From faf9a0cc29cd85c9fc7c13709f7389f9eae4d481 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Thu, 12 Jan 2023 18:04:53 +0000 Subject: [PATCH] import kernel-4.18.0-448.el8 --- .gitignore | 6 +- .kernel.metadata | 6 +- SOURCES/Module.kabi_x86_64 | 1 + SOURCES/kernel-aarch64-debug.config | 51 +- SOURCES/kernel-aarch64.config | 47 +- SOURCES/kernel-ppc64le-debug.config | 47 +- SOURCES/kernel-ppc64le.config | 43 +- SOURCES/kernel-s390x-debug.config | 48 +- SOURCES/kernel-s390x-zfcpdump.config | 42 +- SOURCES/kernel-s390x.config | 44 +- SOURCES/kernel-x86_64-debug.config | 62 +- SOURCES/kernel-x86_64.config | 54 +- SOURCES/mod-internal.list | 1 + SOURCES/redhatsecurebootca7.cer | Bin 0 -> 872 bytes SOURCES/rpminspect.yaml | 21 +- SOURCES/secureboot_ppc.cer | Bin 899 -> 916 bytes SPECS/kernel.spec | 8229 +++++++++++++++++++++++++- 17 files changed, 8634 insertions(+), 68 deletions(-) create mode 100644 SOURCES/redhatsecurebootca7.cer diff --git a/.gitignore b/.gitignore index 5a23cf5..73ee0a0 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-408.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-408.tar.bz2 -SOURCES/linux-4.18.0-408.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-448.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-448.tar.bz2 +SOURCES/linux-4.18.0-448.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index 9aa319e..5ffe6ab 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -c65c3cb9a13f0a6659e1a06da09971d8466bfde3 SOURCES/kernel-abi-stablelists-4.18.0-408.tar.bz2 -b502125fc0bb2632d4cc7239f4285f6f7a6de736 SOURCES/kernel-kabi-dw-4.18.0-408.tar.bz2 -098d3b12f9c8b6870d3f0378beeda517f22958f1 SOURCES/linux-4.18.0-408.el8.tar.xz +e4d9880f8818fa0d41b6f70de7b4430fd5609f74 SOURCES/kernel-abi-stablelists-4.18.0-448.tar.bz2 +3471209e14b82251920a1dd89ddf84326e3763e4 SOURCES/kernel-kabi-dw-4.18.0-448.tar.bz2 +75a831ede86815cf8d3ccc4e433f87657667611f SOURCES/linux-4.18.0-448.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index 041f6a5..e10c844 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -90,6 +90,7 @@ 0xd979a547 __x86_indirect_thunk_rdi vmlinux EXPORT_SYMBOL 0xb601be4c __x86_indirect_thunk_rdx vmlinux EXPORT_SYMBOL 0xa1f9a134 __x86_indirect_thunk_rsi vmlinux EXPORT_SYMBOL +0x9262d817 __x86_paravirt_patch_template vmlinux EXPORT_SYMBOL_GPL 0xcf4fdd4d _atomic_dec_and_lock vmlinux EXPORT_SYMBOL 0xa1c76e0a _cond_resched vmlinux EXPORT_SYMBOL 0x362ef408 _copy_from_user vmlinux EXPORT_SYMBOL diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 3d43b7a..fa15b20 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -361,6 +361,13 @@ # CONFIG_CRYPTO_AES_TI is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_QCE is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set @@ -714,7 +721,6 @@ # CONFIG_HP03 is not set # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set -# CONFIG_HP_ILO is not set # CONFIG_HSA_AMD is not set # CONFIG_HSI is not set # CONFIG_HSR is not set @@ -1156,6 +1162,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MINIX_FS is not set # CONFIG_MINIX_SUBPARTITION is not set # CONFIG_MISC_RTSX_PCI is not set @@ -1351,6 +1358,7 @@ # CONFIG_NVM is not set # CONFIG_NVMEM_BCM_OCOTP is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -1633,7 +1641,22 @@ # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLLIB is not set # CONFIG_RTS5208 is not set -# CONFIG_SAMPLES is not set +# CONFIG_RTW89_8852CE is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1875,6 +1898,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SFC is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set # CONFIG_SI1145 is not set @@ -1924,6 +1948,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1932,6 +1957,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1964,6 +1990,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1985,6 +2013,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -1996,9 +2025,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -2035,6 +2066,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set @@ -2441,6 +2473,7 @@ CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2886,6 +2919,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -3217,6 +3251,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_SBP2=m @@ -3423,6 +3458,8 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_HP_ILO=m +CONFIG_HP_WATCHDOG=m CONFIG_HUGETLBFS=y CONFIG_HVC_DRIVER=y CONFIG_HWLAT_TRACER=y @@ -3789,6 +3826,7 @@ CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KASAN=y CONFIG_KASAN_INLINE=y +CONFIG_KASAN_VMALLOC=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x1 CONFIG_KDB_KEYBOARD=y @@ -3895,6 +3933,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y CONFIG_MDIO_BCM_UNIMAC=m @@ -3935,7 +3974,6 @@ CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG=y -CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_MEMSTICK=m CONFIG_MEMSTICK_JMICRON_38X=m @@ -4807,6 +4845,8 @@ CONFIG_RTW89=m CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=y CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -4952,7 +4992,6 @@ CONFIG_SERIO_I8042=y CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y @@ -4990,7 +5029,9 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y -CONFIG_SND_CTL_VALIDATION=y +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_FAST_LOOKUP=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index df2ba70..9480817 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -373,6 +373,13 @@ # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_QCE is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set @@ -764,7 +771,6 @@ # CONFIG_HP03 is not set # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set -# CONFIG_HP_ILO is not set # CONFIG_HSA_AMD is not set # CONFIG_HSI is not set # CONFIG_HSR is not set @@ -1212,6 +1218,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MINIX_FS is not set # CONFIG_MINIX_SUBPARTITION is not set # CONFIG_MISC_RTSX_PCI is not set @@ -1411,6 +1418,7 @@ # CONFIG_NVM is not set # CONFIG_NVMEM_BCM_OCOTP is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_UNITTEST is not set # CONFIG_OMFS_FS is not set @@ -1703,7 +1711,22 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set -# CONFIG_SAMPLES is not set +# CONFIG_RTW89_8852CE is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1945,6 +1968,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SFC is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set # CONFIG_SI1145 is not set @@ -1996,6 +2020,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -2004,6 +2029,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -2036,6 +2062,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -2057,6 +2085,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -2068,9 +2097,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -2107,6 +2138,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set @@ -2512,6 +2544,7 @@ CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y +CONFIG_ACPI_VIDEO=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2949,6 +2982,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -3238,6 +3272,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_SBP2=m @@ -3441,6 +3476,8 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_PCIE=y +CONFIG_HP_ILO=m +CONFIG_HP_WATCHDOG=m CONFIG_HUGETLBFS=y CONFIG_HVC_DRIVER=y CONFIG_HWLAT_TRACER=y @@ -3900,6 +3937,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y CONFIG_MDIO_BCM_UNIMAC=m @@ -3940,7 +3978,6 @@ CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG=y -CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_MEMSTICK=m CONFIG_MEMSTICK_JMICRON_38X=m @@ -4793,6 +4830,8 @@ CONFIG_RTW89=m CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=y CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -4938,7 +4977,6 @@ CONFIG_SERIO_I8042=y CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y @@ -4976,6 +5014,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_FAST_LOOKUP=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 40f2bb5..1aa597a 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -294,6 +294,13 @@ # CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -1037,6 +1044,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MINIX_FS is not set # CONFIG_MLX4_CORE_GEN2 is not set # CONFIG_MLX90614 is not set @@ -1229,6 +1237,7 @@ # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_OVERLAY is not set # CONFIG_OF_UNITTEST is not set @@ -1491,7 +1500,22 @@ # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLLIB is not set # CONFIG_RTS5208 is not set -# CONFIG_SAMPLES is not set +# CONFIG_RTW89_8852CE is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1642,6 +1666,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SERIO_XILINX_XPS_PS2 is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -1688,6 +1713,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1696,6 +1722,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1728,6 +1755,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1749,6 +1778,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -1760,9 +1790,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -1799,6 +1831,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set @@ -2183,6 +2216,7 @@ CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_VIDEO=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2559,6 +2593,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -2890,6 +2925,7 @@ CONFIG_FB_VGA16=m CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3450,6 +3486,7 @@ CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KARMA_PARTITION=y CONFIG_KASAN=y CONFIG_KASAN_INLINE=y +CONFIG_KASAN_VMALLOC=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3567,6 +3604,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y CONFIG_MDIO_BCM_UNIMAC=m @@ -4450,6 +4488,8 @@ CONFIG_RTW89=m CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4680,7 +4720,6 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC=m -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SFC_MCDI_MON=y CONFIG_SFC_MTD=y CONFIG_SFC_SRIOV=y @@ -4724,7 +4763,9 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y -CONFIG_SND_CTL_VALIDATION=y +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_FAST_LOOKUP=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index d859ad2..bf09e5f 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -309,6 +309,13 @@ # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -1096,6 +1103,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MINIX_FS is not set # CONFIG_MLX4_CORE_GEN2 is not set # CONFIG_MLX90614 is not set @@ -1292,6 +1300,7 @@ # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_OVERLAY is not set # CONFIG_OF_UNITTEST is not set @@ -1563,7 +1572,22 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set -# CONFIG_SAMPLES is not set +# CONFIG_RTW89_8852CE is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1714,6 +1738,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SERIO_XILINX_XPS_PS2 is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -1762,6 +1787,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1770,6 +1796,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1802,6 +1829,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1823,6 +1852,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -1834,9 +1864,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -1873,6 +1905,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set @@ -2254,6 +2287,7 @@ CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_VIDEO=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2620,6 +2654,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -2910,6 +2945,7 @@ CONFIG_FB_VGA16=m CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3570,6 +3606,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y CONFIG_MDIO_BCM_UNIMAC=m @@ -4436,6 +4473,8 @@ CONFIG_RTW89=m CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4666,7 +4705,6 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC=m -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SFC_MCDI_MON=y CONFIG_SFC_MTD=y CONFIG_SFC_SRIOV=y @@ -4710,6 +4748,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_FAST_LOOKUP=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 3421225..04507d4 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -304,6 +304,13 @@ # CONFIG_CRYPTO_AES_TI is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set @@ -1107,6 +1114,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MICREL_PHY is not set # CONFIG_MII is not set # CONFIG_MINIX_FS is not set @@ -1333,6 +1341,7 @@ # CONFIG_NUMA_EMU is not set # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_N_HDLC is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF is not set @@ -1580,8 +1589,23 @@ # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLLIB is not set # CONFIG_RTS5208 is not set +# CONFIG_RTW89_8852CE is not set # CONFIG_S390_PTDUMP is not set -# CONFIG_SAMPLES is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1754,6 +1778,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SFC is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set # CONFIG_SI1145 is not set @@ -1800,6 +1825,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1808,6 +1834,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1840,6 +1867,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1861,6 +1890,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -1872,9 +1902,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -1911,6 +1943,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set @@ -2324,6 +2357,7 @@ CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_VIDEO=m CONFIG_AFIUCV=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y @@ -2681,6 +2715,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -2988,6 +3023,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_SBP2=m @@ -3495,6 +3531,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_KASAN=y CONFIG_KASAN_INLINE=y CONFIG_KASAN_S390_4_LEVEL_PAGING=y +CONFIG_KASAN_VMALLOC=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3598,6 +3635,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y @@ -4400,6 +4438,8 @@ CONFIG_S390_TAPE_34XX=m CONFIG_S390_TAPE_3590=m CONFIG_S390_UV_UAPI=y CONFIG_S390_VMUR=m +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4610,7 +4650,6 @@ CONFIG_SERIO_I8042=y CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y @@ -4651,7 +4690,9 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y -CONFIG_SND_CTL_VALIDATION=y +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_FAST_LOOKUP=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -5124,6 +5165,7 @@ CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGACON_SOFT_SCROLLBACK=y CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_VGA_ARB=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 4807c2c..81febd2 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -355,6 +355,13 @@ # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set @@ -1259,6 +1266,7 @@ # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MHI_BUS is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MHI_BUS_PCI_GENERIC is not set # CONFIG_MICREL_PHY is not set # CONFIG_MII is not set @@ -1509,6 +1517,7 @@ # CONFIG_NVME_FC is not set # CONFIG_NVME_TARGET is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_N_HDLC is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF is not set @@ -1786,12 +1795,28 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set +# CONFIG_RTW89_8852CE is not set # CONFIG_S390_GUEST is not set # CONFIG_S390_HYPFS_FS is not set # CONFIG_S390_PTDUMP is not set # CONFIG_S390_TAPE is not set # CONFIG_S390_UV_UAPI is not set # CONFIG_SAMPLES is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1976,6 +2001,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SFC is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set # CONFIG_SI1145 is not set @@ -2025,6 +2051,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -2033,6 +2060,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -2065,6 +2093,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -2086,6 +2116,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -2097,9 +2128,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -2136,6 +2169,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set @@ -2573,6 +2607,7 @@ CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_VIDEO=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2889,6 +2924,7 @@ CONFIG_CRYPTO_ECHAINIV=y CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=y CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -3146,6 +3182,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_SBP2=m @@ -3710,6 +3747,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 CONFIG_MDIO_BCM_UNIMAC=m @@ -4452,6 +4490,7 @@ CONFIG_S390_PRNG=y CONFIG_S390_TAPE_34XX=m CONFIG_S390_TAPE_3590=m CONFIG_S390_VMUR=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4652,7 +4691,6 @@ CONFIG_SERIO_I8042=y CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHMEM=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -4693,6 +4731,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_FAST_LOOKUP=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -5147,6 +5186,7 @@ CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGACON_SOFT_SCROLLBACK=y CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_VGA_ARB=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 24d3a32..e7be6c6 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -318,6 +318,13 @@ # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_QAT_4XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set +# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set +# CONFIG_CRYPTO_DEV_QAT_C62X is not set +# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set +# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set @@ -1165,6 +1172,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MICREL_PHY is not set # CONFIG_MII is not set # CONFIG_MINIX_FS is not set @@ -1395,6 +1403,7 @@ # CONFIG_NUMA_EMU is not set # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_N_HDLC is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF is not set @@ -1652,8 +1661,23 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set +# CONFIG_RTW89_8852CE is not set # CONFIG_S390_PTDUMP is not set -# CONFIG_SAMPLES is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1826,6 +1850,7 @@ # CONFIG_SERIO_PS2MULT is not set # CONFIG_SFC is not set # CONFIG_SFC_FALCON is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set # CONFIG_SI1145 is not set @@ -1874,6 +1899,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1882,6 +1908,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1914,6 +1941,8 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1935,6 +1964,7 @@ # CONFIG_SND_SOC_RT5631 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -1946,9 +1976,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -1985,6 +2017,7 @@ # CONFIG_SND_SONICVIBES is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set @@ -2394,6 +2427,7 @@ CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_VIDEO=m CONFIG_AFIUCV=m CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y @@ -2742,6 +2776,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -3008,6 +3043,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m CONFIG_FIREWIRE_SBP2=m @@ -3600,6 +3636,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y @@ -4384,6 +4421,8 @@ CONFIG_S390_TAPE_34XX=m CONFIG_S390_TAPE_3590=m CONFIG_S390_UV_UAPI=y CONFIG_S390_VMUR=m +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4594,7 +4633,6 @@ CONFIG_SERIO_I8042=y CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y -CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y @@ -4635,6 +4673,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_FAST_LOOKUP=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -5102,6 +5141,7 @@ CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO_MDEV=m CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_PCI=m +CONFIG_VFIO_PCI_ZDEV_KVM=y CONFIG_VGACON_SOFT_SCROLLBACK=y CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_VGA_ARB=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 2e7533c..0c70f62 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -1050,6 +1050,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MINIX_FS is not set # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set @@ -1482,7 +1483,22 @@ # CONFIG_RTL8XXXU_UNTESTED is not set # CONFIG_RTLLIB is not set # CONFIG_RTS5208 is not set -# CONFIG_SAMPLES is not set +# CONFIG_RTW89_8852CE is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1676,6 +1692,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1684,6 +1701,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1749,9 +1767,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -1788,6 +1808,7 @@ # CONFIG_SND_SPI is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set @@ -2235,6 +2256,7 @@ CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALTERA_STAPL=m CONFIG_ALX=m +CONFIG_AMD_HSMP=m CONFIG_AMD_IOMMU=y CONFIG_AMD_IOMMU_V2=m CONFIG_AMD_MEM_ENCRYPT=y @@ -2551,9 +2573,12 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_IBPB_ENTRY=y +CONFIG_CPU_IBRS_ENTRY=y CONFIG_CPU_IDLE=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y CONFIG_CPU_IDLE_GOV_MENU=y +CONFIG_CPU_UNRET_ENTRY=y CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y @@ -2631,6 +2656,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -3018,6 +3044,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3678,6 +3705,7 @@ CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KARMA_PARTITION=y CONFIG_KASAN=y CONFIG_KASAN_INLINE=y +CONFIG_KASAN_VMALLOC=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3798,6 +3826,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAXSMP=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y @@ -3838,7 +3867,6 @@ CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG=y -CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_MEMSTICK=m CONFIG_MEMSTICK_JMICRON_38X=m @@ -4417,6 +4445,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_NVRAM=y +CONFIG_NVSW_SN2201=m CONFIG_NV_TCO=m CONFIG_N_GSM=m CONFIG_N_HDLC=m @@ -4611,6 +4640,7 @@ CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y +CONFIG_RETHUNK=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4710,6 +4740,8 @@ CONFIG_RTW89=m CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m CONFIG_SATA_AHCI=m @@ -4928,6 +4960,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1 CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_JSM=m +CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_UARTLITE_NR_UARTS=1 CONFIG_SERIO=y @@ -4941,6 +4974,11 @@ CONFIG_SFC=m CONFIG_SFC_MCDI_LOGGING=y CONFIG_SFC_MCDI_MON=y CONFIG_SFC_MTD=y +CONFIG_SFC_SIENA=m +CONFIG_SFC_SIENA_MCDI_LOGGING=y +CONFIG_SFC_SIENA_MCDI_MON=y +CONFIG_SFC_SIENA_MTD=y +CONFIG_SFC_SIENA_SRIOV=y CONFIG_SFC_SRIOV=y CONFIG_SFI=y CONFIG_SGETMASK_SYSCALL=y @@ -4955,6 +4993,7 @@ CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y +CONFIG_SLS=y CONFIG_SLUB=y CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y @@ -4985,7 +5024,9 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y -CONFIG_SND_CTL_VALIDATION=y +CONFIG_SND_CTL_DEBUG=y +CONFIG_SND_CTL_FAST_LOOKUP=y +CONFIG_SND_CTL_INPUT_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -5032,6 +5073,8 @@ CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_HDA_PREALLOC_SIZE=0 CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m +CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m CONFIG_SND_HRTIMER=m @@ -5079,7 +5122,9 @@ CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m +CONFIG_SND_SOC_CS35L41_I2C=m CONFIG_SND_SOC_CS35L41_SPI=m +CONFIG_SND_SOC_INTEL_AVS=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5117,8 +5162,10 @@ CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m +CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5131,6 +5178,8 @@ CONFIG_SND_SOC_RT711_SDW=m CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y @@ -5140,7 +5189,7 @@ CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y CONFIG_SND_SOC_SOF_DEBUG=y CONFIG_SND_SOC_SOF_DEBUG_ENABLE_DEBUGFS_CACHE=y -CONFIG_SND_SOC_SOF_DEBUG_PROBES=y +CONFIG_SND_SOC_SOF_DEBUG_PROBES=m CONFIG_SND_SOC_SOF_DEBUG_VERBOSE_IPC=y CONFIG_SND_SOC_SOF_DEBUG_XRUN_STOP=y CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y @@ -5148,13 +5197,14 @@ CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y -CONFIG_SND_SOC_SOF_HDA_PROBES=y +CONFIG_SND_SOC_SOF_HDA_PROBES=m CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +CONFIG_SND_SOC_SOF_METEORLAKE=m CONFIG_SND_SOC_SOF_OPTIONS=m CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y @@ -5200,7 +5250,9 @@ CONFIG_SP5100_TCO=m CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y +CONFIG_SPECULATION_MITIGATIONS=y CONFIG_SPI=y +CONFIG_SPI_AMD=m CONFIG_SPI_PXA2XX=m CONFIG_SQUASHFS=m CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index eca49fc..82b969b 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -1106,6 +1106,7 @@ # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MHI_BUS_EP is not set # CONFIG_MINIX_FS is not set # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set @@ -1550,7 +1551,22 @@ # CONFIG_RTLLIB is not set # CONFIG_RTLWIFI_DEBUG is not set # CONFIG_RTS5208 is not set -# CONFIG_SAMPLES is not set +# CONFIG_RTW89_8852CE is not set +# CONFIG_SAMPLE_CONFIGFS is not set +# CONFIG_SAMPLE_CONNECTOR is not set +# CONFIG_SAMPLE_HW_BREAKPOINT is not set +# CONFIG_SAMPLE_KDB is not set +# CONFIG_SAMPLE_KFIFO is not set +# CONFIG_SAMPLE_KOBJECT is not set +# CONFIG_SAMPLE_KPROBES is not set +# CONFIG_SAMPLE_LIVEPATCH is not set +# CONFIG_SAMPLE_SECCOMP is not set +# CONFIG_SAMPLE_TRACE_EVENTS is not set +# CONFIG_SAMPLE_TRACE_PRINTK is not set +# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set +# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set +# CONFIG_SAMPLE_VFS is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_DWC is not set # CONFIG_SATA_INIC162X is not set @@ -1746,6 +1762,7 @@ # CONFIG_SND_SOC_ADAU1761_SPI is not set # CONFIG_SND_SOC_ADAU7002 is not set # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4375 is not set # CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -1754,6 +1771,7 @@ # CONFIG_SND_SOC_AK5558 is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_AMD_ACP is not set +# CONFIG_SND_SOC_AW8738 is not set # CONFIG_SND_SOC_BD28623 is not set # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CS35L32 is not set @@ -1819,9 +1837,11 @@ # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set # CONFIG_SND_SOC_TAS6424 is not set # CONFIG_SND_SOC_TDA7419 is not set # CONFIG_SND_SOC_TFA9879 is not set +# CONFIG_SND_SOC_TLV320ADC3XXX is not set # CONFIG_SND_SOC_TLV320AIC23_I2C is not set # CONFIG_SND_SOC_TLV320AIC23_SPI is not set # CONFIG_SND_SOC_TLV320AIC31XX is not set @@ -1858,6 +1878,7 @@ # CONFIG_SND_SPI is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_TEST_COMPONENT is not set # CONFIG_SND_VERBOSE_PRINTK is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set @@ -2305,6 +2326,7 @@ CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALTERA_STAPL=m CONFIG_ALX=m +CONFIG_AMD_HSMP=m CONFIG_AMD_IOMMU=y CONFIG_AMD_IOMMU_V2=m CONFIG_AMD_MEM_ENCRYPT=y @@ -2613,9 +2635,12 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_IBPB_ENTRY=y +CONFIG_CPU_IBRS_ENTRY=y CONFIG_CPU_IDLE=y CONFIG_CPU_IDLE_GOV_HALTPOLL=y CONFIG_CPU_IDLE_GOV_MENU=y +CONFIG_CPU_UNRET_ENTRY=y CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y @@ -2692,6 +2717,7 @@ CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ESSIV=y CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y +CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API" CONFIG_CRYPTO_GCM=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y @@ -3038,6 +3064,7 @@ CONFIG_FB_VESA=y CONFIG_FCOE_FNIC=m CONFIG_FC_APPID=y CONFIG_FHANDLE=y +CONFIG_FIPS_SIGNATURE_SELFTEST=y CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_OHCI=m @@ -3800,6 +3827,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m +CONFIG_MAXLINEAR_GPHY=m CONFIG_MAXSMP=y CONFIG_MAX_RAW_DEVS=8192 CONFIG_MD=y @@ -3840,7 +3868,6 @@ CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG=y -CONFIG_MEMORY_HOTPLUG_SPARSE=y CONFIG_MEMORY_HOTREMOVE=y CONFIG_MEMSTICK=m CONFIG_MEMSTICK_JMICRON_38X=m @@ -4413,6 +4440,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m CONFIG_NVME_VERBOSE_ERRORS=y CONFIG_NVRAM=y +CONFIG_NVSW_SN2201=m CONFIG_NV_TCO=m CONFIG_N_GSM=m CONFIG_N_HDLC=m @@ -4598,6 +4626,7 @@ CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m CONFIG_RESET_CONTROLLER=y +CONFIG_RETHUNK=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4695,6 +4724,8 @@ CONFIG_RTW89=m CONFIG_RTW89_8852AE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y +CONFIG_SAMPLES=y +CONFIG_SAMPLE_VFIO_MDEV_MTTY=m CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m CONFIG_SATA_AHCI=m @@ -4913,6 +4944,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1 CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_JSM=m +CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_UARTLITE_NR_UARTS=1 CONFIG_SERIO=y @@ -4926,6 +4958,11 @@ CONFIG_SFC=m CONFIG_SFC_MCDI_LOGGING=y CONFIG_SFC_MCDI_MON=y CONFIG_SFC_MTD=y +CONFIG_SFC_SIENA=m +CONFIG_SFC_SIENA_MCDI_LOGGING=y +CONFIG_SFC_SIENA_MCDI_MON=y +CONFIG_SFC_SIENA_MTD=y +CONFIG_SFC_SIENA_SRIOV=y CONFIG_SFC_SRIOV=y CONFIG_SFI=y CONFIG_SGETMASK_SYSCALL=y @@ -4940,6 +4977,7 @@ CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y +CONFIG_SLS=y CONFIG_SLUB=y CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y @@ -4970,6 +5008,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_FAST_LOOKUP=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -5015,6 +5054,8 @@ CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_HDA_PREALLOC_SIZE=0 CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m +CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m CONFIG_SND_HRTIMER=m @@ -5061,7 +5102,9 @@ CONFIG_SND_SOC_AMD_RENOIR=m CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m +CONFIG_SND_SOC_CS35L41_I2C=m CONFIG_SND_SOC_CS35L41_SPI=m +CONFIG_SND_SOC_INTEL_AVS=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5099,8 +5142,10 @@ CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH=m +CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5113,6 +5158,8 @@ CONFIG_SND_SOC_RT711_SDW=m CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_AMD_RENOIR=m +CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y @@ -5134,6 +5181,7 @@ CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +CONFIG_SND_SOC_SOF_METEORLAKE=m CONFIG_SND_SOC_SOF_OPTIONS=m CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y @@ -5178,7 +5226,9 @@ CONFIG_SP5100_TCO=m CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y +CONFIG_SPECULATION_MITIGATIONS=y CONFIG_SPI=y +CONFIG_SPI_AMD=m CONFIG_SPI_PXA2XX=m CONFIG_SQUASHFS=m CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 3007fa3..3fefc6d 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -41,3 +41,4 @@ test_klp_state2 test_klp_state3 test_hmm test_vmalloc +mtty diff --git a/SOURCES/redhatsecurebootca7.cer b/SOURCES/redhatsecurebootca7.cer new file mode 100644 index 0000000000000000000000000000000000000000..0e6e79bdb111434926b793989e7a88a577858ad1 GIT binary patch literal 872 zcmXqLVoot=V)9wQ%*4pV#K~~gR5e4?)A6zaFB_*;n@8JsUPeZ4Rt5uiLq!95Hs(+k zW*&*4)D#7e#1e(z)a25lR0XH}{1OFcM+I|3B?ASxE>1=<;o{Wf#GKTk5{IJHl#Ij@ zz2y8{137VCBO?Pd0}CS~Qxj9uC~;n63j;$#b10X37Bw*{A$x+6m4Ug5k)Oe!iIIz` ziII`vP||_5rw??c9&y{zz`^p+Qqy)t-xc4#yG$$o8eG|N>V1N%mAH0gt87A-&P&%N z_Z%8crmSsF(wR70uCV_6?wl#t^-R4)HJ&joeDq0X16SLc_N`UcX`3p=ws9WH+N3Wj z$;~6+@$G1Y!iEiM0Uz`>yI#^cI9Y$U=he~&KQ{g3i2wb&-9&hgqtVV(D~>FEwrO$4 z<8QG1{!#td_C?Xe#A^mWE}e{MYx|}$v3_~1#5U6dM<*E?bGxMZ?T_0rxuL+2Pv=s{ z?magF#$O&JEjUMJJ|u?@`#W#Q0l{v`nSZG>5=>f@ZQg%XT+k z%KXQ5f7YVrdmEHzCNnWJGB7R$y z?A>*7U+TPL>ik&`XHHyve(#$3yzAyasf+k|_3MXIf0lh}JAZT1oYQ_{&stLIL#3SR z)e}NbupU+nRJnF|t+;iYBiF=~@ORl3Gc(+JcfL7eIQ8h(E{D8dH}+k5WO{k8a(7gX ztEh0^2gZ!9g$mCvJ6$$=VBaHp_VF8aHwV%EZ@2bUdljhh2pTh2A(8N5!poyts0W%XL6B8%H6L}*ut;yNa2E1&XT5TR}-+37sxmg(u+zk~C zKiyJQ7P3f>V=Ai&7Pw^7Bg+oE;U+CmvJvmJ{bSGBPkTurM+*wJ^1e z66ZCxFfcSUhjI=43^feYAm+$pGbcDRJufpaUBTSIaN;r7`fGvWJ4DPcF~ykL7Db*v zH~lHI;g2$-i17LwpTA#Y(|nt;==k|%`y-4#X@w?Sw!8f7Zlr|ftUY|H${#nj*txya zk)Oczh0*`Yjmwrh%fzyNs>HPUxJn9d&ipuwyLuPnRFhubm1~#$()Y7>I=%c+$&4DO z4O=3giptzh2;N|Puidr&sY}VW8>taXCVFOZynlCc-GTjrhl)R+yrk-LJ#7kaf@bse z`Iolab(R!==zA{XulDNxuQiS_ZpKGVO{F{2F1PAGoo8ZZ zWMEueVNhnk0}M7cd|?99vt zvLJCj7BLnP*1t_c+iqU2(B659|L^yGTF2Jiz5|X^S!EUp1F;5?BTmBn_k03=iM8$i zkf~?4C*^DXZ9BAtz}&>h$PiXnty;BxQ&2niZ7Z=4T%`*4(wrt2O=0-8)U<-raDVqU zF7d>?4h!*XowufyU9&RPVy(%`>2Oo-WY^izrq{(E_-=(Kd+njmcea>)2(2Ue0 z+6P#-PbppBx$(lZ_UpANwJF-BGbZXKMlJany0s`u^QcL@o?sB~qGR3j5_2o}tYy=Z z^ZwhtplxES#B9xI-w!8KN~FD}JUrMi%{XlH{wFi@c<%h#?9fvY)#dldN#(@d?_XWn htQ94^tp(H9U3EKsY}r+p+r{b1YgDW=xWtcl0RY#gOaTA@ delta 792 zcmbQj-pn3k(8OGC(8QF!fSHMriHVcp{eIEO8cwH-4S3l&wc0$|zVk9NawF1*N7acqEo61g9pK7NsgU<>!|uXgE76WT#dt7-~-R(eN>}G%zzTF|aT- zGO>sf=QXx4Ff=fNat(qEbqut?M)4?PHL5r>Jufpa9c-Sl=EOa&^+(ny@&BIp&uQzD zgzb|=>K?w?b^XZe$Z9dR9ifpIpP1c#zbxzsBVVGy2OZDZe&5nlUVaj;sXY|(c%%Em ze{X&zpYZnS%xhdCq*r@%f%m^P(sQqt{@r)|wnKV@C)0sfd(uDaPdIjJ+DxuXZ&UdX znI8Vy9`)sm>dPZ7=aho{)@NlNtY`d_9{1$z$!rIKecMY|)=#o5sk^*%-QUb#Ov??N z1*HU6oVm7rJL8v02i~~uyt&JMmi_isCW{kuBHym4_>%Vcde6I4o_xY-_hSrJ%#3u+ z3>Q76u4ON;E!gz(^VV&9TDfPPvq`cI{`k6(yG=p+od3I@U1zo#hs$UPS+Dlcx#jmf zP4yrXGb01z;#h-d10G<|$qF+v{%2t_U@+hY@%UL-n3>oc3}itZJ{B<+k!|It|HTU$ zC;nZc&U?JZ^zt-$hbRMikhC(3gn?Lth=W**n9Dhwq`z125=%v9#mI{I-N zQ_{S1*0vLVp8fXOLhGVJEZc;84D-vLh_MUIEp(`2n^qjC99huGv2nAxxam%ZkBkyu zL-w8EP5r(gf1Yiv(mMX{x1+-EEjG%Acj}L5exA&ft9kM7MsIF6eer4QCv^P} zX*2z-*T)%A@qed}^YR6+&%5yFuHCcx=Kg<&Gup%ymPEg^^!@GJe)peJ70>T`DV#Go z&HE+ePP)Eeyr)0mf#H<^RX2x*iBDScyzD>CoXB{Fy>wUYu50&h&U;xgHFS}4p>(Oa Q(B;VXzk2ICnI1#}01|gmQ2+n{ diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 6ebfb09..9ec73dc 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -12,7 +12,7 @@ # change below to w4T.xzdio): %define _binary_payload w3T.xzdio -%global distro_build 408 +%global distro_build 448 # Sign the x86_64 kernel for secure boot authentication %ifarch x86_64 aarch64 s390x ppc64le @@ -38,10 +38,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 408.el8 +%define pkgrelease 448.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 408%{?dist} +%define specrelease 448%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -369,6 +369,7 @@ BuildRequires: audit-libs-devel BuildRequires: java-devel BuildRequires: libbpf-devel BuildRequires: libbabeltrace-devel +BuildRequires: libtraceevent-devel %ifnarch s390x BuildRequires: numactl-devel %endif @@ -451,9 +452,11 @@ Source12: redhatsecureboot301.cer Source13: redhatsecureboot501.cer Source14: secureboot_s390.cer Source15: secureboot_ppc.cer +Source16: redhatsecurebootca7.cer %define secureboot_ca_0 %{SOURCE10} %define secureboot_ca_1 %{SOURCE11} +%define secureboot_ca_2 %{SOURCE16} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE12} @@ -469,12 +472,12 @@ Source15: secureboot_ppc.cer %ifarch ppc64le %define secureboot_key_0 %{SOURCE15} -%define pesign_name_0 redhatsecureboot303 +%define pesign_name_0 redhatsecureboot701 %endif -Source16: mod-extra.list Source17: mod-blacklist.sh Source18: mod-sign.sh +Source19: mod-extra.list Source80: parallel_xz.sh Source90: filter-x86_64.sh Source93: filter-aarch64.sh @@ -653,7 +656,7 @@ This package provides debug information for the perf package. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/traceevent/plugins/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list} %package -n python3-perf Summary: Python bindings for apps which will manipulate perf events @@ -691,6 +694,9 @@ Obsoletes: cpufreq-utils < 1:009-0.6.p1 Obsoletes: cpufrequtils < 1:009-0.6.p1 Obsoletes: cpuspeed < 1:1.5-16 Requires: %{name}-tools-libs = %{version}-%{release} +%ifarch i686 x86_64 +BuildRequires: libnl3-devel +%endif %endif %define __requires_exclude ^%{_bindir}/python %description -n %{name}-tools @@ -846,7 +852,9 @@ Provides: installonlypkg(kernel)\ AutoReqProv: no\ Requires(pre): findutils\ Requires: findutils\ +Recommends: gcc flex bison openssl-devel make\ Requires: perl-interpreter\ +Recommends: elfutils-libelf-devel\ %description %{?1:%{1}-}devel\ This package provides kernel headers and makefiles sufficient to build modules\ against the %{?2:%{2} }kernel package.\ @@ -1157,7 +1165,7 @@ openssl x509 -inform der -in %{SOURCE100} -out rheldup3.pem openssl x509 -inform der -in %{SOURCE101} -out rhelkpatch1.pem cat rheldup3.pem rhelkpatch1.pem > ../certs/rhel.pem %ifarch ppc64le -openssl x509 -inform der -in %{secureboot_ca_0} -out secureboot.pem +openssl x509 -inform der -in %{secureboot_ca_2} -out secureboot.pem cat secureboot.pem >> ../certs/rhel.pem %endif for i in *.config; do @@ -1609,7 +1617,7 @@ BuildKernel() { popd # Identify modules in the kernel-modules-extras package - %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE16} + %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE19} # Identify modules in the kernel-modules-internal package %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE44} internal %if %{with_realtime} @@ -1710,6 +1718,11 @@ BuildKernel() { fi %endif +%if %{with_cross} + make -C $RPM_BUILD_ROOT/lib/modules/$KernelVer/build M=scripts clean + sed -i 's/REBUILD_SCRIPTS_FOR_CROSS:=0/REBUILD_SCRIPTS_FOR_CROSS:=1/' $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Makefile +%endif + # Move the devel headers out of the root file system mkdir -p $RPM_BUILD_ROOT/usr/src/kernels mv $RPM_BUILD_ROOT/lib/modules/$KernelVer/build $RPM_BUILD_ROOT/$DevelDir @@ -1736,7 +1749,11 @@ BuildKernel() { install -m 0644 %{secureboot_ca_1} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca-20140212.cer ln -s kernel-signing-ca-20200609.cer $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer %else - install -m 0644 %{secureboot_ca_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + %ifarch ppc64le + install -m 0644 %{secureboot_ca_2} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + %else + install -m 0644 %{secureboot_ca_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + %endif %endif %ifarch s390x ppc64le if [ $DoModules -eq 1 ]; then @@ -1799,7 +1816,7 @@ InitBuildVars %global perf_build_extra_opts CORESIGHT=1 %endif %global perf_make \ - make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} + make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -1829,7 +1846,7 @@ chmod +x tools/power/cpupower/utils/version-gen.sh %{tools_make} popd pushd tools/power/x86/intel-speed-select - %{make} + %{make} CFLAGS+="-D_GNU_SOURCE -Iinclude -I/usr/include/libnl3" popd pushd tools/arch/x86/intel_sdsi %{tools_make} @@ -1883,7 +1900,7 @@ pushd tools/testing/selftests for dir in bpf bpf/no_alu32 bpf/progs; do mkdir -p %{buildroot}%{_libexecdir}/kselftests/$dir find $dir -maxdepth 1 -type f \( -executable -o -name '*.py' -o -name settings -o \ - -name 'btf_dump_test_case_*.c' -o \ + -name 'btf_dump_test_case_*.c' -o -name '*.ko' -o \ -name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \ xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir done @@ -2038,7 +2055,7 @@ tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH %if %{with_perf} # perf tool binary and supporting scripts/binaries -%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin install-traceevent-plugins +%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin # remove the 'trace' symlink. rm -f %{buildroot}%{_bindir}/trace @@ -2089,7 +2106,7 @@ install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower %{tools_make} DESTDIR=%{buildroot} install popd pushd tools/power/x86/intel-speed-select - %{tools_make} CFLAGS+="-D_GNU_SOURCE -Iinclude" DESTDIR=%{buildroot} install + %{tools_make} CFLAGS+="-D_GNU_SOURCE -Iinclude -I/usr/include/libnl3" DESTDIR=%{buildroot} install popd pushd tools/arch/x86/intel_sdsi %{tools_make} DESTDIR=%{buildroot} install @@ -2232,6 +2249,16 @@ rm -rf $RPM_BUILD_ROOT ### %if %{with_tools} + +%post -n %{name}-tools +%systemd_post cpupower.service + +%preun -n %{name}-tools +%systemd_preun cpupower.service + +%postun -n %{name}-tools +%systemd_postun cpupower.service + %post -n %{name}-tools-libs /sbin/ldconfig @@ -2256,6 +2283,10 @@ then\ hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f\ done)\ fi\ +%if %{with_cross}\ + echo "Building scripts"\ + env --unset=ARCH make -C /usr/src/kernels/%{KVERREL}%{?1:+%{1}} prepare_after_cross\ +%endif\ %{nil} # @@ -2442,8 +2473,7 @@ fi %defattr(-,root,root) %{_bindir}/perf %{_libdir}/libperf-jvmti.so -%dir %{_libdir}/traceevent/plugins -%{_libdir}/traceevent/plugins/* +%exclude %{_libdir}/traceevent %dir %{_libexecdir}/perf-core %{_libexecdir}/perf-core/* %{_datadir}/perf-core/* @@ -2663,6 +2693,8173 @@ fi # # %changelog +* Mon Jan 09 2023 Lucas Zampieri [4.18.0-448.el8] +- turbostat: Bring code up-to-date with upstream (Prarit Bhargava) [2117769] +- tools/power turbostat: Enable accumulate RAPL display (Prarit Bhargava) [2117769] +- tools/power turbostat: version 2022.07.28 (Prarit Bhargava) [2117769] +- tools/power turbostat: do not decode ACC for ICX and SPR (Prarit Bhargava) [2117769] +- tools/power turbostat: fix SPR PC6 limits (Prarit Bhargava) [2117769] +- tools/power turbostat: cleanup 'automatic_cstate_conversion_probe()' (Prarit Bhargava) [2117769] +- tools/power turbostat: separate SPR from ICX (Prarit Bhargava) [2117769] +- tools/power turbosstat: fix comment (Prarit Bhargava) [2117769] +- tools/power turbostat: Support RAPTORLAKE P (Prarit Bhargava) [2117769] +- tools/power turbostat: add support for ALDERLAKE_N (Prarit Bhargava) [2117769] +- tools/power turbostat: dump secondary Turbo-Ratio-Limit (Prarit Bhargava) [2117769] +- tools/power turbostat: simplify dump_turbo_ratio_limits() (Prarit Bhargava) [2117769] +- tools/power turbostat: dump CPUID.7.EDX.Hybrid (Prarit Bhargava) [2117769] +- tools/power turbostat: update turbostat.8 (Prarit Bhargava) [2117769] +- tools/power turbostat: Show uncore frequency (Prarit Bhargava) [2117769] +- tools/power turbostat: Fix file pointer leak (Prarit Bhargava) [2117769] +- tools/power turbostat: replace strncmp with single character compare (Prarit Bhargava) [2117769] +- tools/power turbostat: print the kernel boot commandline (Prarit Bhargava) [2117769] +- tools/power turbostat: Introduce support for RaptorLake (Prarit Bhargava) [2117769] +- tools/power turbostat: version 2022.04.16 (Prarit Bhargava) [2117769] +- tools/power turbostat: No build warnings with -Wextra (Prarit Bhargava) [2117769] +- tools/power turbostat: be more useful as non-root (Prarit Bhargava) [2117769] +- tools/power turbostat: fix ICX DRAM power numbers (Prarit Bhargava) [2117769] +- tools/power turbostat: Support thermal throttle count print (Prarit Bhargava) [2117769] +- tools/power turbostat: Allow printing header every N iterations (Prarit Bhargava) [2117769] +- tools/power turbostat: Allow -e for all names. (Prarit Bhargava) [2117769] +- tools/power turbostat: print power values upto three decimal (Prarit Bhargava) [2117769] +- tools/power turbostat: Add Power Limit4 support (Prarit Bhargava) [2117769] +- tools/power turbostat: fix dump for AMD cpus (Prarit Bhargava) [2117769] +- tools/power turbostat: tweak --show and --hide capability (Prarit Bhargava) [2117769] +- NFSv4: Retry LOCK on OLD_STATEID during delegation return (Benjamin Coddington) [2137826] +- KVM: s390: pv: don't allow userspace to set the clock under PV (Tobias Huschle) [2154284] +- net: mana: Fix race on per-CQ variable napi work_done (Emanuele Giuseppe Esposito) [2151722] +- powercap: intel_rapl: support new layout of Psys PowerLimit Register on SPR (Prarit Bhargava) [2106143] +- ceph: choose auth MDS for getxattr with the Xs caps (Milind Changire) [2126703] +- ceph: try to choose the auth MDS if possible for getattr (Milind Changire) [2126703] +- ceph: convert to generic_file_llseek (Milind Changire) [2126707] +- ceph: don't leak snap_rwsem in handle_cap_grant (Milind Changire) [2126706] +- ceph: prevent a client from exceeding the MDS maximum xattr size (Milind Changire) [2126704] +- ceph: add session already open notify support (Milind Changire) [2126701] +- ceph: use correct index when encoding client supported features (Milind Changire) [2143875] +- ceph: switch TASK_INTERRUPTIBLE to TASK_KILLABLE (Milind Changire) [2126700] +- ceph: allow ceph.dir.rctime xattr to be updatable (Milind Changire) [2126699] +- ipv6: Use ipv6_only_sock() helper in condition. (Izabela Bakollari) [2144855] +- ipv6: Remove __ipv6_only_sock(). (Izabela Bakollari) [2144855] +- redhat/configs: Switch CONFIG_X86_AMD_PSTATE to built-in (Prarit Bhargava) [2150424] +- Documentation: add amd-pstate kernel command line options (Prarit Bhargava) [2150424] +- cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection (Prarit Bhargava) [2150424] +- cpufreq: amd-pstate: change amd-pstate driver to be built-in type (Prarit Bhargava) [2150424] +- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at init (Prarit Bhargava) [2150424] +- scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [2153832] +- virtio_console: Introduce an ID allocator for virtual console numbers (Cédric Le Goater) [2072437] +- blk-throttle: fix that io throttle can only work for single bio (Ming Lei) [2088193] +- scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [2155157] +- scsi: qla2xxx: Fix crash when I/O abort times out (Nilesh Javali) [2115820] +- perf trace: Fix SIGSEGV when processing syscall args (Michael Petlan) [2145089] +- config: mhi: set CONFIG_MHI_BUS_EP to disabled (Íñigo Huguet) [2136123] +- config: rtw89: set CONFIG_RTW89_8852C to disabled (Íñigo Huguet) [2136123] +- wifi: ath11k: avoid deadlock during regulatory update in ath11k_regd_update() (Íñigo Huguet) [2136123 2139481] +- wifi: mac80211: mlme: Fix double unlock on assoc success handling (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: Fix missing unlock on beacon RX (Íñigo Huguet) [2136123] +- wifi: mac80211: fix memory corruption in minstrel_ht_update_rates() (Íñigo Huguet) [2136123] +- wifi: mac80211: fix regression with non-QoS drivers (Íñigo Huguet) [2136123] +- wifi: mac80211: ensure vif queues are operational after start (Íñigo Huguet) [2136123] +- wifi: mac80211: don't start TX with fq->lock to fix deadlock (Íñigo Huguet) [2136123] +- wifi: cfg80211: fix MCS divisor value (Íñigo Huguet) [2136123] +- wifi: mt76: fix 5 GHz connection regression on mt76x0/mt76x2 (Íñigo Huguet) [2136123] +- wifi: mt76: fix reading current per-tid starting sequence number for aggregation (Íñigo Huguet) [2136123] +- wifi: iwlwifi: Mark IWLMEI as broken (Íñigo Huguet) [2136123] +- wifi: iwlwifi: don't spam logs with NSS>2 messages (Íñigo Huguet) [2136123] +- wifi: use struct_group to copy addresses (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: check length for virtio packets (Íñigo Huguet) [2136123] +- wifi: mac80211: fix locking in auth/assoc timeout (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: release deflink channel in error case (Íñigo Huguet) [2136123] +- wifi: mac80211: fix link warning in RX agg timer expiry (Íñigo Huguet) [2136123] +- bus: mhi: host: Fix up null pointer access in mhi_irq_handler (Íñigo Huguet) [2136123] +- net: Use u64_stats_fetch_begin_irq() for stats fetch. (Íñigo Huguet) [2136123] +- wifi: mt76: mt7921e: fix crash in chip reset fail (Íñigo Huguet) [2136123] +- wifi: mac80211: potential NULL dereference in ieee80211_tx_control_port() (Íñigo Huguet) [2136123] +- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (Íñigo Huguet) [2136123] +- wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected (Íñigo Huguet) [2136123] +- wifi: mac80211: fix possible leak in ieee80211_tx_control_port() (Íñigo Huguet) [2136123] +- wifi: mac80211: always free sta in __sta_info_alloc in case of error (Íñigo Huguet) [2136123] +- wifi: mac80211: Fix UAF in ieee80211_scan_rx() (Íñigo Huguet) [2136123] +- net: qrtr: start MHI channel after endpoit creation (Íñigo Huguet) [2136123] +- wifi: cfg80211: Fix validating BSS pointers in __cfg80211_connect_result (Íñigo Huguet) [2136123] +- wifi: rtw88: check the return value of alloc_workqueue() (Íñigo Huguet) [2136123] +- wifi: rtw89: 8852a: adjust IMR for SER L1 (Íñigo Huguet) [2136123] +- wifi: rtw89: 8852a: update RF radio A/B R56 (Íñigo Huguet) [2136123] +- wifi: brcmfmac: prevent double-free on hardware-reset (Íñigo Huguet) [2136123] +- wifi: brcmfmac: support brcm,ccode-map-trivial DT property (Íñigo Huguet) [2136123] +- wifi: brcmfmac: Replace default (not configured) MAC with a random MAC (Íñigo Huguet) [2136123] +- wifi: brcmfmac: Add brcmf_c_set_cur_etheraddr() helper (Íñigo Huguet) [2136123] +- wifi: brcmfmac: Remove #ifdef guards for PM related functions (Íñigo Huguet) [2136123] +- wifi: brcmfmac: use strreplace() in brcmf_of_probe() (Íñigo Huguet) [2136123] +- wifi: rtl8xxxu: Fix the error handling of the probe function (Íñigo Huguet) [2136123] +- wifi: mwifiex: clean up one inconsistent indenting (Íñigo Huguet) [2136123] +- wifi: rtlwifi: Remove duplicate word and Fix typo (Íñigo Huguet) [2136123] +- wifi: mwifiex: Fix comment typo (Íñigo Huguet) [2136123] +- wifi: iwlwifi: mvm: fix clang -Wformat warnings (Íñigo Huguet) [2136123] +- Revert "ath11k: add support for hardware rfkill for QCA6390" (Íñigo Huguet) [2136123] +- wifi: ath11k: Fix register write failure on QCN9074 (Íñigo Huguet) [2136123] +- wifi: mac80211: fix link data leak (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: fix disassoc with MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: add macros to loop over active links (Íñigo Huguet) [2136123] +- wifi: mac80211: remove erroneous sband/link validation (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: transmit assoc frame with address translation (Íñigo Huguet) [2136123] +- wifi: mac80211: verify link addresses are different (Íñigo Huguet) [2136123] +- wifi: mac80211: rx: track link in RX data (Íñigo Huguet) [2136123] +- wifi: mac80211: optionally implement MLO multicast TX (Íñigo Huguet) [2136123] +- wifi: mac80211: expand ieee80211_mgmt_tx() for MLO (Íñigo Huguet) [2136123] +- wifi: nl80211: add MLO link ID to the NL80211_CMD_FRAME TX API (Íñigo Huguet) [2136123] +- wifi: mac80211: report link ID to cfg80211 on mgmt RX (Íñigo Huguet) [2136123] +- wifi: cfg80211: report link ID in NL80211_CMD_FRAME (Íñigo Huguet) [2136123] +- wifi: mac80211: add hardware timestamps for RX and TX (Íñigo Huguet) [2136123] +- wifi: cfg80211: add hardware timestamps to frame RX info (Íñigo Huguet) [2136123] +- wifi: cfg80211/nl80211: move rx management data into a struct (Íñigo Huguet) [2136123] +- wifi: cfg80211: add a function for reporting TX status with hardware timestamps (Íñigo Huguet) [2136123] +- wifi: nl80211: add RX and TX timestamp attributes (Íñigo Huguet) [2136123] +- nl80211: document uapi for CMD_FRAME_WAIT_CANCEL (Íñigo Huguet) [2136123] +- wifi: ieee80211: add helper functions for detecting TM/FTM frames (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: handle links for wmediumd/virtio (Íñigo Huguet) [2136123] +- wifi: mac80211: sta_info: fix link_sta insertion (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: fix link_sta setup (Íñigo Huguet) [2136123] +- wifi: nl80211/mac80211: clarify link ID in control port TX (Íñigo Huguet) [2136123] +- wifi: mac80211: return error from control port TX for drops (Íñigo Huguet) [2136123] +- wifi: nl80211: require MLD address on link STA add/modify (Íñigo Huguet) [2136123] +- wifi: mac80211: more station handling sanity checks (Íñigo Huguet) [2136123] +- wifi: mac80211: fix link sta hash table handling (Íñigo Huguet) [2136123] +- wifi: mac80211: validate link address doesn't change (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: set sta.mlo to mlo state (Íñigo Huguet) [2136123] +- wifi: mac80211: fast-xmit: handle non-MLO clients (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: fix address translation for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: fix RX MLD address translation (Íñigo Huguet) [2136123] +- wifi: mac80211: fix NULL pointer deref with non-MLD STA (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: fix override calculation (Íñigo Huguet) [2136123] +- wifi: mac80211: tx: use AP address in some places for MLO (Íñigo Huguet) [2136123] +- net: add missing includes and forward declarations under net/ (Íñigo Huguet) [2136123] +- wifi: rtl8192se: fix repeated words in comments (Íñigo Huguet) [2136123] +- wifi: rtlwifi: fix repeated words in comments (Íñigo Huguet) [2136123] +- wifi: rt2x00: fix repeated words in comments (Íñigo Huguet) [2136123] +- wifi: brcmsmac: fix repeated words in comments (Íñigo Huguet) [2136123] +- wifi: brcmfmac: fix repeated words in comments (Íñigo Huguet) [2136123] +- wifi: mac80211: do not abuse fq.lock in ieee80211_do_stop() (Íñigo Huguet) [2136123] +- wifi: mt7601u: fix clang -Wformat warning (Íñigo Huguet) [2136123] +- wifi: mt7601u: eeprom: fix clang -Wformat warning (Íñigo Huguet) [2136123] +- wifi: ath: fix repeated words in comments (Íñigo Huguet) [2136123] +- wifi: ath11k: mac: fix long line (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: set sta.mlo correctly (Íñigo Huguet) [2136123] +- wifi: mac80211: remove stray printk (Íñigo Huguet) [2136123] +- wifi: mac80211: support MLO authentication/association with one link (Íñigo Huguet) [2136123] +- wifi: mac80211: add API to parse multi-link element (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: fix TX link selection (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: use MLO link ID for TX (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: do rc update per link (Íñigo Huguet) [2136123] +- wifi: mac80211: do link->MLD address translation on RX (Íñigo Huguet) [2136123] +- wifi: mac80211: select link when transmitting to non-MLO stations (Íñigo Huguet) [2136123] +- wifi: mac80211: fix up link station creation/insertion (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: implement sta_state for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: limit A-MSDU subframes for client too (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: refactor ieee80211_set_associated() (Íñigo Huguet) [2136123] +- wifi: cfg80211: add cfg80211_get_iftype_ext_capa() (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: look up beacon elems only if needed (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: refactor assoc link setup (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: remove address arg to ieee80211_mark_sta_auth() (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: refactor assoc success handling (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: refactor ieee80211_prep_channel() a bit (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: refactor assoc req element building (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: switch some things back to deflink (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: change flags in ieee80211_determine_chantype() (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: shift some code around (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: refactor link station setup (Íñigo Huguet) [2136123] +- wifi: mac80211: move IEEE80211_SDATA_OPERATING_GMODE to link (Íñigo Huguet) [2136123] +- wifi: mac80211: make ieee80211_check_rate_mask() link-aware (Íñigo Huguet) [2136123] +- wifi: mac80211: add multi-link element to AUTH frames (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: clean up supported channels element code (Íñigo Huguet) [2136123] +- wifi: mac80211: release channel context on link stop (Íñigo Huguet) [2136123] +- wifi: mac80211: prohibit DEAUTH_NEED_MGD_TX_PREP in MLO (Íñigo Huguet) [2136123] +- wifi: nl80211: fix some attribute policy entries (Íñigo Huguet) [2136123] +- wifi: nl80211: reject fragmented and non-inheritance elements (Íñigo Huguet) [2136123] +- wifi: nl80211: reject link specific elements on assoc link (Íñigo Huguet) [2136123] +- wifi: cfg80211: set country_elem to NULL (Íñigo Huguet) [2136123] +- wifi: mac80211: remove link_id parameter from link_info_changed() (Íñigo Huguet) [2136123] +- wifi: mac80211: replace link_id with link_conf in switch/(un)assign_vif_chanctx() (Íñigo Huguet) [2136123] +- wifi: nl80211: advertise MLO support (Íñigo Huguet) [2136123] +- wifi: mac80211: Support multi link in ieee80211_recalc_min_chandef() (Íñigo Huguet) [2136123] +- wifi: mac80211: don't check carrier in chanctx code (Íñigo Huguet) [2136123] +- wifi: nl80211: allow link ID in set_wiphy with frequency (Íñigo Huguet) [2136123] +- wifi: mac80211: Allow EAPOL tx from specific link (Íñigo Huguet) [2136123] +- wifi: mac80211: Allow EAPOL frames from link addresses (Íñigo Huguet) [2136123] +- wifi: cfg80211/mac80211: Support control port TX from specific link (Íñigo Huguet) [2136123] +- wifi: nl80211: Support MLD parameters in nl80211_set_station() (Íñigo Huguet) [2136123] +- wifi: nl80211: check MLO support in authenticate (Íñigo Huguet) [2136123] +- wifi: mac80211: add a helper to fragment an element (Íñigo Huguet) [2136123] +- wifi: mac80211: skip rate statistics for MLD STAs (Íñigo Huguet) [2136123] +- wifi: nl80211: set BSS to NULL if IS_ERR() (Íñigo Huguet) [2136123] +- wifi: nl80211: add EML/MLD capabilities to per-iftype capabilities (Íñigo Huguet) [2136123] +- wifi: nl80211: better validate link ID for stations (Íñigo Huguet) [2136123] +- wifi: mac80211: fix link manipulation (Íñigo Huguet) [2136123] +- wifi: mac80211: tighten locking check (Íñigo Huguet) [2136123] +- wifi: cfg80211: clean up links appropriately (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: simplify adding ht/vht/he/eht elements (Íñigo Huguet) [2136123] +- wifi: mac80211: refactor adding custom elements (Íñigo Huguet) [2136123] +- wifi: mac80211: refactor adding rates to assoc request (Íñigo Huguet) [2136123] +- wifi: mac80211: use only channel width in ieee80211_parse_bitrates() (Íñigo Huguet) [2136123] +- wifi: cfg80211: add ieee80211_chanwidth_rate_flags() (Íñigo Huguet) [2136123] +- wifi: mac80211: remove redundant condition (Íñigo Huguet) [2136123] +- wifi: mac80211: don't set link address for station (Íñigo Huguet) [2136123] +- wifi: mac80211: fix multi-BSSID element parsing (Íñigo Huguet) [2136123] +- wifi: mac80211: move tdls_chan_switch_prohibited to link data (Íñigo Huguet) [2136123] +- wifi: mac80211: don't re-parse elems in ieee80211_assoc_success() (Íñigo Huguet) [2136123] +- wifi: mac80211: replace link_id with link_conf in start/stop_ap() (Íñigo Huguet) [2136123] +- wifi: mac80211: refactor elements parsing with parameter struct (Íñigo Huguet) [2136123] +- wifi: cfg80211: extend cfg80211_rx_assoc_resp() for MLO (Íñigo Huguet) [2136123] +- wifi: cfg80211: put cfg80211_rx_assoc_resp() arguments into a struct (Íñigo Huguet) [2136123] +- wifi: cfg80211: adjust assoc comeback for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: unify assoc data event sending (Íñigo Huguet) [2136123] +- wifi: cfg80211: prepare association failure APIs for MLO (Íñigo Huguet) [2136123] +- wifi: cfg80211: remove BSS pointer from cfg80211_disassoc_request (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: use correct link_sta (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: remove sta argument from ieee80211_config_bw (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: use ieee80211_get_link_sband() (Íñigo Huguet) [2136123] +- wifi: mac80211: split IEEE80211_STA_DISABLE_WMM to link data (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: first adjustments for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: do IEEE80211_STA_RESET_SIGNAL_AVE per link (Íñigo Huguet) [2136123] +- wifi: mac80211: mlme: track AP (MLD) address separately (Íñigo Huguet) [2136123] +- wifi: mac80211: remove unused bssid variable (Íñigo Huguet) [2136123] +- wifi: mac80211: change QoS settings API to take link into account (Íñigo Huguet) [2136123] +- wifi: mac80211: expect powersave handling in driver for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: move ps setting to vif config (Íñigo Huguet) [2136123] +- wifi: mac80211: provide link ID in link_conf (Íñigo Huguet) [2136123] +- wifi: mac80211: set up/tear down client vif links properly (Íñigo Huguet) [2136123] +- wifi: mac80211: move ieee80211_request_smps_mgd_work (Íñigo Huguet) [2136123] +- wifi: nl80211: acquire wdev mutex for dump_survey (Íñigo Huguet) [2136123] +- wifi: mac80211: fix key lookup (Íñigo Huguet) [2136123] +- wifi: mac80211: separate out connection downgrade flags (Íñigo Huguet) [2136123] +- wifi: mac80211: Align with Draft P802.11be_D2.0 (Íñigo Huguet) [2136123] +- wifi: mac80211: Align with Draft P802.11be_D1.5 (Íñigo Huguet) [2136123] +- wifi: mac80211: skip powersave recalc if driver SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2136123] +- wifi: mac80211: debug: omit link if non-MLO connection (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: Ack link addressed frames (Íñigo Huguet) [2136123] +- wifi: cfg80211: drop BSS elements from assoc trace for now (Íñigo Huguet) [2136123] +- wifi: cfg80211: make cfg80211_auth_request::key_idx signed (Íñigo Huguet) [2136123] +- wifi: nl80211: enable setting the link address at new station (Íñigo Huguet) [2136123] +- wifi: mac80211: RCU-ify link/link_conf pointers (Íñigo Huguet) [2136123] +- wifi: nl80211: hold wdev mutex for station APIs (Íñigo Huguet) [2136123] +- wifi: nl80211: hold wdev mutex for channel switch APIs (Íñigo Huguet) [2136123] +- wifi: nl80211: hold wdev mutex in add/mod/del link station (Íñigo Huguet) [2136123] +- wifi: mac80211: implement callbacks for _link_station (Íñigo Huguet) [2136123] +- wifi: cfg80211/mac80211: separate link params from station params (Íñigo Huguet) [2136123] +- wifi: cfg80211: add API to add/modify/remove a link station (Íñigo Huguet) [2136123] +- wifi: mac80211: add an ieee80211_get_link_sband (Íñigo Huguet) [2136123] +- wifi: mac80211: Remove AP SMPS leftovers (Íñigo Huguet) [2136123] +- wifi: cfg80211: Allow MLO TX with link source address (Íñigo Huguet) [2136123] +- wifi: mac80211: Consider MLO links in offchannel logic (Íñigo Huguet) [2136123] +- wifi: mac80211: rx: accept link-addressed frames (Íñigo Huguet) [2136123] +- wifi: mac80211: consistently use sdata_dereference() (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: Support link channel matching on rx (Íñigo Huguet) [2136123] +- wifi: mac80211: fix mesh airtime link metric estimating (Íñigo Huguet) [2136123] +- wifi: mac80211: make 4addr null frames using min_rate for WDS (Íñigo Huguet) [2136123] +- wifi: cfg80211: use strscpy to replace strlcpy (Íñigo Huguet) [2136123] +- wifi: mac80211: exclude multicast packets from AQL pending airtime (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: use 32-bit skb cookie (Íñigo Huguet) [2136123] +- mt76: mt7921: Let PCI core handle power state and use pm_sleep_ptr() (Íñigo Huguet) [2136123] +- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (Íñigo Huguet) [2136123] +- mt76: get rid of mt76_wcid_hw routine (Íñigo Huguet) [2136123] +- mt76: convert MT_TX_HW_QUEUE_EXT_PHY to MT_TX_HW_QUEUE_PHY (Íñigo Huguet) [2136123] +- mt76: add phy_idx to mt76_wcid (Íñigo Huguet) [2136123] +- mt76: introduce phys array in mt76_dev structure (Íñigo Huguet) [2136123] +- mt76: add phy_idx in mt76_rx_status (Íñigo Huguet) [2136123] +- mt76: introduce MT_RXQ_BAND2 and MT_RXQ_BAND2_WA in mt76_rxq_id (Íñigo Huguet) [2136123] +- mt76: add len parameter to __mt76_mcu_msg_alloc signature (Íñigo Huguet) [2136123] +- mt76: mt7915 add ht mpdu density (Íñigo Huguet) [2136123] +- mt76: mt7921: reduce the mutex lock scope during reset (Íñigo Huguet) [2136123] +- mt76: mt7921: reduce log severity levels for informative messages (Íñigo Huguet) [2136123] +- mt76: connac: move tx initialization/cleanup in mt76_connac module (Íñigo Huguet) [2136123] +- mt76: mt7921: make mt7921_pci_driver static (Íñigo Huguet) [2136123] +- mt76: mt7921: enable HW beacon filter in the initialization stage (Íñigo Huguet) [2136123] +- mt76: mt7921: enable HW beacon filter not depending on PM flag (Íñigo Huguet) [2136123] +- mt76: remove q->qid (Íñigo Huguet) [2136123] +- mt76: do not use skb_set_queue_mapping for internal purposes (Íñigo Huguet) [2136123] +- mt76: pass original queue id from __mt76_tx_queue_skb to the driver (Íñigo Huguet) [2136123] +- mt76: allow receiving frames with invalid CCMP PN via monitor interfaces (Íñigo Huguet) [2136123] +- mt76: mt76x02: improve reliability of the beacon hang check (Íñigo Huguet) [2136123] +- mt76: mt7615: add sta_rec with EXTRA_INFO_NEW for the first time only (Íñigo Huguet) [2136123] +- mt76: mt7915: update the maximum size of beacon offload (Íñigo Huguet) [2136123] +- mt76: do not check the ccmp pn for ONLY_MONITOR frame (Íñigo Huguet) [2136123] +- mt76: mt7915: add sta_rec with EXTRA_INFO_NEW for the first time only (Íñigo Huguet) [2136123] +- mt76: mt7915: update mpdu density in 6g capability (Íñigo Huguet) [2136123] +- mt76: mt7915: do not copy ieee80211_ops pointer in mt7915_mmio_probe (Íñigo Huguet) [2136123] +- mt76: mt7915: disable UL MU-MIMO for mt7915 (Íñigo Huguet) [2136123] +- mt76: move mt76_connac2_mcu_fill_message in mt76_connac module (Íñigo Huguet) [2136123] +- mt76: move mcu_txd/mcu_rxd structures in shared code (Íñigo Huguet) [2136123] +- mt76: mt7915: rely on mt76_connac_tx_free (Íñigo Huguet) [2136123] +- mt76: connac: move mt7615_txp_skb_unmap in common code (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac_write_hw_txp in shared code (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac_tx_complete_skb in shared code (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac_tx_free in shared code (Íñigo Huguet) [2136123] +- mt76: move mt7615_txp_ptr in mt76_connac module (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac_fw_txp in common module (Íñigo Huguet) [2136123] +- mt76: mt7915: get rid of unnecessary new line in mt7915_mac_write_txwi (Íñigo Huguet) [2136123] +- mt76: mt7921s: remove unnecessary goto in mt7921s_mcu_drv_pmctrl (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac2_mac_fill_rx_rate in connac module (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac2_reverse_frag0_hdr_trans in mt76-connac module (Íñigo Huguet) [2136123] +- mt76: connac: move HE radiotap parsing in connac module (Íñigo Huguet) [2136123] +- mt76: mt7921: fix command timeout in AP stop period (Íñigo Huguet) [2136123] +- mt76: mt7921: not support beacon offload disable command (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac2_mac_add_txs_skb in connac module (Íñigo Huguet) [2136123] +- mt76: connac: move connac2_mac_write_txwi in mt76_connac module (Íñigo Huguet) [2136123] +- mt76: connac: move mac connac2 defs in mt76_connac2_mac.h (Íñigo Huguet) [2136123] +- mt76: mt7915: rely on mt76_dev in mt7915_mac_write_txwi signature (Íñigo Huguet) [2136123] +- mt76: mt7921: rely on mt76_dev in mt7921_mac_write_txwi signature (Íñigo Huguet) [2136123] +- mt76: enable the VHT extended NSS BW feature (Íñigo Huguet) [2136123] +- mt76: mt7663: rely on mt76_connac2_fw_trailer (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac2_load_patch in connac module (Íñigo Huguet) [2136123] +- mt76: connac: move mt76_connac2_load_ram in connac module (Íñigo Huguet) [2136123] +- mt76: mt7921: move fw toggle in mt7921_load_firmware (Íñigo Huguet) [2136123] +- mt76: connac: move shared fw structures in connac module (Íñigo Huguet) [2136123] +- mt76: mt7921: get rid of mt7921_mcu_exit (Íñigo Huguet) [2136123] +- mt76: mt7921: add missing bh-disable around rx napi schedule (Íñigo Huguet) [2136123] +- mt76: mt7615: add missing bh-disable around rx napi schedule (Íñigo Huguet) [2136123] +- mt76: mt7915: add missing bh-disable around tx napi enable/schedule (Íñigo Huguet) [2136123] +- mt76: mt7921: add PATCH_FINISH_REQ cmd response handling (Íñigo Huguet) [2136123] +- mt76: add DBDC rxq handlings into mac_reset_work (Íñigo Huguet) [2136123] +- mt76: mt7915: add more ethtool stats (Íñigo Huguet) [2136123] +- mt76: mt7921: introduce ACPI SAR config in tx power (Íñigo Huguet) [2136123] +- mt76: mt7921: introduce ACPI SAR support (Íñigo Huguet) [2136123] +- mt76: add 6 GHz band support in mt76_sar_freq_ranges (Íñigo Huguet) [2136123] +- mt76: mt7915: fix endian bug in mt7915_rf_regval_set() (Íñigo Huguet) [2136123] +- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (Íñigo Huguet) [2136123] +- mt76: mt7915: fix endianness in mt7915_rf_regval_get (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: add back erroneously removed cast (Íñigo Huguet) [2136123] +- wifi: mac80211: fix queue selection for mesh/OCB interfaces (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: fix race condition in pending packet (Íñigo Huguet) [2136123] +- wifi: mac80211: Use the bitmap API to allocate bitmaps (Íñigo Huguet) [2136123] +- wifi: mac80211: fix center freq calculation in ieee80211_chandef_downgrade (Íñigo Huguet) [2136123] +- wifi: nl80211: fix sending link ID info of associated BSS (Íñigo Huguet) [2136123] +- wifi: cfg80211: fix a comment in cfg80211_mlme_mgmt_tx() (Íñigo Huguet) [2136123] +- wifi: nl80211: Fix reading NL80211_ATTR_MLO_LINK_ID in nl80211_pre_doit (Íñigo Huguet) [2136123] +- bus: mhi: ep: Check dev_set_name() return value (Íñigo Huguet) [2136123] +- ath9k: remove unexpected words "the" in comments (Íñigo Huguet) [2136123] +- ath11k: Fix typo in comments (Íñigo Huguet) [2136123] +- wifi: nl80211: retrieve EHT related elements in AP mode (Íñigo Huguet) [2136123] +- wifi: cfg80211: Increase akm_suites array size in cfg80211_crypto_settings (Íñigo Huguet) [2136123] +- wifi: cfg80211: remove chandef check in cfg80211_cac_event() (Íñigo Huguet) [2136123] +- wifi: nl80211: relax wdev mutex check in wdev_chandef() (Íñigo Huguet) [2136123] +- wifi: nl80211: acquire wdev mutex earlier in start_ap (Íñigo Huguet) [2136123] +- wifi: nl80211: hold wdev mutex for tid config (Íñigo Huguet) [2136123] +- wifi: cfg80211: handle IBSS in channel switch (Íñigo Huguet) [2136123] +- wifi: mac80211: properly skip link info driver update (Íñigo Huguet) [2136123] +- wifi: mac80211: only accumulate airtime deficit for active clients (Íñigo Huguet) [2136123] +- wifi: mac80211: add debugfs file to display per-phy AQL pending airtime (Íñigo Huguet) [2136123] +- wifi: mac80211: add a per-PHY AQL limit to improve fairness (Íñigo Huguet) [2136123] +- wifi: mac80211: keep recently active tx queues in scheduling list (Íñigo Huguet) [2136123] +- wifi: mac80211: consider aql_tx_pending when checking airtime deficit (Íñigo Huguet) [2136123] +- wifi: mac80211: make sta airtime deficit field s32 instead of s64 (Íñigo Huguet) [2136123] +- wifi: mac80211: fix a kernel-doc complaint (Íñigo Huguet) [2136123] +- wifi: cfg80211: remove redundant documentation (Íñigo Huguet) [2136123] +- wifi: mac80211: sta_info: fix a missing kernel-doc struct element (Íñigo Huguet) [2136123] +- wifi: mac80211: add a missing comma at kernel-doc markup (Íñigo Huguet) [2136123] +- wifi: cfg80211: fix kernel-doc warnings all over the file (Íñigo Huguet) [2136123] +- wifi: ieee80211: s1g action frames are not robust (Íñigo Huguet) [2136123] +- bus: mhi: host: pci_generic: Add another Foxconn T99W175 (Íñigo Huguet) [2136123] +- wifi: cfg80211: Allow P2P client interface to indicate port authorization (Íñigo Huguet) [2136123] +- wifi: mac80211: do not wake queues on a vif that is being stopped (Íñigo Huguet) [2136123] +- wifi: mac80211: check skb_shared in ieee80211_8023_xmit() (Íñigo Huguet) [2136123] +- wifi: mac80211: add gfp_t parameter to ieeee80211_obss_color_collision_notify (Íñigo Huguet) [2136123] +- bus: mhi: host: Move IRQ allocation to controller registration phase (Íñigo Huguet) [2136123] +- bus: mhi: host: pci_generic: Add Cinterion MV31-W with new baseline (Íñigo Huguet) [2136123] +- bus: mhi: host: pci_generic: Add support for Quectel EM120 FCCL modem (Íñigo Huguet) [2136123] +- wifi: rtw89: disable invalid phy reports for all ICs (Íñigo Huguet) [2136123] +- wifi: rtw89: pci: fix PCI doesn't reclaim TX BD properly (Íñigo Huguet) [2136123] +- wifi: rtw89: fix long RX latency in low power mode (Íñigo Huguet) [2136123] +- wifi: rtw89: drop invalid TX rate report of legacy rate (Íñigo Huguet) [2136123] +- wifi: rtw89: add UNEXP debug mask to keep monitor messages unexpected to happen frequently (Íñigo Huguet) [2136123] +- wifi: rtw89: enable VO TX AMPDU (Íñigo Huguet) [2136123] +- wifi: rtw89: fix potential TX stuck (Íñigo Huguet) [2136123] +- wifi: rtw89: support TDLS (Íñigo Huguet) [2136123] +- wifi: rtw89: allocate BSSID CAM per TDLS peer (Íñigo Huguet) [2136123] +- wifi: rtw89: separate BSSID CAM operations (Íñigo Huguet) [2136123] +- wifi: rtw89: allocate address CAM and MAC ID to TDLS peer (Íñigo Huguet) [2136123] +- cfg80211: Indicate MLO connection info in connect and roam callbacks (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: print the link id (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: support creating MLO-capable radios (Íñigo Huguet) [2136123] +- wifi: nl80211: expose link ID for associated BSSes (Íñigo Huguet) [2136123] +- wifi: nl80211: expose link information for interfaces (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: send a beacon per link (Íñigo Huguet) [2136123] +- wifi: mac80211: set STA deflink addresses (Íñigo Huguet) [2136123] +- wifi: mac80211: maintain link-sta hash table (Íñigo Huguet) [2136123] +- wifi: mac80211: RCU-ify link STA pointers (Íñigo Huguet) [2136123] +- wifi: mac80211: ethtool: use deflink for now (Íñigo Huguet) [2136123] +- wifi: mac80211: move ieee80211_bssid_match() function (Íñigo Huguet) [2136123] +- wifi: mac80211: return a beacon for a specific link (Íñigo Huguet) [2136123] +- wifi: mac80211: pass the link id in start/stop ap (Íñigo Huguet) [2136123] +- wifi: mac80211: use link in start/stop ap (Íñigo Huguet) [2136123] +- wifi: mac80211: implement add/del interface link callbacks (Íñigo Huguet) [2136123] +- wifi: cfg80211: add optional link add/remove callbacks (Íñigo Huguet) [2136123] +- wifi: cfg80211: sort trace.h (Íñigo Huguet) [2136123] +- wifi: mac80211: add sta link addition/removal (Íñigo Huguet) [2136123] +- wifi: mac80211: add MLO link ID to TX frame metadata (Íñigo Huguet) [2136123] +- wifi: mac80211: remove band from TX info in MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: add vif link addition/removal (Íñigo Huguet) [2136123] +- wifi: nl80211: support MLO in auth/assoc (Íñigo Huguet) [2136123] +- wifi: mac80211: ignore IEEE80211_CONF_CHANGE_SMPS in chanctx mode (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: split bss_info_changed to vif/link info_changed (Íñigo Huguet) [2136123] +- wifi: cfg80211: simplify cfg80211_mlme_auth() prototype (Íñigo Huguet) [2136123] +- wifi: ieee80211: add definitions for multi-link element (Íñigo Huguet) [2136123] +- wifi: nl80211: refactor BSS lookup in nl80211_associate() (Íñigo Huguet) [2136123] +- wifi: cfg80211: mlme: get BSS entry outside cfg80211_mlme_assoc() (Íñigo Huguet) [2136123] +- wifi: mac80211: tx: simplify chanctx_conf handling (Íñigo Huguet) [2136123] +- wifi: mac80211: status: look up band only where needed (Íñigo Huguet) [2136123] +- wifi: mac80211: sort trace.h file (Íñigo Huguet) [2136123] +- wifi: mac80211: correct link config data in tracing (Íñigo Huguet) [2136123] +- wifi: mac80211: make ieee80211_he_cap_ie_to_sta_he_cap() MLO-aware (Íñigo Huguet) [2136123] +- wifi: mac80211: make some SMPS code MLD-aware (Íñigo Huguet) [2136123] +- wifi: mac80211: HT: make ieee80211_ht_cap_ie_to_sta_ht_cap() MLO-aware (Íñigo Huguet) [2136123] +- wifi: mac80211: add link_id to eht.c code for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: add link_id to vht.c code for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: refactor some link setup code (Íñigo Huguet) [2136123] +- wifi: mac80211: validate some driver features for MLO (Íñigo Huguet) [2136123] +- wifi: mac80211: use IEEE80211_MLD_MAX_NUM_LINKS (Íñigo Huguet) [2136123] +- wifi: mac80211: refactor some sta_info link handling (Íñigo Huguet) [2136123] +- wifi: mac80211: remove sta_info_tx_streams() (Íñigo Huguet) [2136123] +- wifi: mac80211: make channel context code MLO-aware (Íñigo Huguet) [2136123] +- wifi: mac80211: pass link ID where already present (Íñigo Huguet) [2136123] +- wifi: mac80211: add per-link configuration pointer (Íñigo Huguet) [2136123] +- wifi: mac80211: split bss_info_changed method (Íñigo Huguet) [2136123] +- mac80211: fix maybe-unused warning (Íñigo Huguet) [2136123] +- wifi: mac80211: reorg some iface data structs for MLD (Íñigo Huguet) [2136123] +- wifi: mac80211: move interface config to new struct (Íñigo Huguet) [2136123] +- wifi: mac80211: move some future per-link data to bss_conf (Íñigo Huguet) [2136123] +- wifi: cfg80211: do some rework towards MLO link APIs (Íñigo Huguet) [2136123] +- wifi: mac80211: reject WEP or pairwise keys with key ID > 3 (Íñigo Huguet) [2136123] +- wifi: mac80211_hwsim: Directly use ida_alloc()/free() (Íñigo Huguet) [2136123] +- wifi: mac80211: refactor some key code (Íñigo Huguet) [2136123] +- wifi: mac80211: remove cipher scheme support (Íñigo Huguet) [2136123] +- wifi: nl80211: fix typo in comment (Íñigo Huguet) [2136123] +- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_391.RULE (Íñigo Huguet) [2136123] +- rtw88: 8821c: fix access const table of channel parameters (Íñigo Huguet) [2136123] +- rtw89: add new state to CFO state machine for UL-OFDMA (Íñigo Huguet) [2136123] +- rtw89: 8852c: add trigger frame counter (Íñigo Huguet) [2136123] +- ieee80211: add trigger frame definition (Íñigo Huguet) [2136123] +- ath10k: fix recently introduced checkpatch warning (Íñigo Huguet) [2136123] +- wifi: rtw89: support MULTI_BSSID and correct BSSID mask of H2C (Íñigo Huguet) [2136123] +- wifi: ray_cs: Drop useless status variable in parse_addr() (Íñigo Huguet) [2136123] +- wifi: ray_cs: Utilize strnlen() in parse_addr() (Íñigo Huguet) [2136123] +- wifi: rtw88: use *ph to print small buffer (Íñigo Huguet) [2136123] +- ath11k: Fix warnings reported by checkpatch (Íñigo Huguet) [2136123] +- ath11k: Fix LDPC config in set_bitrate_mask hook (Íñigo Huguet) [2136123] +- wifi: mac80211: fix use-after-free in chanctx code (Íñigo Huguet) [2136123] +- ath10k: fix regdomain info of iw reg set/get (Íñigo Huguet) [2136123] +- ath11k: support avg signal in station dump (Íñigo Huguet) [2136123] +- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (Íñigo Huguet) [2136123] +- wifi: rtw88: Fix Sparse warning for rtw8821c_hw_spec (Íñigo Huguet) [2136123] +- wifi: rtw88: Fix Sparse warning for rtw8723d_hw_spec (Íñigo Huguet) [2136123] +- wifi: rtw88: Fix Sparse warning for rtw8822c_hw_spec (Íñigo Huguet) [2136123] +- wifi: rtw88: Fix sparse warning for rtw8822b_hw_spec (Íñigo Huguet) [2136123] +- rtw88: fix null vif pointer when hw_scan fails (Íñigo Huguet) [2136123] +- rtw89: sar: adjust and support SAR on 6GHz band (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: re-calibrate RX DCK once thermal changes a lot (Íñigo Huguet) [2136123] +- rtw89: pci: handle hardware watchdog timeout interrupt status (Íñigo Huguet) [2136123] +- rtw89: fix null vif pointer when hw_scan fails (Íñigo Huguet) [2136123] +- rtw89: fix channel inconsistency during hw_scan (Íñigo Huguet) [2136123] +- wifi: rtw88: add a work to correct atomic scheduling warning of ::set_tim (Íñigo Huguet) [2136123] +- wifi: iwlwifi: pcie: rename CAUSE macro (Íñigo Huguet) [2136123] +- wifi: brcmfmac: work around a GCC 12 -Warray-bounds warning (Íñigo Huguet) [2136123] +- wifi: iwlwifi: use unsigned to silence a GCC 12 warning (Íñigo Huguet) [2136123] +- wifi: rtlwifi: remove always-true condition pointed out by GCC 12 (Íñigo Huguet) [2136123] +- wifi: ath9k: silence array-bounds warning on GCC 12 (Íñigo Huguet) [2136123] +- ath9k: replace ternary operator with max() (Íñigo Huguet) [2136123] +- ath11k: Init hw_params before setting up AHB resources (Íñigo Huguet) [2136123] +- ath11k: Fix warning on variable 'sar' dereference before check (Íñigo Huguet) [2136123] +- ath10k: fix misreported tx bandwidth for 160Mhz (Íñigo Huguet) [2136123] +- ath10k: add encapsulation offloading support (Íñigo Huguet) [2136123] +- ath10k: turn rawmode into frame_mode (Íñigo Huguet) [2136123] +- ath10k: improve tx status reporting (Íñigo Huguet) [2136123] +- ath10k: do not enforce interrupt trigger type (Íñigo Huguet) [2136123] +- iwlwifi: mei: fix potential NULL-ptr deref (Íñigo Huguet) [2136123] +- iwlwifi: mei: clear the sap data header before sending (Íñigo Huguet) [2136123] +- iwlwifi: mvm: remove vif_count (Íñigo Huguet) [2136123] +- iwlwifi: mvm: always tell the firmware to accept MCAST frames in BSS (Íñigo Huguet) [2136123] +- iwlwifi: mvm: add OTP info in case of init failure (Íñigo Huguet) [2136123] +- iwlwifi: mvm: fix assert 1F04 upon reconfig (Íñigo Huguet) [2136123] +- iwlwifi: mvm: clean up authorized condition (Íñigo Huguet) [2136123] +- iwlwifi: mvm: use NULL instead of ERR_PTR when parsing wowlan status (Íñigo Huguet) [2136123] +- iwlwifi: pcie: simplify MSI-X cause mapping (Íñigo Huguet) [2136123] +- ath11k: update missing MU-MIMO and OFDMA stats (Íñigo Huguet) [2136123] +- rtw89: pci: only mask out INT indicator register for disable interrupt v1 (Íñigo Huguet) [2136123] +- rtw89: convert rtw89_band to nl80211_band precisely (Íñigo Huguet) [2136123] +- rtw89: 8852c: update txpwr tables to HALRF_027_00_052 (Íñigo Huguet) [2136123] +- rtw89: cfo: check mac_id to avoid out-of-bounds (Íñigo Huguet) [2136123] +- rtw89: 8852c: set TX antenna path (Íñigo Huguet) [2136123] +- rtw89: add ieee80211::sta_rc_update ops (Íñigo Huguet) [2136123] +- wireless: Fix Makefile to be in alphabetical order (Íñigo Huguet) [2136123] +- mac80211: refactor freeing the next_beacon (Íñigo Huguet) [2136123] +- cfg80211: fix kernel-doc for cfg80211_beacon_data (Íñigo Huguet) [2136123] +- mac80211: minstrel_ht: support ieee80211_rate_status (Íñigo Huguet) [2136123] +- mac80211: extend current rate control tx status API (Íñigo Huguet) [2136123] +- mac80211: minstrel_ht: fill all requested rates (Íñigo Huguet) [2136123] +- mac80211: disable BSS color collision detection in case of no free colors (Íñigo Huguet) [2136123] +- nl80211: Parse NL80211_ATTR_HE_BSS_COLOR as a part of nl80211_parse_beacon (Íñigo Huguet) [2136123] +- mac80211: mlme: track assoc_bss/associated separately (Íñigo Huguet) [2136123] +- mac80211: remove useless bssid copy (Íñigo Huguet) [2136123] +- mac80211: remove unused argument to ieee80211_sta_connection_lost() (Íñigo Huguet) [2136123] +- mac80211: mlme: use local SSID copy (Íñigo Huguet) [2136123] +- mac80211: use ifmgd->bssid instead of ifmgd->associated->bssid (Íñigo Huguet) [2136123] +- mac80211: mlme: move in RSSI reporting code (Íñigo Huguet) [2136123] +- mac80211: remove stray multi_sta_back_32bit docs (Íñigo Huguet) [2136123] +- mac80211: fix typo in documentation (Íñigo Huguet) [2136123] +- mac80211: unify CCMP/GCMP AAD construction (Íñigo Huguet) [2136123] +- mt76: mt7921: add ipv6 NS offload support (Íñigo Huguet) [2136123] +- mt76: add gfp to mt76_mcu_msg_alloc signature (Íñigo Huguet) [2136123] +- mt76: mt7915: add more statistics from fw_util debugfs knobs (Íñigo Huguet) [2136123] +- mt76: mt7915: improve error handling for fw_debug knobs (Íñigo Huguet) [2136123] +- mt76: mt7615/mt7915: do reset_work with mt76's work queue (Íñigo Huguet) [2136123] +- mt76: mt7915: add support for 6G in-band discovery (Íñigo Huguet) [2136123] +- mt76: mt7915: add Wireless Ethernet Dispatch support (Íñigo Huguet) [2136123] +- net: ethernet: mtk_eth_soc: add support for Wireless Ethernet Dispatch (WED) (Íñigo Huguet) [2136123] +- mt76: make number of tokens configurable dynamically (Íñigo Huguet) [2136123] +- mt76: add support for overriding the device used for DMA mapping (Íñigo Huguet) [2136123] +- mt76: dma: add wrapper macro for accessing queue registers (Íñigo Huguet) [2136123] +- mt76: mt7915: move MT_INT_MASK_CSR to init.c (Íñigo Huguet) [2136123] +- mt76: mt7915: introduce mt7915_mac_severe_check() (Íñigo Huguet) [2136123] +- mt76: mt7915: rework SER debugfs knob (Íñigo Huguet) [2136123] +- mt76: mt7915: limit minimum twt duration (Íñigo Huguet) [2136123] +- mt76: mt7915: reject duplicated twt flows (Íñigo Huguet) [2136123] +- mt76: mt7915: update mt7986 patch in mt7986_wmac_adie_patch_7976() (Íñigo Huguet) [2136123] +- mt76: connac: use skb_put_data instead of open coding (Íñigo Huguet) [2136123] +- mt76: mt7915: configure soc clocks in mt7986_wmac_init (Íñigo Huguet) [2136123] +- mt76: fix encap offload ethernet type check (Íñigo Huguet) [2136123] +- mt76: mt7915: disable RX_HDR_TRANS_SHORT (Íñigo Huguet) [2136123] +- mt76: mt7603: move spin_lock_bh() to spin_lock() (Íñigo Huguet) [2136123] +- mt76: mt7915: add debugfs knob for RF registers read/write (Íñigo Huguet) [2136123] +- mt76: mt7921: make read-only array ppet16_ppet8_ru3_ru0 static const (Íñigo Huguet) [2136123] +- mt76: mt7915: make read-only array ppet16_ppet8_ru3_ru0 static const (Íñigo Huguet) [2136123] +- mt76: mt7915: remove SCS feature (Íñigo Huguet) [2136123] +- mt76: fix rx reordering with non explicit / psmp ack policy (Íñigo Huguet) [2136123] +- mt76: mt7921: Add AP mode support (Íñigo Huguet) [2136123] +- mt76: mt7915: use 0xff to initialize bitrate_mask in mt7915_init_bitrate_mask (Íñigo Huguet) [2136123] +- mt76: mt7915: always call mt7915_wfsys_reset() during