [1945485] - kabi: Adding symbol pci_alloc_irq_vectors_affinity (drivers/pci/msi.c) (Čestmír Kalina) [1945485] - kabi: Adding symbol kexec_crash_loaded (kernel/kexec_core.c) (Čestmír Kalina) [1945491] - -* Mon Sep 20 2021 Bruno Meneguele [4.18.0-344.el8] - perf/x86/intel: Fix PEBS-via-PT reload base value for Extended PEBS (Michael Petlan) [1998051] - perf/x86/intel/uncore: Fix Add BW copypasta (Michael Petlan) [1998051] - perf/x86/intel/uncore: Add BW counters for GT, IA and IO breakdown (Michael Petlan) [1998051] @@ -2786,6 +9031,180 @@ fi - scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS handling (Dick Kennedy) [1976332] - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash (Dick Kennedy) [1976332] +* Thu Sep 23 2021 Augusto Caringi [4.18.0-343.1.el8] +- md/raid10: properly indicate failure when ending a failed write request (Nigel Croxon) [1983859] +- md: Constify attribute_group structs (Nigel Croxon) [1983859] +- md: mark some personalities as deprecated (Nigel Croxon) [1983859] +- md/raid1: rename print_msg with r1bio_existed (Nigel Croxon) [1983859] +- async_xor: check src_offs is not NULL before updating it (Nigel Croxon) [1983859] +- async_xor: increase src_offs when dropping destination page (Nigel Croxon) [1983859] +- md/raid5: reallocate page array after setting new stripe_size (Nigel Croxon) [1983859] +- md/raid5: resize stripe_head when reshape array (Nigel Croxon) [1983859] +- md/raid5: let multiple devices of stripe_head share page (Nigel Croxon) [1983859] +- md/raid6: let async recovery function support different page offset (Nigel Croxon) [1983859] +- md/raid6: let syndrome computor support different page offset (Nigel Croxon) [1983859] +- md/raid5: convert to new xor compution interface (Nigel Croxon) [1983859] +- md/raid5: add new xor function to support different page offset (Nigel Croxon) [1983859] +- md/raid5: make async_copy_data() to support different page offset (Nigel Croxon) [1983859] +- md/raid5: add a new member of offset into r5dev (Nigel Croxon) [1983859] +- x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR (Jay Shin) [1994421] +- crypto: ccp - Add support for new CCP/PSP device ID (Vladis Dronov) [1987094] +- crypto: ccp - shutdown SEV firmware on kexec (Vladis Dronov) [1987094] +- crypto: ccp - Use list_move_tail instead of list_del/list_add_tail in ccp-dmaengine.c (Vladis Dronov) [1987094] +- crypto: ccp: ccp-dev: Fix a little doc-rot (Vladis Dronov) [1987094] +- crypto: ccp - Fix a resource leak in an error handling path (Vladis Dronov) [1987094] +- crypto: ccp - Annotate SEV Firmware file names (Vladis Dronov) [1987094] +- crypto: ccp - Make ccp_dev_suspend and ccp_dev_resume void functions (Vladis Dronov) [1987094] +- crypto: ccp - Use DEFINE_SPINLOCK() for spinlock (Vladis Dronov) [1987094] +- crypto: ccp - A value assigned to a variable is never used (Vladis Dronov) [1987094] +- crypto: ccp - Don't initialize SEV support without the SEV feature (Vladis Dronov) [1987094] +- crypto: ccp - fix error handling (Vladis Dronov) [1987094] +- crypto: ccp - use generic power management (Vladis Dronov) [1987094] +- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Vladis Dronov) [1987094] +- crypto: ahash - remove useless setting of type flags (Vladis Dronov) [1987094] +- crypto: ccp - Silence strncpy warning (Vladis Dronov) [1987094] +- crypto: ccp - permit asynchronous skcipher as fallback (Vladis Dronov) [1987094] +- crypto: ccp - Fix sparse warnings (Vladis Dronov) [1987094] +- crypto: ccp - Update CCP driver maintainer information (Vladis Dronov) [1987094] +- crypto: ccp - Fix use of merged scatterlists (Vladis Dronov) [1987094] +- crypto: ccp - remove redundant assignment to variable ret (Vladis Dronov) [1987094] +- crypto: ccp - use