init (Íñigo Huguet) [2136123] +- mt76: mt7921: rely on mt76_dev rxfilter in mt7921_configure_filter (Íñigo Huguet) [2136123] +- mt76: mt7921u: add suspend/resume support (Íñigo Huguet) [2136123] +- mt76: fix MBSS index condition in DBDC mode (Íñigo Huguet) [2136123] +- mt76: fix use-after-free by removing a non-RCU wcid pointer (Íñigo Huguet) [2136123] +- mt76: mt7921: accept rx frames with non-standard VHT MCS10-11 (Íñigo Huguet) [2136123] +- mt76: mt7915: accept rx frames with non-standard VHT MCS10-11 (Íñigo Huguet) [2136123] +- mt76: dma: use kzalloc instead of devm_kzalloc for txwi (Íñigo Huguet) [2136123] +- mt76: reduce tx queue lock hold time (Íñigo Huguet) [2136123] +- mt76: mt7915: rework hardware/phy initialization (Íñigo Huguet) [2136123] +- rtlwifi: Use pr_warn instead of WARN_ONCE (Íñigo Huguet) [2136123] +- rtw89: add debug entry to dump BSSID CAM (Íñigo Huguet) [2136123] +- rtw89: add debug select to dump MAC pages 0x30 to 0x33 (Íñigo Huguet) [2136123] +- rtw89: correct CCA control (Íñigo Huguet) [2136123] +- rtw89: correct setting of RX MPDU length (Íñigo Huguet) [2136123] +- rtw89: 8852c: add settings to decrease the effect of DC (Íñigo Huguet) [2136123] +- brcmfmac: allow setting wlan MAC address using device tree (Íñigo Huguet) [2136123] +- ath11k: remove redundant assignment to variables vht_mcs and he_mcs (Íñigo Huguet) [2136123] +- ath11k: Reuse the available memory after firmware reload (Íñigo Huguet) [2136123] +- ath11k: Designating channel frequency when sending management frames (Íñigo Huguet) [2136123] +- ath11k: Implement remain-on-channel support (Íñigo Huguet) [2136123] +- ath11k: Handle keepalive during WoWLAN suspend and resume (Íñigo Huguet) [2136123] +- bus: mhi: host: Add support for Foxconn T99W373 and T99W368 (Íñigo Huguet) [2136123] +- bus: mhi: host: pci_generic: add Telit FN990 (Íñigo Huguet) [2136123] +- bus: mhi: host: pci_generic: add Telit FN980 v1 hardware revision (Íñigo Huguet) [2136123] +- bus: mhi: replace snprintf with sysfs_emit (Íñigo Huguet) [2136123] +- rtw88: adjust adaptivity option to 1 (Íñigo Huguet) [2136123] +- ath11k: Fix RX de-fragmentation issue on WCN6750 (Íñigo Huguet) [2136123] +- ath10k: support bus and device specific API 1 BDF selection (Íñigo Huguet) [2136123] +- ath10k: mac: fix too long lines (Íñigo Huguet) [2136123] +- ath11k: mac: fix too long line (Íñigo Huguet) [2136123] +- mac80211: support disabling EHT mode (Íñigo Huguet) [2136123] +- cfg80211: support disabling EHT mode (Íñigo Huguet) [2136123] +- mac80211: upgrade passive scan to active scan on DFS channels after beacon rx (Íñigo Huguet) [2136123] +- mac80211: tx: delete a redundant if statement in ieee80211_check_fast_xmit() (Íñigo Huguet) [2136123] +- mac80211: consider Order bit to fill CCMP AAD (Íñigo Huguet) [2136123] +- cfg80211: declare MODULE_FIRMWARE for regulatory.db (Íñigo Huguet) [2136123] +- nl80211: rework internal_flags usage (Íñigo Huguet) [2136123] +- nl80211: don't hold RTNL in color change request (Íñigo Huguet) [2136123] +- cfg80211: remove cfg80211_get_chan_state() (Íñigo Huguet) [2136123] +- ath11k: Add support for targets without trustzone (Íñigo Huguet) [2136123] +- rtw89: 8852c: add 8852ce to Makefile and Kconfig (Íñigo Huguet) [2136123] +- rtw89: 8852c: fix warning of FIELD_PREP() mask type (Íñigo Huguet) [2136123] +- rtw89: 8852c: correct register definitions used by 8852c (Íñigo Huguet) [2136123] +- rtw89: correct AID settings of beamformee (Íñigo Huguet) [2136123] +- rtw89: ps: fine tune polling interval while changing low power mode (Íñigo Huguet) [2136123] +- rtw89: 8852c: add basic and remaining chip_info (Íñigo Huguet) [2136123] +- rtw89: 8852c: add chip_ops::bb_ctrl_btc_preagc (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: get calibrated channels to notify firmware (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add DPK (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add IQK (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add RX DCK (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add RCK (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add TSSI (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add LCK (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add DACK (Íñigo Huguet) [2136123] +- rtw89: 8852c: rfk: add RFK tables (Íñigo Huguet) [2136123] +- rtw88: remove a copy of the NAPI_POLL_WEIGHT define (Íñigo Huguet) [2136123] +- ath10k: remove a copy of the NAPI_POLL_WEIGHT define (Íñigo Huguet) [2136123] +- ath11k: Add support for WCN6750 device (Íñigo Huguet) [2136123] +- ath11k: Datapath changes to support WCN6750 (Íñigo Huguet) [2136123] +- ath11k: HAL changes to support WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Add QMI changes for WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Fetch device information via QMI for WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Add register access logic for WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Add HW params for WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Move parameters in bus_params to hw_params (Íñigo Huguet) [2136123] +- ath11k: change management tx queue to avoid connection timed out (Íñigo Huguet) [2136123] +- ath11k: fix warning of not found station for bssid in message (Íñigo Huguet) [2136123] +- rtw88: fix hw scan may cause disconnect issue (Íñigo Huguet) [2136123] +- rtw88: fix not disabling beacon filter after disconnection (Íñigo Huguet) [2136123] +- rtw88: add HT MPDU density value for each chip (Íñigo Huguet) [2136123] +- ath11k: Don't use GFP_KERNEL in atomic context (Íñigo Huguet) [2136123] +- ath10k: skip ath10k_halt during suspend for driver state RESTARTING (Íñigo Huguet) [2136123] +- rtw89: remove unneeded semicolon (Íñigo Huguet) [2136123] +- ath10k: simplify if-if to if-else (Íñigo Huguet) [2136123] +- ath11k: read country code from SMBIOS for WCN6855/QCA6390 (Íñigo Huguet) [2136123] +- ath11k: disable spectral scan during spectral deinit (Íñigo Huguet) [2136123] +- ath11k: Update WBM idle ring HP after FW mode on (Íñigo Huguet) [2136123] +- ath11k: WMI changes to support WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Do not put HW in DBS mode for WCN6750 (Íñigo Huguet) [2136123] +- rtlwifi: btcoex: fix if == else warning (Íñigo Huguet) [2136123] +- rtw88: use the correct bit in the REG_HCI_OPT_CTRL register (Íñigo Huguet) [2136123] +- mwifiex: Add SD8997 SDIO-UART firmware (Íñigo Huguet) [2136123] +- mwifiex: Select firmware based on strapping (Íñigo Huguet) [2136123] +- rtw89: 8852c: add chip_ops related to BTC (Íñigo Huguet) [2136123] +- rtw89: 8852c: fill freq and band of RX status by PPDU report (Íñigo Huguet) [2136123] +- rtw89: 8852c: implement chip_ops::get_thermal (Íñigo Huguet) [2136123] +- rtw89: 8852c: implement chip_ops related to TX power (Íñigo Huguet) [2136123] +- rtw89: 8852c: configure default BB TX/RX path (Íñigo Huguet) [2136123] +- rtw89: add RF H2C to notify firmware (Íñigo Huguet) [2136123] +- rtw89: don't flush hci queues and send h2c if power is off (Íñigo Huguet) [2136123] +- rtw89: pci: allow to process RPP prior to TX BD (Íñigo Huguet) [2136123] +- rtw89: ps: access TX/RX rings via another registers in low power mode (Íñigo Huguet) [2136123] +- rtw89: ser: re-enable interrupt in threadfn if under_recovery (Íñigo Huguet) [2136123] +- rtw89: pci: add a separate interrupt handler for low power mode (Íñigo Huguet) [2136123] +- rtw89: pci: reclaim TX BD only if it really need (Íñigo Huguet) [2136123] +- rtw89: pci: add variant RPWM/CPWM to enter low power mode (Íñigo Huguet) [2136123] +- rtw89: pci: add variant IMR/ISR and configure functions (Íñigo Huguet) [2136123] +- bus: mhi: host: Add support for Cinterion MV32-WA/MV32-WB (Íñigo Huguet) [2136123] +- bus: mhi: host: Optimize and update MMIO register write method (Íñigo Huguet) [2136123] +- bus: mhi: host: Bail on writing register fields if read fails (Íñigo Huguet) [2136123] +- bus: mhi: host: Wait for ready state after reset (Íñigo Huguet) [2136123] +- bus: mhi: host: Add soc_reset sysfs (Íñigo Huguet) [2136123] +- bus: mhi: host: pci_generic: Sort mhi_pci_id_table based on the PID (Íñigo Huguet) [2136123] +- bus: mhi: host: Use cached values for calculating the shared write pointer (Íñigo Huguet) [2136123] +- rtw88: pci: 8821c: Disable 21ce completion timeout (Íñigo Huguet) [2136123] +- rtw88: fix uninitialized 'tim_offset' warning (Íñigo Huguet) [2136123] +- rtw89: 8852c: add help function of set channel (Íñigo Huguet) [2136123] +- rtw89: 8852c: add set channel of BB part (Íñigo Huguet) [2136123] +- rtw89: 8852c: set channel of MAC part (Íñigo Huguet) [2136123] +- rtw89: 8852c: add set channel function of RF part (Íñigo Huguet) [2136123] +- rtw89: 8852c: add HFC parameters (Íñigo Huguet) [2136123] +- rtw89: 8852c: add efuse gain offset parser (Íñigo Huguet) [2136123] +- rtw89: 8852c: support bb gain info (Íñigo Huguet) [2136123] +- rtw89: 8852c: add BB initial and reset functions (Íñigo Huguet) [2136123] +- rtw89: 8852c: phy: configure TSSI bandedge (Íñigo Huguet) [2136123] +- rtw89: 8852c: add TX power track tables (Íñigo Huguet) [2136123] +- rtw89: 8852c: add TX power by rate and limit tables (Íñigo Huguet) [2136123] +- rtw89: 8852c: add BB and RF parameters tables (Íñigo Huguet) [2136123] +- ath9k: fix QCA9561 PA bias level (Íñigo Huguet) [2136123] +- ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix (Íñigo Huguet) [2136123] +- ath11k: Fix build warning without CONFIG_IPV6 (Íñigo Huguet) [2136123] +- ath11k: fix missing unlock on error in ath11k_wow_op_resume() (Íñigo Huguet) [2136123] +- ath11k: Add support for SAR (Íñigo Huguet) [2136123] +- ath11k: add support for extended wmi service bit (Íñigo Huguet) [2136123] +- rtw89: pci: correct return value handling of rtw89_write16_mdio_mask() (Íñigo Huguet) [2136123] +- rtw89: configure security CAM for V1 chip (Íñigo Huguet) [2136123] +- rtw89: add new H2C to configure security CAM via DCTL for V1 chip (Íñigo Huguet) [2136123] +- rtw89: extend H2C of CMAC control info (Íñigo Huguet) [2136123] +- rtlwifi: rtl8192cu: Fix spelling mistake "writting" -> "writing" (Íñigo Huguet) [2136123] +- rtlwifi: Fix spelling mistake "cacluated" -> "calculated" (Íñigo Huguet) [2136123] +- rtw88: 8821ce: Disable PCIe ASPM L1 for 8821CE using chip ID (Íñigo Huguet) [2136123] +- rtw88: 8821ce: add support for device ID 0xb821 (Íñigo Huguet) [2136123] +- rtw88: 8821c: fix debugfs rssi value (Íñigo Huguet) [2136123] +- rtw88: do PHY calibration while starting AP (Íñigo Huguet) [2136123] +- rtw88: 8821c: Enable TX report for management frames (Íñigo Huguet) [2136123] +- rtw88: Add update beacon flow for AP mode (Íñigo Huguet) [2136123] +- rtw88: fix incorrect frequency reported (Íñigo Huguet) [2136123] +- rtw88: add ieee80211:sta_rc_update ops (Íñigo Huguet) [2136123] +- rtw89: rtw89_ser: add const to struct state_ent and event_ent (Íñigo Huguet) [2136123] +- rtw89: 8852c: add 8852c specific BT-coexistence initial function (Íñigo Huguet) [2136123] +- rtw89: Skip useless dig gain and igi related settings for 8852C (Íñigo Huguet) [2136123] +- rtw89: 8852c: disable firmware watchdog if CPU disabled (Íñigo Huguet) [2136123] +- rtw89: reset BA CAM (Íñigo Huguet) [2136123] +- rtw89: change station scheduler setting for hardware TX mode (Íñigo Huguet) [2136123] +- rtw89: ser: configure top ERR IMR for firmware to recover (Íñigo Huguet) [2136123] +- rtw89: ser: configure C-MAC interrupt mask (Íñigo Huguet) [2136123] +- rtw89: ser: configure D-MAC interrupt mask (Íñigo Huguet) [2136123] +- rtw89: ser: fix unannotated fall-through (Íñigo Huguet) [2136123] +- ath9k: Remove unnecessary print function dev_err() (Íñigo Huguet) [2136123] +- ath11k: Fix spelling mistake "reseting" -> "resetting" (Íñigo Huguet) [2136123] +- ath9k: fix ath_get_rate_txpower() to respect the rate list end tag (Íñigo Huguet) [2136123] +- mac80211: prepare sta handling for MLO support (Íñigo Huguet) [2136123] +- mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs output) (Íñigo Huguet) [2136123] +- nl80211: show SSID for P2P_GO interfaces (Íñigo Huguet) [2136123] +- mac80211: introduce BSS color collision detection (Íñigo Huguet) [2136123] +- mac80211: Improve confusing comment around tx_info clearing (Íñigo Huguet) [2136123] +- mac80211: protect ieee80211_assign_beacon with next_beacon check (Íñigo Huguet) [2136123] +- rtl8xxxu: fill up txrate info for gen1 chips (Íñigo Huguet) [2136123] +- rtl8xxxu: feed antenna information for cfg80211 (Íñigo Huguet) [2136123] +- rtlwifi: replace usage of found with dedicated list iterator variable (Íñigo Huguet) [2136123] +- brcmfmac: Avoid keeping power to SDIO card unless WOWL is used (Íñigo Huguet) [2136123] +- mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue (Íñigo Huguet) [2136123] +- rtw89: fix misconfiguration on hw_scan channel time (Íñigo Huguet) [2136123] +- rtw89: coex: Add case for scan offload (Íñigo Huguet) [2136123] +- rtw89: packet offload handler to avoid warning (Íñigo Huguet) [2136123] +- rtw89: change idle mode condition during hw_scan (Íñigo Huguet) [2136123] +- rtw89: update ptcl_init (Íñigo Huguet) [2136123] +- rtw89: update TMAC parameters (Íñigo Huguet) [2136123] +- rtw89: initialize NAV control (Íñigo Huguet) [2136123] +- rtw89: update scheduler setting (Íñigo Huguet) [2136123] +- rtw89: 8852c: update security engine setting (Íñigo Huguet) [2136123] +- rtw89: Turn on CR protection of CMAC (Íñigo Huguet) [2136123] +- rtw89: add chip_ops::{enable,disable}_bb_rf to support v1 chip (Íñigo Huguet) [2136123] +- rtw89: update STA scheduler parameters for v1 chip (Íñigo Huguet) [2136123] +- rtw89: extend dmac_pre_init to support 8852C (Íñigo Huguet) [2136123] +- rtw89: pci: add L1 settings (Íñigo Huguet) [2136123] +- rtw89: pci: add deglitch setting (Íñigo Huguet) [2136123] +- rtw89: pci: set address info registers depends on chips (Íñigo Huguet) [2136123] +- rtw89: pci: add LTR setting for v1 chip (Íñigo Huguet) [2136123] +- rtw89: pci: refine pci pre_init function (Íñigo Huguet) [2136123] +- rtw89: pci: add pci attributes to configure operating mode (Íñigo Huguet) [2136123] +- rtw89: pci: add register definition to rtw89_pci_info to generalize pci code (Íñigo Huguet) [2136123] +- ath11k: mhi: remove unnecessary goto from ath11k_mhi_start() (Íñigo Huguet) [2136123] +- ath11k: mhi: add error handling for suspend and resume (Íñigo Huguet) [2136123] +- ath11k: mhi: remove state machine (Íñigo Huguet) [2136123] +- rtw89: handle potential uninitialized variable (Íñigo Huguet) [2136123] +- rtw89: read RX bandwidth from v1 type RX descriptor (Íñigo Huguet) [2136123] +- rtw89: support hardware generate security header (Íñigo Huguet) [2136123] +- rtw89: support variant of fill_txdesc (Íñigo Huguet) [2136123] +- rtw89: pci: support variant of fill_txaddr_info (Íñigo Huguet) [2136123] +- rtw89: add chip_info::h2c_desc_size/fill_txdesc_fwcmd to support new chips (Íñigo Huguet) [2136123] +- rtw89: disabled IGI configuration for unsupported hardware (Íñigo Huguet) [2136123] +- rtw89: packed IGI configuration flow into function for DIG feature (Íñigo Huguet) [2136123] +- rtw89: regd: update mapping table to R59-R32 (Íñigo Huguet) [2136123] +- rtw89: regd: consider 6G band (Íñigo Huguet) [2136123] +- rtw89: 8852a: update txpwr tables to HALRF_027_00_038 (Íñigo Huguet) [2136123] +- rtw89: add UK to regulation type (Íñigo Huguet) [2136123] +- rtw89: reduce export symbol number of mac size and quota (Íñigo Huguet) [2136123] +- rtw89: support FW crash simulation (Íñigo Huguet) [2136123] +- rtw89: reconstruct fw feature (Íñigo Huguet) [2136123] +- rtw89: ser: dump fw backtrace while L2 reset (Íñigo Huguet) [2136123] +- rtw89: ser: dump memory for fw payload engine while L2 reset (Íñigo Huguet) [2136123] +- rtw89: ser: control hci interrupts on/off by state (Íñigo Huguet) [2136123] +- rtw89: mac: correct decision on error status by scenario (Íñigo Huguet) [2136123] +- rtw89: mac: move table of mem base addr to common (Íñigo Huguet) [2136123] +- rtw89: ser: fix CAM leaks occurring in L2 reset (Íñigo Huguet) [2136123] +- rtw88: change idle mode condition during hw_scan (Íñigo Huguet) [2136123] +- iwlwifi: mei: Replace zero-length array with flexible-array member (Íñigo Huguet) [2136123] +- iwlwifi: fw: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2136123] +- ath11k: fix driver initialization failure with WoW unsupported hw (Íñigo Huguet) [2136123] +- ath11k: Remove unnecessary delay in ath11k_core_suspend (Íñigo Huguet) [2136123] +- ath11k: Change max no of active probe SSID and BSSID to fw capability (Íñigo Huguet) [2136123] +- ath11k: Remove core PCI references from PCI common code (Íñigo Huguet) [2136123] +- ath11k: Refactor MSI logic to support WCN6750 (Íñigo Huguet) [2136123] +- ath11k: Choose MSI config based on HW revision (Íñigo Huguet) [2136123] +- ath11k: Refactor PCI code to support WCN6750 (Íñigo Huguet) [2136123] +- ath11k: PCI changes to support WCN6750 (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add uevent support for module autoloading (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for suspending and resuming channels (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for queueing SKBs to the host (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for processing channel rings (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for reading from the host (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for processing command rings (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for handling SYS_ERR condition (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for handling MHI_RESET (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for powering down the MHI endpoint stack (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for powering up the MHI endpoint stack (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for processing MHI endpoint interrupts (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for managing MHI state machine (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for sending events to the host (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for ring management (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for managing MMIO registers (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for creating and destroying MHI EP devices (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for registering MHI endpoint client drivers (Íñigo Huguet) [2136123] +- bus: mhi: ep: Add support for registering MHI endpoint controllers (Íñigo Huguet) [2136123] +- ath9k: make is2ghz consistent in ar9003_eeprom (Íñigo Huguet) [2136123] +- ath10k: add support for MSDU IDs for USB devices (Íñigo Huguet) [2136123] +- ath11k: add support to search regdb data in board-2.bin for WCN6855 (Íñigo Huguet) [2136123] +- ath11k: store and send country code to firmware after recovery (Íñigo Huguet) [2136123] +- ath9k: add functions to get paprd rate mask (Íñigo Huguet) [2136123] +- ath9k: refactor ar9003_hw_spur_mitigate_ofdm (Íñigo Huguet) [2136123] +- ath9k: fix ar9003_get_eepmisc (Íñigo Huguet) [2136123] +- ath9k: use AR9300_MAX_CHAINS when appropriate (Íñigo Huguet) [2136123] +- ath9k: split set11nRateFlags and set11nChainSel (Íñigo Huguet) [2136123] +- ath9k: make ATH_SREV macros more consistent (Íñigo Huguet) [2136123] +- ath11k: Add peer rhash table support (Íñigo Huguet) [2136123] +- ath11k: add read variant from SMBIOS for download board data (Íñigo Huguet) [2136123] +- ath11k: add fallback board name without variant while searching board-2.bin (Íñigo Huguet) [2136123] +- ath11k: enable PLATFORM_CAP_PCIE_GLOBAL_RESET QMI host capability (Íñigo Huguet) [2136123] +- ath11k: Add hw-restart option to simulate_fw_crash (Íñigo Huguet) [2136123] +- ath11k: add synchronization operation between reconfigure of mac80211 and ath11k_base (Íñigo Huguet) [2136123] +- ath11k: add support for device recovery for QCA6390/WCN6855 (Íñigo Huguet) [2136123] +- ath11k: disable regdb support for QCA6390 (Íñigo Huguet) [2136123] +- ath11k: remove unused ATH11K_BD_IE_BOARD_EXT (Íñigo Huguet) [2136123] +- ath11k: change fw build id format in driver init log (Íñigo Huguet) [2136123] +- ath11k: Refactor the peer delete (Íñigo Huguet) [2136123] +- ath10k: Use of_device_get_match_data() helper (Íñigo Huguet) [2136123] +- ath10k: Trigger sta disconnect on hardware restart (Íñigo Huguet) [2136123] +- ath9k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2136123] +- ath11k: support GTK rekey offload (Íñigo Huguet) [2136123] +- ath11k: support ARP and NS offload (Íñigo Huguet) [2136123] +- ath11k: purge rx pktlog when entering WoW (Íñigo Huguet) [2136123] +- ath11k: implement hardware data filter (Íñigo Huguet) [2136123] +- ath11k: Add WoW net-detect functionality (Íñigo Huguet) [2136123] +- ath11k: Add basic WoW functionalities (Íñigo Huguet) [2136123] +- x86/cpu: Add several Intel server CPU model numbers (Prarit Bhargava) [2158037] +- ice: Implement devlink port split operations (Petr Oros) [2009705] +- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2009705] +- ice: Add port option admin queue commands (Petr Oros) [2009705] +- hwmon: (coretemp) Check for null before removing sysfs attrs (Phil Auld) [2152429] +- KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (Jon Maloy) [2099301] {CVE-2022-1789} +- redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter) [2113079] +- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (Mark Salter) [2113079] +- watchdog: Improve Kconfig entry ordering and dependencies (Mark Salter) [2113079] +- watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING (Mark Salter) [2113079] +- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (Oleg Nesterov) [2133797] +- platform/mellanox: Remove redundant 'NULL' check (Mark Langsdorf) [2122314] +- platform/mellanox: Remove unnecessary code (Mark Langsdorf) [2122314] +- platform/mellanox: mlxreg-lc: Fix locking issue (Mark Langsdorf) [2122314] +- platform/mellanox: mlxreg-lc: Fix coverity warning (Mark Langsdorf) [2122314] +- platform/mellanox: mlxreg-lc: Fix error flow and extend verbosity (Mark Langsdorf) [2122314] +- platform/mellanox: mlxreg-io: Add locking for io operations (Mark Langsdorf) [2122314] +- platform/mellanox: nvsw-sn2201: fix error code in nvsw_sn2201_create_static_devices() (Mark Langsdorf) [2122314] +- platform/mellanox: Add static in struct declaration. (Mark Langsdorf) [2122314] +- platform/mellanox: Spelling s/platfom/platform/ (Mark Langsdorf) [2122314] +- redhat/configs: Enable Mellanox SN2201 management device (Mark Langsdorf) [2122314] +- platform/mellanox: Add support for new SN2201 system (Mark Langsdorf) [2122314] +- platform_data/mlxreg: Add field for notification callback (Mark Langsdorf) [2122314] +- Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices (Gopal Tiwari) [2129295] +- Bluetooth: Add support hdev to allocate private data (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Fix the legacy bootloader returns tlv based version (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Clean the exported function to static (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Move hci quirks to setup routine (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Refactoring setup routine for bootloader devices (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Add combined set_diag functions (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Fix the LED is not turning off immediately (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Fix the first HCI command not work with ROM device (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Add btintel data struct (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Refactoring setup routine for legacy ROM sku (Gopal Tiwari) [2129295] +- Bluetooth: btintel: Add combined setup and shutdown functions (Gopal Tiwari) [2129295] +- EDAC/mc_sysfs: Increase legacy channel support to 12 (Aristeu Rozanski) [2139861] +- NFS: Trigger the "ls -l" readdir heuristic sooner (Benjamin Coddington) [2025991] +- NFS: Cache all entries in the readdirplus reply (Benjamin Coddington) [2025991] +- NFS: Optimise away the previous cookie field (Benjamin Coddington) [2025991] +- NFS: Fix up forced readdirplus (Benjamin Coddington) [2025991] +- NFS: Convert readdir page cache to use a cookie based index (Benjamin Coddington) [2025991] +- NFS: Clean up page array initialisation/free (Benjamin Coddington) [2025991] +- NFS: Trace effects of the readdirplus heuristic (Benjamin Coddington) [2025991] +- NFS: Trace effects of readdirplus on the dcache (Benjamin Coddington) [2025991] +- NFS: Add basic readdir tracing (Benjamin Coddington) [2025991] +- NFS: Don't request readdirplus when revalidation was forced (Benjamin Coddington) [2025991] +- NFSv4: Ask for a full XDR buffer of readdir goodness (Benjamin Coddington) [2025991] +- NFS: Don't ask for readdirplus unless it can help nfs_getattr() (Benjamin Coddington) [2025991] +- NFS: Improve heuristic for readdirplus (Benjamin Coddington) [2025991] +- NFS: Reduce use of uncached readdir (Benjamin Coddington) [2025991] +- NFS: Simplify nfs_readdir_xdr_to_array() (Benjamin Coddington) [2025991] +- NFS: If the cookie verifier changes, we must invalidate the page cache (Benjamin Coddington) [2025991] +- NFS: Adjust the amount of readahead performed by NFS readdir (Benjamin Coddington) [2025991] +- NFS: Don't advance the page pointer unless the page is full (Benjamin Coddington) [2025991] +- NFS: Don't re-read the entire page cache to find the next cookie (Benjamin Coddington) [2025991] +- NFS: Store the change attribute in the directory page cache (Benjamin Coddington) [2025991] +- NFS: Calculate page offsets algorithmically (Benjamin Coddington) [2025991] +- NFS: Use kzalloc() to avoid initialising the nfs_open_dir_context (Benjamin Coddington) [2025991] +- NFS: Initialise the readdir verifier as best we can in nfs_opendir() (Benjamin Coddington) [2025991] +- NFS: Trace lookup revalidation failure (Benjamin Coddington) [2025991] +- NFS: constify nfs_server_capable() and nfs_have_writebacks() (Benjamin Coddington) [2025991] +- NFS: Return valid errors from nfs2/3_decode_dirent() (Benjamin Coddington) [2025991] +- NFS: Avoid duplicate uncached readdir calls on eof (Benjamin Coddington) [2025991] +- NFS: Don't skip directory entries when doing uncached readdir (Benjamin Coddington) [2025991] +- NFS: Don't overfill uncached readdir pages (Benjamin Coddington) [2025991] +- block: unhash blkdev part inode when the part is deleted (Ming Lei) [2148497] + +* Thu Dec 22 2022 Lucas Zampieri [4.18.0-447.el8] +- x86/fpu: Drop fpregs lock before inheriting FPU permissions (Eder Zulian) [2153549] +- cpufreq: amd-pstate: Add resume and suspend callbacks (Mark Langsdorf) [2122310] +- cpufreq: CPPC: Enable dvfs_possible_from_any_cpu (Mark Langsdorf) [2122310] +- cpufreq: check only freq_table in __resolve_freq() (Mark Langsdorf) [2122310] +- cpufreq: ondemand: Use cpumask_var_t for on-stack cpu mask (Mark Langsdorf) [2122310] +- cpufreq: Change order of online() CB and policy->cpus modification (Mark Langsdorf) [2122310] +- cpufreq: Warn users while freeing active policy (Mark Langsdorf) [2122310] +- cpufreq: Drop unnecessary cpus locking from store() (Mark Langsdorf) [2122310] +- cpufreq: Optimize cpufreq_show_cpus() (Mark Langsdorf) [2122310] +- cpufreq: make interface functions and lock holding state clear (Mark Langsdorf) [2122310] +- cpufreq: Abort show()/store() for half-initialized policies (Mark Langsdorf) [2122310] +- cpufreq: Rearrange locking in cpufreq_remove_dev() (Mark Langsdorf) [2122310] +- cpufreq: Split cpufreq_offline() (Mark Langsdorf) [2122310] +- cpufreq: Reorganize checks in cpufreq_offline() (Mark Langsdorf) [2122310] +- cpufreq: Clear real_cpus mask from remove_cpu_dev_symlink() (Mark Langsdorf) [2122310] +- cpufreq: Prepare cleanup of powerpc's asm/prom.h (Mark Langsdorf) [2122310] +- cpufreq: governor: Use kobject release() method to free dbs_data (Mark Langsdorf) [2122310] +- ipv6: fix panic when fib_lookup_arg->result is fib6_info (Jiri Benc) [2140599] +- tipc: re-fetch skb cb after tipc_msg_validate (Xin Long) [2142732] +- Documentation: bonding: correct xmit hash steps (Jonathan Toppins) [2150390] +- Documentation: bonding: update miimon default to 100 (Jonathan Toppins) [2150390] +- selftests: bonding: up/down delay w/ slave link flapping (Jonathan Toppins) [2150390] +- bonding (gcc13): synchronize bond_{a,t}lb_xmit() types (Jonathan Toppins) [2150390] +- selftests: net: Fix cross-tree inclusion of scripts (Jonathan Toppins) [2150390] +- treewide: use get_random_u32() when possible (Jonathan Toppins) [2150390] +- selftests/bonding: re-add lladdr target test (Jonathan Toppins) [2150390] +- selftests: bonding: cause oops in bond_rr_gen_slave_id (Jonathan Toppins) [2150390] +- selftests/bonding: add a test for bonding lladdr target (Jonathan Toppins) [2150390] +- net: Add tests for bonding and team address list management (Jonathan Toppins) [2150390] +- net: bonding: Unsync device addresses on ndo_stop (Jonathan Toppins) [2150390] +- net: bonding: Share lacpdu_mcast_addr definition (Jonathan Toppins) [2150390] +- Documentation: bonding: clarify supported modes for tlb_dynamic_lb (Jonathan Toppins) [2150390] +- selftests: include bonding tests into the kselftest infra (Jonathan Toppins) [2150390] +- bonding: fix reference count leak in balance-alb mode (Jonathan Toppins) [2150390] +- net:bonding:support balance-alb interface with vlan to bridge (Jonathan Toppins) [2150390] +- bonding: cleanup bond_create (Jonathan Toppins) [2150390] +- bonding: netlink error message support for options (Jonathan Toppins) [2150390] +- bonding: Update layer2 and layer2+3 hash formula documentation (Jonathan Toppins) [2150390] +- net: bonding: Add support for IPV6 ns/na to balance-alb/balance-tlb mode (Jonathan Toppins) [2150390] +- net: remove bond_slave_has_mac_rcu() (Jonathan Toppins) [2150390] +- net: bonding: debug: avoid printing debug logs when bond is not notifying peers (Jonathan Toppins) [2150390] +- net: bonding: constify and use dev_addr_set() (Jonathan Toppins) [2150390] +- net: use dev_addr_set() (Jonathan Toppins) [2150390] +- bonding: remove extraneous definitions from bonding.h (Jonathan Toppins) [2150390] +- net: bonding: bond_alb: Fix some typos in bond_alb.c (Jonathan Toppins) [2150390] +- net: bonding: use tabs instead of space for code indent (Jonathan Toppins) [2150390] +- net: bonding: remove unnecessary braces (Jonathan Toppins) [2150390] +- net: bonding: fix code indent for conditional statements (Jonathan Toppins) [2150390] +- net: bonding: add some required blank lines (Jonathan Toppins) [2150390] +- docs: networking: bonding.rst Fix a typo in bonding.rst (Jonathan Toppins) [2150390] +- docs: networking: bonding.rst resources section cleanup (Jonathan Toppins) [2150390] +- bonding: Replace zero-length array with flexible-array member (Jonathan Toppins) [2150390] +- include/net/bond_3ad: Simplify the code by using the ARRAY_SIZE (Jonathan Toppins) [2150390] +- vmxnet3: use correct intrConf reference when using extended queues (Izabela Bakollari) [2150917] +- vmxnet3: correctly report encapsulated LRO packet (Izabela Bakollari) [2150917] +- net: move from strlcpy with unused retval to strscpy (Izabela Bakollari) [2150917] +- vmxnet3: Implement ethtool's get_channels command (Izabela Bakollari) [2150917] +- vmxnet3: Record queue number to incoming packets (Izabela Bakollari) [2150917] +- [rt] Revert "mm/memcg: disable threshold event handlers on PREEMPT_RT" (Chris White) [2152035] +- s390/pci: allow zPCI zbus without a function zero (Tobias Huschle) [2043829] +- PCI: Extend isolated function probing to s390 (Tobias Huschle) [2043829] +- PCI: Move jailhouse's isolated function handling to pci_scan_slot() (Tobias Huschle) [2043829] +- PCI: Split out next_ari_fn() from next_fn() (Tobias Huschle) [2043829] +- PCI: Clean up pci_scan_slot() (Tobias Huschle) [2043829] +- KVM: selftests: Build the memslot tests for arm64 (Gavin Shan) [2134650] +- KVM: selftests: memslot_perf_test: Report optimal memory slots (Gavin Shan) [2134650] +- KVM: selftests: memslot_perf_test: Consolidate memory (Gavin Shan) [2134650] +- KVM: selftests: memslot_perf_test: Support variable guest page size (Gavin Shan) [2134650] +- KVM: selftests: memslot_perf_test: Probe memory slots for once (Gavin Shan) [2134650] +- KVM: selftests: memslot_perf_test: Consolidate loop conditions in prepare_vm() (Gavin Shan) [2134650] +- KVM: selftests: memslot_perf_test: Use data->nslots in prepare_vm() (Gavin Shan) [2134650] +- KVM: selftests: Make memslot_perf_test arch independent (Gavin Shan) [2134650] +- selftests: netfilter: Fix and review rpath.sh (Phil Sutter) [1961152] +- netfilter: Use l3mdev flow key when re-routing mangled packets (Phil Sutter) [1961152] +- netfilter: Update ip6_route_me_harder to consider L3 domain (Phil Sutter) [1961152] +- netfilter: Dissect flow after packet mangling (Phil Sutter) [1961152] +- netfilter: rpfilter/fib: Populate flowic_l3mdev field (Phil Sutter) [1961152] +- selftests: netfilter: Test reverse path filtering (Phil Sutter) [1961152] +- netfilter: nft_fib: Fix for rpath check with VRF devices (Phil Sutter) [1961152] +- net: seg6: fix seg6_lookup_any_nexthop() to handle VRFs using flowi_l3mdev (Phil Sutter) [1961152] +- net: Handle l3mdev in ip_tunnel_init_flow (Phil Sutter) [1961152] +- xfrm: Pass flowi_oif or l3mdev as oif to xfrm_dst_lookup (Phil Sutter) [1961152] +- net: Add l3mdev index to flow struct and avoid oif reset for port devices (Phil Sutter) [1961152] +- l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu (Phil Sutter) [1961152] +- l3mdev: add function to retreive upper master (Phil Sutter) [1961152] +- sfc: move deprecation message to sfc_siena (Íñigo Huguet) [2112205 2136107] +- sfc/siena: add entries for new CONFIG_SFC_SIENA* configs (Íñigo Huguet) [2112205 2136107] +- sfc: Fix an error handling path in efx_pci_probe() (Íñigo Huguet) [2112205] +- sfc: support PTP over Ethernet (Íñigo Huguet) [2112205 2065017] +- sfc: support PTP over IPv6/UDP (Íñigo Huguet) [2112205 2065017] +- sfc: allow more flexible way of adding filters for PTP (Íñigo Huguet) [2112205 2065017] +- sfc: correct filter_table_remove method for EF10 PFs (Íñigo Huguet) [2112205] +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit (Íñigo Huguet) [2112205] +- sfc/siena: fix TX channel offset when using legacy interrupts (Íñigo Huguet) [2112205] +- sfc: implement ethtool get/set RX ring size for EF100 reps (Íñigo Huguet) [2112205] +- sfc: use a dynamic m-port for representor RX and set it promisc (Íñigo Huguet) [2112205] +- sfc: move table locking into filter_table_{probe,remove} methods (Íñigo Huguet) [2112205] +- sfc: insert default MAE rules to connect VFs to representors (Íñigo Huguet) [2112205] +- sfc: receive packets from EF100 VFs into representors (Íñigo Huguet) [2112205] +- sfc: check ef100 RX packets are from the wire (Íñigo Huguet) [2112205] +- sfc: determine wire m-port at EF100 PF probe time (Íñigo Huguet) [2112205] +- sfc: ef100 representor RX top half (Íñigo Huguet) [2112205] +- sfc: ef100 representor RX NAPI poll (Íñigo Huguet) [2112205] +- sfc: plumb ef100 representor stats (Íñigo Huguet) [2112205] +- sfc: disable softirqs for ptp TX (Íñigo Huguet) [2112205] +- sfc/siena: fix repeated words in comments (Íñigo Huguet) [2112205] +- sfc: attach/detach EF100 representors along with their owning PF (Íñigo Huguet) [2112205] +- sfc: hook up ef100 representor TX (Íñigo Huguet) [2112205] +- sfc: support passing a representor to the EF100 TX path (Íñigo Huguet) [2112205] +- sfc: determine representee m-port for EF100 representors (Íñigo Huguet) [2112205] +- sfc: phys port/switch identification for ef100 reps (Íñigo Huguet) [2112205] +- sfc: add basic ethtool ops to ef100 reps (Íñigo Huguet) [2112205] +- sfc: add skeleton ef100 VF representors (Íñigo Huguet) [2112205] +- sfc: detect ef100 MAE admin privilege/capability at probe time (Íñigo Huguet) [2112205] +- sfc: update EF100 register descriptions (Íñigo Huguet) [2112205] +- sfc: update MCDI protocol headers (Íñigo Huguet) [2112205] +- sfc/siena: Use the bitmap API to allocate bitmaps (Íñigo Huguet) [2112205] +- sfc: Separate netdev probe/remove from PCI probe/remove (Íñigo Huguet) [2112205] +- sfc: replace function name in string with __func__ (Íñigo Huguet) [2112205] +- sfc: Unsplit literal string. (Íñigo Huguet) [2112205] +- sfc: Move EF100 efx_nic_type structs to the end of the file (Íñigo Huguet) [2112205] +- sfc: Separate efx_nic memory from net_device memory (Íñigo Huguet) [2112205] +- sfc: Encapsulate access to netdev_priv() (Íñigo Huguet) [2112205] +- sfc: Change BUG_ON to WARN_ON and recovery code. (Íñigo Huguet) [2112205] +- sfc: Remove netdev init from efx_init_struct (Íñigo Huguet) [2112205] +- sfc: Add a PROBED state for EF100 VDPA use. (Íñigo Huguet) [2112205] +- sfc: Split STATE_READY in to STATE_NET_DOWN and STATE_NET_UP. (Íñigo Huguet) [2112205] +- sfc: fix repeated words in comments (Íñigo Huguet) [2112205] +- sfc: siena: fix repeated words in comments (Íñigo Huguet) [2112205] +- sfc/siena: Fix typo in comment (Íñigo Huguet) [2112205] +- sfc: Fix typo in comment (Íñigo Huguet) [2112205] +- sfc/siena: fix wrong tx channel offset with efx_separate_tx_channels (Íñigo Huguet) [2112205] +- sfc/siena: fix considering that all channels have TX queues (Íñigo Huguet) [2112205] +- sfc/siena: Remove duplicate check on segments (Íñigo Huguet) [2112205 2136107] +- sfc: siena: Have a unique wrapper ifndef for efx channels header (Íñigo Huguet) [2112205 2136107] +- eth: sfc: remove remnants of the out-of-tree napi_weight module param (Íñigo Huguet) [2112205] +- sfc: siena: Fix Kconfig dependencies (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Reinstate SRIOV init/fini function calls (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Make PTP and reset support specific for Siena (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Make MCDI logging support specific for Siena (Íñigo Huguet) [2112205 2136107] +- siena: Make HWMON support specific for Siena (Íñigo Huguet) [2112205 2136107] +- siena: Make SRIOV support specific for Siena (Íñigo Huguet) [2112205 2136107] +- siena: Make MTD support specific for Siena (Íñigo Huguet) [2112205 2136107] +- sfc: Add a basic Siena module (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Inline functions in sriov.h to avoid conflicts with sfc (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Rename functions in nic_common.h to avoid conflicts with sfc (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Rename functions in mcdi headers to avoid conflicts with sfc (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Rename peripheral functions to avoid conflicts with sfc (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Rename RX/TX functions to avoid conflicts with sfc (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Rename functions in efx headers to avoid conflicts with sfc (Íñigo Huguet) [2112205 2136107] +- sfc/siena: Remove build references to missing functionality (Íñigo Huguet) [2112205 2136107] +- sfc: Copy shared files needed for Siena (part 2) (Íñigo Huguet) [2112205 2136107] +- sfc: Copy shared files needed for Siena (part 1) (Íñigo Huguet) [2112205 2136107] +- sfc: Move Siena specific files (Íñigo Huguet) [2112205 2136107] +- sfc: Copy a subset of mcdi_pcol.h to siena (Íñigo Huguet) [2112205 2136107] +- sfc: Disable Siena support (Íñigo Huguet) [2112205 2136107] +- sfc: add EF100 VF support via a write to sriov_numvfs (Íñigo Huguet) [2112205] +- sfc: Remove global definition of efx_reset_type_names (Íñigo Huguet) [2112205] +- sfc: Remove duplicate definition of efx_xmit_done (Íñigo Huguet) [2112205] +- sfc: efx_default_channel_type APIs can be static (Íñigo Huguet) [2112205] +- sfc: Fix spelling mistake "writting" -> "writing" (Íñigo Huguet) [2112205] +- sfc: ef10: Fix assigning negative value to unsigned variable (Íñigo Huguet) [2112205] +- sfc: use hardware tx timestamps for more than PTP (Íñigo Huguet) [2112205 2065017] +- net: ethernet: sfc: Make subdir logic consistent with other vendors (Íñigo Huguet) [2112205 2136107] +- hugetlbfs: fix mount mode command line processing (Bill O'Donnell) [2148876] +- igc: Correct the launchtime offset (Corinna Vinschen) [2103954] +- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2103954] +- igc: Remove IGC_MDIC_INT_EN definition (Corinna Vinschen) [2103954] +- igc: Remove forced_speed_duplex value (Corinna Vinschen) [2103954] +- igc: Remove MSI-X PBA Clear register (Corinna Vinschen) [2103954] +- igc: Lift TAPRIO schedule restriction (Corinna Vinschen) [2103954] +- wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (Wander Lairson Costa) [2150964] {CVE-2022-3628} +- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2103949] +- tipc: call tipc_lxc_xmit without holding node_read_lock (Xin Long) [2141640] +- mptcp: fix sleep in atomic at close time (Davide Caratti) [2150361] +- mptcp: don't orphan ssk in mptcp_close() (Davide Caratti) [2150361] +- net: Avoid overwriting valid skb->napi_id (Antoine Tenart) [2142593] +- x86/microcode/AMD: Apply the patch early on every logical thread (Waiman Long) [2139856] +- x86/bugs: Enable STIBP for IBPB mitigated RETBleed (Waiman Long) [2139856] +- x86/bugs: Add "unknown" reporting for MMIO Stale Data (Waiman Long) [2139856] +- tracing: Use a copy of the va_list for __assign_vstr() (Íñigo Huguet) [2143356] +- tracing/events: Add __vstring() and __assign_vstr() helper macros (Íñigo Huguet) [2143356] +- rtnetlink: add IFLA_PARENT_[DEV|DEV_BUS]_NAME (Jose Ignacio Tornos Martinez) [2144853] +- rtnetlink: add alloc() method to rtnl_link_ops (Jose Ignacio Tornos Martinez) [2144853] +- ipv6: Fix data races around sk->sk_prot. (Guillaume Nault) [2144805] {CVE-2022-3567} +- ipv6: annotate some data-races around sk->sk_prot (Guillaume Nault) [2144805] {CVE-2022-3567} +- ipv6: use indirect call wrappers for {tcp, udpv6}_{recv, send}msg() (Guillaume Nault) [2144805] {CVE-2022-3567} +- mm/mremap: hold the rmap lock in write mode when moving page table entries. (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: use pmd/pud_poplulate to update page table entries (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: don't enable optimized PUD move if page table levels is 2 (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: convert huge PUD move to separate helper (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: fix BUILD_BUG_ON() error in get_extent (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap.c: fix extent calculation (Waiman Long) [2140945] {CVE-2022-41222} +- x86: mremap speedup - Enable HAVE_MOVE_PUD (Waiman Long) [2140945] {CVE-2022-41222} +- mm: speedup mremap on 1GB or larger regions (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: start addresses are properly aligned (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: calculate extent in one place (Waiman Long) [2140945] {CVE-2022-41222} +- mm/mremap: it is sure to have enough space when extent meets requirement (Waiman Long) [2140945] {CVE-2022-41222} + +* Mon Dec 19 2022 Lucas Zampieri [4.18.0-446.el8] +- irqchip/gic, gic-v3: Make SGIs use handle_percpu_devid_irq() (Charles Mirabile) [2133892] +- irqchip/gic-common: Don't enable SGIs by default (Charles Mirabile) [2133892] +- irqchip/gic: Configure SGIs as standard interrupts (Charles Mirabile) [2133892] +- irqchip/gic: Refactor SMP configuration (Charles Mirabile) [2133892] +- irqchip/gic-v3: Configure SGIs as standard interrupts (Charles Mirabile) [2133892] +- irqchip/gic-v3: Describe the SGI range (Charles Mirabile) [2133892] +- arm64: Allow IPIs to be handled as normal interrupts (Charles Mirabile) [2133892] +- irqchip/gic, gic-v3: Prevent GSI to SGI translations (Charles Mirabile) [2133892] +- Workaround to enable support for IPI (Charles Mirabile) [2133892] +- net: ethernet: move from strlcpy with unused retval to strscpy (Ken Cox) [2112182] +- tg3: Disable tg3 device on system reboot to avoid triggering AER (Ken Cox) [2112182] +- aquantia: Do not purge addresses when setting the number of rings (Izabela Bakollari) [2122571] +- openvswitch: add nf_ct_is_confirmed check before assigning the helper (Antoine Tenart) [2135414] +- net: openvswitch: allow conntrack in non-initial user namespace (Antoine Tenart) [2135414] +- net: openvswitch: allow metering in non-initial user namespace (Antoine Tenart) [2135414] +- openvswitch: Change the return type for vport_ops.send function hook to int (Antoine Tenart) [2135414] +- net: openvswitch: fix repeated words in comments (Antoine Tenart) [2135414] +- openvswitch: add OVS_DP_ATTR_PER_CPU_PIDS to get requests (Antoine Tenart) [2135414] +- openvswitch: allow specifying ifindex of new interfaces (Antoine Tenart) [2135414] +- openvswitch: move from strlcpy with unused retval to strscpy (Antoine Tenart) [2135414] +- openvswitch: Fix overreporting of drops in dropwatch (Antoine Tenart) [2135414] +- openvswitch: Fix double reporting of drops in dropwatch (Antoine Tenart) [2135414] +- openvswitch: fix memory leak at failed datapath creation (Antoine Tenart) [2135414] +- net: remove noblock parameter from skb_recv_datagram() (Íñigo Huguet) [2143359] +- i40e: Fix error handling in i40e_init_module() (Stefan Assmann) [2103661] +- i40e: Add appropriate error message logged for incorrect duplex setting (Stefan Assmann) [2103661] +- i40e: Add i40e_napi_poll tracepoint (Stefan Assmann) [2103661] +- i40e: Record number of RXes cleaned during NAPI (Stefan Assmann) [2103661] +- i40e: Record number TXes cleaned during NAPI (Stefan Assmann) [2103661] +- i40e: Store the irq number in i40e_q_vector (Stefan Assmann) [2103661] +- ptp: introduce helpers to adjust by scaled parts per million (Stefan Assmann) [2103661] +- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Stefan Assmann) [2103661] +- i40e: Fix flow-type by setting GL_HASH_INSET registers (Stefan Assmann) [2103661] +- i40e: Fix ethtool rx-flow-hash setting for X722 (Stefan Assmann) [2103661] +- i40e: Fix ADQ rate limiting for PF (Stefan Assmann) [2103661] +- i40e: add description and modify interrupts configuration procedure (Stefan Assmann) [2103661] +- i40e: Add basic support for I710 devices (Stefan Assmann) [2103661] +- net: ethernet: move from strlcpy with unused retval to strscpy (Stefan Assmann) [2103661] +- i40e: Fix incorrect address type for IPv6 flow rules (Stefan Assmann) [2103661] +- i40e: Fix to stop tx_timeout recovery if GLOBR fails (Stefan Assmann) [2103661] +- i40e: convert .adjfreq to .adjfine (Stefan Assmann) [2103661] +- i40e: use mul_u64_u64_div_u64 for PTP frequency calculation (Stefan Assmann) [2103661] +- i40e: Fix interface init with MSI interrupts (no MSI-X) (Stefan Assmann) [2103661] +- i40e: Refactor tc mqprio checks (Stefan Assmann) [2103661] +- i40e: Fix erroneous adapter reinitialization during recovery process (Stefan Assmann) [2103661] +- i40e: Fix VF's MAC Address change on VM (Stefan Assmann) [2103661] +- i40e: Fix dropped jumbo frames statistics (Stefan Assmann) [2103661] +- intel/i40e:fix repeated words in comments (Stefan Assmann) [2103661] +- intel: remove unused macros (Stefan Assmann) [2103661] +- i40e: read the XDP program once per NAPI (Stefan Assmann) [2103661] +- intel/i40e: delete if NULL check before dev_kfree_skb (Stefan Assmann) [2103661] +- i40e: Remove unnecessary synchronize_irq() before free_irq() (Stefan Assmann) [2103661] +- i40e: Add support for ethtool -s speed (Stefan Assmann) [2103661] +- i40e: Add VF VLAN pruning (Stefan Assmann) [2103661] +- xsk: Wipe out dead zero_copy_allocator declarations (Stefan Assmann) [2103661] +- gpio: amdpt: add new device ID and 24-pin support (Prarit Bhargava) [2097868] +- platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core driver (Prarit Bhargava) [2076732] +- HID: hyperv: fix possible memory leak in mousevsc_probe() (Mohammed Gamal) [2139468] +- HID: hyperv: Correctly access fields declared as __le16 (Mohammed Gamal) [2139468] +- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (Mohammed Gamal) [2139473] +- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (Mohammed Gamal) [2139473] +- Drivers: hv: fix repeated words in comments (Mohammed Gamal) [2139473] +- Drivers: hv: vmbus: Split memcpy of flex-array (Mohammed Gamal) [2139473] +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (Mohammed Gamal) [2139473] +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (Mohammed Gamal) [2139473] +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (Mohammed Gamal) [2139473] +- Drivers: hv: vmbus: Fix kernel-doc (Mohammed Gamal) [2139473] +- Drivers: hv: vmbus: Optimize vmbus_on_event (Mohammed Gamal) [2139473] +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (Mohammed Gamal) [2139473] +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (Mohammed Gamal) [2139473] +- Drivers: hv: remove duplicate word in a comment (Mohammed Gamal) [2139473] +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (Mohammed Gamal) [2139473] +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (Mohammed Gamal) [2139473] +- scsi: storvsc: remove an extraneous "to" in a comment (Cathy Avery) [2143320] +- Drivers: hv: vmbus: Optimize vmbus_on_event (Cathy Avery) [2143320] +- scsi: storvsc: Drop DID_TARGET_FAILURE use (Cathy Avery) [2143320] +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (Cathy Avery) [2143320] +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (Cathy Avery) [2143320] +- scsi: storvsc: Removing Pre Win8 related logic (Cathy Avery) [2143320] +- scsi: storvsc: Fix typo in comment (Cathy Avery) [2143320] +- scsi: storvsc: Remove support for Hyper-V 2008 and 2008R2/Win7 (Cathy Avery) [2143320] +- vdpa/mlx5: re-create forwarding rules after mac modified (Laurent Vivier) [2145136] +- ipv6: Fix crash when IPv6 is administratively disabled (Guillaume Nault) [2140779] +- raw: fix a typo in raw_icmp_error() (Guillaume Nault) [2140779] +- raw: remove unused variables from raw6_icmp_error() (Guillaume Nault) [2140779] +- raw: complete rcu conversion (Guillaume Nault) [2140779] +- raw: Use helpers for the hlist_nulls variant. (Guillaume Nault) [2140779] +- raw: Fix mixed declarations error in raw_icmp_error(). (Guillaume Nault) [2140779] +- raw: convert raw sockets to RCU (Guillaume Nault) [2140779] +- raw: use more conventional iterators (Guillaume Nault) [2140779] +- raw: Add missing annotations to raw_seq_start() and raw_seq_stop() (Guillaume Nault) [2140779] +- net: ethernet: move from strlcpy with unused retval to strscpy (Ken Cox) [2103941] +- e1000e: convert .adjfreq to .adjfine (Ken Cox) [2103941] +- e1000e: remove unnecessary range check in e1000e_phc_adjfreq (Ken Cox) [2103941] +- Revert "e1000e: Fix possible HW unit hang after an s0ix exit" (Ken Cox) [2103941] +- e1000e: Enable GPT clock before sending message to CSME (Ken Cox) [2103941] +- intel/e1000e:fix repeated words in comments (Ken Cox) [2103941] +- intel: remove unused macros (Ken Cox) [2103941] +- net: move netif_set_gso_max helpers (Ivan Vecera) [2137564] +- net: make drivers set the TSO limit not the GSO limit (Ivan Vecera) [2137564] +- net: don't allow user space to lift the device limits (Ivan Vecera) [2137564] +- net: add netif_inherit_tso_max() (Ivan Vecera) [2137564] +- net: extract a few internals from netdevice.h (Ivan Vecera) [2137564] +- net: unexport a handful of dev_* functions (Ivan Vecera) [2137564] +- bpf: Fix extable address check. (Felix Maurer) [2138532] +- bpf, x64: Factor out emission of REX byte in more cases (Felix Maurer) [2138532] +- bpf: Support dual-stack sockets in bpf_tcp_check_syncookie (Felix Maurer) [2138532] +- bpf: Fix extable fixup offset. (Felix Maurer) [2138532] +- bpf: Fix the off-by-two error in range markings (Felix Maurer) [2138532] +- bpf: Fix potential race in tail call compatibility check (Felix Maurer) [2138532] +- bpf: Fix possible out of bound write in narrow load handling (Felix Maurer) [2138532] +- bpf: Fix potential memleak and UAF in the verifier. (Felix Maurer) [2138532] +- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (Thomas Huth) [2151854] +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS macro (Íñigo Huguet) [2143354] +- PM: core: Add new *_PM_OPS macros, deprecate old ones (Íñigo Huguet) [2143354] +- PM: Make *_DEV_PM_OPS macros use __maybe_unused (Íñigo Huguet) [2143354] +- PM: core: Redefine pm_ptr() macro (Íñigo Huguet) [2143354] +- linux/kconfig.h: replace IF_ENABLED() with PTR_IF() in (Íñigo Huguet) [2143354] +- net: Remove unused inline function sk_nulls_node_init() (Guillaume Nault) [2143239] +- ping: convert to RCU lookups, get rid of rwlock (Guillaume Nault) [2143239] +- mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1 (Waiman Long) [2149544] +- mm: vmscan: remove deadlock due to throttling failing to make progress (Waiman Long) [2149544] +- mm: vmscan: reduce throttling due to a failure to make progress -fix (Waiman Long) [2149544] +- mm: vmscan: Reduce throttling due to a failure to make progress (Waiman Long) [2149544] +- mm/vmscan: delay waking of tasks throttled on NOPROGRESS (Waiman Long) [2149544] +- mm/vmscan: increase the timeout if page reclaim is not making progress (Waiman Long) [2149544] +- mm/vmscan: centralise timeout values for reclaim_throttle (Waiman Long) [2149544] +- mm/page_alloc: remove the throttling logic from the page allocator (Waiman Long) [2149544] +- mm/writeback: throttle based on page writeback instead of congestion (Waiman Long) [2149544] +- mm/vmscan: throttle reclaim when no progress is being made (Waiman Long) [2149544] +- mm/vmscan: throttle reclaim and compaction when too may pages are isolated (Waiman Long) [2149544] +- mm/vmscan: throttle reclaim until some writeback completes if congested (Waiman Long) [2149544] +- mm/vmscan.c: delete or fix duplicated words (Waiman Long) [2149544] +- powerpc/pseries/vas: Add VAS IRQ primary handler (Mamatha Inamdar) [2131675] +- powerpc: Ignore DSI error caused by the copy/paste instruction (Mamatha Inamdar) [2131675] +- powerpc/pseries: Move vas_migration_handler early during migration (Mamatha Inamdar) [2131675] +- vt: drop old FONT ioctls (Wander Lairson Costa) [2109164] {CVE-2021-33656} + +* Wed Dec 14 2022 Lucas Zampieri [4.18.0-445.el8] +- x86/mce: Reduce number of machine checks taken during recovery (Prarit Bhargava) [2104388] +- scsi: storvsc: Fix handling of srb_status and capacity change events (Mohammed Gamal) [2139728] +- clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() (Mohammed Gamal) [2139463] +- hv_netvsc: Fix race between VF offering and VF association message from host (Mohammed Gamal) [2139475] +- sbitmap: fix lockup while swapping (Ming Lei) [2140214] +- sbitmap: fix batched wait_cnt accounting (Ming Lei) [2140214] +- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (Ming Lei) [2140214] +- sbitmap: fix possible io hung due to lost wakeup (Ming Lei) [2140214] +- sbitmap: add helper to clear a batch of tags (Ming Lei) [2140214] +- x86/hyperv: Restore VP assist page after cpu offlining/onlining (Mohammed Gamal) [2139454] +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (Mohammed Gamal) [2139454] +- x86/hyperv: fix root partition faults when writing to VP assist page MSR (Mohammed Gamal) [2139454] +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (Mohammed Gamal) [2139454] +- x86/hyperv: Remove BUG_ON() for kmap_local_page() (Mohammed Gamal) [2139454] +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (Mohammed Gamal) [2139454] +- x86/hyperv: Update 'struct hv_enlightened_vmcs' definition (Mohammed Gamal) [2139454] +- x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition (Mohammed Gamal) [2139454] +- x86/hyperv: Replace kmap() with kmap_local_page() (Mohammed Gamal) [2139454] +- hyperv: simplify and rename generate_guest_id (Mohammed Gamal) [2139454] +- x86/Hyper-V: Add SEV negotiate protocol support in Isolation VM (Mohammed Gamal) [2139454] +- x86/sev: Define the Linux-specific guest termination reasons (Mohammed Gamal) [2139454] +- x86/sev: Shorten GHCB terminate macro names (Mohammed Gamal) [2139454] +- x86/sev: Save the negotiated GHCB version (Mohammed Gamal) [2139454] +- locking: Add __sched to semaphore functions (Waiman Long) [2141429] +- locking/rwsem: Disable preemption while trying for rwsem lock (Waiman Long) [2141429] +- locking/percpu-rwsem: Add percpu_is_write_locked() and percpu_is_read_locked() (Waiman Long) [2141429] +- locking/rwsem: Conditionally wake waiters in reader/writer slowpaths (Waiman Long) [2141429] +- locking: Mark racy reads of owner->on_cpu (Waiman Long) [2141429] +- locking: Make owner_on_cpu() into (Waiman Long) [2141429] +- locking/rwsem: Optimize down_read_trylock() under highly contended case (Waiman Long) [2141429] +- locking/rwsem: Fix comments about reader optimistic lock stealing conditions (Waiman Long) [2141429] +- locking/rwsem: Disable preemption for spinning region (Waiman Long) [2141429] +- locking: Remove rcu_read_{,un}lock() for preempt_{dis,en}able() (Waiman Long) [2141429] +- NFSD: Mark exports of NFS as unsupported (Benjamin Coddington) [2150902] +- fuse: lock inode unconditionally in fuse_fallocate() (Miklos Szeredi) [2110883] +- fuse: add file_modified() to fallocate (Miklos Szeredi) [2110883] +- mei: me: add adler lake point S DID (Prarit Bhargava) [2141602] +- ocfs2/dlm: move BITS_TO_BYTES() to bitops.h for wider use (Izabela Bakollari) [2144858] +- libnvdimm/namespace: Fix visibility of namespace resource attribute (Jeff Moyer) [2016347] +- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (Mohammed Gamal) [2139458] +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (Mohammed Gamal) [2139458] +- PCI: hv: Take a const cpumask in hv_compose_msi_req_get_cpu() (Mohammed Gamal) [2139458] +- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (Mohammed Gamal) [2139458] +- PCI: hv: Add validation for untrusted Hyper-V values (Mohammed Gamal) [2139458] +- PCI: hv: Fix interrupt mapping for multi-MSI (Mohammed Gamal) [2139458] +- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (Mohammed Gamal) [2139458] +- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (Mohammed Gamal) [2139458] +- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (Mohammed Gamal) [2139458] +- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (Mohammed Gamal) [2139458] +- PCI: hv: Fix multi-MSI to allow more than one MSI vector (Mohammed Gamal) [2139458] +- net: mana: Add rmb after checking owner bits (Mohammed Gamal) [2139462] +- net: mana: Add support of XDP_REDIRECT action (Mohammed Gamal) [2139462] +- net: mana: Add the Linux MANA PF driver (Mohammed Gamal) [2139462] +- NFSD: Protect against send buffer overflow in NFSv3 READ (Scott Mayhew) [2141774] {CVE-2022-43945} +- NFSD: Protect against send buffer overflow in NFSv2 READ (Scott Mayhew) [2141774] {CVE-2022-43945} +- NFSD: Protect against send buffer overflow in NFSv3 READDIR (Scott Mayhew) [2141774] {CVE-2022-43945} +- NFSD: Protect against send buffer overflow in NFSv2 READDIR (Scott Mayhew) [2141774] {CVE-2022-43945} +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (Scott Mayhew) [2141774] {CVE-2022-43945} +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation (Scott Mayhew) [2141774] {CVE-2022-43945} +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable (Emanuele Giuseppe Esposito) [2127128] +- cgroup/cpuset: Reduce cpuset_rwsem writer latency (Waiman Long) [2149031] +- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass (Waiman Long) [2149031] +- rcu: Always inline rcu_dynticks_task*_{enter,exit}() (Waiman Long) [2149031] +- rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() (Waiman Long) [2149031] +- rcu: Fix macro name CONFIG_TASKS_RCU_TRACE (Waiman Long) [2149031] +- rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock (Waiman Long) [2149031] +- rcu: Fix to include first blocked task in stall warning (Waiman Long) [2149031] +- cgroup: Use cgroup_attach_{lock,unlock}() from cgroup_attach_task_all() (Waiman Long) [2149031] +- cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() (Waiman Long) [2149031] +- cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock (Waiman Long) [2149031] +- cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree (Waiman Long) [2149031] +- cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug (Waiman Long) [2149031] +- cgroup: reduce dependency on cgroup_mutex (Waiman Long) [2149031] + +* Mon Dec 12 2022 Lucas Zampieri [4.18.0-444.el8] +- drm/i915: fix TLB invalidation for Gen12 video and compute engines (Wander Lairson Costa) [2148150] {CVE-2022-4139} +- redhat/configs: Set CONFIG_X86_AMD_PSTATE to 'm' (Prarit Bhargava) [2145246] +- bonding: uninitialized variable in bond_miimon_inspect() (Jonathan Toppins) [1973124] +- bonding: fix link recovery in mode 2 when updelay is nonzero (Jonathan Toppins) [1973124] +- RHEL: ALSA: update configuration (Jaroslav Kysela) [2125544] +- RHEL: ALSA: fix compilation issues (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: pci-mtl: fix firmware name (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Correct pin configs for ASUS G533Z (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 (Jaroslav Kysela) [2125544] +- ALSA: ac97: Use snd_ctl_rename() to rename a control (Jaroslav Kysela) [2125544] +- ALSA: ca0106: Use snd_ctl_rename() to rename a control (Jaroslav Kysela) [2125544] +- ALSA: emu10k1: Use snd_ctl_rename() to rename a control (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Use snd_ctl_rename() to rename a control (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Use snd_ctl_rename() to rename a control (Jaroslav Kysela) [2125544] +- ALSA: control: add snd_ctl_rename() (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: Use only dynamic PCM device allocation (Jaroslav Kysela) [2125544] +- regmap: add reg_sequence helpers (Jaroslav Kysela) [2125544] +- regmap: fix the kerneldoc for regmap_test_bits() (Jaroslav Kysela) [2125544] +- regmap: provide helpers for simple bit operations (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in sof_ipc4_widget_setup() (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic31xx: Handle BCLK set as PLL input configuration (Jaroslav Kysela) [2125544] +- ASoC: test-component: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic31xx: Add support for pll_r coefficient (Jaroslav Kysela) [2125544] +- ASoC: ssm4567: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: rk3328: fix disabling mclk on pclk probe failure (Jaroslav Kysela) [2125544] +- ASoC: pcm3060: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: cs42l42: remove redundant test (Jaroslav Kysela) [2125544] +- ALSA: ppc: beep: fix clang -Wimplicit-fallthrough (Jaroslav Kysela) [2125544] +- ASoC: soc-component: Add comment for the endianness flag (Jaroslav Kysela) [2125544] +- ASoC: codecs: wsa881x: handle timeouts in resume path (Jaroslav Kysela) [2125544] +- ASoC: wsa881x: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: codecs: wsa881x: add runtime pm support (Jaroslav Kysela) [2125544] +- ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (Jaroslav Kysela) [2125544] +- ASoC: wm_adsp: Minor clean and redundant code removal (Jaroslav Kysela) [2125544] +- ASoC: wm_adsp: Compressed stream DSP memory structs should be __packed (Jaroslav Kysela) [2125544] +- ASoC: wm8998: Fix event generation for input mux (Jaroslav Kysela) [2125544] +- ASoC: arizona: Fix a wrong free in wm8997_probe (Jaroslav Kysela) [2125544] +- ASoC: wm8962: Allow switching between analog and digital inputs (Jaroslav Kysela) [2125544] +- ASoC: wm8960: Fix clock configuration on slave mode (Jaroslav Kysela) [2125544] +- ASoC: wm8962: Fix suspend while playing music (Jaroslav Kysela) [2125544] +- ASoC: codecs: wm8962: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (Jaroslav Kysela) [2125544] +- ASoC: wm8960: Add ACPI support (Jaroslav Kysela) [2125544] +- ASoC: wm8958: Fix change notifications for DSP controls (Jaroslav Kysela) [2125544] +- ASoC: wm8940: add devicetree support (Jaroslav Kysela) [2125544] +- ASoC: wm*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: wm8903: Fix the error handling of wm8903_i2c_probe() (Jaroslav Kysela) [2125544] +- ASoC: wm8731: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: arizona: Make the wm5102, wm5110, wm8997 and wm8998 drivers use the new jack library (Jaroslav Kysela) [2125544] +- ASoC: wm5102: Fix event generation for output compensation (Jaroslav Kysela) [2125544] +- ASoC: wcd9335: Use int array instead of bitmask for TX mixers (Jaroslav Kysela) [2125544] +- ASoC: wcd9335: Use DT bindings instead of local DAI definitions (Jaroslav Kysela) [2125544] +- ASoC: wcd9335: Fix spurious event generation (Jaroslav Kysela) [2125544] +- ASoC: wcd9335: Remove RX channel from old list before adding it to a new one (Jaroslav Kysela) [2125544] +- ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (Jaroslav Kysela) [2125544] +- ASoC: wcd9335: remove redundant tests (Jaroslav Kysela) [2125544] +- ASoC: uda1380: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: uda1334: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: twl4030: Drop legacy, non DT boot support (Jaroslav Kysela) [2125544] +- ASoC: tscs*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: ts3a227e: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: tpa6130: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: tlv320dac3x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic33: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: codec: tlv320aic32x4: fix mono playback via I2S (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic32x4: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic31xx: Fix typo in BCLK clock name (Jaroslav Kysela) [2125544] +- ASoC: tlv320*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: Rename tlv320aic31xx-micbias.h as tlv320aic31xx.h (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic31xx: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic26: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tlv320aic23: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tlv320*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: tas6424: Return zero in remove callback (Jaroslav Kysela) [2125544] +- ASoC: tda7419: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: tas6424: Fix the error handling of tas6424_i2c_probe() (Jaroslav Kysela) [2125544] +- ASoC: tas6424: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tas5720: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tas571x: Fix the error handling of tas571x_i2c_probe() (Jaroslav Kysela) [2125544] +- ASoC: tas5086: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tas2552: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: tas2770: Reinit regcache on reset (Jaroslav Kysela) [2125544] +- ASoC: tas2562: Propagate the error in tas2562_dac_event() (Jaroslav Kysela) [2125544] +- ASoC: tas2562: Fix mute/unmute (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Fix mute/unmute (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Drop conflicting set_bias_level power setting (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Allow mono streams (Jaroslav Kysela) [2125544] +- ASoC: tas2770: Fix handling of mute/unmute (Jaroslav Kysela) [2125544] +- ASoC: tas2770: Drop conflicting set_bias_level power setting (Jaroslav Kysela) [2125544] +- ASoC: tas2770: Allow mono streams (Jaroslav Kysela) [2125544] +- ASoC: tas2770: Set correct FSYNC polarity (Jaroslav Kysela) [2125544] +- ASoC: tas2770: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tas*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: tas2552: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: sti-sas: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: sta350: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: sta350: Remove redundant big endian formats (Jaroslav Kysela) [2125544] +- ASoC: sta*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: sta32x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: sta32x: Remove redundant big endian formats (Jaroslav Kysela) [2125544] +- ASoC: ssm2602: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: ssm2518: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: sgtl5000: Fix noise on shutdown/remove (Jaroslav Kysela) [2125544] +- ASoC: rt9120: Fix 3byte read, valule offset typo (Jaroslav Kysela) [2125544] +- ASoC: rt9120: Use pm_runtime and regcache to optimize 'pwdnn' logic (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt715-sdca: remove useless assignment of ops (Jaroslav Kysela) [2125544] +- ASoC: rt5682s: Separate the regulator consumer controls (Jaroslav Kysela) [2125544] +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() (Jaroslav Kysela) [2125544] +- ASoC: rt5640: Fix the issue of the abnormal JD2 status (Jaroslav Kysela) [2125544] +- ASoC: rt5640: Fix the JD voltage dropping issue (Jaroslav Kysela) [2125544] +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (Jaroslav Kysela) [2125544] +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt298: Fix jack detection (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt298: Fix NULL jack in interrupt (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt298: Set component to NULL on remove (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt286: Set component to NULL on remove (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt274: Set component to NULL on remove (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt274: Always init jack_detect_work (Jaroslav Kysela) [2125544] +- ASoC: rt1308-sdw: add the default value of register 0xc320 (Jaroslav Kysela) [2125544] +- ASoC: rk3328: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: pcm1789: Make pcm1789_common_exit() return void (Jaroslav Kysela) [2125544] +- ASoC: pcm186x: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: pcm186x: simplify the return expression of pcm186x_power_off() (Jaroslav Kysela) [2125544] +- ASoC: pcm*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: nau8825: Implement hw constraint for rates (Jaroslav Kysela) [2125544] +- ASoC: nau8825: Declare 2 channels for DAI of capture stream (Jaroslav Kysela) [2125544] +- ASoC: nau8824: Fix semaphore is released unexpectedly (Jaroslav Kysela) [2125544] +- ASoC: nau8824: Implement hw constraint for rates (Jaroslav Kysela) [2125544] +- ASoC: nau8824: Fix semaphore unbalance at error paths (Jaroslav Kysela) [2125544] +- ASoC: nau8822: Don't reconfigure PLL to the same values (Jaroslav Kysela) [2125544] +- ASoC: nau8822: Disable internal PLL if freq_out is zero (Jaroslav Kysela) [2125544] +- ASoC: nau8821: Implement hw constraint for rates (Jaroslav Kysela) [2125544] +- ASoC: nau8821: Don't unconditionally free interrupt (Jaroslav Kysela) [2125544] +- ASoC: nau8821: add new widget to control system clock (Jaroslav Kysela) [2125544] +- ASoC: nau8821: Add headset button detection (Jaroslav Kysela) [2125544] +- ASoC: codecs: mt6359-accdet: remove useless initialization (Jaroslav Kysela) [2125544] +- ASoC: mediatek: mt6366: support for mt6366 codec (Jaroslav Kysela) [2125544] +- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (Jaroslav Kysela) [2125544] +- ASoC: nau8540: Implement hw constraint for rates (Jaroslav Kysela) [2125544] +- ASoC: nau8*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: mt6660: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: mt6359: Fix refcount leak bug (Jaroslav Kysela) [2125544] +- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (Jaroslav Kysela) [2125544] +- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (Jaroslav Kysela) [2125544] +- ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV (Jaroslav Kysela) [2125544] +- ASoC: ml26124: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: max9860: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: max98390: use linux/gpio/consumer.h to fix build (Jaroslav Kysela) [2125544] +- ASoC: max98390: Add reset gpio control (Jaroslav Kysela) [2125544] +- ASoC: codecs: soundwire: call pm_runtime_resume() in component probe (Jaroslav Kysela) [2125544] +- ASoC: max98373: Removing 0x203E from the volatile reg (Jaroslav Kysela) [2125544] +- ASoC: max98090: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: max98090: Fix event generation for custom controls (Jaroslav Kysela) [2125544] +- ASoC: codecs: max98088: Clean up some inconsistent indenting (Jaroslav Kysela) [2125544] +- ASoC: max980*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: lm4857: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: da732x: Drop no-op remove function (Jaroslav Kysela) [2125544] +- ASoC: da7219: Drop no-op remove function (Jaroslav Kysela) [2125544] +- ASoC: max9*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: lm49xxx: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: hdmi-codec: Remove redundant big endian formats (Jaroslav Kysela) [2125544] +- ASoC: es83*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: codes: Add support for ES8316 producer mode (Jaroslav Kysela) [2125544] +- ASoC: dmic: Add support for DSD data format (Jaroslav Kysela) [2125544] +- ASoC: da[79]*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: da7219: cancel AAD related work earlier for jack removal (Jaroslav Kysela) [2125544] +- ASoC: da7219: Fix pole orientation detection on certain headsets (Jaroslav Kysela) [2125544] +- ASoC: da7218: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: cx2072x: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: cx2072x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: cs4349: Remove redundant big endian formats (Jaroslav Kysela) [2125544] +- ASoC: cs42l56: Fix the error handling of cs42l56_i2c_probe() (Jaroslav Kysela) [2125544] +- ASoC: cs42l51: Remove redundant big endian formats (Jaroslav Kysela) [2125544] +- ASoC: cs42l42: Only report button state if there was a button interrupt (Jaroslav Kysela) [2125544] +- ASoC: cs4270: update kernel-doc (Jaroslav Kysela) [2125544] +- ASoC: cs4270: Remove redundant big endian formats (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Add support for CLSA3541 ACPI device ID (Jaroslav Kysela) [2125544] +- ALSA: cs35l41: Enable Internal Boost in shared lib (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Do not print error when waking from hibernation (Jaroslav Kysela) [2125544] +- ASoC: cs35l36: Fix the error handling of cs35l36_i2c_probe() (Jaroslav Kysela) [2125544] +- ASoC: cs*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: arizona: Update arizona_aif_cfg_changed to use RX_BCLK_RATE (Jaroslav Kysela) [2125544] +- ASoC: alc56*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: ak4613: cares Simple-Audio-Card case for TDM (Jaroslav Kysela) [2125544] +- ASoC: ak4613: add TDM256 support (Jaroslav Kysela) [2125544] +- ASoC: ak4613: rename constraint to constraint_rates (Jaroslav Kysela) [2125544] +- ASoC: ak4613: priv has ctrl1 instead of iface (Jaroslav Kysela) [2125544] +- ASoC: ak4613: return error if it was setup as clock provider (Jaroslav Kysela) [2125544] +- ASoC: ak4613: tidyup ak4613_interface (Jaroslav Kysela) [2125544] +- ASoC: ak4613: add missing mutex_lock() (Jaroslav Kysela) [2125544] +- ASoC: ak4642: Drop no-op remove function (Jaroslav Kysela) [2125544] +- ASoC: ak*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: ak4*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: adau1761: Add ADAU1761-as-ADAU1361 compatibility mode (Jaroslav Kysela) [2125544] +- ASoC: ada*, ssm*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: ab8500: Remove some leftover from the "Replace GPLv2 boilerplate/reference with SPDX" rules (Jaroslav Kysela) [2125544] +- ASoC: ad1*, ada*, ssm*: use i2c_match_id and simple i2c probe (Jaroslav Kysela) [2125544] +- ASoC: test-component: Rename set_fmt_new back to set_fmt (Jaroslav Kysela) [2125544] +- ASoC: simple-card-utils: rename asoc_simple_init_dai_link_params() to asoc_simple_init_for_codec2codec() (Jaroslav Kysela) [2125544] +- ASoC: simple-card-utils.c: care Codec2Codec vs DPCM:BE (Jaroslav Kysela) [2125544] +- ASoC: simple-card-utils.c: ignore Codec2Codec setting if it already have (Jaroslav Kysela) [2125544] +- ASoC: simple-card-utils: Make asoc_simple_clean_reference() return void (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card2: indicate "Experimental stage" warning only when successed (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card2: Add of_node_put() in fail path (Jaroslav Kysela) [2125544] +- ASoc: audio-graph-card2: Fix refcount leak bug in __graph_get_type() (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card2.c: remove pre-alloced Codec2Codec space (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card2.c: make Codec2Codec settings optional (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card2.c: use of_property_read_u32() for rate (Jaroslav Kysela) [2125544] +- ASoC: audio_graph_card2: Fix port numbers in example (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card2-custom-sample.dtsi: add verbose explanation (Jaroslav Kysela) [2125544] +- ASoC: audio-graph-card: Add of_node_put() in fail path (Jaroslav Kysela) [2125544] +- ASoC: test-component: Update to use set_fmt_new callback (Jaroslav Kysela) [2125544] +- ASoC: Intel: boards: use software node API in Atom boards (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_sdw: avoid oops in error handling (Jaroslav Kysela) [2125544] +- ASoC: Intel: use software node API in SoundWire machines (Jaroslav Kysela) [2125544] +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: Intel: catpt: Drop redundant enum constant (Jaroslav Kysela) [2125544] +- ASoC: Intel: catpt: remove duplicating driver data retrieval (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX (Jaroslav Kysela) [2125544] +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_pcm512x: remove unnecessary init (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_nau8825: Move quirk check to the front in late probe (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_rt5682: Perform quirk check first in card late probe (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_rt5682: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_nau8825: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (Jaroslav Kysela) [2125544] +- ALSA: x86: intel_hdmi_audio: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ALSA: x86: intel_hdmi_audio: enable pm_runtime and set autosuspend delay (Jaroslav Kysela) [2125544] +- ASoC: xtensa: Update to use set_fmt_new callback (Jaroslav Kysela) [2125544] +- ASoC: xtensa: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: uniphier: make arrays mul and div static const, makes object smaller (Jaroslav Kysela) [2125544] +- ASoC: uniphier: simplify the return expression of uniphier_aio_compr_set_params() (Jaroslav Kysela) [2125544] +- ASoC: spear: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before firmware boot (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding dma_data (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: Intel: fix sof_es8336 probe (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_es8336: reset the num_links during probe (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_es8336: add support for HDMI_In capture (Jaroslav Kysela) [2125544] +- ASoC: Intel: common: fix typo for tplg naming (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s (Jaroslav Kysela) [2125544] +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX (Jaroslav Kysela) [2125544] +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match table (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for speaker/headset GPIO lines (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_da7219_max98373: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_cs42l42: support BT offload audio (Jaroslav Kysela) [2125544] +- ASoC: Intel: sof_cs42l42: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: boards: Use temporary variable for struct device (Jaroslav Kysela) [2125544] +- ASoC: Intel: boards: reset acpi_chan_package (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt298: Reorganize jack detect handling (Jaroslav Kysela) [2125544] +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Improve probe() function quality (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Update file comments (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Update code indentation (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Reword driver name (Jaroslav Kysela) [2125544] +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members (Jaroslav Kysela) [2125544] +- ASoC: Intel: Rename haswell source file to hsw_rt5640 (Jaroslav Kysela) [2125544] +- ASoC: Intel: atom: sst_ipc: remove redundant test (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Improve codec_init() quality (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Improve probe() function quality (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Update file comments (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Update code indentation (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Reword driver name (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members (Jaroslav Kysela) [2125544] +- ASoC: Intel: Rename broadwell source file to bdw_rt286 (Jaroslav Kysela) [2125544] +- ASoC: codecs: rt286: Reorganize jack detect handling (Jaroslav Kysela) [2125544] +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return void (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (Jaroslav Kysela) [2125544] +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (Jaroslav Kysela) [2125544] +- ASoC: Intel: atom: sst_ipc: remove useless initializations (Jaroslav Kysela) [2125544] +- ASoC: Intel: atom: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: Intel: atom: sst: remove useless initialization (Jaroslav Kysela) [2125544] +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() (Jaroslav Kysela) [2125544] +- ASoC: Intel: Update to use set_fmt_new callback (Jaroslav Kysela) [2125544] +- ASoC: Intel: atom: controls: remove useless initializations (Jaroslav Kysela) [2125544] +- ASoC: Intel: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: Intel: Skylake: remove redundant re-assignments to pointer array (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware boot (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() only once (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf() (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported by NHLT (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: only fixup topology name if not set already (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: don't set fw_filename (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire links (Jaroslav Kysela) [2125544] +- ASoC: soc-core: accept zero format at snd_soc_runtime_set_dai_fmt() (Jaroslav Kysela) [2125544] +- ASoC: SOF: compress: Prevent current kernel running with older FW (Jaroslav Kysela) [2125544] +- ASoC: SOF: Copy compress parameters into extended data (Jaroslav Kysela) [2125544] +- ASoC: SOF: compress: Dynamically allocate pcm params struct (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: atom: don't keep a temporary string in fixup_tplg_name (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: add trigger callback into sdw_callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() call (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware boot (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 and S5 states (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: IPC4: enable IMR boot (Jaroslav Kysela) [2125544] +- ASoC: SOC: Intel: introduce cl_init callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: Do not (wrongly) assume positive return value in IMR path (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man magic number (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning (Jaroslav Kysela) [2125544] +- ASoC: SOF: remove warning on ABI checks (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Fix error code in sof_ipc4_volume_put() (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (Jaroslav Kysela) [2125544] +- ASoC: SOF: reduce default verbosity of IPC logs (Jaroslav Kysela) [2125544] +- Revert "RedHat: ASoC: SOF: Intel: do not enable IMR boot when resuming by default" (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in sof_ipc4_widget_setup_comp_src() (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type (Jaroslav Kysela) [2125544] +- ASoC: SOF: add ipc4 SRC module support (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: move ida allocate/free to widget_setup/free (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: free memories allocated in sof_ipc4_get_audio_fmt (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ASoC: SOF: Compile and runtime IPC version selection (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Fix error code in probe (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Revise mt8195 boot flow (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting (Jaroslav Kysela) [2125544] +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: fix copy in sof_msg_inject_ipc4_dfs_write() (Jaroslav Kysela) [2125544] +- ASoC: sof: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is used (Jaroslav Kysela) [2125544] +- ASoC: SOF: probes: rename assign/free callbacks as startup/shutdown (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add cont_update_posn to platform parameters (Jaroslav Kysela) [2125544] +- ASoC: SOF: pm: add definitions for S4 and S5 states (Jaroslav Kysela) [2125544] +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 (Jaroslav Kysela) [2125544] +- ASoC: SOF: debug: Clarify the IPC timeout handling path (Jaroslav Kysela) [2125544] +- ASoC: SOF: topology: remove unused variable (Jaroslav Kysela) [2125544] +- ASoC: SOF: Switch to IPC generic firmware tracing (Jaroslav Kysela) [2125544] +- ALSA: sc6000: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2125544] +- ALSA: gus: Fix memory leaks at memory allocator error paths (Jaroslav Kysela) [2125544] +- ALSA: sound/isa/gus: check the return value of kstrdup() (Jaroslav Kysela) [2125544] +- ALSA: gus: Fix erroneous memory allocation (Jaroslav Kysela) [2125544] +- ALSA: galaxy: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2125544] +- ALSA: cs4236: fix an incorrect NULL check on list iterator (Jaroslav Kysela) [2125544] +- ALSA: aloop: Fix random zeros in capture data when using jiffies timer (Jaroslav Kysela) [2125544] +- ALSA: Add generic serial MIDI driver using serial bus API (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Use lookup table to create modules (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Use helper function to set up DMA (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Set max DMA segment size (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Block IPC channel on suspend (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero payload_size (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Copy only as many RX bytes as necessary (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Relax DSP core transition timings (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Assign I2S gateway when parsing topology (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Fix i2s_test card name initialization (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: correct config reference for I2S test board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Fix parsing UUIDs in topology (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add da7219 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add max98373 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add max98357a machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add ssm4567 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add nau8825 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add rt5682 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add rt298 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add rt286 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add rt274 machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add I2S-test machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add DMIC machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: APL-based platforms support (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: SKL-based platforms support (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Power management (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Machine board registration (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Event tracing (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: D0ix power state support (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Prepare for firmware tracing (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Register HDAudio ext-bus operations (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add HDAudio machine board (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: PCI driver implementation (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Coredump and recovery flow (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Drop direct ACPI dependency (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: HDA PCM BE operations (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: non-HDA PCM BE operations (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Generic PCM FE operations (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Generic soc component driver (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Account for libraries when booting basefw (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Configure modules according to their type (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Prepare modules before bindings them (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Arm paths after creating them (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Path state management (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Path creation and freeing (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Declare path and its components (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Support link_mask formatted string (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add topology loading operations (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Parse path and path templates tuples (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Parse pipeline and module tuples (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Parse pplcfg and binding tuples (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Parse module-extension tuples (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Add topology parsing infrastructure (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: add MeteorLake machines (Jaroslav Kysela) [2125544] +- ASoC: Intel: avs: Declare vendor tokens (Jaroslav Kysela) [2125544] +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON bit (Jaroslav Kysela) [2125544] +- uapi: sof: abi: Bump SOF ABI for ext_data_length (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add two new structures for topology manifest data (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: introduce cont_update_posn in sof_ipc_stream_params struct (Jaroslav Kysela) [2125544] +- ASoC: SOF: bump SOF_ABI_MINOR (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add header for IPC4 manifest (Jaroslav Kysela) [2125544] +- ASoC: SOF: topology: add code to parse config params for ACPDMIC dai (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add topology tokens for IPC4 (Jaroslav Kysela) [2125544] +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: max98504: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: adau1372: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: cx2072x: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: mt6351: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: mt6358: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: mt6359: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: mt6660: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: pcm3060: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt9120: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: wcd9335: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt700: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt715: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt715-sdca: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt1308-sdw: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt1316-sdw: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: wsa881x: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: sdw-mockup: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: lochnagar: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: lochnagar: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: tfa*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: tfa9879: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2125544] +- ASoC: tlv320*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: cs*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: wm*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: wm9090: Remove redundant endianness flag (Jaroslav Kysela) [2125544] +- ASoC: wm8731: Factor out the I2C and SPI bus code into separate modules (Jaroslav Kysela) [2125544] +- ASoC: wm8731: Factor our MCLK and mutex initialisation (Jaroslav Kysela) [2125544] +- ASoC: wm8731: Move regulator request into wm8731_init() (Jaroslav Kysela) [2125544] +- ASoC: wm8731: Factor component init out of bus code (Jaroslav Kysela) [2125544] +- ASoC: wm8731: Update to modern DAI terminology (Jaroslav Kysela) [2125544] +- ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() (Jaroslav Kysela) [2125544] +- ASoC: wm2000: Remove redundant endianness flag (Jaroslav Kysela) [2125544] +- ASoC: wm*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Fix amp gain register offset & default (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Correct playback volume range (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Fix and extend FSYNC polarity handling (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Add post reset delays (Jaroslav Kysela) [2125544] +- ASoC: tas*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: tas*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: tas2764: constify static struct snd_soc_dai_ops (Jaroslav Kysela) [2125544] +- ASoC: tas*: sync parameter naming (rate/sample_bits) (Jaroslav Kysela) [2125544] +- ASoC: tas2764: Add the driver for the TAS2764 (Jaroslav Kysela) [2125544] +- ASoC: max98396: Fix TDM mode BSEL settings (Jaroslav Kysela) [2125544] +- ASoC: max*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: max98396: Implement DSP speaker monitor (Jaroslav Kysela) [2125544] +- ASoC: max98396: Fix register access for PCM format settings (Jaroslav Kysela) [2125544] +- ASoC: max98396: Improve some error prints (Jaroslav Kysela) [2125544] +- ASoC: max98396: add voltage regulators (Jaroslav Kysela) [2125544] +- ASoC: max98396: Fix build error for implicit function declaration (Jaroslav Kysela) [2125544] +- ASoC: max98396: add amplifier driver (Jaroslav Kysela) [2125544] +- ASoC: rt*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: rt*: use simple i2c probe function (Jaroslav Kysela) [2125544] +- ASoC: fsl: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: pistachio: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: samsung: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: sunxi: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: tegra: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: test-component: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: uniphier: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ad*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ak*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: alc*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: da*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: es*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: msm*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: nau*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: pcm*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: spdif: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ssm*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: sta*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: twl*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: uda*: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: 88pm860x: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ab8500: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ac97: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ads117x: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: bd28623: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: bt-sco: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: cpcap: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: cq93vc: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: cx20442: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: dmic: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: gtm601: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: hdac_hdmi: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: hdmi-codec: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ics43432: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: inno_rk3036: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: isabelle: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: jz4740: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: lm49453: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: mc13783: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: ml26124: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: sgtl5000: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: si476x: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: stac9766: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: sti-sas: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: tscs42xx: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: wl1273: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: zl38060: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: fsl_micfil: Add legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: fsl_asrc_dma: Add legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: soc-component: Remove non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: simple-card-utils: Move snd_soc_component_is_codec to be local (Jaroslav Kysela) [2125544] +- ASoC: soc-component: Add legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (Jaroslav Kysela) [2125544] +- ASoC: Remove unused hw_write_t type (Jaroslav Kysela) [2125544] +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (Jaroslav Kysela) [2125544] +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro (Jaroslav Kysela) [2125544] +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (Jaroslav Kysela) [2125544] +- ASoC: hdmi-codec: Update to modern DAI terminology (Jaroslav Kysela) [2125544] +- ALSA: hda: Skip event processing for unregistered codecs (Jaroslav Kysela) [2125544] +- ASoC: codecs: Add HD-Audio codec driver (Jaroslav Kysela) [2125544] +- ASoC: cs42l42: Move CS42L42 register descriptions to general include (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Read System Name from ACPI _SUB to identify firmware (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Add common cs35l41 enter hibernate function (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Move cs_dsp config struct into shared code (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Move cs35l41 fs errata into shared code (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2125544] +- ASoC: cs35l41: Support external boost (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) (Jaroslav Kysela) [2125544] +- treewide: Replace zero-length arrays with flexible-array members (Jaroslav Kysela) [2125544] +- ASoC: SOF: add definitions for different IPC types (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: enhance debug messages (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: SOF: IPC4: add sdw blob (Jaroslav Kysela) [2125544] +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add a new IPC op for parsing topology manifest (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add ops_free (Jaroslav Kysela) [2125544] +- ASoC: SOF: IPC4: set the BE DAI ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add the dai_config op (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: IPC4: Add pcm ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add control IO ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add control_setup op (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing pga widgets (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT widgets (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT widgets (Jaroslav Kysela) [2125544] +- ASoC: SOF: IPC4: Introduce topology ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is no new data available (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: Add helper function to update the sdev->host_offset (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4: implement pm ctx_save callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: Switch to use the generic pm_ops.set_core_state (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add initial header file for ipc4 (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power management (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip information (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: revise mt8195 clock sequence (Jaroslav Kysela) [2125544] +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly (Jaroslav Kysela) [2125544] +- ASoC: SOF: Fix potential NULL pointer dereference (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client-ipc-flood-test: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add mt8195 debug dump (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add mediatek common debug dump (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local from sof_dev (Jaroslav Kysela) [2125544] +- ASoC: SOF: Introduce opaque storage of private data for firmware tracing (Jaroslav Kysela) [2125544] +- ASoC: SOF: Modify the host trace_init parameter list to include dmab (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic header to private (Jaroslav Kysela) [2125544] +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing implementation (Jaroslav Kysela) [2125544] +- ASoC: SOF: Rename dtrace_is_supported flag to fw_trace_is_supported (Jaroslav Kysela) [2125544] +- ASoC: SOF: Introduce IPC independent ops for firmware tracing support (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 mode (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add mt8186 ipc support (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add ipc support for mt8195 (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 (Jaroslav Kysela) [2125544] +- ASoC: SOF: IPC4: Add FW loader ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add IPC4 private header (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS platforms (Jaroslav Kysela) [2125544] +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: Separate the message sending (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client: Add support IPC4 message sending (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client: Add API to get the ipc_type (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload size (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc4: Add support for mandatory message handling functionality (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() on error in sof_pci_probe() (Jaroslav Kysela) [2125544] +- ASoC: SOF: loader: Call optional query_fw_configuration on first boot (Jaroslav Kysela) [2125544] +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it is not used (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: imx: Do not set the load_module ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: amd: renoir: Do not set the load_module ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: loader: Switch to use the fw_loader ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Add check for fw_loader ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading (Jaroslav Kysela) [2125544] +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, loading (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add a prepare op to IPC topology widget ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: clarify use of widget complete flag (Jaroslav Kysela) [2125544] +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed (Jaroslav Kysela) [2125544] +- ASoC: SOF: pcm: remove unnecessary function declaration (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add two new fields to struct snd_sof_widget (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: expose a couple of functions (Jaroslav Kysela) [2125544] +- ASoC: SOF: pcm: Move the call to snd_sof_pcm_platform_hw_params() (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-audio: Set up widgets from source to sink (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-audio: reset route status before freeing widget (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add a new op to set up volume table (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Fix allyesconfig build error (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-client-ipc-msg-injector: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: SOF: control: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: Add mt8186 hardware support (Jaroslav Kysela) [2125544] +- ASoC: SOF: loader: Remove the old fw_ready related code (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: Do not set fw_ready callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: imx: Do not set fw_ready callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: amd: Do not set fw_ready callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: Do not check for the fw_ready callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready message (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive calls (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: add helper for link DMA cleanups (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: improve suspend case (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: move code to deal with hda dai/dailink suspend (Jaroslav Kysela) [2125544] +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-audio: flag errors on pipeline teardown (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() prototype (Jaroslav Kysela) [2125544] +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and HDA link DMA (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 (Jaroslav Kysela) [2125544] +- ASoC: SOF: remove incorrect clearing of prepared flag (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: simplify NHLT handling (Jaroslav Kysela) [2125544] +- ASoC: SOF: topology: Check w->sname validity once in sof_connect_dai_widget() (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-audio: remove useless assignment (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: pci-tgl: add RPL-P support (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: pci-tgl: add ADL-PS support (Jaroslav Kysela) [2125544] +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-pci-dev: don't use the community key on APL Chromebooks (Jaroslav Kysela) [2125544] +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication (Jaroslav Kysela) [2125544] +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code (Jaroslav Kysela) [2125544] +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: add IP identifier (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: expose some codeloader functions (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: Define rom_status_reg in sof_intel_dsp_desc (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: define check_ipc_irq op (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: use BIT() macros for consistency (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda: use common ops across platforms (Jaroslav Kysela) [2125544] +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-audio: preserve topology filename override in nocodec mode (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-pci-dev: add parameter to override topology filename (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-pci-dev: add parameter to override firmware filename (Jaroslav Kysela) [2125544] +- ASoC: SOF: add IPC-dependent file names (Jaroslav Kysela) [2125544] +- ASoC: SOF: add default IPC capability and file paths (Jaroslav Kysela) [2125544] +- ASoC: SOF: add path indirection to each IPC type (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: Check the bar size before remapping (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to ipc3-control (Jaroslav Kysela) [2125544] +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for kcontrol set up (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Add check for mandatory IPC message handling ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Separate the ops checks by functions/topics (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message sending (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops (Jaroslav Kysela) [2125544] +- ASoC: SOF: Add helper function to prepare and send an IPC message (Jaroslav Kysela) [2125544] +- ASoC: SOF: mediatek: mt8195 add shutdown callback (Jaroslav Kysela) [2125544] +- ASoC: SOF: OF: Add shutdown callback for SOF OF device (Jaroslav Kysela) [2125544] +- ASoC: SOF: topology: Avoid open coded arithmetic in memory allocation (Jaroslav Kysela) [2125544] +- ASoC: SOF: topology: use new sound control LED layer (Jaroslav Kysela) [2125544] +- ASoC: SOF: Remove redundant return statements (Jaroslav Kysela) [2125544] +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg (Jaroslav Kysela) [2125544] +- ASoC: SOF: Drop 'header' parameter from tx_message() API (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Use msg->reply_data directly in snd_sof_ipc_get_reply() (Jaroslav Kysela) [2125544] +- ASoC: SOF: disable dma trace in s0ix (Jaroslav Kysela) [2125544] +- ASoC: SOF: extend the interface to stop DMA trace (Jaroslav Kysela) [2125544] +- ASoC: SOF: Drop support for mapped control data (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply size checking (Jaroslav Kysela) [2125544] +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc (Jaroslav Kysela) [2125544] +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct (Jaroslav Kysela) [2125544] +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: add missing platform_device_unregister() in acp_pci_probe() (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in i2s_irq_handler() (Jaroslav Kysela) [2125544] +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 (Jaroslav Kysela) [2125544] +- ASoC: amd: enable RPL Platform acp drivers build (Jaroslav Kysela) [2125544] +- ASoC: amd: add RPL Platform pci driver pm-ops (Jaroslav Kysela) [2125544] +- ASoC: amd: add RPL Platform init/de-init functions (Jaroslav Kysela) [2125544] +- ASoC: amd: add ACP PCI driver for RPL platform (Jaroslav Kysela) [2125544] +- ASoC: amd: add RPL Platform acp header file (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Add error handling cases (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Modify const resource struct variable to generic (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Drop superfluous mmap callback (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Modify local variables name to generic (Jaroslav Kysela) [2125544] +- ASoC: amd: yc: Decrease level of error message (Jaroslav Kysela) [2125544] +- ASoC: amd: yc: add new YC platform varaint support (Jaroslav Kysela) [2125544] +- ASoC: amd: fix Jadeite kconfig warning and build errors (Jaroslav Kysela) [2125544] +- ASoC: amd: Fix error pointer dereference (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt platform (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: ACP code generic to support newer platforms (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver (Jaroslav Kysela) [2125544] +- ASoC: amd: Remove duplicated include in acp-es8336.c (Jaroslav Kysela) [2125544] +- ASoC: amd: fix for variable set but not used warning (Jaroslav Kysela) [2125544] +- ASoC: amd: drop machine driver remove function (Jaroslav Kysela) [2125544] +- ASoC: amd: remove unused header file inclusion (Jaroslav Kysela) [2125544] +- ASoC: amd: acp-es8336: use static variables (Jaroslav Kysela) [2125544] +- ASoC: amd: fix ACPI dependency compile errors and warnings (Jaroslav Kysela) [2125544] +- ASoC: amd: enable machine driver build for Jadeite platform (Jaroslav Kysela) [2125544] +- ASoC: amd: add Machine driver for Jadeite platform (Jaroslav Kysela) [2125544] +- ASoC: amd: add I2S MICSP instance support (Jaroslav Kysela) [2125544] +- ASoC: amd: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Fix error handling in .remove() (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: fix typo in comment (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with hs instance (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Add support for nau8825 and max98360 card (Jaroslav Kysela) [2125544] +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt (Jaroslav Kysela) [2125544] +- ASoC: amd: vangogh: Update to use set_fmt_new callback (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 codec driver. (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 codec driver (Jaroslav Kysela) [2125544] +- ASoC: amd: vangogh: Remove duplicate include files (Jaroslav Kysela) [2125544] +- ASoC: amd: acp: Add pm ops callback in machine driver (Jaroslav Kysela) [2125544] +- ASoC: soc-utils: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: topology: Drop superfluous check of CONFIG_SND_CTL_VALIDATION (Jaroslav Kysela) [2125544] +- ASoC: topology: Rename soc_tplg_init_kcontrol() function (Jaroslav Kysela) [2125544] +- ASoC: topology: Correct error message (Jaroslav Kysela) [2125544] +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL (Jaroslav Kysela) [2125544] +- ASoC: topology: Return bool instead of int (Jaroslav Kysela) [2125544] +- ASoC: topology: Remove unnecessary looping (Jaroslav Kysela) [2125544] +- ASoC: topology: Use for loop instead of while (Jaroslav Kysela) [2125544] +- ASoC: topology: KUnit: Remove now redundant non_legacy_dai_naming flag (Jaroslav Kysela) [2125544] +- ASoC: topology: KUnit: Followup prototype change of snd_soc_unregister_card() (Jaroslav Kysela) [2125544] +- ASoC: DPCM: Don't pick up BE without substream (Jaroslav Kysela) [2125544] +- ASoC: soc-pcm: demote warnings on non-atomic BE connection (Jaroslav Kysela) [2125544] +- ASoC: soc-pcm: fix BE transition for TRIGGER_START (Jaroslav Kysela) [2125544] +- ASoC: soc-pcm: improve BE transition for TRIGGER_START (Jaroslav Kysela) [2125544] +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE (Jaroslav Kysela) [2125544] +- ASoC: ops: Fix integer detection for when max possible values > 1 (Jaroslav Kysela) [2125544] +- ASoC: ops: Fix boolean/integer detection for simple controls (Jaroslav Kysela) [2125544] +- ASoC: ops: Don't modify the driver's plaform_max when reading state (Jaroslav Kysela) [2125544] +- ASoC: ops: Remove unneeded delay.h inclusion (Jaroslav Kysela) [2125544] +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (Jaroslav Kysela) [2125544] +- ASoC: soc-generic-dmaengine-pcm: Use default config when none is given (Jaroslav Kysela) [2125544] +- ASoC: dapm: Move stereo autodisable check (Jaroslav Kysela) [2125544] +- ASoC: soc-dai: Remove set_fmt_new callback (Jaroslav Kysela) [2125544] +- ASoC: soc-core.c: share code for snd_soc_of_get_dai_link_cpus/codecs() (Jaroslav Kysela) [2125544] +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() (Jaroslav Kysela) [2125544] +- ASoC: core: Switch core to new DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: core: Make snd_soc_unregister_card() return void (Jaroslav Kysela) [2125544] +- ASoC: core: Always send the CPU DAI a direct clock specifier (Jaroslav Kysela) [2125544] +- ASoC: core: Add set_fmt_new callback that directly specifies provider (Jaroslav Kysela) [2125544] +- ASoC: core: Pass legacy_dai_naming flag directly (Jaroslav Kysela) [2125544] +- ASoC: core: Correct spelling fliped -> flipped (Jaroslav Kysela) [2125544] +- ASoC: soc-core: remove always-false path (Jaroslav Kysela) [2125544] +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (Jaroslav Kysela) [2125544] +- ASoC: soc-component: Update handling to component delays (Jaroslav Kysela) [2125544] +- ASoC: Introduce 'fixup_controls' card method (Jaroslav Kysela) [2125544] +- ASoC: soc-card: Create jack kcontrol without pins (Jaroslav Kysela) [2125544] +- ALSA: Replace acpi_bus_get_device() (Jaroslav Kysela) [2125544] +- Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations" (Jaroslav Kysela) [2125544] +- ALSA: hda: beep: Simplify keep-power-at-enable behavior (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: Don't skip notification handling during PM operation (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: Simplify the pcm_idx condition in hdmi_pcm_setup_pin() (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: Fix the converter allocation for the silent stream (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: change type for the 'assigned' variable (Jaroslav Kysela) [2125544] +- ALSA: hda: intel-nhlt: Move structs out of #define block (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED (Jaroslav Kysela) [2125544] +- ALSA: hda/hdmi: Fix the converter reuse for the silent stream (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Re-arrange quirk table entries (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop (Jaroslav Kysela) [2125544] +- ALSA: hda: Fix Nvidia dp infoframe (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (Jaroslav Kysela) [2125544] +- ALSA: hda/tegra: set depop delay for tegra (Jaroslav Kysela) [2125544] +- ALSA: hda: add Intel 5 Series / 3400 PCI DID (Jaroslav Kysela) [2125544] +- ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation (Jaroslav Kysela) [2125544] +- ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() (Jaroslav Kysela) [2125544] +- ALSA: hda/tegra: Align BDL entry to 4KB boundary (Jaroslav Kysela) [2125544] +- ALSA: hda/sigmatel: Fix unused variable warning for beep power change (Jaroslav Kysela) [2125544] +- ALSA: hda/sigmatel: Keep power up while beep is enabled (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298 (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: Support new Dolphin Variants (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for Lenovo Yoga7 14IAL7 (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Clarify support for CSC3551 without _DSD Properties (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 (Jaroslav Kysela) [2125544] +- ALSA: hda: Fix crash due to jack poll in suspend (Jaroslav Kysela) [2125544] +- ALSA: hda/cirrus - support for iMac 12,1 model (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED (Jaroslav Kysela) [2125544] +- ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model (Jaroslav Kysela) [2125544] +- ALSA: ice1712: remove redundant assignment to new (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for another Asus K42JZ model (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for Clevo NV45PZ (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Add quirk for Lenovo Yoga9 14IAP7 (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Support CLSA0101 (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Use the CS35L41 HDA internal define (Jaroslav Kysela) [2125544] +- ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Fix build error unused-function (Jaroslav Kysela) [2125544] +- ALSA: asihpi: fix repeated words in comments (Jaroslav Kysela) [2125544] +- ALSA: asihpi: Fix typo in comments (Jaroslav Kysela) [2125544] +- ALSA: emu10k1: Fix typo in comments (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Add module parameter to control firmware load (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Support Firmware switching and reloading (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence (Jaroslav Kysela) [2125544] +- ALSA: hda: hda_cs_dsp_ctl: Add fw id strings (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Support Hibernation during Suspend (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Support Speaker ID for laptops (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Support multiple load paths for firmware (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Support reading subsystem id from ACPI (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Add initial DSP support and firmware loading (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Save codec object inside component struct (Jaroslav Kysela) [2125544] +- ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly (Jaroslav Kysela) [2125544] +- ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41 (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Don't dereference fwnode handle (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Improve dev_err_probe() messaging (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Fix comments wrt serial-multi-instantiate reference (Jaroslav Kysela) [2125544] +- ALSA: hda: Fix put_device() inconsistency in error path (Jaroslav Kysela) [2125544] +- ALSA: hda: Make device usage_count consistent across subsequent probing (Jaroslav Kysela) [2125544] +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is denylisted (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: change cs8409_fixups v.pins initializers to static (Jaroslav Kysela) [2125544] +- ASoC: doc: Update dead links (Jaroslav Kysela) [2125544] +- ALSA: hda/via: Delete does not require return (Jaroslav Kysela) [2125544] +- ALSA: ctxfi: fix typo in comment (Jaroslav Kysela) [2125544] +- ALSA: cs5535audio: fix typo in comment (Jaroslav Kysela) [2125544] +- ALSA: lola: Bounds check loop iterator against streams array size (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Add Amp Name based on channel and index (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Add Support for Interrupts (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Remove Set Channel Map api from binding (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: Add Speaker Playback Switch for Warlock (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: Support new Odin Variants (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: Support manual mode detection for CS42L42 (Jaroslav Kysela) [2125544] +- ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver (Jaroslav Kysela) [2125544] +- ALSA: hdsp: remove redundant assignment to pointer kctl (Jaroslav Kysela) [2125544] +- ALSA: hda/conexant: add a new hda codec SN6140 (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Move external boost handling to lib for ASoC use (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Handle all external boost setups the same way (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Reorganize log for playback actions (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Move boost config to initialization code (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Mute the device before shutdown (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Put the device into safe mode for external boost (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Add Boost type flag (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Always configure the DAI (Jaroslav Kysela) [2125544] +- ALSA: hda: cs35l41: Fix I2S params comments (Jaroslav Kysela) [2125544] +- ALSA: cs35l41: Move cs35l41_gpio_config to shared lib (Jaroslav Kysela) [2125544] +- ALSA: cs35l41: Check hw_config before using it (Jaroslav Kysela) [2125544] +- ALSA: cs35l41: Unify hardware configuration (Jaroslav Kysela) [2125544] +- ALSA: hda/tegra: Enable Jack poll for tegra (Jaroslav Kysela) [2125544] +- ALSA: hda: Jack detection poll in suspend state (Jaroslav Kysela) [2125544] +- ALSA: echoaudio: remove redundant assignment to variable i (Jaroslav Kysela) [2125544] +- ALSA: emu10k1: Stop using iommu_present() (Jaroslav Kysela) [2125544] +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs (Jaroslav Kysela) [2125544] +- ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array (Jaroslav Kysela) [2125544] +- ALSA: hda: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2125544] +- ALSA: hda: Remove unused macro definition (Jaroslav Kysela) [2125544] +- ALSA: hda: Reset all SIE bits in INTCTL (Jaroslav Kysela) [2125544] +- tracing: ALSA: hda: Remove string manipulation out of the fast path (Jaroslav Kysela) [2125544] +- ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg (Jaroslav Kysela) [2125544] +- ALSA: hda: intel-dspcfg: use SOF for UpExtreme and UpExtreme11 boards (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Properly refcounting clock rate (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Clear fixed clock rate at closing EP (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Register card again for iface over delayed_register option (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Inform the delayed registration more properly (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5 (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: make read-only array marker static const (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II (Jaroslav Kysela) [2125544] +- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support (Jaroslav Kysela) [2125544] +- ALSA: line6: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2125544] +- ALSA: hiface: fix repeated words in comments (Jaroslav Kysela) [2125544] +- ALSA: usb/6fire: fix repeated words in comments (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Add quirk for Behringer UMC202HD (Jaroslav Kysela) [2125544] +- ALSA: bcd2000: Fix a UAF bug on the error path of probing (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Use atomic_try_cmpxchg in ep_state_update (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Add endianness annotations (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Turn off 'manual mode' on Dell dock (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Support jack detection on Dell dock (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: US16x08: Move overflow check before array access (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Cancel pending work at closing a MIDI substream (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Fix wrong kfree issue in snd_usb_endpoint_free_all (Jaroslav Kysela) [2125544] +- ALSA: usb-audio: Refcount multiple accesses on the single clock (Jaroslav Kysela) [2125544] +- mfd: arizona-spi: Add Android board ACPI table handling (Jaroslav Kysela) [2125544] +- mfd: arizona-spi: Split Windows ACPI init code into its own function (Jaroslav Kysela) [2125544] +- mfd: arizona: Add missing statics to the of_match_tables (Jaroslav Kysela) [2125544] +- firmware: cs_dsp: Add memory chunk helpers (Jaroslav Kysela) [2125544] +- firmware: cs_dsp: Add pre_stop callback (Jaroslav Kysela) [2125544] +- regmap: sdw: add required header files (Jaroslav Kysela) [2125544] +- regmap: soundwire: remove unused header mod_devicetable.h (Jaroslav Kysela) [2125544] +- regmap: Constify static regmap_bus structs (Jaroslav Kysela) [2125544] +- soundwire: peripheral: remove useless ops pointer (Jaroslav Kysela) [2125544] +- soundwire: intel: use pm_runtime_resume() on component probe (Jaroslav Kysela) [2125544] +- soundwire: qcom: fix device status array range (Jaroslav Kysela) [2125544] +- soundwire: qcom: remove duplicate reset control get (Jaroslav Kysela) [2125544] +- soundwire: Intel: add trigger callback (Jaroslav Kysela) [2125544] +- soundwire: qcom: Enable software clock gating requirement flag (Jaroslav Kysela) [2125544] +- soundwire: qcom: Check device status before reading devid (Jaroslav Kysela) [2125544] +- soundwire: qcom: Add flag for software clock gating check (Jaroslav Kysela) [2125544] +- soundwire: revisit driver bind/unbind and callbacks (Jaroslav Kysela) [2125544] +- soundwire: bus_type: fix remove and shutdown support (Jaroslav Kysela) [2125544] +- soundwire: intel: Migrate to new style legacy DAI naming flag (Jaroslav Kysela) [2125544] +- ASoC: qcom: soundwire: Add support for controlling audio CGCR from HLOS (Jaroslav Kysela) [2125544] +- soundwire: qcom: adjust autoenumeration timeout (Jaroslav Kysela) [2125544] +- soundwire: qcom: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- soundwire: intel: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- soundwire: cadence: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- soundwire: bus: use pm_runtime_resume_and_get() (Jaroslav Kysela) [2125544] +- soundwire: qcom: return error when pm_runtime_get_sync fails (Jaroslav Kysela) [2125544] +- soundwire: bus: pm_runtime_request_resume on peripheral attachment (Jaroslav Kysela) [2125544] +- soundwire: intel: disable WAKEEN in pm_runtime resume (Jaroslav Kysela) [2125544] +- soundwire: cadence: recheck device0 attachment after status change (Jaroslav Kysela) [2125544] +- soundwire: qcom: Add compatible name for v1.6.0 (Jaroslav Kysela) [2125544] +- soundwire: stream: Fix error return code in do_bank_switch() (Jaroslav Kysela) [2125544] +- soundwire: qcom: fix an error message in swrm_wait_for_frame_gen_enabled() (Jaroslav Kysela) [2125544] +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() (Jaroslav Kysela) [2125544] +- soundwire: qcom: constify static struct qcom_swrm_data global variables (Jaroslav Kysela) [2125544] +- soundwire: qcom: add in-band wake up interrupt support (Jaroslav Kysela) [2125544] +- soundwire: qcom: add runtime pm support (Jaroslav Kysela) [2125544] +- soundwire: Replace acpi_bus_get_device() (Jaroslav Kysela) [2125544] +- ALSA: Add snd_pcm_direction_name() helper (Jaroslav Kysela) [2125544] +- ALSA: core: Fix double-free at snd_card_new() (Jaroslav Kysela) [2125544] +- ALSA: hda: Once again fix regression of page allocations with IOMMU (Jaroslav Kysela) [2125544] +- ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (Jaroslav Kysela) [2125544] +- ALSA: control: Re-order bounds checking in get_ctl_id_hash() (Jaroslav Kysela) [2125544] +- ALSA: control: Fix an out-of-bounds bug in get_ctl_id_hash() (Jaroslav Kysela) [2125544] +- ALSA: seq: Fix data-race at module auto-loading (Jaroslav Kysela) [2125544] +- ALSA: seq: oss: Fix data-race for max_midi_devs access (Jaroslav Kysela) [2125544] +- ALSA: memalloc: Revive x86-specific WC page allocations again (Jaroslav Kysela) [2125544] +- ALSA: info: Fix llseek return value when using callback (Jaroslav Kysela) [2125544] +- ALSA: pcm: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2125544] +- ALSA: core: Replace scnprintf() with sysfs_emit() (Jaroslav Kysela) [2125544] +- ALSA: control-led: Replace sprintf() with sysfs_emit() (Jaroslav Kysela) [2125544] +- ALSA: control: Use deferred fasync helper (Jaroslav Kysela) [2125544] +- ALSA: pcm: Use deferred fasync helper (Jaroslav Kysela) [2125544] +- ALSA: timer: Use deferred fasync helper (Jaroslav Kysela) [2125544] +- ALSA: core: Add async signal helpers (Jaroslav Kysela) [2125544] +- ALSA: core: Fix missing return value comments for kernel docs (Jaroslav Kysela) [2125544] +- ALSA: memalloc: Fix missing return value comments for kernel docs (Jaroslav Kysela) [2125544] +- ALSA: control: Fix missing return value comments for kernel docs (Jaroslav Kysela) [2125544] +- ALSA: compress: Fix kernel doc warnings (Jaroslav Kysela) [2125544] +- ALSA: dmaengine: Fix missing return value comments for kernel docs (Jaroslav Kysela) [2125544] +- ALSA: pcm: Fix missing return value comments for kernel docs (Jaroslav Kysela) [2125544] +- ALSA: compress: Enable kernel doc markers for some functions (Jaroslav Kysela) [2125544] +- ALSA: rawmidi: Take buffer refcount while draining output (Jaroslav Kysela) [2125544] +- ALSA: rawmidi: Check stream state at exported functions (Jaroslav Kysela) [2125544] +- ALSA: rawmidi: Take open_mutex around parameter changes (Jaroslav Kysela) [2125544] +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (Jaroslav Kysela) [2125544] +- ALSA: rawmidi: Make internal functions local static (Jaroslav Kysela) [2125544] +- ALSA: control: Add input validation (Jaroslav Kysela) [2125544] +- ALSA: control: Drop superfluous ifdef CONFIG_SND_CTL_DEBUG (Jaroslav Kysela) [2125544] +- ALSA: control: Rename CONFIG_SND_CTL_VALIDATION to CONFIG_SND_CTL_DEBUG (Jaroslav Kysela) [2125544] +- ALSA: control: Use xarray for faster lookups (Jaroslav Kysela) [2125544] +- ALSA: seq: replace ternary operator with max() (Jaroslav Kysela) [2125544] +- ALSA: pcm: use DEVICE_ATTR_RO macro (Jaroslav Kysela) [2125544] +- pinctrl: amd: Don't save/restore interrupt status and wake status bits (Prarit Bhargava) [2130059] +- x86/paravirt: Add a dummy __x86_paravirt_patch_template() function (Waiman Long) [2144161] +- x86/paravirt: Fix kABI breakage in struct pv_mmu_ops (Waiman Long) [2144161] + +* Mon Dec 05 2022 Lucas Zampieri [4.18.0-442.el8.v2.g6f5f] +- can: af_can: fix NULL pointer dereference in can_rx_register() (Ivan Vecera) [2136823] +- net: disable preemption in dev_core_stats_XXX_inc() helpers (Ivan Vecera) [2136823] +- net: introduce CAN specific pointer in the struct net_device (Ivan Vecera) [2136823] +- can: af_can: can_pernet_exit(): no need to iterate over and cleanup registered CAN devices (Ivan Vecera) [2136823] +- net: add per-cpu storage and net->core_stats (Ivan Vecera) [2136823] +- tun: switch to net core provided statistics counters (Ivan Vecera) [2136823] +- tun: switch to u64_stats_t (Ivan Vecera) [2136823] +- ceph: avoid putting the realm twice when decoding snaps fails (Xiubo Li) [2139881] +- powerpc/64/kdump: Limit kdump base to 512MB (Mamatha Inamdar) [2132921] +- ice: virtchnl rss hena support (Petr Oros) [2136516] +- Documentation/admin-guide: Document nomodeset kernel parameter (Jocelyn Falempe) [2143952] +- drm: Move nomodeset kernel parameter to the DRM subsystem (Jocelyn Falempe) [2143952] +- usb: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- sound: usb: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- usb: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- net: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- media: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- Input: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- HID: usbhid: remove third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- usb: deprecate the third argument of usb_maxpacket() (Íñigo Huguet) [2143362] +- scsi: smartpqi: Change version to 2.1.20-035 (Don Brace) [2116976] +- scsi: smartpqi: Initialize feature section info (Don Brace) [2116976] +- scsi: smartpqi: Add controller cache flush during rmmod (Don Brace) [2116976] +- scsi: smartpqi: Correct device removal for multi-actuator devices (Don Brace) [2116976] +- scsi: smartpqi: Change sysfs raid_level attribute to N/A for controllers (Don Brace) [2116976] +- scsi: smartpqi: Correct max LUN number (Don Brace) [2116976] +- scsi: smartpqi: Add new controller PCI IDs (Don Brace) [2116976] +- scsi: smartpqi: Convert to host_tagset (Don Brace) [2116976] +- scsi: smartpqi: Stop using the SCSI pointer (Don Brace) [2116976] +- smartpqi: Change request pointer to scsi_cmd_to_rq (Don Brace) [2116976] +- scsi: smartpqi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Don Brace) [2116976] +- EDAC/skx_common: Make output format similar (Aristeu Rozanski) [2124915] +- EDAC/skx_common: Use driver decoder first (Aristeu Rozanski) [2124915] +- ptp: introduce helpers to adjust by scaled parts per million (Izabela Bakollari) [2141639] +- ptp: add missing documentation for parameters (Izabela Bakollari) [2141639] +- mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context. (Nico Pache) [2144559] +- scsi: target: loop: Fix handling of aborted TMRs (Maurizio Lombardi) [2141713] +- ceph: fix NULL pointer dereference for req->r_session (Xiubo Li) [2137955] +- ceph: Use kcalloc for allocating multiple elements (Xiubo Li) [2137955] +- net/mlx5e: TC, Reject forwarding from internal port to internal port (Mohammad Kabat) [2131345] +- md/raid1: stop mdx_raid1 thread when raid1 array run failed (Nigel Croxon) [2143270] +- md: fix a crash in mempool_free (Nigel Croxon) [2143257] +- md/raid0, raid10: Don't set discard sectors for request queue (Nigel Croxon) [2143250] +- sgx: use ->f_mapping... (Vladis Dronov) [2130210] +- x86/sgx: Improve comments for sgx_encl_lookup/alloc_backing() (Vladis Dronov) [2130210] +- x86/sgx: Handle VA page allocation failure for EAUG on PF. (Vladis Dronov) [2130210] +- x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd (Vladis Dronov) [2130210] +- selftests/sgx: Ignore OpenSSL 3.0 deprecated functions warning (Vladis Dronov) [2130210] +- x86/sgx: Set active memcg prior to shmem allocation (Vladis Dronov) [2130210] +- x86/sgx: Drop 'page_index' from sgx_backing (Vladis Dronov) [2130210] +- selftests/sgx: Page removal stress test (Vladis Dronov) [2130210] +- selftests/sgx: Test reclaiming of untouched page (Vladis Dronov) [2130210] +- selftests/sgx: Test invalid access to removed enclave page (Vladis Dronov) [2130210] +- selftests/sgx: Test faulty enclave behavior (Vladis Dronov) [2130210] +- selftests/sgx: Test complete changing of page type flow (Vladis Dronov) [2130210] +- selftests/sgx: Introduce TCS initialization enclave operation (Vladis Dronov) [2130210] +- selftests/sgx: Introduce dynamic entry point (Vladis Dronov) [2130210] +- selftests/sgx: Test two different SGX2 EAUG flows (Vladis Dronov) [2130210] +- selftests/sgx: Add test for TCS page permission changes (Vladis Dronov) [2130210] +- selftests/sgx: Add test for EPCM permission changes (Vladis Dronov) [2130210] +- Documentation/x86: Introduce enclave runtime management section (Vladis Dronov) [2130210] +- x86/sgx: Free up EPC pages directly to support large page ranges (Vladis Dronov) [2130210] +- x86/sgx: Support complete page removal (Vladis Dronov) [2130210] +- x86/sgx: Support modifying SGX page type (Vladis Dronov) [2130210] +- x86/sgx: Tighten accessible memory range after enclave initialization (Vladis Dronov) [2130210] +- x86/sgx: Support adding of pages to an initialized enclave (Vladis Dronov) [2130210] +- x86/sgx: Support restricting of enclave page permissions (Vladis Dronov) [2130210] +- x86/sgx: Support VA page allocation without reclaiming (Vladis Dronov) [2130210] +- x86/sgx: Export sgx_encl_page_alloc() (Vladis Dronov) [2130210] +- x86/sgx: Export sgx_encl_{grow,shrink}() (Vladis Dronov) [2130210] +- x86/sgx: Keep record of SGX page type (Vladis Dronov) [2130210] +- x86/sgx: Create utility to validate user provided offset and length (Vladis Dronov) [2130210] +- x86/sgx: Make sgx_ipi_cb() available internally (Vladis Dronov) [2130210] +- x86/sgx: Move PTE zap code to new sgx_zap_enclave_ptes() (Vladis Dronov) [2130210] +- x86/sgx: Rename sgx_encl_ewb_cpumask() as sgx_encl_cpumask() (Vladis Dronov) [2130210] +- x86/sgx: Export sgx_encl_ewb_cpumask() (Vladis Dronov) [2130210] +- x86/sgx: Support loading enclave page without VMA permissions check (Vladis Dronov) [2130210] +- x86/sgx: Add wrapper for SGX2 EAUG function (Vladis Dronov) [2130210] +- x86/sgx: Add wrapper for SGX2 EMODT function (Vladis Dronov) [2130210] +- x86/sgx: Add wrapper for SGX2 EMODPR function (Vladis Dronov) [2130210] +- x86/sgx: Add short descriptions to ENCLS wrappers (Vladis Dronov) [2130210] +- x86/sgx: Ensure no data in PCMD page after truncate (Vladis Dronov) [2130210] +- x86/sgx: Fix race between reclaimer and page fault handler (Vladis Dronov) [2130210] +- x86/sgx: Obtain backing storage page with enclave mutex held (Vladis Dronov) [2130210] +- x86/sgx: Mark PCMD page as dirty when modifying contents (Vladis Dronov) [2130210] +- x86/sgx: Disconnect backing page references from dirty status (Vladis Dronov) [2130210] +- HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID (Tony Camuso) [2132441] +- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message (Tony Camuso) [2132441] +- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (Tony Camuso) [2132441] +- ID: intel-ish-hid: hid-client: drop unexpected word "the" in the comments (Tony Camuso) [2132441] +- HID: intel-ish-hid: ipc: use time_before to replace "jiffies < a" (Tony Camuso) [2132441] +- HID: intel-ish-hid: ipc: add ADL and RPL device id (Tony Camuso) [2132441] +- HID: intel-ish-hid: Use dma_alloc_coherent for firmware update (Tony Camuso) [2132441] +- HID: intel-ish-hid: ishtp-fw-loader: Fix a kernel-doc formatting issue (Tony Camuso) [2132441] +- HID: intel-ish-hid: ipc: Specify no cache snooping on TGL and ADL (Tony Camuso) [2132441] +- HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested (Tony Camuso) [2132441] +- HID: intel-ish-hid: fix module device-id handling (Tony Camuso) [2132441] +- HID: intel-ish-hid: hid-client: only load for matching devices (Tony Camuso) [2132441] +- HID: intel-ish-hid: fw-loader: only load for matching devices (Tony Camuso) [2132441] +- HID: intel-ish-hid: use constants for modaliases (Tony Camuso) [2132441] +- s390/pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() (Tobias Huschle) [2141963] +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() (Tobias Huschle) [2141963] +- s390/uaccess: add missing EX_TABLE entries to __clear_user() (Tobias Huschle) [2141963] +- net: usb: ax88179_178a: Fix packet receiving (Jose Ignacio Tornos Martinez) [2142725] {CVE-2022-2964} +- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jose Ignacio Tornos Martinez) [2142725] {CVE-2022-2964} +- drm/i915/rpl-p: Add PCI IDs (Jocelyn Falempe) [2115880] +- Revert "dma-buf: remove useless FMODE_LSEEK flag" (Jocelyn Falempe) [2115880] +- drm/amd/display: Increase stack frame size limit for a few files. (Jocelyn Falempe) [2115880] +- drm_crtc.h is missing include/linux/slab.h (Jocelyn Falempe) [2115880] +- drm/amd/display: remove a duplicated declaration (Jocelyn Falempe) [2115880] +- Revert "mm: shrinkers: provide shrinkers with names" (Jocelyn Falempe) [2115880] +- Revert "drm/amdkfd: add SPM support for SVM" (Jocelyn Falempe) [2115880] +- Merge DRM changes from upstream v5.19..v6.0 (Jocelyn Falempe) [2115880] +- drm/i915/gvt: IMPORT_MODULE_NS workaround (Jocelyn Falempe) [2115880] +- Replace EXPORT_SYMBOL_NS_GPL with EXPORT_SYMBOL_GPL (Jocelyn Falempe) [2115880] +- Revert "vfio/gvt: Fix open/close when multiple device FDs are open" (Michel Dänzer) [2115880] +- Revert "vfio/mdev: Pass in a struct vfio_device * to vfio_dma_rw()" (Jocelyn Falempe) [2115880] +- Revert "drm/i915/gvt: convert to use vfio_register_emulated_iommu_dev" (Jocelyn Falempe) [2115880] +- Revert "drm/i915/gvt: merge gvt.c into kvmgvt.c" (Jocelyn Falempe) [2115880] +- Revert "vfio/mdev: Remove mdev_parent_ops" (Jocelyn Falempe) [2115880] +- Revert "vfio: Make vfio_(un)register_notifier accept a vfio_device" (Jocelyn Falempe) [2115880] +- Revert "drm/i915/gvt: Change from vfio_group_(un)pin_pages to vfio_(un)pin_pages" (Jocelyn Falempe) [2115880] +- Revert "vfio: remove VFIO_GROUP_NOTIFY_SET_KVM" (Jocelyn Falempe) [2115880] +- Revert "i915: Call aops write_begin() and write_end() directly" (Jocelyn Falempe) [2115880] +- Merge DRM changes from upstream v5.18..v5.19 (Jocelyn Falempe) [2115880] +- crypto: testmgr - disallow plain cbcmac(aes) and ghash in FIPS mode (Vladis Dronov) [2107595] +- crypto: set the required FIPS_INTERNAL flag for gcm and ccm (Vladis Dronov) [2107595] +- crypto: seqiv - flag instantiations as FIPS compliant (Vladis Dronov) [2107595] +- crypto: xts - restrict key lengths to approved values in FIPS mode (Vladis Dronov) [2107595] +- crypto: api - allow algs only in specific constructions in FIPS mode (Vladis Dronov) [2107595] +- crypto: api - check for ERR pointers in crypto_destroy_tfm() (Vladis Dronov) [2107595] +- crypto: api - Fix use-after-free and race in crypto_spawn_alg (Vladis Dronov) [2107595] +- crypto: algapi - Avoid spurious modprobe on LOADED (Vladis Dronov) [2107595] +- crypto: api - Retain alg refcount in crypto_grab_spawn (Vladis Dronov) [2107595] +- crypto: api - Do not zap spawn->alg (Vladis Dronov) [2107595] +- crypto: api - Fix race condition in crypto_spawn_alg (Vladis Dronov) [2107595] +- crypto: api - Check spawn->alg under lock in crypto_drop_spawn (Vladis Dronov) [2107595] +- crypto: algapi - reject NULL crypto_spawn::inst (Vladis Dronov) [2107595] +- iavf: remove INITIAL_MAC_SET to allow gARP to work properly (Stefan Assmann) [1938635] +- mm, slab: remove duplicate kernel-doc comment for ksize() (Michal Schmidt) [2143367] +- slab: Introduce kmalloc_size_roundup() (Michal Schmidt) [2143367] +- thermal: int340x: Mode setting with new OS handshake (Prarit Bhargava) [2072652] +- thermal: int340x: Update OS policy capability handshake (Prarit Bhargava) [2072652] +- hugetlb: remove unnecessary set_page_count in prep_compound_gigantic_page (Chris von Recklinghausen) [2143631] +- mm/hugetlb: clear compound_nr before freeing gigantic pages (Chris von Recklinghausen) [2143631] +- uprobes: __replace_page() avoid BUG in munlock_vma_page() (Chris von Recklinghausen) [2143631] +- s390/boot: add secure boot trailer (Tobias Huschle) [2141967] +- ice: Fix configuring VIRTCHNL_OP_CONFIG_VSI_QUEUES with unbalanced queues (Michal Schmidt) [2137378] +- nvme: wait until quiesce is done (Ming Lei) [2144258] +- scsi: make sure that request queue queiesce and unquiesce balanced (Ming Lei) [2144258] +- scsi: avoid to quiesce sdev->request_queue two times (Ming Lei) [2144258] +- dm: don't stop request queue after the dm device is suspended (Ming Lei) [2144258] + +* Tue Nov 29 2022 Lucas Zampieri [4.18.0-441.el8] +- ata: libata-core: Print timeout value when internal command times (Ewan D. Milne) [1823688] +- ata: libata-core: fix sloppy parameter type in ata_exec_internal[_sg]() (Ewan D. Milne) [1823688] +- ata: libata-core: make ata_exec_internal_sg() *static* (Ewan D. Milne) [1823688] +- perf/x86/intel: Fix unchecked MSR access error for Alder Lake N (Michael Petlan) [2104807] +- perf/x86/intel: Fix PEBS data source encoding for ADL (Michael Petlan) [2104807] +- perf/x86/intel: Fix PEBS memory access info encoding for ADL (Michael Petlan) [2104807] +- i40e: Fix DMA mappings leak (Ivan Vecera) [2077847] +- fbcon: Fix delayed takeover locking (Jocelyn Falempe) [2134795] +- fbcon: use min() to make code cleaner (Jocelyn Falempe) [2134795] +- fbcon: Use array3_size() helper in scr_memcpyw() (Jocelyn Falempe) [2134795] +- fbcon: Maintain a private array of fb_info (Jocelyn Falempe) [2134795] +- fbcon: untangle fbcon_exit (Jocelyn Falempe) [2134795] +- fbcon: Move more code into fbcon_release (Jocelyn Falempe) [2134795] +- fbcon: Move console_lock for register/unlink/unregister (Jocelyn Falempe) [2134795] +- fbcon: Consistently protect deferred_takeover with console_lock() (Jocelyn Falempe) [2134795] +- fbcon: use lock_fb_info in fbcon_open/release (Jocelyn Falempe) [2134795] +- fbcon: move more common code into fb_open() (Jocelyn Falempe) [2134795] +- fbcon: Ditch error handling for con2fb_release_oldinfo (Jocelyn Falempe) [2134795] +- fbcon: Extract fbcon_open/release helpers (Jocelyn Falempe) [2134795] +- fb: Delete fb_info->queue (Jocelyn Falempe) [2134795] +- fbcon: Replace FBCON_FLAGS_INIT with a boolean (Jocelyn Falempe) [2134795] +- fbcon: Use delayed work for cursor (Jocelyn Falempe) [2134795] +- fbdev/sysfs: Fix locking (Jocelyn Falempe) [2134795] +- fbcon: delete delayed loading code (Jocelyn Falempe) [2134795] +- fbcon: Introduce wrapper for console->fb_info lookup (Jocelyn Falempe) [2134795] +- fbcon: Move fbcon_bmove(_rec) functions (Jocelyn Falempe) [2134795] +- fbcon: delete a few unneeded forward decl (Jocelyn Falempe) [2134795] +- fbcon: Avoid 'cap' set but not used warning (Jocelyn Falempe) [2134795] +- video: fbcon: Fix warnings by using pr_debug() in fbcon (Jocelyn Falempe) [2134795] +- fbcon: Fix user font detection test at fbcon_resize(). (Jocelyn Falempe) [2134795] +- fbcon: remove now unusued 'softback_lines' cursor() argument (Jocelyn Falempe) [2134795] +- fbcon: remove soft scrollback code (Jocelyn Falempe) [2134795] +- fbcon: prevent user font height or width change from causing potential out-of-bounds access (Jocelyn Falempe) [2134795] +- fbmem: pull fbcon_update_vcs() out of fb_set_var() (Jocelyn Falempe) [2134795] +- fbcon: fix null-ptr-deref in fbcon_switch (Jocelyn Falempe) [2134795] +- fbcon: Adjust indentation in set_con2fb_map (Jocelyn Falempe) [2134795] +- fbdev: Unexport unlink_framebuffer() (Jocelyn Falempe) [2134795] +- backlight: drop EARLY_EVENT_BLANK support (Jocelyn Falempe) [2134795] +- fbcon: Export fbcon_update_vcs (Jocelyn Falempe) [2134795] +- backlight: simplify lcd notifier (Jocelyn Falempe) [2134795] +- fbcon: Document what I learned about fbcon locking (Jocelyn Falempe) [2134795] +- fbcon: Call con2fb_map functions directly (Jocelyn Falempe) [2134795] +- fbcon: replace FB_EVENT_MODE_CHANGE/_ALL with direct calls (Jocelyn Falempe) [2134795] +- fb: Flatten control flow in fb_set_var (Jocelyn Falempe) [2134795] +- fbdev: remove FBINFO_MISC_USEREVENT around fb_blank (Jocelyn Falempe) [2134795] +- fbmem: pull fbcon_fb_blanked out of fb_blank (Jocelyn Falempe) [2134795] +- Revert "backlight/fbcon: Add FB_EVENT_CONBLANK" (Jocelyn Falempe) [2134795] +- fbdev: Call fbcon_get_requirement directly (Jocelyn Falempe) [2134795] +- fbcon: Call fbcon_mode_deleted/new_modelist directly (Jocelyn Falempe) [2134795] +- fbdev: directly call fbcon_suspended/resumed (Jocelyn Falempe) [2134795] +- fbdev: unify unlink_framebuffer paths (Jocelyn Falempe) [2134795] +- fbdev: make unregister/unlink functions not fail (Jocelyn Falempe) [2134795] +- fbcon: call fbcon_fb_bind directly (Jocelyn Falempe) [2134795] +- fbcon: call fbcon_fb_(un)registered directly (Jocelyn Falempe) [2134795] +- fbdev: fbmem: fix memory access if logo is bigger than the screen (Jocelyn Falempe) [2134795] +- fbdev: add kerneldoc do remove_conflicting_framebuffers() (Jocelyn Falempe) [2134795] +- fbdev: allow apertures == NULL in remove_conflicting_framebuffers() (Jocelyn Falempe) [2134795] +- fbdev: show fbdev number for debugging (Jocelyn Falempe) [2134795] +- fbcon: use kvmalloc() for scrollback buffer (Jocelyn Falempe) [2134795] +- fbdev: fbcon: Fix unregister crash when more than one framebuffer (Jocelyn Falempe) [2134795] +- fb: fix lost console when the user unplugs a USB adapter (Jocelyn Falempe) [2134795] +- fbcon: introduce for_each_registered_fb() helper (Jocelyn Falempe) [2134795] +- timers/nohz: Last resort update jiffies on nohz_full IRQ entry (Waiman Long) [2108387] +- irq: Call tick_irq_enter() inside HARDIRQ_OFFSET (Waiman Long) [2108387] +- irqtime: Move irqtime entry accounting after irq offset incrementation (Waiman Long) [2108387] +- sched/vtime: Consolidate IRQ time accounting (Waiman Long) [2108387] +- s390/vtime: Use the generic IRQ entry accounting (Waiman Long) [2108387] +- sched/cputime: Remove symbol exports from IRQ time accounting (Waiman Long) [2108387] +- genirq/irqdomain: Don't try to free an interrupt that has no mapping (Waiman Long) [2108387] +- genirq: Provide __irq_enter/exit_raw() (Waiman Long) [2108387] +- powerpc/time: Only set CONFIG_ARCH_HAS_SCALED_CPUTIME on PPC64 (Waiman Long) [2108387] +- powerpc/time: isolate scaled cputime accounting in dedicated functions. (Waiman Long) [2108387] +- perf: Fix list corruption in perf_cgroup_switch() (Aaron Tomlin) [2136548] +- gen_compile_commands: fix issues in RHEL-8 (Íñigo Huguet) [2136840] +- .gitignore: Add compilation database file (Íñigo Huguet) [2136840] +- gen_compile_commands: fix missing 'sys' package (Íñigo Huguet) [2136840] +- gen_compile_commands: extract compiler command from a series of commands (Íñigo Huguet) [2136840] +- gen_compile_commands: prune some directories (Íñigo Huguet) [2136840] +- scripts/clang-tools: switch explicitly to Python 3 (Íñigo Huguet) [2136840] +- Makefile: Add clang-tidy and static analyzer support to makefile (Íñigo Huguet) [2136840] +- kbuild: wire up the build rule of compile_commands.json to Makefile (Íñigo Huguet) [2136840] +- gen_compile_commands: remove the warning about too few .cmd files (Íñigo Huguet) [2136840] +- gen_compile_commands: support *.o, *.a, modules.order in positional argument (Íñigo Huguet) [2136840] +- gen_compile_commands: move directory walk to a generator function (Íñigo Huguet) [2136840] +- gen_compile_commands: make -o option independent of -d option (Íñigo Huguet) [2136840] +- gen_compile_commands: reword the help message of -d option (Íñigo Huguet) [2136840] +- gen_compile_commands: do not support .cmd files under tools/ directory (Íñigo Huguet) [2136840] +- gen_compile_commands: use choices for --log_levels option (Íñigo Huguet) [2136840] +- gen_compile_commands: parse only the first line of .*.cmd files (Íñigo Huguet) [2136840] +- gen_compile_commands: lower the entry count threshold (Íñigo Huguet) [2136840] +- scripts: add a tool to produce a compile_commands.json file (Íñigo Huguet) [2136840] +- iavf: Do not restart Tx queues after reset task failure (Petr Oros) [2134005] +- iavf: Fix a crash during reset task (Petr Oros) [2134005] +- spec: add bpf_testmod.ko to kselftests/bpf (Yauheni Kaliuta) [2140082] +- fuse: fix readdir cache race (Miklos Szeredi) [2131391] +- ice: config netdev tc before setting queues number (Petr Oros) [2103946] +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient (Petr Oros) [2103946] +- ice: Don't double unplug aux on peer initiated reset (Petr Oros) [2103946] +- ice: use bitmap_free instead of devm_kfree (Petr Oros) [2103946] +- ice: Fix DMA mappings leak (Petr Oros) [2103946] +- ice: Fix call trace with null VSI during VF reset (Petr Oros) [2103946] +- ice: Fix VSI rebuild WARN_ON check for VF (Petr Oros) [2103946] +- net/ice: fix initializing the bitmap in the switch code (Petr Oros) [2103946] +- net: ice: fix error NETIF_F_HW_VLAN_CTAG_FILTER check in ice_vsi_sync_fltr() (Petr Oros) [2103946] +- ice: allow toggling loopback mode via ndo_set_features callback (Petr Oros) [2103946] +- ice: compress branches in ice_set_features() (Petr Oros) [2103946] +- ice: Add support for PPPoE hardware offload (Petr Oros) [2103946] +- ice: add i2c write command (Petr Oros) [2103946] +- ice: Remove pci_aer_clear_nonfatal_status() call (Petr Oros) [2103946] +- ice: Remove unnecessary NULL check before dev_put (Petr Oros) [2103946] +- ice: use eth_broadcast_addr() to set broadcast address (Petr Oros) [2103946] +- ice: switch: dynamically add VLAN headers to dummy packets (Petr Oros) [2103946] +- ice: Add support for VLAN TPID filters in switchdev (Petr Oros) [2103946] +- ice: Add support for double VLAN in switchdev (Petr Oros) [2103946] +- intel/ice:fix repeated words in comments (Petr Oros) [2103946] +- drivers/net/ethernet/intel: fix typos in comments (Petr Oros) [2103946] +- ice: Use correct order for the parameters of devm_kcalloc() (Petr Oros) [2103946] +- ice: remove u16 arithmetic in ice_gnss (Petr Oros) [2103946] +- ice: remove VLAN representor specific ops (Petr Oros) [2103946] +- ice: don't set VF VLAN caps in switchdev (Petr Oros) [2103946] +- kernel-doc: fix undefined args variable (Jan Stancek) [2134954] + +* Tue Nov 22 2022 Lucas Zampieri [4.18.0-440.el8] +- sunrpc: Set sk_allocation to GFP_NOFS to avoid using current->task_frag. (Guillaume Nault) [2089660] +- selftests/vm: enable running select groups of tests (Joel Savitz) [2089502] +- selftests: make use of GUP_TEST_FILE macro (Nico Pache) [2089502] +- selftests: clarify common error when running gup_test (Nico Pache) [2089502] +- tools/testing/selftests/vm/gup_test.c: clarify error statement (Nico Pache) [2089502] +- mm: remove the extra ZONE_DEVICE struct page refcount (Chris von Recklinghausen) [2082247] +- mm: simplify freeing of devmap managed pages (Chris von Recklinghausen) [2082247] +- mm: move free_devmap_managed_page to memremap.c (Chris von Recklinghausen) [2082247] +- mm/memremap: add ZONE_DEVICE support for compound pages (Chris von Recklinghausen) [2082247] +- mm/page_alloc: refactor memmap_init_zone_device() page init (Chris von Recklinghausen) [2082247] +- mm/page_alloc: split prep_compound_page into head and tail subparts (Chris von Recklinghausen) [2082247] +- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN (Chris von Recklinghausen) [2082247] +- mm: gup: use helper PAGE_ALIGNED in populate_vma_page_range() (Chris von Recklinghausen) [2082247] +- mm: gup: remove useless BUG_ON in __get_user_pages() (Chris von Recklinghausen) [2082247] +- mm: gup: remove unneed local variable orig_refs (Chris von Recklinghausen) [2082247] +- mm: gup: remove set but unused local variable major (Chris von Recklinghausen) [2082247] +- writeback: make the laptop_mode prototypes available unconditionally (Chris von Recklinghausen) [2082247] +- mm: hide laptop_mode_wb_timer entirely behind the BDI API (Chris von Recklinghausen) [2082247] +- mm: remove special swap entry functions (Chris von Recklinghausen) [2082247] +- hugetlb: address ref count racing in prep_compound_gigantic_page (Chris von Recklinghausen) [2082247] +- hugetlb: remove prep_compound_huge_page cleanup (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): get vma_address_end() earlier (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): use goto instead of while (1) (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): add a level of indentation (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): crossing page table boundary (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): settle PageHuge on entry (Chris von Recklinghausen) [2082247] +- mm: page_vma_mapped_walk(): use page for pvmw->page (Chris von Recklinghausen) [2082247] +- mm/gup: longterm pin migration cleanup (Chris von Recklinghausen) [2082247] +- mm/gup: change index type to long as it counts pages (Chris von Recklinghausen) [2082247] +- mm/gup: migrate pinned pages out of movable zone (Chris von Recklinghausen) [2082247] +- mm: honor PF_MEMALLOC_PIN for all movable pages (Chris von Recklinghausen) [2082247] +- mm cma: rename PF_MEMALLOC_NOCMA to PF_MEMALLOC_PIN (Chris von Recklinghausen) [2082247] +- mm/huge_memory.c: use helper function migration_entry_to_page() (Chris von Recklinghausen) [2082247] +- block: add queue_to_disk() to get gendisk from request_queue (Chris von Recklinghausen) [2082247] +- mm/hugetlb: remove redundant check in preparing and destroying gigantic page (Chris von Recklinghausen) [2082247] +- mm/hugetlb: use helper huge_page_order and pages_per_huge_page (Chris von Recklinghausen) [2082247] +- mm: handle zone device pages in release_pages() (Chris von Recklinghausen) [2082247] +- mm/gup: remove the vma allocation from gup_longterm_locked() (Chris von Recklinghausen) [2082247] +- mm/mremap_pages: fix static key devmap_managed_key updates (Chris von Recklinghausen) [2082247] +- mm/memremap.c: convert devmap static branch to {inc,dec} (Chris von Recklinghausen) [2082247] +- mm/page_alloc: handle a missing case for memalloc_nocma_{save/restore} APIs (Chris von Recklinghausen) [2082247] +- mm: store compound_nr as well as compound_order (Chris von Recklinghausen) [2082247] +- mm: clean up the last pieces of page fault accountings (Chris von Recklinghausen) [2082247] +- mm/x86: use general page fault accounting (Chris von Recklinghausen) [2082247] +- mm/s390: use general page fault accounting (Chris von Recklinghausen) [2082247] +- mm/powerpc: use general page fault accounting (Chris von Recklinghausen) [2082247] +- mm/arm64: use general page fault accounting (Chris von Recklinghausen) [2082247] +- mm: do page fault accounting in handle_mm_fault (Chris von Recklinghausen) [2082247] +- include/linux/sched/mm.h: optimize current_gfp_context() (Chris von Recklinghausen) [2082247] +- mm/page_alloc: fix memalloc_nocma_{save/restore} APIs (Chris von Recklinghausen) [2082247] +- mm: remove redundant check non_swap_entry() (Chris von Recklinghausen) [2082247] +- mm: rename gfpflags_to_migratetype to gfp_migratetype for same convention (Chris von Recklinghausen) [2082247] +- mm,page_alloc,cma: conditionally prefer cma pageblocks for movable allocations (Chris von Recklinghausen) [2082247] +- mm/vma: introduce VM_ACCESS_FLAGS (Chris von Recklinghausen) [2082247] +- mm/vma: make vma_is_accessible() available for general use (Chris von Recklinghausen) [2082247] +- kernel/events/uprobes.c: only do FOLL_SPLIT_PMD for uprobe register (Chris von Recklinghausen) [2082247] +- uprobe: collapse THP pmd after removing all uprobes (Chris von Recklinghausen) [2082247] +- uprobe: use FOLL_SPLIT_PMD instead of FOLL_SPLIT (Chris von Recklinghausen) [2082247] +- mm, thp: introduce FOLL_SPLIT_PMD (Chris von Recklinghausen) [2082247] +- mm: clean up is_device_*_page() definitions (Chris von Recklinghausen) [2082247] +- driver core: Add helper device_find_child_by_name() (Chris von Recklinghausen) [2082247] +- mm/page_alloc.c: remove unnecessary parameter in rmqueue_pcplist (Chris von Recklinghausen) [2082247] +- sctp: handle the error returned from sctp_auth_asoc_init_active_key (Xin Long) [2134892] +- sctp: leave the err path free in sctp_stream_init to sctp_stream_free (Xin Long) [2134892] +- sctp: fix sleep in atomic context bug in timer handlers (Xin Long) [2134892] +- stcp: Use memset_after() to zero sctp_stream_out_ext (Xin Long) [2134892] +- sctp: read sk->sk_bound_dev_if once in sctp_rcv() (Xin Long) [2134892] +- ethtool: add header/data split indication (Ivan Vecera) [2135624] +- xfrm: store and rely on direction to construct offload flags (Sabrina Dubroca) [2137562] +- platform/x86/intel: pmc: Support Intel Raptorlake P (Prarit Bhargava) [2076736] + +* Fri Nov 18 2022 Lucas Zampieri [4.18.0-439.el8] +- KVM: selftests: Build the memslot tests for arm64 (Gavin Shan) [2132161] +- KVM: selftests: Fix number of pages for memory slot in memslot_modification_stress_test (Gavin Shan) [2132161] +- tools/include: Add _RET_IP_ and math definitions to kernel.h (Gavin Shan) [2132161] +- tcp: fix early ETIMEDOUT after spurious non-SACK RTO (Davide Caratti) [2136409] +- tcp: add a missing nf_reset_ct() in 3WHS handling (Davide Caratti) [2136409] +- sock: redo the psock vs ULP protection check (Davide Caratti) [2136409] +- tcp: tcp_rtx_synack() can be called from process context (Davide Caratti) [2136409] +- tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (Davide Caratti) [2136409] +- tcp: fix F-RTO may not work correctly when receiving DSACK (Davide Caratti) [2136409] +- selftests: xsk: do not send zero-length packets (Ivan Vecera) [2135634] +- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Ivan Vecera) [2135634] +- selftests, xsk: Fix rx_full stats test (Ivan Vecera) [2135634] +- selftests/bpf: Fix xdpxceiver failures for no hugepages (Ivan Vecera) [2135634] +- selftests/xsk: Add missing close() on netns fd (Ivan Vecera) [2135634] +- selftests, xsk: Fix bpf_res cleanup test (Ivan Vecera) [2135634] +- selftests: xsk: Add frame_headroom test (Ivan Vecera) [2135634] +- selftests: xsk: Change interleaving of packets in unaligned mode (Ivan Vecera) [2135634] +- selftests: xsk: Add single packet test (Ivan Vecera) [2135634] +- selftests: xsk: Introduce pacing of traffic (Ivan Vecera) [2135634] +- selftests: xsk: Fix socket creation retry (Ivan Vecera) [2135634] +- selftests: xsk: Put the same buffer only once in the fill ring (Ivan Vecera) [2135634] +- selftests: xsk: Fix missing initialization (Ivan Vecera) [2135634] +- selftests: xsk: Add tests for 2K frame size (Ivan Vecera) [2135634] +- selftests: xsk: Add tests for invalid xsk descriptors (Ivan Vecera) [2135634] +- selftests: xsk: Eliminate test specific if-statement in test runner (Ivan Vecera) [2135634] +- selftests: xsk: Add test for unaligned mode (Ivan Vecera) [2135634] +- selftests: xsk: Introduce replacing the default packet stream (Ivan Vecera) [2135634] +- selftests: xsk: Allow for invalid packets (Ivan Vecera) [2135634] +- selftests: xsk: Eliminate MAX_SOCKS define (Ivan Vecera) [2135634] +- selftests: xsx: Make pthreads local scope (Ivan Vecera) [2135634] +- selftests: xsk: Make xdp_flags and bind_flags local (Ivan Vecera) [2135634] +- selftests: xsk: Specify number of sockets to create (Ivan Vecera) [2135634] +- selftests: xsk: Replace second_step global variable (Ivan Vecera) [2135634] +- selftests: xsk: Introduce rx_on and tx_on in ifobject (Ivan Vecera) [2135634] +- selftests: xsk: Add use_poll to ifobject (Ivan Vecera) [2135634] +- selftests: xsx: Introduce test name in test spec (Ivan Vecera) [2135634] +- selftests: xsk: Make frame_size configurable (Ivan Vecera) [2135634] +- selftests: xsk: Move rxqsize into xsk_socket_info (Ivan Vecera) [2135634] +- selftests: xsk: Move num_frames and frame_headroom to xsk_umem_info (Ivan Vecera) [2135634] +- selftests: xsk: Introduce test specifications (Ivan Vecera) [2135634] +- selftests: xsk: Introduce type for thread function (Ivan Vecera) [2135634] +- selftests: xsk: Simplify xsk and umem arrays (Ivan Vecera) [2135634] +- selftests: xsk: Preface options with opt (Ivan Vecera) [2135634] +- selftests: xsk: Make enums lower case (Ivan Vecera) [2135634] +- selftests: xsk: Generate packets from specification (Ivan Vecera) [2135634] +- selftests: xsk: Generate packet directly in umem (Ivan Vecera) [2135634] +- selftests: xsk: Simplify cleanup of ifobjects (Ivan Vecera) [2135634] +- selftests: xsk: Decrease sending speed (Ivan Vecera) [2135634] +- selftests: xsk: Validate tx stats on tx thread (Ivan Vecera) [2135634] +- selftests: xsk: Simplify packet validation in xsk tests (Ivan Vecera) [2135634] +- selftests: xsk: Rename worker_* functions that are not thread entry points (Ivan Vecera) [2135634] +- selftests: xsk: Disassociate umem size with packets sent (Ivan Vecera) [2135634] +- selftests: xsk: Remove end-of-test packet (Ivan Vecera) [2135634] +- selftests: xsk: Simplify the retry code (Ivan Vecera) [2135634] +- selftests: xsk: Return correct error codes (Ivan Vecera) [2135634] +- selftests: xsk: Remove unused variables (Ivan Vecera) [2135634] +- selftests: xsk: Remove the num_tx_packets option (Ivan Vecera) [2135634] +- selftests: xsk: Remove color mode (Ivan Vecera) [2135634] +- xsk: Fix possible crash when multiple sockets are created (Ivan Vecera) [2135634] +- i40e: xsk: Move tmp desc array from driver to pool (Ivan Vecera) [2135634] +- xsk: Initialise xskb free_list_node (Ivan Vecera) [2135634] +- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Ivan Vecera) [2135634] +- xsk: Fix clang build error in __xp_alloc (Ivan Vecera) [2135634] +- xsk: Do not write NULL in SW ring at allocation failure (Ivan Vecera) [2135634] +- xsk: Fix crash on double free in buffer pool (Ivan Vecera) [2135634] +- xsk: Optimize for aligned case (Ivan Vecera) [2135634] +- xsk: Batched buffer allocation for the pool (Ivan Vecera) [2135634] +- xsk: Get rid of unused entry in struct xdp_buff_xsk (Ivan Vecera) [2135634] +- redhat/configs: Move config files under common/generic/x86 to generic/x86_64 (Waiman Long) [2139172] +- fbmem: Check virtual screen sizes in fb_set_var() (Wander Lairson Costa) [2109116] {CVE-2021-33655} +- fbcon: Prevent that screen size is smaller than font size (Wander Lairson Costa) [2109116] {CVE-2021-33655} +- fbcon: Disallow setting font bigger than screen size (Wander Lairson Costa) [2109116] {CVE-2021-33655} +- video: of_display_timing.h: include errno.h (Wander Lairson Costa) [2109116] {CVE-2021-33655} +- MAINTAINERS: pick up all vfio_ap docs for VFIO AP maintainers (Cédric Le Goater) [1660908] +- s390/docs: fix warnings for vfio_ap driver doc (Cédric Le Goater) [1660908] +- s390/docs: fix warnings for vfio_ap driver lock usage doc (Cédric Le Goater) [1660908] +- s390/Docs: new doc describing lock usage by the vfio_ap device driver (Cédric Le Goater) [1660908] +- s390/vfio-ap: bypass unnecessary processing of AP resources (Cédric Le Goater) [1660908] +- s390/vfio-ap: update docs to include dynamic config support (Cédric Le Goater) [1660908] +- s390/vfio-ap: handle config changed and scan complete notification (Cédric Le Goater) [1660908] +- s390/vfio-ap: sysfs attribute to display the guest's matrix (Cédric Le Goater) [1660908] +- s390/vfio-ap: implement in-use callback for vfio_ap driver (Cédric Le Goater) [1660908] +- s390/vfio-ap: reset queues after adapter/domain unassignment (Cédric Le Goater) [1660908] +- s390/vfio-ap: hot plug/unplug of AP devices when probed/removed (Cédric Le Goater) [1660908] +- s390/vfio-ap: allow hot plug/unplug of AP devices when assigned/unassigned (Cédric Le Goater) [1660908] +- s390/vfio-ap: prepare for dynamic update of guest's APCB on queue probe/remove (Cédric Le Goater) [1660908] +- s390/vfio-ap: prepare for dynamic update of guest's APCB on assign/unassign (Cédric Le Goater) [1660908] +- s390/vfio-ap: use proper locking order when setting/clearing KVM pointer (Cédric Le Goater) [1660908] +- s390/vfio-ap: introduce new mutex to control access to the KVM pointer (Cédric Le Goater) [1660908] +- s390/vfio-ap: rename matrix_dev->lock mutex to matrix_dev->mdevs_lock (Cédric Le Goater) [1660908] +- s390/vfio-ap: allow assignment of unavailable AP queues to mdev device (Cédric Le Goater) [1660908] +- s390/vfio-ap: refresh guest's APCB by filtering AP resources assigned to mdev (Cédric Le Goater) [1660908] +- s390/vfio-ap: introduce shadow APCB (Cédric Le Goater) [1660908] +- s390/vfio-ap: manage link between queue struct and matrix mdev (Cédric Le Goater) [1660908] +- s390/vfio-ap: move probe and remove callbacks to vfio_ap_ops.c (Cédric Le Goater) [1660908] +- s390/vfio-ap: use new AP bus interface to search for queue devices (Cédric Le Goater) [1660908] +- s390/ap: fix error handling in __verify_queue_reservations() (Cédric Le Goater) [1660908] +- s390/zcrypt: code cleanup (Cédric Le Goater) [1660908] +- s390/zcrypt: fix wrong offset index for APKA master key valid state (Cédric Le Goater) [1660908] +- s390/ap: uevent on apmask/aqpmask change (Cédric Le Goater) [1660908] +- s390/vfio-ap: fix kernel doc and signature of group notifier functions (Cédric Le Goater) [1660908] +- s390/ap: enable sysfs attribute scans to force AP bus rescan (Cédric Le Goater) [1660908] +- s390/ap: fix crash on older machines based on QCI info missing (Cédric Le Goater) [1660908] +- s390/ap: notify drivers on config changed and scan complete callbacks (Cédric Le Goater) [1660908] +- s390/ap: driver callback to indicate resource in use (Cédric Le Goater) [1660908] +- MAINTAINERS: update file path for S390 VFIO AP DRIVER (Cédric Le Goater) [1660908] +- s390/vfio-ap: add status attribute to AP queue device's sysfs dir (Cédric Le Goater) [1660908] +- s390/ap: function rework based on compiler warning (Cédric Le Goater) [1660908] +- s390/vfio-ap: s390/crypto: fix all kernel-doc warnings (Cédric Le Goater) [1660908] +- s390/ap: new module option ap.useirq (Cédric Le Goater) [1660908] +- s390/ap: fix state machine hang after failure to enable irq (Cédric Le Goater) [1660908] +- s390/crypto: fix all kernel-doc warnings in vfio_ap_ops.c (Cédric Le Goater) [1660908] +- s390/ap: use the common device_driver pointer (Cédric Le Goater) [1660908] +- s390/vfio-ap: replace open coded locks for VFIO_GROUP_NOTIFY_SET_KVM notification (Cédric Le Goater) [1660908] +- s390/vfio-ap: r/w lock for PQAP interception handler function pointer (Cédric Le Goater) [1660908] +- s390/vfio-ap: clean up mdev resources when remove callback invoked (Cédric Le Goater) [1660908] +- s390/vfio-ap: clean up vfio_ap_drv's definition (Cédric Le Goater) [1660908] +- s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks (Cédric Le Goater) [1660908] +- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (Cédric Le Goater) [1660908] +- s390/vfio-ap: No need to disable IRQ after queue reset (Cédric Le Goater) [1660908] +- Documentation: s390/vfio-ap: eliminate duplicated word (Cédric Le Goater) [1660908] +- docs: s390: Fix wrong label Guest2 instead of Guest3 (Cédric Le Goater) [1660908] +- s390: vfio-ap: make local functions and data static (Cédric Le Goater) [1660908] +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps (Petr Oros) [2106964] +- i40e: Fix VF set max MTU size (Petr Oros) [2106964] +- iavf: Fix set max MTU size with port VLAN and jumbo frames (Petr Oros) [2106964] +- iavf: Fix bad page state (Petr Oros) [2106964] +- i40e: Fix VF hang when reset is triggered on another VF (Ivan Vecera) [2103801] +- mpi3mr: a minor change (Tomas Henzl) [2115748] +- scsi: mpi3mr: Select CONFIG_SCSI_SAS_ATTRS (Tomas Henzl) [2115748] +- scsi: mpi3mr: Remove unnecessary cast (Tomas Henzl) [2115748] +- scsi: mpi3mr: Update driver version to 8.2.0.3.0 (Tomas Henzl) [2115748] +- scsi: mpi3mr: Fix scheduling while atomic type bug (Tomas Henzl) [2115748] +- scsi: mpi3mr: Scan the devices during resume time (Tomas Henzl) [2115748] +- scsi: mpi3mr: Free enclosure objects during driver unload (Tomas Henzl) [2115748] +- scsi: mpi3mr: Handle 0xF003 Fault Code (Tomas Henzl) [2115748] +- scsi: mpi3mr: Graceful handling of surprise removal of PCIe HBA (Tomas Henzl) [2115748] +- scsi: mpi3mr: Support new power management framework (Tomas Henzl) [2115748] +- scsi: mpi3mr: Update mpi3 header files (Tomas Henzl) [2115748] +- scsi: mpi3mr: Fix error code in mpi3mr_transport_smp_handler() (Tomas Henzl) [2115748] +- scsi: mpi3mr: Fix error codes in mpi3mr_report_manufacture() (Tomas Henzl) [2115748] +- scsi: mpi3mr: Block I/Os while refreshing target dev objects (Tomas Henzl) [2115748] +- scsi: mpi3mr: Refresh SAS ports during soft reset (Tomas Henzl) [2115748] +- scsi: mpi3mr: Support SAS transport class callbacks (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add framework to issue MPT transport cmds (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add SAS SATA end devices to STL (Tomas Henzl) [2115748] +- scsi: mpi3mr: Get target object based on rphy (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add expander devices to STL (Tomas Henzl) [2115748] +- scsi: mpi3mr: Enable STL on HBAs where multipath is disabled (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add helper functions to manage device's port (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add helper functions to retrieve device objects (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add framework to add phys to STL (Tomas Henzl) [2115748] +- scsi: mpi3mr: Enable Enclosure device add event (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add helper functions to retrieve config pages (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add framework to issue config requests (Tomas Henzl) [2115748] +- scsi: mpi3mr: Add config and transport related debug flags (Tomas Henzl) [2115748] +- scsi: mpi3mr: Delete a stray tab (Tomas Henzl) [2115748] +- scsi: mpi3mr: Unlock on error path (Tomas Henzl) [2115748] +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling (Tomas Henzl) [2115748] +- scsi: mpi3mr: Resource Based Metering (Tomas Henzl) [2115748] +- scsi: mpi3mr: Increase cmd_per_lun to 128 (Tomas Henzl) [2115748] +- scsi: mpi3mr: Enable shared host tagset (Tomas Henzl) [2115748] +- lpfc version to 14.0.0.18. (Dick Kennedy) [2114050] +- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for transceiver info (Dick Kennedy) [2114050] +- scsi: lpfc: Log when congestion management limits are in effect (Dick Kennedy) [2114050] +- scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs (Dick Kennedy) [2114050] +- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is turned off (Dick Kennedy) [2114050] +- scsi: lpfc: Fix various issues reported by tools (Dick Kennedy) [2114050] +- scsi: lpfc: Add reporting capability for Link Degrade Signaling (Dick Kennedy) [2114050] +- scsi: lpfc: Rework FDMI attribute registration for unintential padding (Dick Kennedy) [2114050] +- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (Dick Kennedy) [2114050] +- scsi: lpfc: Update congestion mode logging for Emulex SAN Manager application (Dick Kennedy) [2114050] +- scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same NPort ID (Dick Kennedy) [2114050] +- scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID cases (Dick Kennedy) [2114050] +- scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (Dick Kennedy) [2114050] +- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (Dick Kennedy) [2114050] +- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (Dick Kennedy) [2114050] +- scsi: lpfc: Remove unneeded result variable (Dick Kennedy) [2114050] +- scsi: lpfc: Remove the unneeded result variable (Dick Kennedy) [2114050] +- scsi: lpfc: Copyright updates for 14.2.0.6 patches (Dick Kennedy) [2114050] +- scsi: lpfc: Add warning notification period to CMF_SYNC_WQE (Dick Kennedy) [2114050] +- scsi: lpfc: Rework MIB Rx Monitor debug info logic (Dick Kennedy) [2114050] +- scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID (Dick Kennedy) [2114050] +- scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery (Dick Kennedy) [2114050] +- scsi: lpfc: Check the return value of alloc_workqueue() (Dick Kennedy) [2114050] +- scsi: lpfc: Rework FDMI initialization after link up (Dick Kennedy) [2114050] +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" (Tomas Henzl) [2115763] +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" (Tomas Henzl) [2115763] +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() (Tomas Henzl) [2115763] +- scsi: mpt3sas: Fix use-after-free warning (Tomas Henzl) [2115763] +- scsi: mpt3sas: Update driver version to 43.100.00.00 (Tomas Henzl) [2115763] +- scsi: mpt3sas: Increase cmd_per_lun to 128 (Tomas Henzl) [2115763] +- scsi: mpt3sas: Fix trace buffer registration failed (Tomas Henzl) [2115763] +- scsi: mpt3sas: Don't change DMA mask while reallocating pools (Tomas Henzl) [2115763] +- scsi: mpt3sas: Prevent error handler escalation when device removed (Tomas Henzl) [2115763] +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO devices (Tomas Henzl) [2115763] +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices (Tomas Henzl) [2115763] +- scsi: mpt3sas: Remove flush_scheduled_work() call (Tomas Henzl) [2115763] +- scsi: mpt3sas: Fix whitespace and spelling mistake (Tomas Henzl) [2115763] +- scsi: mpt3sas: Fix typo in comment (Tomas Henzl) [2115763] +- scsi: mpt3sas: Fix out-of-bounds compiler warning (Tomas Henzl) [2115763] +- media: em28xx: initialize refcount before kref_get (Dean Nelson) [2128003] {CVE-2022-3239} +- gfs2: Register fs after creating workqueues (Bob Peterson) [2121201] +- sysctl: returns -EINVAL when a negative value is passed to proc_doulongvec_minmax (Vratislav Bendel) [2139096] +- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Waiman Long) [2137585] {CVE-2022-42703} +- mm: rmap: explicitly reset vma->anon_vma in unlink_anon_vmas() (Waiman Long) [2137585] {CVE-2022-42703} +- mm/rmap: Fix typos in comments (Waiman Long) [2137585] {CVE-2022-42703} +- iavf: Fix set max MTU size with port VLAN and jumbo frames (Stefan Assmann) [2103944] +- iavf: Fix bad page state (Stefan Assmann) [2103944] +- iavf: Fix cached head and tail value for iavf_get_tx_pending (Stefan Assmann) [2103944] +- iavf: Fix change VF's mac address (Stefan Assmann) [2103944] +- iavf: Fix race between iavf_close and iavf_reset_task (Stefan Assmann) [2103944] +- net: ethernet: move from strlcpy with unused retval to strscpy (Stefan Assmann) [2103944] +- iavf: Fix 'tc qdisc show' listing too many queues (Stefan Assmann) [2103944] +- iavf: Fix max_rate limiting (Stefan Assmann) [2103944] +- iavf: Check for duplicate TC flower filter before parsing (Stefan Assmann) [2103944] +- iavf: Fix handling of dummy receive descriptors (Stefan Assmann) [2103944] +- iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq (Stefan Assmann) [2103944] +- intel/iavf:fix repeated words in comments (Stefan Assmann) [2103944] +- intel: remove unused macros (Stefan Assmann) [2103944] +- iavf: Add waiting for response from PF in set mac (Stefan Assmann) [2103944] +- iavf: Use irq_update_affinity_hint() (Stefan Assmann) [2103944] +- net: Fix return value of qdisc ingress handling on success (Ivan Vecera) [2131361] + +* Mon Nov 14 2022 Lucas Zampieri [4.18.0-438.el8] +- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (Emanuele Giuseppe Esposito) [2082836] +- megaraid_sas: add #ifdef CONFIG_RHEL_DIFFERENCES (Tomas Henzl) [2119096] +- mpt3sas: add #ifdef CONFIG_RHEL_DIFFERENCES (Tomas Henzl) [2119096] +- mptcp: fix unreleased socket in accept queue (Paolo Abeni) [2135884] +- mptcp: factor out __mptcp_close() without socket lock (Paolo Abeni) [2135884] +- mptcp: do not queue data on closed subflows (Paolo Abeni) [2135884] +- mptcp: move subflow cleanup in mptcp_destroy_common() (Paolo Abeni) [2135884] +- mptcp: fix msk traversal in mptcp_nl_cmd_set_flags() (Paolo Abeni) [2135884] +- xfs: fix perag reference leak on iteration race with growfs (Brian Foster) [2081105] +- xfs: terminate perag iteration reliably on agcount (Brian Foster) [2081105] +- xfs: rename the next_agno perag iteration variable (Brian Foster) [2081105] +- xfs: fold perag loop iteration logic into helper function (Brian Foster) [2081105] +- xfs: prevent spoofing of rtbitmap blocks when recovering buffers (Brian Foster) [2081105] +- xfs: Enforce attr3 buffer recovery order (Brian Foster) [2081105] +- xfs: avoid unnecessary waits in xfs_log_force_lsn() (Brian Foster) [2081105] +- xfs: factor out forced iclog flushes (Brian Foster) [2081105] +- xfs: detect misaligned rtinherit directory extent size hints (Brian Foster) [2081105] +- xfs: fix an integer overflow error in xfs_growfs_rt (Brian Foster) [2081105] +- xfs: improve FSGROWFSRT precondition checking (Brian Foster) [2081105] +- xfs: reset child dir '..' entry when unlinking child (Brian Foster) [2081105] +- xfs: check for sparse inode clusters that cross new EOAG when shrinking (Brian Foster) [2081105] +- xfs: Fix multiple fall-through warnings for Clang (Brian Foster) [2081105] +- xfs: remove callback dequeue loop from xlog_state_do_iclog_callbacks (Brian Foster) [2081105] +- xfs: don't nest icloglock inside ic_callback_lock (Brian Foster) [2081105] +- xfs: Initialize error in xfs_attr_remove_iter (Brian Foster) [2081105] +- xfs: remove dead stale buf unpin handling code (Brian Foster) [2081105] +- xfs: hold buffer across unpin and potential shutdown processing (Brian Foster) [2081105] +- xfs: force the log offline when log intent item recovery fails (Brian Foster) [2081105] +- xfs: shorten the shutdown messages to a single line (Brian Foster) [2081105] +- xfs: print name of function causing fs shutdown instead of hex pointer (Brian Foster) [2081105] +- xfs: fix type mismatches in the inode reclaim functions (Brian Foster) [2081105] +- xfs: separate primary inode selection criteria in xfs_iget_cache_hit (Brian Foster) [2081105] +- xfs: refactor the inode recycling code (Brian Foster) [2081105] +- xfs: add iclog state trace events (Brian Foster) [2081105] +- xfs: xfs_log_force_lsn isn't passed a LSN (Brian Foster) [2081105] +- xfs: remove need_start_rec parameter from xlog_write() (Brian Foster) [2081105] +- xfs: remove xfs_blkdev_issue_flush (Brian Foster) [2081105] +- xfs: Fix 64-bit division on 32-bit in xlog_state_switch_iclogs() (Brian Foster) [2081105] +- xfs: log stripe roundoff is a property of the log (Brian Foster) [2081105] +- xfs: remove redundant initialization of variable error (Brian Foster) [2081105] +- xfs: perag may be null in xfs_imap() (Brian Foster) [2081105] +- xfs: Make attr name schemes consistent (Brian Foster) [2081105] +- xfs: Fix default ASSERT in xfs_attr_set_iter (Brian Foster) [2081105] +- xfs: rename struct xfs_eofblocks to xfs_icwalk (Brian Foster) [2081105] +- xfs: change the prefix of XFS_EOF_FLAGS_* to XFS_ICWALK_FLAG_ (Brian Foster) [2081105] +- xfs: selectively keep sick inodes in memory (Brian Foster) [2081105] +- xfs: drop IDONTCACHE on inodes when we mark them sick (Brian Foster) [2081105] +- xfs: drop the AGI being passed to xfs_check_agi_freecount (Brian Foster) [2081105] +- xfs: cleanup error handling in xfs_buf_get_map (Brian Foster) [2081105] +- xfs: remove ->b_offset handling for page backed buffers (Brian Foster) [2081105] +- xfs: refactor per-AG inode tagging functions (Brian Foster) [2081105] +- xfs: merge xfs_reclaim_inodes_ag into xfs_inode_walk_ag (Brian Foster) [2081105] +- xfs: pass struct xfs_eofblocks to the inode scan callback (Brian Foster) [2081105] +- xfs: make the icwalk processing functions clean up the grab state (Brian Foster) [2081105] +- xfs: clean up inode state flag tests in xfs_blockgc_igrab (Brian Foster) [2081105] +- xfs: remove indirect calls from xfs_inode_walk{,_ag} (Brian Foster) [2081105] +- xfs: remove iter_flags parameter from xfs_inode_walk_* (Brian Foster) [2081105] +- xfs: move xfs_inew_wait call into xfs_dqrele_inode (Brian Foster) [2081105] +- xfs: separate the dqrele_all inode grab logic from xfs_inode_walk_ag_grab (Brian Foster) [2081105] +- xfs: pass the goal of the incore inode walk to xfs_inode_walk() (Brian Foster) [2081105] +- xfs: rename xfs_inode_walk functions to xfs_icwalk (Brian Foster) [2081105] +- xfs: move the inode walk functions further down (Brian Foster) [2081105] +- xfs: detach inode dquots at the end of inactivation (Brian Foster) [2081105] +- xfs: move the quotaoff dqrele inode walk into xfs_icache.c (Brian Foster) [2081105] +- xfs: don't take a spinlock unconditionally in the DIO fastpath (Brian Foster) [2081105] +- xfs: mark xfs_bmap_set_attrforkoff static (Brian Foster) [2081105] +- xfs: Remove redundant assignment to busy (Brian Foster) [2081105] +- xfs: sort variable alphabetically to avoid repeated declaration (Brian Foster) [2081105] +- xfs: remove xfs_perag_t (Brian Foster) [2081105] +- xfs: use perag through unlink processing (Brian Foster) [2081105] +- xfs: clean up and simplify xfs_dialloc() (Brian Foster) [2081105] +- xfs: inode allocation can use a single perag instance (Brian Foster) [2081105] +- xfs: get rid of xfs_dir_ialloc() (Brian Foster) [2081105] +- xfs: collapse AG selection for inode allocation (Brian Foster) [2081105] +- xfs: simplify xfs_dialloc_select_ag() return values (Brian Foster) [2081105] +- xfs: remove agno from btree cursor (Brian Foster) [2081105] +- xfs: use perag for ialloc btree cursors (Brian Foster) [2081105] +- xfs: convert allocbt cursors to use perags (Brian Foster) [2081105] +- xfs: convert refcount btree cursor to use perags (Brian Foster) [2081105] +- xfs: convert rmap btree cursor to using a perag (Brian Foster) [2081105] +- xfs: add a perag to the btree cursor (Brian Foster) [2081105] +- xfs: pass perags around in fsmap data dev functions (Brian Foster) [2081105] +- xfs: push perags through the ag reservation callouts (Brian Foster) [2081105] +- xfs: pass perags through to the busy extent code (Brian Foster) [2081105] +- xfs: convert secondary superblock walk to use perags (Brian Foster) [2081105] +- xfs: convert xfs_iwalk to use perag references (Brian Foster) [2081105] +- xfs: convert raw ag walks to use for_each_perag (Brian Foster) [2081105] +- xfs: make for_each_perag... a first class citizen (Brian Foster) [2081105] +- xfs: move perag structure and setup to libxfs/xfs_ag.[ch] (Brian Foster) [2081105] +- xfs: prepare for moving perag definitions and support to libxfs (Brian Foster) [2081105] +- xfs: move xfs_perag_get/put to xfs_ag.[ch] (Brian Foster) [2081105] +- xfs: remove unnecessary shifts (Brian Foster) [2081105] +- xfs: clean up open-coded fs block unit conversions (Brian Foster) [2081105] +- xfs: Clean up xfs_attr_node_addname_clear_incomplete (Brian Foster) [2081105] +- xfs: Remove xfs_attr_rmtval_set (Brian Foster) [2081105] +- xfs: Add delay ready attr set routines (Brian Foster) [2081105] +- xfs: Add delay ready attr remove routines (Brian Foster) [2081105] +- xfs: Hoist node transaction handling (Brian Foster) [2081105] +- xfs: Hoist xfs_attr_leaf_addname (Brian Foster) [2081105] +- xfs: Hoist xfs_attr_node_addname (Brian Foster) [2081105] +- xfs: Add helper xfs_attr_node_addname_find_attr (Brian Foster) [2081105] +- xfs: Separate xfs_attr_node_addname and xfs_attr_node_addname_clear_incomplete (Brian Foster) [2081105] +- xfs: Refactor xfs_attr_set_shortform (Brian Foster) [2081105] +- xfs: Add xfs_attr_node_remove_name (Brian Foster) [2081105] +- xfs: Reverse apply 72b97ea40d (Brian Foster) [2081105] +- xfs: use xfs_buf_alloc_pages for uncached buffers (Brian Foster) [2081105] +- xfs: split up xfs_buf_allocate_memory (Brian Foster) [2081105] +- xfs: Fix fall-through warnings for Clang (Brian Foster) [2081105] +- scsi: qla2xxx: Use transport-defined speed mask for supported_speeds (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix serialization of DCBX TLV data request (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove unused declarations for qla2xxx (Nilesh Javali) [2109830] +- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (Nilesh Javali) [2109830] +- scsi: qla2xxx: Update version to 10.02.07.900-k (Nilesh Javali) [2109830] +- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (Nilesh Javali) [2109830] +- scsi: qla2xxx: Add debugfs create/delete helpers (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix response queue handler reading stale packets (Nilesh Javali) [2109830] +- scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue handler reading stale packets" (Nilesh Javali) [2109830] +- scsi: qla2xxx: Log message "skipping scsi_scan_host()" as informational (Nilesh Javali) [2109830] +- scsi: qla2xxx: Avoid flush_scheduled_work() usage (Nilesh Javali) [2109830] +- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove unused del_sess_list field (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove unused qlt_tmr_work() (Nilesh Javali) [2109830] +- scsi: qla2xxx: Update version to 10.02.07.800-k (Nilesh Javali) [2109830] +- scsi: qla2xxx: Update manufacturer details (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix discovery issues in FC-AL topology (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix dropped IKE message (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix response queue handler reading stale packets (Nilesh Javali) [2109830] +- scsi: qla2xxx: Zero undefined mailbox IN registers (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix incorrect display of max frame size (Nilesh Javali) [2109830] +- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (Nilesh Javali) [2109830] +- scsi: qla2xxx: Update version to 10.02.07.700-k (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os (Nilesh Javali) [2109830] +- scsi: qla2xxx: Add debug prints in the device remove path (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix losing target when it reappears during delete (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (Nilesh Javali) [2109830] +- scsi: qla2xxx: Turn off multi-queue for 8G adapters (Nilesh Javali) [2109830] +- scsi: qla2xxx: Wind down adapter after PCIe error (Nilesh Javali) [2109830] +- scsi: qla2xxx: Update version to 10.02.07.600-k (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix slow session teardown (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix no logout on delete for N2N (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix session thrash (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Tear down session if keys have been removed (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix no login after app start (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Reduce disruption due to multiple app start (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (Nilesh Javali) [2109830] +- scsi: qla2xxx: Update version to 10.02.07.500-k (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix n2n login retry for secure device (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Remove old doorbell interface (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Add retry for ELS passthrough (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Fix potential stuck session in sa update (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Add bsg interface to read doorbell events (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Wait for app to ack on sess down (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: bsg refactor (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters (Nilesh Javali) [2109830] +- scsi: qla2xxx: Fix missed DMA unmap for aborted commands (Nilesh Javali) [2109830] +- scsi: qla2xxx: edif: Remove unneeded variable (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove unneeded flush_workqueue() (Nilesh Javali) [2109830] +- scsi: qla2xxx: Remove free_sg command flag (Nilesh Javali) [2109830] +- scsi: megaraid_sas: Clean up some inconsistent indenting (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Move megasas_dbg_lvl init to megasas_init() (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Remove unnecessary memset() (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Simplify megasas_update_device_list (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Correct an error message (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Use struct_size() in code related to struct MR_PD_CFG_SEQ_NUM_SYNC (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Use struct_size() in code related to struct MR_FW_RAID_MAP (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Replace one-element array with flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Replace one-element array with flexible-array member in MR_DRV_RAID_MAP (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Replace one-element array with flexible-array member in MR_FW_RAID_MAP_DYNAMIC (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Replace one-element array with flexible-array member in MR_FW_RAID_MAP (Tomas Henzl) [2120070] +- scsi: megaraid: Remove redundant assignment to variable mfiStatus (Tomas Henzl) [2120070] +- scsi: megaraid_sas: Remove redundant variable cmd_type (Tomas Henzl) [2120070] +- platform/x86/intel/vsec: Fix wrong type for local status variables (Prarit Bhargava) [2076744] +- platform/x86/intel/vsec: Add PCI error recovery support to Intel PMT (Prarit Bhargava) [2076744] +- platform/x86/intel/vsec: Add support for Raptor Lake (Prarit Bhargava) [2076744] +- platform/x86/intel/pmt: telemetry: Fix fixed region handling (Prarit Bhargava) [2076744] +- platform/x86/intel/vsec: Rework early hardware code (Prarit Bhargava) [2076744] +- platform/x86/intel: Fix pmt_crashlog array reference (Prarit Bhargava) [2076744] +- powerpc/kexec_file: Use current CPU info while setting up FDT (Mamatha Inamdar) [2126520] +- mm/kmemleak: prevent soft lockup in kmemleak_scan()'s object iteration loops (Waiman Long) [2095075] +- mm/kmemleak: prevent soft lockup in first object iteration loop of kmemleak_scan() (Waiman Long) [2095075] +- mm/kmemleak: skip unlikely objects in kmemleak_scan() without taking lock (Waiman Long) [2095075] +- mm/kmemleak: use _irq lock/unlock variants in kmemleak_scan/_clear() (Waiman Long) [2095075] +- mm/kmemleak: avoid scanning potential huge holes (Waiman Long) [2095075] +- KVM: s390: pci: fix GAIT physical vs virtual pointers usage (Thomas Huth) [1664379] +- KVM: s390: pci: fix plain integer as NULL pointer warnings (Thomas Huth) [1664379] +- KVM: s390/pci: fix include duplicates (Thomas Huth) [1664379] +- redhat: Use group notifier to get the KVM pointer in the vfio_pci_zdev code (Thomas Huth) [1664379] +- KVM: s390: pci: register pci hooks without interpretation (Thomas Huth) [1664379] +- KVM: s390: pci: Hook to access KVM lowlevel from VFIO (Thomas Huth) [1664379] +- Documentation: kvm: extend KVM_S390_ZPCI_OP subheading underline (Thomas Huth) [1664379] +- KVM: s390: add KVM_S390_ZPCI_OP to manage guest zPCI devices (Thomas Huth) [1664379] +- vfio-pci/zdev: different maxstbl for interpreted devices (Thomas Huth) [1664379] +- vfio-pci/zdev: add function handle to clp base capability (Thomas Huth) [1664379] +- vfio-pci/zdev: add open/close device hooks (Thomas Huth) [1664379] +- KVM: s390: pci: add routines to start/stop interpretive execution (Thomas Huth) [1664379] +- KVM: s390: pci: provide routines for enabling/disabling interrupt forwarding (Thomas Huth) [1664379] +- KVM: s390: mechanism to enable guest zPCI Interpretation (Thomas Huth) [1664379] +- KVM: s390: pci: enable host forwarding of Adapter Event Notifications (Thomas Huth) [1664379] +- KVM: s390: pci: do initial setup for AEN interpretation (Thomas Huth) [1664379] +- KVM: s390: pci: add basic kvm_zdev structure (Thomas Huth) [1664379] +- redhat: Enable the new CONFIG_VFIO_PCI_ZDEV_KVM switch (Thomas Huth) [1664379] +- vfio/pci: introduce CONFIG_VFIO_PCI_ZDEV_KVM (Thomas Huth) [1664379] +- vfio/pci: remove CONFIG_VFIO_PCI_ZDEV from Kconfig (Thomas Huth) [1664379] +- vfio-pci/zdev: fix possible segmentation fault issue (Thomas Huth) [1664379] +- s390/pci: stash dtsm and maxstbl (Thomas Huth) [1664379] +- s390/pci: stash associated GISA designation (Thomas Huth) [1664379] +- s390/pci: externalize the SIC operation controls and routine (Thomas Huth) [1664379] +- s390/airq: allow for airq structure that uses an input vector (Thomas Huth) [1664379] +- s390/airq: pass more TPI info to airq handlers (Thomas Huth) [1664379] +- s390/cio: add tpi.h header file (Thomas Huth) [1664379] +- s390/ap: fix kernel doc comments (Thomas Huth) [1664379] +- s390/sclp: detect the AISI facility (Thomas Huth) [1664379] +- s390/sclp: detect the AENI facility (Thomas Huth) [1664379] +- s390/sclp: detect the AISII facility (Thomas Huth) [1664379] +- s390/sclp: detect the zPCI load/store interpretation facility (Thomas Huth) [1664379] +- s390/sclp: add detection of IPL-complete-control facility (Thomas Huth) [1664379] +- s390/pci: add error record for CC 2 retries (Thomas Huth) [2134399] +- s390/pci: add PCI access type and length to error records (Thomas Huth) [2134399] +- s390/pci: don't log availability events as errors (Thomas Huth) [2134399] +- s390/pci: make better use of zpci_dbg() levels (Thomas Huth) [2134399] +- s390/pci: rename get_zdev_by_bus() to zdev_from_bus() (Thomas Huth) [2134399] +- redhat: Restore clp_rescan_pci_devices_simple() function (Thomas Huth) [2134399] +- s390/pci: improve zpci_dev reference counting (Thomas Huth) [2134399] +- s390/pci: make zpci_set_irq()/zpci_clear_irq() static (Thomas Huth) [2134399] +- s390/pci: simplify __pciwb_mio() inline asm (Thomas Huth) [2134399] +- s390/pci: use physical addresses in DMA tables (Thomas Huth) [2134399] +- s390/pci: use phys_to_virt() for AIBVs/DIBVs (Thomas Huth) [2134399] +- s390/pci: implement minimal PCI error recovery (Thomas Huth) [2134399] +- PCI: Export pci_dev_lock() (Thomas Huth) [2134399] +- PCI: Export pci_dev_trylock() and pci_dev_unlock() (Thomas Huth) [2134399] +- s390/pci: implement reset_slot for hotplug slot (Thomas Huth) [2134399] +- s390/pci: refresh function handle in iomap (Thomas Huth) [2134399] +- s390/pci: add simpler s390dbf traces for events (Thomas Huth) [2134399] +- s390/pci: tolerate inconsistent handle in recover (Thomas Huth) [2134399] +- s390/pci_mmio: fully validate the VMA before calling follow_pte() (Thomas Huth) [2134399] +- s390/pci: read clp_list_pci_req only once (Thomas Huth) [2134399] +- s390/pci: fix clp_get_state() handling of -ENODEV (Thomas Huth) [2134399] +- s390/pci: improve DMA translation init and exit (Thomas Huth) [2134399] +- s390/pci: simplify CLP List PCI handling (Thomas Huth) [2134399] +- s390/pci: handle FH state mismatch only on disable (Thomas Huth) [2134399] +- s390/pci: fix misleading rc in clp_set_pci_fn() (Thomas Huth) [2134399] +- s390/pci: reset zdev->zbus on registration failure (Thomas Huth) [2134399] +- s390/pci: cleanup resources only if necessary (Thomas Huth) [2134399] +- s390/pci: add zpci_set_irq()/zpci_clear_irq() (Thomas Huth) [2134399] +- s390/pci: use register pair instead of register asm (Thomas Huth) [2134399] +- s390: introduce register pair union (Thomas Huth) [2134399] +- s390/pci: handle stale deconfiguration events (Thomas Huth) [2134399] +- s390/pci: rename zpci_configure_device() (Thomas Huth) [2134399] +- s390/pci: narrow scope of zpci_configure_device() (Thomas Huth) [2134399] +- s390/pci: separate zbus registration from scanning (Thomas Huth) [2134399] +- s390/pci: use mutex not spinlock for zbus list (Thomas Huth) [2134399] +- s390/pci: separate zbus creation from scanning (Thomas Huth) [2134399] +- s390/pci: do more bus setup in zpci_bus_scan() (Thomas Huth) [2134399] +- s390/pci: introduce zpci_bus_scan_device() (Thomas Huth) [2134399] +- s390/pci: fix DMA cleanup on hard deconfigure (Thomas Huth) [2134399] +- s390/pci: move zpci_remove_device() to bus code (Thomas Huth) [2134399] +- s390/pci: unify de-/configure for slots and events (Thomas Huth) [2134399] +- s390/pci: add zpci_event_hard_deconfigured() (Thomas Huth) [2134399] +- s390/pci: deconfigure device on release (Thomas Huth) [2134399] +- s390/pci: refactor zpci function states (Thomas Huth) [2134399] +- s390/pci: inform when missing required facilities (Thomas Huth) [2134399] +- s390/pci: remove races against pte updates (Thomas Huth) [2134399] +- s390: remove orphaned function declarations (Thomas Huth) [2134399] +- s390/pci: add missing pci_iov.h include (Thomas Huth) [2134399] +- s390/pci: remove clp_rescan_pci_devices_simple() (Thomas Huth) [2134399] +- s390/pci: remove clp_rescan_pci_devices() (Thomas Huth) [2134399] +- s390/pci: consolidate SR-IOV specific code (Thomas Huth) [2134399] +- s390/pci: Implement ioremap_wc/prot() with MIO (Thomas Huth) [2134399] +- s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported (Thomas Huth) [2134399] +- s390/pci: clarify comment in s390_mmio_read/write (Thomas Huth) [2134399] +- s390/pci: remove unused functions (Thomas Huth) [2134399] +- s390/pci: Log new handle in clp_disable_fh() (Thomas Huth) [2134399] +- s390/pci: ioremap() align with generic code (Thomas Huth) [2134399] +- s390: enforce CONFIG_SMP (Thomas Huth) [2134399] +- s390/pci: mark function(s) __always_inline (Thomas Huth) [2134399] +- s390/pci: avoid using strncmp with hardcoded length (Thomas Huth) [2134399] +- s390/pci: PCI_IOV_RESOURCES loop refactoring in zpci_map_resources (Thomas Huth) [2134399] +- s390: pci: no need to check return value of debugfs_create functions (Thomas Huth) [2134399] +- s390/pci: fix sleeping in atomic during hotplug (Thomas Huth) [2134399] +- s390/pci: remove fmb address from debug output (Thomas Huth) [2134399] +- s390/pci: add fmt3 fmb (Thomas Huth) [2134399] +- tools headers kvm s390: Sync headers with the kernel sources (Thomas Huth) [2111063] +- KVM: s390: resetting the Topology-Change-Report (Thomas Huth) [2111063] +- KVM: s390: guest support for topology function (Thomas Huth) [2111063] +- KVM: s390: Cleanup ipte lock access and SIIF facility checks (Thomas Huth) [2111063] +- KVM: s390: drop unexpected word 'and' in the comments (Thomas Huth) [2111063] +- Documentation: KVM: update s390-diag.rst reference (Thomas Huth) [2043872] +- Documentation: KVM: update msr.rst reference (Thomas Huth) [2043872] +- Documentation: KVM: update amd-memory-encryption.rst references (Thomas Huth) [2043872] +- Documentation: KVM: update s390-pv.rst reference (Thomas Huth) [2043872] +- Documentation/virt/kvm/api.rst: Explain rc/rrc delivery (Thomas Huth) [2043872] +- Documentation/virt/kvm/api.rst: Add protvirt dump/info api descriptions (Thomas Huth) [2043872] +- Documentation: KVM: add API issues section (Thomas Huth) [2043872] +- Documentation: virt: Protected virtual machine dumps (Thomas Huth) [2043872] +- Documentation: KVM: add separate directories for architecture-specific documentation (Thomas Huth) [2043872] +- KVM: s390: Add KVM_CAP_S390_PROTECTED_DUMP (Thomas Huth) [2043872] +- KVM: s390: Add CPU dump functionality (Thomas Huth) [2043872] +- KVM: s390: Add configuration dump functionality (Thomas Huth) [2043872] +- KVM: s390: pv: Add query dump information (Thomas Huth) [2043872] +- KVM: s390: pv: Add dump support definitions (Thomas Huth) [2043872] +- KVM: s390: pv: Add query interface (Thomas Huth) [2043872] +- s390/uv: Add dump fields to query (Thomas Huth) [2043872] +- s390/uv: Add SE hdr query information (Thomas Huth) [2043872] +- kvm: Move KVM_GET_XSAVE2 IOCTL definition at the end of kvm.h (Thomas Huth) [2043872] +- docs: kvm: fix WARNINGs from api.rst (Thomas Huth) [2043872] +- s390/mm: use non-quiescing sske for KVM switch to keyed guest (Thomas Huth) [2043872] +- s390/gmap: voluntarily schedule during key setting (Thomas Huth) [2043872] +- KVM: s390: Don't indicate suppression on dirtying, failing memop (Thomas Huth) [2043872] +- s390: uv: Add offset comments to UV query struct and fix naming (Thomas Huth) [2043872] +- KVM: s390: Use Makefile.kvm for common files (Thomas Huth) [2043872] +- KVM: s390: Skip gfn/size sanity checks on memslot DELETE or FLAGS_ONLY (Thomas Huth) [2043872] +- fs: dlm: fix invalid derefence of sb_lvbptr (Alexander Aring) [2121790] +- fs: dlm: handle -EBUSY first in unlock validation (Alexander Aring) [2121790] +- fs: dlm: handle -EBUSY first in lock arg validation (Alexander Aring) [2121790] +- fs: dlm: fix race between test_bit() and queue_work() (Alexander Aring) [2121790] +- scsi: core: Fix a use-after-free (Ming Lei) [1961010] +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with encapsulation (Petr Oros) [2135685] +- net: add skb_[inner_]tcp_all_headers helpers (Petr Oros) [2135685] +- net: marvell: clean up trigraph warning on ??! string (Petr Oros) [2135685] +- powerpc/pseries: Use lparcfg to reconfig VAS windows for DLPAR CPU (Steve Best) [2133103] +- flow_dissector: Do not count vlan tags inside tunnel payload (Ivan Vecera) [2136875] +- flow_offload: Introduce flow_match_pppoe (Ivan Vecera) [2136875] +- net/sched: flower: Add PPPoE filter (Ivan Vecera) [2136875] +- flow_dissector: Add PPPoE dissectors (Ivan Vecera) [2136875] +- net/sched: flower: Consider the number of tags for vlan filters (Ivan Vecera) [2136875] +- net/sched: flower: Add number of vlan tags filter (Ivan Vecera) [2136875] +- flow_dissector: Add number of vlan tags dissector (Ivan Vecera) [2136875] +- net/sched: flower: Reduce identation after is_key_vlan refactoring (Ivan Vecera) [2136875] +- net/sched: flower: Helper function for vlan ethtype checks (Ivan Vecera) [2136875] +- dissector: do not set invalid PPP protocol (Ivan Vecera) [2136875] +- dm bufio: use the acquire memory barrier when testing for B_READING (Benjamin Marzinski) [2139161] +- provide arch_test_bit_acquire for architectures that define test_bit (Benjamin Marzinski) [2139161] +- wait_on_bit: add an acquire memory barrier (Benjamin Marzinski) [2139161] +- add barriers to buffer_uptodate and set_buffer_uptodate (Benjamin Marzinski) [2139161] +- dm verity: Add documentation for try_verify_in_tasklet option (Benjamin Marzinski) [2139161] +- dm cache: delete the redundant word 'each' in comment (Benjamin Marzinski) [2139161] +- dm raid: fix typo in analyse_superblocks code comment (Benjamin Marzinski) [2139161] +- dm verity: enable WQ_HIGHPRI on verify_wq (Benjamin Marzinski) [2139161] +- dm raid: delete the redundant word 'that' in comment (Benjamin Marzinski) [2139161] +- dm: change from DMWARN to DMERR or DMCRIT for fatal errors (Benjamin Marzinski) [2139161] +- dm bufio: fix some cases where the code sleeps with spinlock held (Benjamin Marzinski) [2139161] +- dm writecache: fix smatch warning about invalid return from writecache_map (Benjamin Marzinski) [2139161] +- dm verity: fix verity_parse_opt_args parsing (Benjamin Marzinski) [2139161] +- dm verity: fix DM_VERITY_OPTS_MAX value yet again (Benjamin Marzinski) [2139161] +- dm bufio: simplify DM_BUFIO_CLIENT_NO_SLEEP locking (Benjamin Marzinski) [2139161] +- dm verity: have verify_wq use WQ_HIGHPRI if "try_verify_in_tasklet" (Benjamin Marzinski) [2139161] +- dm verity: remove WQ_CPU_INTENSIVE flag since using WQ_UNBOUND (Benjamin Marzinski) [2139161] +- dm verity: only copy bvec_iter in verity_verify_io if in_tasklet (Benjamin Marzinski) [2139161] +- dm verity: optimize verity_verify_io if FEC not configured (Benjamin Marzinski) [2139161] +- dm verity: conditionally enable branching for "try_verify_in_tasklet" (Benjamin Marzinski) [2139161] +- dm bufio: conditionally enable branching for DM_BUFIO_CLIENT_NO_SLEEP (Benjamin Marzinski) [2139161] +- dm verity: allow optional args to alter primary args handling (Benjamin Marzinski) [2139161] +- dm verity: Add optional "try_verify_in_tasklet" feature (Benjamin Marzinski) [2139161] +- dm bufio: Add DM_BUFIO_CLIENT_NO_SLEEP flag (Benjamin Marzinski) [2139161] +- dm bufio: Add flags argument to dm_bufio_client_create (Benjamin Marzinski) [2139161] +- dm: Start pr_preempt from the same starting path (Benjamin Marzinski) [2139161] +- dm: Fix PR release handling for non All Registrants (Benjamin Marzinski) [2139161] +- dm: Start pr_reserve from the same starting path (Benjamin Marzinski) [2139161] +- dm: Allow dm_call_pr to be used for path searches (Benjamin Marzinski) [2139161] +- Documentation: dm writecache: Render status list as list (Benjamin Marzinski) [2139161] +- Documentation: dm writecache: add blank line before optional parameters (Benjamin Marzinski) [2139161] +- dm snapshot: fix typo in snapshot_map() comment (Benjamin Marzinski) [2139161] +- dm raid: remove redundant "the" in parse_raid_params() comment (Benjamin Marzinski) [2139161] +- dm cache: fix typo in 2 comment blocks (Benjamin Marzinski) [2139161] +- dm verity: fix checkpatch close brace error (Benjamin Marzinski) [2139161] +- dm table: rename dm_target variable in dm_table_add_target() (Benjamin Marzinski) [2139161] +- dm table: audit all dm_table_get_target() callers (Benjamin Marzinski) [2139161] +- dm table: remove dm_table_get_num_targets() wrapper (Benjamin Marzinski) [2139161] +- writeback: Avoid skipping inode writeback (Waiman Long) [2138886] +- writeback: fix obtain a reference to a freeing memcg css (Waiman Long) [2138886] +- mm/memcg: disable threshold event handlers on PREEMPT_RT (Waiman Long) [2138886] +- memcg: increase MEMCG_CHARGE_BATCH to 64 (Waiman Long) [2138886] +- mm: page_counter: rearrange struct page_counter fields (Waiman Long) [2138886] +- mm: page_counter: remove unneeded atomic ops for low/min (Waiman Long) [2138886] +- memcg: reduce size of memcg vmstats structures (Waiman Long) [2138886] +- memcg: rearrange code (Waiman Long) [2138886] +- memcg: extract memcg_vmstats from struct mem_cgroup (Waiman Long) [2138886] +- mm: memcontrol: fix potential oom_lock recursion deadlock (Waiman Long) [2138886] +- mm: memcontrol: add {pgscan,pgsteal}_{kswapd,direct} items in memory.stat of cgroup v2 (Waiman Long) [2138886] +- mm/memcg: protect per-CPU counter by disabling preemption on PREEMPT_RT where needed. (Waiman Long) [2138886] +- writeback: memcg: simplify cgroup_writeback_by_id (Waiman Long) [2138886] +- writeback, cgroup: do not reparent dax inodes (Waiman Long) [2138886] +- writeback, cgroup: remove wb from offline list before releasing refcnt (Waiman Long) [2138886] +- writeback, cgroup: release dying cgwbs by switching attached inodes (Waiman Long) [2138886] +- writeback, cgroup: support switching multiple inodes at once (Waiman Long) [2138886] +- writeback, cgroup: split out the functional part of inode_switch_wbs_work_fn() (Waiman Long) [2138886] +- writeback, cgroup: keep list of inodes attached to bdi_writeback (Waiman Long) [2138886] +- writeback, cgroup: switch to rcu_work API in inode_switch_wbs() (Waiman Long) [2138886] +- writeback, cgroup: increment isw_nr_in_flight before grabbing an inode (Waiman Long) [2138886] +- writeback, cgroup: add smp_mb() to cgroup_writeback_umount() (Waiman Long) [2138886] +- writeback, cgroup: do not switch inodes with I_WILL_FREE flag (Waiman Long) [2138886] +- docs/admin-guide: cgroup-v2: typos and spaces (Waiman Long) [2138886] +- fs: improve comments for writeback_single_inode() (Waiman Long) [2138886] +- writeback: remove struct bdi_writeback_congested (Waiman Long) [2138886] +- writeback: remove {set,clear}_wb_congested (Waiman Long) [2138886] +- fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount (Waiman Long) [2138886] +- blkcg: remove unused __blkg_release_rcu() (Waiman Long) [2138886] +- writeback: Add a bdi_writeback_rh extension to struct bdi_writeback (Waiman Long) [2138886] +- RDMA/irdma: Report the correct link speed (Kamal Heib) [2125102] +- blk-mq: avoid double ->queue_rq() because of early timeout (Ming Lei) [2132438] +- blk-mq: add one API for waiting until quiesce is done (Ming Lei) [2132438] +- blk-mq: support concurrent queue quiesce/unquiesce (Ming Lei) [2132438] +- bridge: Do not send empty IFLA_AF_SPEC attribute (Ivan Vecera) [2139133] +- net: bridge: Clear offload_fwd_mark when passing frame up bridge interface. (Ivan Vecera) [2139133] +- net: bridge: vlan: fix memory leak in __allowed_ingress (Ivan Vecera) [2139133] + +* Fri Nov 11 2022 Lucas Zampieri [4.18.0-437.el8] +- ice: Add additional CSR registers to ETHTOOL_GREGS (Petr Oros) [2131024] +- udp: Update reuse->has_conns under reuseport_lock. (Xin Long) [2135937] +- udp: Remove redundant __udp_sysctl_init() call from udp_init(). (Xin Long) [2135937] +- udp: Fix a data-race around sysctl_udp_l3mdev_accept. (Xin Long) [2135937] +- Documentation: fix udp_wmem_min in ip-sysctl.rst (Xin Long) [2135937] +- be2net: Fix buffer overflow in be_get_module_eeprom (Josef Oskera) [2126917] +- iommu/vt-d: Clean up si_domain in the init_dmars() error path (Jerry Snitselaar) [2133331] + +* Wed Nov 09 2022 Lucas Zampieri [4.18.0-436.el8] +- md: Fix spelling mistake in comments of r5l_log (Nigel Croxon) [2112935] +- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (Nigel Croxon) [2112935] +- md/raid10: convert resync_lock to use seqlock (Nigel Croxon) [2112935] +- md/raid10: fix improper BUG_ON() in raise_barrier() (Nigel Croxon) [2112935] +- md/raid10: prevent unnecessary calls to wake_up() in fast path (Nigel Croxon) [2112935] +- md/raid10: don't modify 'nr_waitng' in wait_barrier() for the case nowait (Nigel Croxon) [2112935] +- md/raid10: factor out code from wait_barrier() to stop_waiting_barrier() (Nigel Croxon) [2112935] +- md: Remove extra mddev_get() in md_seq_start() (Nigel Croxon) [2112935] +- md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk() (Nigel Croxon) [2112935 2111563] +- md/raid5: Ensure stripe_fill happens on non-read IO with journal (Nigel Croxon) [2112935] +- md/raid5: Don't read ->active_stripes if it's not needed (Nigel Croxon) [2112935] +- md/raid5: Cleanup prototype of raid5_get_active_stripe() (Nigel Croxon) [2112935] +- md/raid5: Drop extern on function declarations in raid5.h (Nigel Croxon) [2112935] +- md/raid5: Refactor raid5_get_active_stripe() (Nigel Croxon) [2112935] +- md: Replace snprintf with scnprintf (Nigel Croxon) [2112935] +- md/raid10: fix compile warning (Nigel Croxon) [2112935] +- md/raid5: Fix spelling mistakes in comments (Nigel Croxon) [2112935] +- md: call __md_stop_writes in md_stop (Nigel Croxon) [2112935] +- md: Flush workqueue md_rdev_misc_wq in md_alloc() (Nigel Croxon) [2112935] +- drivers:md:fix a potential use-after-free bug (Nigel Croxon) [2112935] +- md/raid5: Ensure batch_last is released before sleeping for quiesce (Nigel Croxon) [2112935] +- md/raid5: Move stripe_request_ctx up (Nigel Croxon) [2112935] +- md/raid5: Drop unnecessary call to r5c_check_stripe_cache_usage() (Nigel Croxon) [2112935] +- md/raid5: Make is_inactive_blocked() helper (Nigel Croxon) [2112935] +- md/raid5: Refactor raid5_get_active_stripe() (Nigel Croxon) [2112935] +- md-raid10: fix KASAN warning (Nigel Croxon) [2112935] +- md: fix build failure for !MODULE (Nigel Croxon) [2112935] +- raid5: fix duplicate checks for rdev->saved_raid_disk (Nigel Croxon) [2112935] +- md/raid5: Convert prepare_to_wait() to wait_woken() api (Nigel Croxon) [2112935] +- md/raid5: Fix sectors_to_do bitmap overflow in raid5_make_request() (Nigel Croxon) [2112935] +- md: Fix spelling mistake in comments (Nigel Croxon) [2112935] +- md/raid5: Increase restriction on max segments per request (Nigel Croxon) [2112935] +- md/raid5: Improve debug prints (Nigel Croxon) [2112935] +- md/raid5: Pivot raid5_make_request() (Nigel Croxon) [2112935] +- md/raid5: Check all disks in a stripe_head for reshape progress (Nigel Croxon) [2112935] +- md/raid5: Refactor add_stripe_bio() (Nigel Croxon) [2112935] +- md/raid5: Keep a reference to last stripe_head for batch (Nigel Croxon) [2112935] +- md/raid5: Refactor for loop in raid5_make_request() into while loop (Nigel Croxon) [2112935] +- md/raid5: Move read_seqcount_begin() into make_stripe_request() (Nigel Croxon) [2112935] +- md/raid5: Drop the do_prepare flag in raid5_make_request() (Nigel Croxon) [2112935] +- md/raid5: Factor out helper from raid5_make_request() loop (Nigel Croxon) [2112935] +- md/raid5: Move common stripe get code into new find_get_stripe() helper (Nigel Croxon) [2112935] +- md/raid5: Move stripe_add_to_batch_list() call out of add_stripe_bio() (Nigel Croxon) [2112935] +- md/raid5: Refactor raid5_make_request loop (Nigel Croxon) [2112935] +- md/raid5: Factor out ahead_of_reshape() function (Nigel Croxon) [2112935] +- md/raid5: Make logic blocking check consistent with logic that blocks (Nigel Croxon) [2112935] +- md: unlock mddev before reap sync_thread in action_store (Nigel Croxon) [2112935] +- md: Explicitly create command-line configured devices (Nigel Croxon) [2112935] +- md: Notify sysfs sync_completed in md_reap_sync_thread() (Nigel Croxon) [2112935] +- md: Ensure resync is reported after it starts (Nigel Croxon) [2112935] +- md: Use enum for overloaded magic numbers used by mddev->curr_resync (Nigel Croxon) [2112935] +- md/raid5-cache: Annotate pslot with __rcu notation (Nigel Croxon) [2112935] +- md/raid5-cache: Clear conf->log after finishing work (Nigel Croxon) [2112935] +- md/raid5-cache: Drop RCU usage of conf->log (Nigel Croxon) [2112935] +- md/raid5-cache: Take mddev_lock in r5c_journal_mode_show() (Nigel Croxon) [2112935] +- md/raid5: suspend the array for calls to log_exit() (Nigel Croxon) [2112935] +- md/raid5-ppl: Drop unused argument from ppl_handle_flush_request() (Nigel Croxon) [2112935] +- md/raid5-log: Drop extern decorators for function prototypes (Nigel Croxon) [2112935] +- md/raid5: missing error code in setup_conf() (Nigel Croxon) [2112935] +- Revert "md: don't unregister sync_thread with reconfig_mutex held" (Nigel Croxon) [2112935] +- qed: fix typos in comments (Manish Chopra) [2111885] +- net: qede: Remove unnecessary synchronize_irq() before free_irq() (Manish Chopra) [2111885] +- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (Manish Chopra) [2111885] +- qlogic: qed: fix clang -Wformat warnings (Manish Chopra) [2111885] +- qed: Use bitmap_empty() (Manish Chopra) [2111885] +- qed: Use the bitmap API to allocate bitmaps (Manish Chopra) [2111885] +- qlogic/qed: fix repeated words in comments (Manish Chopra) [2111885] +- net: qed: fix typos in comments (Manish Chopra) [2111885] +- RDMA/qedr: Remove unnecessary synchronize_irq() before free_irq() (Manish Chopra) [2111885] +- qed: Remove unnecessary synchronize_irq() before free_irq() (Manish Chopra) [2111885] +- qed: replace bitmap_weight with bitmap_empty in qed_roce_stop() (Manish Chopra) [2111885] +- qed: rework qed_rdma_bmap_free() (Manish Chopra) [2111885] +- qed: Remove IP services API. (Manish Chopra) [2111885] +- qed: remove an unneed NULL check on list iterator (Manish Chopra) [2111885] +- RDMA/irdma: Report RNR NAK generation in device caps (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Use s/g array in post send only when its valid (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Return correct WC error for bind operation failure (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Return error on MR deregister CQP failure (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Report the correct max cqes from query device (Kamal Heib) [2120676 2103957] +- RDMA/siw: Pass a pointer to virt_to_page() (Kamal Heib) [2120676] +- RDMA/cma: Fix arguments order in net device validation (Kamal Heib) [2120676] +- RDMA/irdma: Fix drain SQ hang with no completion (Kamal Heib) [2120676 2103957 2033244 2053376] +- IB/iser: Fix login with authentication (Kamal Heib) [2120676] +- RDMA/ib_srpt: Unify checking rdma_cm_id condition in srpt_cm_req_recv() (Kamal Heib) [2120676] +- RDMA/rxe: Fix error unwind in rxe_create_qp() (Kamal Heib) [2120676] +- RDMA/rxe: Split qp state for requester and completer (Kamal Heib) [2120676] +- RDMA/rxe: Generate error completion for error requester QP state (Kamal Heib) [2120676] +- RDMA/rxe: Update wqe_index for each wqe error completion (Kamal Heib) [2120676] +- RDMA/srpt: Fix a use-after-free (Kamal Heib) [2120676] +- RDMA/srpt: Introduce a reference count in struct srpt_device (Kamal Heib) [2120676] +- RDMA/srpt: Duplicate port name members (Kamal Heib) [2120676] +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" (Kamal Heib) [2120676] +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (Kamal Heib) [2120676] +- RDMA/rxe: Limit the number of calls to each tasklet (Kamal Heib) [2120676] +- RDMA/rxe: Make the tasklet exits the same (Kamal Heib) [2120676] +- RDMA/rxe: Fix rnr retry behavior (Kamal Heib) [2120676] +- RDMA/rxe: Add rxe_is_fenced() subroutine (Kamal Heib) [2120676] +- RDMA/rxe: For invalidate compare according to set keys in mr (Kamal Heib) [2120676] +- RDMA: Fix comment typo (Kamal Heib) [2120676] +- IB: Fix repeated words 'the the' comments (Kamal Heib) [2120676] +- RDMA/rxe: Fix mw bind to allow any consumer key portion (Kamal Heib) [2120676] +- RDMA/rxe: Fix spelling mistake in error print (Kamal Heib) [2120676] +- RDMA/rxe: Remove unused qp parameter (Kamal Heib) [2120676] +- RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (Kamal Heib) [2120676] +- RDMA/rxe: Remove unused mask parameter (Kamal Heib) [2120676] +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply (Kamal Heib) [2120676] +- RDMA/rxe: Add common rxe_prepare_res() (Kamal Heib) [2120676] +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup (Kamal Heib) [2120676] +- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (Kamal Heib) [2120676] +- RDMA/hfi1: Depend on !UML (Kamal Heib) [2120676] +- RDMA/irdma: Use the bitmap API to allocate bitmaps (Kamal Heib) [2120676 2103957] +- RDMA: remove useless condition in siw_create_cq() (Kamal Heib) [2120676] +- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Fix VLAN connection with wildcard address (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Fix a window for use-after-free (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Make resource distribution algorithm more QP oriented (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Make CQP invalid state error non-critical (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Add AE source to error log (Kamal Heib) [2120676 2103957] +- RDMA/irdma: Add 2 level PBLE support for FMR (Kamal Heib) [2120676 2103957] +- IB: Fix spelling of 'writable' (Kamal Heib) [2120676] +- RDMA/rxe: Remove unnecessary include statement (Kamal Heib) [2120676] +- RDMA/rxe: Replace include statement (Kamal Heib) [2120676] +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs (Kamal Heib) [2120676] +- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (Kamal Heib) [2120676] +- RDMA/rxe: Merge normal and retry atomic flows (Kamal Heib) [2120676] +- RDMA/rxe: Move atomic original value to res (Kamal Heib) [2120676] +- RDMA/rxe: Move atomic responder res to atomic_reply (Kamal Heib) [2120676] +- RDMA/rxe: Add a responder state for atomic reply (Kamal Heib) [2120676] +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (Kamal Heib) [2120676] +- RDMA/rxe: Convert read side locking to rcu (Kamal Heib) [2120676] +- RDMA/rxe: Stop lookup of partially built objects (Kamal Heib) [2120676] +- RDMA/rxe: Remove useless pkt parameters (Kamal Heib) [2120676] +- RDMA: Correct duplicated words in comments (Kamal Heib) [2120676] +- IB/iser: Drain the entire QP during destruction flow (Kamal Heib) [2120676] +- RDMA/rxe: fix xa_alloc_cycle() error return value check again (Kamal Heib) [2120676] +- RDMA/core: Add a netevent notifier to cma (Kamal Heib) [2120676 2117912] +- RDMA/core: Add an rb_tree that stores cm_ids sorted by ifindex and remote IP (Kamal Heib) [2120676 2117912] +- RDMA/hfi1: Fix typo in comment (Kamal Heib) [2120676] +- RDMA: Split kernel-only global device caps from uverbs device caps (Kamal Heib) [2120675] +- RDMA/hfi1: Remove all traces of diagpkt support (Kamal Heib) [2120675] +- RDMA/hfi1: Consolidate software versions (Kamal Heib) [2120675] +- RDMA/hfi1: Remove pointless driver version (Kamal Heib) [2120675] +- RDMA/hfi1: Prevent panic when SDMA is disabled (Kamal Heib) [2120675] +- RDMA/core: Fix typo in comment (Kamal Heib) [2120675] +- IB/hf1: Fix typo in comment (Kamal Heib) [2120675] +- IB/iser: Fix typo in comment (Kamal Heib) [2120675] +- IB/isert: Avoid flush_scheduled_work() usage (Kamal Heib) [2120675] +- RDMA/siw: Enable siw on tunnel devices (Kamal Heib) [2120675] +- RDMA/rxe: Enforce IBA C11-17 (Kamal Heib) [2120675] +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() (Kamal Heib) [2120675] +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() (Kamal Heib) [2120675] +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() (Kamal Heib) [2120675] +- RDMA/rxe: Check rxe_get() return value (Kamal Heib) [2120675] +- RDMA/rxe: Add rxe_srq_cleanup() (Kamal Heib) [2120675] +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (Kamal Heib) [2120675] +- RDMA/rxe: Skip adjusting remote addr for write in retry operation (Kamal Heib) [2120675] +- RDMA/rxe: Optimize the mr pool struct (Kamal Heib) [2120675] +- RDMA/rxe: Replace paylen by payload (Kamal Heib) [2120675] +- RDMA/core: Avoid flush_workqueue(system_unbound_wq) usage (Kamal Heib) [2120675] +- RDMA/rxe: Remove useless parameters for update_state() (Kamal Heib) [2120675] +- RDMA/rxe: Remove reliable datagram support (Kamal Heib) [2120675] +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe (Kamal Heib) [2120675] +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (Kamal Heib) [2120675] +- RDMA/rxe: Remove type 2A memory window capability (Kamal Heib) [2120675] +- RDMA/usnic: Refactor usnic_uiom_alloc_pd() (Kamal Heib) [2120675] +- RDMA/usnic: Stop using iommu_present() (Kamal Heib) [2120675] +- IB/SA: Replace usage of found with dedicated list iterator variable (Kamal Heib) [2120675] +- IB/rdmavt: add missing locks in rvt_ruc_loopback (Kamal Heib) [2120675] +- IB/uverbs: Move part of enum ib_device_cap_flags to uapi (Kamal Heib) [2120675] +- IB/uverbs: Move enum ib_raw_packet_caps to uapi (Kamal Heib) [2120675] +- RDMA/pvrdma: Remove useless DMA-32 fallback configuration (Kamal Heib) [2120675] +- RDMA: switch from 'pci_' to 'dma_' API (Kamal Heib) [2120675] +- scsi: RDMA/srp: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Kamal Heib) [2120675] +- scsi: RDMA/iser: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Kamal Heib) [2120675] +- x86/fpu: Prevent FPU state corruption (Oleksandr Natalenko) [2130890] +- net: team: Unsync device addresses on ndo_stop (Hangbin Liu) [2135240] +- mmu_gather: fix the CONFIG_MMU_GATHER_NO_RANGE case (Waiman Long) [2130166] {CVE-2022-39188} +- mmu_gather: Force tlb-flush VM_PFNMAP vmas (Waiman Long) [2130166] {CVE-2022-39188} +- mmu_gather: Let there be one tlb_{start,end}_vma() implementation (Waiman Long) [2130166] {CVE-2022-39188} +- mmu_gather: Remove per arch tlb_{start,end}_vma() (Waiman Long) [2130166] {CVE-2022-39188} +- x86/ldt: Use tlb_gather_mmu_fullmm() when freeing LDT page-tables (Waiman Long) [2130166] {CVE-2022-39188} +- tlb: arch: Remove empty __tlb_remove_tlb_entry() stubs (Waiman Long) [2130166] {CVE-2022-39188} +- tlb: mmu_gather: Remove start/end arguments from tlb_gather_mmu() (Waiman Long) [2130166] {CVE-2022-39188} +- tlb: mmu_gather: Introduce tlb_gather_mmu_fullmm() (Waiman Long) [2130166] {CVE-2022-39188} +- tlb: mmu_gather: Remove unused start/end arguments from tlb_finish_mmu() (Waiman Long) [2130166] {CVE-2022-39188} +- mm: proc: Invalidate TLB after clearing soft-dirty page state (Waiman Long) [2130166] {CVE-2022-39188} +- mm: fix clear_refs_write locking (Waiman Long) [2130166] {CVE-2022-39188} +- s390/Kconfig: sort config S390 select list once again (Waiman Long) [2130166] {CVE-2022-39188} +- asm-generic/tlb: provide MMU_GATHER_TABLE_FREE (Waiman Long) [2130166] {CVE-2022-39188} +- asm-generic/tlb: rename HAVE_MMU_GATHER_NO_GATHER (Waiman Long) [2130166] {CVE-2022-39188} +- asm-generic/tlb: rename HAVE_MMU_GATHER_PAGE_SIZE (Waiman Long) [2130166] {CVE-2022-39188} +- asm-generic/tlb: rename HAVE_RCU_TABLE_FREE (Waiman Long) [2130166] {CVE-2022-39188} +- asm-generic/tlb: avoid potential double flush (Waiman Long) [2130166] {CVE-2022-39188} +- powerpc/mm/book3s64/radix: Flush the full mm even when need_flush_all is set (Waiman Long) [2130166] {CVE-2022-39188} +- powerpc/mm/book3s64/radix: Use freed_tables instead of need_flush_all (Waiman Long) [2130166] {CVE-2022-39188} +- mm/tlb: Remove CONFIG_HAVE_RCU_TABLE_INVALIDATE (Waiman Long) [2130166] {CVE-2022-39188} +- Add skb drop reasons to IPv6 UDP receive path (Antoine Tenart) [2059158] +- net: skb: export skb drop reaons to user by TRACE_DEFINE_ENUM (Antoine Tenart) [2059158] +- net: skb: prevent the split of kfree_skb_reason() by gcc (Antoine Tenart) [2059158] +- tcp: md5: fix IPv4-mapped support (Antoine Tenart) [2059158] +- net: dropreason: reformat the comment fo skb drop reasons (Antoine Tenart) [2059158] +- net: skb: use auto-generation to convert skb drop reason to string (Antoine Tenart) [2059158] +- net: skb: move enum skb_drop_reason to standalone header file (Antoine Tenart) [2059158] +- tcp_ipv6: set the drop_reason in the right place (Antoine Tenart) [2059158] +- net: tcp: reset 'drop_reason' to NOT_SPCIFIED in tcp_v{4,6}_rcv() (Antoine Tenart) [2059158] +- net: skb: change the definition SKB_DR_SET() (Antoine Tenart) [2059158] +- net: skb: check the boundrary of drop reason in kfree_skb_reason() (Antoine Tenart) [2059158] +- net: dm: check the boundary of skb drop reasons (Antoine Tenart) [2059158] +- tcp: fix signed/unsigned comparison (Antoine Tenart) [2059158] +- tcp: add drop reason support to tcp_ofo_queue() (Antoine Tenart) [2059158] +- tcp: add drop reasons to tcp_rcv_synsent_state_process() (Antoine Tenart) [2059158] +- tcp: make tcp_rcv_synsent_state_process() drop monitor friend (Antoine Tenart) [2059158] +- tcp: add drop reason support to tcp_prune_ofo_queue() (Antoine Tenart) [2059158] +- tcp: add two drop reasons for tcp_ack() (Antoine Tenart) [2059158] +- tcp: add drop reasons to tcp_rcv_state_process() (Antoine Tenart) [2059158] +- tcp: make tcp_rcv_state_process() drop monitor friendly (Antoine Tenart) [2059158] +- tcp: add drop reason support to tcp_validate_incoming() (Antoine Tenart) [2059158] +- tcp: get rid of rst_seq_match (Antoine Tenart) [2059158] +- tcp: consume incoming skb leading to a reset (Antoine Tenart) [2059158] +- tcp: tcp_send_challenge_ack delete useless param `skb` (Antoine Tenart) [2059158] +- ipv6: fix NULL deref in ip6_rcv_core() (Antoine Tenart) [2059158] +- net: ipv6: add skb drop reasons to ip6_protocol_deliver_rcu() (Antoine Tenart) [2059158] +- net: ipv6: add skb drop reasons to ip6_rcv_core() (Antoine Tenart) [2059158] +- net: ipv6: add skb drop reasons to TLV parse (Antoine Tenart) [2059158] +- net: ipv6: remove redundant statistics in ipv6_hop_jumbo() (Antoine Tenart) [2059158] +- net: icmp: introduce function icmpv6_param_prob_reason() (Antoine Tenart) [2059158] +- net: ip: add skb drop reasons to ip forwarding (Antoine Tenart) [2059158] +- net: ipv6: add skb drop reasons to ip6_pkt_drop() (Antoine Tenart) [2059158] +- net: ipv4: add skb drop reasons to ip_error() (Antoine Tenart) [2059158] +- skb: add some helpers for skb drop reasons (Antoine Tenart) [2059158] +- net: icmp: add skb drop reasons to icmp protocol (Antoine Tenart) [2059158] +- ping: Check return value of function 'ping_queue_rcv_skb' (Antoine Tenart) [2059158] +- net: icmp: introduce __ping_queue_rcv_skb() to report drop reasons (Antoine Tenart) [2059158] +- net: skb: rename SKB_DROP_REASON_PTYPE_ABSENT (Antoine Tenart) [2059158] +- net: sock: introduce sock_queue_rcv_skb_reason() (Antoine Tenart) [2059158] +- net: tcp: fix shim definition of tcp_inbound_md5_hash (Antoine Tenart) [2059158] +- skb: make drop reason booleanable (Antoine Tenart) [2059158] +- net/tcp: Merge TCP-MD5 inbound callbacks (Antoine Tenart) [2059158] +- tcp: md5: add tcp_md5_needed jump label (Antoine Tenart) [2059158] +- net: tun: track dropped skb via kfree_skb_reason() (Antoine Tenart) [2059158] +- net: tun: split run_ebpf_filter() and pskb_trim() into different "if statement" (Antoine Tenart) [2059158] +- net: tap: track dropped skb via kfree_skb_reason() (Antoine Tenart) [2059158] +- net: dev: use kfree_skb_reason() for __netif_receive_skb_core() (Antoine Tenart) [2059158] +- net: dev: use kfree_skb_reason() for sch_handle_ingress() (Antoine Tenart) [2059158] +- net: dev: use kfree_skb_reason() for do_xdp_generic() (Antoine Tenart) [2059158] +- net: dev: use kfree_skb_reason() for enqueue_to_backlog() (Antoine Tenart) [2059158] +- net: dev: add skb drop reasons to __dev_xmit_skb() (Antoine Tenart) [2059158] +- net: skb: introduce the function kfree_skb_list_reason() (Antoine Tenart) [2059158] +- net: dev: use kfree_skb_reason() for sch_handle_egress() (Antoine Tenart) [2059158] +- net: neigh: add skb drop reasons to arp_error_report() (Antoine Tenart) [2059158] +- net: neigh: use kfree_skb_reason() for __neigh_event_send() (Antoine Tenart) [2059158] +- net: ip: add skb drop reasons for ip egress path (Antoine Tenart) [2059158] +- net: tcp: use tcp_drop_reason() for tcp_data_queue_ofo() (Antoine Tenart) [2059158] +- net: tcp: use tcp_drop_reason() for tcp_data_queue() (Antoine Tenart) [2059158] +- net: tcp: use tcp_drop_reason() for tcp_rcv_established() (Antoine Tenart) [2059158] +- net: tcp: use kfree_skb_reason() for tcp_v{4,6}_do_rcv() (Antoine Tenart) [2059158] +- net: tcp: add skb drop reasons to tcp_add_backlog() (Antoine Tenart) [2059158] +- net: tcp: add skb drop reasons to tcp_v{4,6}_inbound_md5_hash() (Antoine Tenart) [2059158] +- ipv4/tcp: Pass dif and sdif to tcp_v4_inbound_md5_hash (Antoine Tenart) [2059158] +- ipv6/tcp: Pass dif and sdif to tcp_v6_inbound_md5_hash (Antoine Tenart) [2059158] +- ipv4/tcp: Use local variable for tcp_md5_addr (Antoine Tenart) [2059158] +- net: tcp: use kfree_skb_reason() for tcp_v6_rcv() (Antoine Tenart) [2059158] +- net: tcp: add skb drop reasons to tcp_v4_rcv() (Antoine Tenart) [2059158] +- net: tcp: introduce tcp_drop_reason() (Antoine Tenart) [2059158] +- ipv6: Add reasons for skb drops to __udp6_lib_rcv (Antoine Tenart) [2059158] +- net: drop_monitor: support drop reason (Antoine Tenart) [2059158] +- net: udp: use kfree_skb_reason() in __udp_queue_rcv_skb() (Antoine Tenart) [2059158] +- net: udp: use kfree_skb_reason() in udp_queue_rcv_one_skb() (Antoine Tenart) [2059158] +- net: ipv4: use kfree_skb_reason() in ip_protocol_deliver_rcu() (Antoine Tenart) [2059158] +- net: ipv4: use kfree_skb_reason() in ip_rcv_finish_core() (Antoine Tenart) [2059158] +- net: ipv4: use kfree_skb_reason() in ip_rcv_core() (Antoine Tenart) [2059158] +- net: netfilter: use kfree_drop_reason() for NF_DROP (Antoine Tenart) [2059158] +- net: skb_drop_reason: add document for drop reasons (Antoine Tenart) [2059158] +- net: socket: rename SKB_DROP_REASON_SOCKET_FILTER (Antoine Tenart) [2059158] +- net: skb: use kfree_skb_reason() in __udp4_lib_rcv() (Antoine Tenart) [2059158] +- net: skb: use kfree_skb_reason() in tcp_v4_rcv() (Antoine Tenart) [2059158] +- net: skb: introduce kfree_skb_reason() (Antoine Tenart) [2059158] +- bnx2x: Fix comment typo (Manish Chopra) [2111882] +- bnx2x: Fix spelling mistake "regiser" -> "register" (Manish Chopra) [2111882] +- bnx2x: Fix undefined behavior due to shift overflowing the constant (Manish Chopra) [2111882] +- net: sched: act_ct: fix possible refcount leak in tcf_ct_init() (Davide Caratti) [2133741] +- net: sched: fix possible refcount leak in tc_new_tfilter() (Davide Caratti) [2133741] +- sch_sfb: Also store skb len before calling child enqueue (Davide Caratti) [2133741] +- sch_sfb: Don't assume the skb is still around after enqueueing to child (Davide Caratti) [2133741] +- net/sched: fix netdevice reference leaks in attach_default_qdiscs() (Davide Caratti) [2133741] +- net: sched: tbf: don't call qdisc_put() while holding tree lock (Davide Caratti) [2133741] +- net: Fix data-races around weight_p and dev_weight_[rt]x_bias. (Davide Caratti) [2133741] +- net/sched: act_api: Notify user space if any actions were flushed before error (Davide Caratti) [2133741] +- tipc: fix an information leak in tipc_topsrv_kern_subscr (Xin Long) [2134962] +- tipc: Fix recognition of trial period (Xin Long) [2134962] +- tipc: fix shift wrapping bug in map_get() (Xin Long) [2134962] +- PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited (Myron Stowe) [2072656] +- x86/pci/xen: Use msi_msg shadow structs (Jerry Snitselaar) [2133518] +- iommu/intel: Use msi_msg shadow structs (Jerry Snitselaar) [2133518] +- PCI: MSI: Fix Kconfig dependencies for PCI_MSI_ARCH_FALLBACKS (Jerry Snitselaar) [2133518] +- x86/apic/msi: Unbreak DMAR and HPET MSI (Jerry Snitselaar) [2133518] +- iommu/amd: Remove domain search for PCI/MSI (Jerry Snitselaar) [2133518] +- iommu/vt-d: Remove domain search for PCI/MSI[X] (Jerry Snitselaar) [2133518] +- x86/irq: Make most MSI ops XEN private (Jerry Snitselaar) [2133518] +- x86/irq: Cleanup the arch_*_msi_irqs() leftovers (Jerry Snitselaar) [2133518] +- PCI/MSI: Make arch_.*_msi_irq[s] fallbacks selectable (Jerry Snitselaar) [2133518] +- x86/xen: Wrap XEN MSI management into irqdomain (Jerry Snitselaar) [2133518] +- x86/xen: Consolidate XEN-MSI init (Jerry Snitselaar) [2133518] +- x86/xen: Rework MSI teardown (Jerry Snitselaar) [2133518] +- x86/xen: Make xen_msi_init() static and rename it to xen_hvm_msi_init() (Jerry Snitselaar) [2133518] +- x86/irq: Move apic_post_init() invocation to one place (Jerry Snitselaar) [2133518] +- x86/msi: Use generic MSI domain ops (Jerry Snitselaar) [2133518] +- x86/msi: Remove pointless vcpu_affinity callback (Jerry Snitselaar) [2133518] +- netfilter: nf_conntrack_irc: Tighten matching on DCC message (Wander Lairson Costa) [2124092] {CVE-2022-2663} +- netfilter: nf_conntrack_irc: Fix forged IP logic (Wander Lairson Costa) [2124092] {CVE-2022-2663} +- ice: Add support Flex RXD (Michal Schmidt) [2131310] +- asm-generic: sections: refactor memory_intersects (Jerry Snitselaar) [2112119] +- swiotlb: fix passing local variable to debugfs_create_ulong() (Jerry Snitselaar) [2112119] +- swiotlb: move struct io_tlb_slot to swiotlb.c (Jerry Snitselaar) [2112119] +- swiotlb: ensure a segment doesn't cross the area boundary (Jerry Snitselaar) [2112119] +- swiotlb: consolidate rounding up default_nslabs (Jerry Snitselaar) [2112119] +- swiotlb: remove unused fields in io_tlb_mem (Jerry Snitselaar) [2112119] +- swiotlb: fix use after free on error handling path (Jerry Snitselaar) [2112119] +- swiotlb: split up the global swiotlb lock (Jerry Snitselaar) [2112119] +- swiotlb: fail map correctly with failed io_tlb_default_mem (Jerry Snitselaar) [2112119] +- swiotlb: remove a useless return in swiotlb_init (Jerry Snitselaar) [2112119] +- swiotlb: remove the unused swiotlb_force declaration (Jerry Snitselaar) [2112119] +- iommu/dma: Fix race condition during iova_domain initialization (Jerry Snitselaar) [2112119] +- iommu/amd: Fix compile warning in init code (Jerry Snitselaar) [2106599] +- iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement (Jerry Snitselaar) [2106599] +- iommu/vt-d: Check correct capability for sagaw determination (Jerry Snitselaar) [2112119] +- iommu/vt-d: Correctly calculate sagaw value of IOMMU (Jerry Snitselaar) [2112119] +- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (Jerry Snitselaar) [2080413] +- iommu/amd: use full 64-bit value in build_completion_wait() (Jerry Snitselaar) [2112119] +- swiotlb: avoid potential left shift overflow (Jerry Snitselaar) [2112119] +- dma-debug: improve search for partial syncs (Jerry Snitselaar) [2112119] +- iommu/iova: Improve 32-bit free space estimate (Jerry Snitselaar) [2112119] +- iommu/amd: Handle return of iommu_device_sysfs_add (Jerry Snitselaar) [2112119] +- swiotlb: fix setting ->force_bounce (Jerry Snitselaar) [2112119] +- swiotlb: use the right nslabs-derived sizes in swiotlb_init_late (Jerry Snitselaar) [2112119] +- swiotlb: use the right nslabs value in swiotlb_init_remap (Jerry Snitselaar) [2112119] +- swiotlb: don't panic when the swiotlb buffer can't be allocated (Jerry Snitselaar) [2112119] +- x86: remove cruft from (Jerry Snitselaar) [2112119] +- swiotlb: remove swiotlb_init_with_tbl and swiotlb_init_late_with_tbl (Jerry Snitselaar) [2112119] +- swiotlb: provide swiotlb_init variants that remap the buffer (Jerry Snitselaar) [2112119] +- swiotlb: pass a gfp_mask argument to swiotlb_init_late (Jerry Snitselaar) [2112119] +- swiotlb: add a SWIOTLB_ANY flag to lift the low memory restriction (Jerry Snitselaar) [2112119] +- swiotlb: make the swiotlb_init interface more useful (Jerry Snitselaar) [2112119] +- x86: centralize setting SWIOTLB_FORCE when guest memory encryption is enabled (Jerry Snitselaar) [2112119] +- x86: remove the IOMMU table infrastructure (Jerry Snitselaar) [2112119] +- swiotlb: rename swiotlb_late_init_with_default_size (Jerry Snitselaar) [2112119] +- swiotlb: simplify swiotlb_max_segment (Jerry Snitselaar) [2112119] +- iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) (Jerry Snitselaar) [2112119] +- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (Jerry Snitselaar) [2112119] +- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (Jerry Snitselaar) [2112119] +- iommu/amd: Increase timeout waiting for GA log enablement (Jerry Snitselaar) [2112119] +- iommu/amd: Do not call sleep while holding spinlock (Jerry Snitselaar) [2112119] +- iommu/amd: Remove redundant check (Jerry Snitselaar) [2112119] +- swiotlb: simplify array allocation (Jerry Snitselaar) [2112119] +- swiotlb: tidy up includes (Jerry Snitselaar) [2112119] +- treewide: Replace the use of mem_encrypt_active() with cc_platform_has() (Jerry Snitselaar) [2112119] +- swiotlb: simplify debugfs setup (Jerry Snitselaar) [2112119] +- iommu: Log iova range in map/unmap trace events (Jerry Snitselaar) [2112119] +- iommu/amd: Improve amd_iommu_v2_exit() (Jerry Snitselaar) [2112119] +- iommu/amd: Remove unused struct fault.devid (Jerry Snitselaar) [2112119] +- iommu/amd: Clean up function declarations (Jerry Snitselaar) [2112119] +- iommu/amd: Improve error handling for amd_iommu_init_pci (Jerry Snitselaar) [2112119] +- iommu/iova: Separate out rcache init (Jerry Snitselaar) [2112119] +- iommu/iova: Temporarily include dma-mapping.h from iova.h (Jerry Snitselaar) [2112119] +- iommu: Move flush queue data into iommu_dma_cookie (Jerry Snitselaar) [2112119] +- iommu/iova: Move flush queue code to iommu-dma (Jerry Snitselaar) [2112119] +- iommu/iova: Consolidate flush queue code (Jerry Snitselaar) [2112119] +- iommu/vt-d: Use put_pages_list (Jerry Snitselaar) [2112119] +- iommu/amd: Use put_pages_list (Jerry Snitselaar) [2112119] +- iommu/amd: Simplify pagetable freeing (Jerry Snitselaar) [2112119] +- iommu/iova: Squash flush_cb abstraction (Jerry Snitselaar) [2112119] +- iommu/iova: Squash entry_dtor abstraction (Jerry Snitselaar) [2112119] +- iommu/iova: Move fast alloc size roundup into alloc_iova_fast() (Jerry Snitselaar) [2112119] +- iommu/arm-smmu-v3: fix event handling soft lockup (Jerry Snitselaar) [2112119] +- iommu/arm-smmu-v3: Avoid open coded arithmetic in memory allocation (Jerry Snitselaar) [2112119] +- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (Jerry Snitselaar) [2112119] +- iommu/intel: Use msi_msg shadow structs (Jerry Snitselaar) [2112119] +- dma-mapping: use 'bitmap_zalloc()' when applicable (Jerry Snitselaar) [2112119] +- iommu/dma: Use kvcalloc() instead of kvzalloc() (Jerry Snitselaar) [2112119] +- iommu/vt-d: Convert the return type of first_pte_in_page to bool (Jerry Snitselaar) [2112119] +- iommu/vt-d: Use second level for GPA->HPA translation (Jerry Snitselaar) [2112119] +- iommu/vt-d: Remove duplicate identity domain flag (Jerry Snitselaar) [2112119] +- iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (Jerry Snitselaar) [2112119] +- iommu/dma: Unexport IOVA cookie management (Jerry Snitselaar) [2112119] +- iommu/amd: Use struct_group() for memcpy() region (Jerry Snitselaar) [2112119] +- dma-mapping: remove bogus test for pfn_valid from dma_map_resource (Jerry Snitselaar) [2112119] +- iommu/vt-d: Use pci_dev_id() helper (Jerry Snitselaar) [2112119] +- swiotlb-xen: this is PV-only on x86 (Jerry Snitselaar) [2112119] +- xen/pci-swiotlb: reduce visibility of symbols (Jerry Snitselaar) [2112119] +- iova: Export alloc_iova_fast() and free_iova_fast() (Jerry Snitselaar) [2112119] +- iommu: Clarify default domain Kconfig (Jerry Snitselaar) [2112119] +- iommu/io-pgtable: Abstract iommu_iotlb_gather access (Jerry Snitselaar) [2112119] +- iommu/vt-d: Refactor Kconfig a bit (Jerry Snitselaar) [2112119] +- iommu: Allow enabling non-strict mode dynamically (Jerry Snitselaar) [2112119] +- iommu: Merge strictness and domain type configs (Jerry Snitselaar) [2112119] +- iommu: Only log strictness for DMA domains (Jerry Snitselaar) [2112119] +- iommu: Expose DMA domain strictness via sysfs (Jerry Snitselaar) [2112119] +- iommu: Express DMA strictness via the domain type (Jerry Snitselaar) [2112119] +- iommu/vt-d: Prepare for multiple DMA domain types (Jerry Snitselaar) [2112119] +- iommu/arm-smmu: Prepare for multiple DMA domain types (Jerry Snitselaar) [2112119] +- iommu/amd: Prepare for multiple DMA domain types (Jerry Snitselaar) [2112119] +- iommu: Introduce explicit type for non-strict DMA domains (Jerry Snitselaar) [2112119] +- iommu/io-pgtable: Remove non-strict quirk (Jerry Snitselaar) [2112119] +- iommu: Indicate queued flushes via gather data (Jerry Snitselaar) [2112119] +- iommu/amd: Remove stale amd_iommu_unmap_flush usage (Jerry Snitselaar) [2112119] +- iommu: Remove mode argument from iommu_set_dma_strict() (Jerry Snitselaar) [2112119] +- iommu/amd: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2112119] +- iommu/vt-d: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2112119] +- iommu: Enhance IOMMU default DMA mode build options (Jerry Snitselaar) [2112119] +- iommu: Print strict or lazy mode at init time (Jerry Snitselaar) [2112119] +- iommu: Deprecate Intel and AMD cmdline methods to enable strict mode (Jerry Snitselaar) [2112119] +- dma-debug: use memory_intersects() directly (Jerry Snitselaar) [2112119] +- dma-debug: fix return value of __setup handlers (Jerry Snitselaar) [2112119] +- arm-smmu-qcom: Ensure the qcom_scm driver has finished probing (Jerry Snitselaar) [2112119] +- iommu/io-pgtable-arm: Clean up faulty sanity check (Jerry Snitselaar) [2112119] +- iommu/vt-d: Fix RCU list debugging warnings (Jerry Snitselaar) [2112119] +- iommu/dma: add a new dma_map_ops of get_merge_boundary() (Jerry Snitselaar) [2112119] +- swiotlb: do not zero buffer in set_memory_decrypted() (Jerry Snitselaar) [2112119] +- iommu: iommu_ops RH_KABI cleanup (Jerry Snitselaar) [2112119] +- device: Fix RH_KABI work around (Jerry Snitselaar) [2112357] +- iommu/vt-d: Drop stop marker messages (Jerry Snitselaar) [2112119] +- iommu/vt-d: Remove unused function intel_svm_capable() (Jerry Snitselaar) [2112119] +- iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range() (Jerry Snitselaar) [2112119] +- iommu/vt-d: Delete dev_has_feat callback (Jerry Snitselaar) [2112119] +- iommu/amd: Remove useless irq affinity notifier (Jerry Snitselaar) [2112119] + +* Mon Nov 07 2022 Lucas Zampieri [4.18.0-435.el8] +- scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and qedi_process_cmd_cleanup_resp() (Nilesh Javali) [2109890] +- scsi: qedi: Remove set but unused 'page' variable (Nilesh Javali) [2109890] +- x86/elf: Disable automatic READ_IMPLIES_EXEC on 64-bit (Wander Lairson Costa) [2070700] {CVE-2022-25265} +- x86/elf: Split READ_IMPLIES_EXEC from executable PT_GNU_STACK (Wander Lairson Costa) [2070700] {CVE-2022-25265} +- x86/elf: Add table to document READ_IMPLIES_EXEC (Wander Lairson Costa) [2070700] {CVE-2022-25265} +- RHEL-only: KVM: selftests: Enable rseq_test on aarch64 (Gavin Shan) [2128974] +- KVM: selftests: Use getcpu() instead of sched_getcpu() in rseq_test (Gavin Shan) [2128974] +- selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c (Gavin Shan) [2128974] +- KVM: selftests: Fix target thread to be migrated in rseq_test (Gavin Shan) [2128974] +- selftests: KVM: Handle compiler optimizations in ucall (Gavin Shan) [2128974] +- selftests: kvm: replace ternary operator with min() (Gavin Shan) [2128974] +- KVM: selftests: Fix typo in vgic_init test (Gavin Shan) [2128974] +- KVM: selftests: Fix buggy-but-benign check in test_v3_new_redist_regions() (Gavin Shan) [2128974] +- KVM: arm64: vgic: Fix exit condition in scan_its_table() (Gavin Shan) [2128974] +- KVM: arm64: selftests: Add support for GICv2 on v3 (Gavin Shan) [2128974] +- KVM: arm64: Fix comment typo in nvhe/switch.c (Gavin Shan) [2128974] +- KVM: arm64: vgic: Remove duplicate check in update_affinity_collection() (Gavin Shan) [2128974] +- KVM: arm64: Don't return from void function (Gavin Shan) [2128974] +- KVM: arm64: Drop stale comment (Gavin Shan) [2128974] +- KVM: arm64: Warn if accessing timer pending state outside of vcpu context (Gavin Shan) [2128974] +- KVM: arm64: Replace vgic_v3_uaccess_read_pending with vgic_uaccess_read_pending (Gavin Shan) [2128974] +- KVM: arm64: vgic: Undo work in failed ITS restores (Gavin Shan) [2128974] +- KVM: arm64: vgic: Do not ignore vgic_its_restore_cte failures (Gavin Shan) [2128974] +- KVM: arm64: vgic: Add more checks when restoring ITS tables (Gavin Shan) [2128974] +- KVM: arm64: vgic: Check that new ITEs could be saved in guest memory (Gavin Shan) [2128974] +- KVM: arm64: nvhe: Eliminate kernel-doc warnings (Gavin Shan) [2128974] +- KVM: arm64: Print emulated register table name when it is unsorted (Gavin Shan) [2128974] +- KVM: arm64: Don't BUG_ON() if emulated register table is unsorted (Gavin Shan) [2128974] +- KVM: arm64: Inject exception on out-of-IPA-range translation fault (Gavin Shan) [2128974] +- KVM: arm64: vgic: Remove unnecessary type castings (Gavin Shan) [2128974] +- KVM: arm64: Drop unused param from kvm_psci_version() (Gavin Shan) [2128974] +- KVM: arm64: vgic: Add memcg accounting to vgic allocations (Gavin Shan) [2128974] +- x86/split_lock: Enable the split lock feature on Raptor Lake (Prarit Bhargava) [2076738] +- mm: prevent page_frag_alloc() from corrupting the memory (Izabela Bakollari) [2132265] +- RDMA/mlx5: Set local port to one when accessing counters (Mohammad Kabat) [2077119] +- scsi: ch: Do not initialise statics to 0 (Ewan D. Milne) [2132458] +- scsi: core: Fix warning in scsi_alloc_sgtables() (Ewan D. Milne) [2132458] +- scsi: core: Move the definition of SCSI_QUEUE_DELAY (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Fix zone transition to full condition (Ewan D. Milne) [2132458] +- scsi: sd_zbc: Prevent zone information memory leak (Ewan D. Milne) [2132458] +- scsi: sd: Fix potential NULL pointer dereference (Ewan D. Milne) [2132458] +- scsi: sr: Add memory allocation failure handling for get_capabilities() (Ewan D. Milne) [2132458] +- scsi: sd: Use cached ATA Information VPD page (Ewan D. Milne) [2132458] +- scsi: core: Do not truncate INQUIRY data on modern devices (Ewan D. Milne) [2132458] +- scsi: core: Pick suitable allocation length in scsi_report_opcode() (Ewan D. Milne) [2132458] +- scsi: core: Query VPD size before getting full page (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Add gap zone support (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Rename zone type constants (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Fix a typo (Ewan D. Milne) [2132458] +- scsi: sd: sd_zbc: Hide gap zones (Ewan D. Milne) [2132458] +- scsi: sd: sd_zbc: Return early in sd_zbc_check_zoned_characteristics() (Ewan D. Milne) [2132458] +- scsi: sd: sd_zbc: Introduce struct zoned_disk_info (Ewan D. Milne) [2132458] +- scsi: sd: sd_zbc: Use logical blocks as unit when querying zones (Ewan D. Milne) [2132458] +- scsi: sd: sd_zbc: Verify that the zone size is a power of two (Ewan D. Milne) [2132458] +- scsi: sd: sd_zbc: Improve source code documentation (Ewan D. Milne) [2132458] +- scsi: sr: Do not leak information in ioctl (Ewan D. Milne) [2132458] +- scsi: core: Remove unreachable code warning (Ewan D. Milne) [2132458] +- scsi: libfc: Fix use after free in fc_exch_abts_resp() (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Silence unexpected unlock warnings (Ewan D. Milne) [2132458] +- scsi: Remove unused member cmd_pool for structure scsi_host_template (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Add environmental reporting log subpage (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Add no_rwlock parameter (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Divide power on reset UNIT ATTENTION (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Use TASK SET FULL more (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Strengthen defer_t accesses (Ewan D. Milne) [2132458] +- scsi: ch: Don't use GFP_DMA (Ewan D. Milne) [2132458] +- scsi: scsi_transport_sas: Add 22.5 Gbps link rate definitions (Ewan D. Milne) [2132458] +- scsi: sd: Free scsi_disk device via put_device() (Ewan D. Milne) [2132458] +- scsi: scsi_debug: Adjust num_parts to create equally sized partitions (Ewan D. Milne) [2132458] +- scsi: ch: remove ch_mutex() (Ewan D. Milne) [2132458] +- scsi: ch: synchronize ch_probe() and ch_open() (Ewan D. Milne) [2132458] +- scsi: ch: fixup refcounting imbalance for SCSI devices (Ewan D. Milne) [2132458] +- scsi: mpi3mr: Schedule IRQ kthreads only on non-RT kernels (Tomas Henzl) [2134535] +- netfilter: flowtable: fix stuck flows on cleanup due to pending work (Phil Sutter) [2131370] +- netfilter: flowtable: add function to invoke garbage collection immediately (Phil Sutter) [2131370] +- netfilter: flowtable: pass flowtable to nf_flow_table_iterate() (Phil Sutter) [2131370] +- netfilter: flowtable: separate replace, destroy and stats to different workqueues (Phil Sutter) [2131370] +- drm/mgag200: Fix PLL setup for G200_SE_A rev >=4 (Jocelyn Falempe) [2130159] +- af_key: Do not call xfrm_probe_algs in parallel (Sabrina Dubroca) [2122369] {CVE-2022-3028} +- xfrm: Update ipcomp_scratches with NULL when freed (Sabrina Dubroca) [2136193] +- esp: choose the correct inner protocol for GSO on inter address family tunnels (Sabrina Dubroca) [2136193] +- xfrm: fix refcount leak in __xfrm_policy_check() (Sabrina Dubroca) [2136193] +- xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (Sabrina Dubroca) [2136193] +- net: Fix esp GSO on inter address family tunnels. (Sabrina Dubroca) [2136193] +- esp: Fix BEET mode inter address family tunneling on GSO (Sabrina Dubroca) [2136193] +- cifs: fix check of dfs interlinks (Ronnie Sahlberg) [2132414] +- powerpc/pseries: Fix numa FORM2 parsing fallback code (Nico Pache) [2089496] +- powerpc/pseries: rename numa_dist_table to form2_distances (Nico Pache) [2089496] +- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT (Nico Pache) [2089496] +- hugetlb: add lockdep check for i_mmap_rwsem held in huge_pmd_share (Nico Pache) [2089496] +- mm: page_io: fix psi memory pressure error on cold swapins (Nico Pache) [2089496] +- mm/memcg: Remove 'page' parameter to mem_cgroup_charge_statistics() (Nico Pache) [2089496] +- mm: workingset: replace IRQ-off check with a lockdep assert. (Nico Pache) [2089496] +- mm/madvise: fix potential pte_unmap_unlock pte error (Nico Pache) [2089496] +- mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() (Nico Pache) [2089496] +- mm/sparse.c: remove NULL check in clear_hwpoisoned_pages() (Nico Pache) [2089496] +- node: fix device cleanups in error handling code (Nico Pache) [2089496] +- x86/setup: Fix static memory detection (Nico Pache) [2089496] +- x86/fault: Don't send SIGSEGV twice on SEGV_PKUERR (Nico Pache) [2089496] +- s390/startup: round down "mem" option to page boundary (Nico Pache) [2089496] +- powerpc/64s: Remove 'dummy_copy_buffer' (Nico Pache) [2089496] +- page_alloc: fix invalid watermark check on a negative value (Nico Pache) [2089496] +- lib/radix-tree: remove unused argument of insert_entries (Nico Pache) [2089496] +- drm/radeon: fix incorrrect SPDX-License-Identifiers (Nico Pache) [2089496] +- mm/swap: fix the obsolete comment for SWP_TYPE_SHIFT (Nico Pache) [2089496] +- irq_work: use kasan_record_aux_stack_noalloc() record callstack (Nico Pache) [2089496] +- kdb: Fix the putarea helper function (Nico Pache) [2089496] +- mm: slab: Delete unused SLAB_DEACTIVATED flag (Nico Pache) [2089496] +- mm, kasan: use compare-exchange operation to set KASAN page tag (Nico Pache) [2089496] +- rcu: Avoid alloc_pages() when recording stack (Nico Pache) [2089496] +- workqueue, kasan: avoid alloc_pages() when recording stack (Nico Pache) [2089496] +- kasan: generic: introduce kasan_record_aux_stack_noalloc() (Nico Pache) [2089496] +- kasan: common: provide can_alloc in kasan_save_stack() (Nico Pache) [2089496] +- lib/stackdepot: remove unused function argument (Nico Pache) [2089496] +- lib/stackdepot: include gfp.h (Nico Pache) [2089496] +- blk-cgroup: blk_cgroup_bio_start() should use irq-safe operations on blkg->iostat_cpu (Nico Pache) [2089496] +- libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind (Nico Pache) [2089496] +- include/trace/events/vmscan.h: remove mm_vmscan_inactive_list_is_low (Nico Pache) [2089496] +- khugepaged: selftests: remove debug_cow (Nico Pache) [2089496] +- mm/mmzone.h: simplify is_highmem_idx() (Nico Pache) [2089496] +- mm/page-writeback: use __this_cpu_inc() in account_page_dirtied() (Nico Pache) [2089496] +- mm/page-writeback: update the comment of Dirty position control (Nico Pache) [2089496] +- mm/page-writeback: Fix performance when BDI's share of ratio is 0. (Nico Pache) [2089496] +- fuse: ignore PG_workingset after stealing (Nico Pache) [2089496] +- mm/slub: actually fix freelist pointer vs redzoning (Nico Pache) [2089496] +- mm/slub: clarify verification reporting (Nico Pache) [2089496] +- irq_work: Make irq_work_queue() NMI-safe again (Nico Pache) [2089496] +- mm/huge_memory.c: remove unused macro TRANSPARENT_HUGEPAGE_DEBUG_COW_FLAG (Nico Pache) [2089496] +- irq_work: record irq_work_queue() call stack (Nico Pache) [2089496] +- arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL (Nico Pache) [2089496] +- mm/arm64: Correct obsolete comment in do_page_fault() (Nico Pache) [2089496] +- kernel: kexec: remove the lock operation of system_transition_mutex (Nico Pache) [2089496] +- libnvdimm/pmem: Remove unused header (Nico Pache) [2089496] +- workqueue: kasan: record workqueue stack (Nico Pache) [2089496] +- lib/test_kasan.c: add workqueue test case (Nico Pache) [2089496] +- page_frag: Recover from memory pressure (Nico Pache) [2089496] +- mm: use helper function put_write_access() (Nico Pache) [2089496] +- mm/swapfile.c: remove unnecessary goto out in _swap_info_get() (Nico Pache) [2089496] +- mm/swap.c: fix incomplete comment in lru_cache_add_inactive_or_unevictable() (Nico Pache) [2089496] +- mm/page_io.c: remove useless out label in __swap_writepage() (Nico Pache) [2089496] +- mm/swap_slots.c: remove always zero and unused return value of enable_swap_slots_cache() (Nico Pache) [2089496] +- mm/swap.c: fix confusing comment in release_pages() (Nico Pache) [2089496] +- mm: annotate a data race in page_zonenum() (Nico Pache) [2089496] +- mm/swap.c: annotate data races for lru_rotate_pvecs (Nico Pache) [2089496] +- mm/rmap: annotate a data race at tlb_flush_batched (Nico Pache) [2089496] +- mm/mempool: fix a data race in mempool_free() (Nico Pache) [2089496] +- mm/list_lru: fix a data race in list_lru_count_one (Nico Pache) [2089496] +- mm/memcontrol: fix a data race in scan count (Nico Pache) [2089496] +- mm/swapfile: fix and annotate various data races (Nico Pache) [2089496] +- mm: thp: remove debug_cow switch (Nico Pache) [2089496] +- page_alloc: consider highatomic reserve in watermark fast (Nico Pache) [2089496] +- mm: remove unnecessary wrapper function do_mmap_pgoff() (Nico Pache) [2089496] +- doc: don't use deprecated "---help---" markers in target docs (Nico Pache) [2089496] +- doc: cgroup: update note about conditions when oom killer is invoked (Nico Pache) [2089496] +- mm: add kvfree_sensitive() for freeing sensitive data objects (Nico Pache) [2089496] +- f2fs: fix retry logic in f2fs_write_cache_pages() (Nico Pache) [2089496] +- mm/hugetlb: avoid unnecessary check on pud and pmd entry in huge_pte_offset (Nico Pache) [2089496] +- mm/page-writeback.c: remove unused variable (Nico Pache) [2089496] +- zswap: docs/vm: Fix typo accept_threshold_percent in zswap.rst (Nico Pache) [2089496] +- tracing: Add a vmalloc_sync_mappings() for safe measure (Nico Pache) [2089496] +- mm/hugetlb: fix a addressing exception caused by huge_pte_offset (Nico Pache) [2089496] +- mm/page-writeback.c: write_cache_pages(): deduplicate identical checks (Nico Pache) [2089496] +- revert "topology: add support for node_to_mem_node() to determine the fallback node" (Nico Pache) [2089496] +- net: memcg: fix lockdep splat in inet_csk_accept() (Nico Pache) [2089496] +- net: memcg: late association of sock to memcg (Nico Pache) [2089496] +- tmpfs: deny and force are not huge mount options (Nico Pache) [2089496] +- mm/zswap.c: add allocation hysteresis if pool limit is hit (Nico Pache) [2089496] +- mm/swapfile.c: swap_next should increase position index (Nico Pache) [2089496] +- fat: use prandom_u32() for i_generation (Nico Pache) [2089496] +- mm/mmap.c: rb_parent is not necessary in __vma_link_list() (Nico Pache) [2089496] +- mm/mmap.c: __vma_unlink_prev() is not necessary now (Nico Pache) [2089496] +- docs: kmemleak: DEBUG_KMEMLEAK_EARLY_LOG_SIZE changed names (Nico Pache) [2089496] +- mm/mmap.c: prev could be retrieved from vma->vm_prev (Nico Pache) [2089496] +- mm/zsmalloc.c: fix a -Wunused-function warning (Nico Pache) [2089496] +- mm/rmap.c: remove set but not used variable 'cstart' (Nico Pache) [2089496] +- tools headers UAPI: Update tools's copy of mman.h headers (Nico Pache) [2089496] +- mm/mmap: move common defines to mman-common.h (Nico Pache) [2089496] +- mm: fix the MAP_UNINITIALIZED flag (Nico Pache) [2089496] +- mm: vmalloc: show number of vmalloc pages in /proc/meminfo (Nico Pache) [2089496] +- slab: remove /proc/slab_allocators (Nico Pache) [2089496] +- mm/huge_memory.c: fix "orig_pud" set but not used (Nico Pache) [2089496] +- mm: hwpoison: use do_send_sig_info() instead of force_sig() (Nico Pache) [2089496] +- mm, page_alloc: drop should_suppress_show_mem (Nico Pache) [2089496] +- mm,page_alloc: PF_WQ_WORKER threads must sleep at should_reclaim_retry() (Nico Pache) [2089496] +- powerpc/8xx: Use patch_site for perf counters setup (Nico Pache) [2089496] +- powerpc/8xx: Use patch_site for memory setup patching (Nico Pache) [2089496] +- Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for CONFIG_SWAP" (Nico Pache) [2089496] +- mm/swapfile.c: put_swap_page: share more between huge/normal code path (Nico Pache) [2089496] +- mm, swap, get_swap_pages: use entry_size instead of cluster in parameter (Nico Pache) [2089496] +- mm/swapfile.c: add __swap_entry_free_locked() (Nico Pache) [2089496] +- mm/swapfile.c: unify normal/huge code path in put_swap_page() (Nico Pache) [2089496] +- mm/swapfile.c: unify normal/huge code path in swap_page_trans_huge_swapped() (Nico Pache) [2089496] +- mm/swapfile.c: replace some #ifdef with IS_ENABLED() (Nico Pache) [2089496] +- mm: swap: add comments to lock_cluster_or_swap_info() (Nico Pache) [2089496] +- mm/swapfile.c: use swap_count() in swap_page_trans_huge_swapped() (Nico Pache) [2089496] +- mm, oom: remove sleep from under oom_lock (Nico Pache) [2089496] +- mm/hugetlb: remove gigantic page support for HIGHMEM (Nico Pache) [2089496] +- mm/page-writeback.c: update stale account_page_redirty() comment (Nico Pache) [2089496] +- shmem: use monotonic time for i_generation (Nico Pache) [2089496] +- mptcp: increase default max additional subflows to 2 (Paolo Abeni) [2127136] +- ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr (Davide Caratti) [2103990] +- ipv6: Refactor fib6_ignore_linkdown (Davide Caratti) [2103990] +- Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" (Davide Caratti) [2103990] +- net: af_key: add check for pfkey_broadcast in function pfkey_process (Davide Caratti) [2103990] +- certs: Add FIPS selftests (Vladis Dronov) [2134828] +- certs: Move load_certificate_list() to be with the asymmetric keys code (Vladis Dronov) [2134828] + +* Wed Nov 02 2022 Lucas Zampieri [4.18.0-434.el8] +- selftests/bpf: Limit unroll_count for pyperf600 test (Viktor Malik) [2139128] + +* Mon Oct 31 2022 Lucas Zampieri [4.18.0-433.el8] +- perf affinity: Fix out of bound access to "sched_cpus" mask (Michael Petlan) [2125952] +- net: skb: introduce and use a single page frag cache (Paolo Abeni) [2063335] +- powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL (Steve Best) [2131651] +- agp/intel: Rename intel-gtt symbols (Jocelyn Falempe) [2115871] +- drm/i915/gt: Split intel-gtt functions by arch (Jocelyn Falempe) [2115871] +- drm: Implement DRM aperture helpers under video/ (Jocelyn Falempe) [2115871] +- efi: Fix build error due to enum collision between efi.h and ima.h (Jocelyn Falempe) [2115871] +- Revert "workqueue: remove unused cancel_work()" (Jocelyn Falempe) [2115871] +- dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace (Jocelyn Falempe) [2115871] +- drm/i915/gsc: add gsc as a mei auxiliary device (Jocelyn Falempe) [2115871] +- drm/i915: Prepare for multiple GTs (Jocelyn Falempe) [2115871] +- drm/i915/gt: add gt_is_root() helper (Jocelyn Falempe) [2115871] +- drm/i915: Rename INTEL_REGION_LMEM with INTEL_REGION_LMEM_0 (Jocelyn Falempe) [2115871] +- drm/i915: fixup the initial fb base on DGFX (Jocelyn Falempe) [2115871] +- drm/i915: add i915_gem_object_create_region_at() (Jocelyn Falempe) [2115871] +- drm/i915: Report steering details in debugfs (Jocelyn Falempe) [2115871] +- x86/gpu: include drm/i915_pciids.h directly in early quirks (Jocelyn Falempe) [2115871] +- staging: fbtft: core: set smem_len before fb_deferred_io_init call (Jocelyn Falempe) [2115871] +- fbdev: Put mmap for deferred I/O into drivers (Jocelyn Falempe) [2115871] +- fbdev: Track deferred-I/O pages in pageref struct (Jocelyn Falempe) [2115871] +- fbdev: defio: fix the pagelist corruption (Jocelyn Falempe) [2115871] +- fbdev: Don't sort deferred-I/O pages by default (Jocelyn Falempe) [2115871] +- staging: fbtft: Add spaces around / - Style (Jocelyn Falempe) [2115871] +- fbdev/defio: Early-out if page is already enlisted (Jocelyn Falempe) [2115871] +- panic, kexec: make __crash_kexec() NMI safe (Valentin Schneider) [2134126] +- kexec: turn all kexec_mutex acquisitions into trylocks (Valentin Schneider) [2134126] +- kexec: move locking into do_kexec_load (Valentin Schneider) [2134126] +- ice: Fix interface being down after reset with link-down-on-close flag on (Petr Oros) [2024110] +- ice: Add low latency Tx timestamp read (Petr Oros) [2092425] +- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2092425] +- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2092425] +- ice: track and warn when PHC update is late (Petr Oros) [2092425] +- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2092425] +- ice: implement adjfine with mul_u64_u64_div_u64 (Petr Oros) [2092425] +- ice: Add EXTTS feature to the feature bitmap (Petr Oros) [2092425] +- math: Export mul_u64_u64_div_u64 (Petr Oros) [2092425] +- neighbour: allow NUD_NOARP entries to be forced GCed (Xin Long) [2076534] +- neighbour: Prevent Race condition in neighbour subsytem (Xin Long) [2076534] +- neighbour: Prevent a dead entry from updating gc_list (Xin Long) [2076534] +- net: Exempt multicast addresses from five-second neighbor lifetime (Xin Long) [2076534] +- neighbor: Reset gc_entries counter if new entry is released before insert (Xin Long) [2076534] +- neighbor: Remove externally learned entries from gc_list (Xin Long) [2076534] +- neighbor: Move neigh_update_ext_learned to core file (Xin Long) [2076534] +- neighbor: Remove state and flags arguments to neigh_del (Xin Long) [2076534] +- neighbor: Fix state check in neigh_forced_gc (Xin Long) [2076534] +- neighbor: Fix locking order for gc_list changes (Xin Long) [2076534] +- neighbor: gc_list changes should be protected by table lock (Xin Long) [2076534] +- neighbor: Improve garbage collection (Xin Long) [2076534] +- neighbour: send netlink notification if NTF_ROUTER changes (Xin Long) [2076534] +- neighbour: allow admin to set NTF_ROUTER (Xin Long) [2076534] +- s390/dasd: add device ping attribute (Tobias Huschle) [2043877] +- s390/dasd: suppress generic error messages for PPRC secondary devices (Tobias Huschle) [2043877] +- s390/dasd: add ioctl to perform a swap of the drivers copy pair (Tobias Huschle) [2043877] +- s390/dasd: add copy pair swap capability (Tobias Huschle) [2043877] +- s390/dasd: add copy pair setup (Tobias Huschle) [2043877] +- s390/dasd: add query PPRC function (Tobias Huschle) [2043877] +- s390/dasd: put block allocation in separate function (Tobias Huschle) [2043877] +- s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup (Tobias Huschle) [2043877] +- s390/qeth: Split memcpy() of struct qeth_ipacmd_addr_change flexible array (Tobias Huschle) [2110426] +- s390/qeth: Fix typo 'the the' in comment (Tobias Huschle) [2110426] +- s390/qdio: Fix spelling mistake (Tobias Huschle) [2110426] +- qeth: remove a copy of the NAPI_POLL_WEIGHT define (Tobias Huschle) [2110426] +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() (Nilesh Javali) [2109895] +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" (Nilesh Javali) [2109895] +- scsi: bnx2fc: Make use of the helper macro kthread_run() (Nilesh Javali) [2109895] +- scsi: bnx2fc: Fix typo in comments (Nilesh Javali) [2109895] +- scsi: qedf: Populate sysfs attributes for vport (Nilesh Javali) [2120219] +- scsi: qedf: Fix typo in comment (Nilesh Javali) [2109893] +- scsi: qedf: Remove redundant variable op (Nilesh Javali) [2109893] +- scsi: qedf: Remove an unneeded NULL check on list iterator (Nilesh Javali) [2109893] +- scsi: qedf: Remove unnecessary code (Nilesh Javali) [2109893] +- s390/sclp: reserve memory occupied by sclp early buffer (Mete Durlu) [2060830] +- s390: make command line configurable (Mete Durlu) [2060830] +- s390: support command lines longer than 896 bytes (Mete Durlu) [2060830] +- s390/kexec_file: move kernel image size check (Mete Durlu) [2060830] +- s390/boot: move sclp early buffer from fixed address in asm to C (Mete Durlu) [2060830] +- drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES (Phil Auld) [2115518] +- sched/core: Do not requeue task on CPU excluded from cpus_mask (Phil Auld) [2115518] +- workqueue: Avoid a false warning in unbind_workers() (Phil Auld) [2115518] +- sched/core: Always flush pending blk_plug (Phil Auld) [2115518] +- sched/fair: fix case with reduced capacity CPU (Phil Auld) [2115518] +- sched: Remove unused function group_first_cpu() (Phil Auld) [2115518] +- sched/fair: Remove redundant word " *" (Phil Auld) [2115518] +- sched: only perform capability check on privileged operation (Phil Auld) [2115518] +- sched: Allow newidle balancing to bail out of load_balance (Phil Auld) [2115518] +- sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle (Phil Auld) [2115518] +- sched: Fix the check of nr_running at queue wakelist (Phil Auld) [2115518] +- sched: Fix balance_push() vs __sched_setscheduler() (Phil Auld) [2115518] +- sched/fair: Optimize and simplify rq leaf_cfs_rq_list (Phil Auld) [2115518] +- topology: Remove unused cpu_cluster_mask() (Phil Auld) [2115518] +- sched: Update task_tick_numa to ignore tasks without an mm (Phil Auld) [2115518] +- sched/deadline: Remove superfluous rq clock update in push_dl_task() (Phil Auld) [2115518] +- time/sched_clock: Fix formatting of frequency reporting code (Phil Auld) [2115518] +- time/sched_clock: Use Hz as the unit for clock rate reporting below 4kHz (Phil Auld) [2115518] +- time/sched_clock: Round the frequency reported to nearest rather than down (Phil Auld) [2115518] +- sched/fair: Delete useless condition in tg_unthrottle_up() (Phil Auld) [2115518] +- sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq (Phil Auld) [2115518] +- workqueue: Restrict kworker in the offline CPU pool running on housekeeping CPUs (Phil Auld) [2115518] +- kernel/sched: Remove dl_boosted flag comment (Phil Auld) [2115518] +- workqueue: Remove schedule() in unbind_workers() (Phil Auld) [2115518] +- workqueue: Remove outdated comment about exceptional workers in unbind_workers() (Phil Auld) [2115518] +- workqueue: Remove the advanced kicking of the idle workers in rebind_workers() (Phil Auld) [2115518] +- workqueue: Fix unbind_workers() VS wq_worker_running() race (Phil Auld) [2115518] +- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (Phil Auld) [2115518] +- kthread: Move prio/affinite change into the newly created thread (Phil Auld) [2115518] + +* Mon Oct 24 2022 Lucas Zampieri [4.18.0-432.el8] +- dmaengine: idxd: Correct IAX operation code names (Jerry Snitselaar) [2112121] +- dmaengine: dmatest: use strscpy to replace strlcpy (Jerry Snitselaar) [2112121] +- dmaengine: remove DMA_MEMCPY_SG once again (Jerry Snitselaar) [2112121] +- MAINTAINERS: idxd driver maintainer update (Jerry Snitselaar) [2112121] +- dmaengine: dmatest: Replace symbolic permissions by octal permissions (Jerry Snitselaar) [2112121] +- dmaengine: dmatest: Remove spaces before tabs (Jerry Snitselaar) [2112121] +- dma:dw: remove reference to AVR32 architecture in core.c (Jerry Snitselaar) [2112121] +- dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (Jerry Snitselaar) [2112121] +- dmaengine: idxd: force wq context cleanup on device disable path (Jerry Snitselaar) [2112121] +- dmaengine: Revert "dmaengine: add verification of DMA_INTERRUPT capability for dmatest" (Jerry Snitselaar) [2112121] +- dmaengine: idxd: Separate user and kernel pasid enabling (Jerry Snitselaar) [2112121] +- dmaengine: ptdma: statify pt_tx_status (Jerry Snitselaar) [2112121] +- dmaengine: hidma: In hidma_prep_dma_memset treat value as a single byte (Jerry Snitselaar) [2112121] +- dmaengine: Document dmaengine_prep_dma_memset (Jerry Snitselaar) [2112121] +- dmaengine: PTDMA: support polled mode (Jerry Snitselaar) [2112121] +- dmaengine: Remove a useless mutex (Jerry Snitselaar) [2112121] +- dmaengine: idxd: update IAA definitions for user header (Jerry Snitselaar) [2112121] +- dmaengine: Clarify cyclic transfer residue documentation (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: Remove useless DMA-32 fallback configuration (Jerry Snitselaar) [2112121] +- dmaengine: iot: Remove useless DMA-32 fallback configuration (Jerry Snitselaar) [2112121] +- dmaengine: ioatdma: use default_groups in kobj_type (Jerry Snitselaar) [2112121] +- Documentation: dmaengine: Correctly describe dmatest with channel unset (Jerry Snitselaar) [2112121] +- Documentation: dmaengine: Add a description of what dmatest does (Jerry Snitselaar) [2112121] +- dmaengine: Add core function and capability check for DMA_MEMCPY_SG (Jerry Snitselaar) [2112121] +- dmaengine: Add documentation for new memcpy scatter-gather function (Jerry Snitselaar) [2112121] +- dmaengine: remove slave_id config field (Jerry Snitselaar) [2112121] +- dmaengine: ioat: switch from 'pci_' to 'dma_' API (Jerry Snitselaar) [2112121] +- dmaengine: hsu: switch from 'pci_' to 'dma_' API (Jerry Snitselaar) [2112121] +- dmaengine: dw: switch from 'pci_' to 'dma_' API (Jerry Snitselaar) [2112121] +- dmaengine: remove debugfs #ifdef (Jerry Snitselaar) [2112121] +- dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result` (Jerry Snitselaar) [2112121] +- dmaengine: Remove redundant initialization of variable err (Jerry Snitselaar) [2112121] +- dmaengine: Extend the dma_slave_width for 128 bytes (Jerry Snitselaar) [2112121] +- dmaengine: ioat: depends on !UML (Jerry Snitselaar) [2112121] +- dmaengine: dw: Simplify DT property parser (Jerry Snitselaar) [2112121] +- dmaengine: dw: Convert members to u32 in platform data (Jerry Snitselaar) [2112121] +- dmaengine: dw: Remove error message from DT parsing code (Jerry Snitselaar) [2112121] +- dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available (Jerry Snitselaar) [2112121] +- dmaengine: hsu: Account transferred bytes (Jerry Snitselaar) [2112121] +- dmaengine: Move kdoc description of struct dma_chan_percpu closer to it (Jerry Snitselaar) [2112121] +- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: comment platform_driver_register call (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: remove unused code (Jerry Snitselaar) [2112121] +- dmaengine: Fix a double free in dma_async_device_register (Jerry Snitselaar) [2112121] +- dmaengine: hsu: disable spurious interrupt (Jerry Snitselaar) [2112121] +- dmaengine: Extend the dmaengine_alignment for 128 and 256 bytes (Jerry Snitselaar) [2112121] +- dmaengine: dmatest: Use dmaengine_get_dma_device (Jerry Snitselaar) [2112121] +- dmaengine: doc: client: Update for dmaengine_get_dma_device() usage (Jerry Snitselaar) [2112121] +- dmaengine: Add support for per channel coherency handling (Jerry Snitselaar) [2112121] +- dmaengine: of-dma: Add support for optional router configuration callback (Jerry Snitselaar) [2112121] +- dmaengine: add peripheral configuration (Jerry Snitselaar) [2112121] +- dmaengine: idma64: Switch to use __maybe_unused instead of ifdeffery (Jerry Snitselaar) [2112121] +- dmaengine: ioatdma: remove unused function missed during dma_v2 removal (Jerry Snitselaar) [2112121] +- dmaengine: Save few bytes and increase readability of dma_request_chan() (Jerry Snitselaar) [2112121] +- dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling (Jerry Snitselaar) [2112121] +- dmaengine: dw: Don't include unneeded header to platform data header (Jerry Snitselaar) [2112121] +- dmaengine: linux/dmaengine.h: drop duplicated word in a comment (Jerry Snitselaar) [2112121] +- dmaengine: ioat: Fix some parameter misspelling and provide description for phys_complete (Jerry Snitselaar) [2112121] +- dmaengine: of-dma: Fix misspellings/formatting issues in some function headers (Jerry Snitselaar) [2112121] +- Documentation/driver-api: dmaengine/provider: drop doubled word (Jerry Snitselaar) [2112121] +- dmaengine: Add support for repeating transactions (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: use true,false for bool variable (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: Simplify error handling path in hidma_probe (Jerry Snitselaar) [2112121] +- dmaengine: Fix misspelling of "Analog Devices" (Jerry Snitselaar) [2112121] +- docs: dmaengine: provider.rst: get rid of some warnings (Jerry Snitselaar) [2112121] +- dmaengine: doc: fix warnings/issues of client.rst (Jerry Snitselaar) [2112121] +- dmaengine: doc: Properly indent metadata title (Jerry Snitselaar) [2112121] +- dmaengine: doc: Add sections for per descriptor metadata support (Jerry Snitselaar) [2112121] +- dmaengine: Fix Kconfig indentation (Jerry Snitselaar) [2112121] +- dmaengine: qcom: hidma_mgmt: Add of_node_put() before goto (Jerry Snitselaar) [2112121] +- dmaengine: Remove dev_err() usage after platform_get_irq() (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: Remove call to memset after dmam_alloc_coherent (Jerry Snitselaar) [2112121] +- Documentation: dmaengine: clean up description of dmatest usage (Jerry Snitselaar) [2112121] +- dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width" (Jerry Snitselaar) [2112121] +- dmaengine: qcom: hidma: no need to check return value of debugfs_create functions (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: assign channel cookie correctly (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_* (Jerry Snitselaar) [2112121] +- dmaengine: qcom_hidma: convert to DEFINE_SHOW_ATTRIBUTE (Jerry Snitselaar) [2112121] +- dmaengine: Documentation: Add documentation for multi chan testing (Jerry Snitselaar) [2112121] +- dmaengine: hsu: remove dma_slave_config direction usage (Jerry Snitselaar) [2112121] +- dmaengine: hsu: Support dmaengine_terminate_sync() (Jerry Snitselaar) [2112121] +- scsi: core: Allow the ALUA transitioning state enough time (Tomas Henzl) [2084250] +- scsi: core: Return BLK_STS_TRANSPORT for ALUA transitioning (Tomas Henzl) [2084250] +- macvlan: enforce a consistent minimal mtu (Davide Caratti) [2134032] +- ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header (Davide Caratti) [2134032] +- net: ipvtap - add __init/__exit annotations to module init/exit funcs (Davide Caratti) [2134032] +- tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() (Guillaume Nault) [2134099] +- erspan: do not assume transport header is always set (Guillaume Nault) [2134099] +- net: ip_gre: do not report erspan_ver for gre or gretap (Guillaume Nault) [2134099] +- selftests: Fix the if conditions of in test_extra_filter() (Hangbin Liu) [2135232] +- selftests: forwarding: add shebang for sch_red.sh (Hangbin Liu) [2135232] +- selftests: forwarding: fix error message in learning_test (Hangbin Liu) [2135232] +- selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test (Hangbin Liu) [2135232] +- ping: remove pr_err from ping_lookup (Guillaume Nault) [2135424] +- ping: fix the dif and sdif check in ping_lookup (Guillaume Nault) [2135424] +- ping: fix the sk_bound_dev_if match in ping_lookup (Guillaume Nault) [2135424] +- tcp/udp: Call inet6_destroy_sock() in IPv6 sk->sk_destruct(). (Hangbin Liu) [2135259] +- udp: Call inet6_destroy_sock() in setsockopt(IPV6_ADDRFORM). (Hangbin Liu) [2135259] +- tcp/udp: Fix memory leak in ipv6_renew_options(). (Hangbin Liu) [2135259] +- ipv6: sr: fix out-of-bounds read when setting HMAC data. (Hangbin Liu) [2135259] +- ipv6: do not use RT_TOS for IPv6 flowlabel (Hangbin Liu) [2135259] +- ipv6/sit: fix ipip6_tunnel_get_prl return value (Hangbin Liu) [2135259] +- sit: use min (Hangbin Liu) [2135259] +- net: ipv6: unexport __init-annotated seg6_hmac_init() (Hangbin Liu) [2135259] +- sit: do not call ipip6_dev_free() from sit_init_net() (Hangbin Liu) [2135259] +- block: avoid sign extend problem with default queue flags mask (Nico Pache) [2131929] +- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (Aristeu Rozanski) [2110292] +- crypto: ccp - Remove the unneeded result variable (Vladis Dronov) [2130195] +- crypto: ccp - Release dma channels before dmaengine unrgister (Vladis Dronov) [2130195] +- crypto: ccp - Fail the PSP initialization when writing psp data file failed (Vladis Dronov) [2130195] +- crypto: ccp - Initialize PSP when reading psp data file failed (Vladis Dronov) [2130195] +- crypto: ccp - Add a quirk to firmware update (Vladis Dronov) [2130195] +- crypto: ccp - Add support for new CCP/PSP device ID (Vladis Dronov) [2130195] +- crypto: ccp - During shutdown, check SEV data pointer before using (Vladis Dronov) [2130195] +- crypto: ccp - Fix device IRQ counting by using platform_irq_count() (Vladis Dronov) [2130195] +- crypto: ccp - fix typo in comment (Vladis Dronov) [2130195] +- crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak (Vladis Dronov) [2130195] +- crypto: ccp - Fix the INIT_EX data file open failure (Vladis Dronov) [2130195] +- crypto: ccp - Log when resetting PSP SEV state (Vladis Dronov) [2130195] +- crypto: ccp - When TSME and SME both detected notify user (Vladis Dronov) [2130195] +- crypto: ccp - Allow PSP driver to load without SEV/TEE support (Vladis Dronov) [2130195] +- crypto: ccp - Export PSP security bits to userspace (Vladis Dronov) [2130195] +- crypto: ccp - cache capability into psp device (Vladis Dronov) [2130195] +- PCI: Add support for dev_groups to struct pci_driver (Vladis Dronov) [2130195] +- ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems (Wei Huang) [2130653] +- blk-mq: fix io hung due to missing commit_rqs (Ming Lei) [2130028] +- block: schedule queue restart after BLK_STS_ZONE_RESOURCE (Ming Lei) [2130028] +- blk-mq: call commit_rqs while list empty but error happen (Ming Lei) [2130028] +- null_blk: fix ida error handling in null_add_dev() (Ming Lei) [2130028] +- blktrace: Trace remapped requests correctly (Ming Lei) [2130028] +- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Ming Lei) [2130028] +- block: fix bio_clone_blkg_association() to associate with proper blkcg_gq (Ming Lei) [2130028] +- blk-mq: do not update io_ticks with passthrough requests (Ming Lei) [2130028] +- blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx (Ming Lei) [2130028] +- ipmi:ipmb: Fix refcount leak in ipmi_ipmb_probe (Tony Camuso) [2130238] +- ipmi: remove unnecessary type castings (Tony Camuso) [2130238] +- ipmi: Make two logs unique (Tony Camuso) [2130238] +- ipmi:si: Convert pr_debug() to dev_dbg() (Tony Camuso) [2130238] +- ipmi: Convert pr_debug() to dev_dbg() (Tony Camuso) [2130238] +- ipmi: Fix pr_fmt to avoid compilation issues (Tony Camuso) [2130238] +- ipmi: Add an intializer for ipmi_recv_msg struct (Tony Camuso) [2130238] +- ipmi: Add an intializer for ipmi_smi_msg struct (Tony Camuso) [2130238] +- ipmi:ssif: Check for NULL msg when handling events and messages (Tony Camuso) [2130238] +- ipmi: use simple i2c probe function (Tony Camuso) [2130238] +- ipmi: Add a sysfs count of total outstanding messages for an interface (Tony Camuso) [2130238] +- ipmi: Add a sysfs interface to view the number of users (Tony Camuso) [2130238] +- ipmi: Limit the number of message a user may have outstanding (Tony Camuso) [2130238] +- ipmi: Add a limit on the number of users that may use IPMI (Tony Camuso) [2130238] +- ipmi:ipmi_ipmb: Fix null-ptr-deref in ipmi_unregister_smi() (Tony Camuso) [2130238] +- ipmi: When handling send message responses, don't process the message (Tony Camuso) [2130238] +- ipmi: fix IPMI_SMI_MSG_TYPE_IPMB_DIRECT response length checking (Tony Camuso) [2130238] +- ipmi: fix oob access due to uninit smi_msg type (Tony Camuso) [2130238] +- ipmi: Make kABI adjustments (Tony Camuso) [2130238] +- ipmi: Add support for IPMB direct messages (Tony Camuso) [2130238] +- ice: Fix crash by keep old cfg when update TCs more than queues (Petr Oros) [2129902] +- ice: Fix tunnel checksum offload with fragmented traffic (Petr Oros) [2129902] +- ice: handle E822 generic device ID in PLDM header (Petr Oros) [2129902] +- ice: ethtool: Prohibit improper channel config for DCB (Petr Oros) [2129902] +- ice: ethtool: advertise 1000M speeds properly (Petr Oros) [2129902] +- ice: Fix switchdev rules book keeping (Petr Oros) [2129902] +- ice: fix access-beyond-end in the switch code (Petr Oros) [2129902] +- eth: ice: silence the GCC 12 array-bounds warning (Petr Oros) [2129902] +- ice: Expose RSS indirection tables for queue groups via ethtool (Petr Oros) [2129902] +- Revert "ice: Hide bus-info in ethtool for PRs in switchdev mode" (Petr Oros) [2129902] +- ice: remove period on argument description in ice_for_each_vf (Petr Oros) [2129902] +- ice: add a function comment for ice_cfg_mac_antispoof (Petr Oros) [2129902] +- ice: fix wording in comment for ice_reset_vf (Petr Oros) [2129902] +- ice: remove return value comment for ice_reset_all_vfs (Petr Oros) [2129902] +- ice: always check VF VSI pointer values (Petr Oros) [2129902] +- ice: add newline to dev_dbg in ice_vf_fdir_dump_info (Petr Oros) [2129902] +- ice: get switch id on switchdev devices (Petr Oros) [2129902] +- ice: return ENOSPC when exceeding ICE_MAX_CHAIN_WORDS (Petr Oros) [2129902] +- ice: introduce common helper for retrieving VSI by vsi_num (Petr Oros) [2129902] +- ice: use min_t() to make code cleaner in ice_gnss (Petr Oros) [2129902] +- ice: Add mpls+tso support (Petr Oros) [2129902] +- ice: switch: convert packet template match code to rodata (Petr Oros) [2129902] +- ice: switch: use convenience macros to declare dummy pkt templates (Petr Oros) [2129902] +- ice: switch: use a struct to pass packet template params (Petr Oros) [2129902] +- ice: switch: unobscurify bitops loop in ice_fill_adv_dummy_packet() (Petr Oros) [2129902] +- ice: switch: add and use u16[] aliases to ice_adv_lkup_elem::{h, m}_u (Petr Oros) [2129902] +- ice: Support GTP-U and GTP-C offload in switchdev (Petr Oros) [2129902] +- ice: Remove useless DMA-32 fallback configuration (Petr Oros) [2129902] +- ice: switch to napi_build_skb() (Petr Oros) [2129902] +- nbd: fix race between nbd_alloc_config() and module removal (Ming Lei) [2127601] +- nbd: call genl_unregister_family() first in nbd_cleanup() (Ming Lei) [2127601] +- kselftests: memcg: speed up the memory.high test (Waiman Long) [1839057] +- tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null pointer dereference (Waiman Long) [1839057] +- kselftest/cgroup: fix incorrect test_core skip (Waiman Long) [1839057] +- kselftest/cgroup: fix unexpected testing failure on test_core (Waiman Long) [1839057] +- selftests: cgroup: fix cleanup path in test_memcg_subtree_control() (Waiman Long) [1839057] +- cgroup: fix an error handling path in alloc_pagecache_max_30M() (Waiman Long) [1839057] +- selftests: memcg: expect no low events in unprotected sibling (Waiman Long) [1839057] +- selftests: memcg: fix compilation (Waiman Long) [1839057] +- kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long) [1839057] +- cgroup: fix racy check in alloc_pagecache_max_30M() helper function (Waiman Long) [1839057] +- cgroup: remove racy check in test_memcg_sock() (Waiman Long) [1839057] +- cgroup: account for memory_localevents in test_memcg_oom_group_leaf_events() (Waiman Long) [1839057] +- cgroup: account for memory_recursiveprot in test_memcg_low() (Waiman Long) [1839057] +- cgroups: refactor children cgroups in memcg tests (Waiman Long) [1839057] +- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Waiman Long) [1839057] +- selftests: cgroup: add a selftest for memory.reclaim (Waiman Long) [1839057] +- selftests: cgroup: fix alloc_anon_noexit() instantly freeing memory (Waiman Long) [1839057] +- selftests: cgroup: return -errno from cg_read()/cg_write() on failure (Waiman Long) [1839057] +- memcg: introduce per-memcg reclaim interface (Waiman Long) [1839057] +- kselftests: memcg: update the oom group leaf events test (Waiman Long) [1839057] +- mm/memcontrol: return 1 from cgroup.memory __setup() handler (Waiman Long) [1839057] +- memcg: synchronously enforce memory.high for large overcharges (Waiman Long) [1839057] +- selftests: memcg: test high limit for single entry allocation (Waiman Long) [1839057] +- memcg: unify force charging conditions (Waiman Long) [1839057] +- memcg: refactor mem_cgroup_oom (Waiman Long) [1839057] +- memcg: prohibit unconditional exceeding the limit of dying tasks (Waiman Long) [1839057] +- mm, oom: do not trigger out_of_memory from the #PF (Waiman Long) [1839057] +- mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks (Waiman Long) [1839057] +- mm: memcontrol: fix root_mem_cgroup charging (Waiman Long) [1839057] +- tests/cgroup: move cg_wait_for(), cg_prepare_for_wait() (Waiman Long) [1839057] +- mm: memcontrol: don't count limit-setting reclaim as memory pressure (Waiman Long) [1839057] +- selftests: Uninitialized variable in test_cgcore_proc_migration() (Waiman Long) [1839057] +- kselftests: cgroup: Avoid the reuse of fd after it is deallocated (Waiman Long) [1839057] +- selftests: cgroup: Run test_core under interfering stress (Waiman Long) [1839057] +- selftests: cgroup: Add task migration tests (Waiman Long) [1839057] +- selftests: cgroup: Simplify task self migration (Waiman Long) [1839057] +- cgroup: kselftest: relax fs_spec checks (Waiman Long) [1839057] +- kselftests: cgroup: remove duplicated include from test_freezer.c (Waiman Long) [1839057] +- kselftest/cgroup: fix unexpected testing failure on test_memcontrol (Waiman Long) [1839057] +- kselftests: cgroup: add freezer controller self-tests (Waiman Long) [1839057] +- Add tests for memory.oom.group (Waiman Long) [1839057] +- Fix cg_read_strcmp() (Waiman Long) [1839057] +- cgroup: kselftests: add test_core to .gitignore (Waiman Long) [1839057] +- selftests: cgroup: add gitignore file (Waiman Long) [1839057] +- Add cgroup core selftests (Waiman Long) [1839057] +- devdax: Fix soft-reservation memory description (Mark Langsdorf) [2122316] +- arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level (Mark Langsdorf) [2122316] +- ACPI: property: Remove default association from integer maximum values (Mark Langsdorf) [2122316] +- ACPI: property: Ignore already existing data node tags (Mark Langsdorf) [2122316] +- ACPI: property: Fix type detection of unified integer reading functions (Mark Langsdorf) [2122316] +- ACPI: processor: Remove freq Qos request for all CPUs (Mark Langsdorf) [2122316] +- ACPI: property: Fix error handling in acpi_init_properties() (Mark Langsdorf) [2122316] +- ACPI/IORT: Fix build error implicit-function-declaration (Mark Langsdorf) [2122316] +- ACPI/PCI: Remove useless NULL pointer checks (Mark Langsdorf) [2122316] +- ACPI: property: Read buffer properties as integers (Mark Langsdorf) [2122316] +- ACPI: property: Add support for parsing buffer property UUID (Mark Langsdorf) [2122316] +- ACPI: property: Unify integer value reading functions (Mark Langsdorf) [2122316] +- ACPI: property: Switch node property referencing from ifs to a switch (Mark Langsdorf) [2122316] +- ACPI: property: Move property ref argument parsing into a new function (Mark Langsdorf) [2122316] +- ACPI: property: Use acpi_object_type consistently in property ref parsing (Mark Langsdorf) [2122316] +- ACPI: property: Tie data nodes to acpi handles (Mark Langsdorf) [2122316] +- ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool (Mark Langsdorf) [2122316] +- ACPI: CPPC: Do not prevent CPPC from working in the future (Mark Langsdorf) [2122316] +- ACPI: PM: x86: Print messages regarding LPS0 idle support (Mark Langsdorf) [2122316] +- ACPI: PPTT: Leave the table mapped for the runtime usage (Mark Langsdorf) [2122316] +- ACPI: resource: skip IRQ override on AMD Zen platforms (Mark Langsdorf) [2122316] +- ACPI: irq: Allow acpi_gsi_to_irq() to have an arch-specific fallback (Mark Langsdorf) [2122316] +- APCI: irq: Add support for multiple GSI domains (Mark Langsdorf) [2122316] +- irqchip/gic: Drop support for secondary GIC in non-DT systems (Mark Langsdorf) [2122316] +- ACPI: video: Use native backlight on Dell Inspiron N4010 (Mark Langsdorf) [2122316] +- ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset (Mark Langsdorf) [2122316] +- Revert "[acpi] ACPI / PM: LPIT: Register sysfs attributes based on FADT" (Mark Langsdorf) [2122316] +- ACPI: utils: Add api to read _SUB from ACPI (Mark Langsdorf) [2122316] +- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (Mark Langsdorf) [2122316] +- ACPI: video: Force backlight native for some TongFang devices (Mark Langsdorf) [2122316] +- PCI/ACPI: Guard ARM64-specific mcfg_quirks (Mark Langsdorf) [2122316] +- ACPI/IORT: Add a helper to retrieve RMR info directly (Mark Langsdorf) [2122316] +- ACPI/IORT: Add support to retrieve IORT RMR reserved regions (Mark Langsdorf) [2122316] +- ACPI/IORT: Provide a generic helper to retrieve reserve regions (Mark Langsdorf) [2122316] +- ACPI/IORT: Make iort_iommu_msi_get_resv_regions() return void (Mark Langsdorf) [2122316] +- iommu: Introduce a callback to struct iommu_resv_region (Mark Langsdorf) [2122316] +- ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 (Mark Langsdorf) [2122316] +- ACPI: PPTT: Use table offset as fw_token instead of virtual address (Mark Langsdorf) [2122316] +- ACPI: Move PRM config option under the main ACPI config (Mark Langsdorf) [2122316] +- ACPI: Enable Platform Runtime Mechanism(PRM) support on ARM64 (Mark Langsdorf) [2122316] +- efi: Simplify arch_efi_call_virt() macro (Mark Langsdorf) [2122316] +- efi/x86: Avoid redundant cast of EFI firmware service pointer (Mark Langsdorf) [2122316] +- efi/libstub: Annotate firmware routines as __efiapi (Mark Langsdorf) [2122316] +- ACPI: PRM: Change handler_addr type to void pointer (Mark Langsdorf) [2122316] +- ACPI: bus: Drop driver member of struct acpi_device (Mark Langsdorf) [2122316] +- ACPI: bus: Drop redundant check in acpi_device_remove() (Mark Langsdorf) [2122316] +- ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP (Mark Langsdorf) [2122316] +- ACPI: LPSS: Fix missing check in register_device_clock() (Mark Langsdorf) [2122316] +- ACPI: APEI: Better fix to avoid spamming the console with old error logs (Mark Langsdorf) [2122316] +- ACPI: PM: save NVS memory for Lenovo G40-45 (Mark Langsdorf) [2122316] +- ACPI: EC: Drop unused ident initializers from dmi_system_id tables (Mark Langsdorf) [2122316] +- ACPI: EC: Re-use boot_ec when possible even when EC_FLAGS_TRUST_DSDT_GPE is set (Mark Langsdorf) [2122316] +- ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk (Mark Langsdorf) [2122316] +- ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks (Mark Langsdorf) [2122316] +- ACPI: processor: Drop leftover acpi_processor_get_limit_info() declaration (Mark Langsdorf) [2122316] +- ACPI: processor: Split out thermal initialization from ACPI PSS (Mark Langsdorf) [2122316] +- redhat/configs: move CONFIG_ACPI_VIDEO to common/generic (Mark Langsdorf) [2122316] +- ACPI: video: Drop X86 dependency from Kconfig (Mark Langsdorf) [2122316] +- ACPI: video: Fix acpi_video_handles_brightness_key_presses() (Mark Langsdorf) [2122316] +- ACPI: video: Change how we determine if brightness key-presses are handled (Mark Langsdorf) [2122316] +- ACPI / MMC: PM: Unify fixing up device power (Mark Langsdorf) [2122316] +- mmc: sdhci-acpi: Use the new soc_intel_is_byt() helper (Mark Langsdorf) [2122316] +- mmc: sdhci-acpi: Remove special handling for GPD win/pocket devices (Mark Langsdorf) [2122316] +- ACPI: scan: Walk ACPI device's children using driver core (Mark Langsdorf) [2122316] +- ACPI: bus: Introduce acpi_dev_for_each_child_reverse() (Mark Langsdorf) [2122316] +- ACPI: video: Use acpi_dev_for_each_child() (Mark Langsdorf) [2122316] +- ACPI: property: Use acpi_dev_for_each_child() for child lookup (Mark Langsdorf) [2122316] +- ACPI: container: Use acpi_dev_for_each_child() (Mark Langsdorf) [2122316] +- ACPI: bus: Export acpi_dev_for_each_child() to modules (Mark Langsdorf) [2122316] +- ACPI: glue: Introduce acpi_find_child_by_adr() (Mark Langsdorf) [2122316] +- ACPI: glue: Introduce acpi_dev_has_children() (Mark Langsdorf) [2122316] +- ACPI: glue: Use acpi_dev_for_each_child() (Mark Langsdorf) [2122316] +- ACPI: APEI: Fix double word in a comment (Mark Langsdorf) [2122316] +- ACPI: processor/idle: Annotate more functions to live in cpuidle section (Mark Langsdorf) [2122316] +- ACPI: DPTF: Support Meteor Lake (Mark Langsdorf) [2122316] +- ACPI: CPPC: fix typo in comment (Mark Langsdorf) [2122316] +- ACPI: video: improve PM notifer callback (Mark Langsdorf) [2122316] +- ACPI: utils: include UUID in _DSM evaluation warning (Mark Langsdorf) [2122316] +- cpufreq: CPPC: Enable fast_switch (Mark Langsdorf) [2122316] +- acpi/nfit: rely on mce->misc to determine poison granularity (Mark Langsdorf) [2122316] +- ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default (Mark Langsdorf) [2122316] +- ACPI: clean up white space in a few places for consistency (Mark Langsdorf) [2122316] +- ACPI: glue: Rearrange find_child_checks() (Mark Langsdorf) [2122316] +- ACPI: DPTF: Add support for high frequency impedance notification (Mark Langsdorf) [2122316] +- ACPI: processor: idle: Expose max_cstate/nocst/bm_check_disable read-only in sysfs (Mark Langsdorf) [2122316] +- ACPI: battery: Make "not-charging" the default on no charging or full info (Mark Langsdorf) [2122316] +- PCI/ACPI: negotiate CXL _OSC (Mark Langsdorf) [2122316] +- PCI/ACPI: Prefer CXL _OSC instead of PCIe _OSC for CXL host bridges (Mark Langsdorf) [2122316] +- PCI/ACPI: add a helper for retrieving _OSC Control DWORDs (Mark Langsdorf) [2122316] +- ACPI: bus: Avoid non-ACPI device objects in walks over children (Mark Langsdorf) [2122316] +- ACPI: DPTF: Correct description of INT3407 / INT3532 attributes (Mark Langsdorf) [2122316] +- ACPI: BGRT: use static for BGRT_SHOW kobj_attribute defines (Mark Langsdorf) [2122316] +- ACPI, APEI, EINJ: Refuse to inject into the zero page (Mark Langsdorf) [2122316] +- ACPI: PM: Always print final debug message in acpi_device_set_power() (Mark Langsdorf) [2122316] +- ACPI: SPCR: Add support for NVIDIA 16550-compatible port subtype (Mark Langsdorf) [2122316] +- ACPI: APEI: Fix missing ERST record id (Mark Langsdorf) [2122316] +- ACPICA: Update version to 20220331 (Mark Langsdorf) [2122316] +- ACPICA: IORT: Updates for revision E.d (Mark Langsdorf) [2122316] +- ACPICA: iASL/MADT: Add OEM-defined subtable (Mark Langsdorf) [2122316] +- ACPICA: Add support for ARM Performance Monitoring Unit Table. (Mark Langsdorf) [2122316] +- ACPICA: Headers: Replace zero-length array with flexible-array member (Mark Langsdorf) [2122316] +- ACPICA: Removed some tabs and // comments (Mark Langsdorf) [2122316] +- ACPICA: Update copyright notices to the year 2022 (Mark Langsdorf) [2122316] +- ACPICA: Clean up double word in comment (Mark Langsdorf) [2122316] +- ACPICA: Add new ACPI 6.4 semantics for LoadTable() operator (Mark Langsdorf) [2122316] +- ACPICA: Add new ACPI 6.4 semantics to the Load() operator (Mark Langsdorf) [2122316] +- ACPICA: iASL: NHLT: Rename linux specific strucures to device_info (Mark Langsdorf) [2122316] +- ACPICA: iASL: NHLT: Fix parsing undocumented bytes at the end of Endpoint Descriptor (Mark Langsdorf) [2122316] +- ACPICA: iASL: NHLT: Treat Terminator as specific_config (Mark Langsdorf) [2122316] +- ACPICA: Add the subtable CFMWS to the CEDT table (Mark Langsdorf) [2122316] +- ACPICA: Add support for the Windows 11 _OSI string (Mark Langsdorf) [2122316] +- ACPI: sysfs: Fix BERT error region memory mapping (Mark Langsdorf) [2122316] +- ACPI: property: Release subnode properties with data nodes (Mark Langsdorf) [2122316] +- PCI: ACPI: PM: Power up devices in D3cold before scanning them (Mark Langsdorf) [2122316] +- ACPI: PM: Introduce acpi_dev_power_up_children_with_adr() (Mark Langsdorf) [2122316] +- ACPI: bus: Introduce acpi_dev_for_each_child() (Mark Langsdorf) [2122316] +- ACPI: PM: Unify debug messages in acpi_device_set_power() (Mark Langsdorf) [2122316] +- ACPI: PM: Convert debug message in acpi_device_get_power() (Mark Langsdorf) [2122316] +- device property: Add irq_get to fwnode operation (Mark Langsdorf) [2122316] +- device property: Add iomap to fwnode operations (Mark Langsdorf) [2122316] +- ACPI: property: Move acpi_fwnode_device_get_match_data() up (Mark Langsdorf) [2122316] +- device property: Convert device_{dma_supported,get_dma_attr} to fwnode (Mark Langsdorf) [2122316] +- ACPI: Add perf low power callback (Mark Langsdorf) [2122316] +- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [1944540] +- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (other cases) (Jose Ignacio Tornos Martinez) [2086480] +- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (Jose Ignacio Tornos Martinez) [2086480] + +* Mon Oct 17 2022 Lucas Zampieri [4.18.0-431.el8] +- crypto: ecdh - disallow plain "ecdh" usage in FIPS mode (Vladis Dronov) [2129392] +- crypto: dh - disallow plain "dh" usage in FIPS mode (Vladis Dronov) [2129392] +- x86/cpu: Add new Raptor Lake CPU model number (Prarit Bhargava) [2120361] +- mm, oom: fix missing tlb_finish_mmu() in __oom_reap_task_mm(). (Waiman Long) [2130954] +- net: atlantic: remove aq_nic_deinit() when resume (Íñigo Huguet) [2130839] +- net: atlantic: remove deep parameter on suspend/resume functions (Íñigo Huguet) [2130839] +- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (Lenny Szubowicz) [2128172] +- bonding: 3ad: make ad_ticks_per_sec a const (Jonathan Toppins) [2020773] +- bonding: 802.3ad: fix no transmission of LACPDUs (Jonathan Toppins) [2020773] +- redhat: workaround CKI cross compilation for scripts (Jan Stancek) [2123399] +- nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() (Phil Auld) [2107238] +- gfs2: Make sure FITRIM minlen is rounded up to fs block size (Andrew Price) [2118256] +- ceph: don't truncate file in atomic_open (Xiubo Li) [2120924] +- of: address: Work around missing device_type property in pcie nodes (Jerry Snitselaar) [2118732] +- dma-mapping: introduce DMA range map, supplanting dma_pfn_offset (Jerry Snitselaar) [2118732] +- of/address: check for invalid range.cpu_addr (Jerry Snitselaar) [2118732] +- of: address: Fix parser address/size cells initialization (Jerry Snitselaar) [2118732] +- of_address: Guard of_bus_pci_get_flags with CONFIG_PCI (Jerry Snitselaar) [2118732] +- of_address: Add bus type match for pci ranges parser (Jerry Snitselaar) [2118732] +- of/address: Support multiple 'dma-ranges' entries (Jerry Snitselaar) [2118732] +- of/address: use range parser for of_dma_get_range (Jerry Snitselaar) [2118732] +- of/address: Rework of_pci_range parsing for non-PCI buses (Jerry Snitselaar) [2118732] +- of: Drop struct of_pci_range.pci_space field (Jerry Snitselaar) [2118732] +- of/address: Move range parser code out of CONFIG_PCI (Jerry Snitselaar) [2118732] +- of: Make of_dma_get_range() work on bus nodes (Jerry Snitselaar) [2118732] +- Revert "arm64: dts: juno: add dma-ranges property" (Jerry Snitselaar) [2118732] +- of/address: Fix of_pci_range_parser_one translation of DMA addresses (Jerry Snitselaar) [2118732] +- of/address: Translate 'dma-ranges' for parent nodes missing 'dma-ranges' (Jerry Snitselaar) [2118732] +- of: address: Follow DMA parent for "dma-coherent" (Jerry Snitselaar) [2118732] +- of: Factor out #{addr,size}-cells parsing (Jerry Snitselaar) [2118732] +- of/address: Introduce of_get_next_dma_parent() helper (Jerry Snitselaar) [2118732] +- of: address: Report of_dma_get_range() errors meaningfully (Jerry Snitselaar) [2118732] +- of: address: Add support for the parent DMA bus (Jerry Snitselaar) [2118732] +- of: address: Retrieve a parent through a callback in __of_translate_address (Jerry Snitselaar) [2118732] +- of: reserved_mem: fix reserve memory leak (Jerry Snitselaar) [2118732] +- of: Use device_type helpers to access the node type (Jerry Snitselaar) [2118732] +- of: make PowerMac cache node search conditional on CONFIG_PPC_PMAC (Jerry Snitselaar) [2118732] + +* Fri Oct 07 2022 Lucas Zampieri [4.18.0-430.el8] +- crypto: qat - add limit to linked list parsing (Vladis Dronov) [2129897] +- crypto: qat - use reference to structure in dma_map_single() (Vladis Dronov) [2129897] +- Revert "crypto: qat - reduce size of mapped region" (Vladis Dronov) [2129897] +- crypto: qat - fix DMA transfer direction (Vladis Dronov) [2129897] +- crypto: qat - fix default value of WDT timer (Vladis Dronov) [2129897] +- crypto: drivers - move from strlcpy with unused retval to strscpy (Vladis Dronov) [2129897] +- crypto: qat - add check to validate firmware images (Vladis Dronov) [2129897] +- Documentation: qat: rewrite description (Vladis Dronov) [2129897] +- Documentation: qat: Use code block for qat sysfs example (Vladis Dronov) [2129897] +- KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled (Dr. David Alan Gilbert) [2079311] +- KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES (Dr. David Alan Gilbert) [2079311] +- KVM: x86: Reinstate kvm_vcpu_arch.guest_supported_xcr0 (Dr. David Alan Gilbert) [2079311] +- bonding: fix NULL deref in bond_rr_gen_slave_id (Jonathan Toppins) [2051778] +- tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() (Rafael Aquini) [2078869] {CVE-2022-1462} +- tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() (Rafael Aquini) [2078869] {CVE-2022-1462} +- tty: drop tty_schedule_flip() (Rafael Aquini) [2078869] {CVE-2022-1462} +- tty: the rest, stop using tty_schedule_flip() (Rafael Aquini) [2078869] {CVE-2022-1462} +- tty: drivers/tty/, stop using tty_schedule_flip() (Rafael Aquini) [2078869] {CVE-2022-1462} +- vt: keyboard, use tty_insert_flip_string in puts_queue (Rafael Aquini) [2078869] {CVE-2022-1462} +- vt: use tty_insert_flip_string in respond_string (Rafael Aquini) [2078869] {CVE-2022-1462} + +* Mon Oct 03 2022 Lucas Zampieri [4.18.0-429.el8] +- intel_th: pci: Add Raptor Lake-S CPU support (Michael Petlan) [2040035] +- intel_th: pci: Add Raptor Lake-S PCH support (Michael Petlan) [2040035] +- virtio-net: support XDP when not more queues (Eugenio Pérez) [2122225] +- virtio_net: Don't process redirected XDP frames when XDP is disabled (Eugenio Pérez) [2122225] +- virtio_net: Fix not restoring real_num_rx_queues (Eugenio Pérez) [2122225] +- x86,config: Enable straight-line-speculation fix (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- x86/alternative: Relax text_poke_bp() constraint (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- perf/x86: Add support for perf text poke event for text_poke_bp_batch() callers (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- objtool: Add straight-line-speculation validation (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- objtool: Support conditional retpolines (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- objtool: Refactor sibling call detection logic (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- objtool: Change dead_end_function() to return boolean (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- x86/lib/atomic64_386_32: Rename things (Wander Lairson Costa) [2062175] {CVE-2021-26341} +- KVM: arm64: Fix debug architecture version (Gavin Shan) [2123587] +- thunderbolt: Add support for Intel Raptor Lake (Torez Smith) [2040037] +- iommu/vt-d: Fix compile error with CONFIG_PCI_ATS not set (Myron Stowe) [2118428 2122515 2127028] +- iommu/vt-d: Cure VF irqdomain hickup (Myron Stowe) [2118428 2122515 2127028] +- x86/pci: Set default irq domain in pcibios_add_device() (Myron Stowe) [2118428 2122515 2127028] +- iommm/amd: Store irq domain in struct device (Myron Stowe) [2118428 2122515 2127028] +- iommm/vt-d: Store irq domain in struct device (Myron Stowe) [2118428 2122515 2127028] +- PCI/MSI: Provide pci_dev_has_special_msi_domain() helper (Myron Stowe) [2118428 2122515 2127028] +- x86/msi: Consolidate MSI allocation (Myron Stowe) [2118428 2122515 2127028] +- PCI/MSI: Rework pci_msi_domain_calc_hwirq() (Myron Stowe) [2118428 2122515 2127028] +- x86/irq: Consolidate UV domain allocation (Myron Stowe) [2118428 2122515 2127028] +- x86/irq: Consolidate DMAR irq allocation (Myron Stowe) [2118428 2122515 2127028] +- x86_ioapic_Consolidate_IOAPIC_allocation (Myron Stowe) [2118428 2122515 2127028] +- x86/msi: Consolidate HPET allocation (Myron Stowe) [2118428 2122515 2127028] +- iommu/irq_remapping: Consolidate irq domain lookup (Myron Stowe) [2118428 2122515 2127028] +- iommu/amd: Consolidate irq domain getter (Myron Stowe) [2118428 2122515 2127028] +- iommu/vt-d: Consolidate irq domain getter (Myron Stowe) [2118428 2122515 2127028] +- x86/irq: Add allocation type for parent domain retrieval (Myron Stowe) [2118428 2122515 2127028] +- irqdomain: Export irq_domain_update_bus_token (Myron Stowe) [2118428 2122515 2127028] +- perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids (Michael Petlan) [2125349] +- perf/x86/intel/uncore: Fix invalid unit check (Michael Petlan) [2125349] + +* Tue Sep 27 2022 Lucas Zampieri [4.18.0-428.el8] +- KVM: s390: pv: don't present the ecall interrupt twice (Tobias Huschle) [2125236] +- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (Tobias Huschle) [2125218] +- PCI: Print a debug message on PCI device release (Tobias Huschle) [2125216] +- s390/pci: fix leak of PCI device structure (Tobias Huschle) [2125216] +- s390/pci: refactor zpci_create_device() (Tobias Huschle) [2125216] +- s390/pci: remove superfluous zdev->zbus check (Tobias Huschle) [2125216] +- x86/boot/64: Add missing fixup_pointer() for next_early_pgt access (Rafael Aquini) [2082806] +- x86/boot/64: Fix crash if kernel image crosses page table boundary (Rafael Aquini) [2082806] +- mm/slab_common: fix possible double free of kmem_cache (Waiman Long) [2093781] +- mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding slab_mutex/cpu_hotplug_lock (Waiman Long) [2093781] +- mm/slab_common: use WARN() if cache still has objects on destroy (Waiman Long) [2093781] +- slab: use __func__ to trace function name (Waiman Long) [2093781] +- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages (Tobias Huschle) [2125215] +- platform/x86: intel/pmc: Add Alder Lake N support to PMC core driver (Prarit Bhargava) [2072654] +- crash_core: Increase crashkernel=auto size for x86_64, s390 and arm64 (Lichen Liu) [2122874] +- virtio-net: fix use-after-free in skb_gro_receive (Cindy Lu) [2069047] +- virtio-net: fix use-after-free in page_to_skb() (Cindy Lu) [2069047] +- virtio-net: restrict build_skb() use to some arches (Cindy Lu) [2069047] +- virtio-net: page_to_skb() use build_skb when there's sufficient tailroom (Cindy Lu) [2069047] +- sched/fair: Consider CPU affinity when allowing NUMA imbalance in find_idlest_group() (Phil Auld) [2110020] +- sched/numa: Adjust imb_numa_nr to a better approximation of memory channels (Phil Auld) [2110020] +- sched/numa: Apply imbalance limitations consistently (Phil Auld) [2110020] +- sched/numa: Do not swap tasks between nodes when spare capacity is available (Phil Auld) [2110020] +- sched/numa: Initialise numa_migrate_retry (Phil Auld) [2110020] +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (Phil Auld) [2100594] +- sched/fair: Introduce SIS_UTIL to search idle CPU based on sum of util_avg (Phil Auld) [2100594] +- i2c: piix4: Fix a memory leak in the EFCH MMIO support (Sudheesh Mavila) [2105160] +- assoc_array: Fix BUG_ON during garbage collect (Dave Wysochanski) [1920523] +- wait: Fix __wait_event_hrtimeout for RT/DL tasks (Derek Barbosa) [2125233] + +* Wed Sep 21 2022 Lucas Zampieri [4.18.0-427.el8] +- raid1: ensure write behind bio has less than BIO_MAX_VECS sectors (Nigel Croxon) [2116209] +- ceph: fix statfs for subdir mounts (Xiubo Li) [2120943] +- ceph: try to queue a writeback if revoking fails (Xiubo Li) [2120940] +- ceph: update the auth cap when the async create req is forwarded (Xiubo Li) [2120932] +- ceph: make change_auth_cap_ses a global symbol (Xiubo Li) [2120932] +- fs/dcache: export d_same_name() helper (Xiubo Li) [2120932] +- ceph: wait for the first reply of inflight async unlink (Xiubo Li) [2120932] +- redhat: Enable KASAN_VMALLOC (Nico Pache) [2108620] +- arm64: select KASAN_VMALLOC for SW/HW_TAGS modes (Nico Pache) [2108620] +- x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access (Nico Pache) [2108620] +- mm: defer kmemleak object creation of module_alloc() (Nico Pache) [2108620] +- arm64: kaslr: keep modules inside module region when KASAN is enabled (Nico Pache) [2108620] +- kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC (Nico Pache) [2108620] +- arm64: Kconfig: select KASAN_VMALLOC if KANSAN_GENERIC is enabled (Nico Pache) [2108620] +- arm64: kaslr: support randomized module area with KASAN_VMALLOC (Nico Pache) [2108620] +- arm64: Kconfig: support CONFIG_KASAN_VMALLOC (Nico Pache) [2108620] +- arm64: kasan: abstract _text and _end to KERNEL_START/END (Nico Pache) [2108620] +- arm64: kasan: don't populate vmalloc area for CONFIG_KASAN_VMALLOC (Nico Pache) [2108620] +- x86/kasan: support KASAN_VMALLOC (Nico Pache) [2108620] +- ath9k: htc: clean up statistics macros (Jose Ignacio Tornos Martinez) [2084598] {CVE-2022-1679} +- ath9k: hif_usb: simplify if-if to if-else (Jose Ignacio Tornos Martinez) [2084598] {CVE-2022-1679} +- ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (Jose Ignacio Tornos Martinez) [2084598] {CVE-2022-1679} +- igmp: Add ip_mc_list lock in ip_check_mc_rcu (Hangbin Liu) [2114946] {CVE-2022-20141} +- scsi: zfcp: Fix missing auto port scan and thus missing target ports (Tobias Huschle) [2121089] +- vfio/type1: Unpin zero pages (Alex Williamson) [2123015] + +* Wed Sep 14 2022 Lucas Zampieri [4.18.0-426.el8] +- iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024 (Jerry Snitselaar) [2120412] +- Revert "iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting" (Jerry Snitselaar) [2120412] +- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (Oleg Nesterov) [2121269] {CVE-2022-30594} +- redhat: remove unused STAMP variable from genspec.sh (Herton R. Krzesinski) +- internal: Update RHEL_MINOR for the start of RHEL-8.8 development (Lucas Zampieri) + +* Fri Sep 09 2022 Jarod Wilson [4.18.0-425.el8] +- EDAC/amd64: Add new register offset support and related changes (Aristeu Rozanski) [2048792] +- EDAC/amd64: Set memory type per DIMM (Aristeu Rozanski) [2048792] +- Revert "ixgbevf: Mailbox improvements" (Ken Cox) [2120545] +- Revert "ixgbevf: Add support for new mailbox communication between PF and VF" (Ken Cox) [2120545] +- drm/amdgpu: Only disable prefer_shadow on hawaii (Lyude Paul) [2118755] + +* Fri Sep 02 2022 Jarod Wilson [4.18.0-424.el8] +- redhat: configs: add CONFIG_SERIAL_MULTI_INSTANTIATE=m for x86_64 (Jaroslav Kysela) [2005073] +- ACPI: scan: Add CLSA0101 Laptop Support (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Sort ACPI IDs by HID (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Get rid of redundant 'else' (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Use while (i--) pattern to clean up (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Improve dev_err_probe() messaging (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Drop duplicate check (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Improve autodetection (Jaroslav Kysela) [2005073] +- ACPI / scan: Create platform device for CS35L41 (Jaroslav Kysela) [2005073] +- ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Add SPI support (Jaroslav Kysela) [2005073] +- platform/x86: serial-multi-instantiate: Reorganize I2C functions (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver name (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Use the new i2c_acpi_client_count() helper (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Use device_get_match_data() to get driver data (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Simplify with dev_err_probe() (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Drop redundant ACPI_PTR() (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Replace zero-length array with flexible-array member (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Fail the probe if no IRQ provided (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Derive the device name from parent (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Use struct_size() helper (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Allow to have same slaves (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Introduce IOAPIC IRQ support (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Distinguish IRQ resource type (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Count I2cSerialBus() resources (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Get rid of obsolete conditional (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Defer probe when no adapter found (Jaroslav Kysela) [2005073] +- platform/x86: i2c-multi-instantiate: Accept errors of i2c_acpi_new_device() (Jaroslav Kysela) [2005073] +- serdev: Fix detection of UART devices on Apple machines. (Jaroslav Kysela) [2005073] +- serdev: Add ACPI devices by ResourceSource field (Jaroslav Kysela) [2005073] +- spi: Return deferred probe error when controller isn't yet available (Jaroslav Kysela) [2005073] +- spi/acpi: avoid spurious matches during slave enumeration (Jaroslav Kysela) [2005073] +- spi: Add API to count spi acpi resources (Jaroslav Kysela) [2005073] +- spi: Support selection of the index of the ACPI Spi Resource before alloc (Jaroslav Kysela) [2005073] +- ACPI: Test for ACPI_SUCCESS rather than !ACPI_FAILURE (Jaroslav Kysela) [2005073] +- spi/acpi: fix incorrect ACPI parent check (Jaroslav Kysela) [2005073] +- spi: Create helper API to lookup ACPI info for spi device (Jaroslav Kysela) [2005073] +- spi/acpi: enumerate all SPI slaves in the namespace (Jaroslav Kysela) [2005073] +- spi: kill useless initializer in spi_register_controller() (Jaroslav Kysela) [2005073] +- spi: fix ctrl->num_chipselect constraint (Jaroslav Kysela) [2005073] +- spi: Don't call spi_get_gpio_descs() before device name is set (Jaroslav Kysela) [2005073] +- spi: Avoid undefined behaviour when counting unused native CSs (Jaroslav Kysela) [2005073] +- spi: Allow to have all native CSs in use along with GPIOs (Jaroslav Kysela) [2005073] +- spi: Add missing error handling for CS GPIOs (Jaroslav Kysela) [2005073] +- spi: export tracepoint symbols to modules (Jaroslav Kysela) [2005073] +- spi: Fix zero length xfer bug (Jaroslav Kysela) [2005073] +- spi: Add generic support for unused native cs with cs-gpios (Jaroslav Kysela) [2005073] +- spi: Reduce kthread priority (Jaroslav Kysela) [2005073] +- spi: core: Use DEVICE_ATTR_RW() for SPI slave control sysfs attribute (Jaroslav Kysela) [2005073] +- i2c: acpi: Add an i2c_acpi_client_count() helper function (Jaroslav Kysela) [2005073] +- s390/qeth: cache link_info for ethtool (Michal Schmidt) [2117098] +- nfp: amend removal of MODULE_VERSION (Stefan Assmann) [1955769] +- x86/speculation: Add LFENCE to RSB fill sequence (Waiman Long) [2115080] {CVE-2022-26373} +- x86/speculation: Add RSB VM Exit protections (Waiman Long) [2115080] {CVE-2022-26373} +- tools headers cpufeatures: Sync with the kernel sources (Waiman Long) [2115080] +- tools headers cpufeatures: Sync with the kernel sources (Waiman Long) [2115080] +- x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n (Waiman Long) [2115080] +- x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available (Waiman Long) [2115080] +- x86/amd: Use IBPB for firmware calls (Waiman Long) [2115080] +- x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts (Waiman Long) [2115080] +- iavf: Fix reset error handling (Petr Oros) [2119759] +- iavf: Fix NULL pointer dereference in iavf_get_link_ksettings (Petr Oros) [2119759] +- iavf: Fix adminq error handling (Petr Oros) [2119759] +- iavf: Fix missing state logs (Petr Oros) [2119759] +- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (Ken Cox) [1978613] + +* Fri Aug 26 2022 Jarod Wilson [4.18.0-423.el8] +- netfilter: ipset: fix suspicious RCU usage in find_set_and_id (Florian Westphal) [2118526] +- net/mlx5e: Update netdev features after changing XDP state (Amir Tzin) [2049440] +- net/mlx5e: CT: Use own workqueue instead of mlx5e priv (Amir Tzin) [2049440] +- net/mlx5e: CT: Add ct driver counters (Amir Tzin) [2049440] +- net/mlx5e: CT: Fix cleanup of CT before cleanup of TC ct rules (Amir Tzin) [2049440] +- net/mlx5e: Align mlx5e_cleanup_uplink_rep_tx() with upstream code. (Amir Tzin) [2049440] +- net/mlx5e: Correct the calculation of max channels for rep (Amir Tzin) [2049440] +- Documentation: devlink: mlx5.rst: Fix htmldoc build warning (Amir Tzin) [2049440] +- net/mlx5: fs, fail conflicting actions (Amir Tzin) [2049440] +- net/mlx5: Rearm the FW tracer after each tracer event (Amir Tzin) [2049440] +- net/mlx5: correct ECE offset in query qp output (Amir Tzin) [2049440] +- net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race condition (Amir Tzin) [2049440] +- net/mlx5e: TC NIC mode, fix tc chains miss table (Amir Tzin) [2049440] +- net/mlx5: Don't use already freed action pointer (Amir Tzin) [2049440] +- net/mlx5: fix typo in comment (Amir Tzin) [2049440] +- IB/mlx5: Fix undefined behavior due to shift overflowing the constant (Amir Tzin) [2049440] +- net/mlx5e: Force ethertype usage in mlx5_ct_fs_smfs_fill_mask() (Amir Tzin) [2049440] +- net/mlx5: Drain fw_reset when removing device (Amir Tzin) [2049440] +- net/mlx5e: CT: Fix setting flow_source for smfs ct tuples (Amir Tzin) [2049440] +- net/mlx5e: CT: Fix support for GRE tuples (Amir Tzin) [2049440] +- net/mlx5e: Remove HW-GRO from reported features (Amir Tzin) [2049440] +- net/mlx5e: Properly block HW GRO when XDP is enabled (Amir Tzin) [2049440] +- net/mlx5e: Properly block LRO when XDP is enabled (Amir Tzin) [2049440] +- net/mlx5e: Block rx-gro-hw feature in switchdev mode (Amir Tzin) [2049440] +- net/mlx5e: Wrap mlx5e_trap_napi_poll into rcu_read_lock (Amir Tzin) [2049440] +- net/mlx5: Initialize flow steering during driver probe (Amir Tzin) [2049440] +- net/mlx5: Fix matching on inner TTC (Amir Tzin) [2049440] +- net/mlx5: Avoid double clear or set of sync reset requested (Amir Tzin) [2049440] +- net/mlx5: Fix deadlock in sync reset flow (Amir Tzin) [2049440] +- net/mlx5e: Fix trust state reset in reload (Amir Tzin) [2049440] +- net/mlx5e: Avoid checking offload capability in post_parse action (Amir Tzin) [2049440] +- net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release (Amir Tzin) [2049440] +- net/mlx5e: TC, Fix ct_clear overwriting ct action metadata (Amir Tzin) [2049440] +- net/mlx5e: Lag, Don't skip fib events on current dst (Amir Tzin) [2049440] +- net/mlx5e: Lag, Fix fib_info pointer assignment (Amir Tzin) [2049440] +- net/mlx5e: Lag, Fix use-after-free in fib event handler (Amir Tzin) [2049440] +- net/mlx5e: Fix the calling of update_buffer_lossy() API (Amir Tzin) [2049440] +- net/mlx5e: Don't match double-vlan packets if cvlan is not set (Amir Tzin) [2049440] +- net/mlx5: Fix slab-out-of-bounds while reading resource dump menu (Amir Tzin) [2049440] +- RDMA/mlx5: Add a missing update of cache->last_add (Amir Tzin) [2049440] +- RDMA/mlx5: Don't remove cache MRs when a delay is needed (Amir Tzin) [2049440] +- net/mlx5e: HTB, remove unused function declaration (Amir Tzin) [2049440] +- net/mlx5e: Statify function mlx5_cmd_trigger_completions (Amir Tzin) [2049440] +- net/mlx5: Remove unused fill page array API function (Amir Tzin) [2049440] +- net/mlx5: Remove unused exported contiguous coherent buffer allocation API (Amir Tzin) [2049440] +- net/mlx5: CT: Remove extra rhashtable remove on tuple entries (Amir Tzin) [2049440] +- net/mlx5: DR, Remove hw_ste from mlx5dr_ste to reduce memory (Amir Tzin) [2049440] +- net/mlx5: DR, Remove 4 members from mlx5dr_ste_htbl to reduce memory (Amir Tzin) [2049440] +- net/mlx5: DR, Remove num_of_entries byte_size from struct mlx5_dr_icm_chunk (Amir Tzin) [2049440] +- net/mlx5: DR, Remove icm_addr from mlx5dr_icm_chunk to reduce memory (Amir Tzin) [2049440] +- net/mlx5: DR, Remove mr_addr rkey from struct mlx5dr_icm_chunk (Amir Tzin) [2049440] +- net/mlx5: DR, Adjust structure member to reduce memory hole (Amir Tzin) [2049440] +- net/mlx5e: Drop cqe_bcnt32 from mlx5e_skb_from_cqe_mpwrq_linear (Amir Tzin) [2049440] +- net/mlx5e: Drop the len output parameter from mlx5e_xdp_handle (Amir Tzin) [2049440] +- net/mlx5e: RX, Test the XDP program existence out of the handler (Amir Tzin) [2049440] +- net/mlx5e: Build SKB in place over the first fragment in non-linear legacy RQ (Amir Tzin) [2049440] +- net/mlx5e: Add headroom only to the first fragment in legacy RQ (Amir Tzin) [2049440] +- net/mlx5e: Validate MTU when building non-linear legacy RQ fragments info (Amir Tzin) [2049440] +- net/mlx5e: MPLSoUDP encap, support action vlan pop_eth explicitly (Amir Tzin) [2049440] +- net/mlx5e: MPLSoUDP decap, use vlan push_eth instead of pedit (Amir Tzin) [2049440] +- RDMA/mlx5: Fix memory leak in error flow for subscribe event routine (Amir Tzin) [2049440] +- net/mlx5e: Fix use-after-free in mlx5e_stats_grp_sw_update_stats (Amir Tzin) [2049440] +- net/mlx5e: Remove overzealous validations in netlink EEPROM query (Amir Tzin) [2049440] +- net/mlx5: Parse module mapping using mlx5_ifc (Amir Tzin) [2049440] +- net/mlx5: Query the maximum MCIA register read size from firmware (Amir Tzin) [2049440] +- net/mlx5: CT: Create smfs dr matchers dynamically (Amir Tzin) [2049440] +- net/mlx5: CT: Add software steering ct flow steering provider (Amir Tzin) [2049440] +- net/mlx5: Add smfs lib to export direct steering API to CT (Amir Tzin) [2049440] +- net/mlx5: DR, Add helper to get backing dr table from a mlx5 flow table (Amir Tzin) [2049440] +- net/mlx5: CT: Introduce a platform for multiple flow steering providers (Amir Tzin) [2049440] +- net/mlx5: Node-aware allocation for the doorbell pgdir (Amir Tzin) [2049440] +- net/mlx5: Node-aware allocation for UAR (Amir Tzin) [2049440] +- net/mlx5: Node-aware allocation for the EQs (Amir Tzin) [2049440] +- net/mlx5: Node-aware allocation for the EQ table (Amir Tzin) [2049440] +- net/mlx5: Node-aware allocation for the IRQ table (Amir Tzin) [2049440] +- net/mlx5: Delete useless module.h include (Amir Tzin) [2049440] +- net/mlx5: DR, Add support for ConnectX-7 steering (Amir Tzin) [2049440] +- net/mlx5: DR, Refactor ste_ctx handling for STE v0/1 (Amir Tzin) [2049440] +- net/mlx5: DR, Rename action modify fields to reflect naming in HW spec (Amir Tzin) [2049440] +- net/mlx5: DR, Fix handling of different actions on the same STE in STEv1 (Amir Tzin) [2049440] +- net/mlx5: DR, Remove unneeded comments (Amir Tzin) [2049440] +- net/mlx5: DR, Add support for matching on Internet Header Length (IHL) (Amir Tzin) [2049440] +- net/mlx5: DR, Align mlx5dv_dr API vport action with FW behavior (Amir Tzin) [2049440] +- net/mlx5: Add debugfs counters for page commands failures (Amir Tzin) [2049440] +- net/mlx5: Add pages debugfs (Amir Tzin) [2049440] +- net/mlx5: Move debugfs entries to separate struct (Amir Tzin) [2049440] +- net/mlx5: Change release_all_pages cap bit location (Amir Tzin) [2049440] +- net/mlx5: Remove redundant error on reclaim pages (Amir Tzin) [2049440] +- net/mlx5: Remove redundant error on give pages (Amir Tzin) [2049440] +- net/mlx5: Remove redundant notify fail on give pages (Amir Tzin) [2049440] +- net/mlx5: Add command failures data to debugfs (Amir Tzin) [2049440] +- net/mlx5e: TC, Fix use after free in mlx5e_clone_flow_attr_for_post_act() (Amir Tzin) [2049440] +- net/mlx5: Support GRE conntrack offload (Amir Tzin) [2049440] +- mlx5: add support for page_pool_get_stats (Amir Tzin) [2049440] +- net/mlx5: Add migration commands definitions (Amir Tzin) [2049440] +- net/mlx5: Introduce migration bits and structures (Amir Tzin) [2049440] +- net/mlx5: Expose APIs to get/put the mlx5 core device (Amir Tzin) [2049440] +- net/mlx5: Disable SRIOV before PF removal (Amir Tzin) [2049440] +- net/mlx5: Reuse exported virtfn index function call (Amir Tzin) [2049440] +- net/mlx5: Add clarification on sync reset failure (Amir Tzin) [2049440] +- net/mlx5: Add reset_state field to MFRL register (Amir Tzin) [2049440] +- RDMA/mlx5: Use new command interface API (Amir Tzin) [2049440] +- net/mlx5: cmdif, Refactor error handling and reporting of async commands (Amir Tzin) [2049440] +- net/mlx5: Use mlx5_cmd_do() in core create_{cq,dct} (Amir Tzin) [2049440] +- net/mlx5: cmdif, Add new api for command execution (Amir Tzin) [2049440] +- net/mlx5: cmdif, cmd_check refactoring (Amir Tzin) [2049440] +- net/mlx5: cmdif, Return value improvements (Amir Tzin) [2049440] +- net/mlx5: Lag, offload active-backup drops to hardware (Amir Tzin) [2049440] +- net/mlx5: Lag, record inactive state of bond device (Amir Tzin) [2049440] +- net/mlx5: Lag, don't use magic numbers for ports (Amir Tzin) [2049440] +- net/mlx5: Lag, use local variable already defined to access E-Switch (Amir Tzin) [2049440] +- net/mlx5: E-switch, add drop rule support to ingress ACL (Amir Tzin) [2049440] +- net/mlx5: E-switch, remove special uplink ingress ACL handling (Amir Tzin) [2049440 2049580] +- net/mlx5: E-Switch, reserve and use same uplink metadata across ports (Amir Tzin) [2049440 2049580] +- net/mlx5: Add ability to insert to specific flow group (Amir Tzin) [2049440] +- mlx5: remove unused static inlines (Amir Tzin) [2049440] +- RDMA/mlx5: Reorder calls to pcie_relaxed_ordering_enabled() (Amir Tzin) [2049440] +- RDMA/mlx5: Store ndescs instead of the translation table size (Amir Tzin) [2049440] +- RDMA/mlx5: Merge similar flows of allocating MR from the cache (Amir Tzin) [2049440] +- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (Amir Tzin) [2049440] +- RDMA/mlx5: Remove redundant work in struct mlx5_cache_ent (Amir Tzin) [2049440] +- net/mlx5e: TC, Allow sample action with CT (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Make post_act parse CT and sample actions (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Clean redundant counter flag from tc action parsers (Amir Tzin) [2049440 2049659] +- net/mlx5e: Use multi table support for CT and sample actions (Amir Tzin) [2049440 2049659] +- net/mlx5e: Create new flow attr for multi table actions (Amir Tzin) [2049440 2049659] +- net/mlx5e: Add post act offload/unoffload API (Amir Tzin) [2049440 2049659] +- net/mlx5e: Pass actions param to actions_match_supported() (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Move flow hashtable to be per rep (Amir Tzin) [2049440] +- net/mlx5e: E-Switch, Add support for tx_port_ts in switchdev mode (Amir Tzin) [2049440] +- net/mlx5e: E-Switch, Add PTP counters for uplink representor (Amir Tzin) [2049440] +- net/mlx5e: RX, Restrict bulk size for small Striding RQs (Amir Tzin) [2049440] +- net/mlx5e: Default to Striding RQ when not conflicting with CQE compression (Amir Tzin) [2049440] +- net/mlx5e: Generalize packet merge error message (Amir Tzin) [2049440] +- net/mlx5e: Add support for using xdp->data_meta (Amir Tzin) [2049440] +- net/mlx5e: Fix spelling mistake "supoported" -> "supported" (Amir Tzin) [2049440] +- net/mlx5e: Optimize the common case condition in mlx5e_select_queue (Amir Tzin) [2049440] +- net/mlx5e: Optimize modulo in mlx5e_select_queue (Amir Tzin) [2049440] +- net/mlx5e: Optimize mlx5e_select_queue (Amir Tzin) [2049440] +- net/mlx5e: Use READ_ONCE/WRITE_ONCE for DCBX trust state (Amir Tzin) [2049440] +- net/mlx5e: Move repeating code that gets TC prio into a function (Amir Tzin) [2049440] +- net/mlx5e: Use select queue parameters to sync with control flow (Amir Tzin) [2049440] +- net/mlx5e: Move mlx5e_select_queue to en/selq.c (Amir Tzin) [2049440] +- net/mlx5e: Introduce select queue parameters (Amir Tzin) [2049440] +- net/mlx5e: Sync txq2sq updates with mlx5e_xmit for HTB queues (Amir Tzin) [2049440] +- net/mlx5e: Use a barrier after updating txq2sq (Amir Tzin) [2049440] +- net/mlx5e: Disable TX queues before registering the netdev (Amir Tzin) [2049440] +- net/mlx5e: Cleanup of start/stop all queues (Amir Tzin) [2049440] +- net/mlx5e: Use FW limitation for max MPW WQEBBs (Amir Tzin) [2049440] +- net/mlx5e: Read max WQEBBs on the SQ from firmware (Amir Tzin) [2049440] +- net/mlx5e: Remove unused tstamp SQ field (Amir Tzin) [2049440] +- RDMA/mlx5: Delete useless module.h include (Amir Tzin) [2049440] +- RDMA/mlx5: Delete get_num_static_uars function (Amir Tzin) [2049440] +- net/mlx5: VLAN push on RX, pop on TX (Amir Tzin) [2049440 2049616] +- net/mlx5: Introduce software defined steering capabilities (Amir Tzin) [2049440 2049616] +- net/mlx5: Remove unused TIR modify bitmask enums (Amir Tzin) [2049440] +- net/mlx5e: CT, Remove redundant flow args from tc ct calls (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Store mapped tunnel id on flow attr (Amir Tzin) [2049440 2049659] +- net/mlx5e: Test CT and SAMPLE on flow attr (Amir Tzin) [2049440 2049580 2049659] +- net/mlx5e: Refactor eswitch attr flags to just attr flags (Amir Tzin) [2049440 2049580 2049659] +- net/mlx5e: CT, Don't set flow flag CT for ct clear flow (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Hold sample_attr on stack instead of pointer (Amir Tzin) [2049440 2049580 2049659] +- net/mlx5e: TC, Reject rules with multiple CT actions (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Refactor mlx5e_tc_add_flow_mod_hdr() to get flow attr (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Pass attr to tc_act can_offload() (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Split pedit offloads verify from alloc_tc_pedit_action() (Amir Tzin) [2049440 2049659] +- net/mlx5e: TC, Move pedit_headers_action to parse_attr (Amir Tzin) [2049440 2049659] +- net/mlx5e: Move counter creation call to alloc_flow_attr_counter() (Amir Tzin) [2049440 2049659] +- net/mlx5e: Pass attr arg for attaching/detaching encaps (Amir Tzin) [2049440 2049659] +- net/mlx5e: Move code chunk setting encap dests into its own function (Amir Tzin) [2049440 2049659] +- net_sched: cls_route: remove from list when handle is 0 (Felix Maurer) [2116328] {CVE-2022-2588} +- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Florian Westphal) [2116356] {CVE-2022-2586} +- netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2116356] {CVE-2022-2586} +- netfilter: nf_queue: do not allow packet truncation below transport header offset (Florian Westphal) [2116159] {CVE-2022-36946} +- net: let flow have same hash in two directions (Ivan Vecera) [2111094] +- ipv4: Fix data-races around sysctl_fib_multipath_hash_fields. (Ivan Vecera) [2111094] +- net: Add notifications when multipath hash field change (Ivan Vecera) [2111094] +- selftests: forwarding: Add test for custom multipath hash with IPv6 GRE (Ivan Vecera) [2111094] +- selftests: forwarding: Add test for custom multipath hash with IPv4 GRE (Ivan Vecera) [2111094] +- selftests: forwarding: Add test for custom multipath hash (Ivan Vecera) [2111094] +- ipv6: Add custom multipath hash policy (Ivan Vecera) [2111094] +- ipv6: Add a sysctl to control multipath hash fields (Ivan Vecera) [2111094] +- ipv6: Calculate multipath hash inside switch statement (Ivan Vecera) [2111094] +- ipv6: Use a more suitable label name (Ivan Vecera) [2111094] +- ipv4: Add custom multipath hash policy (Ivan Vecera) [2111094] +- ipv4: Add a sysctl to control multipath hash fields (Ivan Vecera) [2111094] +- ipv4: Calculate multipath hash inside switch statement (Ivan Vecera) [2111094] +- ipv6: Use math to point per net sysctls into the appropriate struct net (Ivan Vecera) [2111094] +- selftest/net/forwarding: declare NETIFS p9 p10 (Ivan Vecera) [2111094] +- ipv6: Fix sysctl max for fib_multipath_hash_policy (Ivan Vecera) [2111094] +- selftests: forwarding: Test multipath hashing on inner IP pkts for GRE tunnel (Ivan Vecera) [2111094] +- ipv6: Support multipath hashing on inner IP pkts (Ivan Vecera) [2111094] +- ipv4: Multipath hashing on inner L3 needs to consider inner IPv6 pkts (Ivan Vecera) [2111094] +- ipv4: Support multipath hashing on inner IP pkts for GRE tunnel (Ivan Vecera) [2111094] +- ipv4: Initialize flowi4_multipath_hash in data path (Ivan Vecera) [2111094] +- net: ipv4: Fix NULL pointer dereference in route lookup (Ivan Vecera) [2111094] +- route: Add multipath_hash in flowi_common to make user-define hash (Ivan Vecera) [2111094] + +* Thu Aug 25 2022 Jarod Wilson [4.18.0-422.el8] +- drm/nouveau/kms/nv140-: Disable interlacing (Lyude Paul) [2097647] +- rpm: convert gcc and libelf to Recommends (Jarod Wilson) [2114900] +- redhat: add ca7 to redhat/git/files (Jarod Wilson) + +* Wed Aug 24 2022 Jarod Wilson [4.18.0-421.el8] +- net/mlx5e: TC, Remove redundant error logging (Amir Tzin) [2049436] +- net/mlx5e: SHAMPO, reduce TIR indication (Amir Tzin) [2049436] +- net/mlx5e: Lag, Only handle events from highest priority multipath entry (Amir Tzin) [2049436] +- net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE (Amir Tzin) [2049436] +- net/mlx5: Fix a race on command flush flow (Amir Tzin) [2049436] +- net/mlx5: Fix size field in bufferx_reg struct (Amir Tzin) [2049436] +- net/mlx5e: Fix VF min/max rate parameters interchange mistake (Amir Tzin) [2049436] +- net/mlx5e: Add missing increment of count (Amir Tzin) [2049436] +- net/mlx5e: MPLSoUDP decap, fix check for unsupported matches (Amir Tzin) [2049436] +- net/mlx5e: Fix MPLSoUDP encap to use MPLS action information (Amir Tzin) [2049436] +- net/mlx5e: Add feature check for set fec counters (Amir Tzin) [2049436 2049711] +- net/mlx5e: TC, Skip redundant ct clear actions (Amir Tzin) [2049436] +- net/mlx5e: TC, Reject rules with forward and drop actions (Amir Tzin) [2049436] +- net/mlx5e: TC, Reject rules with drop and modify hdr action (Amir Tzin) [2049436] +- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (Amir Tzin) [2049436] +- net/mlx5e: Use dma device access helper (add dropped hunk) (Amir Tzin) [2049436] +- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (Amir Tzin) [2049436] +- net/mlx5: Fix possible deadlock on rule deletion (Amir Tzin) [2049436] +- net/mlx5: Fix tc max supported prio for nic mode (Amir Tzin) [2049436] +- net/mlx5: Update log_max_qp value to be 17 at most (Amir Tzin) [2049436] +- net/mlx5: DR, Don't allow match on IP w/o matching on full ethertype/ip_version (Amir Tzin) [2049436] +- net/mlx5e: Avoid field-overflowing memcpy() (Amir Tzin) [2049436] +- net/mlx5e: Use struct_group() for memcpy() region (Amir Tzin) [2049436] +- net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic (Amir Tzin) [2049436 2052871] +- net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic (Amir Tzin) [2049436 