crypto_shash_tfm_digest() (Vladis Dronov) [1987094] +- crypto: hash - introduce crypto_shash_tfm_digest() (Vladis Dronov) [1987094] +- crypto: ccp -- don't "select" CONFIG_DMADEVICES (Vladis Dronov) [1987094] +- crypto: ccp - Update MAINTAINERS for CCP driver (Vladis Dronov) [1987094] +- crypto: ccp - switch from ablkcipher to skcipher (Vladis Dronov) [1987094] +- ipc: replace costly bailout check in sysvipc_find_ipc() (Rafael Aquini) [1980619 1987128] {CVE-2021-3669} +- ipc/util.c: sysvipc_find_ipc() incorrectly updates position index (Rafael Aquini) [1980619 1987128] {CVE-2021-3669} +- ipc/util.c: sysvipc_find_ipc() should increase position index (Rafael Aquini) [1980619 1987128] {CVE-2021-3669} +- psi: Fix psi state corruption when schedule() races with cgroup move (Waiman Long) [2002025] +- psi: Optimize task switch inside shared cgroups (Waiman Long) [2002025] +- kthread: Fix PF_KTHREAD vs to_kthread() race (Waiman Long) [2002025] +- sched/fair: Ignore percpu threads for imbalance pulls (Waiman Long) [2002025] +- sched: Fix get_push_task() vs migrate_disable() (Waiman Long) [2002025] +- sched: Don't defer CPU pick to migration_cpu_stop() (Waiman Long) [2002025] +- sched: Simplify migration_cpu_stop() (Waiman Long) [2002025] +- sched: Simplify set_affinity_pending refcounts (Waiman Long) [2002025] +- sched: Fix affine_move_task() self-concurrency (Waiman Long) [2002025] +- sched: Optimize migration_cpu_stop() (Waiman Long) [2002025] +- sched: Collate affine_move_task() stoppers (Waiman Long) [2002025] +- sched: Simplify migration_cpu_stop() (Waiman Long) [2002025] +- sched: Fix migration_cpu_stop() requeueing (Waiman Long) [2002025] +- sched: Relax the set_cpus_allowed_ptr() semantics (Waiman Long) [2002025] +- sched: Fix CPU hotplug / tighten is_per_cpu_kthread() (Waiman Long) [2002025] +- sched: Prepare to use balance_push in ttwu() (Waiman Long) [2002025] +- workqueue: Restrict affinity change to rescuer (Waiman Long) [2002025] +- workqueue: Tag bound workers with KTHREAD_IS_PER_CPU (Waiman Long) [2002025] +- kthread: Extract KTHREAD_IS_PER_CPU (Waiman Long) [2002025] +- sched: Don't run cpu-online with balance_push() enabled (Waiman Long) [2002025] +- workqueue: Use cpu_possible_mask instead of cpu_active_mask to break affinity (Waiman Long) [2002025] +- sched/core: Print out straggler tasks in sched_cpu_dying() (Waiman Long) [2002025] +- sched: Optimize finish_lock_switch() (Waiman Long) [2002025] +- sched: Fix migration_cpu_stop() WARN (Waiman Long) [2002025] +- sched/core: Add missing completion for affine_move_task() waiters (Waiman Long) [2002025] +- stop_machine, rcu: Mark functions as notrace (Waiman Long) [2002025] +- sched: Comment affine_move_task() (Waiman Long) [2002025] +- sched: Deny self-issued __set_cpus_allowed_ptr() when migrate_disable() (Waiman Long) [2002025] +- sched/proc: Print accurate cpumask vs migrate_disable() (Waiman Long) [2002025] +- sched: Make migrate_disable/enable() independent of RT (Waiman Long) [2002025] +- sched: Fix migrate_disable() vs rt/dl balancing (Waiman Long) [2002025] +- sched, lockdep: Annotate ->pi_lock recursion (Waiman Long) [2002025] +- sched,rt: Use the full cpumask for balancing (Waiman Long) [2002025] +- sched,rt: Use cpumask_any*_distribute() (Waiman Long) [2002025] +- sched/core: Make migrate disable and CPU hotplug cooperative (Waiman Long) [2002025] +- sched: Fix migrate_disable() vs set_cpus_allowed_ptr() (Waiman Long) [2002025] +- sched: Add migrate_disable() (Waiman Long) [2002025] +- sched: Massage set_cpus_allowed() (Waiman Long) [2002025] +- sched: Fix hotplug vs CPU bandwidth control (Waiman Long) [2002025] +- sched/hotplug: Consolidate task migration on CPU unplug (Waiman Long) [2002025] +- workqueue: Manually break affinity on hotplug (Waiman Long) [2002025] +- sched/core: Wait for tasks being pushed away on hotplug (Waiman Long) [2002025] +- sched/hotplug: Ensure only per-cpu kthreads run during hotplug (Waiman Long) [2002025] +- sched: Fix balance_callback() (Waiman Long) [2002025] +- maccess: rename probe_kernel_{read,write} to copy_{from,to}_kernel_nofault (Waiman Long) [2002025] +- s390/ftrace: fix potential crashes when switching tracers (Waiman Long) [2002025] +- psi: Move PF_MEMSTALL out of task->flags (Waiman Long) [2002025] +- psi: Optimize switching tasks inside shared cgroups (Waiman Long) [2002025] +- psi: Fix cpu.pressure for cpu.max and competing cgroups (Waiman Long) [2002025] +- stop_machine: Make stop_cpus() static (Waiman Long) [2002025] +- stop_machine: remove try_stop_cpus helper (Waiman Long) [2002025] +- kernel.h: Add non_block_start/end() (Waiman Long) [2002025] +- processor: get rid of cpu_relax_yield (Waiman Long) [2002025] +- processor: remove spin_cpu_yield (Waiman Long) [2002025] +- s390: improve wait logic of stop_machine (Waiman Long) [2002025] +- sched/core: Fix typo in comment (Waiman Long) [2002025] +- ia64/tlb: Eradicate tlb_migrate_finish() callback (Waiman Long) [2002025] +- sched/core: Remove unnecessary unlikely() in push_*_task() (Waiman Long) [2002025] +- sched/fair: Reduce long-tail newly idle balance cost (Phil Auld) [1971918] +- hwmon: (acpi_power_meter) Fix lockdep splat (Waiman Long) [1997807] +- redhat: open the RHEL-8.6 development (Augusto Caringi) [2000679] +- rcu: Avoid unneeded function call in rcu_read_unlock() (Waiman Long) [1997500] +- mt76: connac: do not schedule mac_work if the device is not running (Íñigo Huguet) [1956419 1972045] +- mt7921e: enable module in config (Íñigo Huguet) [1956419 1972045] +- Revert tools/power/cpupower: Read energy_perf_bias from sysfs (Steve Best) [1999926] +- libnvdimm/namespace: Differentiate between probe mapping and runtime mapping (Jeff Moyer) [1795719] +- libnvdimm/pfn_dev: Don't clear device memmap area during generic namespace probe (Jeff Moyer) [1795719] +- perf/x86/intel/uncore: Clean up error handling path of iio mapping (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Fix for iio mapping on Skylake Server (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Generic support for the MMIO type of uncore blocks (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Generic support for the PCI type of uncore blocks (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Rename uncore_notifier to uncore_pci_sub_notifier (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Generic support for the MSR type of uncore blocks (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Parse uncore discovery tables (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Expose an Uncore unit to IIO PMON mapping (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Wrap the max dies calculation into an accessor (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Expose an Uncore unit to PMON mapping (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Validate MMIO address before accessing (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Record the size of mapped area (Michael Petlan) [1837330] +- perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL (Michael Petlan) [1837330] +- crypto: qat - remove unused macro in FW loader (Vladis Dronov) [1920086] +- crypto: qat - check return code of qat_hal_rd_rel_reg() (Vladis Dronov) [1920086] +- crypto: qat - report an error if MMP file size is too large (Vladis Dronov) [1920086] +- crypto: qat - check MMP size before writing to the SRAM (Vladis Dronov) [1920086] +- crypto: qat - return error when failing to map FW (Vladis Dronov) [1920086] +- crypto: qat - enable detection of accelerators hang (Vladis Dronov) [1920086] +- crypto: qat - Fix a double free in adf_create_ring (Vladis Dronov) [1920086] +- crypto: qat - fix error path in adf_isr_resource_alloc() (Vladis Dronov) [1920086] +- crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init (Vladis Dronov) [1920086] +- crypto: qat - don't release uninitialized resources (Vladis Dronov) [1920086] +- crypto: qat - fix use of 'dma_map_single' (Vladis Dronov) [1920086] +- crypto: qat - fix unmap invalid dma address (Vladis Dronov) [1920086] +- crypto: qat - fix spelling mistake: "messge" -> "message" (Vladis Dronov) [1920086] +- crypto: qat - reduce size of mapped region (Vladis Dronov) [1920086] +- crypto: qat - change format string and cast ring size (Vladis Dronov) [1920086] +- crypto: qat - fix potential spectre issue (Vladis Dronov) [1920086] +- crypto: qat - configure arbiter mapping based on engines enabled (Vladis Dronov) [1920086] +- selftest: netfilter: add test case for unreplied tcp connections (Florian Westphal) [1991523] +- netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state (Florian Westphal) [1991523] +- net/sched: store the last executed chain also for clsact egress (Davide Caratti) [1980537] +- ice: fix Tx queue iteration for Tx timestamp enablement (Ken Cox) [1999743] +- perf evsel: Add missing cloning of evsel->use_config_name (Michael Petlan) [1838635] +- perf Documentation: Document intel-hybrid support (Michael Petlan) [1838635] +- perf tests: Skip 'perf stat metrics (shadow stat) test' for hybrid (Michael Petlan) [1838635] +- perf tests: Support 'Convert perf time to TSC' test for hybrid (Michael Petlan) [1838635] +- perf tests: Support 'Session topology' test for hybrid (Michael Petlan) [1838635] +- perf tests: Support 'Parse and process metrics' test for hybrid (Michael Petlan) [1838635] +- perf tests: Support 'Track with sched_switch' test for hybrid (Michael Petlan) [1838635] +- perf tests: Skip 'Setup struct perf_event_attr' test for hybrid (Michael Petlan) [1838635] +- perf tests: Add hybrid cases for 'Roundtrip evsel->name' test (Michael Petlan) [1838635] +- perf tests: Add hybrid cases for 'Parse event definition strings' test (Michael Petlan) [1838635] +- perf record: Uniquify hybrid event name (Michael Petlan) [1838635] +- perf stat: Warn group events from different hybrid PMU (Michael Petlan) [1838635] +- perf stat: Filter out unmatched aggregation for hybrid event (Michael Petlan) [1838635] +- perf stat: Add default hybrid events (Michael Petlan) [1838635] +- perf record: Create two hybrid 'cycles' events by default (Michael Petlan) [1838635] +- perf parse-events: Support event inside hybrid pmu (Michael Petlan) [1838635] +- perf parse-events: Compare with hybrid pmu name (Michael Petlan) [1838635] +- perf parse-events: Create two hybrid raw events (Michael Petlan) [1838635] +- perf parse-events: Create two hybrid cache events (Michael Petlan) [1838635] +- perf parse-events: Create two hybrid hardware events (Michael Petlan) [1838635] +- perf stat: Uniquify hybrid event name (Michael Petlan) [1838635] +- perf pmu: Add hybrid helper functions (Michael Petlan) [1838635] +- perf pmu: Save detected hybrid pmus to a global pmu list (Michael Petlan) [1838635] +- perf pmu: Save pmu name (Michael Petlan) [1838635] +- perf pmu: Simplify arguments of __perf_pmu__new_alias (Michael Petlan) [1838635] +- perf jevents: Support unit value "cpu_core" and "cpu_atom" (Michael Petlan) [1838635] +- tools headers uapi: Update tools's copy of linux/perf_event.h (Michael Petlan) [1838635] + * Thu Sep 16 2021 Bruno Meneguele [4.18.0-343.el8] - rcu: Avoid unneeded function call in rcu_read_unlock() (Waiman Long) [1997500] - mt76: connac: do not schedule mac_work if the device is not running (Íñigo Huguet) [1956419 1972045]