2052871] +- net/mlx5e: Don't treat small ceil values as unlimited in HTB offload (Amir Tzin) [2049436] +- net/mlx5: E-Switch, Fix uninitialized variable modact (Amir Tzin) [2049436] +- net/mlx5e: Fix handling of wrong devices during bond netevent (Amir Tzin) [2049436] +- net/mlx5e: Fix broken SKB allocation in HW-GRO (Amir Tzin) [2049436] +- net/mlx5e: Fix wrong calculation of header index in HW_GRO (Amir Tzin) [2049436] +- net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE (Amir Tzin) [2049436] +- net/mlx5e: TC, Reject rules with forward and drop actions (Amir Tzin) [2049436] +- net/mlx5: Use del_timer_sync in fw reset flow of halting poll (Amir Tzin) [2049436] +- net/mlx5e: Fix module EEPROM query (Amir Tzin) [2049436] +- net/mlx5e: TC, Reject rules with drop and modify hdr action (Amir Tzin) [2049436] +- net/mlx5: Bridge, ensure dev_name is null-terminated (Amir Tzin) [2049436] +- net/mlx5: Bridge, take rtnl lock in init error handler (Amir Tzin) [2049436] +- mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get() (Amir Tzin) [2049436] +- net/mlx5e: Fix build error in fec_set_block_stats() (Amir Tzin) [2049436] +- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Amir Tzin) [2049436] +- net/mlx5: Set command entry semaphore up once got index free (Amir Tzin) [2049436] +- net/mlx5e: Sync VXLAN udp ports during uplink representor profile change (Amir Tzin) [2049436] +- net/mlx5: Fix access to sf_dev_table on allocation failure (Amir Tzin) [2049436] +- net/mlx5e: Fix matching on modified inner ip_ecn bits (Amir Tzin) [2049436] +- Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel" (Amir Tzin) [2049436] +- Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels" (Amir Tzin) [2049436] +- net/mlx5e: Fix nullptr on deleting mirroring rule (Amir Tzin) [2049436] +- net/mlx5e: Fix page DMA map/unmap attributes (Amir Tzin) [2049436] +- net/mlx5: Use dma device access helper (add dropped hunk) (Amir Tzin) [2049436] +- net/mlx5e: Add recovery flow in case of error CQE (Amir Tzin) [2049436] +- net/mlx5e: Refactor set_pflag_cqe_based_moder (Amir Tzin) [2049436] +- net/mlx5e: Move HW-GRO and CQE compression check to fix features flow (Amir Tzin) [2049436] +- net/mlx5e: Fix feature check per profile (Amir Tzin) [2049436] +- net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager (Amir Tzin) [2049436] +- net/mlx5e: Expose FEC counters via ethtool (Amir Tzin) [2049436 2049711] +- net/mlx5: Update log_max_qp value to FW max capability (Amir Tzin) [2049436] +- net/mlx5: Use irq_set_affinity_and_hint() (Amir Tzin) [2049436] +- net/mlx5: SF, Use all available cpu for setting cpu affinity (Amir Tzin) [2049436] +- net/mlx5: Introduce API for bulk request and release of IRQs (Amir Tzin) [2049436] +- net/mlx5: Split irq_pool_affinity logic to new file (Amir Tzin) [2049436] +- net/mlx5: Move affinity assignment into irq_request (Amir Tzin) [2049436] +- net/mlx5: Introduce control IRQ request API (Amir Tzin) [2049436] +- net/mlx5: mlx5e_hv_vhca_stats_create return type to void (Amir Tzin) [2049436] +- RDMA/mlx5: Print wc status on CQE error and dump needed (Amir Tzin) [2049436] +- net: fixup build after bpf header changes (Amir Tzin) [2049436] +- net/mlx5: CT: Set flow source hint from provided tuple device (Amir Tzin) [2049436] +- net/mlx5: Set SMFS as a default steering mode if device supports it (Amir Tzin) [2049436] +- net/mlx5: DR, Improve steering for empty or RX/TX-only matchers (Amir Tzin) [2049436] +- net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field (Amir Tzin) [2049436] +- net/mlx5: DR, Support matching on tunnel headers 0 and 1 (Amir Tzin) [2049436] +- net/mlx5: DR, Add misc5 to match_param structs (Amir Tzin) [2049436] +- net/mlx5: Add misc5 flow table match parameters (Amir Tzin) [2049436] +- net/mlx5: DR, Add support for UPLINK destination type (Amir Tzin) [2049436] +- net/mlx5e: Use auxiliary_device driver data helpers (Amir Tzin) [2049436] +- net/mlx5e: Take packet_merge params directly from the RX res struct (Amir Tzin) [2049436] +- net/mlx5e: Allocate per-channel stats dynamically at first usage (Amir Tzin) [2049436] +- net/mlx5e: Use dynamic per-channel allocations in stats (Amir Tzin) [2049436] +- net/mlx5e: Allow profile-specific limitation on max num of channels (Amir Tzin) [2049436] +- net/mlx5e: Save memory by using dynamic allocation in netdev priv (Amir Tzin) [2049436] +- net/mlx5e: Add profile indications for PTP and QOS HTB features (Amir Tzin) [2049436] +- net/mlx5e: Use bitmap field for profile features (Amir Tzin) [2049436] +- net/mlx5: Remove the repeated declaration (Amir Tzin) [2049436] +- net/mlx5: Let user configure max_macs generic param (Amir Tzin) [2049436] +- net/mlx5: Let user configure event_eq_size param (Amir Tzin) [2049436] +- net/mlx5: Let user configure io_eq_size param (Amir Tzin) [2049436] +- net/mlx5: Introduce log_max_current_uc_list_wr_supported bit (Amir Tzin) [2049436] +- net/mlx5e: Move goto action checks into tc_action goto post parse op (Amir Tzin) [2049436] +- net/mlx5e: Move vlan action chunk into tc action vlan post parse op (Amir Tzin) [2049436] +- net/mlx5e: Add post_parse() op to tc action infrastructure (Amir Tzin) [2049436] +- net/mlx5e: Move sample attr allocation to tc_action sample parse op (Amir Tzin) [2049436] +- net/mlx5e: TC action parsing loop (Amir Tzin) [2049436] +- net/mlx5e: Add redirect ingress to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add sample and ptype to tc_action infra (Amir Tzin) [2049436] +- net/mlx5e: Add ct to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add mirred/redirect to tc action infra (Amir Tzin) [2049436] +- Revert "net/mlx5e: TC, Remove redundant error logging" (Amir Tzin) [2049436] +- net/mlx5e: Add mpls push/pop to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add vlan push/pop/mangle to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add pedit to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add csum to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add tunnel encap/decap to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add goto to tc action infra (Amir Tzin) [2049436] +- net/mlx5e: Add tc action infrastructure (Amir Tzin) [2049436] +- RDMA/mlx5: Use memset_after() to zero struct mlx5_ib_mr (Amir Tzin) [2049436] +- RDMA/mlx5: Add support to multiple priorities for FDB rules (Amir Tzin) [2049436] +- net/mlx5: Create more priorities for FDB bypass namespace (Amir Tzin) [2049436] +- net/mlx5: Refactor mlx5_get_flow_namespace (Amir Tzin) [2049436] +- net/mlx5: Separate FDB namespace (Amir Tzin) [2049436] +- net/mlx5: Dynamically resize flow counters query buffer (Amir Tzin) [2049436] +- net/mlx5e: TC, Set flow attr ip_version earlier (Amir Tzin) [2049436] +- net/mlx5e: TC, Move common flow_action checks into function (Amir Tzin) [2049436] +- net/mlx5e: Remove redundant actions arg from vlan push/pop funcs (Amir Tzin) [2049436] +- net/mlx5e: Remove redundant actions arg from validate_goto_chain() (Amir Tzin) [2049436] +- net/mlx5e: TC, Remove redundant action stack var (Amir Tzin) [2049436] +- net/mlx5e: Hide function mlx5e_num_channels_changed (Amir Tzin) [2049436] +- net/mlx5e: SHAMPO, clean MLX5E_MAX_KLM_PER_WQE macro (Amir Tzin) [2049436] +- net/mlx5: Print more info on pci error handlers (Amir Tzin) [2049436] +- net/mlx5: SF, silence an uninitialized variable warning (Amir Tzin) [2049436] +- net/mlx5: Fix error return code in esw_qos_create() (Amir Tzin) [2049436] +- net/mlx5: E-switch, Create QoS on demand (Amir Tzin) [2049436] +- net/mlx5: E-switch, Enable vport QoS on demand (Amir Tzin) [2049436] +- net/mlx5: E-switch, move offloads mode callbacks to offloads file (Amir Tzin) [2049436] +- net/mlx5: E-switch, Reuse mlx5_eswitch_set_vport_mac (Amir Tzin) [2049436] +- net/mlx5: E-switch, Remove vport enabled check (Amir Tzin) [2049436] +- net/mlx5e: Specify out ifindex when looking up decap route (Amir Tzin) [2049436] +- net/mlx5e: TC, Move comment about mod header flag to correct place (Amir Tzin) [2049436] +- net/mlx5e: TC, Move kfree() calls after destroying all resources (Amir Tzin) [2049436] +- net/mlx5e: TC, Destroy nic flow counter if exists (Amir Tzin) [2049436] +- net/mlx5: TC, using swap() instead of tmp variable (Amir Tzin) [2049436] +- net/mlx5: CT: Allow static allocation of mod headers (Amir Tzin) [2049436] +- net/mlx5e: Refactor mod header management API (Amir Tzin) [2049436] +- net/mlx5: Avoid printing health buffer when firmware is unavailable (Amir Tzin) [2049436 2049717] +- net/mlx5e: Support ethtool cq mode (Amir Tzin) [2049436 2049840] +- Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow" (Amir Tzin) [2049435] +- net/mlx5: Use first online CPU instead of hard coded CPU (Amir Tzin) [2049435] +- net/mlx5e: SHAMPO, Fix constant expression result (Amir Tzin) [2049435] +- net/mlx5: Fix access to a non-supported register (Amir Tzin) [2049435 2049717] +- net/mlx5: Fix too early queueing of log timestamp work (Amir Tzin) [2049435 2049717] +- net/mlx5: Fix use after free in mlx5_health_wait_pci_up (Amir Tzin) [2049435] +- net/mlx5: Lag, Fix recreation of VF LAG (Amir Tzin) [2049435] +- net/mlx5e: Sync TIR params updates against concurrent create/modify (Amir Tzin) [2049435] +- RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow (Amir Tzin) [2049435] +- net/mlx5: Fix flow counters SF bulk query len (Amir Tzin) [2049435] +- net/mlx5: Lag, fix a potential Oops with mlx5_lag_create_definer() (Amir Tzin) [2049435] +- net/mlx5e: Prevent HW-GRO and CQE-COMPRESS features operate together (Amir Tzin) [2049435] +- net/mlx5e: Add HW-GRO offload (Amir Tzin) [2049435] +- net/mlx5e: Add HW_GRO statistics (Amir Tzin) [2049435] +- net/mlx5e: HW_GRO cqe handler implementation (Amir Tzin) [2049435] +- net/mlx5e: Add data path for SHAMPO feature (Amir Tzin) [2049435] +- net/mlx5e: Add handle SHAMPO cqe support (Amir Tzin) [2049435] +- net/mlx5e: Add control path for SHAMPO feature (Amir Tzin) [2049435] +- net/mlx5e: Add support to klm_umr_wqe (Amir Tzin) [2049435] +- net/mlx5e: Rename TIR lro functions to TIR packet merge functions (Amir Tzin) [2049435] +- net/mlx5e: Align mlx5e_resources with upstream code. (Amir Tzin) [2049435] +- net/mlx5: Add SHAMPO caps, HW bits and enumerations (Amir Tzin) [2049435] +- net/mlx5e: Rename lro_timeout to packet_merge_timeout (Amir Tzin) [2049435] +- net/mlx5: SF_DEV Add SF device trace points (Amir Tzin) [2049435] +- net/mlx5: SF, Add SF trace points (Amir Tzin) [2049435] +- net/mlx5: Bridge, support replacing existing FDB entry (Amir Tzin) [2049435] +- net/mlx5: Bridge, extract code to lookup and del/notify entry (Amir Tzin) [2049435] +- net/mlx5: Add periodic update of host time to firmware (Amir Tzin) [2049435 2049717] +- net/mlx5: Print health buffer by log level (Amir Tzin) [2049435 2049717] +- net/mlx5: Extend health buffer dump (Amir Tzin) [2049435 2049717] +- net/mlx5: Reduce flow counters bulk query buffer size for SFs (Amir Tzin) [2049435] +- net/mlx5: Fix unused function warning of mlx5i_flow_type_mask (Amir Tzin) [2049435] +- net/mlx5: Remove unnecessary checks for slow path flag (Amir Tzin) [2049435] +- net/mlx5e: don't write directly to netdev->dev_addr (Amir Tzin) [2049435] +- RDMA/mlx5: Use dev_addr_mod() (Amir Tzin) [2049435] +- RDMA/mlx5: fix build error with INFINIBAND_USER_ACCESS=n (Amir Tzin) [2049435] +- RDMA/mlx5: Attach ndescs to mlx5_ib_mkey (Amir Tzin) [2049435] +- RDMA/mlx5: Move struct mlx5_core_mkey to mlx5_ib (Amir Tzin) [2049435] +- RDMA/mlx5: Replace struct mlx5_core_mkey by u32 key (Amir Tzin) [2049435] +- RDMA/mlx5: Align mlx5e_resources with upstream code. (Amir Tzin) [2049435] +- RDMA/mlx5: Remove pd from struct mlx5_core_mkey (Amir Tzin) [2049435] +- RDMA/mlx5: Remove size from struct mlx5_core_mkey (Amir Tzin) [2049435] +- RDMA/mlx5: Remove iova from struct mlx5_core_mkey (Amir Tzin) [2049435] +- net/mlx5: E-Switch, Increase supported number of forward destinations to 32 (Amir Tzin) [2049435] +- net/mlx5: E-Switch, Use dynamic alloc for dest array (Amir Tzin) [2049435] +- net/mlx5: Lag, use steering to select the affinity port in LAG (Amir Tzin) [2049435] +- net/mlx5: Lag, add support to create/destroy/modify port selection (Amir Tzin) [2049435] +- net/mlx5: Lag, add support to create TTC tables for LAG port selection (Amir Tzin) [2049435] +- net/mlx5: Lag, add support to create definers for LAG (Amir Tzin) [2049435] +- net/mlx5: Lag, set match mask according to the traffic type bitmap (Amir Tzin) [2049435] +- net/mlx5: Lag, set LAG traffic type mapping (Amir Tzin) [2049435] +- net/mlx5: Lag, move lag files into directory (Amir Tzin) [2049435] +- net/mlx5: Introduce new uplink destination type (Amir Tzin) [2049435] +- net/mlx5: Add support to create match definer (Amir Tzin) [2049435] +- net/mlx5: Introduce port selection namespace (Amir Tzin) [2049435] +- net/mlx5: Support partial TTC rules (Amir Tzin) [2049435] +- mlx5: prevent 64bit divide (Amir Tzin) [2049435] +- net/mlx5: Use system_image_guid to determine bonding (Amir Tzin) [2049435] +- net/mlx5: Use native_port_num as 1st option of device index (Amir Tzin) [2049435] +- net/mlx5: Introduce new device index wrapper (Amir Tzin) [2049435] +- net/mlx5: Check return status first when querying system_image_guid (Amir Tzin) [2049435] +- net/mlx5: DR, Prefer kcalloc over open coded arithmetic (Amir Tzin) [2049435] +- net/mlx5e: Add extack msgs related to TC for better debug (Amir Tzin) [2049435] +- net/mlx5: CT: Fix missing cleanup of ct nat table on init failure (Amir Tzin) [2049435] +- Revert "net/mlx5e: TC, Skip redundant ct clear actions" (Amir Tzin) [2049435] +- net/mlx5: Disable roce at HCA level (Amir Tzin) [2049435] +- net/mlx5i: Enable Rx steering for IPoIB via ethtool (Amir Tzin) [2049435] +- net/mlx5: Bridge, provide flow source hints (Amir Tzin) [2049435] +- net/mlx5: Read timeout values from DTOR (Amir Tzin) [2049435] +- net/mlx5: Read timeout values from init segment (Amir Tzin) [2049435] +- net/mlx5: Add layout to support default timeouts register (Amir Tzin) [2049435] +- net/mlx5: Set devlink reload feature bit for supported devices only (Amir Tzin) [2049435] +- RDMA/mlx5: Add optional counter support in get_hw_stats callback (Amir Tzin) [2049435] +- RDMA/mlx5: Add modify_op_stat() support (Amir Tzin) [2049435] +- RDMA/mlx5: Add steering support in optional flow counters (Amir Tzin) [2049435] +- RDMA/mlx5: Support optional counters in hw_stats initialization (Amir Tzin) [2049435] +- net/mlx5: Add priorities for counters in RDMA namespaces (Amir Tzin) [2049435] +- net/mlx5: Add ifc bits to support optional counters (Amir Tzin) [2049435] +- net/mlx5: Enable single IRQ for PCI Function (Amir Tzin) [2049435] +- net/mlx5: Shift control IRQ to the last index (Amir Tzin) [2049435] +- net/mlx5: Bridge, pop VLAN on egress table miss (Amir Tzin) [2049435] +- net/mlx5: Bridge, mark reg_c1 when pushing VLAN (Amir Tzin) [2049435] +- net/mlx5: Bridge, extract VLAN pop code to dedicated functions (Amir Tzin) [2049435] +- net/mlx5: Bridge, refactor eswitch instance usage (Amir Tzin) [2049435] +- net/mlx5e: Support accept action (Amir Tzin) [2049435] +- net/mlx5e: Specify out ifindex when looking up encap route (Amir Tzin) [2049435] +- net/mlx5e: Reserve a value from TC tunnel options mapping (Amir Tzin) [2049435] +- net/mlx5e: Move parse fdb check into actions_match_supported_fdb() (Amir Tzin) [2049435] +- net/mlx5e: Split actions_match_supported() into a sub function (Amir Tzin) [2049435] +- net/mlx5e: Move mod hdr allocation to a single place (Amir Tzin) [2049435] +- net/mlx5e: TC, Refactor sample offload error flow (Amir Tzin) [2049435] +- RDMA/mlx5: Avoid taking MRs from larger MR cache pools when a pool is empty (Amir Tzin) [2049435] +- IB/mlx5: Flow through a more detailed return code from get_prefetchable_mr() (Amir Tzin) [2049435] +- net/mlx5e: Use array_size() helper (Amir Tzin) [2049435] +- net/mlx5: Use struct_size() helper in kvzalloc() (Amir Tzin) [2049435] +- net/mlx5: Use kvcalloc() instead of kvzalloc() (Amir Tzin) [2049435] +- net/mlx5: Tolerate failures in debug features while driver load (Amir Tzin) [2049435] +- IB/mlx5: Enable UAR to have DevX UID (Amir Tzin) [2049435] +- net/mlx5: Add uid field to UAR allocation structures (Amir Tzin) [2049435] +- net/mlx5e: check return value of rhashtable_init (Amir Tzin) [2049435] +- net/mlx5e: Enable TC offload for ingress MACVLAN (Amir Tzin) [2049435] +- net/mlx5e: Enable TC offload for egress MACVLAN (Amir Tzin) [2049435] +- net/mlx5e: loopback test is not supported in switchdev mode (Amir Tzin) [2049435] +- net/mlx5e: Use NL_SET_ERR_MSG_MOD() for errors parsing tunnel attributes (Amir Tzin) [2049435] +- net/mlx5e: Use tc sample stubs instead of ifdefs in source file (Amir Tzin) [2049435] +- net/mlx5e: Remove redundant priv arg from parse_pedit_to_reformat() (Amir Tzin) [2049435] +- net/mlx5e: Check action fwd/drop flag exists also for nic flows (Amir Tzin) [2049435] +- net/mlx5e: Set action fwd flag when parsing tc action goto (Amir Tzin) [2049435] +- net/mlx5e: Remove incorrect addition of action fwd flag (Amir Tzin) [2049435] +- Revert "net/mlx5e: TC, Fix ct_clear overwriting ct action metadata" (Amir Tzin) [2049435] +- net/mlx5e: Use correct return type (Amir Tzin) [2049435] +- net/mlx5e: Add error flow for ethtool -X command (Amir Tzin) [2049435] +- net/mlx5: Fix rdma aux device on devlink reload (Amir Tzin) [2049434] +- RDMA/mlx5: Relax DCS QP creation checks (Amir Tzin) [2049434] +- net/mellanox: switch from 'pci_' to 'dma_' API (Amir Tzin) [2049434] +- net/mlx5e: Make use of netdev_warn() (Amir Tzin) [2049434] +- net/mlx5: Initialize numa node for all core devices (Amir Tzin) [2049434] +- net/mlx5: Allocate individual capability (Amir Tzin) [2049434] +- net/mlx5: Reorganize current and maximal capabilities to be per-type (Amir Tzin) [2049434] +- net/mlx5: SF, use recent sysfs api (Amir Tzin) [2049434] +- net/mlx5: Refcount mlx5_irq with integer (Amir Tzin) [2049434] +- net/mlx5: Change SF missing dedicated MSI-X err message to dbg (Amir Tzin) [2049434] +- net/mlx5: Align mlx5_irq structure (Amir Tzin) [2049434] +- net/mlx5: Delete impossible dev->state checks (Amir Tzin) [2049434] +- net/mlx5: Support enable_vnet devlink dev param (Amir Tzin) [2049434] +- net/mlx5: Support enable_rdma devlink dev param (Amir Tzin) [2049434] +- net/mlx5: Support enable_eth devlink dev param (Amir Tzin) [2049434] +- RDMA/mlx5: Drop in-driver verbs object creations (Amir Tzin) [2049434] +- RDMA/mlx5: Delete device resource mutex that didn't protect anything (Amir Tzin) [2049434] +- RDMA/mlx5: Cancel pkey work before destroying device resources (Amir Tzin) [2049434] +- net/mlx5e: Return -EOPNOTSUPP if more relevant when parsing tc actions (Amir Tzin) [2049434] +- net/mlx5e: Remove redundant assignment of counter to null (Amir Tzin) [2049434] +- net/mlx5e: Remove redundant parse_attr arg (Amir Tzin) [2049434] +- net/mlx5e: Remove redundant cap check for flow counter (Amir Tzin) [2049434] +- net/mlx5e: Remove redundant filter_dev arg from parse_tc_fdb_actions() (Amir Tzin) [2049434] +- net/mlx5e: Remove redundant tc act includes (Amir Tzin) [2049434] +- IB/mlx5: Rename is_apu_thread_cq function to is_apu_cq (Amir Tzin) [2049434] +- RDMA/mlx5: Add DCS offload support (Amir Tzin) [2049434] +- RDMA/mlx5: Separate DCI QP creation logic (Amir Tzin) [2049434] +- net/mlx5: Add DCS caps & fields support (Amir Tzin) [2049434] +- KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 (Vitaly Kuznetsov) [2119233] +- mm: Fix PASID use-after-free issue (Jerry Snitselaar) [2113046] +- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Fix a typo (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Assign boolean values to a bool variable (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Fix fall-through warnings for Clang (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Fix spelling mistake "couldnt" -> "couldn't" (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Add missing description for csio_rnode_fwevt_handler()'s 'fwevt' param (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Remove 2 unused variables {mc,edc}_bist_status_rdata_reg (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Demote kerneldoc that fails to meet the criteria (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Fix misnamed function parameter (Rahul Lakkireddy) [2105815] +- scsi: csiostor: Adjust indentation in csio_device_reset (Rahul Lakkireddy) [2105815] +- mediatek: mt76: eeprom: fix missing of_node_put() in mt76_find_power_limits_node() (Jose Ignacio Tornos Martinez) [2103625] +- wifi: mac80211: consider EHT element size in assoc request (Jose Ignacio Tornos Martinez) [2103625] +- wifi: mac80211: switch airtime fairness back to deficit round-robin scheduling (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7615: fix throughput regression on DFS channels (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921: enlarge maximum VHT MPDU length to 11454 (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921: fix aggregation subframes setting to HE max (Jose Ignacio Tornos Martinez) [2103625] +- wifi: mac80211_hwsim: set virtio device ready in probe() (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921s: fix possible sdio deadlock in command fail (Jose Ignacio Tornos Martinez) [2103625] +- wifi: rtw89: 8852a: rfk: fix div 0 exception (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921: do not update pm states in case of error (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7615: do not update pm stats in case of error (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: Avoid REO CMD failed prints during firmware recovery (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: Fix incorrect debug_mask mappings (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: fix missing skb drop on htc_tx_completion error (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921s: fix firmware download random fail (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: fix IRQ affinity warning on shutdown (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: fix netdev open race (Jose Ignacio Tornos Martinez) [2103625] +- iwlwifi: fw: init SAR GEO table only if data is present (Jose Ignacio Tornos Martinez) [2103625] +- ath10k: htt_tx: do not interpret Eth frames as WiFi (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: Don't check arvif->is_started before sending management frames (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: fix twt table_mask to u16 in mt7915_dev (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: reset 11d state in process of recovery (Jose Ignacio Tornos Martinez) [2103625] +- brcmfmac: use ISO3166 country code and 0 rev as fallback on brcmfmac43602 chips (Jose Ignacio Tornos Martinez) [2103625] +- mt76: fix tx status related use-after-free race on station removal (Jose Ignacio Tornos Martinez) [2103625] +- mt76: do not attempt to reorder received 802.3 packets without agg session (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921: fix kernel crash at mt7921_pci_remove (Jose Ignacio Tornos Martinez) [2103625] +- mt76: fix antenna config missing in 6G cap (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: report rx mode value in mt7915_mac_fill_rx_rate (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: do not pass data pointer to mt7915_mcu_muru_debug_set (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: fix possible NULL pointer dereference in mt7915_mac_fill_rx_vector (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: fix possible uninitialized pointer dereference in mt7986_wmac_gpio_setup (Jose Ignacio Tornos Martinez) [2103625] +- ath10k: enable napi on RX path for usb (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: fix the warning of dev_wake in mhi_pm_disable_transition() (Jose Ignacio Tornos Martinez) [2103625] +- ath11k: acquire ab->base_lock in unassign when finding the peer by addr (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: fix unbounded shift in mt7915_mcu_beacon_mbss (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7915: fix DBDC default band selection on MT7915D (Jose Ignacio Tornos Martinez) [2103625] +- mt76: mt7921: honor pm user configuration in mt7921_sniffer_interface_iter (Jose Ignacio Tornos Martinez) [2103625] +- i40e: Fix tunnel checksum offload with fragmented traffic (Ivan Vecera) [2107977] +- net/mlx5e: Fix matchall police parameters validation (Ivan Vecera) [2106271] +- net/sched: act_police: allow 'continue' action offload (Ivan Vecera) [2106271] +- net: Print hashed skb addresses for all net and qdisc events (Ivan Vecera) [2106271] +- net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (Ivan Vecera) [2106271] +- net/sched: act_pedit: sanitize shift argument before usage (Ivan Vecera) [2106271] +- net/sched: act_pedit: really ensure the skb is writable (Ivan Vecera) [2106271] +- net/sched: taprio: Check if socket flags are valid (Ivan Vecera) [2106271] +- net/sched: flower: Avoid overwriting error messages (Ivan Vecera) [2106271] +- net/sched: matchall: Avoid overwriting error messages (Ivan Vecera) [2106271] +- net/sched: cls_api: Add extack message for unsupported action offload (Ivan Vecera) [2106271] +- net/sched: act_vlan: Add extack message for offload failure (Ivan Vecera) [2106271] +- net/sched: act_tunnel_key: Add extack message for offload failure (Ivan Vecera) [2106271] +- net/sched: act_skbedit: Add extack messages for offload failure (Ivan Vecera) [2106271] +- net/sched: act_police: Add extack messages for offload failure (Ivan Vecera) [2106271] +- net/sched: act_pedit: Add extack message for offload failure (Ivan Vecera) [2106271] +- net/sched: act_mpls: Add extack messages for offload failure (Ivan Vecera) [2106271] +- net/sched: act_mirred: Add extack message for offload failure (Ivan Vecera) [2106271] +- net/sched: act_gact: Add extack messages for offload failure (Ivan Vecera) [2106271] +- net/sched: act_api: Add extack to offload_act_setup() callback (Ivan Vecera) [2106271] +- net/sched: flower: Take verbose flag into account when logging error messages (Ivan Vecera) [2106271] +- net/sched: matchall: Take verbose flag into account when logging error messages (Ivan Vecera) [2106271] +- net/sched: fix incorrect vlan_push_eth dest field (Ivan Vecera) [2106271] +- net/sched: add vlan push_eth and pop_eth action to the hardware IR (Ivan Vecera) [2106271] +- selftests: tc-testing: Increase timeout in tdc config file (Ivan Vecera) [2106271] +- flow_offload: improve extack msg for user when adding invalid filter (Ivan Vecera) [2106271] +- flow_offload: reject offload for all drivers with invalid police parameters (Ivan Vecera) [2106271] +- net: flow_offload: add tc police action parameters (Ivan Vecera) [2106271] +- net: sched: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Ivan Vecera) [2106271] +- net_sched: add __rcu annotation to netdev->qdisc (Ivan Vecera) [2106271] +- net/sched: act_police: more accurate MTU policing (Ivan Vecera) [2106271] +- net/sched: Enable tc skb ext allocation on chain miss only when needed (Ivan Vecera) [2106271] +- net: sched: remove qdisc_qlen_cpu() (Ivan Vecera) [2106271] +- net: sched: remove psched_tdiff_bounded() (Ivan Vecera) [2106271] +- net: sched: Clarify error message when qdisc kind is unknown (Ivan Vecera) [2106271] +- sch_cake: revise Diffserv docs (Ivan Vecera) [2106271] +- flow_offload: fix suspicious RCU usage when offloading tc action (Ivan Vecera) [2106271] +- net/sched: use min() macro instead of doing it manually (Ivan Vecera) [2106271] +- selftests: tc-testing: add action offload selftest for action and filter (Ivan Vecera) [2106271] +- flow_offload: validate flags of filter and actions (Ivan Vecera) [2106271] +- flow_offload: add reoffload process to update hw_count (Ivan Vecera) [2106271] +- net: sched: save full flags for tc action (Ivan Vecera) [2106271] +- flow_offload: add process to update action stats from hardware (Ivan Vecera) [2106271] +- flow_offload: rename exts stats update functions with hw (Ivan Vecera) [2106271] +- flow_offload: add skip_hw and skip_sw to control if offload the action (Ivan Vecera) [2106271] +- flow_offload: allow user to offload tc action to net device (Ivan Vecera) [2106271] +- flow_offload: add ops to tc_action_ops for flow action setup (Ivan Vecera) [2106271] +- flow_offload: rename offload functions with offload instead of flow (Ivan Vecera) [2106271] +- flow_offload: add index to flow_action_entry structure (Ivan Vecera) [2106271] +- flow_offload: reject to offload tc actions in offload drivers (Ivan Vecera) [2106271] +- flow_offload: fill flags to action structure (Ivan Vecera) [2106271] +- sch_cake: do not call cake_destroy() from cake_init() (Ivan Vecera) [2106271] +- net/sched: fq_pie: prevent dismantle issue (Ivan Vecera) [2106271] +- selftests/tc-testing: Fix cannot create /sys/bus/netdevsim/new_device: Directory nonexistent (Ivan Vecera) [2106271] +- selftests/tc-testing: add missing config (Ivan Vecera) [2106271] +- selftests/tc-testing: add exit code (Ivan Vecera) [2106271] +- net/sched: act_ct: Offload only ASSURED connections (Ivan Vecera) [2106271] +- selftests/tc-testings: Be compatible with newer tc output (Ivan Vecera) [2106271] +- selftests: forwarding: Fix packet matching in mirroring selftests (Ivan Vecera) [2106271] +- net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any (Ivan Vecera) [2106271] +- cls_flower: Fix inability to match GRE/IPIP packets (Ivan Vecera) [2106271] +- sch_htb: Add extack messages for EOPNOTSUPP errors (Ivan Vecera) [2106271] +- net: sch: simplify condtion for selecting mini_Qdisc_pair buffer (Ivan Vecera) [2106271] +- net: sch: eliminate unnecessary RCU waits in mini_qdisc_pair_swap() (Ivan Vecera) [2106271] +- net: sched: gred: dynamically allocate tc_gred_qopt_offload (Ivan Vecera) [2106271] +- net: stats: Read the statistics in ___gnet_stats_copy_basic() instead of adding. (Ivan Vecera) [2106271] +- net: sched: Allow statistics reads from softirq. (Ivan Vecera) [2106271] +- net: sched: remove one pair of atomic operations (Ivan Vecera) [2106271] +- net: sched: fix logic error in qdisc_run_begin() (Ivan Vecera) [2106271] +- net: sch_tbf: Add a graft command (Ivan Vecera) [2106271] +- net: sched: Remove Qdisc::running sequence counter (Ivan Vecera) [2106271] +- net: sched: Merge Qdisc::bstats and Qdisc::cpu_bstats data types (Ivan Vecera) [2106271] +- net: sched: Use _bstats_update/set() instead of raw writes (Ivan Vecera) [2106271] +- net: sched: Protect Qdisc::bstats with u64_stats (Ivan Vecera) [2106271] +- u64_stats: Introduce u64_stats_set() (Ivan Vecera) [2106271] +- gen_stats: Move remaining users to gnet_stats_add_queue(). (Ivan Vecera) [2106271] +- mq, mqprio: Use gnet_stats_add_queue(). (Ivan Vecera) [2106271] +- gen_stats: Add gnet_stats_add_queue(). (Ivan Vecera) [2106271] +- gen_stats: Add instead Set the value in __gnet_stats_copy_basic(). (Ivan Vecera) [2106271] +- testing: selftests: tc_common: Add tc_check_at_least_x_packets() (Ivan Vecera) [2106271] +- testing: selftests: forwarding.config.sample: Add tc flag (Ivan Vecera) [2106271] +- net/sched: sch_taprio: properly cancel timer from taprio_destroy() (Ivan Vecera) [2106271] +- net: sched: Use struct_size() helper in kvmalloc() (Ivan Vecera) [2106271] +- net_sched: Use struct_size() and flex_array_size() helpers (Ivan Vecera) [2106271] +- net: prevent user from passing illegal stab size (Ivan Vecera) [2106271] +- net: sched: move and reuse mq_change_real_num_tx() (Ivan Vecera) [2106271] +- selftests: net: test ethtool -L vs mq (Ivan Vecera) [2106271] +- netdevsim: add ability to change channel count (Ivan Vecera) [2106271] +- net: add netif_set_real_num_queues() for device reconfig (Ivan Vecera) [2106271] +- net: sched: update default qdisc visibility after Tx queue cnt changes (Ivan Vecera) [2106271] +- fix array-index-out-of-bounds in taprio_change (Ivan Vecera) [2106271] +- Revert "flow_offload: action should not be NULL when it is referenced" (Ivan Vecera) [2106271] +- sch_cake: fix srchost/dsthost hashing mode (Ivan Vecera) [2106271] +- net/sched: cls_api, reset flags on replay (Ivan Vecera) [2106271] +- net: sched: provide missing kdoc for tcf_pkt_info and tcf_ematch_ops (Ivan Vecera) [2106271] +- net: flow_offload: correct comments mismatch with code (Ivan Vecera) [2106271] +- net/sched: taprio: Fix init procedure (Ivan Vecera) [2106271] +- net_sched: refactor TC action init API (Ivan Vecera) [2106271] +- tc-testing: Add control-plane selftest for skbmod SKBMOD_F_ECN option (Ivan Vecera) [2106271] +- net/sched: act_skbmod: Add SKBMOD_F_ECN option support (Ivan Vecera) [2106271] +- qdisc: add new field for qdisc_enqueue tracepoint (Ivan Vecera) [2106271] +- net/sched: act_skbmod: Skip non-Ethernet packets (Ivan Vecera) [2106271] +- net/sched: Remove unnecessary if statement (Ivan Vecera) [2106271] +- net_sched: introduce tracepoint trace_qdisc_enqueue() (Ivan Vecera) [2106271] +- net_sched: use px to print skb address in trace_qdisc_dequeue() (Ivan Vecera) [2106271] +- net: use px to print skb address in trace_netif_receive_skb (Ivan Vecera) [2106271] +- net/sched: sch_taprio: fix typo in comment (Ivan Vecera) [2106271] +- flow_offload: action should not be NULL when it is referenced (Ivan Vecera) [2106271] +- net: sched: remove qdisc->empty for lockless qdisc (Ivan Vecera) [2106271] +- net: sched: implement TCQ_F_CAN_BYPASS for lockless qdisc (Ivan Vecera) [2106271] +- net: sched: avoid unnecessary seqcount operation for lockless qdisc (Ivan Vecera) [2106271] +- Revert "net/sched: cls_flower: Remove match on n_proto" (Ivan Vecera) [2106271] +- net: sched: add barrier to ensure correct ordering for lockless qdisc (Ivan Vecera) [2106271] +- net: sched: fix error return code in tcf_del_walker() (Ivan Vecera) [2106271] +- net/sched: cls_flower: Remove match on n_proto (Ivan Vecera) [2106271] +- sch_cake: revise docs for RFC 8622 LE PHB support (Ivan Vecera) [2106271] +- sch_cake: Fix out of bounds when parsing TCP options and header (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_lookup_leaf() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_do_events() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_charge_class() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_deactivate() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_activate() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_change_class_mode() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_class_mode() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_deactivate_prios() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_activate_prios() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_remove_class_from_row() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_add_class_to_row() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_next_rb_node() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_add_to_wait_tree() (Ivan Vecera) [2106271] +- sch_htb: fix doc warning in htb_add_to_id_tree() (Ivan Vecera) [2106271] +- net/sched: act_vlan: Test priority 0 modification (Ivan Vecera) [2106271] +- net/sched: act_vlan: No dump for unset priority (Ivan Vecera) [2106271] +- net: sched: Fix spelling mistakes (Ivan Vecera) [2106271] +- net/sched: fq_pie: fix OOB access in the traffic path (Ivan Vecera) [2106271] +- net/sched: fq_pie: re-factor fix for fq_pie endless loop (Ivan Vecera) [2106271] +- net: taprio offload: enforce qdisc to netdev queue mapping (Ivan Vecera) [2106271] +- net/sched: taprio: Drop unnecessary NULL check after container_of (Ivan Vecera) [2106271] +- net: flow_offload: add FLOW_ACTION_PPPOE_PUSH (Ivan Vecera) [2106271] +- gve: Recording rx queue before sending to napi (Jordan Kimbrough) [2018609] +- gve: fix the wrong AdminQ buffer queue index check (Jordan Kimbrough) [2018609] +- gve: Fix GFP flags when allocing pages (Jordan Kimbrough) [2018609] +- gve: Add tx|rx-coalesce-usec for DQO (Jordan Kimbrough) [2018609] +- gve: Add consumed counts to ethtool stats (Jordan Kimbrough) [2018609] +- gve: Implement suspend/resume/shutdown (Jordan Kimbrough) [2018609] +- gve: Add optional metadata descriptor type GVE_TXD_MTD (Jordan Kimbrough) [2018609] +- gve: remove memory barrier around seqno (Jordan Kimbrough) [2018609] +- gve: Update gve_free_queue_page_list signature (Jordan Kimbrough) [2018609] +- gve: Move the irq db indexes out of the ntfy block struct (Jordan Kimbrough) [2018609] +- gve: Correct order of processing device options (Jordan Kimbrough) [2018609] +- gve: fix for null pointer dereference. (Jordan Kimbrough) [2018609] +- gve: fix unmatched u64_stats_update_end() (Jordan Kimbrough) [2018609] +- gve: Fix off by one in gve_tx_timeout() (Jordan Kimbrough) [2018609] +- gve: Add a jumbo-frame device option. (Jordan Kimbrough) [2018609] +- gve: Implement packet continuation for RX. (Jordan Kimbrough) [2018609] +- gve: Add RX context. (Jordan Kimbrough) [2018609] +- gve: Track RX buffer allocation failures (Jordan Kimbrough) [2018609] +- gve: Allow pageflips on larger pages (Jordan Kimbrough) [2018609] +- gve: Add netif_set_xps_queue call (Jordan Kimbrough) [2018609] +- gve: Recover from queue stall due to missed IRQ (Jordan Kimbrough) [2018609] +- gve: Do lazy cleanup in TX path (Jordan Kimbrough) [2018609] +- gve: Add rx buffer pagecnt bias (Jordan Kimbrough) [2018609] +- gve: Switch to use napi_complete_done (Jordan Kimbrough) [2018609] +- gve: report 64bit tx_bytes counter from gve_handle_report_stats() (Jordan Kimbrough) [2018609] +- gve: fix gve_get_stats() (Jordan Kimbrough) [2018609] +- gve: Properly handle errors in gve_assign_qpl (Jordan Kimbrough) [2018609] +- gve: Avoid freeing NULL pointer (Jordan Kimbrough) [2018609] +- gve: Correct available tx qpl check (Jordan Kimbrough) [2018609] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Jordan Kimbrough) [2018609] +- gve: Use kvcalloc() instead of kvzalloc() (Jordan Kimbrough) [2018609] +- gve: DQO: avoid unused variable warnings (Jordan Kimbrough) [2018609] +- gve: fix the wrong AdminQ buffer overflow check (Jordan Kimbrough) [2018609] +- gve: DQO: Remove incorrect prefetch (Jordan Kimbrough) [2018609] +- gve: Simplify code and axe the use of a deprecated API (Jordan Kimbrough) [2018609] +- gve: Propagate error codes to caller (Jordan Kimbrough) [2018609] +- gve: Fix an error handling path in 'gve_probe()' (Jordan Kimbrough) [2018609] +- gve: DQO: Fix off by one in gve_rx_dqo() (Jordan Kimbrough) [2018609] +- gve: Fix swapped vars when fetching max queues (Jordan Kimbrough) [2018609] +- gve: Fix warnings reported for DQO patchset (Jordan Kimbrough) [2018609] +- gve: DQO: Add RX path (Jordan Kimbrough) [2018609] +- gve: DQO: Add TX path (Jordan Kimbrough) [2018609] +- gve: DQO: Configure interrupts on device up (Jordan Kimbrough) [2018609] +- gve: DQO: Add ring allocation and initialization (Jordan Kimbrough) [2018609] +- gve: DQO: Add core netdev features (Jordan Kimbrough) [2018609] +- gve: Update adminq commands to support DQO queues (Jordan Kimbrough) [2018609] +- gve: Add DQO fields for core data structures (Jordan Kimbrough) [2018609] +- gve: Add dqo descriptors (Jordan Kimbrough) [2018609] +- gve: Add support for DQO RX PTYPE map (Jordan Kimbrough) [2018609] +- gve: adminq: DQO specific device descriptor logic (Jordan Kimbrough) [2018609] +- gve: Introduce per netdev `enum gve_queue_format` (Jordan Kimbrough) [2018609] +- gve: Introduce a new model for device options (Jordan Kimbrough) [2018609] +- gve: Make gve_rx_slot_page_info.page_offset an absolute offset (Jordan Kimbrough) [2018609] +- gve: gve_rx_copy: Move padding to an argument (Jordan Kimbrough) [2018609] +- gve: Move some static functions to a common file (Jordan Kimbrough) [2018609] +- gve: Correct SKB queue index validation. (Jordan Kimbrough) [2018609] +- gve: Upgrade memory barrier in poll routine (Jordan Kimbrough) [2018609] +- gve: Add NULL pointer checks when freeing irqs. (Jordan Kimbrough) [2018609] +- gve: Update mgmt_msix_idx if num_ntfy changes (Jordan Kimbrough) [2018609] +- gve: Check TX QPL was actually assigned (Jordan Kimbrough) [2018609] +- net: gve: remove duplicated allowed (Jordan Kimbrough) [2018609] +- net: gve: convert strlcpy to strscpy (Jordan Kimbrough) [2018609] +- gve: Add support for raw addressing in the tx path (Jordan Kimbrough) [2018609] +- gve: Rx Buffer Recycling (Jordan Kimbrough) [2018609] +- gve: Add support for raw addressing to the rx path (Jordan Kimbrough) [2018609] +- gve: Add support for raw addressing device option (Jordan Kimbrough) [2018609] +- net: don't include ethtool.h from netdevice.h (Jordan Kimbrough) [2018609] +- gve: Replace zero-length array with flexible-array member (Jordan Kimbrough) [2018609] +- gve: Enable Link Speed Reporting in the driver. (Jordan Kimbrough) [2018609] +- gve: Use link status register to report link status (Jordan Kimbrough) [2018609] +- gve: Batch AQ commands for creating and destroying queues. (Jordan Kimbrough) [2018609] +- gve: NIC stats for report-stats and for ethtool (Jordan Kimbrough) [2018609] +- gve: Add Gvnic stats AQ command and ethtool show/set-priv-flags. (Jordan Kimbrough) [2018609] +- gve: Use dev_info/err instead of netif_info/err. (Jordan Kimbrough) [2018609] +- gve: Add stats for gve. (Jordan Kimbrough) [2018609] +- gve: Get and set Rx copybreak via ethtool (Jordan Kimbrough) [2018609] +- redhat: update ppc64le secureboot signing key (Jarod Wilson) [2109215] +- tools: add cpupower daemon reload when installed/upgraded (Jarod Wilson) [2042424] +- sfc: fix use after free when disabling sriov (Íñigo Huguet) [2105999] +- drm/nouveau: recognise GA103 (Karol Herbst) [1923125] +- drm/aperture: Run fbdev removal before internal helpers (Michel Dänzer) [2088410] +- drm/i915/ttm: fix 32b build (Michel Dänzer) [2088410] +- drm/amd/display: Ensure valid event timestamp for cursor-only commits (Michel Dänzer) [2088410] +- drm/amd/pm: Prevent divide by zero (Michel Dänzer) [2088410] +- drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines. (Michel Dänzer) [2088410] +- drm/amdkfd: correct the MEC atomic support firmware checking for GC 10.3.7 (Michel Dänzer) [2088410] +- drm/i915/selftests: fix subtraction overflow bug (Michel Dänzer) [2088410] +- drm/i915/gt: Serialize TLB invalidates with GT resets (Michel Dänzer) [2088410] +- drm/i915/gt: Serialize GRDOM access between multiple engine resets (Michel Dänzer) [2088410] +- drm/i915/ttm: fix sg_table construction (Michel Dänzer) [2088410] +- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests (Michel Dänzer) [2088410] +- drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist() (Michel Dänzer) [2088410] +- drm/i915/guc: ADL-N should use the same GuC FW as ADL-S (Michel Dänzer) [2088410] +- drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() (Michel Dänzer) [2088410] +- drm/amdgpu/display: disable prefer_shadow for generic fb helpers (Michel Dänzer) [2088410] +- drm/amdgpu: keep fbdev buffers pinned during suspend (Michel Dänzer) [2088410] +- drm/fourcc: fix integer type usage in uapi header (Michel Dänzer) [2088410] +- drm/i915/dgfx: Disable d3cold at gfx root port (Michel Dänzer) [2088410] +- drm/i915/gem: add missing else (Michel Dänzer) [2088410] +- drm/amdgpu: To flush tlb for MMHUB of RAVEN series (Michel Dänzer) [2088410] +- Revert "drm/amdgpu/display: set vblank_disable_immediate for DC" (Michel Dänzer) [2088410] +- drm/amdgpu: fix adev variable used in amdgpu_device_gpu_recover() (Michel Dänzer) [2088410] +- drm/amd: Revert "drm/amd/display: keep eDP Vdd on when eDP stream is already enabled" (Michel Dänzer) [2088410] +- udmabuf: add back sanity check (Michel Dänzer) [2088410] +- drm/amd/display: Fix typo in override_lane_settings (Michel Dänzer) [2088410] +- amd/display/dc: Fix COLOR_ENCODING and COLOR_RANGE doing nothing for DCN20+ (Michel Dänzer) [2088410] +- drm/i915: Implement w/a 22010492432 for adl-s (Michel Dänzer) [2088410] +- drm/i915/uc: remove accidental static from a local variable (Michel Dänzer) [2088410] +- drm/amd/display: Cap OLED brightness per max frame-average luminance (Michel Dänzer) [2088410] +- drm/amdgpu: Fix GTT size reporting in amdgpu_ioctl (Michel Dänzer) [2088410] +- drm/i915/reset: Fix error_state_read ptr + offset use (Michel Dänzer) [2088410] +- drm/amdkfd: add pinned BOs to kfd_bo_list (Michel Dänzer) [2088410] +- drm/amdkfd: Use mmget_not_zero in MMU notifier (Michel Dänzer) [2088410] +- drm/amdgpu: Resolve RAS GFX error count issue after cold boot on Arcturus (Michel Dänzer) [2088410] +- drm/amd/display: Read Golden Settings Table from VBIOS (Michel Dänzer) [2088410] +- Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping" (Michel Dänzer) [2088410] +- drm/amdgpu: update VCN codec support for Yellow Carp (Michel Dänzer) [2088410] +- drm/amd/display: remove stale config guards (Michel Dänzer) [2088410] +- drm/amdgpu/jpeg2: Add jpeg vmid update under IB submit (Michel Dänzer) [2088410] +- drm/atomic: Force bridge self-refresh-exit on CRTC switch (Michel Dänzer) [2088410] +- drm/bridge: analogix_dp: Support PSR-exit to disable transition (Michel Dänzer) [2088410] +- drm/amdkfd:Fix fw version for 10.3.6 (Michel Dänzer) [2088410] +- drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate (Michel Dänzer) [2088410] +- drm/amd/pm: correct the metrics version for SMU 11.0.11/12/13 (Michel Dänzer) [2088410] +- drm/amd/pm: Fix missing thermal throttler status (Michel Dänzer) [2088410] +- drm/amd/pm: fix a potential gpu_metrics_table memory leak (Michel Dänzer) [2088410] +- drm/radeon: fix a possible null pointer dereference (Michel Dänzer) [2088410] +- drm/amd/display: Check zero planes for OTG disable W/A on clock change (Michel Dänzer) [2088410] +- drm/amd/display: Check if modulo is 0 before dividing. (Michel Dänzer) [2088410] +- drm/amdgpu: fix limiting AV1 to the first instance on VCN3 (Michel Dänzer) [2088410] +- drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid (Michel Dänzer) [2088410] +- drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq() (Michel Dänzer) [2088410] +- gma500: fix an incorrect NULL check on list iterator (Michel Dänzer) [2088410] +- drm/i915/dsi: fix VBT send packet port selection for ICL+ (Michel Dänzer) [2088410] +- drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX (Michel Dänzer) [2088410] +- drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator (Michel Dänzer) [2088410] +- drm/nouveau/clk: Fix an incorrect NULL check on list iterator (Michel Dänzer) [2088410] +- drm/nouveau/subdev/bus: Ratelimit logging for fault errors (Michel Dänzer) [2088410] +- drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. (Michel Dänzer) [2088410] +- drm/amdgpu: add beige goby PCI ID (Michel Dänzer) [2088410] +- drm/i915: Fix CFI violation with show_dynamic_id() (Michel Dänzer) [2088410] +- drm/bridge: it6505: Send DPCD SET_POWER to downstream (Michel Dänzer) [2088410] +- drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H (Michel Dänzer) [2088410] +- drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 (Michel Dänzer) [2088410] +- drm/bridge: Fix it6505 Kconfig DRM_DP_AUX_BUS dependency (Michel Dänzer) [2088410] +- drm/bridge: Fix error handling in analogix_dp_probe (Michel Dänzer) [2088410] +- drm/bridge: anx7625: Use uint8 for lane-swing arrays (Michel Dänzer) [2088410] +- drm/amd/amdgpu: Remove static from variable in RLCG Reg RW (Michel Dänzer) [2088410] +- drm/amd/amdgpu: Fix asm/hypervisor.h build error. (Michel Dänzer) [2088410] +- drm/amd/amdgpu: Only reserve vram for firmware with vega9 MS_HYPERV host. (Michel Dänzer) [2088410] +- drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling (Michel Dänzer) [2088410] +- drm: bridge: icn6211: Fix register layout (Michel Dänzer) [2088410] +- drm/bridge: adv7511: clean up CEC adapter when probe fails (Michel Dänzer) [2088410] +- drm/bridge: anx7625: add missing destroy_workqueue() in anx7625_i2c_probe() (Michel Dänzer) [2088410] +- drm/edid: fix invalid EDID extension block filtering (Michel Dänzer) [2088410] +- drm/bridge: it6505: Fix build error (Michel Dänzer) [2088410] +- drm: bridge: it66121: Fix the register page length (Michel Dänzer) [2088410] +- drm/vmwgfx: Fix an invalid read (Michel Dänzer) [2088410] +- drm/ssd130x: Reduce temporary buffer sizes (Michel Dänzer) [2088410] +- drm/ssd130x: Fix rectangle updates (Michel Dänzer) [2088410] +- drm/format-helper: Fix XRGB888 to monochrome conversion (Michel Dänzer) [2088410] +- drm/format-helper: Rename drm_fb_xrgb8888_to_mono_reversed() (Michel Dänzer) [2088410] +- drm/solomon: Make DRM_SSD130X depends on MMU (Michel Dänzer) [2088410] +- drm: ssd130x: Always apply segment remap setting (Michel Dänzer) [2088410] +- drm: ssd130x: Fix COM scan direction register mask (Michel Dänzer) [2088410] +- drm/bridge: anx7625: check the return on anx7625_aux_trans (Michel Dänzer) [2088410] +- drm/selftests: missing error code in igt_buddy_alloc_smoke() (Michel Dänzer) [2088410] +- drm/bridge_connector: enable HPD by default if supported (Michel Dänzer) [2088410] +- drm: fix EDID struct for old ARM OABI format (Michel Dänzer) [2088410] +- drm/amdgpu: Move mutex_init(&smu->message_lock) to smu_early_init() (Michel Dänzer) [2088410] +- drm/amd/pm: update smartshift powerboost calc for smu13 (Michel Dänzer) [2088410] +- drm/amd/pm: update smartshift powerboost calc for smu12 (Michel Dänzer) [2088410] +- drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo (Michel Dänzer) [2088410] +- drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init (Michel Dänzer) [2088410] +- drm/amd/pm: fix the compile warning (Michel Dänzer) [2088410] +- drm/amdkfd: Fix circular lock dependency warning (Michel Dänzer) [2088410] +- drm/plane: Move range check for format_count earlier (Michel Dänzer) [2088410] +- drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells (Michel Dänzer) [2088410] +- drm/amd/pm: fix double free in si_parse_power_table() (Michel Dänzer) [2088410] +- drm/amdgpu/pm: fix the null pointer while the smu is disabled (Michel Dänzer) [2088410] +- drm/amd/display: Disabling Z10 on DCN31 (Michel Dänzer) [2088410] +- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (Michel Dänzer) [2088410] +- drm/vmwgfx: validate the screen formats (Michel Dänzer) [2088410] +- drm/selftests: fix a shift-out-of-bounds bug (Michel Dänzer) [2088410] +- drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency() (Michel Dänzer) [2088410] +- selftests/xsk: Disable hanging BPF RES tests (Felix Maurer) [2116940] +- NLM: Defend against file_lock changes after vfs_test_lock() (Benjamin Coddington) [2094884] +- ice: Fix VF not able to send tagged traffic with no VLAN filters (Petr Oros) [2055446] +- ice: Ignore error message when setting same promiscuous mode (Petr Oros) [2100683] +- ice: Fix clearing of promisc mode with bridge over bond (Petr Oros) [2100683] +- ice: Ignore EEXIST when setting promisc mode (Petr Oros) [2100683] +- ice: Fix double VLAN error when entering promisc mode (Petr Oros) [2100683] + +* Fri Aug 19 2022 Jarod Wilson [4.18.0-420.el8] +- fs: dlm: fix build with CONFIG_IPV6 disabled (Alexander Aring) [2036988] +- fs: dlm: don't call kernel_getpeername() in error_report() (Alexander Aring) [2036988] +- fs: dlm: use sk->sk_socket instead of con->sock (Alexander Aring) [2036988] +- x86: intel_epb: Allow model specific normal EPB value (Prarit Bhargava) [2101488] +- x86: intel_epb: Do not build when CONFIG_PM is unset (Prarit Bhargava) [2101488] +- x86: intel_epb: Take CONFIG_PM into account (Prarit Bhargava) [2101488] +- PM / arch: x86: MSR_IA32_ENERGY_PERF_BIAS sysfs interface (Prarit Bhargava) [2101488] +- PM / arch: x86: Rework the MSR_IA32_ENERGY_PERF_BIAS handling (Prarit Bhargava) [2101488] +- thermal: int340x: Add Raptor Lake PCI device id (Prarit Bhargava) [2064828] +- thermal: int340x: Support Raptor Lake (Prarit Bhargava) [2064828] +- nvme-fc: restart admin queue if the caller needs to restart queue (Ewan D. Milne) [2095693] +- netfilter: nf_tables: replace BUG_ON by element length check (Florian Westphal) [2104497] +- netfilter: nf_log: incorrect offset to network header (Florian Westphal) [2104497] +- netfilter: nft_set_pipapo: release elements in clone from abort path (Florian Westphal) [2104497] +- netfilter: nf_tables: stricter validation of element data (Florian Westphal) [2104497] +- netfilter: nft_dynset: restore set element counter when failing to update (Florian Westphal) [2104497] +- netfilter: use get_random_u32 instead of prandom (Florian Westphal) [2104497] +- netfilter: nf_tables: memleak flow rule from commit path (Florian Westphal) [2104497] +- netfilter: nf_tables: hold mutex on netns pre_exit path (Florian Westphal) [2104497] +- netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) [2104497] +- netfilter: flowtable: fix excessive hw offload attempts after failure (Florian Westphal) [2104497] +- netfilter: flowtable: avoid possible false sharing (Florian Westphal) [2104497] +- netfilter: nf_nat_h323: eliminate anonymous module_init & module_exit (Florian Westphal) [2104497] +- netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6 (Florian Westphal) [2104497] +- netfilter: socket: icmp6: fix use-after-scope (Florian Westphal) [2104497] +- netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local (Florian Westphal) [2104497] +- net/mlx5: Remove ConnectX-7 device from the unsupported devices (Kamal Heib) [1899567] +- fs: dlm: change posix lock sigint handling (Alexander Aring) [2088499] +- fs: dlm: use dlm_plock_info for do_unlock_close (Alexander Aring) [2088499] +- fs: dlm: change plock interrupted message to debug again (Alexander Aring) [2088499] +- fs: dlm: add pid to debug log (Alexander Aring) [2088499] +- fs: dlm: plock use list_first_entry (Alexander Aring) [2088499] +- dlm: replace usage of found with dedicated list iterator variable (Alexander Aring) [2088499] +- dlm: move global to static inits (Alexander Aring) [2088499] +- dlm: remove unnecessary INIT_LIST_HEAD() (Alexander Aring) [2088499] +- dlm: improve plock logging if interrupted (Alexander Aring) [2088499] +- dlm: rearrange async condition return (Alexander Aring) [2088499] +- dlm: cleanup plock_op vs plock_xop (Alexander Aring) [2088499] +- dlm: replace sanity checks with WARN_ON (Alexander Aring) [2088499] + +* Fri Aug 19 2022 Jarod Wilson [4.18.0-419.el8] +- selftests: mptcp: make sendfile selftest work (Florian Westphal) [2109046] +- selftests: mptcp: more stable simult_flows tests (Florian Westphal) [2109046] +- be2net: Remove useless DMA-32 fallback configuration (Petr Oros) [2051324] +- ethernet: constify references to netdev->dev_addr in drivers (Petr Oros) [2051324] +- ethernet: Remove redundant 'flush_workqueue()' calls (Petr Oros) [2051324] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Petr Oros) [2051324] +- ethernet: use eth_hw_addr_set() (Petr Oros) [2051324] +- be2net: Use irq_update_affinity_hint() (Petr Oros) [2051324] +- RedHat: ASoC: SOF: Intel: do not enable IMR boot when resuming by default (Jaroslav Kysela) [2114931] +- ASoC: SOF: make ctx_store and ctx_restore as optional (Jaroslav Kysela) [2114931] +- ASoC: SOF: ipc3-topology: Prevent double freeing of ipc_control_data via load_bytes (Jaroslav Kysela) [2114931] +- ASoC: amd: yc: Update DMI table entries for AMD platforms (Jaroslav Kysela) [2114931] +- ASoC: amd: yc: Update DMI table entries (Jaroslav Kysela) [2114931] +- thunderbolt: Add DP OUT resource when DP tunnel is discovered (Torez Smith) [2107601] +- iavf: Fix VLAN_V2 addition/rejection (Petr Oros) [2115618] +- iavf: Fix deadlock in initialization (Petr Oros) [2054656] +- qede: Reduce verbosity of ptp tx timestamp (Manish Chopra) [2080655] +- dmaengine: idxd: Fixup merge conflict resolution from upstream (Jerry Snitselaar) [2100927] +- dmaengine: idxd: skip clearing device context when device is read-only (Jerry Snitselaar) [2100927] +- dmaengine: idxd: add RO check for wq max_transfer_size write (Jerry Snitselaar) [2100927] +- dmaengine: idxd: add RO check for wq max_batch_size write (Jerry Snitselaar) [2100927] +- dmaengine: idxd: fix device cleanup on disable (Jerry Snitselaar) [2100927] +- Revert "dmaengine: idxd: Separate user and kernel pasid enabling" (Jerry Snitselaar) [2100927] +- net: atlantic: always deep reset on pm op, fixing up my null deref regression (Foggy Liu) [2039680] +- net: atlantic: invert deep par in pm functions, preventing null derefs (Foggy Liu) [2039680] +- s390/ap: extend AP change bindings-complete uevent with counter (Mete Durlu) [2114907] +- powerpc/memhotplug: Make lmb size 64bit (Diego Domingos) [2116517] +- powerpc/drmem: Make lmb_size 64 bit (Diego Domingos) [2116517] +- RHEL-only: tools: arm64: Use alternative.h header in sysreg.h (Eric Auger) [2118527] + +* Mon Aug 15 2022 Jarod Wilson [4.18.0-418.el8] +- vmxnet3: do not reschedule napi for rx processing (Kamal Heib) [2117263] +- lockdown: also lock down previous kgdb use (Lenny Szubowicz) [2104748] {CVE-2022-21499} +- sfc: fix kernel panic when creating VF (Íñigo Huguet) [2114738] +- net/mlx4_en: use kzalloc (Amir Tzin) [2049433] +- net/mlx4: Delete useless moduleparam include (Amir Tzin) [2049433] +- RDMA/mlx4: remove redundant assignment to variable nreq (Amir Tzin) [2049433] +- RDMA/mlx4: Delete useless module.h include (Amir Tzin) [2049433] +- RDMA/mlx4: Don't continue event handler after memory allocation failure (Amir Tzin) [2049433] +- net/mlx4: Use irq_update_affinity_hint() (Amir Tzin) [2049433] +- RDMA/mlx4: Use bitmap_alloc() when applicable (Amir Tzin) [2049433] +- net/mlx4_en: Update reported link modes for 1/10G (Amir Tzin) [2049433] +- ethernet: Remove redundant 'flush_workqueue()' calls (Amir Tzin) [2049433] +- mlx4: constify args for const dev_addr (Amir Tzin) [2049433] +- mlx4: remove custom dev_addr clearing (Amir Tzin) [2049433] +- mlx4: replace mlx4_u64_to_mac() with u64_to_ether_addr() (Amir Tzin) [2049433] +- mlx4: replace mlx4_mac_to_u64() with ether_addr_to_u64() (Amir Tzin) [2049433] +- net/mlx4_en: avoid one cache line miss to ring doorbell (Amir Tzin) [2049433] +- net/mlx4_en: Add XDP_REDIRECT statistics (Amir Tzin) [2049433] +- net/mlx4: Use array_size() helper in copy_to_user() (Amir Tzin) [2049433] +- net: mlx4: Add support for XDP_REDIRECT (Amir Tzin) [2049433] +- net/mellanox: switch from 'pci_' to 'dma_' API (Amir Tzin) [2049433] +- net/mlx4: Use ARRAY_SIZE to get an array's size (Amir Tzin) [2049433] +- net/mlx4: make the array states static const, makes object smaller (Amir Tzin) [2049433] +- dma-direct: use the correct size for dma_set_encrypted() (Jerry Snitselaar) [2105608] +- dma-debug: make things less spammy under memory pressure (Jerry Snitselaar) [2105608] +- dma-iommu: Check that swiotlb is active before trying to use it (Jerry Snitselaar) [2105608] +- cpufreq: powernow-k8: Re-order the init checks (Mark Langsdorf) [2072974] +- cpufreq: unify show() and store() naming and use __ATTR_XX (Mark Langsdorf) [2072974] +- cpufreq: amd-pstate: Add more tracepoint for AMD P-State module (Mark Langsdorf) [2072974] +- cpufreq: CPPC: Fix performance/frequency conversion (Mark Langsdorf) [2072974] +- cpufreq: Move to_gov_attr_set() to cpufreq.h (Mark Langsdorf) [2072974] +- cpufreq: use default_groups in kobj_type (Mark Langsdorf) [2072974] +- cpufreq: Fix initialization of min and max frequency QoS requests (Mark Langsdorf) [2072974] +- cpufreq: Fix a comment in cpufreq_policy_free (Mark Langsdorf) [2072974] +- cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink() (Mark Langsdorf) [2072974] +- cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory (Mark Langsdorf) [2072974] +- cpufreq: sh: Remove sh_cpufreq_cpu_ready() (Mark Langsdorf) [2072974] +- cpufreq: acpi: Remove acpi_cpufreq_cpu_ready() (Mark Langsdorf) [2072974] +- cpufreq: Fix fall-through warning for Clang (Mark Langsdorf) [2072974] +- cpufreq: Remove ->resolve_freq() (Mark Langsdorf) [2072974] +- cpufreq: Reuse cpufreq_driver_resolve_freq() in __cpufreq_driver_target() (Mark Langsdorf) [2072974] +- cpufreq: Remove the ->stop_cpu() driver callback (Mark Langsdorf) [2072974] +- cpufreq: powernv: Migrate to ->exit() callback instead of ->stop_cpu() (Mark Langsdorf) [2072974] +- cpufreq: Make cpufreq_online() call driver->offline() on errors (Mark Langsdorf) [2072974] +- cpufreq: sh: Remove unused linux/sched.h headers (Mark Langsdorf) [2072974] +- cpufreq: stats: Clean up local variable in cpufreq_stats_create_table() (Mark Langsdorf) [2072974] +- cpufreq: Remove unused for_each_policy macro (Mark Langsdorf) [2072974] +- cpufreq: Rudimentary typos fix in the file s5pv210-cpufreq.c (Mark Langsdorf) [2072974] +- ACPI: CPPC: Fix enabling CPPC on AMD systems with shared memory (Mark Langsdorf) [2067296] +- ACPI: CPPC: Don't require flexible address space if X86_FEATURE_CPPC is supported (Mark Langsdorf) [2067296] +- ACPI: CPPC: Don't require _OSC if X86_FEATURE_CPPC is supported (Mark Langsdorf) [2067296] +- x86/ACPI: CPPC: Rename cppc_msr.c to cppc.c (Mark Langsdorf) [2067296] +- ACPI: CPPC: Only probe for _CPC if CPPC v2 is acked (Mark Langsdorf) [2067296] +- ACPI: CPPC: Assume no transition latency if no PCCT (Mark Langsdorf) [2067296] +- ACPI: bus: Set CPPC _OSC bits for all and when CPPC_LIB is supported (Mark Langsdorf) [2067296] +- ACPI: CPPC: Check _OSC for flexible address space (Mark Langsdorf) [2067296] +- ACPI: processor: idle: Avoid falling back to C3 type C-states (Mark Langsdorf) [2067296] +- Revert "ACPI: processor: idle: Only flush cache on entering C3" (Mark Langsdorf) [2067296] +- ACPI: CPPC: Change default error code and clean up debug messages in probe (Mark Langsdorf) [2067296] +- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (Mark Langsdorf) [2067296] +- ACPI: tables: Make LAPIC_ADDR_OVR address readable in message (Mark Langsdorf) [2067296] +- ACPI: IPMI: replace usage of found with dedicated list iterator variable (Mark Langsdorf) [2067296] +- ACPI, APEI: Use the correct variable for sizeof() (Mark Langsdorf) [2067296] +- clocksource: acpi_pm: fix return value of __setup handler (Mark Langsdorf) [2067296] +- ACPI / x86: Add support for LPS0 callback handler (Mark Langsdorf) [2067296] +- ACPI: bus: Avoid using CPPC if not supported by firmware (Mark Langsdorf) [2067296] +- Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query flag" (Mark Langsdorf) [2067296] +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (Mark Langsdorf) [2067296] +- PM: hibernate: Honour ACPI hardware signature by default for virtual guests (Mark Langsdorf) [2067296] +- ACPI: NFIT: Remove block aperture support (Mark Langsdorf) [2067296] +- x86, ACPI: rename init_freq_invariance_cppc() to arch_init_invariance_cppc() (Mark Langsdorf) [2067296] +- ACPI/APEI: Limit printable size of BERT table data (Mark Langsdorf) [2067296] +- ACPI: APEI: fix return value of __setup handlers (Mark Langsdorf) [2067296] +- ACPI / x86: Add skip i2c clients quirk for Lenovo Yoga Tablet 1050F/L (Mark Langsdorf) [2067296] +- ACPI / x86: Add skip i2c clients quirk for Nextbook Ares 8 (Mark Langsdorf) [2067296] +- ACPICA: Avoid walking the ACPI Namespace if it is not there (Mark Langsdorf) [2067296] +- ACPI: processor idle: Check for architectural support for LPI (Mark Langsdorf) [2067296] +- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (Mark Langsdorf) [2067296] +- ACPI: fan: Add additional attributes for fine grain control (Mark Langsdorf) [2067296] +- ACPI: fan: Properly handle fine grain control (Mark Langsdorf) [2067296] +- ACPI: fan: Optimize struct acpi_fan_fif (Mark Langsdorf) [2067296] +- ACPI: fan: Separate file for attributes creation (Mark Langsdorf) [2067296] +- ACPI: fan: Fix error reporting to user space (Mark Langsdorf) [2067296] +- ACPI: clean up double words in two comments (Mark Langsdorf) [2067296] +- ACPI: property: Get rid of redundant 'else' (Mark Langsdorf) [2067296] +- ACPI: EC: Rearrange code in acpi_ec_submit_event() (Mark Langsdorf) [2067296] +- ACPI: EC: Reduce indentation level in acpi_ec_submit_event() (Mark Langsdorf) [2067296] +- ACPI: EC: Do not return result from advance_transaction() (Mark Langsdorf) [2067296] +- ACPI: EC / PM: Print additional debug message in acpi_ec_dispatch_gpe() (Mark Langsdorf) [2067296] +- ACPI: PM: Print additional debug message in acpi_s2idle_wake() (Mark Langsdorf) [2067296] +- ACPI: tables: Add CEDT signature to the list of known tables (Mark Langsdorf) [2067296] +- ACPI: properties: Consistently return -ENOENT if there are no more references (Mark Langsdorf) [2067296] +- ACPI: OSL: Fix and clean up acpi_os_read/write_port() (Mark Langsdorf) [2067296] +- ACPICA: Use uintptr_t and offsetof() in Linux kernel builds (Mark Langsdorf) [2067296] +- ACPI: processor: idle: Only flush cache on entering C3 (Mark Langsdorf) [2067296] +- intel_idle: Add AlderLake support (Lenny Szubowicz) [2075709] +- intel_idle: Fix SPR C6 optimization (Lenny Szubowicz) [2075709] +- intel_idle: Fix the 'preferred_cstates' module parameter (Lenny Szubowicz) [2075709] +- cpuidle: intel_idle: Update intel_idle() kerneldoc comment (Lenny Szubowicz) [2075709] +- ice: Fix promiscuous mode not turning off (Petr Oros) [2088787] +- ice: Introduce enabling promiscuous mode on multiple VF's (Petr Oros) [2088787] +- PCI/IOV: Add pci_iov_get_pf_drvdata() to allow VF reaching the drvdata of a PF (Myron Stowe) [2106259] +- PCI/IOV: Add pci_iov_vf_id() to get VF index (Myron Stowe) [2106259] +- redhat: enable CONFIG_MAXLINEAR_GPHY as module (Petr Oros) [2071856] +- net: phy: enhance GPY115 loopback disable function (Petr Oros) [2071856] +- net: phy: add Maxlinear GPY115/21x/24x driver (Petr Oros) [2071856] +- cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() (Vratislav Bendel) [2111491] +- ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe (Jaroslav Kysela) [2065580] +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD (Jaroslav Kysela) [2065580] +- soundwire: intel: prevent pm_runtime resume prior to system suspend (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0) (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Add quirk for Fiero SC-01 (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices (Jaroslav Kysela) [2065580] +- ASoC: cs35l41: Add ASP TX3/4 source to register patch (Jaroslav Kysela) [2065580] +- ASoC: dapm: Initialise kcontrol data for mux/demux controls (Jaroslav Kysela) [2065580] +- ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error (Jaroslav Kysela) [2065580] +- ASoC: cs35l41: Correct some control names (Jaroslav Kysela) [2065580] +- ASoC: wm5110: Fix DRE control (Jaroslav Kysela) [2065580] +- ASoC: wm_adsp: Fix event for preloader (Jaroslav Kysela) [2065580] +- ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem (Jaroslav Kysela) [2065580] +- ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow (Jaroslav Kysela) [2065580] +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load sequence is followed (Jaroslav Kysela) [2065580] +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() (Jaroslav Kysela) [2065580] +- ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe (Jaroslav Kysela) [2065580] +- ASoC: rt7*-sdw: harden jack_detect_handler (Jaroslav Kysela) [2065580] +- ASoC: rt711: fix calibrate mutex initialization (Jaroslav Kysela) [2065580] +- ASoC: Intel: sof_sdw: handle errors on card registration (Jaroslav Kysela) [2065580] +- ASoC: rt711-sdca-sdw: fix calibrate mutex initialization (Jaroslav Kysela) [2065580] +- ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove (Jaroslav Kysela) [2065580] +- ASoC: ops: Fix off by one in range control validation (Jaroslav Kysela) [2065580] +- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (Jaroslav Kysela) [2065580] +- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (Jaroslav Kysela) [2065580] +- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (Jaroslav Kysela) [2065580] +- ALSA: hda - Add fixup for Dell Latitidue E5430 (Jaroslav Kysela) [2065580] +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking (Jaroslav Kysela) [2065580] +- ASoC: SOF: ipc3-topology: Move and correct size checks in sof_ipc3_control_load_bytes() (Jaroslav Kysela) [2065580] +- ASoC: codecs: rt700/rt711/rt711-sdca: resume bus/codec in .set_jack_detect (Jaroslav Kysela) [2065580] +- ASoC: rt711-sdca: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2065580] +- ASoC: rt711: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2065580] +- ALSA: cs46xx: Fix missing snd_card_free() call at probe error (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Add quirk for Clevo L140PU (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Workarounds for Behringer UMC 204/404 HD (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Add quirk for Clevo NS50PU (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - ALC897 headset MIC no sound (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (Jaroslav Kysela) [2065580] +- ALSA: hda/conexant: Fix missing beep setup (Jaroslav Kysela) [2065580] +- ALSA: hda: Fix discovery of i915 graphics PCI device (Jaroslav Kysela) [2065580] +- ALSA: hda/via: Fix missing beep setup (Jaroslav Kysela) [2065580] +- ALSA: memalloc: Drop x86-specific hack for WC allocations (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - Add HW8326 support (Jaroslav Kysela) [2065580] +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID (Jaroslav Kysela) [2065580] +- ASoC: es8328: Fix event generation for deemphasis control (Jaroslav Kysela) [2065580] +- ASoC: cs42l51: Correct minimum value for SX volume control (Jaroslav Kysela) [2065580] +- ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Jaroslav Kysela) [2065580] +- ASoC: cs42l52: Correct TLV for Bypass Volume (Jaroslav Kysela) [2065580] +- ASoC: cs53l30: Correct number of volume levels on SX controls (Jaroslav Kysela) [2065580] +- ASoC: cs35l36: Update digital volume TLV (Jaroslav Kysela) [2065580] +- ASoC: cs42l52: Fix TLV scales for mixer controls (Jaroslav Kysela) [2065580] +- ASoC: Intel: cirrus-common: fix incorrect channel mapping (Jaroslav Kysela) [2065580] +- ASoC: nau8822: Add operation for internal PLL off and on (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Add quirk for HP Dev One (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 (Jaroslav Kysela) [2065580] +- ALSA: hda/conexant - Fix loopback issue with CX20632 (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Set up (implicit) sync for Saffire 6 (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Skip generic sync EP parse for secondary EP (Jaroslav Kysela) [2065580] +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the "Platform Clock" is not in the DAPM (Jaroslav Kysela) [2065580] +- ASoC: SOF: amd: Fixed Build error (Jaroslav Kysela) [2065580] +- ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control (Jaroslav Kysela) [2065580] +- ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() (Jaroslav Kysela) [2065580] +- ALSA: pcm: Check for null pointer of pointer substream before dereferencing it (Jaroslav Kysela) [2065580] +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after freeing it (Jaroslav Kysela) [2065580] +- ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb (Jaroslav Kysela) [2065580] +- ASoC: amd: Add driver data to acp6x machine driver (Jaroslav Kysela) [2065580] +- ASoC: rt1015p: remove dependency on GPIOLIB (Jaroslav Kysela) [2065580] +- ASoC: max98357a: remove dependency on GPIOLIB (Jaroslav Kysela) [2065580] +- ASoC: rt5645: Fix errorenous cleanup order (Jaroslav Kysela) [2065580] +- ASoC: SOF: amd: add missing platform_device_unregister in acp_pci_rn_probe (Jaroslav Kysela) [2065580] +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks (Jaroslav Kysela) [2065580] +- ASoC: tscs454: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2065580] +- ASoC: SOF: ipc3-topology: Correct get_control_data for non bytes payload (Jaroslav Kysela) [2065580] +- ASoC: dapm: Don't fold register value changes into notifications (Jaroslav Kysela) [2065580] +- ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 (Jaroslav Kysela) [2065580] +- ALSA: jack: Access input_dev under mutex (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop (Jaroslav Kysela) [2065580] +- ALSA: hda/realtek - Add new type for ALC245 (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Optimize TEAC clock quirk (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Configure sync endpoints before data (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Add missing ep_idx in fixed EP quirks (Jaroslav Kysela) [2065580] +- ALSA: usb-audio: Workaround for clock setup on TEAC devices (Jaroslav Kysela) [2065580] +- ALSA: ctxfi: Add SB046x PCI ID (Jaroslav Kysela) [2065580] +- NFS: Fix initialisation of nfs_client cl_flags field (Scott Mayhew) [2114577] +- Documentation: Add an explanation of NFSv4 client identifiers (Dave Wysochanski) [1801326] + +* Wed Aug 10 2022 Jarod Wilson [4.18.0-417.el8] +- crypto: chelsio/chcr - Remove useless MODULE_VERSION (Rahul Lakkireddy) [2105817] +- crypto: chelsio - remove unused function (Rahul Lakkireddy) [2105817] +- crypto: chelsio - Read rxchannel-id from firmware (Rahul Lakkireddy) [2105817] +- crypto: chelsio - Fix some kernel-doc issues (Rahul Lakkireddy) [2105817] +- crypto: chelsio - remove set but not used variable 'adap' (Rahul Lakkireddy) [2105817] +- dm raid: fix address sanitizer warning in raid_resume (Benjamin Marzinski) [2115118] +- dm raid: fix address sanitizer warning in raid_status (Benjamin Marzinski) [2115118] +- dm: return early from dm_pr_call() if DM device is suspended (Benjamin Marzinski) [2115118] +- dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (Benjamin Marzinski) [2115118] +- dm writecache: count number of blocks discarded, not number of discard bios (Benjamin Marzinski) [2115118] +- dm writecache: count number of blocks written, not number of write bios (Benjamin Marzinski) [2115118] +- dm writecache: count number of blocks read, not number of read bios (Benjamin Marzinski) [2115118] +- dm writecache: return void from functions (Benjamin Marzinski) [2115118] +- dm kcopyd: use __GFP_HIGHMEM when allocating pages (Benjamin Marzinski) [2115118] +- dm writecache: set a default MAX_WRITEBACK_JOBS (Benjamin Marzinski) [2115118] +- dm raid: fix KASAN warning in raid5_add_disks (Benjamin Marzinski) [2115118] +- dm raid: fix KASAN warning in raid5_remove_disk (Benjamin Marzinski) [2115118] +- KVM: x86: do not report preemption if the steal time cache is stale (Vitaly Kuznetsov) [2115240] +- KVM: x86: revalidate steal time cache if MSR value changes (Vitaly Kuznetsov) [2115240] +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (Vitaly Kuznetsov) [2115240] +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (Vitaly Kuznetsov) [2115240] +- KVM: SEV: Init target VMCBs in sev_migrate_from (Vitaly Kuznetsov) [2115240] +- KVM: SVM: fix tsc scaling cache logic (Vitaly Kuznetsov) [2115240] +- KVM: x86/mmu: Check every prev_roots in __kvm_mmu_free_obsolete_roots() (Vitaly Kuznetsov) [2115240] +- KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer (Vitaly Kuznetsov) [2115240] +- KVM: x86: avoid calling x86 emulator without a decoded instruction (Vitaly Kuznetsov) [2115240] +- KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak (Vitaly Kuznetsov) [2115240] +- KVM: x86: avoid loading a vCPU after .vm_destroy was called (Vitaly Kuznetsov) [2115240] +- KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault (Vitaly Kuznetsov) [2115240] +- KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (Vitaly Kuznetsov) [2115240] +- KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2 (Vitaly Kuznetsov) [2115240] +- sched/deadline: Fix BUG_ON condition for deboosted tasks (Phil Auld) [2111860] +- scsi: qla2xxx: Fix excessive I/O error messages by default (Nilesh Javali) [2100728] +- scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (Nilesh Javali) [2044160] +- drm/radeon: fix build rules of *_reg_safe.h (Michel Dänzer) [2006451] +- RDMA/irdma: Fix sleep from invalid context BUG (Kamal Heib) [2097318] +- RDMA/irdma: Do not advertise 1GB page size for x722 (Kamal Heib) [2097318] +- RDMA/cm: Fix memory leak in ib_cm_insert_listen (Kamal Heib) [2097318] +- RDMA/hfi1: Fix potential integer multiplication overflow errors (Kamal Heib) [2097318] +- RDMA/hfi1: Prevent use of lock before it is initialized (Kamal Heib) [2097318] +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() (Kamal Heib) [2097318] +- RDMA/rxe: Generate a completion for unsupported/invalid opcode (Kamal Heib) [2097318] +- scsi: target: cxgbit: Enable Delayed ACK (Rahul Lakkireddy) [2105813] +- scsi: target: cxgbit: Increase max DataSegmentLength (Rahul Lakkireddy) [2105813] +- cxgb4: Use the bitmap API to allocate bitmaps (Rahul Lakkireddy) [2105806] +- cxgb4: Fix typo in string (Rahul Lakkireddy) [2105806] +- cxgb4/cxgb4vf: Fix typo in comments (Rahul Lakkireddy) [2105806] +- cxgb4vf: remove unexpected word "the" (Rahul Lakkireddy) [2105806] +- net: chelsio: cxgb4: Avoid potential negative array offset (Rahul Lakkireddy) [2105806] +- libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route() (Rahul Lakkireddy) [2105806] +- cxgb4vf: Remove useless DMA-32 fallback configuration (Rahul Lakkireddy) [2105806] +- cxgb4: Remove useless DMA-32 fallback configuration (Rahul Lakkireddy) [2105806] +- cxgb4: allow reading unrecognized port module eeprom (Rahul Lakkireddy) [2105806] +- net: chelsio: cxgb4vf: Fix an error code in cxgb4vf_pci_probe() (Rahul Lakkireddy) [2105806] +- cxgb4: Use struct_group() for memcpy() region (Rahul Lakkireddy) [2105806] +- cxgb4: fix eeprom len when diagnostics not implemented (Rahul Lakkireddy) [2105806] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Rahul Lakkireddy) [2105806] +- ethernet: chelsio: use eth_hw_addr_set() (Rahul Lakkireddy) [2105806] +- net: chelsio: cxgb4vf: Make use of the helper function dev_err_probe() (Rahul Lakkireddy) [2105806] +- cxgb4: improve printing NIC information (Rahul Lakkireddy) [2105806] +- net: chelsio: switch from 'pci_' to 'dma_' API (Rahul Lakkireddy) [2105806] +- cxgb4: make the array match_all_mac static, makes object smaller (Rahul Lakkireddy) [2105806] +- cxgb4: fix IRQ free race during driver unload (Rahul Lakkireddy) [2105806] +- net: chelsio: cxgb4: use eth_zero_addr() to assign zero address (Rahul Lakkireddy) [2105806] +- cxgb4: Fix -Wunused-const-variable warning (Rahul Lakkireddy) [2105806] +- cxgb4: clip_tbl: use list_del_init instead of list_del/INIT_LIST_HEAD (Rahul Lakkireddy) [2105806] +- net: chelsio: cxgb4vf: Fix wrong function name in comments (Rahul Lakkireddy) [2105806] +- net: chelsio: cxgb4: Fix wrong function name in comments (Rahul Lakkireddy) [2105806] +- cxgb4: Remove redundant NULL check (Rahul Lakkireddy) [2105806] +- net: ethernet: chelsiofix: spelling typo of 'rewriteing' (Rahul Lakkireddy) [2105806] +- net: don't include ethtool.h from netdevice.h (Rahul Lakkireddy) [2105806] +- cxgb4vf: convert to use DEFINE_SEQ_ATTRIBUTE macro (Rahul Lakkireddy) [2105806] +- cxgb4vf: fix t4vf_eth_xmit()'s return type (Rahul Lakkireddy) [2105806] +- cxgb4vf: update kernel-doc line comments (Rahul Lakkireddy) [2105806] +- cxgb4: remove duplicate headers (Rahul Lakkireddy) [2105806] +- cxgb4/cxgb4vf: Remove superfluous void * cast in debugfs_create_file() call (Rahul Lakkireddy) [2105806] +- cxgb4: Add missing annotation for service_ofldq() (Rahul Lakkireddy) [2105806] +- net: cxgb4vf: reject unsupported coalescing params (Rahul Lakkireddy) [2105806] +- scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown (Tomas Henzl) [2106413] +- drm/amd/display: Fix new dmub notification enabling in DM (Mika Penttilä) [2107632] +- Revert "crypto: chelsio - Inline single pdu only" (Rahul Lakkireddy) [2105818] +- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Rahul Lakkireddy) [2105818] +- net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path (Sabrina Dubroca) [2107200] +- scsi: ch: Make it possible to open a ch device multiple times again (Ewan D. Milne) [2108649] +- lpfc updates for rh8.7 14.0.0.15 (Paul Ely) [2107726] +- scsi: lpfc: Copyright updates for 14.2.0.5 patches (Paul Ely) [2107726] +- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (Paul Ely) [2107726] +- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (Paul Ely) [2107726] +- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (Paul Ely) [2107726] +- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (Paul Ely) [2107726] +- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (Paul Ely) [2107726] +- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (Paul Ely) [2107726] +- scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (Paul Ely) [2107726] +- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (Paul Ely) [2107726] +- scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (Paul Ely) [2107726] +- scsi: lpfc: Correct BDE type for XMIT_SEQ64_WQE in lpfc_ct_reject_event() (Paul Ely) [2107726] +- scsi: qla2xxx: Fix imbalance vha->vref_count (Nilesh Javali) [2108964] +- scsi: smartpqi: Update version to 2.1.18-045 (Don Brace) [2101548] +- scsi: smartpqi: Update copyright to current year (Don Brace) [2101548] +- scsi: smartpqi: Add ctrl ready timeout module parameter (Don Brace) [2101548] +- scsi: smartpqi: Update deleting a LUN via sysfs (Don Brace) [2101548] +- scsi: smartpqi: Add module param to disable managed ints (Don Brace) [2101548] +- scsi: smartpqi: Fix RAID map race condition (Don Brace) [2101548] +- scsi: smartpqi: Fix DMA direction for RAID requests (Don Brace) [2101548] +- scsi: smartpqi: Stop logging spurious PQI reset failures (Don Brace) [2101548] +- scsi: smartpqi: Add PCI IDs for Lenovo controllers (Don Brace) [2101548] +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i (Don Brace) [2101548] +- scsi: smartpqi: Fix PCI control linkdown system hang (Don Brace) [2101548] +- scsi: smartpqi: Add driver support for multi-LUN devices (Don Brace) [2101548] +- scsi: smartpqi: Close write read holes (Don Brace) [2101548] +- scsi: smartpqi: Add PCI IDs for ramaxel controllers (Don Brace) [2101548] +- scsi: smartpqi: Add controller fw version to console log (Don Brace) [2101548] +- scsi: smartpqi: Shorten drive visibility after removal (Don Brace) [2101548] +- scsi: smartpqi: Fix typo in comment (Don Brace) [2101548] +- docs: kdump: Update the crashkernel description for arm64 (Pingfan Liu) [2093920] +- of: Support more than one crash kernel regions for kexec -s (Pingfan Liu) [2093920] +- of: kexec: Remove FDT_PROP_* definitions (Pingfan Liu) [2093920] +- arm64: kexec: Fix missing error code 'ret' warning in load_other_segments() (Pingfan Liu) [2093920] +- arm64: Use common of_kexec_alloc_and_setup_fdt() (Pingfan Liu) [2093920] +- of: Add a common kexec FDT setup function (Pingfan Liu) [2093920] +- arm64: Use ELF fields defined in 'struct kimage' (Pingfan Liu) [2093920] +- kexec: Move ELF fields to struct kimage (Pingfan Liu) [2093920] +- of: fdt: Add memory for devices by DT property "linux,usable-memory-range" (Pingfan Liu) [2093920] +- efi: apply memblock cap after memblock_add() (Pingfan Liu) [2093920] +- of: fdt: Aggregate the processing of "linux,usable-memory-range" (Pingfan Liu) [2093920] +- of/fdt: Rework early_init_dt_scan_memory() to call directly (Pingfan Liu) [2093920] +- of/fdt: Rework early_init_dt_scan_root() to call directly (Pingfan Liu) [2093920] +- of/fdt: Rework early_init_dt_scan_chosen() to call directly (Pingfan Liu) [2093920] +- of: fdt: Rename reserve_elfcorehdr() to fdt_reserve_elfcorehdr() (Pingfan Liu) [2093920] +- of: fdt: Add generic support for handling elf core headers property (Pingfan Liu) [2093920] +- arm64: kdump: Reimplement crashkernel=X (Pingfan Liu) [2093920] +- arm64: Use insert_resource() to simplify code (Pingfan Liu) [2093920] +- kdump: return -ENOENT if required cmdline option does not exist (Pingfan Liu) [2093920] + +* Mon Aug 08 2022 Jarod Wilson [4.18.0-416.el8] +- sched: Add WARN_ONCE_SAFE for use during critical scheduler code. (Phil Auld) [2095898] +- printk: remove NMI tracking [partial] (Phil Auld) [2095898] +- ext4: make sure ext4_append() always allocates new block (Lukas Czerner) [2070216] +- ext4: check if directory block is within i_size (Lukas Czerner) [2070216] +- redhat: nvme/tcp mistakenly uses blk_mq_tag_to_rq(nvme_tcp_tagset(queue)) (John Meneghini) [2112036] +- RDMA/cxgb4: Set queue pair state when being queried (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Use non-atomic bitmap functions when possible (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Use bitmap_set() when applicable (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Use bitmap_zalloc() when applicable (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Use helper function to set GUIDs (Rahul Lakkireddy) [2105809] +- RDMA/iw_cxgb4: Fix refcount underflow while destroying cqs. (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Use refcount_t instead of atomic_t for reference counting (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Fix missing error code in create_qp() (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Remove useless assignments (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: add missing qpid increment (Rahul Lakkireddy) [2105809] +- RDMA/iw_cxgb4: Use DEFINE_SPINLOCK() for spinlock (Rahul Lakkireddy) [2105809] +- RDMA/cxgb4: Use sizeof() notation (Rahul Lakkireddy) [2105809] +- drm/amd/display: Ignore First MST Sideband Message Return Error (Michel Dänzer) [2089853] +- sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed (Waiman Long) [2115165] +- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (Waiman Long) [2115165] +- ibmvnic: Properly dispose of all skbs during a failover. (Steve Best) [2107560] +- redhat/configs: Enable CONFIG_AMD_HSMP for x86_64 (John Allen) [2072233] +- platform/x86: Add AMD system management interface (John Allen) [2072233] +- ice: do not setup vlan for loopback VSI (Petr Oros) [2103845] +- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (Petr Oros) [2103845] +- ice: Fix VSIs unable to share unicast MAC (Petr Oros) [2080033] +- ice: Fix max VLANs available for VF (Petr Oros) [2112298] +- ice: change devlink code to read NVM in blocks (Petr Oros) [2093904] +- ALSA: Enable more Intel and AMD x86 chipset drivers (Jaroslav Kysela) [2065575] +- ALSA: Remove module symbols namespace (Jaroslav Kysela) [2065575] +- ASoC: SOF: tokens: add token for Mediatek AFE (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Expand firmware loading search options (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Add trace caps to speaker protection FW (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Make compressed buffers optional (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Correct control read size when parsing compressed buffer (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Add support for "toggle" preloaders (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Fix overrun of unterminated control name string (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Clear core reset for cache (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Move lockdep asserts to avoid potential null pointer (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Allow creation of event controls (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Add offset to cs_dsp read/write (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Clarify some kernel doc comments (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Perform NULL check in cs_dsp_coeff_write/read_ctrl (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Add support for rev 2 coefficient files (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Print messages from bin files (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Add pre_run callback (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Add version checks on coefficient loading (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: Add lockdep asserts to interface functions (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Remove the wmfw_add_ctl helper function (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol 'ret' (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: remove a repeated including (Jaroslav Kysela) [2065575] +- firmware: cs_dsp: add driver to support firmware loading on Cirrus Logic DSPs (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: move firmware loading to client (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Pass firmware names as parameters when starting DSP core (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Move check of dsp->running to better place (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Move sys_config_size to wm_adsp (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Split DSP power operations into helper functions (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Separate some ASoC and generic functions (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Introduce cs_dsp logging macros (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Rename generic DSP support (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Cancel ongoing work when removing controls (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed buffers (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Move check for control existence (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Put debugfs_remove_recursive back in (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Let soc_cleanup_component_debugfs remove debugfs (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Remove pointless string comparison (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Add CCM_CORE_RESET to Halo start core (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Correct wm_coeff_tlv_get handling (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Fix control name parsing for multi-fw (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Fix uninitialized variable warnings (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Use snd_ctl_elem_type_t for control types (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Only use __be32 for big-endian data (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: Improve handling of raw byte streams (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control() (Jaroslav Kysela) [2065575] +- ASoC: wm_adsp: fix error return code in wm_adsp_load() (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Add the binding include file for the HDA header support (Jaroslav Kysela) [2065575] +- ALSA: uapi: use C90 comment style instead of C99 style (Jaroslav Kysela) [2065575] +- ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs (Jaroslav Kysela) [2065575] +- ALSA: hda/i915: Fix one too many pci_dev_put() (Jaroslav Kysela) [2065575] +- ALSA: hda: intel-dsp-config: update AlderLake PCI IDs (Jaroslav Kysela) [2065575] +- ALSA: hda/i915 - skip acomp init if no matching display (Jaroslav Kysela) [2065575] +- ALSA: hda/i915 - avoid hung task timeout in i915 wait (Jaroslav Kysela) [2065575] +- ALSA: intel-dspconfig: add ES8336 support for CNL (Jaroslav Kysela) [2065575] +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices (Jaroslav Kysela) [2065575] +- ALSA: hda: intel-dsp-config: reorder the config table (Jaroslav Kysela) [2065575] +- ALSA: hda: intel-dsp-config: add JasperLake support (Jaroslav Kysela) [2065575] +- ALSA: hda: Simplify DMIC-in-NHLT check (Jaroslav Kysela) [2065575] +- ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: x86: Use standard mmap helper for Intel HDMI LPE audio (Jaroslav Kysela) [2065575] +- ALSA: intel_hdmi: Fix reference to PCM buffer address (Jaroslav Kysela) [2065575] +- ALSA: intel_hdmi: Check for error num after setting mask (Jaroslav Kysela) [2065575] +- tools include uapi: Update asound.h copy (Jaroslav Kysela) [2065575] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2065575] +- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2065575] +- ALSA: hda: Add helper macros for DSP capable devices (Jaroslav Kysela) [2065575] +- ALSA: intel-nhlt: add helper to detect SSP link mask (Jaroslav Kysela) [2065575] +- ASoC: soc-acpi: add information on I2S/TDM link mask (Jaroslav Kysela) [2065575] +- ASoC: soc-acpi: fix kernel-doc descriptor (Jaroslav Kysela) [2065575] +- ASoC: SOF: fix 32 signed bit overflow (Jaroslav Kysela) [2065575] +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (Jaroslav Kysela) [2065575] +- ALSA: cleanup double word in comment (Jaroslav Kysela) [2065575] +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message (Jaroslav Kysela) [2065575] +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for variables (Jaroslav Kysela) [2065575] +- ipc: debug: Add shared memory heap to memory scan (Jaroslav Kysela) [2065575] +- ALSA: pcm: comment about relation between msbits hw parameter and [S|U]32 formats (Jaroslav Kysela) [2065575] +- ALSA: hda: Fill gaps in NHLT endpoint-interface (Jaroslav Kysela) [2065575] +- ASoC: SOF: IPC: Add new IPC command to free trace DMA (Jaroslav Kysela) [2065575] +- soundwire: stream: make enable/disable/deprepare idempotent (Jaroslav Kysela) [2065575] +- soundwire: stream: sdw_stream_add_ functions can be called multiple times (Jaroslav Kysela) [2065575] +- soundwire: stream: introduce sdw_slave_rt_find() helper (Jaroslav Kysela) [2065575] +- soundwire: stream: separate alloc and config within sdw_stream_add_xxx() (Jaroslav Kysela) [2065575] +- soundwire: stream: move list addition to sdw_slave_alloc_rt() (Jaroslav Kysela) [2065575] +- soundwire: stream: rename and move master/slave_rt_free routines (Jaroslav Kysela) [2065575] +- soundwire: stream: group sdw_stream_ functions (Jaroslav Kysela) [2065575] +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and config (Jaroslav Kysela) [2065575] +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' helpers (Jaroslav Kysela) [2065575] +- soundwire: stream: split sdw_alloc_master_rt() in alloc and config (Jaroslav Kysela) [2065575] +- soundwire: stream: simplify sdw_alloc_master_rt() (Jaroslav Kysela) [2065575] +- soundwire: stream: group sdw_port and sdw_master/slave_port functions (Jaroslav Kysela) [2065575] +- soundwire: stream: add 'slave' prefix for port range checks (Jaroslav Kysela) [2065575] +- soundwire: stream: split alloc and config in two functions (Jaroslav Kysela) [2065575] +- soundwire: stream: split port allocation and configuration loops (Jaroslav Kysela) [2065575] +- soundwire: stream: add alloc/config/free helpers for ports (Jaroslav Kysela) [2065575] +- soundwire: stream: simplify check on port range (Jaroslav Kysela) [2065575] +- soundwire: stream: add slave runtime to list earlier (Jaroslav Kysela) [2065575] +- soundwire: stream: remove unused parameter in sdw_stream_add_slave (Jaroslav Kysela) [2065575] +- soundwire: intel: fix wrong register name in intel_shim_wake (Jaroslav Kysela) [2065575] +- soundwire: bus: add dev_warn() messages to track UNATTACHED devices (Jaroslav Kysela) [2065575] +- soundwire: intel: remove PDM support (Jaroslav Kysela) [2065575] +- soundwire: intel: remove unnecessary init (Jaroslav Kysela) [2065575] +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire (Jaroslav Kysela) [2065575] +- soundwire: intel: improve suspend flows (Jaroslav Kysela) [2065575] +- soundwire: intel: Use auxiliary_device driver data helpers (Jaroslav Kysela) [2065575] +- soundwire: qcom: remove redundant version number read (Jaroslav Kysela) [2065575] +- ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback (Jaroslav Kysela) [2065575] +- ASoC: ops: Validate input values in snd_soc_put_volsw_range() (Jaroslav Kysela) [2065575] +- ASoC: dmaengine: Restore NULL prepare_slave_config() callback (Jaroslav Kysela) [2065575] +- ASoC: max98090: Generate notifications on changes for custom control (Jaroslav Kysela) [2065575] +- ASoC: max98090: Reject invalid values in custom control put() (Jaroslav Kysela) [2065575] +- ASoC: rt9120: Correct the reg 0x09 size to one byte (Jaroslav Kysela) [2065575] +- ASoC: soc-ops: fix error handling (Jaroslav Kysela) [2065575] +- ASoC: da7219: Fix change notifications for tone generator frequency (Jaroslav Kysela) [2065575] +- ASoC: simple-card-utils: fix sysclk shutdown (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: support a separate gpio to control headphone (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: simplify speaker gpio naming (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi: correct device endpoints for max98373 (Jaroslav Kysela) [2065575] +- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Fix memory leak in sof_control_load() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: cleanup dailinks on widget unload (Jaroslav Kysela) [2065575] +- ASoC: rt711/5682: check if bus is active before deferred jack detection (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp on SSP2 (Jaroslav Kysela) [2065575] +- ASoC: simple-card-utils: Avoid NULL deref in asoc_simple_set_tdm() (Jaroslav Kysela) [2065575] +- ASoC: soc-core: add debugfs_prefix member to snd_soc_component_driver (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Add one more variable in the debug log (Jaroslav Kysela) [2065575] +- ASoC: rt5682: fix an incorrect NULL check on list iterator (Jaroslav Kysela) [2065575] +- ASoC: soc-dapm: fix two incorrect uses of list iterator (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Fix memory leak of scontrol->name (Jaroslav Kysela) [2065575] +- codecs: rt5682s: fix an incorrect NULL check on list iterator (Jaroslav Kysela) [2065575] +- ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add a new dai_get_clk topology IPC op (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Add ops for setting up and tearing down pipelines (Jaroslav Kysela) [2065575] +- ASoC: SOF: expose sof_route_setup() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add trigger PCM op for IPC3 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Define hw_params PCM op for IPC3 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce IPC3 PCM hw_free op (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() function (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce IPC-specific PCM ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add enum_get/put control ops for IPC3 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add switch get/put IPC3 ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add volume_get/put IPC3 ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add IPC3 topology control ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce IPC ops for kcontrol IO (Jaroslav Kysela) [2065575] +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: set up scheduler widget before all other widgets in the pipeline (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy (Jaroslav Kysela) [2065575] +- ASoC: ak4642: Use of_device_get_match_data() (Jaroslav Kysela) [2065575] +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (Jaroslav Kysela) [2065575] +- ASoC: amd: Fix reference to PCM buffer address (Jaroslav Kysela) [2065575] +- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (Jaroslav Kysela) [2065575] +- ASoC: rt1308-sdw: get calibration params after power on (Jaroslav Kysela) [2065575] +- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (Jaroslav Kysela) [2065575] +- ASoC: ti: Fix spelling mistake "cant" -> "can't" (Jaroslav Kysela) [2065575] +- ASoC: samsung: i2s: check the return value of kstrdup() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make widget binding IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make control parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make route setup IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: Replace zero-length array with flexible-array member (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make src widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce IPC3 ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Add helper function for processing tuple arrays (Jaroslav Kysela) [2065575] +- ASoC: SOF: IPC: Introduce IPC ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce struct snd_sof_dai_link (Jaroslav Kysela) [2065575] +- ASoC: soc-compress: Change the check for codec_dai (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Code loading over HDA (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Code loading over CLDMA (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Implement CLDMA transfer (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: General code loading flow (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Dynamic firmware resources management (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Declare module configuration types (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Firmware resources management utilities (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Add basefw runtime-parameter requests (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Add ROM requests (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Add power management requests (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Add module management requests (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Add pipeline management requests (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Add code loading requests (Jaroslav Kysela) [2065575] +- ASoC: Intel: avs: Inter process communication (Jaroslav Kysela) [2065575] +- ASoC: Intel: Introduce AVS driver (Jaroslav Kysela) [2065575] +- ASoC: Export DAI register and widget ctor and dctor functions (Jaroslav Kysela) [2065575] +- ASoC: simple-card-utils: Don't reset clock of active DAI (Jaroslav Kysela) [2065575] +- ASoC: SOF: Remove ipc_pcm_params() ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx: Convert to use the generic set_stream_data_offset ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: Convert to use the generic set_stream_data_offset ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() (Jaroslav Kysela) [2065575] +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback optional (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce optional callback to configure stream data offset (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper (Jaroslav Kysela) [2065575] +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC neutral (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-priv: Remove stale snd_sof_ipc_stream_pcm_params() declaration (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL match table (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: add topology overwrite for Taniks (Jaroslav Kysela) [2065575] +- ASoC: SOF: trace: Use proper DMA direction for the trace data buffer (Jaroslav Kysela) [2065575] +- ASoC: SOF: compress: fix null check after dereference (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: enable DMI L1 for playback streams (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the rx_buffer (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Remove unneeded semicolon (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Remove unneeded semicolon (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: fix randconfig issue (Jaroslav Kysela) [2065575] +- ASoC: Intel: bytcht_es8316: move comment to the right place (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: extend machine driver to support ES8326 codec (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: add support for JD inverted quirk (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: move comment to the right place (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: log all quirks (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and SSP (Jaroslav Kysela) [2065575] +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021" (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: get codec device with ACPI instead of bus search (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: make gpio optional (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake machines (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi: quirk topology filename dynamically (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards (Jaroslav Kysela) [2065575] +- ASoC: SOF: move definition of snd_sof_ipc to header file (Jaroslav Kysela) [2065575] +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Modify signature for token parsing functions (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add a tuples array to struct snd_sof_widget (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: make sof_route_load() IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: SOF: make struct snd_sof_widget IPC agnostic (Jaroslav Kysela) [2065575] +- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (Jaroslav Kysela) [2065575] +- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add missing of_node_put() in imx8m_probe (Jaroslav Kysela) [2065575] +- ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe (Jaroslav Kysela) [2065575] +- ASoC: amd: acp3x: Fix signedness bug in acp3x (Jaroslav Kysela) [2065575] +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (Jaroslav Kysela) [2065575] +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (Jaroslav Kysela) [2065575] +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: expose some get_token ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Modify the get_token op for string tokens (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Drop the size parameter from struct sof_topology_token (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: remove redundant code in sof_link_afe_load() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: remove redundant code (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-audio: removed unused function (Jaroslav Kysela) [2065575] +- ASoC: SOF: set swidget's core for scheduler widget (Jaroslav Kysela) [2065575] +- ASoC: SOF: simplify snd_sof_device_remove() (Jaroslav Kysela) [2065575] +- ASoC: SOF: remove snd_sof_pipeline_find() (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Remove unnecessary param (Jaroslav Kysela) [2065575] +- ASoC: rt5682s: Stabilize the combo jack detection (Jaroslav Kysela) [2065575] +- ASoC: wm8350: Handle error for wm8350_register_irq (Jaroslav Kysela) [2065575] +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() (Jaroslav Kysela) [2065575] +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13" (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: add GPIOLIB dependency where missed (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB when DMIC is used" (Jaroslav Kysela) [2065575] +- ASoC: fsl_sai: store full version instead of major/minor (Jaroslav Kysela) [2065575] +- ASoC: fsl_sai: simplify register poking in fsl_sai_set_bclk (Jaroslav Kysela) [2065575] +- ASoC: fsl_sai: simplify irq return value (Jaroslav Kysela) [2065575] +- ASoC: fsl_sai: Drop unnecessary defines (Jaroslav Kysela) [2065575] +- ASoC: codecs: Add Awinic AW8738 audio amplifier driver (Jaroslav Kysela) [2065575] +- ASoC: audio_graph_card2: Add support for variable slot widths (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: clarify operator precedence (Jaroslav Kysela) [2065575] +- ASoC: SOF: debug: clarify operator precedence (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Move group register configuration to acp-loader (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register update (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from runtime (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: pci-tgl: add RPL-S support (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Fix DSP mbox start command and global enable order (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Fix max number of TX channels (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Fix GPIO2 configuration (Jaroslav Kysela) [2065575] +- ASoC: bt-sco: fix bt-sco-pcm-wb dai widget don't connect to the endpoint (Jaroslav Kysela) [2065575] +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" (Jaroslav Kysela) [2065575] +- ASoC: soc-compress: prevent the potentially use of null pointer (Jaroslav Kysela) [2065575] +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based on maxburst (Jaroslav Kysela) [2065575] +- ASoC: dwc-i2s: Handle errors for clk_enable (Jaroslav Kysela) [2065575] +- ASoC: amd: use asoc_substream_to_rtd() (Jaroslav Kysela) [2065575] +- ASoC: atmel_ssc_dai: Handle errors for clk_enable (Jaroslav Kysela) [2065575] +- ASoC: mxs-saif: Handle errors for clk_enable (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi: add entries in ADL match table (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 amplifier (Jaroslav Kysela) [2065575] +- ASoC: Intel: cirrus-common: support cs35l41 amplifier (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_rt1308: move rt1308 code to common module (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: create sof-realtek-common module (Jaroslav Kysela) [2065575] +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture via I2S support. (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: fix spelling in comments (Jaroslav Kysela) [2065575] +- ASoC: soc-acpi: remove sof_fw_filename (Jaroslav Kysela) [2065575] +- ASoC: es7241: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98927: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98926: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98925: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max9867: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max9860: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max9850: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98390: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98371: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98095: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: max98088: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: uda134x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: ml26124: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: pcm512x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: pcm3168a: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: pcm186x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: pcm1681: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: pcm3060: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: ti: davinci-i2s: Add check for clk_enable() (Jaroslav Kysela) [2065575] +- ASoC: mc13783: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: isabelle: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine driver (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: remove warnings and errors pointed out by checkpatch pl (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: update DAI link name (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: fix for pm resume callback sequence (Jaroslav Kysela) [2065575] +- ASoC: es8328: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: inno_rk3036: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: es8316: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: wl1273: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: es7134: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: twl4030: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: uda1334: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: uda1380: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: si476x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: sti-sas: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065575] +- ASoC: tscs454: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: tscs42xx: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: lm49453: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065575] +- ASoC: qcom: lpass-platform: Update warning print to control excess logging (Jaroslav Kysela) [2065575] +- ASoC: acp: check the return value of devm_kzalloc() in acp_legacy_dai_links_create() (Jaroslav Kysela) [2065575] +- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops declaration (Jaroslav Kysela) [2065575] +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt (Jaroslav Kysela) [2065575] +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Add DMIC machine driver ops (Jaroslav Kysela) [2065575] +- ASoC: amd: acp-legacy: Add legacy card support for new machines (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Change card name for Guybrush Machine (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: Add compress_ops for SOF platform component driver (Jaroslav Kysela) [2065575] +- ASoC: rt5682s: Fix the wrong jack type detected (Jaroslav Kysela) [2065575] +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: update acp init and deinit sequence (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: apply sample bits pcm constraint (Jaroslav Kysela) [2065575] +- ASoC: amd: vg: update platform clock control sequence (Jaroslav Kysela) [2065575] +- ASoC: nau8821: enable no_capture_mute flag (Jaroslav Kysela) [2065575] +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: Add topology overwrite for Felwinter (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 (Jaroslav Kysela) [2065575] +- ASoC: intel: skylake: Set max DMA segment size (Jaroslav Kysela) [2065575] +- ASoC: SOF: hda: Set max DMA segment size (Jaroslav Kysela) [2065575] +- ASoC: SOF: core: unregister clients and machine drivers in .shutdown (Jaroslav Kysela) [2065575] +- ASoC: cs4265: Fix the duplicated control name (Jaroslav Kysela) [2065575] +- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (Jaroslav Kysela) [2065575] +- ASoC: soc-core: skip zero num_dai component in searching dai name (Jaroslav Kysela) [2065575] +- ASoC: SOF: Makefile: Fix randconfig sof-client build when SND_SOC_SOF=y (Jaroslav Kysela) [2065575] +- ASoC: codec: wm8960: complete discharge on BIAS OFF->STANDBY (Jaroslav Kysela) [2065575] +- ASoC: wm8731: Delete empty remove() function (Jaroslav Kysela) [2065575] +- ASoC: pcm3168a: remove numeric PCM3168A_NUM_SUPPLIES (Jaroslav Kysela) [2065575] +- ASoC: pcm3168a: refactor format handling (Jaroslav Kysela) [2065575] +- ASoC: pcm3168a: refactor hw_params routine (Jaroslav Kysela) [2065575] +- ASoC: pcm3168a: cleanup unintuitive mask usage (Jaroslav Kysela) [2065575] +- ASoC: SOF: compr: Mark snd_compress_ops static (Jaroslav Kysela) [2065575] +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (Jaroslav Kysela) [2065575] +- ASoC: SOF: Convert the generic probe support to SOF client (Jaroslav Kysela) [2065575] +- ASoC: SOF: Convert the generic IPC message injector into SOF client (Jaroslav Kysela) [2065575] +- ASoC: SOF: Convert the generic IPC flood test into SOF client (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-client: Add support for clients not managed by pm framework (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce IPC SOF client support (Jaroslav Kysela) [2065575] +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc: Read and pass the whole message to handlers for IPC events (Jaroslav Kysela) [2065575] +- ASoC: SOF: Move the definition of enum sof_dsp_power_states to global header (Jaroslav Kysela) [2065575] +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Remove the sysclk and sysclk_src checking (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for variables/members (Jaroslav Kysela) [2065575] +- ASoC: fsl_sai: Enable combine mode soft (Jaroslav Kysela) [2065575] +- ASoC: SOF: compr: Add compress ops implementation (Jaroslav Kysela) [2065575] +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in trace_init() (Jaroslav Kysela) [2065575] +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to hda_dsp_trace_prepare (Jaroslav Kysela) [2065575] +- ASoC: zl38060: Remove spurious gpiolib select (Jaroslav Kysela) [2065575] +- ASoC: max9759: Remove spurious gpiolib select (Jaroslav Kysela) [2065575] +- ASoC: simple-amplifier: Remove spurious gpiolib select (Jaroslav Kysela) [2065575] +- ASoC: rt9120: Remove spurious gpiolib select (Jaroslav Kysela) [2065575] +- ASoC: dmic: Remove spurious gpiolib select (Jaroslav Kysela) [2065575] +- ASoC: rt5682: do not block workqueue if card is unbound (Jaroslav Kysela) [2065575] +- ASoC: rt5668: do not block workqueue if card is unbound (Jaroslav Kysela) [2065575] +- ASoC: rt5682s: do not block workqueue if card is unbound (Jaroslav Kysela) [2065575] +- ASoC: tas2770: Insert post reset delay (Jaroslav Kysela) [2065575] +- ASoC: samsung: Explicitly include gpiolib header (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker amplifer in machine driver (Jaroslav Kysela) [2065575] +- ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx() (Jaroslav Kysela) [2065575] +- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (Jaroslav Kysela) [2065575] +- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx() (Jaroslav Kysela) [2065575] +- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (Jaroslav Kysela) [2065575] +- ASoC: max98927: add missing header file (Jaroslav Kysela) [2065575] +- ASoC: ops: Check for negative values before reading them (Jaroslav Kysela) [2065575] +- ASoC: cs42l51: Improve error handling in cs42l51_remove() (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc: Do not allocate buffer for msg_data (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc: Drop header parameter from sof_ipc_tx_message_unlocked() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in cnl_compact_ipc_compress() (Jaroslav Kysela) [2065575] +- ASoC: amd: renoir: Add check for acp configuration flags (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir. (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Add generic PCI driver module for ACP device (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Add generic support for PDM controller on ACP (Jaroslav Kysela) [2065575] +- ASoC: rk3399_gru_sound: Wire up DP jack detection (Jaroslav Kysela) [2065575] +- ASoC: rt5682: Fix deadlock on resume (Jaroslav Kysela) [2065575] +- ASoC: hdmi-codec: Fix OOB memory accesses (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: Move debugfs removal out of spinlock (Jaroslav Kysela) [2065575] +- ASoC: SOF: trace: Simplify count adjustment in trace_read (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: Remove link assignment limitation (Jaroslav Kysela) [2065575] +- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (Jaroslav Kysela) [2065575] +- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (Jaroslav Kysela) [2065575] +- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (Jaroslav Kysela) [2065575] +- ASoC: simple-card-utils: Add new system-clock-fixed flag (Jaroslav Kysela) [2065575] +- ASoC: simple-card-utils: Set sysclk on all components (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration (Jaroslav Kysela) [2065575] +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card (Jaroslav Kysela) [2065575] +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size assignment (Jaroslav Kysela) [2065575] +- ASoC: samsung: remove unneeded ret variable (Jaroslav Kysela) [2065575] +- ASoC: codecs: remove redundant ret variable (Jaroslav Kysela) [2065575] +- ASoC: fsl-asoc-card: Add optional dt property for setting mclk-id (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_rt5682: Add support for platform without amplifier (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_rt5682: add support for systems without i915 audio (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: Compare sdw adr directly (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: match sdw version on link_slaves_found (Jaroslav Kysela) [2065575] +- ASoC: add support for TAS5805M digital amplifier (Jaroslav Kysela) [2065575] +- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (Jaroslav Kysela) [2065575] +- ASoC: topology: Allow TLV control to be either read or write (Jaroslav Kysela) [2065575] +- ASoC: topology: Remove superfluous error prints (Jaroslav Kysela) [2065575] +- ASoC: SOF: add flag to disable IMR restore to sof_debug (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-loader: add IMR restore support (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-loader: add SSP helper (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: use inclusive language for SSP clocks (Jaroslav Kysela) [2065575] +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices (Jaroslav Kysela) [2065575] +- ASoC: max9759: fix underflow in speaker_gain_control_put() (Jaroslav Kysela) [2065575] +- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (Jaroslav Kysela) [2065575] +- ASoC: simple-card: fix probe failure on platform component (Jaroslav Kysela) [2065575] +- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Add support for hibernate memory retention mode (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Update handling of test key registers (Jaroslav Kysela) [2065575] +- ASoC: wcd9335: Keep a RX port value for each SLIM RX mux (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id (Jaroslav Kysela) [2065575] +- ASoC: topology: Fix typo (Jaroslav Kysela) [2065575] +- ASoC: fsl_asrc: refine the check of available clock divider (Jaroslav Kysela) [2065575] +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO jack-detect (Jaroslav Kysela) [2065575] +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ from the AMCR0F28 ACPI dev (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Add support for boards with an external jack-detect GPIO (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override the codec IRQ (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Change jack_work to a delayed_work (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Fix possible NULL pointer deref on resume (Jaroslav Kysela) [2065575] +- ASoC: ak4375: Fix unused function error (Jaroslav Kysela) [2065575] +- ASoC: cs4265: Add a remove() function (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Correct handling of some registers in the cache (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Correct DSP power down (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Remove incorrect comment (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Add cs35l51/53 IDs (Jaroslav Kysela) [2065575] +- ASoC: fsl_mqs: fix MODULE_ALIAS (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Create shared function for boost configuration (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Create shared function for setting channels (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Create shared function for errata patches (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Move power initializations to reg_sequence (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Move cs35l41_otp_unpack to shared code (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Convert tables to shared source code (Jaroslav Kysela) [2065575] +- ASoC: samsung: idma: Check of ioremap return value (Jaroslav Kysela) [2065575] +- ASoC: cs4265: Fix part number ID error message (Jaroslav Kysela) [2065575] +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based on DAPM callback. (Jaroslav Kysela) [2065575] +- ASoC: mediatek: mt8173: reduce log verbosity in probe() (Jaroslav Kysela) [2065575] +- ASoC: mediatek: mt8183: fix device_node leak (Jaroslav Kysela) [2065575] +- ASoC: mediatek: mt8173: fix device_node leak (Jaroslav Kysela) [2065575] +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio (Jaroslav Kysela) [2065575] +- ASoC/soundwire: intel: simplify callbacks for params/hw_free (Jaroslav Kysela) [2065575] +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (Jaroslav Kysela) [2065575] +- ASoC: msm8916-wcd-analog: Use separate outputs for HPH_L/HPH_R (Jaroslav Kysela) [2065575] +- ASoC: qcom: common: Parse "pin-switches" and "widgets" from DT (Jaroslav Kysela) [2065575] +- ASoC: core: Add snd_soc_of_parse_pin_switches() from simple-card-utils (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints (Jaroslav Kysela) [2065575] +- ASoC: SOF: debug: Use DEBUG log level for optional prints (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP dump flags (Jaroslav Kysela) [2065575] +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log level parameter (Jaroslav Kysela) [2065575] +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for oops and stack (Jaroslav Kysela) [2065575] +- ASoC: SOF: ops: Always print DSP Panic message but use different message (Jaroslav Kysela) [2065575] +- ASoc: SOF: core: Update the FW boot state transition diagram (Jaroslav Kysela) [2065575] +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state also (Jaroslav Kysela) [2065575] +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure during boot (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc: Only allow sending of an IPC in SOF_FW_BOOT_COMPLETE state (Jaroslav Kysela) [2065575] +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' (Jaroslav Kysela) [2065575] +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to global header (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add 'non_recoverable' parameter to snd_sof_dsp_panic() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug directly (Jaroslav Kysela) [2065575] +- ASoC: SOF: core: Add simple wrapper to check flags in sof_core_debug (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the HDA_FW_BOOT_ATTEMPTS (Jaroslav Kysela) [2065575] +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ (Jaroslav Kysela) [2065575] +- ASoC: codecs: ak4375: Change invert controls to a stereo switch (Jaroslav Kysela) [2065575] +- ASoC: Add AK4375 support (Jaroslav Kysela) [2065575] +- ASoC: bcm: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065575] +- ASoC: xlnx: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065575] +- ASoC: amd: acp: Remove duplicate dependency in Kconfig (Jaroslav Kysela) [2065575] +- ASoC: SOF: AMD: simplify return status handling (Jaroslav Kysela) [2065575] +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines (Jaroslav Kysela) [2065575] +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards. (Jaroslav Kysela) [2065575] +- ASoC: sunxi: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: samsung: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: rockchip: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: qcom: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: mxs: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: img: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: generic: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: ti: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: ateml: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: tlv320aic31xx: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: ssm2305: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: simple-amplifier: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: sgtl5000: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: pcm3168a: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: max9860: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: max9759: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: es7241: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: codecs: ak4118: Use dev_err_probe() helper (Jaroslav Kysela) [2065575] +- ASoC: Intel: catpt: Streamline locals declaration for PCM-functions (Jaroslav Kysela) [2065575] +- ASoC: Intel: catpt: Reduce size of catpt_component_open() (Jaroslav Kysela) [2065575] +- ASoC: tegra20: spdif: Improve driver's code (Jaroslav Kysela) [2065575] +- ASoC: tegra20: spdif: Support device-tree (Jaroslav Kysela) [2065575] +- ASoC: tegra20: spdif: Set FIFO trigger level (Jaroslav Kysela) [2065575] +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on SND_SOC_SOF (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc: Add null pointer check for substream->runtime (Jaroslav Kysela) [2065575] +- ASoC: SOF: avoid casting "const" attribute away (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: remove support for RESUME in platform trigger (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: remove support for RESUME trigger (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: remove support for RESUME trigger (Jaroslav Kysela) [2065575] +- ASoC: tegra20-spdif: stop setting slave_id (Jaroslav Kysela) [2065575] +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: read back control data from DSP (Jaroslav Kysela) [2065575] +- ASoC: SOF: Drop ctrl_type parameter for snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065575] +- ASoC: SOF: control: Do not handle control notification with component type (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct snd_sof_control (Jaroslav Kysela) [2065575] +- ASoC: SOF: Drop ctrl_cmd parameter for snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Set control_data->cmd alongside scontrol->cmd (Jaroslav Kysela) [2065575] +- ASoC: SOF: Drop ipc_cmd parameter for snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065575] +- ASoC: SOF: ipc: Rename send parameter in snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065575] +- ASoC: rt5663: Handle device_property_read_u32_array error codes (Jaroslav Kysela) [2065575] +- ASoC: SOF: OF: Avoid reverse module dependency (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: add comment on JasperLake support (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-dai: remove unused fields (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position information (Jaroslav Kysela) [2065575] +- ASoC: SOF: hda-stream: only enable DPIB if needed (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c (Jaroslav Kysela) [2065575] +- ASoC: test-component: fix null pointer dereference. (Jaroslav Kysela) [2065575] +- ASoC: amd: Convert to new style DAI format definitions (Jaroslav Kysela) [2065575] +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file (Jaroslav Kysela) [2065575] +- ASoC: rt5682s: add delay time to fix pop sound issue (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes (Jaroslav Kysela) [2065575] +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops (Jaroslav Kysela) [2065575] +- ASoC: ti: davinci-mcasp: Get rid of duplicate of_node assignment (Jaroslav Kysela) [2065575] +- ASoC: zl38060: Setup parent device and get rid of unnecessary of_node assignment (Jaroslav Kysela) [2065575] +- ASoC: test-component: fix null pointer dereference. (Jaroslav Kysela) [2065575] +- sound/soc: remove useless bool conversion to bool variable (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Fix undefined reference to core functions (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header (Jaroslav Kysela) [2065575] +- ASoC: codecs: wcd934x: remove redundant ret variable (Jaroslav Kysela) [2065575] +- ASoC: tegra: Add master volume/mute control support (Jaroslav Kysela) [2065575] +- ASoC: Intel: Skylake: Use NHLT API to search for blob (Jaroslav Kysela) [2065575] +- ASoC: Intel: boards: add max98390 2/4 speakers support (Jaroslav Kysela) [2065575] +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops (Jaroslav Kysela) [2065575] +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology warning (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method (Jaroslav Kysela) [2065575] +- ASoC: intel: sst-mfld-platform-pcm: add .delay support (Jaroslav Kysela) [2065575] +- ASoC: amd: acp-pcm-dma: add .delay support (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Use pR/pa to print resources/physical addresses (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: Fix link problem (Jaroslav Kysela) [2065575] +- ASoC: codecs/jz4770: Add missing gain control after DAC/ADC mixer (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause (Jaroslav Kysela) [2065575] +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (Jaroslav Kysela) [2065575] +- ASoC: SOF: align the hw_free sequence with stop (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: move the check for prepared flag (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add a helper for freeing PCM stream (Jaroslav Kysela) [2065575] +- ASoC: SOF: call platform hw_free for paused streams during suspend (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND triggers (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: reset stream before coupling host and link DMA's (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: Add a helper function for stream reset (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI widget (Jaroslav Kysela) [2065575] +- ASoC: rt5640: Add the HDA header support (Jaroslav Kysela) [2065575] +- ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Add missing of_node_put() in platform_parse_resource() (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: add .ack support for HDaudio platforms (Jaroslav Kysela) [2065575] +- ASoC: SOF: pcm: add .ack callback support (Jaroslav Kysela) [2065575] +- ASoC: SOF: sof-pci-dev: use community key on all Up boards (Jaroslav Kysela) [2065575] +- ASoC: stm32: spdifrx: add pm_runtime support (Jaroslav Kysela) [2065575] +- ASoC: stm32: dfsdm: add pm_runtime support for audio (Jaroslav Kysela) [2065575] +- ASoC: stm32: i2s: add pm_runtime support (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend (Jaroslav Kysela) [2065575] +- ASoC: SOF: add support for dynamic pipelines with multi-core (Jaroslav Kysela) [2065575] +- ASoC: SOF: hda: don't use the core op for power up/power down (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: TGL: set core_get/put ops (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add ops for core_get and core_put (Jaroslav Kysela) [2065575] +- ASoC: SOF: Introduce num_cores and ref count per core (Jaroslav Kysela) [2065575] +- ASoC: SOF: Intel: hda: expose get_chip_info() (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx8m: Implement reset callback (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx8m: Implement DSP start (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx8m: Add runtime PM / System PM support (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx8: Add runtime PM / System PM support (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx: Add code to manage DSP related clocks (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 (Jaroslav Kysela) [2065575] +- ASoC: SOF: Add mt8195 device descriptor (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load firmware (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Add support for Mediatek AFE DAI (Jaroslav Kysela) [2065575] +- ASoC: SOF: mediatek: Add mt8195 hardware support (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add support for SOF firmware authentication (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add trace logger support (Jaroslav Kysela) [2065575] +- ASoC: SOF: topology: Add support for AMD ACP DAIs (Jaroslav Kysela) [2065575] +- ASoC: amd: acp-config: Remove legacy acpi based machine struct (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add Renoir PCI driver interface (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform (Jaroslav Kysela) [2065575] +- ASoC: amd: Add module to determine ACP configuration (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add IPC support for ACP IP block (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load firmware (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration (Jaroslav Kysela) [2065575] +- ASoC: SOF: amd: Add Renoir ACP HW support (Jaroslav Kysela) [2065575] +- ASoC: stm32: sai: increase channels_max limit (Jaroslav Kysela) [2065575] +- ASoC: SOF: debug: Add support for IPC message injection (Jaroslav Kysela) [2065575] +- ASoC: SOF: intel: Use the generic helper to get the reply (Jaroslav Kysela) [2065575] +- ASoC: SOF: imx: Use the generic helper to get the reply (Jaroslav Kysela) [2065575] +- ASoC: SOF: utils: Add generic function to get the reply for a tx message (Jaroslav Kysela) [2065575] +- ASoC: SOF: i.MX: simplify Kconfig (Jaroslav Kysela) [2065575] +- ASoC: SOF: core: Unregister machine driver before IPC and debugfs (Jaroslav Kysela) [2065575] +- ASoC: adau1701: Replace legacy gpio interface for gpiod (Jaroslav Kysela) [2065575] +- ASoC: Intel: add sof-nau8825 machine driver (Jaroslav Kysela) [2065575] +- ASoC: cs35l41: DSP Support (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: add link adr order check (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: remove get_next_be_id (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index (Jaroslav Kysela) [2065575] +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 (Jaroslav Kysela) [2065575] +- ASoC: intel: sof_sdw: return the original error number (Jaroslav Kysela) [2065575] +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release (Jaroslav Kysela) [2065575] +- ASoC: SOF: IPC: update ipc_log_header() (Jaroslav Kysela) [2065575] +- ALSA: mtpav: Don't call card private_free at probe error path (Jaroslav Kysela) [2065575] +- ALSA: virmidi: Remove duplicated code (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for TongFang devices with pop noise (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for the Framework Laptop (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (Jaroslav Kysela) [2065575] +- ALSA: hda - fix unused Realtek function when PM is not enabled (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Clevo NP70PNP (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 845/865 G9 (Jaroslav Kysela) [2065575] +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P (Jaroslav Kysela) [2065575] +- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (Jaroslav Kysela) [2065575] +- ALSA: nm256: Don't call card private_free at probe error path (Jaroslav Kysela) [2065575] +- ALSA: rme9652: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: hdspm: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: hdsp: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: oxygen: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: lx6464es: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: cmipci: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: aw2: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: als300: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: lola: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: bt87x: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: sis7019: Fix the missing error handling (Jaroslav Kysela) [2065575] +- ALSA: via82xx: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: rme96: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: rme32: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: riptide: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: maestro3: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: korg1212: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: intel8x0: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: ice1724: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: fm801: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: es1968: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: es1938: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: ens137x: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: cs4281: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: ca0106: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: azt3328: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: au88x0: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: atiixp: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: als4000: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: ali5451: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: ad1889: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: echoaudio: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (Jaroslav Kysela) [2065575] +- ALSA: hda: Avoid unsol event during RPM suspending (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Add new Dolphin HW variants (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Support new Warlock MLK Variants (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Re-order quirk table into ascending order (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Fix Warlock to use mono mic configuration (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Enable headset mic on Lenovo P360 (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9 (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (Jaroslav Kysela) [2065575] +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Fix LED on Zbook Studio G9 (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (Jaroslav Kysela) [2065575] +- ALSA: cmipci: Restore aux vol on suspend/resume (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for ASUS GA402 (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (Jaroslav Kysela) [2065575] +- ALSA: hda: Add AlderLake-PS variant PCI ID (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (Jaroslav Kysela) [2065575] +- ALSA: lola: add a check for the return of vmalloc() (Jaroslav Kysela) [2065575] +- ALSA: echoaudio: remove redundant assignment to variable bytes (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Make use of the helper component_compare_dev_name (Jaroslav Kysela) [2065575] +- ALSA: hda/tegra: Update scratch reg. communication (Jaroslav Kysela) [2065575] +- ALSA: hda/tegra: Hardcode GCAP ISS value on T234 (Jaroslav Kysela) [2065575] +- ALSA: hda/tegra: Add Tegra234 hda driver support (Jaroslav Kysela) [2065575] +- ALSA: hda: Expose codec cleanup and power-save functions (Jaroslav Kysela) [2065575] +- ALSA: hda: Update and expose codec register procedures (Jaroslav Kysela) [2065575] +- ALSA: hda: Update and expose snd_hda_codec_device_init() (Jaroslav Kysela) [2065575] +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 (Jaroslav Kysela) [2065575] +- ALSA: hda: Set max DMA segment size (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Fix deadlock by COEF mutex (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix regression on forced probe mask option (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for Legion Y9000X 2019 (Jaroslav Kysela) [2065575] +- ALSA: hda: Add PCI and HDMI IDs for Intel Raptor Lake (Jaroslav Kysela) [2065575] +- ALSA: ca0106: Rename register macro names (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix driver index handling at re-binding (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add support for HP Laptops (Jaroslav Kysela) [2065575] +- ALSA: hda: Skip codec shutdown in case the codec is not registered (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add quirk for ASUS GU603 (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (Jaroslav Kysela) [2065575] +- ALSA: hda: realtek: Fix race at concurrent COEF updates (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix signedness of sscanf() arguments (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix UAF of leds class devs at unbinding (Jaroslav Kysela) [2065575] +- ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409 (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Tidyup code (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Make use of the helper function dev_err_probe() (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Add missing default cases (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Add calls to newly added test key function (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Avoid overwriting register patch (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: fix speakers and micmute on HP 855 G8 (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: fix double free on error in probe() (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses (Jaroslav Kysela) [2065575] +- ALSA: hda: Fix dependency on ASoC cs35l41 codec (Jaroslav Kysela) [2065575] +- ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops (Jaroslav Kysela) [2065575] +- ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop (Jaroslav Kysela) [2065575] +- ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems (Jaroslav Kysela) [2065575] +- MAINTAINERS: Update Cirrus Logic codec driver maintainers (Jaroslav Kysela) [2065575] +- ASoC: dt-bindings: cs42l42: Convert binding to yaml (Jaroslav Kysela) [2065575] +- dt-bindings: remove 'interrupt-parent' from bindings (Jaroslav Kysela) [2065575] +- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Handle system suspend (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ handling (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Report full jack status when plug is detected (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Remove redundant pll_divout member (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Simplify reporting of jack unplug (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG masks (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Remove redundant writes to DETECT_MODE (Jaroslav Kysela) [2065575] +- ASoC: cs42l42: Add control for audio slow-start switch (Jaroslav Kysela) [2065575] +- ALSA: mixart: Add sanity check for timer notify streams (Jaroslav Kysela) [2065575] +- ALSA: mixart: Reduce size of mixart_timer_notify (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Restore Rane SL-1 quirk (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Clear MIDI port active flag after draining (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX. (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Limit max buffer and period sizes per time (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Increase max buffer size (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (Jaroslav Kysela) [2065575] +- ALSA: scarlett2: Add support for the internal "standalone" switch (Jaroslav Kysela) [2065575] +- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Don't abort resume upon errors (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: remove redundant assignment to variable c (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: Correct quirk for VF0770 (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: initialize variables that could ignore errors (Jaroslav Kysela) [2065575] +- ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (Jaroslav Kysela) [2065575] +- ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes (Jaroslav Kysela) [2065575] +- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (Jaroslav Kysela) [2065575] +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 (Jaroslav Kysela) [2065575] +- ALSA: core: Add snd_card_free_on_error() helper (Jaroslav Kysela) [2065575] +- ALSA: pcm: Test for "silence" field in struct "pcm_format_data" (Jaroslav Kysela) [2065575] +- ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock (Jaroslav Kysela) [2065575] +- ALSA: pcm: Add stream lock during PCM reset ioctl operations (Jaroslav Kysela) [2065575] +- ALSA: pcm: Fix races among concurrent prealloc proc writes (Jaroslav Kysela) [2065575] +- ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (Jaroslav Kysela) [2065575] +- ALSA: pcm: Fix races among concurrent read/write and buffer changes (Jaroslav Kysela) [2065575] +- ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Jaroslav Kysela) [2065575] +- ALSA: oss: Release temporary buffers upon errors (Jaroslav Kysela) [2065575] +- ALSA: oss: Fix PCM OSS buffer allocation overflow (Jaroslav Kysela) [2065575] +- ALSA: core: Fix typo in 'PCM Timer Interface' help (Jaroslav Kysela) [2065575] +- ALSA: seq: oss: fix typo (Jaroslav Kysela) [2065575] +- ALSA: seq: oss: use kzalloc (Jaroslav Kysela) [2065575] +- ALSA: memalloc: invalidate SG pages before sync (Jaroslav Kysela) [2065575] +- ALSA: memalloc: Fix dma_need_sync() checks (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream locks (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: test refcount before triggering (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: serialize BE triggers (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: Fix and cleanup DPCM locking (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE (Jaroslav Kysela) [2065575] +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (Jaroslav Kysela) [2065575] +- ASoC: soc-component: add snd_soc_pcm_component_delay() (Jaroslav Kysela) [2065575] +- ASoC: soc-dai: update snd_soc_dai_delay() to snd_soc_pcm_dai_delay() (Jaroslav Kysela) [2065575] +- ALSA: core: Simplify snd_power_ref_and_wait() with the standard macro (Jaroslav Kysela) [2065575] +- ALSA: seq: virmidi: Add a drain operation (Jaroslav Kysela) [2065575] +- ASoC: dai_dma: remove slave_id field (Jaroslav Kysela) [2065575] +- ALSA: seq: Set upper limit of processed events (Jaroslav Kysela) [2065575] +- ALSA: oss: remove useless NULL check before kfree (Jaroslav Kysela) [2065575] +- ALSA: pcm: introduce INFO_NO_REWINDS flag (Jaroslav Kysela) [2065575] +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary range (Jaroslav Kysela) [2065575] +- Revert "ASoC: Intel: soc-acpi: add entries in ADL match table" (Jaroslav Kysela) [2065575] +- devlink: hold the instance lock during eswitch_mode callbacks (Petr Oros) [2101715] +- netdevsim: replace vfs_lock with devlink instance lock (Petr Oros) [2101715] +- netdevsim: replace port_list_lock with devlink instance lock (Petr Oros) [2101715] +- devlink: add explicitly locked flavor of the rate node APIs (Petr Oros) [2101715] +- bnxt: use the devlink instance lock to protect sriov (Petr Oros) [2101715] +- devlink: pass devlink_port to port_split / port_unsplit callbacks (Petr Oros) [2101715] +- devlink: hold the instance lock in port_split / port_unsplit callbacks (Petr Oros) [2101715] +- eth: mlxsw: switch to explicit locking for port registration (Petr Oros) [2101715] +- eth: nfp: replace driver's "pf" lock with devlink instance lock (Petr Oros) [2101715] +- eth: nfp: wrap locking assertions in helpers (Petr Oros) [2101715] +- devlink: expose instance locking and add locked port registering (Petr Oros) [2101715] +- ethtool: don't drop the rtnl_lock half way thru the ioctl (Petr Oros) [2101715] +- ethtool: handle info/flash data copying outside rtnl_lock (Petr Oros) [2101715] +- ethtool: push the rtnl_lock into dev_ethtool() (Petr Oros) [2101715] +- mlxsw: reg: Remove PMTM register (Ivan Vecera) [2101715] +- mlxsw: spectrum: Use PMTDB register to obtain split info (Ivan Vecera) [2101715] +- mlxsw: reg: Add Port Module To local DataBase Register (Ivan Vecera) [2101715] +- mlxsw: spectrum: Use PLLP to get front panel number and split number (Ivan Vecera) [2101715] +- mlxsw: reg: Add Port Local port to Label Port mapping Register (Ivan Vecera) [2101715] +- mlxsw: spectrum: Move port SWID set before core port init (Ivan Vecera) [2101715] +- mlxsw: spectrum: Move port module mapping before core port init (Ivan Vecera) [2101715] +- mlxsw: spectrum: Bump minimum FW version to xx.2008.3326 (Ivan Vecera) [2101715] +- bpf: fix build error due to missing bpf_perf_event.h header (Desnes A. Nunes do Rosario) [1908140] +- powerpc/bpf: Fix use of user_pt_regs in uapi (Desnes A. Nunes do Rosario) [1908140] +- net: ena: Do not waste napi skb cache (Michal Schmidt) [2097644] +- net: ena: Extract recurring driver reset code into a function (Michal Schmidt) [2097644] +- net: ena: Change the name of bad_csum variable (Michal Schmidt) [2097644] +- net: ena: Add debug prints for invalid req_id resets (Michal Schmidt) [2097644] +- net: ena: Remove ena_calc_queue_size_ctx struct (Michal Schmidt) [2097644] +- net: ena: Move reset completion print to the reset function (Michal Schmidt) [2097644] +- net: ena: Remove redundant return code check (Michal Schmidt) [2097644] +- net: ena: Change ENI stats support check to use capabilities field (Michal Schmidt) [2097644] +- net: ena: Add capabilities field with support for ENI stats capability (Michal Schmidt) [2097644] +- net: ena: Change return value of ena_calc_io_queue_size() to void (Michal Schmidt) [2097644] +- powerpc/ptrace: replace ptrace_report_syscall() with a tracehook call (Desnes A. Nunes do Rosario) [1992947] +- powerpc/ptrace: Add support for PTRACE_SYSEMU (Desnes A. Nunes do Rosario) [1992947] +- selftests/powerpc: New PTRACE_SYSEMU test (Desnes A. Nunes do Rosario) [1992947] +- powerpc: Redefine TIF_32BITS thread flag (Desnes A. Nunes do Rosario) [1992947] +- redhat: fix libnl3-devel BuildRequires for intel-speed-select (Jarod Wilson) + +* Thu Aug 04 2022 Jarod Wilson [4.18.0-415.el8] +- redhat: enable mtty module for internal testing (Jarod Wilson) [2071992] +- tools/power/x86/intel-speed-select: v1.12 release (Martin McConnell) [2072658] +- tools/power/x86/intel-speed-select: HFI support (Martin McConnell) [2072658] +- tools/power/x86/intel-speed-select: OOB daemon mode (Martin McConnell) [2072658] +- tools/power/x86/intel-speed-select: v1.11 release (Martin McConnell) [2072658] +- tools/power/x86/intel-speed-select: Update max frequency (Martin McConnell) [2072658] +- Spec fixes for intel-speed-select (Martin McConnell) [2072658] +- Add BuildRequires libnl3-devel for intel-speed-select (Martin McConnell) [2072658] +- xfs: fix soft lockup via spinning in filestream ag selection loop (Brian Foster) [2033293] +- net: ping6: Fix memleak in ipv6_renew_options(). (Ivan Vecera) [2112339] +- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (Benjamin Tissoires) [2019942] +- HID: amd_sfh: Modify the hid name (Benjamin Tissoires) [2090040] +- HID: amd_sfh: Modify the bus name (Benjamin Tissoires) [2090040] +- HID: amd_sfh: Add support for sensor discovery (Benjamin Tissoires) [2090040] +- igc: Reinstate IGC_REMOVED logic and implement it properly (Corinna Vinschen) [2037969] +- intel/igc:fix repeated words in comments (Corinna Vinschen) [2037969] +- intel: remove unused macros (Corinna Vinschen) [2037969] +- igc: Change type of the 'igc_check_downshift' method (Corinna Vinschen) [2037969] +- igc: Remove unused phy_type enum (Corinna Vinschen) [2037969] +- igc: Remove igc_set_spd_dplx method (Corinna Vinschen) [2037969] +- igc: Fix suspending when PTM is active (Corinna Vinschen) [2037969] +- igc: Fix BUG: scheduling while atomic (Corinna Vinschen) [2037969 2014971] +- igc: Fix infinite loop in release_swfw_sync (Corinna Vinschen) [2037969] +- igc: igc_write_phy_reg_gpy: drop premature return (Corinna Vinschen) [2037969] +- igc: igc_read_phy_reg_gpy: drop premature return (Corinna Vinschen) [2037969] +- igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Corinna Vinschen) [2037969] +- igc: Remove useless DMA-32 fallback configuration (Corinna Vinschen) [2037969] +- igc: Fix TX timestamp support for non-MSI-X platforms (Corinna Vinschen) [2037969] +- igc: Do not enable crosstimestamping for i225-V models (Corinna Vinschen) [2037969] +- igc: switch to napi_build_skb() (Corinna Vinschen) [2037969] +- igc: Remove obsolete define (Corinna Vinschen) [2037969] +- igc: Remove obsolete mask (Corinna Vinschen) [2037969] +- igc: Remove obsolete nvm type (Corinna Vinschen) [2037969] +- igc: Remove unused phy type (Corinna Vinschen) [2037969] +- igc: Remove unused _I_PHY_ID define (Corinna Vinschen) [2037969] +- igc: enable XDP metadata in driver (Corinna Vinschen) [2037969] +- intel_idle: Fix false positive RCU splats due to incorrect hardirqs state (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/spec_ctrl: Enable RHEL only ibrs_always & retpoline,ibrs_user spectre_v2 options (Waiman Long) [2090229] +- KVM: emulate: do not adjust size of fastop and setcc subroutines (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- efi/x86: use naked RET on mixed mode call wrapper (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Remove apostrophe typo (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Mark retbleed_strings static (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Disable RRSBA behavior (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/kexec: Disable RET on kexec (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Add Cannon lake to RETBleed affected CPU list (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- redhat/configs: Add new mitigation configs for RetBleed CVEs (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/retbleed: Add fine grained Kconfig knobs (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/cpu/amd: Enumerate BTC_NO (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/common: Stamp out the stepping madness (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- KVM: VMX: Prevent RSB underflow before vmenter (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Fill RSB on vmexit for IBRS (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- KVM: VMX: Fix IBRS handling after vmexit (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- KVM: VMX: Convert launched argument to flags (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- KVM: VMX: Flatten __vmx_vcpu_run() (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Remove x86_spec_ctrl_mask (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Fix SPEC_CTRL write on SMT state change (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Fix firmware entry SPEC_CTRL handling (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/cpu/amd: Add Spectral Chicken (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Do IBPB fallback check only once (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Add retbleed=ibpb (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- objtool: Update Retpoline validation (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- intel_idle: Disable IBRS during long idle (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Report Intel retbleed vulnerability (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Optimize SPEC_CTRL MSR writes (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/entry: Add kernel IBRS implementation (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Enable STIBP for JMP2RET (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Add AMD retbleed= boot parameter (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bugs: Report AMD retbleed vulnerability (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86: Add magic AMD return-thunk (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86: Use return-thunk in asm code (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/sev: Avoid using __x86_return_thunk (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/kvm: Fix SETcc emulation for return thunks (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/bpf: Use alternative RET encoding (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/ftrace: Use alternative RET encoding (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86,objtool: Create .return_sites (Josh Poimboeuf) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86: Undo return-thunk damage (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/retpoline: Use -mfunction-return (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/retpoline: Swizzle retpoline thunk (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/retpoline: Cleanup some #ifdefery (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/cpufeatures: Move RETPOLINE flags to word 11 (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/kvm/vmx: Make noinstr clean (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- arch/x86/boot/compressed: Add -D__DISABLE_EXPORTS to kbuild flags (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86: (Ab)use __DISABLE_EXPORTS to disable RETHUNK in real mode (Waiman Long) [2090229] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} +- x86/entry: Remove skip_r11rcx (Waiman Long) [2090229] +- cpuidle,intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE (Waiman Long) [2090229] +- x86/speculation/srbds: Do not try to turn mitigation off when not supported (Waiman Long) [2090229] +- x86/ibt,paravirt: Use text_gen_insn() for paravirt_patch() (Waiman Long) [2090229] +- x86/text-patching: Make text_gen_insn() play nice with ANNOTATE_NOENDBR (Waiman Long) [2090229] +- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2090229] +- x86: Add straight-line-speculation mitigation (Waiman Long) [2090229] +- x86: Prepare inline-asm for straight-line-speculation (Waiman Long) [2090229] +- x86: Prepare asm files for straight-line-speculation (Waiman Long) [2090229] +- x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds (Waiman Long) [2090229] +- x86: Move RETPOLINE*_CFLAGS to arch Makefile (Waiman Long) [2090229] +- x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry() (Waiman Long) [2090229] +- Makefile: remove stale cc-option checks (Waiman Long) [2090229] +- tools headers: Remove broken definition of __LITTLE_ENDIAN (Waiman Long) [2090229] +- tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' (Waiman Long) [2090229] +- x86: Add insn_decode_kernel() (Waiman Long) [2090229] +- tools/insn: Restore the relative include paths for cross building (Waiman Long) [2090229] +- x86/alternative: Use insn_decode() (Waiman Long) [2090229] +- x86/insn: Add an insn_decode() API (Waiman Long) [2090229] +- x86/insn: Rename insn_decode() to insn_decode_from_regs() (Waiman Long) [2090229] +- x86/paravirt: Add new features for paravirt patching (Waiman Long) [2090229] +- x86/alternative: Support not-feature (Waiman Long) [2090229] +- x86/alternative: Merge include files (Waiman Long) [2090229] +- objtool: Fix error handling for STD/CLD warnings (Waiman Long) [2090229] +- x86/alternatives: Teach text_poke_bp() to emulate RET (Waiman Long) [2090229] +- x86/ftrace: Have ftrace trampolines turn read-only at the end of system boot up (Waiman Long) [2090229] +- x86/speculation: Change FILL_RETURN_BUFFER to work with objtool (Waiman Long) [2090229] +- objtool: Add support for intra-function calls (Waiman Long) [2090229] +- objtool: Rework allocating stack_ops on decode (Waiman Long) [2090229] +- objtool: Better handle IRET (Waiman Long) [2090229] +- objtool: Support multiple stack_op per instruction (Waiman Long) [2090229] +- objtool: Make BP scratch register warning more robust (Waiman Long) [2090229] +- x86/kexec: Make relocate_kernel_64.S objtool clean (Waiman Long) [2090229] +- objtool: Introduce validate_return() (Waiman Long) [2090229] +- Makefile: disallow data races on gcc-10 as well (Waiman Long) [2090229] +- objtool: Improve call destination function detection (Waiman Long) [2090229] +- x86/alternatives: Implement a better poke_int3_handler() completion scheme (Waiman Long) [2090229] +- lib/: fix Kconfig indentation (Waiman Long) [2090229] +- x86/alternatives: Use INT3_INSN_SIZE (Waiman Long) [2090229] +- x86/kprobes: Fix ordering while text-patching (Waiman Long) [2090229] +- x86/kprobes: Convert to text-patching.h (Waiman Long) [2090229] +- x86/alternative: Shrink text_poke_loc (Waiman Long) [2090229] +- x86/alternative: Remove text_poke_loc::len (Waiman Long) [2090229] +- x86/ftrace: Use text_gen_insn() (Waiman Long) [2090229] +- x86/alternative: Add text_opcode_size() (Waiman Long) [2090229] +- x86/ftrace: Use text_poke() (Waiman Long) [2090229] +- x86/ftrace: Use vmalloc special flag (Waiman Long) [2090229] +- x86/ftrace: Explicitly include vmalloc.h for set_vm_flush_reset_perms() (Waiman Long) [2090229] +- x86/alternatives: Add and use text_gen_insn() helper (Waiman Long) [2090229] +- x86/alternatives, jump_label: Provide better text_poke() batching interface (Waiman Long) [2090229] +- x86/asm: Annotate relocate_kernel_{32,64}.c (Waiman Long) [2090229] +- x86: kprobes: Prohibit probing on instruction which has emulate prefix (Waiman Long) [2090229] +- x86: Correct misc typos (Waiman Long) [2090229] +- x86/speculation/mds: Apply more accurate check on hypervisor platform (Waiman Long) [2090229] +- objtool: Convert insn type to enum (Waiman Long) [2090229] +- objtool: Track original function across branches (Waiman Long) [2090229] +- objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (Waiman Long) [2090229] +- x86/ftrace: Make enable parameter bool where applicable (Waiman Long) [2090229] +- x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor (Waiman Long) [2090229] +- objtool: Fix function fallthrough detection (Waiman Long) [2090229] +- x86/paravirt: Detect over-sized patching bugs in paravirt_patch_call() (Waiman Long) [2090229] +- x86/cpu/amd: Exclude 32bit only assembler from 64bit build (Waiman Long) [2090229] +- x86/asm: Mark all top level asm statements as .text (Waiman Long) [2090229] +- x86/cpu/bugs: Use __initconst for 'const' init data (Waiman Long) [2090229] +- objtool: Add Direction Flag validation (Waiman Long) [2090229] +- objtool: Rewrite add_ignores() (Waiman Long) [2090229] +- x86/nospec, objtool: Introduce ANNOTATE_IGNORE_ALTERNATIVE (Waiman Long) [2090229] +- x86/ftrace: Fix warning and considate ftrace_jmp_replace() and ftrace_call_replace() (Waiman Long) [2090229] +- kbuild: Disable extra debugging info in .s output (Waiman Long) [2090229] +- x86/CPU/AMD: Set the CPB bit unconditionally on F17h (Waiman Long) [2090229] +- x86/alternatives: Print containing function (Waiman Long) [2090229] +- x86/ftrace: Do not call function graph from dynamic trampolines (Waiman Long) [2090229] +- ftrace: Create new ftrace_internal.h header (Waiman Long) [2090229] +- kprobes/x86: Fix instruction patching corruption when copying more than one RIP-relative instruction (Waiman Long) [2090229] +- tracing/Makefile: Fix handling redefinition of CC_FLAGS_FTRACE (Waiman Long) [2090229] +- x86/paravirt: Remove unused paravirt bits (Waiman Long) [2090229] +- x86/paravirt: Remove clobbers parameter from paravirt patch functions (Waiman Long) [2090229] +- x86/paravirt: Make paravirt_patch_call() and paravirt_patch_jmp() static (Waiman Long) [2090229] +- x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled (Waiman Long) [2090229] +- ftrace: Remove unused pointer ftrace_swapper_pid (Waiman Long) [2090229] +- x86/spec_ctrl: Temporarily remove RHEL specific IBRS code (Waiman Long) [2090229] +- net: bonding: fix use-after-free after 802.3ad slave unbind (Jonathan Toppins) [2109327] +- net: bonding: fix possible NULL deref in rlb code (Jonathan Toppins) [2109327] +- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jonathan Toppins) [2109327] +- bonding: do not discard lowest hash bit for non layer3+4 hashing (Jonathan Toppins) [2109327] +- bonding: helper macro __ATTR_RO to make code more clear (Jonathan Toppins) [2109327] +- bonding: force carrier update when releasing slave (Jonathan Toppins) [2109327] +- bonding: fix data-races around agg_select_timer (Jonathan Toppins) [2109327] +- bonding: switch bond_net_exit() to batch mode (Jonathan Toppins) [2109327] +- bonding: pair enable_port with slave_arr_updates (Jonathan Toppins) [2109327] +- net: bonding: fix bond_xmit_broadcast return value error bug (Jonathan Toppins) [2109327] +- tracing: Show size of requested perf buffer (Michael Petlan) [2103836] +- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Michael Petlan) [2103836] +- drivers/base/memory: determine and store zone for single-zone memory blocks (David Hildenbrand) [1997803] +- drivers/base/node: rename link_mem_sections() to register_memory_block_under_node() (David Hildenbrand) [1997803] +- drivers/base/node: consolidate node device subsystem initialization in node_dev_init() (David Hildenbrand) [1997803] +- drivers/base/memory: introduce memory_block_{online,offline} (David Hildenbrand) [1997803] +- mm/memory_hotplug: remove stale function declarations (David Hildenbrand) [1997803] +- mm/memory_hotplug: remove HIGHMEM leftovers (David Hildenbrand) [1997803] +- redhat/configs: remove CONFIG_MEMORY_HOTPLUG_SPARSE (David Hildenbrand) [1997803] +- mm/memory_hotplug: restrict CONFIG_MEMORY_HOTPLUG to 64 bit (David Hildenbrand) [1997803] +- mm/memory_hotplug: remove CONFIG_MEMORY_HOTPLUG_SPARSE (David Hildenbrand) [1997803] +- mm/memory_hotplug: remove CONFIG_X86_64_ACPI_NUMA dependency from CONFIG_MEMORY_HOTPLUG (David Hildenbrand) [1997803] +- memory: remove unused CONFIG_MEM_BLOCK_SIZE (David Hildenbrand) [1997803] +- mm/memory_hotplug: disable the functionality for 32b (David Hildenbrand) [1997803] +- include/linux/memory.h: drop fields 'hw' and 'phys_callback' from struct memory_block (David Hildenbrand) [1997803] +- iommu/vt-d: Fix PCI bus rescan device hot add (Jerry Snitselaar) [2101591] +- iommu/vt-d: Fix RID2PASID setup/teardown failure (Jerry Snitselaar) [2101591] + +* Mon Aug 01 2022 Jarod Wilson [4.18.0-414.el8] +- cifs: support share failover when remounting (Ronnie Sahlberg) [2095258] +- cifs: avoid starvation when refreshing dfs cache (Ronnie Sahlberg) [2095258] +- cifs: fix path comparison and hash calc (Ronnie Sahlberg) [2095258] +- cifs: handle different charsets in dfs cache (Ronnie Sahlberg) [2095258] +- spi: amd: Limit max transfer and message size (Sudheesh Mavila) [2047996] +- redhat/configs: enable CONFIG_SPI_AMD for x86_64 (Sudheesh Mavila) [2047996] +- spi: amd: Fix building without ACPI enabled (Sudheesh Mavila) [2047996] +- spi: amd: Add support for version AMDI0062 (Sudheesh Mavila) [2047996] +- spi: amd: Remove needless rom_addr variable (Sudheesh Mavila) [2047996] +- spi: amd: Use iopoll for busy waiting (Sudheesh Mavila) [2047996] +- spi: amd: Don't wait for a write-only transfer to finish (Sudheesh Mavila) [2047996] +- spi: amd: Remove unneeded variable (Sudheesh Mavila) [2047996] +- spi: amd: Refactor amd_spi_busy_wait (Sudheesh Mavila) [2047996] +- spi: amd: Refactor code to use less spi_master_get_devdata (Sudheesh Mavila) [2047996] +- spi: amd: Use devm_platform_ioremap_resource() in amd_spi_probe (Sudheesh Mavila) [2047996] +- spi: spi-amd: Do not define 'struct acpi_device_id' when !CONFIG_ACPI (Sudheesh Mavila) [2047996] +- spi: amd: Drop superfluous member from struct amd_spi (Sudheesh Mavila) [2047996] +- spi: amd: Fix refcount underflow on remove (Sudheesh Mavila) [2047996] +- spi: amd: Drop duplicate driver data assignments (Sudheesh Mavila) [2047996] +- spi: amd: Pass probe errors back to driver core (Sudheesh Mavila) [2047996] +- spi: amd: Fix duplicate iounmap in error path (Sudheesh Mavila) [2047996] +- spi: spi-amd: Fix a NULL vs IS_ERR() check in amd_spi_probe() (Sudheesh Mavila) [2047996] +- spi: spi-amd: fix warning (Sudheesh Mavila) [2047996] +- spi: spi-amd: Add AMD SPI controller driver support (Sudheesh Mavila) [2047996] +- selftests/tc-testings: Be compatible with newer tc output (Hangbin Liu) [2100322] +- selftests/net: enable lo.accept_local in psock_snd test (Hangbin Liu) [2100322] +- selftests/net: Use kselftest skip code for skipped tests (Hangbin Liu) [2100322] +- Bluetooth: SCO: Fix sco_send_frame returning skb->len (Gopal Tiwari) [1984641] +- Bluetooth: Add bt_skb_sendmsg helper (Gopal Tiwari) [1984641] +- Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg (Gopal Tiwari) [1984641] +- Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() (Gopal Tiwari) [1984641] +- platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in mlxbf_pmc_map_counters (Mark Langsdorf) [2068297] +- platform/mellanox: mlxreg-lc: fix error code in mlxreg_lc_create_static_devices() (Mark Langsdorf) [2068297] +- platform/mellanox: mlxreg-lc: Add initial support for Nvidia line card devices (Mark Langsdorf) [2068297] +- platform/mellanox: mlxreg-io: Extend number of hwmon attributes (Mark Langsdorf) [2068297] +- platform/mellanox: mlxreg-hotplug: Extend logic for hotplug devices operations (Mark Langsdorf) [2068297] +- platform_data/mlxreg: Add new type to support modular systems (Mark Langsdorf) [2068297] +- platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes (Mark Langsdorf) [2068297] +- platform/mellanox: mlxbf-pmc: fix kernel-doc notation (Mark Langsdorf) [2068297] +- platform/mellanox: Typo fix in the file mlxbf-bootctl.c (Mark Langsdorf) [2068297] +- redhat/configs: Support QAT devices for x86 only (Vladis Dronov) [2040724] +- crypto: qat - expose device config through sysfs for 4xxx (Vladis Dronov) [2040724] +- crypto: qat - relocate and rename adf_sriov_prepare_restart() (Vladis Dronov) [2040724] +- crypto: qat - change behaviour of adf_cfg_add_key_value_param() (Vladis Dronov) [2040724] +- crypto: qat - expose device state through sysfs for 4xxx (Vladis Dronov) [2040724] +- crypto: qat - Removes the x86 dependency on the QAT drivers (Vladis Dronov) [2040724] +- crypto: qat - replace get_current_node() with numa_node_id() (Vladis Dronov) [2040724] +- crypto: qat - add support for 401xx devices (Vladis Dronov) [2040724] +- crypto: qat - re-enable registration of algorithms (Vladis Dronov) [2040724] +- crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (Vladis Dronov) [2040724] +- crypto: qat - add param check for DH (Vladis Dronov) [2040724] +- crypto: qat - add param check for RSA (Vladis Dronov) [2040724] +- crypto: qat - remove dma_free_coherent() for DH (Vladis Dronov) [2040724] +- crypto: qat - remove dma_free_coherent() for RSA (Vladis Dronov) [2040724] +- crypto: qat - fix memory leak in RSA (Vladis Dronov) [2040724] +- crypto: qat - add backlog mechanism (Vladis Dronov) [2040724] +- crypto: qat - refactor submission logic (Vladis Dronov) [2040724] +- crypto: qat - use pre-allocated buffers in datapath (Vladis Dronov) [2040724] +- crypto: qat - set to zero DH parameters before free (Vladis Dronov) [2040724] +- crypto: qat - Fix unsigned function returning negative constant (Vladis Dronov) [2040724] +- crypto: qat - remove line wrapping for pfvf_ops functions (Vladis Dronov) [2040724] +- crypto: qat - use u32 variables in all GEN4 pfvf_ops (Vladis Dronov) [2040724] +- crypto: qat - replace disable_vf2pf_interrupts() (Vladis Dronov) [2040724] +- crypto: qat - leverage the GEN2 VF mask definiton (Vladis Dronov) [2040724] +- crypto: qat - rework the VF2PF interrupt handling logic (Vladis Dronov) [2040724] +- crypto: qat - fix off-by-one error in PFVF debug print (Vladis Dronov) [2040724] +- crypto: qat - fix wording and formatting in code comment (Vladis Dronov) [2040724] +- crypto: qat - test PFVF registers for spurious interrupts on GEN4 (Vladis Dronov) [2040724] +- crypto: qat - add check for invalid PFVF protocol version 0 (Vladis Dronov) [2040724] +- crypto: qat - add missing restarting event notification in VFs (Vladis Dronov) [2040724] +- crypto: qat - remove unnecessary tests to detect PFVF support (Vladis Dronov) [2040724] +- crypto: qat - remove unused PFVF stubs (Vladis Dronov) [2040724] +- crypto: qat - remove unneeded braces (Vladis Dronov) [2040724] +- crypto: qat - fix ETR sources enabled by default on GEN2 devices (Vladis Dronov) [2040724] +- crypto: qat - set COMPRESSION capability for DH895XCC (Vladis Dronov) [2040724] +- crypto: qat - set CIPHER capability for DH895XCC (Vladis Dronov) [2040724] +- crypto: qat - stop using iommu_present() (Vladis Dronov) [2040724] +- crypto: qat - fix initialization of pfvf rts_map_msg structures (Vladis Dronov) [2040724] +- crypto: qat - fix initialization of pfvf cap_msg structures (Vladis Dronov) [2040724] +- crypto: qat - remove unneeded assignment (Vladis Dronov) [2040724] +- crypto: qat - disable registration of algorithms (Vladis Dronov) [2040724] +- crypto: qat - enable power management for QAT GEN4 (Vladis Dronov) [2040724] +- crypto: qat - move and rename GEN4 error register definitions (Vladis Dronov) [2040724] +- crypto: qat - add misc workqueue (Vladis Dronov) [2040724] +- crypto: qat - don't cast parameter in bit operations (Vladis Dronov) [2040724] +- crypto: qat - fix access to PFVF interrupt registers for GEN4 (Vladis Dronov) [2040724] +- crypto: qat - fix a signedness bug in get_service_enabled() (Vladis Dronov) [2040724] +- dlm: fix missing lkb refcount handling (Alexander Aring) [2084606] +- scsi: storvsc: Fix unsigned comparison to zero (Mohammed Gamal) [2020774] +- scsi: storvsc: Fix validation for unsolicited incoming packets (Mohammed Gamal) [2020774] +- scsi: storvsc: Fix storvsc_queuecommand() memory leak (Mohammed Gamal) [2020774] +- x86/kvm: Add kexec support for SEV Live Migration. (Mohammed Gamal) [2018614] +- x86/kvm: Add guest support for detecting and enabling SEV Live Migration feature. (Mohammed Gamal) [2018614] +- mm: x86: Invoke hypercall when page encryption status is changed (Mohammed Gamal) [2018614] +- hv_netvsc: Fix potential dereference of NULL pointer (Mohammed Gamal) [2086611] +- hv_netvsc: Add support for XDP_REDIRECT (Mohammed Gamal) [2086611] +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (Mohammed Gamal) [2086611] +- net: hyperv: remove use of bpf_op_t (Mohammed Gamal) [2086611] +- hv_netvsc: Add check for kvmalloc_array (Mohammed Gamal) [2086611] +- net: netvsc: remove break after return (Mohammed Gamal) [2086611] +- hv_netvsc: Use bitmap_zalloc() when applicable (Mohammed Gamal) [2086611] +- SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (Ronnie Sahlberg) [2108871] +- vsock/virtio: enable VQs early on probe (Stefano Garzarella) [2107594] +- vsock/virtio: initialize vdev->priv before using VQs (Stefano Garzarella) [2107594] +- vsock: each transport cycles only on its own sockets (Stefano Garzarella) [2107594] +- vhost/vsock: don't check owner in vhost_vsock_stop() while releasing (Stefano Garzarella) [2107594] +- vsock: remove vsock from connected table when connect is interrupted by a signal (Stefano Garzarella) [2107594] +- ipv6: take care of disable_policy when restoring routes (Andrea Claudi) [2103894] +- tools/testing/nvdimm: Fix security_init() symbol collision (Jeff Moyer) [2096791] +- redhat: make kernel-devel pkgs Requires elfutils and gcc (Jarod Wilson) [1701282] +- xhci: Fix null pointer dereference in resume if xhci has only one roothub (Dean Nelson) [2061791] +- usb: dwc3: gadget: Move null pinter check to proper place (Dean Nelson) [2061791] +- xhci: Don't defer primary roothub registration if there is only one roothub (Dean Nelson) [2061791] +- USB: serial: pl2303: fix type detection for odd device (Dean Nelson) [2061791] +- media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init (Dean Nelson) [2061791] +- usb: xhci-mtk: remove bandwidth budget table (Dean Nelson) [2061791] +- usb: xhci-mtk: fix fs isoc's transfer error (Dean Nelson) [2061791] +- xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI (Dean Nelson) [2061791] +- xhci: prevent U2 link power state if Intel tier policy prevented U1 (Dean Nelson) [2061791] +- xhci: use generic command timer for stop endpoint commands. (Dean Nelson) [2061791] +- usb: host: xhci-plat: omit shared hcd if either root hub has no ports (Dean Nelson) [2061791] +- usb: host: xhci-plat: prepare operation w/o shared hcd (Dean Nelson) [2061791] +- usb: host: xhci-plat: create shared hcd after having added main hcd (Dean Nelson) [2061791] +- xhci: prepare for operation w/o shared hcd (Dean Nelson) [2061791] +- xhci: factor out parts of xhci_gen_setup() (Dean Nelson) [2061791] +- xhci: Set HCD flag to defer primary roothub registration (Dean Nelson) [2061791] +- usb: core: hcd: Add support for deferring roothub registration (Dean Nelson) [2061791] +- thunderbolt: Fix buffer allocation of devices with no DisplayPort adapters (Dean Nelson) [2061791] +- media: uvcvideo: Fix bit overflow in uvc_probe_video (Dean Nelson) [2061791] +- media: uvcvideo: Fix missing check to determine if element is found in list (Dean Nelson) [2061791] +- usb: typec: tcpci: Don't skip cleanup in .remove() on error (Dean Nelson) [2061791] +- usb: cdc-wdm: fix reading stuck on device close (Dean Nelson) [2061791] +- thunderbolt: Ignore port locked error in tb_port_wait_for_link_width() (Dean Nelson) [2061791] +- thunderbolt: Add debug logging when lane is enabled/disabled (Dean Nelson) [2061791] +- usb: dwc3: gadget: Return proper request status (Dean Nelson) [2061791] +- usb: typec: mux: Check dev_set_name() return value (Dean Nelson) [2061791] +- usb: dwc3: pci: Fix pm_runtime_get_sync() error checking (Dean Nelson) [2061791] +- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (Dean Nelson) [2061791] +- usb: dwc3: core: Only handle soft-reset in DCTL (Dean Nelson) [2061791] +- usb: dwc3: Try usb-role-switch first in dwc3_drd_init (Dean Nelson) [2061791] +- usb: dwc3: core: Fix tx/rx threshold settings (Dean Nelson) [2061791] +- USB: storage: karma: fix rio_karma_init return (Dean Nelson) [2061791] +- xhci: Enable runtime PM on second Alderlake controller (Dean Nelson) [2061791] +- usb: misc: fix improper handling of refcount in uss720_probe() (Dean Nelson) [2061791] +- usb: typec: ucsi: Fix role swapping (Dean Nelson) [2061791] +- usb: typec: ucsi: Fix reuse of completion structure (Dean Nelson) [2061791] +- thunderbolt: Use different lane for second DisplayPort tunnel (Dean Nelson) [2061791] +- thunderbolt: Dump path config space entries during discovery (Dean Nelson) [2061791] +- thunderbolt: Use decimal number with port numbers (Dean Nelson) [2061791] +- xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms (Dean Nelson) [2061791] +- xhci: stop polling roothubs after shutdown (Dean Nelson) [2061791] +- USB: Fix xhci event ring dequeue pointer ERDP update issue (Dean Nelson) [2061791] +- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (Dean Nelson) [2061791] +- usb: early: xhci-dbc: Fix xdbc number parsing (Dean Nelson) [2061791] +- usb: early: xhci-dbc: Remove duplicate keep parsing (Dean Nelson) [2061791] +- USB: serial: pl2303: fix GS type detection (Dean Nelson) [2061791] +- usb: host: xhci: Remove some unnecessary return value initializations (Dean Nelson) [2061791] +- usb: host: xhci: add blank line in xhci_halt() (Dean Nelson) [2061791] +- usb: host: xhci: update hci_version operation in xhci_gen_setup() (Dean Nelson) [2061791] +- usb: host: xhci: fix a comment typo in xhci_mem_init() (Dean Nelson) [2061791] +- usb: host: xhci: use ffs() in xhci_mem_init() (Dean Nelson) [2061791] +- xhci: fix runtime PM imbalance in USB2 resume (Dean Nelson) [2061791] +- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (Dean Nelson) [2061791] +- xhci: fix garbage USBSTS being logged in some cases (Dean Nelson) [2061791] +- xhci: make xhci_handshake timeout for xhci_reset() adjustable (Dean Nelson) [2061791] +- xhci: omit mem read just after allocation of trb (Dean Nelson) [2061791] +- Revert "USB: serial: ch341: add new Product ID for CH341A" (Dean Nelson) [2061791] +- usb: xhci: fix minmax.cocci warnings (Dean Nelson) [2061791] +- usb: host: xhci: drop redundant checks (Dean Nelson) [2061791] +- xhci: Allocate separate command structures for each LPM command (Dean Nelson) [2061791] +- xhci: dbgtty: use IDR to support several dbc instances. (Dean Nelson) [2061791] +- xhci: dbc: Don't call dbc_tty_init() on every dbc tty probe (Dean Nelson) [2061791] +- xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit (Dean Nelson) [2061791] +- xhci: dbc: create and remove dbc structure in dbgtty driver. (Dean Nelson) [2061791] +- xhci: dbc: refactor xhci_dbc_init() (Dean Nelson) [2061791] +- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (Dean Nelson) [2061791] +- xhci: Prevent futile URB re-submissions due to incorrect return value. (Dean Nelson) [2061791] +- xhci: re-initialize the HC during resume if HCE was set (Dean Nelson) [2061791] +- usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail (Dean Nelson) [2061791] +- usb: dwc3: pci: add support for the Intel Raptor Lake-S (Dean Nelson) [2061791] +- usb: xhci-mtk: add support ip-sleep wakeup for mt8195 (Dean Nelson) [2061791] +- usb: dwc3: gadget: Prevent core from processing stale TRBs (Dean Nelson) [2061791] +- thunderbolt: Replace acpi_bus_get_device() (Dean Nelson) [2061791] +- thunderbolt: Add internal xHCI connect flows for Thunderbolt 3 devices (Dean Nelson) [2061791] +- thunderbolt: Add missing device ID to tb_switch_is_alpine_ridge() (Dean Nelson) [2061791] +- thunderbolt: Disable LTTPR on Intel Titan Ridge (Dean Nelson) [2061791] +- usb: ulpi: Call of_node_put correctly (Dean Nelson) [2061791] +- usb: ulpi: Move of_node_put to ulpi_dev_release (Dean Nelson) [2061791] +- usb: xhci-mtk: Use struct_size() helper in create_sch_ep() (Dean Nelson) [2061791] +- usb: common: ulpi: Fix crash in ulpi_match() (Dean Nelson) [2061791] +- usb: typec: tcpm: Do not disconnect when receiving VSAFE0V (Dean Nelson) [2061791] +- usb: typec: tcpm: Do not disconnect while receiving VBUS off (Dean Nelson) [2061791] +- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set. (Dean Nelson) [2061791] +- usb: typec: tcpci: don't touch CC line if it's Vconn source (Dean Nelson) [2061791] +- thunderbolt: Remove useless DMA-32 fallback configuration (Dean Nelson) [2061791] +- media: uvcvideo: Support devices that report an OT as an entity source (Dean Nelson) [2061791] +- Revert "media: uvcvideo: Support devices that report an OT as an entity source" (Dean Nelson) [2061791] +- thunderbolt: Add module parameter for CLx disabling (Dean Nelson) [2061791] +- thunderbolt: Enable CL0s for Intel Titan Ridge (Dean Nelson) [2061791] +- thunderbolt: Rename Intel TB_VSE_CAP_IECS capability (Dean Nelson) [2061791] +- thunderbolt: Implement TMU time disruption for Intel Titan Ridge (Dean Nelson) [2061791] +- thunderbolt: Move usb4_switch_wait_for_bit() to switch.c (Dean Nelson) [2061791] +- thunderbolt: Add CL0s support for USB4 routers (Dean Nelson) [2061791] +- thunderbolt: Add TMU uni-directional mode (Dean Nelson) [2061791] +- xhci: use max() to make code cleaner (Dean Nelson) [2061791] +- usb: ftdi-elan: fix memory leak on device disconnect (Dean Nelson) [2061791] +- Revert "usb: early: convert to readl_poll_timeout_atomic()" (Dean Nelson) [2061791] +- usb: typec: tcpm: fix tcpm unregister port but leave a pending timer (Dean Nelson) [2061791] +- thunderbolt: Check return value of kmemdup() in icm_handle_event() (Dean Nelson) [2061791] +- media: dw2102: Fix use after free (Dean Nelson) [2061791] +- USB: serial: cp210x: fix CP2105 GPIO registration (Dean Nelson) [2061791] +- usb: xhci-mtk: fix list_del warning when enable list debug (Dean Nelson) [2061791] +- usb: core: config: fix validation of wMaxPacketValue entries (Dean Nelson) [2061791] +- xhci: avoid race between disable slot command and host runtime suspend (Dean Nelson) [2061791] +- xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime suspending (Dean Nelson) [2061791] +- thunderbolt: Do not dereference fwnode in struct device (Dean Nelson) [2061791] +- thunderbolt: Add debug logging of DisplayPort resource allocation (Dean Nelson) [2061791] +- thunderbolt: Do not program path HopIDs for USB4 routers (Dean Nelson) [2061791] +- thunderbolt: Do not allow subtracting more NFC credits than configured (Dean Nelson) [2061791] +- thunderbolt: Runtime resume USB4 port when retimers are scanned (Dean Nelson) [2061791] +- thunderbolt: Tear down existing tunnels when resuming from hibernate (Dean Nelson) [2061791] +- thunderbolt: Runtime PM activate both ends of the device link (Dean Nelson) [2061791] +- thunderbolt: xdomain: Avoid potential stack OOB read (Dean Nelson) [2061791] +- media: uvcvideo: fix division by zero at stream start (Dean Nelson) [2061791] +- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (Dean Nelson) [2061791] +- xhci: Fix commad ring abort, write all 64 bits to CRCR register. (Dean Nelson) [2061791] +- usb: dwc3: gadget: Skip reading GEVNTSIZn (Dean Nelson) [2061791] +- usb: dwc3: gadget: Ignore Update Transfer cmd params (Dean Nelson) [2061791] +- usb: dwc3: gadget: Skip checking Update Transfer status (Dean Nelson) [2061791] +- usb: hub: Fix locking issues with address0_mutex (Dean Nelson) [2061791] +- media: dib0700: Only touch one bit when start/stop an adapter (Dean Nelson) [2061791] +- media: dib0700: cleanup start/stop streaming logic (Dean Nelson) [2061791] +- media: dib0700: fix undefined behavior in tuner shutdown (Dean Nelson) [2061791] +- media: s2255: fix control-message timeouts (Dean Nelson) [2061791] +- media: pvrusb2: fix control-message timeouts (Dean Nelson) [2061791] +- media: flexcop-usb: fix control-message timeouts (Dean Nelson) [2061791] +- usb: hub: Fix usb enumeration issue due to address0 race (Dean Nelson) [2061791] +- usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts (Dean Nelson) [2061791] +- usb: dwc3: gadget: Fix null pointer exception (Dean Nelson) [2061791] +- usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer (Dean Nelson) [2061791] +- usb: dwc3: gadget: Ignore NoStream after End Transfer (Dean Nelson) [2061791] +- usb: xhci-mtk: fix random remote wakeup (Dean Nelson) [2061791] +- usb: xhci-mtk: remove unnecessary error check (Dean Nelson) [2061791] +- USB: serial: keyspan: fix memleak on probe errors (Dean Nelson) [2061791] +- USB: iowarrior: fix control-message timeouts (Dean Nelson) [2061791] +- usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized (Dean Nelson) [2061791] +- usb: dwc3: gadget: Change to dev_dbg() when queuing to inactive gadget/ep (Dean Nelson) [2061791] +- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (Dean Nelson) [2061791] +- xhci: Fix command ring pointer corruption while aborting a command (Dean Nelson) [2061791] +- USB: xhci: dbc: fix tty registration race (Dean Nelson) [2061791] +- xhci: add quirk for host controllers that don't update endpoint DCS (Dean Nelson) [2061791] +- xhci: guard accesses to ep_state in xhci_endpoint_reset() (Dean Nelson) [2061791] +- media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() (Dean Nelson) [2061791] +- USB: cdc-acm: fix break reporting (Dean Nelson) [2061791] +- USB: cdc-acm: fix racy tty buffer accesses (Dean Nelson) [2061791] +- usb: typec: tcpm: handle SRC_STARTUP state if cc changes (Dean Nelson) [2061791] +- usb: typec: tcpci: don't handle vSafe0V event if it's not enabled (Dean Nelson) [2061791] +- usb: xhci-mtk: use xhci_dbg() to print log (Dean Nelson) [2061791] +- media: mxl111sf: change mutex_init() location (Dean Nelson) [2061791] +- media: tm6000: Avoid card name truncation (Dean Nelson) [2061791] +- media: gspca: Limit frame size to sizeimage. (Dean Nelson) [2061791] +- media: uvcvideo: Don't spam the log in uvc_ctrl_restore_values() (Dean Nelson) [2061791] +- media: uvcvideo: Increase the size of UVC_METADATA_BUF_SIZE (Dean Nelson) [2061791] +- media: uvcvideo: Return -EIO for control errors (Dean Nelson) [2061791] +- media: uvcvideo: Remove unused including (Dean Nelson) [2061791] +- media: m5602_ov7660: remove the repeated declaration (Dean Nelson) [2061791] +- media: dvb-usb: fix ununit-value in az6027_rc_query (Dean Nelson) [2061791] +- thunderbolt: Fix -Wrestrict warning (Dean Nelson) [2061791] +- USB: serial: cp210x: fix dropped characters with CP2102 (Dean Nelson) [2061791] +- usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind (Dean Nelson) [2061791] +- USB: serial: option: remove duplicate USB device ID (Dean Nelson) [2061791] +- USB: serial: mos7840: remove duplicated 0xac24 device ID (Dean Nelson) [2061791] +- USB: cdc-acm: fix minor-number release (Dean Nelson) [2061791] +- usb: dwc3: reference clock period configuration (Dean Nelson) [2061791] +- usb: xhci-mtk: allow bandwidth table rollover (Dean Nelson) [2061791] +- usb: xhci-mtk: modify the SOF/ITP interval for mt8195 (Dean Nelson) [2061791] +- usb: xhci-mtk: add a member of num_esit (Dean Nelson) [2061791] +- usb: xhci-mtk: check boundary before check tt (Dean Nelson) [2061791] +- usb: xhci-mtk: update fs bus bandwidth by bw_budget_table (Dean Nelson) [2061791] +- usb: xhci-mtk: support option to disable usb2 ports (Dean Nelson) [2061791] +- usb: xhci-mtk: fix use-after-free of mtk->hcd (Dean Nelson) [2061791] +- usb: dwc3: pci: add support for AMD's newer generation platform. (Dean Nelson) [2061791] +- xhci: Add bus number to some debug messages (Dean Nelson) [2061791] +- xhci: Add additional dynamic debug to follow URBs in cancel and error cases. (Dean Nelson) [2061791] +- Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set" (Dean Nelson) [2061791] +- xhci: Fix failure to give back some cached cancelled URBs. (Dean Nelson) [2061791] +- xhci: fix even more unsafe memory usage in xhci tracing (Dean Nelson) [2061791] +- xhci: fix unsafe memory usage in xhci tracing (Dean Nelson) [2061791] +- usb: typec: tcpm: Support non-PD mode (Dean Nelson) [2061791] +- USB: serial: cp210x: determine fw version for CP2105 and CP2108 (Dean Nelson) [2061791] +- USB: serial: cp210x: clean up type detection (Dean Nelson) [2061791] +- USB: serial: cp210x: clean up set-chars request (Dean Nelson) [2061791] +- USB: serial: cp210x: clean up control-request timeout (Dean Nelson) [2061791] +- USB: serial: cp210x: fix flow-control error handling (Dean Nelson) [2061791] +- USB: serial: cp210x: fix control-characters error handling (Dean Nelson) [2061791] +- tty: drop put_tty_driver (Dean Nelson) [2061791] +- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (Dean Nelson) [2061791] +- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (Dean Nelson) [2061791] +- usb: renesas-xhci: Remove renesas_xhci_pci_exit() (Dean Nelson) [2061791] +- usb: dwc3: Resize TX FIFOs to meet EP bursting requirements (Dean Nelson) [2061791] +- memstick: rtsx_usb_ms: fix UAF (Dean Nelson) [2061791] +- usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable (Dean Nelson) [2061791] +- usb: dwc3: gadget: Set gadget_max_speed when set ssp_rate (Dean Nelson) [2061791] +- usb: dwc3: gadget: Prevent EP queuing while stopping transfers (Dean Nelson) [2061791] +- media: lmedm04: Fix misuse of comma (Dean Nelson) [2061791] +- media: tm6000: Fix memleak in tm6000_start_stream (Dean Nelson) [2061791] +- usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup (Dean Nelson) [2061791] +- memstick: Skip allocating card when removing host (Dean Nelson) [2061791] +- USB: Replace zero-length array with flexible-array member (Dean Nelson) [2061791] +- USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd (Dean Nelson) [2061791] +- Revert "[usb] USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd" (Dean Nelson) [2061791] +- memstick: rtsx_usb_ms: Support runtime power management (Dean Nelson) [2061791] +- memstick: rtsx_usb_ms: Use ms_dev() helper (Dean Nelson) [2061791] +- memstick: Prevent memstick host from getting runtime suspended during card detection (Dean Nelson) [2061791] +- misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection (Dean Nelson) [2061791] +- memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function (Dean Nelson) [2061791] + +* Thu Jul 28 2022 Jarod Wilson [4.18.0-413.el8] +- RDMA/qedr: Fix reporting QP timeout attribute (Kamal Heib) [2083620] +- NFSD: Handle COPYer - Not suppored in RHEL8 (Benjamin Coddington) [2108628] +- NFSD add ca_source_server<> to COPY (Benjamin Coddington) [2108628] +- NFS NFSD: defining nl4_servers structure needed by both (Benjamin Coddington) [2108628] +- fix backport powerpc/uaccess: get rid of small constant size cases in raw_copy_{to,from}_user() (Diego Domingos) [2106984] +- bpf: Enable bpf_ktime_get_coarse_ns helper (Viktor Malik) [2105133] +- kernel/resource: Introduce request_mem_region_muxed() (Sudheesh Mavila) [2047999] +- i2c: piix4: Enable EFCH MMIO for Family 17h+ (Sudheesh Mavila) [2047999] +- i2c: piix4: Add EFCH MMIO support for SMBus port select (Sudheesh Mavila) [2047999] +- i2c: piix4: Add EFCH MMIO support to SMBus base address detect (Sudheesh Mavila) [2047999] +- i2c: piix4: Add EFCH MMIO support to region request and release (Sudheesh Mavila) [2047999] +- i2c: piix4: Move SMBus port selection into function (Sudheesh Mavila) [2047999] +- i2c: piix4: Move SMBus controller base address detect into function (Sudheesh Mavila) [2047999] +- i2c: piix4: Move port I/O region request/release code into functions (Sudheesh Mavila) [2047999] +- i2c: piix4: Replace hardcoded memory map size with a #define (Sudheesh Mavila) [2047999] +- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (Sudheesh Mavila) [2047999] +- i2c: piix4: Add ACPI support (Sudheesh Mavila) [2047999] +- i2c: piix4: Fix probing of reserved ports on AMD Family 16h Model 30h (Sudheesh Mavila) [2047999] +- i2c: piix4: Fix port selection for AMD Family 16h Model 30h (Sudheesh Mavila) [2047999] +- i2c-piix4: Add Hygon Dhyana SMBus support (Sudheesh Mavila) [2047999] +- tracing: Remove WARN_ON in start_thread() (Jerome Marchand) [2090967] +- net: usb: Fix spelling mistakes (José Ignacio Tornos Martínez) [1984353] +- net: usb: cdc_ether: record speed in status method (José Ignacio Tornos Martínez) [1984353] +- net: usb: usbnet: add method for reporting speed without MII (José Ignacio Tornos Martínez) [1984353] +- e1000e: Fix possible overflow in LTR decoding (Ken Cox) [2037965] +- e1000e: Print PHY register address when MDI read/write fails (Ken Cox) [2037965] +- e1000e: Correct NVM checksum verification flow (Ken Cox) [2037965] +- e1000e: Fix possible HW unit hang after an s0ix exit (Ken Cox) [2037965 2049952] +- e1000e: Handshake with CSME starts from ADL platforms (Ken Cox) [2037965 2049952] +- e1000e: Separate ADP board type from TGP (Ken Cox) [2037965 2049952] +- e1000e: Remove useless DMA-32 fallback configuration (Ken Cox) [2037965] +- e1000e: Remove redundant statement (Ken Cox) [2037965] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ken Cox) [2037965] +- net: e1000e: solve insmod 'Unknown symbol mutex_lock' error (Ken Cox) [2037965] +- RDMA/irdma: Add SW mechanism to generate completions on error (Kamal Heib) [2100316] +- RDMA/irdma: Remove the redundant variable (Kamal Heib) [2100316] +- RDMA/irdma: Add support for DSCP (Kamal Heib) [2100316] +- RDMA/irdma: Use irq_update_affinity_hint() (Kamal Heib) [2100316] +- RDMA/irdma: Set protocol based on PF rdma_mode flag (Kamal Heib) [2100316 2096481] +- virtio-ring: fix DMA metadata flags (Cindy Lu) [1969742] +- virtio_ring: fix typos in vring_desc_extra (Jason Wang) [1969742] +- virtio-ring: store DMA metadata in desc_extra for split virtqueue (Jason Wang) [1969742] +- virtio: use err label in __vring_new_virtqueue() (Jason Wang) [1969742] +- virtio_ring: introduce virtqueue_desc_add_split() (Jason Wang) [1969742] +- virtio_ring: secure handling of mapping errors (Jason Wang) [1969742] +- virtio-ring: factor out desc_extra allocation (Jason Wang) [1969742] +- virtio_ring: rename vring_desc_extra_packed (Jason Wang) [1969742] +- virtio-ring: maintain next in extra state for packed virtqueue (Jason Wang) [1969742] +- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (Phil Auld) [2089715] +- rpminspect: disable abidiff scanning (Jarod Wilson) + +* Mon Jul 25 2022 Jarod Wilson [4.18.0-412.el8] +- Netvsc: Call hv_unmap_memory() in the netvsc_device_remove() (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Release cpu lock in error case (Mohammed Gamal) [2086613] +- Drivers: hv: Fix syntax errors in comments (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Don't assign VMbus channel interrupts to isolated CPUs (Mohammed Gamal) [2086613] +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: fix typo in comment (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Remove support for Hyper-V 2008 and Hyper-V 2008R2/Win7 (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (Mohammed Gamal) [2086613] +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (Mohammed Gamal) [2086613] +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() (Mohammed Gamal) [2086613] +- Drivers: hv: balloon: Disable balloon and hot-add accordingly (Mohammed Gamal) [2086613] +- Drivers: hv: balloon: Support status report for larger page sizes (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Fix potential crash on module unload (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Fix initialization of device object in vmbus_device_register() (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests (Mohammed Gamal) [2086613] +- drivers: hv: log when enabling crash_kexec_post_notifiers (Mohammed Gamal) [2086613] +- Drivers: hv: utils: Make use of the helper macro LIST_HEAD() (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj (Mohammed Gamal) [2086613] +- Drivers: hv: Compare cpumasks and not their weights in init_vp_index() (Mohammed Gamal) [2086613] +- Drivers: hv: Rename 'alloced' to 'allocated' (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Use struct_size() helper in kmalloc() (Mohammed Gamal) [2086613] +- Drivers: hv: balloon: account for vmbus packet header in max_pkt_size (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Initialize request offers message for Isolation VM (Mohammed Gamal) [2086613] +- Drivers: hv: Fix definition of hypercall input & output arg variables (Mohammed Gamal) [2086613] +- net: netvsc: Add Isolation VM support for netvsc driver (Mohammed Gamal) [2086613] +- scsi: storvsc: Add Isolation VM support for storvsc driver (Mohammed Gamal) [2086613] +- Drivers: hv : vmbus: Adding NULL pointer check (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Remove unused code to check for subchannels (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Initialize VMbus ring buffer for Isolation VM (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Add SNP support for VMbus channel initiate message (Mohammed Gamal) [2086613] +- Drivers: hv: vmbus: Mark vmbus ring buffer visible to host in Isolation VM (Mohammed Gamal) [2086613] +- SUNRPC: Don't leak sockets in xs_local_connect() (Jeffrey Layton) [2089429] +- SUNRPC: clean up some inconsistent indenting (Jeffrey Layton) [2089429] +- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (Jeffrey Layton) [2089429] +- SUNRPC: Don't call connect() more than once on a TCP socket (Jeffrey Layton) [2089429] +- net: openvswitch: fix misuse of the cached connection on tuple changes (Timothy Redaelli) [2099213] +- sfc: fix considering that all channels have TX queues (Íñigo Huguet) [1851823] +- sfc: fix wrong tx channel offset with efx_separate_tx_channels (Íñigo Huguet) [1851823] +- intel/igb:fix repeated words in comments (Corinna Vinschen) [2037959] +- igb: remove unexpected word "the" (Corinna Vinschen) [2037959] +- igb: Make DMA faster when CPU is active on the PCIe link (Corinna Vinschen) [2037959] +- igb: fix a use-after-free issue in igb_clean_tx_ring (Corinna Vinschen) [2037959] +- igb: Remove duplicate defines (Corinna Vinschen) [2037959] +- igb: skip phy status check where unavailable (Corinna Vinschen) [2037959] +- igb: Convert kmap() to kmap_local_page() (Corinna Vinschen) [2037959] +- igb: zero hwtstamp by default (Corinna Vinschen) [2037959] +- igb: Remove useless DMA-32 fallback configuration (Corinna Vinschen) [2037959] +- PCI: Work around Intel I210 ROM BAR overlap defect (Corinna Vinschen) [2037959] +- igb: support EXTTS on 82580/i354/i350 (Corinna Vinschen) [2037959] +- igb: support PEROUT on 82580/i354/i350 (Corinna Vinschen) [2037959] +- igb: move PEROUT and EXTTS isr logic to separate functions (Corinna Vinschen) [2037959] +- igb: move SDP config initialization to separate function (Corinna Vinschen) [2037959] +- igb: switch to napi_build_skb() (Corinna Vinschen) [2037959] +- igb: remove never changed variable `ret_val' (Corinna Vinschen) [2037959] +- NFSv4: Add an fattr allocation to _nfs4_discover_trunking() (Scott Mayhew) [2096393] +- sunrpc: set cl_max_connect when cloning an rpc_clnt (Scott Mayhew) [2096393] +- NFSv4.1 mark qualified async operations as MOVEABLE tasks (Scott Mayhew) [2096393] +- powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (Desnes A. Nunes do Rosario) [2095041] +- audit: free module name (Richard Guy Briggs) [2100259] +- bfq: fix blkio cgroup leakage v4 (Ming Lei) [2093206] +- scsi: scsi_dh_alua: Properly handle the ALUA transitioning state (Ewan D. Milne) [1992870] +- mm: sparse: remove __section_nr() function (Mark Langsdorf) [2067280] +- mm: sparse: pass section_nr to find_memory_block (Mark Langsdorf) [2067280] +- mm: sparse: pass section_nr to section_mark_present (Mark Langsdorf) [2067280] +- headers/uninline: Uninline single-use function: kobject_has_children() (Mark Langsdorf) [2067280] +- arch_topology: Do not set llc_sibling if llc_id is invalid (Mark Langsdorf) [2067280] +- topology: make core_mask include at least cluster_siblings (Mark Langsdorf) [2067280] +- regmap: allow a defined reg_base to be added to every address (Mark Langsdorf) [2067280] +- regmap: add configurable downshift for addresses (Mark Langsdorf) [2067280] +- drivers/base/dd.c : Remove the initial value of the global variable (Mark Langsdorf) [2067280] +- devres: fix typos in comments (Mark Langsdorf) [2067280] +- base: soc: Make soc_device_match() simpler and easier to read (Mark Langsdorf) [2067280] +- driver core: Refactor sysfs and drv/bus remove hooks (Mark Langsdorf) [2067280] +- driver core: Refactor multiple copies of device cleanup (Mark Langsdorf) [2067280] +- arch_topology: obtain cpu capacity using information from CPPC (Mark Langsdorf) [2067280] +- PM: core: keep irq flags in device_pm_check_callbacks() (Mark Langsdorf) [2067280] +- PM: sleep: Add device name to suspend_report_result() (Mark Langsdorf) [2067280] +- PM: runtime: Have devm_pm_runtime_enable() handle pm_runtime_dont_use_autosuspend() (Mark Langsdorf) [2067280] +- PM: sleep: wakeup: Fix typos in comments (Mark Langsdorf) [2067280] +- PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove() (Mark Langsdorf) [2067280] +- PM: domains: use dev_err_probe() to simplify error handling (Mark Langsdorf) [2067280] +- PM: domains: Prevent power off for parent unless child is in deepest state (Mark Langsdorf) [2067280] +- driver core: cleanup double words comments (Mark Langsdorf) [2067280] +- device property: Don't split fwnode_get_irq*() APIs in the code (Mark Langsdorf) [2067280] +- regmap: irq: cleanup comments (Mark Langsdorf) [2067280] +- platform: use dev_err_probe() in platform_get_irq_byname() (Mark Langsdorf) [2067280] +- devtmpfs: drop redundant fs parameters from internal fs (Mark Langsdorf) [2067280] +- component: Replace most references to 'master' with 'aggregate device' (Mark Langsdorf) [2067280] +- device property: Add fwnode_irq_get_byname (Mark Langsdorf) [2067280] +- regmap-irq: Fix typo in comment (Mark Langsdorf) [2067280] +- driver core: Free DMA range map when device is released (Mark Langsdorf) [2067280] +- regmap-irq: Update interrupt clear register for proper reset (Mark Langsdorf) [2067280] +- PM: s2idle: ACPI: Fix wakeup interrupts handling (Mark Langsdorf) [2067280] +- devtmpfs regression fix: reconfigure on each mount (Mark Langsdorf) [2067280] +- regmap: debugfs: Fix indentation (Mark Langsdorf) [2067280] +- regmap: Call regmap_debugfs_exit() prior to _init() (Mark Langsdorf) [2067280] +- driver core: Make bus notifiers in right order in really_probe() (Mark Langsdorf) [2067280] +- driver core: Move driver_sysfs_remove() after driver_sysfs_add() (Mark Langsdorf) [2067280] +- driver core: Simplify async probe test code by using ktime_ms_delta() (Mark Langsdorf) [2067280] +- PM: runtime: Simplify locking in pm_runtime_put_suppliers() (Mark Langsdorf) [2067280] +- software node: fix wrong node passed to find nargs_prop (Mark Langsdorf) [2067280] +- driver core: platform: document registration-failure requirement (Mark Langsdorf) [2067280] +- device property: Add fwnode_iomap() (Mark Langsdorf) [2067280] +- device property: Use fwnode_graph_for_each_endpoint() macro (Mark Langsdorf) [2067280] +- device property: Implement fwnode_graph_get_endpoint_count() (Mark Langsdorf) [2067280] +- device property: Fix documentation for FWNODE_GRAPH_DEVICE_DISABLED (Mark Langsdorf) [2067280] +- rtc: Check return value from mc146818_get_time() (Mark Langsdorf) [2067280] +- device property: Check fwnode->secondary when finding properties (Mark Langsdorf) [2067280] +- topology/sysfs: rework book and drawer topology ifdefery (Mark Langsdorf) [2067280] +- topology/sysfs: export cluster attributes only if an architectures has support (Mark Langsdorf) [2067280] +- topology/sysfs: export die attributes only if an architectures has support (Mark Langsdorf) [2067280] +- driver core: Don't call device_remove_properties() from device_del() (Mark Langsdorf) [2067280] +- regmap: allow to define reg_update_bits for no bus configuration (Mark Langsdorf) [2067280] +- platform/x86: amd-pmc: Set QOS during suspend on CZN w/ timer wakeup (Mark Langsdorf) [2067250] +- PM: sleep: Fix error handling in dpm_prepare() (Mark Langsdorf) [2067250] +- PM: sleep: Avoid calling put_device() under dpm_list_mtx (Mark Langsdorf) [2067250] +- PM: sleep: Fix runtime PM based cpuidle support (Mark Langsdorf) [2067250] +- PM / wakeirq: support enabling wake-up irq after runtime_suspend called (Mark Langsdorf) [2067250] +- device property: Drop redundant NULL checks (Mark Langsdorf) [2067250] +- PM: sleep: Pause cpuidle later and resume it earlier during system transitions (Mark Langsdorf) [2067250] +- PM: suspend: Do not pause cpuidle in the suspend-to-idle path (Mark Langsdorf) [2067250] +- regmap: spi: Set regmap max raw r/w from max_transfer_size (Mark Langsdorf) [2067250] +- PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions (Mark Langsdorf) [2067250] +- component: do not leave master devres group open after bind (Mark Langsdorf) [2067250] +- driver core: Provide device_match_acpi_handle() helper (Mark Langsdorf) [2067250] +- regmap: Fix possible double-free in regcache_rbtree_exit() (Mark Langsdorf) [2067250] +- device property: build kunit tests without structleak plugin (Mark Langsdorf) [2067250] +- driver core: Reject pointless SYNC_STATE_ONLY device links (Mark Langsdorf) [2067250] +- firmware_loader: add a sanity check for firmware_request_builtin() (Mark Langsdorf) [2067250] +- firmware_loader: split built-in firmware call (Mark Langsdorf) [2067250] +- firmware_loader: fix pre-allocated buf built-in firmware use (Mark Langsdorf) [2067250] +- drivers/base/component.c: remove superfluous header files from component.c (Mark Langsdorf) [2067250] +- drivers/base/arch_topology.c: remove superfluous header (Mark Langsdorf) [2067250] +- driver core: use NUMA_NO_NODE during device_initialize (Mark Langsdorf) [2067250] +- driver core: Fix possible memory leak in device_link_add() (Mark Langsdorf) [2067250] +- driver core: Add debug logs when fwnode links are added/deleted (Mark Langsdorf) [2067250] +- driver core: Create __fwnode_link_del() helper function (Mark Langsdorf) [2067250] +- driver core: Set deferred probe reason when deferred by driver core (Mark Langsdorf) [2067250] +- driver core: fw_devlink: Add support for FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD (Mark Langsdorf) [2067250] +- driver core: Clarify that dev_err_probe() is OK even w/out -EPROBE_DEFER (Mark Langsdorf) [2067250] +- driver core: fw_devlink: Improve handling of cyclic dependencies (Mark Langsdorf) [2067250] +- software node: balance refcount for managed software nodes (Mark Langsdorf) [2067250] +- driver core: platform: Make use of the helper macro SET_RUNTIME_PM_OPS() (Mark Langsdorf) [2067250] +- PM: base: power: don't try to use non-existing RTC for storing data (Mark Langsdorf) [2067250] +- PM: sleep: core: Avoid setting power.must_resume to false (Mark Langsdorf) [2067250] +- PM: sleep: wakeirq: drop useless parameter from dev_pm_attach_wake_irq() (Mark Langsdorf) [2067250] +- PM: domains: Fix domain attach for CONFIG_PM_OPP=n (Mark Langsdorf) [2067250] +- PM: runtime: add devm_pm_clk_create helper (Mark Langsdorf) [2067250] +- PM: runtime: add devm_pm_runtime_enable helper (Mark Langsdorf) [2067250] +- regmap: teach regmap to use raw spinlocks if requested in the config (Mark Langsdorf) [2067250] +- PM: domains: Add support for 'required-opps' to set default perf state (Mark Langsdorf) [2067250] +- Revert "media: device property: Call fwnode_graph_get_endpoint_by_id() for fwnode->secondary" (Mark Langsdorf) [2067250] +- driver: base: Prefer unsigned int to bare use of unsigned (Mark Langsdorf) [2067250] +- cacheinfo: clear cache_leaves(cpu) in free_cache_attributes() (Mark Langsdorf) [2067250] +- driver core: Fix error return code in really_probe() (Mark Langsdorf) [2067250] +- driver: base: Replace symbolic permissions with octal permissions (Mark Langsdorf) [2067250] +- regmap: Prefer unsigned int to bare use of unsigned (Mark Langsdorf) [2067250] +- regmap: fix the offset of register error log (Mark Langsdorf) [2067250] +- bpf: Fix request_sock leak in sk lookup helpers (Antoine Tenart) [2085313] +- crypto: fips - make proc files report fips module name and version (Vladis Dronov) [2103966] +- net: tipc: fix possible refcount leak in tipc_sk_create() (Xin Long) [2106048] +- tipc: move bc link creation back to tipc_node_create (Xin Long) [2106048] +- tipc: fix use-after-free Read in tipc_named_reinit (Xin Long) [2106048] +- tipc: check attribute length for bearer name (Xin Long) [2106048] +- ice: Fix memory corruption in VF driver (Petr Oros) [2037937] +- ice: Fix queue config fail handling (Petr Oros) [2037937] +- ice: Sync VLAN filtering features for DVM (Petr Oros) [2037937] +- ice: Fix PTP TX timestamp offset calculation (Petr Oros) [2037937] +- ice: Fix interrupt moderation settings getting cleared (Petr Oros) [2037937] +- ice: fix possible under reporting of ethtool Tx and Rx statistics (Petr Oros) [2037937] +- ice: allow creating VFs for !CONFIG_NET_SWITCHDEV (Petr Oros) [2037937] +- ice: add trace events for tx timestamps (Petr Oros) [2037937] +- ice: fix return value check in ice_gnss.c (Petr Oros) [2037937] +- ice: remove PF pointer from ice_check_vf_init (Petr Oros) [2037937] +- ice: introduce ice_virtchnl.c and ice_virtchnl.h (Petr Oros) [2037937] +- ice: cleanup long lines in ice_sriov.c (Petr Oros) [2037937] +- ice: introduce ICE_VF_RESET_LOCK flag (Petr Oros) [2037937] +- ice: introduce ICE_VF_RESET_NOTIFY flag (Petr Oros) [2037937] +- ice: convert ice_reset_vf to take flags (Petr Oros) [2037937] +- ice: convert ice_reset_vf to standard error codes (Petr Oros) [2037937] +- ice: make ice_reset_all_vfs void (Petr Oros) [2037937] +- ice: drop is_vflr parameter from ice_reset_all_vfs (Petr Oros) [2037937] +- ice: move reset functionality into ice_vf_lib.c (Petr Oros) [2037937] +- ice: fix a long line warning in ice_reset_vf (Petr Oros) [2037937] +- ice: introduce VF operations structure for reset flows (Petr Oros) [2037937] +- ice: fix incorrect dev_dbg print mistaking 'i' for vf->vf_id (Petr Oros) [2037937] +- ice: introduce ice_vf_lib.c, ice_vf_lib.h, and ice_vf_lib_private.h (Petr Oros) [2037937] +- ice: use ice_is_vf_trusted helper function (Petr Oros) [2037937] +- ice: log an error message when eswitch fails to configure (Petr Oros) [2037937] +- ice: cleanup error logging for ice_ena_vfs (Petr Oros) [2037937] +- ice: move ice_set_vf_port_vlan near other .ndo ops (Petr Oros) [2037937] +- ice: refactor spoofchk control code in ice_sriov.c (Petr Oros) [2037937] +- ice: rename ICE_MAX_VF_COUNT to avoid confusion (Petr Oros) [2037937] +- ice: remove unused definitions from ice_sriov.h (Petr Oros) [2037937] +- ice: convert vf->vc_ops to a const pointer (Petr Oros) [2037937] +- ice: remove circular header dependencies on ice.h (Petr Oros) [2037937] +- ice: rename ice_virtchnl_pf.c to ice_sriov.c (Petr Oros) [2037937] +- ice: rename ice_sriov.c to ice_vf_mbx.c (Petr Oros) [2037937] +- ice: Fix FV offset searching (Petr Oros) [2037937] +- ice: Add support for outer dest MAC for ADQ tunnels (Petr Oros) [2037937] +- ice: avoid XDP checks in ice_clean_tx_irq() (Petr Oros) [2037937] +- ice: change "can't set link" message to dbg level (Petr Oros) [2037937] +- ice: Add slow path offload stats on port representor in switchdev (Petr Oros) [2037937] +- ice: Add support for inner etype in switchdev (Petr Oros) [2037937] +- ice: convert VF storage to hash table with krefs and RCU (Petr Oros) [2037937] +- ice: introduce VF accessor functions (Petr Oros) [2037937] +- ice: factor VF variables to separate structure (Petr Oros) [2037937] +- ice: convert ice_for_each_vf to include VF entry iterator (Petr Oros) [2037937] +- ice: use ice_for_each_vf for iteration during removal (Petr Oros) [2037937] +- ice: remove checks in ice_vc_send_msg_to_vf (Petr Oros) [2037937] +- ice: move VFLR acknowledge during ice_free_vfs (Petr Oros) [2037937] +- ice: move clear_malvf call in ice_free_vfs (Petr Oros) [2037937] +- ice: pass num_vfs to ice_set_per_vf_res() (Petr Oros) [2037937] +- ice: store VF pointer instead of VF ID (Petr Oros) [2037937] +- ice: refactor unwind cleanup in eswitch mode (Petr Oros) [2037937] +- ice: add TTY for GNSS module for E810T device (Petr Oros) [2037937] +- ice: Simplify tracking status of RDMA support (Petr Oros) [2037937] +- ice: Add ability for PF admin to enable VF VLAN pruning (Petr Oros) [2037937] +- ice: Add support for 802.1ad port VLANs VF (Petr Oros) [2037937] +- ice: Advertise 802.1ad VLAN filtering and offloads for PF netdev (Petr Oros) [2037937] +- ice: Support configuring the device to Double VLAN Mode (Petr Oros) [2037937] +- ice: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 (Petr Oros) [2037937] +- ice: Add hot path support for 802.1Q and 802.1ad VLAN offloads (Petr Oros) [2037937] +- ice: Add outer_vlan_ops and VSI specific VLAN ops implementations (Petr Oros) [2037937] +- ice: Adjust naming for inner VLAN operations (Petr Oros) [2037937] +- ice: Use the proto argument for VLAN ops (Petr Oros) [2037937] +- ice: Refactor vf->port_vlan_info to use ice_vlan (Petr Oros) [2037937] +- ice: Introduce ice_vlan struct (Petr Oros) [2037937] +- ice: Add new VSI VLAN ops (Petr Oros) [2037937] +- ice: Add helper function for adding VLAN 0 (Petr Oros) [2037937] +- ice: Refactor spoofcheck configuration functions (Petr Oros) [2037937] +- Revert "ice: Allow to pass VLAN tagged packets to VF when port VLAN is configured" (Petr Oros) [2037937] +- Revert "ice: Do not enable VLAN pruning when spoofchk is enabled" (Petr Oros) [2037937] +- ice: Remove likely for napi_complete_done (Petr Oros) [2037937] +- ice: add support for DSCP QoS for IDC (Petr Oros) [2037937] +- ice: respect metadata on XSK Rx to skb (Petr Oros) [2037937] +- ice: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Petr Oros) [2037937] +- ice: respect metadata in legacy-rx/ice_construct_skb() (Petr Oros) [2037937] +- ice: Fix broken IFF_ALLMULTI handling (Petr Oros) [2037937] + +* Wed Jul 20 2022 Jarod Wilson [4.18.0-411.el8] +- i40e: Fix call trace in setup_tx_descriptors (Ivan Vecera) [2037943] +- i40e: Fix calculating the number of queue pairs (Ivan Vecera) [2037943] +- i40e: Fix adding ADQ filter to TC0 (Ivan Vecera) [2037943] +- i40e: i40e_main: fix a missing check on list iterator (Ivan Vecera) [2037943] +- i40e, xsk: Get rid of redundant 'fallthrough' (Ivan Vecera) [2037943] +- i40e, xsk: Diversify return values from xsk_wakeup call paths (Ivan Vecera) [2037943] +- i40e, xsk: Terminate Rx side of NAPI when XSK Rx queue gets full (Ivan Vecera) [2037943] +- i40e: Add Ethernet Connection X722 for 10GbE SFP+ support (Ivan Vecera) [2037943] +- i40e: Add vsi.tx_restart to i40e ethtool stats (Ivan Vecera) [2037943] +- i40e: Add tx_stopped stat (Ivan Vecera) [2037943] +- i40e: Add support for MPLS + TSO (Ivan Vecera) [2037943] +- i40e: little endian only valid checksums (Ivan Vecera) [2037943] +- i40e: stop disabling VFs due to PF error responses (Ivan Vecera) [2037943] +- i40e: remove dead stores on XSK hotpath (Ivan Vecera) [2037943] +- i40e: Add a stat for tracking busy rx pages (Ivan Vecera) [2037943] +- i40e: Add a stat for tracking pages waived (Ivan Vecera) [2037943] +- i40e: Add a stat tracking new RX page allocations (Ivan Vecera) [2037943] +- i40e: Aggregate and export RX page reuse stat (Ivan Vecera) [2037943] +- i40e: Remove rx page reuse double count (Ivan Vecera) [2037943] +- i40e: Fix race condition while adding/deleting MAC/VLAN filters (Ivan Vecera) [2037943] +- i40e: Add new version of i40e_aq_add_macvlan function (Ivan Vecera) [2037943] +- i40e: Add new versions of send ASQ command functions (Ivan Vecera) [2037943] +- i40e: Add sending commands in atomic context (Ivan Vecera) [2037943] +- i40e: Remove unused RX realloc stat (Ivan Vecera) [2037943] +- i40e: Disable hw-tc-offload feature on driver load (Ivan Vecera) [2037943] +- i40e: Fix reset path while removing the driver (Ivan Vecera) [2037943] +- i40e: respect metadata on XSK Rx to skb (Ivan Vecera) [2037943] +- i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Ivan Vecera) [2037943] +- i40e: Remove useless DMA-32 fallback configuration (Ivan Vecera) [2037943] +- i40e: fix unsigned stat widths (Ivan Vecera) [2037943] +- i40e: Fix for failed to init adminq while VF reset (Ivan Vecera) [2037943] +- i40e: Fix queues reservation for XDP (Ivan Vecera) [2037943] +- i40e: Fix issue when maximum queues is exceeded (Ivan Vecera) [2037943] +- i40e: Increase delay to 1 s after global EMP reset (Ivan Vecera) [2037943] +- i40e: remove variables set but not used (Ivan Vecera) [2037943] +- i40e: Remove non-inclusive language (Ivan Vecera) [2037943] +- i40e: Update FW API version (Ivan Vecera) [2037943] +- i40e: Minimize amount of busy-waiting during AQ send (Ivan Vecera) [2037943] +- i40e: Add ensurance of MacVlan resources for every trusted VF (Ivan Vecera) [2037943] +- i40e: Fix incorrect netdev's real number of RX/TX queues (Ivan Vecera) [2037943] +- i40e: Fix for displaying message regarding NVM version (Ivan Vecera) [2037943] +- i40e: fix use-after-free in i40e_sync_filters_subtask() (Ivan Vecera) [2037943] +- i40e: Fix to not show opcode msg on unsuccessful VF MAC change (Ivan Vecera) [2037943] +- i40e: switch to napi_build_skb() (Ivan Vecera) [2037943] +- i40e: Use irq_update_affinity_hint() (Ivan Vecera) [2037943] +- mptcp: fix race on unaccepted mptcp sockets (Davide Caratti) [2076971] +- mptcp: fix local endpoint accounting (Davide Caratti) [2076971] +- mptcp: fix race in overlapping signal events (Davide Caratti) [2076971] +- mptcp: fix subflow accounting on close (Davide Caratti) [2076971] +- mptcp: introduce implicit endpoints (Davide Caratti) [2076971] +- mptcp: constify a bunch of of helpers (Davide Caratti) [2076971] +- mptcp: drop port parameter of mptcp_pm_add_addr_signal (Davide Caratti) [2076971] +- mptcp: fix removing ids bitmap setting (Davide Caratti) [2076971] +- selftests: mptcp: be more conservative with cookie MPJ limits (Davide Caratti) [2076971] +- selftests: mptcp: more robust signal race test (Davide Caratti) [2076971] +- mptcp: cleanup MPJ subflow list handling (Davide Caratti) [2076971] +- mptcp: do not block subflows creation on errors (Davide Caratti) [2076971] +- mptcp: keep track of local endpoint still available for each msk (Davide Caratti) [2076971] +- mptcp: clean up harmless false expressions (Davide Caratti) [2076971] +- mptcp: fix per socket endpoint accounting (Davide Caratti) [2076971] +- selftests: mptcp: add fullmesh testcases (Davide Caratti) [2076971] +- selftests: mptcp: set and print the fullmesh flag (Davide Caratti) [2076971] +- mptcp: local addresses fullmesh (Davide Caratti) [2076971] +- mptcp: remote addresses fullmesh (Davide Caratti) [2076971] +- mptcp: remove MPTCP_ADD_ADDR_IPV6 and MPTCP_ADD_ADDR_PORT (Davide Caratti) [2076971] +- mptcp: build ADD_ADDR/echo-ADD_ADDR option according pm.add_signal (Davide Caratti) [2076971] +- mptcp: fix ADD_ADDR and RM_ADDR maybe flush addr_signal each other (Davide Caratti) [2076971] +- mptcp: make MPTCP_ADD_ADDR_SIGNAL and MPTCP_ADD_ADDR_ECHO separate (Davide Caratti) [2076971] +- mptcp: move drop_other_suboptions check under pm lock (Davide Caratti) [2076971] +- mptcp: drop flags and ifindex arguments (Davide Caratti) [2076971] +- mptcp: allow to use port and non-signal in set_flags (Davide Caratti) [2076971] +- NFSv4.1 support for NFS4_RESULT_PRESERVER_UNLINKED (Scott Mayhew) [2066369] +- KVM: selftests: get-reg-list: Add KVM_REG_ARM_FW_REG(3) (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 miti (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: Use the clearbhb instruction in mitigations (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: add ID_AA64ISAR2_EL1 sys register (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: Mitigate spectre style branch history side channels (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- KVM: arm64: Add templates for BHB mitigation sequences (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spect (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: Add percpu vectors for EL1 (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Add macro for reading symbol addresses from the trampolin (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Add vectors that have the bhb mitigation sequences (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Allow the trampoline text to occupy multiple pages (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Make the kpti trampoline's kpti sequence optional (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Move trampoline macros out of ifdef'd section (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Don't assume tramp_vectors is the start of the vectors (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Allow tramp_alias to access symbols after the 4K boundary (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Move the trampoline data page before the text page (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Free up another register on kpti's tramp_exit path (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry: Make the trampoline cleanup optional (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: entry.S: Add ventry overflow sanity checks (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: Add Cortex-X2 CPU part definition (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: Add Neoverse-N2, Cortex-A710 CPU part definition (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: syscall: exit userspace before unmasking exceptions (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- arm64: ptrace: Consistently use pseudo-singlestep exceptions (Chris von Recklinghausen) [2062287] {CVE-2022-23960} +- ethtool: Fix get module eeprom fallback (Ivan Vecera) [2091772] +- xfs: use setattr_copy to set vfs inode attributes (Andrey Albershteyn) [2085622] +- xfs: ensure log flush at the end of a synchronous fallocate call (Andrey Albershteyn) [2085622] +- xfs: set prealloc flag in xfs_alloc_file_space() (Andrey Albershteyn) [2085622] +- xfs: fallocate() should call file_modified() (Andrey Albershteyn) [2085622] +- xfs: remove XFS_PREALLOC_SYNC (Andrey Albershteyn) [2085622] +- drm/ast: Fix black screen when getting out of suspend (Jocelyn Falempe) [2097492] +- drm/ast: Create the driver for ASPEED proprietory Display-Port (Jocelyn Falempe) [2097492] +- x86: change default to spec_store_bypass_disable=prctl spectre_v2_user=prctl (Waiman Long) [2101938] +- x86/speculation/mmio: Print SMT warning (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- KVM: x86/speculation: Disable Fill buffer clear within guests (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation/srbds: Update SRBDS mitigation selection (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation: Add a common function for MD_CLEAR mitigation update (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- Documentation: Add documentation for Processor MMIO Stale Data (Waiman Long) [2090252] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} +- x86/tsx: Disable TSX development mode at boot (Waiman Long) [2090252] +- x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits (Waiman Long) [2090252] +- x86/tsx: Clear CPUID bits when TSX always force aborts (Waiman Long) [2090252] +- cpu/speculation: Add prototype for cpu_show_srbds() (Waiman Long) [2090252] +- x86/cpu: Move arch_smt_update() to a neutral place (Waiman Long) [2090252] +- serial: 8250_pci: rewrite pericom_do_set_divisor() (Myron Stowe) [2096364] +- serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array (Myron Stowe) [2096364] +- serial: 8250_pci: Merge 8250_moxa to 8250_pci (Myron Stowe) [2096364] +- serial: 8250: Use dev_get_drvdata where possible (Myron Stowe) [2096364] +- serial: 8250: pericom_do_set_divisor can be static (Myron Stowe) [2096364] +- serial: 8250: Add support for higher baud rates to Pericom chips (Myron Stowe) [2096364] +- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (Myron Stowe) [2096364] +- serial: 8250_pci: Fix number of ports for ACCES serial cards (Myron Stowe) [2096364] +- serial: 8250_pci: Replace custom code with pci_match_id() (Myron Stowe) [2096364] +- net/sched: act_police: more accurate MTU policing (Davide Caratti) [2100893] +- selinux: initialize proto variable in selinux_ip_postroute_compat() (Ondrej Mosnacek) [2005892] +- selinux: fix a sock regression in selinux_ip_postroute_compat() (Ondrej Mosnacek) [2005892] +- LSM: Avoid warnings about potentially unused hook variables (Ondrej Mosnacek) [2005892] +- selinux: fix all of the W=1 build warnings (Ondrej Mosnacek) [2005892] +- selinux: make better use of the nf_hook_state passed to the NF hooks (Ondrej Mosnacek) [2005892] +- selinux: fix race condition when computing ocontext SIDs (Ondrej Mosnacek) [2005892 1969344] +- selinux: remove unneeded ipv6 hook wrappers (Ondrej Mosnacek) [2005892] +- lsm_audit: avoid overloading the "key" audit field (Ondrej Mosnacek) [2005892] +- security: remove unneeded subdir-$(CONFIG_...) (Ondrej Mosnacek) [2005892] +- selinux: return early for possible NULL audit buffers (Ondrej Mosnacek) [2005892] +- selinux: correct the return value when loads initial sids (Ondrej Mosnacek) [2005892] +- audit: remove unnecessary 'ret' initialization (Ondrej Mosnacek) [2005892] +- selinux: kill 'flags' argument in avc_has_perm_flags() and avc_audit() (Ondrej Mosnacek) [2005892] +- selinux: slow_avc_audit has become non-blocking (Ondrej Mosnacek) [2005892] +- selinux: Fix kernel-doc (Ondrej Mosnacek) [2005892] +- selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC (Ondrej Mosnacek) [2005892] +- lsm_audit,selinux: pass IB device name by reference (Ondrej Mosnacek) [2005892] +- selinux: Remove redundant assignment to rc (Ondrej Mosnacek) [2005892] +- selinux: Corrected comment to match kernel-doc comment (Ondrej Mosnacek) [2005892] +- selinux: delete selinux_xfrm_policy_lookup() useless argument (Ondrej Mosnacek) [2005892] +- selinux: constify some avtab function arguments (Ondrej Mosnacek) [2005892] +- selinux: simplify duplicate_policydb_cond_list() by using kmemdup() (Ondrej Mosnacek) [2005892] +- selinux: add proper NULL termination to the secclass_map permissions (Ondrej Mosnacek) [2005892] +- security: commoncap: clean up kernel-doc comments (Ondrej Mosnacek) [2005892] +- security: commoncap: fix -Wstringop-overread warning (Ondrej Mosnacek) [2005892] +- selinux: fix misspellings using codespell tool (Ondrej Mosnacek) [2005892] +- selinux: fix misspellings using codespell tool (Ondrej Mosnacek) [2005892] +- ext4: mballoc: Use this_cpu_read instead of this_cpu_ptr (Lukas Czerner) [2102619] +- ext4: add reserved GDT blocks check (Lukas Czerner) [2099702] +- ext4: make variable "count" signed (Lukas Czerner) [2099702] +- ext4: fix bug_on ext4_mb_use_inode_pa (Lukas Czerner) [2099702] +- ext4: fix super block checksum incorrect after mount (Lukas Czerner) [2099702] +- ext4: fix bug_on in __es_tree_search (Lukas Czerner) [2099702] +- ext4: avoid cycles in directory h-tree (Lukas Czerner) [2099702] +- ext4: verify dir block before splitting it (Lukas Czerner) [2099702] +- ext4: fix bug_on in ext4_writepages (Lukas Czerner) [2099702] +- ext4: reject the 'commit' option on ext2 filesystems (Lukas Czerner) [2099702] +- ext4: fix use-after-free in ext4_rename_dir_prepare (Lukas Czerner) [2099702] +- ext4: fix warning in ext4_handle_inode_extension (Lukas Czerner) [2099702] + +* Fri Jul 15 2022 Jarod Wilson [4.18.0-410.el8] +- i915: Explicitly #include (Michel Dänzer) [2041811] +- i915: Use mdev_type_kobj_to_group_id instead of mtype_get_type_group_id (Michel Dänzer) [2041811] +- drm/i915: #include for k(un)map APIs (Michel Dänzer) [2041811] +- Revert "mm: remove the extra ZONE_DEVICE struct page refcount" (Michel Dänzer) [2041811] +- Merge DRM changes from upstream v5.17..v5.18 (Michel Dänzer) [2041811] +- iosys-map: Add a few more helpers (Michel Dänzer) [2041811] +- iosys-map: Add offset to iosys_map_memcpy_to() (Michel Dänzer) [2041811] +- dma-buf-map: Rename to iosys-map (Michel Dänzer) [2041811] +- Revert "drm/amdgpu/display: set vblank_disable_immediate for DC" (Michel Dänzer) [2041811] +- Revert "drm: import DMA_BUF module namespace" (Michel Dänzer) [2041811] +- drm/virtio: Do not use virtio_reset_device (Michel Dänzer) [2041811] +- Merge DRM changes from upstream v5.16..v5.17 (Michel Dänzer) [2041811] +- agp/intel-gtt: reduce intel-gtt dependencies more (Michel Dänzer) [2041811] +- agp/intel-gtt: Replace kernel.h with the necessary inclusions (Michel Dänzer) [2041811] +- x86/gpu: Reserve stolen memory for first integrated Intel GPU (Michel Dänzer) [2041811] +- drm/i915/rpl-s: Add PCI IDS for Raptor Lake S (Michel Dänzer) [2041811] +- drm/amdgpu: Use MCE_PRIO_FIRST instead of MCE_PRIO_UC (Michel Dänzer) [2041811] +- Revert "drm/amdgpu: disable runpm if we are the primary adapter" (Michel Dänzer) [2041811] +- Revert "treewide: Replace the use of mem_encrypt_active() with cc_platform_has()" (Michel Dänzer) [2041811] +- Revert "dma-buf: move dma-buf symbols into the DMA_BUF module namespace" (Michel Dänzer) [2041811] +- Revert "fix for "dma-buf: move dma-buf symbols into the DMA_BUF module namespace"" (Michel Dänzer) [2041811] +- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Michel Dänzer) [2041811] +- Merge DRM changes from upstream v5.15..v5.16 (Michel Dänzer) [2041811] +- drm/bochs: Explicitly #include (Michel Dänzer) [2041811] +- Revert "gpu: Bulk conversion to generic_handle_domain_irq()" (Michel Dänzer) [2041811] +- Revert "vfio/gvt: Fix open/close when multiple device FDs are open" (Michel Dänzer) [2041811] +- drm: Drop linux/ prefix from stdarg.h include (Michel Dänzer) [2041811] +- drm/i915: Convert to older tasklet API (Michel Dänzer) [2041811] +- Merge DRM changes from upstream v5.14.21..v5.15 (Michel Dänzer) [2041811] +- dma-buf: Fix kerneldoc comment for struct dma_fence_array (Michel Dänzer) [2041811] +- Makefile: Add RHEL_DRM_EXTRAVERSION (Michel Dänzer) [2041811] +- mei: me: add Alder Lake N device id. (Prarit Bhargava) [2072660] +- pinctrl: alderlake: Fix register offsets for ADL-N variant (Prarit Bhargava) [2049965] +- pinctrl: alderlake: Add Intel Alder Lake-N pin controller support (Prarit Bhargava) [2049965] +- pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID" (Prarit Bhargava) [2049965] +- spi: pxa2xx: Add support for Intel Alder Lake PCH-M (Prarit Bhargava) [2089507] +- RHEL-only: KVM: selftests: Compile rseq_test out on aarch64 (Eric Auger) [2078919] +- KVM: arm64: Don't read a HW interrupt pending state in user context (Eric Auger) [2078919] +- KVM: arm64: selftests: Add init ITS device test (Eric Auger) [2078919] +- KVM: arm64: selftests: Add test for legacy GICv3 REDIST base partially above IPA range (Eric Auger) [2078919] +- KVM: arm64: selftests: Add tests for GIC redist/cpuif partially above IPA range (Eric Auger) [2078919] +- KVM: arm64: selftests: Add some tests for GICv2 in vgic_init (Eric Auger) [2078919] +- KVM: arm64: selftests: Make vgic_init/vm_gic_create version agnostic (Eric Auger) [2078919] +- KVM: arm64: selftests: Make vgic_init gic version agnostic (Eric Auger) [2078919] +- KVM: arm64: vgic: Drop vgic_check_ioaddr() (Eric Auger) [2078919] +- KVM: arm64: vgic-v3: Check ITS region is not above the VM IPA size (Eric Auger) [2078919] +- KVM: arm64: vgic-v2: Check cpu interface region is not above the VM IPA size (Eric Auger) [2078919] +- KVM: arm64: vgic-v3: Check redist region is not above the VM IPA size (Eric Auger) [2078919] +- kvm: arm64: vgic: Introduce vgic_check_iorange (Eric Auger) [2078919] +- Revert "RHEL-only: KVM: selftests: Fix AArch64 compilation" (Eric Auger) [2078919] +- selftests: KVM: Free the GIC FD when cleaning up in arch_timer (Eric Auger) [2078919] +- selftests: KVM: Don't leak GIC FD across dirty log test iterations (Eric Auger) [2078919] +- KVM: arm64: selftests: Introduce vcpu_width_config (Eric Auger) [2078919] +- KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs (Eric Auger) [2078919] +- KVM: arm64: Generalise VM features into a set of flags (Eric Auger) [2078919] +- KVM: selftests: aarch64: Skip tests if we can't create a vgic-v3 (Eric Auger) [2078919] +- kvm: selftests: aarch64: use a tighter assert in vgic_poke_irq() (Eric Auger) [2078919] +- kvm: selftests: aarch64: fix some vgic related comments (Eric Auger) [2078919] +- kvm: selftests: aarch64: fix the failure check in kvm_set_gsi_routing_irqchip_check (Eric Auger) [2078919] +- kvm: selftests: aarch64: pass vgic_irq guest args as a pointer (Eric Auger) [2078919] +- kvm: selftests: aarch64: fix assert in gicv3_access_reg (Eric Auger) [2078919] +- KVM: selftests: Add vgic initialization for dirty log perf test for ARM (Eric Auger) [2078919] +- KVM: arm64: vgic: Read HW interrupt pending state from the HW (Eric Auger) [2078919] +- KVM: arm64: Emulate the OS Lock (Eric Auger) [2078919] +- KVM: arm64: Allow guest to set the OSLK bit (Eric Auger) [2078919] +- KVM: arm64: Stash OSLSR_EL1 in the cpu context (Eric Auger) [2078919] +- KVM: arm64: Correctly treat writes to OSLSR_EL1 as undefined (Eric Auger) [2078919] +- KVM: arm64: vgic: Replace kernel.h with the necessary inclusions (Eric Auger) [2078919] +- KVM: arm64: Fix comment typo in kvm_vcpu_finalize_sve() (Eric Auger) [2078919] +- KVM: arm64: selftests: get-reg-list: Add pauth configuration (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add test for restoring active IRQs (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add ISPENDR write tests in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add tests for IRQFD in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: Add IRQ GSI routing library functions (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add test_inject_fail to vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add tests for LEVEL_INFO in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Level-sensitive interrupts tests in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add preemption tests in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Cmdline arg to set EOI mode in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Cmdline arg to set number of IRQs in vgic_irq test (Eric Auger) [2078919] +- KVM: selftests: aarch64: Abstract the injection functions in vgic_irq (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add vgic_irq to test userspace IRQ injection (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add vGIC library functions to deal with vIRQ state (Eric Auger) [2078919] +- KVM: selftests: Add kvm_irq_line library function (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add GICv3 register accessor library functions (Eric Auger) [2078919] +- KVM: selftests: aarch64: Add function for accessing GICv3 dist and redist registers (Eric Auger) [2078919] +- KVM: selftests: aarch64: Move gic_v3.h to shared headers (Eric Auger) [2078919] +- KVM: selftests: arm64: Add support for various modes with 16kB page size (Eric Auger) [2078919] +- KVM: selftests: arm64: Add support for VM_MODE_P36V48_{4K,64K} (Eric Auger) [2078919] +- KVM: arm64: Fix comment on barrier in kvm_psci_vcpu_on() (Eric Auger) [2078919] +- KVM: arm64: Fix comment for kvm_reset_vcpu() (Eric Auger) [2078919] +- KVM: arm64: Use defined value for SCTLR_ELx_EE (Eric Auger) [2078919] +- KVM: arm64: vgic: Demote userspace-triggered console prints to kvm_debug() (Eric Auger) [2078919] +- KVM: arm64: Consolidate dist->ready setting into kvm_vgic_map_resources() (Eric Auger) [2078919] +- arm64/kvm: Fix bitrotted comment for SVE handling in handle_exit.c (Eric Auger) [2078919] +- KVM: arm64: Drop vcpu->arch.has_run_once for vcpu->pid (Eric Auger) [2078919] +- KVM: arm64: Merge kvm_arch_vcpu_run_pid_change() and kvm_vcpu_first_run_init() (Eric Auger) [2078919] +- KVM: arm64: Restructure the point where has_run_once is advertised (Eric Auger) [2078919] +- KVM: arm64: Move kvm_arch_vcpu_run_pid_change() out of line (Eric Auger) [2078919] +- KVM: arm64: Move SVE state mapping at HYP to finalize-time (Eric Auger) [2078919] +- KVM: arm64: Move double-checked lock to kvm_vgic_map_resources() (Eric Auger) [2078919] +- KVM: arm64: Constify kvm_io_gic_ops (Eric Auger) [2078919] +- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1 (Eric Auger) [2078919] +- selftests: KVM: Fix kvm device helper ioctl assertions (Eric Auger) [2078919] +- ACPI: tables: Quiet ACPI table not found warning (Mark Langsdorf) [2067290] +- ACPI/IORT: Check node revision for PMCG resources (Mark Langsdorf) [2067290] +- PM: s2idle: ACPI: Fix wakeup interrupts handling (Mark Langsdorf) [2067290] +- ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE (Mark Langsdorf) [2067290] +- ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems" (Mark Langsdorf) [2067290] +- ACPI: require CRC32 to build (Mark Langsdorf) [2067290] +- ACPI: DPTF: Support Raptor Lake (Mark Langsdorf) [2067290] +- ACPI: scan: Rename label in acpi_scan_init() (Mark Langsdorf) [2067290] +- ACPI: scan: Simplify initialization of power and sleep buttons (Mark Langsdorf) [2067290] +- ACPI: scan: Change acpi_scan_init() return value type to void (Mark Langsdorf) [2067290] +- ACPI: SPCR: check if table->serial_port.access_width is too wide (Mark Langsdorf) [2067290] +- ACPI: APD: Check for NULL pointer after calling devm_ioremap() (Mark Langsdorf) [2067290] +- ACPI: pfr_telemetry: Fix info leak in pfrt_log_ioctl() (Mark Langsdorf) [2067290] +- ACPI: APD: Add a fmw property clk-name (Mark Langsdorf) [2067290] +- ACPI: pfr_update: Fix return value check in pfru_write() (Mark Langsdorf) [2067290] +- ACPI: processor: thermal: avoid cpufreq_get_policy() (Mark Langsdorf) [2067290] +- ACPI / x86: Add acpi_quirk_skip_[i2c_client|serdev]_enumeration() helpers (Mark Langsdorf) [2067290] +- ACPI: battery: Add the ThinkPad "Not Charging" quirk (Mark Langsdorf) [2067290] +- acpi: Store CRC-32 hash of the _PLD in struct acpi_device (Mark Langsdorf) [2067290] +- acpi: Export acpi_bus_type (Mark Langsdorf) [2067290] +- ACPI: sysfs: use default_groups in kobj_type (Mark Langsdorf) [2067290] +- ACPI: Introduce Platform Firmware Runtime Telemetry driver (Mark Langsdorf) [2067290] +- ACPI: Introduce Platform Firmware Runtime Update device driver (Mark Langsdorf) [2067290] +- efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures (Mark Langsdorf) [2067290] +- ACPICA: Update version to 20211217 (Mark Langsdorf) [2067290] +- ACPICA: iASL/NHLT table: "Specific Data" field support (Mark Langsdorf) [2067290] +- ACPICA: iASL: Add suppport for AGDI table (Mark Langsdorf) [2067290] +- ACPICA: iASL: Add TDEL table to both compiler/disassembler (Mark Langsdorf) [2067290] +- ACPICA: Fixed a couple of warnings under MSVC (Mark Langsdorf) [2067290] +- ACPICA: Change a return_ACPI_STATUS (AE_BAD_PARAMETER) (Mark Langsdorf) [2067290] +- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (Mark Langsdorf) [2067290] +- ACPICA: Add support for PCC Opregion special context data (Mark Langsdorf) [2067290] +- ACPICA: Fix wrong interpretation of PCC address (Mark Langsdorf) [2067290] +- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (Mark Langsdorf) [2067290] +- ACPICA: Utilities: Avoid deleting the same object twice in a row (Mark Langsdorf) [2067290] +- ACPICA: Fix AEST Processor generic resource substructure data field byte length (Mark Langsdorf) [2067290] +- ACPICA: iASL/Disassembler: Additional support for NHLT table (Mark Langsdorf) [2067290] +- ACPICA: Avoid subobject buffer overflow when validating RSDP signature (Mark Langsdorf) [2067290] +- ACPICA: Macros: Remove ACPI_PHYSADDR_TO_PTR (Mark Langsdorf) [2067290] +- ACPICA: Use original pointer for virtual origin tables (Mark Langsdorf) [2067290] +- ACPICA: Use original data_table_region pointer for accesses (Mark Langsdorf) [2067290] +- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (Mark Langsdorf) [2067290] +- ACPI: CPPC: Amend documentation in the comments (Mark Langsdorf) [2067290] +- ACPI: NFIT: Import GUID before use (Mark Langsdorf) [2067290] +- ACPI: PM: Remove redundant cache flushing (Mark Langsdorf) [2067290] +- ACPI: Use acpi_fetch_acpi_dev() instead of acpi_bus_get_device() (Mark Langsdorf) [2067290] +- ACPI: tables: Add AEST to the list of known table signatures (Mark Langsdorf) [2067290] +- ACPI: PM: Avoid CPU cache flush when entering S4 (Mark Langsdorf) [2067290] +- PM: hibernate: Allow ACPI hardware signature to be honoured (Mark Langsdorf) [2067290] +- ACPI: PMIC: xpower: Fix _TMP ACPI errors (Mark Langsdorf) [2067290] +- ACPI: PMIC: allow drivers to provide a custom lpat_raw_to_temp() function (Mark Langsdorf) [2067290] +- ACPI: PMIC: constify all struct intel_pmic_opregion_data declarations (Mark Langsdorf) [2067290] +- ACPI: EC: Mark the ec_sys write_support param as module_param_hw() (Mark Langsdorf) [2067290] +- ACPI: EC: Relocate acpi_ec_create_query() and drop acpi_ec_delete_query() (Mark Langsdorf) [2067290] +- ACPI: EC: Make the event work state machine visible (Mark Langsdorf) [2067290] +- ACPI: EC: Avoid queuing unnecessary work in acpi_ec_submit_event() (Mark Langsdorf) [2067290] +- ACPI: EC: Rename three functions (Mark Langsdorf) [2067290] +- ACPI: EC: Simplify locking in acpi_ec_event_handler() (Mark Langsdorf) [2067290] +- ACPI: EC: Rearrange the loop in acpi_ec_event_handler() (Mark Langsdorf) [2067290] +- ACPI: EC: Fold acpi_ec_check_event() into acpi_ec_event_handler() (Mark Langsdorf) [2067290] +- ACPI: EC: Pass one argument to acpi_ec_query() (Mark Langsdorf) [2067290] +- ACPI: EC: Call advance_transaction() from acpi_ec_dispatch_gpe() (Mark Langsdorf) [2067290] +- ACPI: EC: Rework flushing of EC work while suspended to idle (Mark Langsdorf) [2067290] +- ACPI / x86: Add PWM2 on the Xiaomi Mi Pad 2 to the always_present list (Mark Langsdorf) [2067290] +- ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win (Mark Langsdorf) [2067290] +- ACPI / x86: Allow specifying acpi_device_override_status() quirks by path (Mark Langsdorf) [2067290] +- ACPI: Change acpi_device_always_present() into acpi_device_override_status() (Mark Langsdorf) [2067290] +- ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table (Mark Langsdorf) [2067290] +- ACPI: processor idle: Use swap() instead of open coding it (Mark Langsdorf) [2067290] +- ACPI: processor: Replace kernel.h with the necessary inclusions (Mark Langsdorf) [2067290] +- ACPI: DPTF: Update device ID in a comment (Mark Langsdorf) [2067290] +- ACPI: PM: Emit debug messages when enabling/disabling wakeup power (Mark Langsdorf) [2067290] +- ACPI: thermal: drop an always true check (Mark Langsdorf) [2067290] +- ACPI: Add a context argument for table parsing handlers (Mark Langsdorf) [2067290] +- ACPI: Teach ACPI table parsing about the CEDT header format (Mark Langsdorf) [2067290] +- ACPI: Keep sub-table parsing infrastructure available for modules (Mark Langsdorf) [2067290] +- cxgb4: fix wrong shift. (Raju Rangoju) [1977437] +- cxgb4: fix wrong ethtool n-tuple rule lookup (Raju Rangoju) [1977437] +- cxgb4: halt chip before flashing PHY firmware image (Raju Rangoju) [1977437] +- cxgb4: fix sleep in atomic when flashing PHY firmware (Raju Rangoju) [1977437] +- cxgb4: fix endianness when flashing boot image (Raju Rangoju) [1977437] +- cxgb4: avoid link re-train during TC-MQPRIO configuration (Raju Rangoju) [1977437] +- cxgb4: fix regression with HASH tc prio value update (Raju Rangoju) [1977437] +- cxgb4: avoid accessing registers when clearing filters (Raju Rangoju) [1977437] +- net:CXGB4: fix leak if sk_buff is not used (Raju Rangoju) [1977437] +- cxgb4: Fix unintentional sign extension issues (Raju Rangoju) [1977437] +- cxgb4: remove unneeded if-null-free check (Raju Rangoju) [1977437] +- PCI: vmd: Assign VMD IRQ domain before enumeration (Myron Stowe) [2050850] +- PCI: vmd: Prevent recursive locking on interrupt allocation (Myron Stowe) [2050850] +- PCI: vmd: Add DID 8086:A77F for all Intel Raptor Lake SKU's (Myron Stowe) [2050850] +- PCI: vmd: Honor ACPI _OSC on PCIe features (Myron Stowe) [2050850] +- PCI: vmd: Clean up domain before enumeration (Myron Stowe) [2050850] +- PCI: vmd: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2050850] +- PCI: Add PCI_ERROR_RESPONSE and related definitions (Myron Stowe) [2050850] +- PCI: vmd: Drop redundant includes of , (Myron Stowe) [2050850] +- PCI: vmd: Assign a number to each VMD controller (Myron Stowe) [2050850] +- PCI: vmd: Disable MSI-X remapping when possible (Myron Stowe) [2050850] +- PCI: vmd: Offset Client VMD MSI-X vectors (Myron Stowe) [2050850] +- PCI: vmd: Use msi_msg shadow structs (Myron Stowe) [2050850] +- Merge tag 'pci-v5.10-changes' of git://git.kernel.org/pub/scm/linux/kernel/g (Myron Stowe) [2050850] +- PCI: vmd: Update VMD PM to correctly use generic PCI PM (Myron Stowe) [2050850] +- PCI: vmd: Create IRQ allocation helper (Myron Stowe) [2050850] +- PCI: vmd: Create IRQ Domain configuration helper (Myron Stowe) [2050850] +- PCI: vmd: Create bus offset configuration helper (Myron Stowe) [2050850] +- PCI: vmd: Create physical offset helper (Myron Stowe) [2050850] +- PCI_vmd_Mark_VMD_irqdomain_with_DOMAIN_BUS_VMD_MSI (Myron Stowe) [2050850] +- irqdomain/msi: Provide DOMAIN_BUS_VMD_MSI (Myron Stowe) [2050850] +- PCI: vmd: Dont abuse vector irqomain as parent (Myron Stowe) [2050850] +- PCI: designware-ep: Fix the Header Type check (Myron Stowe) [2050850] +- PCI: vmd: Use Shadow MEMBAR registers for QEMU/KVM guests (Myron Stowe) [2050850] +- PCI: vmd: Filter resource type bits from shadow register (Myron Stowe) [2050850] +- PCI: Fix indentation (Myron Stowe) [2050850] +- scsi: iscsi: Fix session removal on shutdown (Chris Leech) [2101760] +- scsi: qedi: Use QEDI_MODE_NORMAL for error handling (Chris Leech) [2101760] +- scsi: iscsi: Add helper to remove a session from the kernel (Chris Leech) [2101760] +- scsi: iscsi: Clean up bound endpoints during shutdown (Chris Leech) [2101760] +- scsi: iscsi: Allow iscsi_if_stop_conn() to be called from kernel (Chris Leech) [2101760] +- scsi: iscsi: Fix HW conn removal use after free (Chris Leech) [2101760] +- scsi: iscsi: Make iscsi_unregister_transport() return void (Chris Leech) [2101760] +- scsi: core: iscsi: Directly use ida_alloc()/ida_free() (Chris Leech) [2101760] +- scsi: iscsi: Exclude zero from the endpoint ID range (Chris Leech) [2101760] +- scsi: iscsi: Fix harmless double shift bug (Chris Leech) [2101760] +- scsi: libiscsi: Remove unnecessary memset() in iscsi_conn_setup() (Chris Leech) [2101760] +- scsi: libiscsi: Teardown iscsi_cls_conn gracefully (Chris Leech) [2101760] +- scsi: libiscsi: Add iscsi_cls_conn to sysfs after initialization (Chris Leech) [2101760] +- scsi: iscsi: Add helper functions to manage iscsi_cls_conn (Chris Leech) [2101760] +- scsi: iscsi: Drop temp workq_name (Chris Leech) [2101760] +- scsi: iscsi: Use the session workqueue for recovery (Chris Leech) [2101760] +- scsi: iscsi: ql4xxx: Use per-session workqueue for unbinding (Chris Leech) [2101760] +- scsi: iscsi: Remove iscsi_scan_finished() (Chris Leech) [2101760] +- scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (Chris Leech) [2101760] +- scsi: libiscsi: Move ehwait initialization to iscsi_session_setup() (Chris Leech) [2101760] +- x86/sme: Explicitly map new EFI memmap table as encrypted (Chris von Recklinghausen) [2091831] +- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (Chris von Recklinghausen) [2091831] +- efi/x86: Fix boot regression on systems with invalid memmap entries (Chris von Recklinghausen) [2091831] +- efi: Add tracking for dynamically allocated memmaps (Chris von Recklinghausen) [2091831] +- efi: Add a flags parameter to efi_memory_map (Chris von Recklinghausen) [2091831] +- x86/kexec: fix memory leak of elf header buffer (Tao Liu) [2014945] +- net: sched: add barrier to fix packet stuck problem for lockless qdisc (Davide Caratti) [2103025] +- powercap: intel_rapl: add support for ALDERLAKE_N (David Arcari) [2096964] +- clk: fix invalid usage of list cursor in unregister (David Arcari) [2105258] +- clk: fix invalid usage of list cursor in register (David Arcari) [2105258] +- powercap: intel_rapl: add support for RaptorLake (David Arcari) [2076724] +- lib/math: move int_pow() from pwm_bl.c for wider use (Ivan Vecera) [2101700] +- x86/fpu: KVM: Set the base guest FPU uABI size to sizeof(struct kvm_xsave) (Paul Lai) [2092066] + +* Mon Jul 11 2022 Jarod Wilson [4.18.0-409.el8] +- net/sched: cls_u32: fix possible leak in u32_init_knode() (Davide Caratti) [2081283] +- net/sched: cls_u32: fix netns refcount changes in u32_change() (Davide Caratti) [2081283] +- net/sched: flower: fix parsing of ethertype following VLAN header (Davide Caratti) [2081283] +- net: sched: limit TC_ACT_REPEAT loops (Davide Caratti) [2081283] +- net_sched: add __rcu annotation to netdev->qdisc (Davide Caratti) [2081283] +- sch_htb: Fail on unsupported parameters when offload is requested (Davide Caratti) [2081283] +- net_sched: restore "mpu xxx" handling (Davide Caratti) [2081283] +- net: sched: sch_netem: Refactor code in 4-state loss generator (Davide Caratti) [2081283] +- net/mlx5e: TC, Fix ct_clear overwriting ct action metadata (Amir Tzin) [2100474] +- bpftool: man: Add missing top level docs (Yauheni Kaliuta) [2097615] +- net/mlx5: CT: Fix header-rewrite re-use for tupels (Amir Tzin) [2101162] +- cpuidle: haltpoll: Call cpuidle_poll_state_init() later (Mark Langsdorf) [2067313] +- cpuidle: use default_groups in kobj_type (Mark Langsdorf) [2067313] +- cpuidle: Fix cpuidle_remove_state_sysfs() kerneldoc comment (Mark Langsdorf) [2067313] +- cpuidle: menu: Fix typo in a comment (Mark Langsdorf) [2067313] +- cpuidle: Fix kobject memory leaks in error paths (Mark Langsdorf) [2067313] +- cpuidle: menu: Take negative "sleep length" values into account (Mark Langsdorf) [2067313] +- HID: elo: Revert USB reference counting (Benjamin Tissoires) [2073833] +- HID: elo: fix memory leak in elo_probe (Benjamin Tissoires) [2073833] +- fs: dlm: filter user dlm messages for kernel locks (Alexander Aring) [2026116] +- psample: Add a fwd declaration for skbuff (Ivan Vecera) [2101706] +- platform/x86/intel/sdsi: Fix bug in multi packet reads (Prarit Bhargava) [2100948] +- platform/x86/intel/sdsi: Poll on ready bit for writes (Prarit Bhargava) [2100948] +- platform/x86/intel/sdsi: Handle leaky bucket (Prarit Bhargava) [2100948] +- indirect_call_wrapper: extend indirect wrapper to support up to 4 calls (Petr Oros) [2101705] +- block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (Ming Lei) [2081913] +- netfilter: br_netfilter: do not skip all hooks with 0 priority (Florian Westphal) [2099732] +- net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Eelco Chaudron) [2101537] +- s390/smp,vdso: fix ASCE handling (Tobias Huschle) [2103887] +- [s390] s390/pci: fix zpci_zdev_put() on reserve (Claudio Imbrenda) [2102305] +- intel/igbvf:fix repeated words in comments (Corinna Vinschen) [2037962] +- igbvf: Remove useless DMA-32 fallback configuration (Corinna Vinschen) [2037962] +- SUNRPC: avoid race between mod_timer() and del_timer_sync() (Benjamin Coddington) [2104507] +- iavf: Fix issue with MAC address of VF shown as zero (Petr Oros) [2037938] +- iavf: switch to napi_build_skb() (Petr Oros) [2037938] +- iavf: Remove non-inclusive language (Petr Oros) [2037938] +- iavf: Fix incorrect use of assigning iavf_status to int (Petr Oros) [2037938] +- iavf: stop leaking iavf_status as "errno" values (Petr Oros) [2037938] +- iavf: Add usage of new virtchnl format to set default MAC (Petr Oros) [2037938] +- iavf: refactor processing of VLAN V2 capability message (Petr Oros) [2037938] +- iavf: Add support for 50G/100G in AIM algorithm (Petr Oros) [2037938] +- iavf: remove redundant ret variable (Petr Oros) [2037938] +- iavf: Remove useless DMA-32 fallback configuration (Petr Oros) [2037938] +- cifs: fix potential double free during failed mount (Ronnie Sahlberg) [2088799] +- cifs: escape spaces in share names (Dave Wysochanski) [2100367] +- Documentation: add documentation for force_cgroup_v2_swappiness control (Nico Pache) [2084242] +- Introduce force_cgroup_v2_swappiness tuneable to deprecate cgv1 per-cgroup swappiness (Nico Pache) [2084242] +- redhat: trim rpminspect config file (Jarod Wilson) + * Wed Jul 06 2022 Jarod Wilson [4.18.0-408.el8] - powerpc/smp: Set numa node before updating mask (Diego Domingos) [2103833] - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (Mohammed Gamal) [2088366]